- a - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
-
- A - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
-
- A - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
-
- abortClientHandshake(DTLSClientProtocol.ClientHandshakeState, DTLSRecordLayer, short) - Method in class org.bouncycastle.tls.DTLSClientProtocol
-
- abortServerHandshake(DTLSServerProtocol.ServerHandshakeState, DTLSRecordLayer, short) - Method in class org.bouncycastle.tls.DTLSServerProtocol
-
- AbstractTlsClient - Class in org.bouncycastle.tls
-
Base class for a TLS client.
- AbstractTlsClient(TlsCrypto) - Constructor for class org.bouncycastle.tls.AbstractTlsClient
-
- AbstractTlsCrypto - Class in org.bouncycastle.tls.crypto.impl
-
Base class for a TlsCrypto implementation that provides some needed methods from elsewhere in the impl package.
- AbstractTlsCrypto() - Constructor for class org.bouncycastle.tls.crypto.impl.AbstractTlsCrypto
-
- AbstractTlsKeyExchange - Class in org.bouncycastle.tls
-
Base class for supporting a TLS key exchange implementation.
- AbstractTlsKeyExchange(int) - Constructor for class org.bouncycastle.tls.AbstractTlsKeyExchange
-
- AbstractTlsKeyExchangeFactory - Class in org.bouncycastle.tls
-
Base class for supporting a TLS key exchange factory implementation.
- AbstractTlsKeyExchangeFactory() - Constructor for class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
-
- AbstractTlsPeer - Class in org.bouncycastle.tls
-
Base class for a TLS client or server.
- AbstractTlsPeer(TlsCrypto) - Constructor for class org.bouncycastle.tls.AbstractTlsPeer
-
- AbstractTlsSecret - Class in org.bouncycastle.tls.crypto.impl
-
Base class for a TlsSecret implementation which captures common code and fields.
- AbstractTlsSecret(byte[]) - Constructor for class org.bouncycastle.tls.crypto.impl.AbstractTlsSecret
-
Base constructor.
- AbstractTlsServer - Class in org.bouncycastle.tls
-
Base class for a TLS server.
- AbstractTlsServer(TlsCrypto) - Constructor for class org.bouncycastle.tls.AbstractTlsServer
-
- accept(TlsDHConfig) - Method in class org.bouncycastle.tls.DefaultTlsDHConfigVerifier
-
- accept(DHGroup) - Method in class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
-
- accept(TlsSRPConfig) - Method in class org.bouncycastle.tls.DefaultTlsSRPConfigVerifier
-
- accept(TlsServer, DatagramTransport) - Method in class org.bouncycastle.tls.DTLSServerProtocol
-
- accept(TlsServer, DatagramTransport, DTLSRequest) - Method in class org.bouncycastle.tls.DTLSServerProtocol
-
- ACCEPT - Static variable in class org.bouncycastle.tls.RenegotiationPolicy
-
- accept(TlsDHConfig) - Method in interface org.bouncycastle.tls.TlsDHConfigVerifier
-
Check whether the given DH configuration is acceptable for use.
- accept(DHGroup) - Method in interface org.bouncycastle.tls.TlsDHGroupVerifier
-
Check whether the given DH group is acceptable for use.
- accept(TlsECConfig) - Method in interface org.bouncycastle.tls.TlsECConfigVerifier
-
Check whether the given EC configuration is acceptable for use.
- accept(TlsServer) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
Receives a TLS handshake in the role of server.
In blocking mode, this will not return until the handshake is complete.
- accept(TlsSRPConfig) - Method in interface org.bouncycastle.tls.TlsSRPConfigVerifier
-
Check whether the given SRP configuration is acceptable for use.
- access_denied - Static variable in class org.bouncycastle.tls.AlertDescription
-
A valid certificate was received, but when access control was applied, the sender decided not
to proceed with negotiation.
- ACME_TLS_1 - Static variable in class org.bouncycastle.tls.ProtocolName
-
- addALPNExtensionClient(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addALPNExtensionServer(Hashtable, ProtocolName) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addBytes(byte[]) - Method in class org.bouncycastle.tls.ByteQueueInputStream
-
- addBytes(byte[], int, int) - Method in class org.bouncycastle.tls.ByteQueueInputStream
-
- addCertificateAuthoritiesExtension(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addClientCertificateTypeExtensionClient(Hashtable, short[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addClientCertificateTypeExtensionServer(Hashtable, short) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addClientCertificateURLExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addCompressCertificateExtension(Hashtable, int[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addConnectionIDExtension(Hashtable, byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addCookieExtension(Hashtable, byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addData(byte[], int, int) - Method in class org.bouncycastle.tls.ByteQueue
-
Add some data to our buffer.
- addEarlyDataIndication(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addEarlyDataMaxSize(Hashtable, long) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addEmptyExtensionData(Hashtable, Integer) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addEncryptThenMACExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addExtendedMasterSecretExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addHeartbeatExtension(Hashtable, HeartbeatExtension) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addIfSupported(Vector, TlsCrypto, SignatureAndHashAlgorithm) - Static method in class org.bouncycastle.tls.TlsUtils
-
- addIfSupported(Vector, TlsCrypto, int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- addIfSupported(Vector, TlsCrypto, int[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- addKeyShareClientHello(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addKeyShareHelloRetryRequest(Hashtable, int) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addKeyShareServerHello(Hashtable, KeyShareEntry) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addMaxFragmentLengthExtension(Hashtable, short) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addOIDFiltersExtension(Hashtable, Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addPaddingExtension(Hashtable, int) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addPostHandshakeAuthExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addPreSharedKeyClientHello(Hashtable, OfferedPsks) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addPreSharedKeyServerHello(Hashtable, int) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addPSKKeyExchangeModesExtension(Hashtable, short[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addRecordSizeLimitExtension(Hashtable, int) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addServerCertificateTypeExtensionClient(Hashtable, short[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addServerCertificateTypeExtensionServer(Hashtable, short) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addServerNameExtensionClient(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addServerNameExtensionServer(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addSignatureAlgorithmsCertExtension(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addSignatureAlgorithmsExtension(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addSRPExtension(Hashtable, byte[]) - Static method in class org.bouncycastle.tls.TlsSRPUtils
-
- addStatusRequestExtension(Hashtable, CertificateStatusRequest) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addStatusRequestV2Extension(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addSupportedGroupsExtension(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addSupportedPointFormatsExtension(Hashtable, short[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addSupportedVersionsExtensionClient(Hashtable, ProtocolVersion[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addSupportedVersionsExtensionServer(Hashtable, ProtocolVersion) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addToSet(Vector, int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- addTruncatedHMacExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addTrustedCAKeysExtensionClient(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addTrustedCAKeysExtensionServer(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- addUseSRTPExtension(Hashtable, UseSRTPData) - Static method in class org.bouncycastle.tls.TlsSRTPUtils
-
- adoptSecret(TlsSecret) - Method in class org.bouncycastle.tls.crypto.impl.AbstractTlsCrypto
-
- adoptSecret(TlsSecret) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Adopt the passed in secret, creating a new copy of it.
- ADS_MODE_0_N - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- ADS_MODE_0_N_FIRSTONLY - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- ADS_MODE_1_Nsub1 - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- aead - Static variable in class org.bouncycastle.tls.CipherType
-
- AEAD_CCM - Static variable in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
-
- AEAD_CHACHA20_POLY1305 - Static variable in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
-
- AEAD_GCM - Static variable in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
-
- AEADNonceGenerator - Interface in org.bouncycastle.tls.crypto.impl
-
- aes - Static variable in class org.bouncycastle.tls.BulkCipherAlgorithm
-
Deprecated.
- AES_128_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- AES_128_CCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- AES_128_CCM_8 - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- AES_128_GCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- AES_256_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- AES_256_CCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- AES_256_CCM_8 - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- AES_256_GCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- agreement - Variable in class org.bouncycastle.tls.TlsDHanonKeyExchange
-
- agreement - Variable in class org.bouncycastle.tls.TlsDHEKeyExchange
-
- agreement - Variable in class org.bouncycastle.tls.TlsECDHanonKeyExchange
-
- agreement - Variable in class org.bouncycastle.tls.TlsECDHEKeyExchange
-
- agreement - Variable in class org.bouncycastle.tls.TlsPSKKeyExchange
-
- agreementCredentials - Variable in class org.bouncycastle.tls.TlsDHKeyExchange
-
- agreementCredentials - Variable in class org.bouncycastle.tls.TlsECDHKeyExchange
-
- alert - Static variable in class org.bouncycastle.tls.ContentType
-
- AlertDescription - Class in org.bouncycastle.tls
-
RFC 5246 7.2.
- AlertDescription() - Constructor for class org.bouncycastle.tls.AlertDescription
-
- alertDescription - Variable in exception org.bouncycastle.tls.TlsFatalAlert
-
- alertDescription - Variable in exception org.bouncycastle.tls.TlsFatalAlertReceived
-
- AlertLevel - Class in org.bouncycastle.tls
-
RFC 5246 7.2
- AlertLevel() - Constructor for class org.bouncycastle.tls.AlertLevel
-
- algorithmName - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSSigner
-
- algorithmName - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSVerifier
-
- algorithmName - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSASigner
-
- algorithmName - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSAVerifier
-
- algorithmType - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSSigner
-
- algorithmType - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSVerifier
-
- algorithmType - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSASigner
-
- algorithmType - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSAVerifier
-
- ALLOW_UNASSIGNED - Static variable in class org.bouncycastle.jsse.provider.IDNUtil
-
- allowCertificateStatus() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- allowEncryptThenMAC() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- allowLegacyResumption() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- allowLegacyResumption() - Method in interface org.bouncycastle.tls.TlsPeer
-
- allowMultiCertStatus() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- allowTruncatedHMac() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- allowTrustedCAIndication() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- allowUnexpectedServerExtension(Integer, byte[]) - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- anonymous - Static variable in class org.bouncycastle.tls.ClientAuthenticationType
-
- anonymous - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
-
- ansiX962_compressed_char2 - Static variable in class org.bouncycastle.tls.ECPointFormat
-
- ansiX962_compressed_prime - Static variable in class org.bouncycastle.tls.ECPointFormat
-
- application_data - Static variable in class org.bouncycastle.tls.ContentType
-
- application_layer_protocol_negotiation - Static variable in class org.bouncycastle.tls.ExtensionType
-
- applicationDataAvailable() - Method in class org.bouncycastle.tls.TlsProtocol
-
- applyMaxFragmentLengthExtension(DTLSRecordLayer, short) - Static method in class org.bouncycastle.tls.DTLSProtocol
-
- applyMaxFragmentLengthExtension(short) - Method in class org.bouncycastle.tls.TlsProtocol
-
- arbitrary_explicit_char2_curves - Static variable in class org.bouncycastle.tls.NamedGroup
-
- arbitrary_explicit_prime_curves - Static variable in class org.bouncycastle.tls.NamedGroup
-
- areGroupsEqual(DHGroup, DHGroup) - Method in class org.bouncycastle.tls.DefaultTlsDHConfigVerifier
-
- areGroupsEqual(DHGroup, DHGroup) - Method in class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
-
- areGroupsEqual(TlsSRPConfig, SRP6Group) - Method in class org.bouncycastle.tls.DefaultTlsSRPConfigVerifier
-
- areParametersEqual(BigInteger, BigInteger) - Method in class org.bouncycastle.tls.DefaultTlsDHConfigVerifier
-
- areParametersEqual(BigInteger, BigInteger) - Method in class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
-
- areParametersEqual(BigInteger, BigInteger) - Method in class org.bouncycastle.tls.DefaultTlsSRPConfigVerifier
-
- ARIA_128_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- ARIA_128_GCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- ARIA_256_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- ARIA_256_GCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- asRawBytes(byte[]) - Static method in class org.bouncycastle.tls.ProtocolName
-
- assertEmpty(ByteArrayInputStream) - Static method in class org.bouncycastle.tls.TlsProtocol
-
Make sure the InputStream 'buf' now empty.
- asUtf8Encoding(String) - Static method in class org.bouncycastle.tls.ProtocolName
-
- authentication - Variable in class org.bouncycastle.tls.TlsClientProtocol
-
- available() - Method in class org.bouncycastle.tls.ByteQueue
-
- available() - Method in class org.bouncycastle.tls.ByteQueueInputStream
-
- cached_info - Static variable in class org.bouncycastle.tls.ExtensionType
-
- CachedInformationType - Class in org.bouncycastle.tls
-
- CachedInformationType() - Constructor for class org.bouncycastle.tls.CachedInformationType
-
- calculateClientEvidenceMessage() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
-
Computes the client evidence message M1 using the previously received values.
- calculateDHAgreement(JcaTlsCrypto, DHPrivateKey, DHPublicKey, boolean) - Static method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
-
- calculateDHAgreement(DHPrivateKey, DHPublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
-
- calculateECDHAgreement(PrivateKey, PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
-
- calculateECDHAgreement(PrivateKey, PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519Domain
-
- calculateECDHAgreement(PrivateKey, PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448Domain
-
- calculateEndPointHash(TlsContext, TlsCertificate, byte[], OutputStream) - Static method in class org.bouncycastle.tls.Certificate
-
- calculateExporterSeed(SecurityParameters, byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- calculateHash() - Method in class org.bouncycastle.tls.CombinedHash
-
- calculateHash() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsHash
-
- calculateHash() - Method in interface org.bouncycastle.tls.crypto.TlsHash
-
Return calculated hash for any input passed in.
- calculateHMAC(int, byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.AbstractTlsSecret
-
- calculateHMAC(int, byte[], int, int) - Method in interface org.bouncycastle.tls.crypto.TlsSecret
-
Calculate an HMAC with this secret's data as the key.
- calculateKeyAgreement(String, PrivateKey, PublicKey, String) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- calculateKeyBlock(TlsCryptoParameters, int) - Static method in class org.bouncycastle.tls.crypto.impl.TlsImplUtils
-
- calculateMAC() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsHMAC
-
- calculateMAC(byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsHMAC
-
- calculateMac(long, short, byte[], byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsSuiteHMac
-
- calculateMac(long, short, byte[], byte[], int, int) - Method in interface org.bouncycastle.tls.crypto.impl.TlsSuiteMac
-
Calculate the MAC for some given data.
- calculateMAC() - Method in interface org.bouncycastle.tls.crypto.TlsMAC
-
Return calculated MAC for any input passed in.
- calculateMAC(byte[], int) - Method in interface org.bouncycastle.tls.crypto.TlsMAC
-
Write the calculated MAC to an output buffer.
- calculateMacConstantTime(long, short, byte[], byte[], int, int, int, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.TlsSuiteHMac
-
- calculateMacConstantTime(long, short, byte[], byte[], int, int, int, byte[]) - Method in interface org.bouncycastle.tls.crypto.impl.TlsSuiteMac
-
Constant time calculation of the MAC for some given data with a given expected length.
- calculateSecret() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDH
-
- calculateSecret() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDH
-
- calculateSecret() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519
-
- calculateSecret() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448
-
- calculateSecret(BigInteger) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
-
Generates the secret S given the server's credentials
- calculateSecret(BigInteger) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
-
Processes the client's credentials.
- calculateSecret() - Method in interface org.bouncycastle.tls.crypto.TlsAgreement
-
Calculate the agreed secret based on the calculator's current state.
- calculateSecret(BigInteger) - Method in interface org.bouncycastle.tls.crypto.TlsSRP6Client
-
Generates the secret S given the server's credentials
- calculateSecret(BigInteger) - Method in interface org.bouncycastle.tls.crypto.TlsSRP6Server
-
Processes the client's credentials.
- calculateServerEvidenceMessage() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
-
Computes the server evidence message M2 using the previously verified values.
- calculateSessionKey() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
-
Computes the final session key as a result of the SRP successful mutual authentication
To be called after verifying the server evidence message M2.
- calculateSessionKey() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
-
Computes the final session key as a result of the SRP successful mutual authentication
To be called after calculating the server evidence message M2.
- call(Callable<V>) - Method in class org.bouncycastle.jsse.util.SNISocketFactory
-
- CAMELLIA_128_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- CAMELLIA_128_GCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- CAMELLIA_256_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- CAMELLIA_256_GCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- canBeNegotiated(int, ProtocolVersion) - Static method in class org.bouncycastle.tls.NamedGroup
-
- cancel() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- cancel() - Method in interface org.bouncycastle.tls.TlsPeer
-
- cancelSession(DTLSClientProtocol.ClientHandshakeState) - Method in class org.bouncycastle.tls.DTLSClientProtocol
-
- cancelSession(DTLSServerProtocol.ServerHandshakeState) - Method in class org.bouncycastle.tls.DTLSServerProtocol
-
- cancelSession() - Method in class org.bouncycastle.tls.TlsProtocol
-
- cause - Variable in exception org.bouncycastle.tls.TlsException
-
- cert - Static variable in class org.bouncycastle.tls.CachedInformationType
-
- cert_req - Static variable in class org.bouncycastle.tls.CachedInformationType
-
- cert_sha1_hash - Static variable in class org.bouncycastle.tls.IdentifierType
-
- cert_type - Static variable in class org.bouncycastle.tls.ExtensionType
-
- CertChainType - Class in org.bouncycastle.tls
-
Implementation of the RFC 3546 3.3.
- CertChainType() - Constructor for class org.bouncycastle.tls.CertChainType
-
- Certificate - Class in org.bouncycastle.tls
-
Parsing and encoding of a Certificate struct from RFC 4346.
- Certificate(TlsCertificate[]) - Constructor for class org.bouncycastle.tls.Certificate
-
- Certificate(byte[], CertificateEntry[]) - Constructor for class org.bouncycastle.tls.Certificate
-
- Certificate(short, byte[], CertificateEntry[]) - Constructor for class org.bouncycastle.tls.Certificate
-
- certificate - Variable in class org.bouncycastle.tls.CertificateEntry
-
- certificate - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- certificate - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedDecryptor
-
- certificate - Variable in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
-
- certificate - Static variable in class org.bouncycastle.tls.HandshakeType
-
- Certificate.ParseOptions - Class in org.bouncycastle.tls
-
- certificate_authorities - Static variable in class org.bouncycastle.tls.ExtensionType
-
- certificate_based - Static variable in class org.bouncycastle.tls.ClientAuthenticationType
-
- certificate_expired - Static variable in class org.bouncycastle.tls.AlertDescription
-
A certificate has expired or is not currently valid.
- certificate_request - Static variable in class org.bouncycastle.tls.HandshakeType
-
- certificate_required - Static variable in class org.bouncycastle.tls.AlertDescription
-
Sent by servers when a client certificate is desired but none was provided by the client.
- certificate_revoked - Static variable in class org.bouncycastle.tls.AlertDescription
-
A certificate was revoked by its signer.
- certificate_status - Static variable in class org.bouncycastle.tls.HandshakeType
-
- certificate_unknown - Static variable in class org.bouncycastle.tls.AlertDescription
-
Some other (unspecified) issue arose in processing the certificate, rendering it
unacceptable.
- certificate_unobtainable - Static variable in class org.bouncycastle.tls.AlertDescription
-
This alert is sent by servers who are unable to retrieve a certificate chain from the URL
supplied by the client (see Section 3.3).
- certificate_url - Static variable in class org.bouncycastle.tls.HandshakeType
-
- certificate_verify - Static variable in class org.bouncycastle.tls.HandshakeType
-
- certificateAuthorities - Variable in class org.bouncycastle.tls.CertificateRequest
-
- CertificateEntry - Class in org.bouncycastle.tls
-
- CertificateEntry(TlsCertificate, Hashtable) - Constructor for class org.bouncycastle.tls.CertificateEntry
-
- certificateEntryList - Variable in class org.bouncycastle.tls.Certificate
-
- CertificateRequest - Class in org.bouncycastle.tls
-
Parsing and encoding of a CertificateRequest struct from RFC 4346:
- CertificateRequest(short[], Vector, Vector) - Constructor for class org.bouncycastle.tls.CertificateRequest
-
- CertificateRequest(byte[], Vector, Vector, Vector) - Constructor for class org.bouncycastle.tls.CertificateRequest
-
- certificateRequest - Variable in class org.bouncycastle.tls.TlsClientProtocol
-
- certificateRequest - Variable in class org.bouncycastle.tls.TlsServerProtocol
-
- certificateRequestContext - Variable in class org.bouncycastle.tls.Certificate
-
- certificateRequestContext - Variable in class org.bouncycastle.tls.CertificateRequest
-
- CertificateStatus - Class in org.bouncycastle.tls
-
- CertificateStatus(short, Object) - Constructor for class org.bouncycastle.tls.CertificateStatus
-
- certificateStatus - Variable in class org.bouncycastle.tls.TlsClientProtocol
-
- certificateStatusRequest - Variable in class org.bouncycastle.tls.AbstractTlsServer
-
- CertificateStatusRequest - Class in org.bouncycastle.tls
-
Implementation of the RFC 3546 3.6.
- CertificateStatusRequest(short, Object) - Constructor for class org.bouncycastle.tls.CertificateStatusRequest
-
- CertificateStatusRequestItemV2 - Class in org.bouncycastle.tls
-
Implementation of the RFC 6961 2.2.
- CertificateStatusRequestItemV2(short, Object) - Constructor for class org.bouncycastle.tls.CertificateStatusRequestItemV2
-
- CertificateStatusType - Class in org.bouncycastle.tls
-
- CertificateStatusType() - Constructor for class org.bouncycastle.tls.CertificateStatusType
-
- certificateType - Variable in class org.bouncycastle.tls.Certificate
-
- CertificateType - Class in org.bouncycastle.tls
-
RFC 6091
- CertificateType() - Constructor for class org.bouncycastle.tls.CertificateType
-
- certificateTypes - Variable in class org.bouncycastle.tls.CertificateRequest
-
- CertificateURL - Class in org.bouncycastle.tls
-
- CertificateURL(short, Vector) - Constructor for class org.bouncycastle.tls.CertificateURL
-
- CertificateVerify - Class in org.bouncycastle.tls
-
- CertificateVerify(int, byte[]) - Constructor for class org.bouncycastle.tls.CertificateVerify
-
- CHACHA20_POLY1305 - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- change_cipher_spec - Static variable in class org.bouncycastle.tls.ChangeCipherSpec
-
- change_cipher_spec - Static variable in class org.bouncycastle.tls.ContentType
-
- ChangeCipherSpec - Class in org.bouncycastle.tls
-
- ChangeCipherSpec() - Constructor for class org.bouncycastle.tls.ChangeCipherSpec
-
- ChannelBinding - Class in org.bouncycastle.tls
-
RFC 5056
- ChannelBinding() - Constructor for class org.bouncycastle.tls.ChannelBinding
-
- checkAlive() - Method in class org.bouncycastle.tls.crypto.impl.AbstractTlsSecret
-
- checkClientTrusted(X509Certificate[], String, Socket) - Method in class org.bouncycastle.jsse.BCX509ExtendedTrustManager
-
- checkClientTrusted(X509Certificate[], String, SSLEngine) - Method in class org.bouncycastle.jsse.BCX509ExtendedTrustManager
-
- checkCorrectType(short) - Method in class org.bouncycastle.tls.TrustedAuthority
-
- checkForUnexpectedServerExtension(Hashtable, Integer) - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- checkGroup(TlsDHConfig) - Method in class org.bouncycastle.tls.DefaultTlsDHConfigVerifier
-
- checkGroup(DHGroup) - Method in class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
-
- checkMinimumPrimeBits(TlsDHConfig) - Method in class org.bouncycastle.tls.DefaultTlsDHConfigVerifier
-
- checkMinimumPrimeBits(DHGroup) - Method in class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
-
- checkPeerSigAlgs(TlsContext, TlsCertificate[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
Check the signature algorithm for certificates in the peer's CertPath as specified in RFC
5246 7.4.2, 7.4.4, 7.4.6 and similar rules for earlier TLS versions.
- checkPointEncoding(int, byte[]) - Static method in class org.bouncycastle.tls.TlsECCUtils
-
- checkReceivedChangeCipherSpec(boolean) - Method in class org.bouncycastle.tls.TlsProtocol
-
- checkServerExtensions() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- checkServerTrusted(X509Certificate[], String, Socket) - Method in class org.bouncycastle.jsse.BCX509ExtendedTrustManager
-
- checkServerTrusted(X509Certificate[], String, SSLEngine) - Method in class org.bouncycastle.jsse.BCX509ExtendedTrustManager
-
- checkUint16(int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- checkUint16(long) - Static method in class org.bouncycastle.tls.TlsUtils
-
- checkUint24(int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- checkUint24(long) - Static method in class org.bouncycastle.tls.TlsUtils
-
- checkUint32(long) - Static method in class org.bouncycastle.tls.TlsUtils
-
- checkUint48(long) - Static method in class org.bouncycastle.tls.TlsUtils
-
- checkUint64(long) - Static method in class org.bouncycastle.tls.TlsUtils
-
- checkUint8(short) - Static method in class org.bouncycastle.tls.TlsUtils
-
- checkUint8(int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- checkUint8(long) - Static method in class org.bouncycastle.tls.TlsUtils
-
- checkUsageInRole(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- checkUsageInRole(int) - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
-
- chooseClientKeyBC(String[], Principal[], Socket) - Method in class org.bouncycastle.jsse.BCX509ExtendedKeyManager
-
- chooseEngineClientKeyBC(String[], Principal[], SSLEngine) - Method in class org.bouncycastle.jsse.BCX509ExtendedKeyManager
-
- chooseEngineServerKeyBC(String[], Principal[], SSLEngine) - Method in class org.bouncycastle.jsse.BCX509ExtendedKeyManager
-
- chooseServerKeyBC(String[], Principal[], Socket) - Method in class org.bouncycastle.jsse.BCX509ExtendedKeyManager
-
- chooseSignatureAndHashAlgorithm(TlsContext, Vector, short) - Static method in class org.bouncycastle.tls.TlsUtils
-
- chooseSignatureAndHashAlgorithm(ProtocolVersion, Vector, short) - Static method in class org.bouncycastle.tls.TlsUtils
-
- cipher - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
-
- cipherKey - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
-
- cipherMode - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
-
- CipherSuite - Class in org.bouncycastle.tls
-
RFC 2246 A.5
- CipherSuite() - Constructor for class org.bouncycastle.tls.CipherSuite
-
- cipherSuites - Variable in class org.bouncycastle.tls.AbstractTlsClient
-
- cipherSuites - Variable in class org.bouncycastle.tls.AbstractTlsServer
-
- CipherType - Class in org.bouncycastle.tls
-
RFC 2246
- CipherType() - Constructor for class org.bouncycastle.tls.CipherType
-
- cleanupHandshake() - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- cleanupHandshake() - Method in class org.bouncycastle.tls.TlsProtocol
-
- cleanupHandshake() - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- clear() - Method in class org.bouncycastle.tls.SessionParameters
-
- client - Static variable in class org.bouncycastle.tls.ConnectionEnd
-
- client_authz - Static variable in class org.bouncycastle.tls.ExtensionType
-
- client_certificate_type - Static variable in class org.bouncycastle.tls.ExtensionType
-
- client_certificate_url - Static variable in class org.bouncycastle.tls.ExtensionType
-
- client_EAP_encryption - Static variable in class org.bouncycastle.tls.ExporterLabel
-
- client_finished - Static variable in class org.bouncycastle.tls.ExporterLabel
-
- client_hello - Static variable in class org.bouncycastle.tls.HandshakeType
-
- client_key_exchange - Static variable in class org.bouncycastle.tls.HandshakeType
-
- clientAgreements - Variable in class org.bouncycastle.tls.TlsClientProtocol
-
- ClientAuthenticationType - Class in org.bouncycastle.tls
-
- ClientAuthenticationType() - Constructor for class org.bouncycastle.tls.ClientAuthenticationType
-
- ClientCertificateType - Class in org.bouncycastle.tls
-
- ClientCertificateType() - Constructor for class org.bouncycastle.tls.ClientCertificateType
-
- clientExtensions - Variable in class org.bouncycastle.tls.AbstractTlsServer
-
- clientExtensions - Variable in class org.bouncycastle.tls.TlsProtocol
-
- clientHandshake(DTLSClientProtocol.ClientHandshakeState, DTLSRecordLayer) - Method in class org.bouncycastle.tls.DTLSClientProtocol
-
- ClientHandshakeState() - Constructor for class org.bouncycastle.tls.DTLSClientProtocol.ClientHandshakeState
-
- ClientHello - Class in org.bouncycastle.tls
-
- ClientHello(ProtocolVersion, byte[], byte[], byte[], int[], Hashtable, int) - Constructor for class org.bouncycastle.tls.ClientHello
-
- clientHello - Variable in class org.bouncycastle.tls.TlsClientProtocol
-
- clientProtocolNames - Variable in class org.bouncycastle.tls.AbstractTlsServer
-
- clientSentECPointFormats - Variable in class org.bouncycastle.tls.AbstractTlsServer
-
- clone(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- clone(String[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- cloneCertificateEntryList() - Method in class org.bouncycastle.tls.Certificate
-
- cloneCertificateList() - Method in class org.bouncycastle.tls.Certificate
-
- cloneHash() - Method in class org.bouncycastle.tls.CombinedHash
-
- cloneHash() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsHash
-
- cloneHash() - Method in interface org.bouncycastle.tls.crypto.TlsHash
-
Return a clone of this hash object representing its current state.
- close() - Method in class org.bouncycastle.tls.ByteQueueInputStream
-
- close() - Method in class org.bouncycastle.tls.DTLSTransport
-
- close() - Method in interface org.bouncycastle.tls.TlsCloseable
-
- close() - Method in class org.bouncycastle.tls.TlsProtocol
-
Closes this connection.
- close() - Method in class org.bouncycastle.tls.UDPTransport
-
- close_notify - Static variable in class org.bouncycastle.tls.AlertDescription
-
This message notifies the recipient that the sender will not send any more messages on this
connection.
- closeConnection() - Method in class org.bouncycastle.tls.TlsProtocol
-
- closeInput() - Method in class org.bouncycastle.tls.TlsProtocol
-
Should be called in non-blocking mode when the input data reaches EOF.
- COAP - Static variable in class org.bouncycastle.tls.ProtocolName
-
- CombinedHash - Class in org.bouncycastle.tls
-
A combined hash, which implements md5(m) || sha1(m).
- CombinedHash(TlsCrypto) - Constructor for class org.bouncycastle.tls.CombinedHash
-
- CombinedHash(CombinedHash) - Constructor for class org.bouncycastle.tls.CombinedHash
-
- compareTo(Object) - Method in class org.bouncycastle.tls.SessionID
-
- completeHandshake() - Method in class org.bouncycastle.tls.TlsProtocol
-
- compress(OutputStream) - Method in interface org.bouncycastle.tls.TlsCompression
-
Return an output stream that writes compressed data to the passed in stream.
- compress(OutputStream) - Method in class org.bouncycastle.tls.TlsNullCompression
-
- compress_certificate - Static variable in class org.bouncycastle.tls.ExtensionType
-
- compressed_certificate - Static variable in class org.bouncycastle.tls.HandshakeType
-
- CompressionMethod - Class in org.bouncycastle.tls
-
RFC 2246 6.1
- CompressionMethod() - Constructor for class org.bouncycastle.tls.CompressionMethod
-
- configure(String) - Method in class org.bouncycastle.jsse.provider.BouncyCastleJsseProvider
-
- configureConnection(URL, URLConnection) - Method in class org.bouncycastle.jsse.util.URLConnectionUtil
-
- configureSocket(Socket) - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
-
- configureSocket(Socket) - Method in class org.bouncycastle.jsse.util.SNISocketFactory
-
- connect(String, int, int) - Method in interface org.bouncycastle.jsse.BCSSLSocket
-
- connect(TlsClient, DatagramTransport) - Method in class org.bouncycastle.tls.DTLSClientProtocol
-
- connect(TlsClient) - Method in class org.bouncycastle.tls.TlsClientProtocol
-
Initiates a TLS handshake in the role of client.
In blocking mode, this will not return until the handshake is complete.
- connection_id - Static variable in class org.bouncycastle.tls.ExtensionType
-
- connection_state - Variable in class org.bouncycastle.tls.TlsProtocol
-
- ConnectionEnd - Class in org.bouncycastle.tls
-
RFC 2246
- ConnectionEnd() - Constructor for class org.bouncycastle.tls.ConnectionEnd
-
- constantTimeAreEqual(int, byte[], int, byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- contains(ProtocolVersion[], ProtocolVersion) - Static method in class org.bouncycastle.tls.ProtocolVersion
-
- containsAnySignatureAlgorithm(Vector, short) - Static method in class org.bouncycastle.tls.TlsUtils
-
- containsNonAscii(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- containsNonAscii(String) - Static method in class org.bouncycastle.tls.TlsUtils
-
- containsSignatureAlgorithm(Vector, SignatureAndHashAlgorithm) - Static method in class org.bouncycastle.tls.TlsUtils
-
- ContentType - Class in org.bouncycastle.tls
-
RFC 2246 6.2.1
- ContentType() - Constructor for class org.bouncycastle.tls.ContentType
-
- contentType - Variable in class org.bouncycastle.tls.crypto.TlsDecodeResult
-
- context - Variable in class org.bouncycastle.tls.AbstractTlsClient
-
- context - Variable in class org.bouncycastle.tls.AbstractTlsKeyExchange
-
- context - Variable in class org.bouncycastle.tls.AbstractTlsServer
-
- context - Variable in class org.bouncycastle.tls.CombinedHash
-
- convert(JcaTlsCrypto, TlsCertificate) - Static method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- convert(JcaTlsCrypto, TlsSecret) - Static method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
-
- cookie - Static variable in class org.bouncycastle.tls.ExtensionType
-
- copy() - Method in class org.bouncycastle.tls.SessionParameters
-
- copyBufferTo(OutputStream) - Method in interface org.bouncycastle.tls.TlsHandshakeHash
-
- copyData(AbstractTlsSecret) - Static method in class org.bouncycastle.tls.crypto.impl.AbstractTlsSecret
-
- copyOfRangeExact(byte[], int, int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- copyTo(OutputStream, int) - Method in class org.bouncycastle.tls.ByteQueue
-
Copy some bytes from the beginning of the data to the provided OutputStream
.
- create(SecureRandom) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCryptoProvider
-
Create a new JcaTlsCrypto using the current builder configuration and the passed in entropy source..
- create(SecureRandom, SecureRandom) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCryptoProvider
-
Create a new JcaTlsCrypto using the current builder configuration.
- create(SecureRandom) - Method in interface org.bouncycastle.tls.crypto.TlsCryptoProvider
-
Create a TlsCrypto using the passed in sources of entropy for key material and nonce generation.
- create(SecureRandom, SecureRandom) - Method in interface org.bouncycastle.tls.crypto.TlsCryptoProvider
-
Create a TlsCrypto using the passed in sources of entropy for keys and nonces.
- create(TlsContext, short, byte[]) - Static method in class org.bouncycastle.tls.HeartbeatMessage
-
- create(TlsContext, short, byte[], int) - Static method in class org.bouncycastle.tls.HeartbeatMessage
-
- createAEADCipher(String, String, int, boolean) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
If you want to create your own versions of the AEAD ciphers required, override this method.
- createALPNExtensionClient(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createALPNExtensionServer(ProtocolName) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createBlockCipher(String, String, int, boolean) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
If you want to create your own versions of the block ciphers required, override this method.
- createBlockCipherWithCBCImplicitIV(String, String, int, boolean) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
If you want to create your own versions of the block ciphers for < TLS 1.1, override this method.
- createCBCBlockCipherImpl(TlsCryptoParameters, String, int, boolean) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createCertificate(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createCertificate(short, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createCertificate(byte[]) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Create a TlsCertificate from an ASN.1 binary encoding of an X.509 certificate.
- createCertificate(short, byte[]) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Create a TlsCertificate from a ASN.1 binary encoding of a certificate.
- createCertificateAuthoritiesExtension(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createCertificateTypeExtensionClient(short[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createCertificateTypeExtensionServer(short) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createCipher(TlsCryptoParameters, int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createCipher(TlsCryptoParameters, int, int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Create a cipher for the specified encryption and MAC algorithms.
- createCipher_CBC(TlsCryptoParameters, String, int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createClientCertificateURLExtension() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createCompressCertificateExtension(int[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createConnectionIDExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createCookieExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createDH() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
-
- createDH() - Method in interface org.bouncycastle.tls.crypto.TlsDHDomain
-
Return an agreement operator suitable for ephemeral Diffie-Hellman.
- createDHanonKeyExchangeClient(int, TlsDHGroupVerifier) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
-
- createDHanonKeyExchangeClient(int, TlsDHGroupVerifier) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
-
- createDHanonKeyExchangeClient(int, TlsDHGroupVerifier) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
-
- createDHanonKeyExchangeServer(int, TlsDHConfig) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
-
- createDHanonKeyExchangeServer(int, TlsDHConfig) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
-
- createDHanonKeyExchangeServer(int, TlsDHConfig) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
-
- createDHDomain(TlsDHConfig) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createDHDomain(TlsDHConfig) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Create a domain object supporting the domain parameters described in dhConfig.
- createDHEKeyExchangeClient(int, TlsDHGroupVerifier) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
-
- createDHEKeyExchangeClient(int, TlsDHGroupVerifier) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
-
- createDHEKeyExchangeClient(int, TlsDHGroupVerifier) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
-
- createDHEKeyExchangeServer(int, TlsDHConfig) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
-
- createDHEKeyExchangeServer(int, TlsDHConfig) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
-
- createDHEKeyExchangeServer(int, TlsDHConfig) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
-
- createDHKeyExchange(int) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
-
- createDHKeyExchange(int) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
-
- createDHKeyExchange(int) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
-
- createEarlyDataIndication() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createEarlyDataMaxSize(long) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createECDH() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
-
- createECDH() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519Domain
-
- createECDH() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448Domain
-
- createECDH() - Method in interface org.bouncycastle.tls.crypto.TlsECDomain
-
Return an agreement operator suitable for ephemeral EC Diffie-Hellman.
- createECDHanonKeyExchangeClient(int) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
-
- createECDHanonKeyExchangeClient(int) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
-
- createECDHanonKeyExchangeClient(int) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
-
- createECDHanonKeyExchangeServer(int, TlsECConfig) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
-
- createECDHanonKeyExchangeServer(int, TlsECConfig) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
-
- createECDHanonKeyExchangeServer(int, TlsECConfig) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
-
- createECDHEKeyExchangeClient(int) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
-
- createECDHEKeyExchangeClient(int) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
-
- createECDHEKeyExchangeClient(int) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
-
- createECDHEKeyExchangeServer(int, TlsECConfig) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
-
- createECDHEKeyExchangeServer(int, TlsECConfig) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
-
- createECDHEKeyExchangeServer(int, TlsECConfig) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
-
- createECDHKeyExchange(int) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
-
- createECDHKeyExchange(int) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
-
- createECDHKeyExchange(int) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
-
- createECDomain(TlsECConfig) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createECDomain(TlsECConfig) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Create a domain object supporting the domain parameters described in ecConfig.
- createEmptyExtensionData() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createEncryptor(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- createEncryptor(int) - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
-
Return an encryptor based on the public key in this certificate.
- createEncryptThenMACExtension() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createExtendedMasterSecretExtension() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createHash(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createHash(String) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
If you want to create your own versions of Hash functions, override this method.
- createHash(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Create a suitable hash for the hash algorithm identifier passed in.
- createHeartbeatExtension(HeartbeatExtension) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createHMAC(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createHMAC(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Create a suitable HMAC for the MAC algorithm identifier passed in.
- createHMAC_SSL(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createHMACForHash(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createHMACForHash(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Create a suitable HMAC using the hash algorithm identifier passed in.
- createKeyShareClientHello(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createKeyShareHelloRetryRequest(int) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createKeyShareServerHello(KeyShareEntry) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createMAC(TlsCryptoParameters, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createMaxFragmentLengthExtension(short) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createNamedDHConfig(TlsContext, int) - Static method in class org.bouncycastle.tls.TlsDHUtils
-
- createNamedECConfig(TlsContext, int) - Static method in class org.bouncycastle.tls.TlsECCUtils
-
- createNonceGenerator(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createNonceGenerator(byte[]) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Create a nonce generator.
- createNullCipher(TlsCryptoParameters, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
To disable the null cipher suite, override this method with one that throws an IOException.
- createOIDFiltersExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createPaddingExtension(int) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createPostHandshakeAuthExtension() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createPreSharedKeyClientHello(OfferedPsks) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createPreSharedKeyServerHello(int) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createPSKKeyExchangeClient(int, TlsPSKIdentity, TlsDHGroupVerifier) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
-
- createPSKKeyExchangeClient(int, TlsPSKIdentity, TlsDHGroupVerifier) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
-
- createPSKKeyExchangeClient(int, TlsPSKIdentity, TlsDHGroupVerifier) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
-
- createPSKKeyExchangeModesExtension(short[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createPSKKeyExchangeServer(int, TlsPSKIdentityManager, TlsDHConfig, TlsECConfig) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
-
- createPSKKeyExchangeServer(int, TlsPSKIdentityManager, TlsDHConfig, TlsECConfig) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
-
- createPSKKeyExchangeServer(int, TlsPSKIdentityManager, TlsDHConfig, TlsECConfig) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
-
- createRandomBlock(boolean, TlsContext) - Static method in class org.bouncycastle.tls.TlsProtocol
-
- createRecordSizeLimitExtension(int) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createRenegotiationInfo(byte[]) - Static method in class org.bouncycastle.tls.TlsProtocol
-
- createRSAKeyExchange(int) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
-
- createRSAKeyExchange(int) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
-
- createRSAKeyExchange(int) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
-
- createSecret(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createSecret(byte[]) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Create a TlsSecret object based on provided data.
- createServerNameExtensionClient(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createServerNameExtensionServer() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createSignatureAlgorithmsCertExtension(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createSignatureAlgorithmsExtension(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createSNIMatcher(String) - Static method in class org.bouncycastle.jsse.BCSNIHostName
-
- createSocket() - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
-
- createSocket(InetAddress, int) - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
-
- createSocket(InetAddress, int, InetAddress, int) - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
-
- createSocket(String, int) - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
-
- createSocket(String, int, InetAddress, int) - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
-
- createSocket(Socket, InputStream, boolean) - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
-
- createSocket(Socket, String, int, boolean) - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
-
- createSRP6Client(TlsSRPConfig) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createSRP6Client(TlsSRPConfig) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Create an SRP-6 client.
- createSRP6Server(TlsSRPConfig, BigInteger) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createSRP6Server(TlsSRPConfig, BigInteger) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Create an SRP-6 server.
- createSRP6VerifierGenerator(TlsSRPConfig) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createSRP6VerifierGenerator(TlsSRPConfig) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Create an SRP-6 verifier generator.
- createSRPExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsSRPUtils
-
- createSRPKeyExchangeClient(int, TlsSRPIdentity, TlsSRPConfigVerifier) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
-
- createSRPKeyExchangeClient(int, TlsSRPIdentity, TlsSRPConfigVerifier) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
-
- createSRPKeyExchangeClient(int, TlsSRPIdentity, TlsSRPConfigVerifier) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
-
- createSRPKeyExchangeServer(int, TlsSRPLoginParameters) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
-
- createSRPKeyExchangeServer(int, TlsSRPLoginParameters) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
-
- createSRPKeyExchangeServer(int, TlsSRPLoginParameters) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
-
- createSSLSocketFactory(SSLSocketFactory, URL) - Method in class org.bouncycastle.jsse.util.URLConnectionUtil
-
- createStatusRequestExtension(CertificateStatusRequest) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createStatusRequestV2Extension(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createStreamSigner(SignatureAndHashAlgorithm, PrivateKey, boolean) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createStreamSigner(String, AlgorithmParameterSpec, PrivateKey, boolean) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createStreamVerifier(DigitallySigned, PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createStreamVerifier(String, AlgorithmParameterSpec, byte[], PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createSupportedGroupsExtension(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createSupportedPointFormatsExtension(short[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createSupportedVersionsExtensionClient(ProtocolVersion[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createSupportedVersionsExtensionServer(ProtocolVersion) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createTls13Verifier(String, AlgorithmParameterSpec, PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createTruncatedHMacExtension() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createTrustedCAKeysExtensionClient(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createTrustedCAKeysExtensionServer() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- createUseSRTPExtension(UseSRTPData) - Static method in class org.bouncycastle.tls.TlsSRTPUtils
-
- createVerifier(short) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- createVerifier(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- createVerifier(short) - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
-
- createVerifier(int) - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
-
- createVerifyingStreamSigner(SignatureAndHashAlgorithm, PrivateKey, boolean, PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- createVerifyingStreamSigner(String, AlgorithmParameterSpec, PrivateKey, boolean, PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- crypto - Variable in class org.bouncycastle.tls.CombinedHash
-
- crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSSigner
-
- crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSVerifier
-
- crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSASigner
-
- crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSAVerifier
-
- crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
-
- crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedDecryptor
-
- crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
-
- crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
-
- crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
-
- crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519Domain
-
- crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448Domain
-
- CryptoHashAlgorithm - Class in org.bouncycastle.tls.crypto
-
- CryptoHashAlgorithm() - Constructor for class org.bouncycastle.tls.crypto.CryptoHashAlgorithm
-
- cryptoParams - Variable in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
-
- CryptoSignatureAlgorithm - Class in org.bouncycastle.tls.crypto
-
- CryptoSignatureAlgorithm() - Constructor for class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
-
- CS_CLIENT_CERTIFICATE - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_CLIENT_CERTIFICATE_VERIFY - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_CLIENT_END_OF_EARLY_DATA - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_CLIENT_FINISHED - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_CLIENT_HELLO - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_CLIENT_HELLO_RETRY - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_CLIENT_KEY_EXCHANGE - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_CLIENT_SUPPLEMENTAL_DATA - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_END - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_SERVER_CERTIFICATE - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_SERVER_CERTIFICATE_REQUEST - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_SERVER_CERTIFICATE_STATUS - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_SERVER_CERTIFICATE_VERIFY - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_SERVER_ENCRYPTED_EXTENSIONS - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_SERVER_FINISHED - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_SERVER_HELLO - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_SERVER_HELLO_DONE - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_SERVER_HELLO_RETRY_REQUEST - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_SERVER_KEY_EXCHANGE - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_SERVER_SESSION_TICKET - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_SERVER_SUPPLEMENTAL_DATA - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- CS_START - Static variable in class org.bouncycastle.tls.TlsProtocol
-
- curveSM2 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- CustomSSLSocketFactory - Class in org.bouncycastle.jsse.util
-
- CustomSSLSocketFactory(SSLSocketFactory) - Constructor for class org.bouncycastle.jsse.util.CustomSSLSocketFactory
-
- data - Variable in class org.bouncycastle.tls.crypto.impl.AbstractTlsSecret
-
- data - Variable in class org.bouncycastle.tls.SupplementalDataEntry
-
- DatagramReceiver - Interface in org.bouncycastle.tls
-
- DatagramSender - Interface in org.bouncycastle.tls
-
- DatagramTransport - Interface in org.bouncycastle.tls
-
Base interface for an object sending and receiving DTLS data.
- dataType - Variable in class org.bouncycastle.tls.SupplementalDataEntry
-
- decode_error - Static variable in class org.bouncycastle.tls.AlertDescription
-
A message could not be decoded because some field was out of the specified range or the
length of the message was incorrect.
- decodeCiphertext(long, short, ProtocolVersion, byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
-
- decodeCiphertext(long, short, ProtocolVersion, byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
-
- decodeCiphertext(long, short, ProtocolVersion, byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
-
- decodeCiphertext(long, short, ProtocolVersion, byte[], int, int) - Method in interface org.bouncycastle.tls.crypto.TlsCipher
-
Decode the passed in ciphertext using the current bulk cipher.
- decodeCiphertext(long, short, ProtocolVersion, byte[], int, int) - Method in class org.bouncycastle.tls.crypto.TlsNullNullCipher
-
- decodeOpaque16(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- decodeOpaque16(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- decodeOpaque8(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- decodeOpaque8(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- decodeParameter(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
-
- decodePoint(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
-
- decodePublicKey(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
-
- decodePublicKey(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
-
- decodePublicKey(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519Domain
-
- decodePublicKey(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448Domain
-
- decodeUint16(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- decodeUint16ArrayWithUint8Length(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- decodeUint32(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- decodeUint8(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- decodeUint8ArrayWithUint8Length(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- decompress(OutputStream) - Method in interface org.bouncycastle.tls.TlsCompression
-
Return an output stream that writes uncompressed data to the passed in stream.
- decompress(OutputStream) - Method in class org.bouncycastle.tls.TlsNullCompression
-
- decompression_failure - Static variable in class org.bouncycastle.tls.AlertDescription
-
The decompression function received improper input (e.g., data that would expand to excessive
length).
- decrypt(TlsCryptoParameters, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedDecryptor
-
- decrypt(TlsCryptoParameters, byte[]) - Method in interface org.bouncycastle.tls.TlsCredentialedDecryptor
-
Decrypt the passed in cipher text using the parameters available.
- decrypt_error - Static variable in class org.bouncycastle.tls.AlertDescription
-
A handshake cryptographic operation failed, including being unable to correctly verify a
signature or validate a Finished message.
- decryption_failed - Static variable in class org.bouncycastle.tls.AlertDescription
-
This alert was used in some earlier versions of TLS, and may have permitted certain attacks
against the CBC mode [CBCATT].
- DEFAULT_GROUPS - Static variable in class org.bouncycastle.tls.DefaultTlsDHConfigVerifier
-
- DEFAULT_MINIMUM_PRIME_BITS - Static variable in class org.bouncycastle.tls.DefaultTlsDHConfigVerifier
-
- DEFAULT_MINIMUM_PRIME_BITS - Static variable in class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
-
- DefaultTlsClient - Class in org.bouncycastle.tls
-
- DefaultTlsClient(TlsCrypto) - Constructor for class org.bouncycastle.tls.DefaultTlsClient
-
- DefaultTlsCredentialedSigner - Class in org.bouncycastle.tls
-
Container class for generating signatures that carries the signature type, parameters, public key certificate and public key's associated signer object.
- DefaultTlsCredentialedSigner(TlsCryptoParameters, TlsSigner, Certificate, SignatureAndHashAlgorithm) - Constructor for class org.bouncycastle.tls.DefaultTlsCredentialedSigner
-
- DefaultTlsDHConfigVerifier - Class in org.bouncycastle.tls
-
- DefaultTlsDHConfigVerifier() - Constructor for class org.bouncycastle.tls.DefaultTlsDHConfigVerifier
-
- DefaultTlsDHConfigVerifier(int) - Constructor for class org.bouncycastle.tls.DefaultTlsDHConfigVerifier
-
Accept named groups and various standard DH groups with 'P' at least the specified number of bits.
- DefaultTlsDHConfigVerifier(Vector, int) - Constructor for class org.bouncycastle.tls.DefaultTlsDHConfigVerifier
-
Accept named groups and a custom set of group parameters, subject to a minimum bitlength for 'P'.
- DefaultTlsDHGroupVerifier - Class in org.bouncycastle.tls
-
- DefaultTlsDHGroupVerifier() - Constructor for class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
-
- DefaultTlsDHGroupVerifier(int) - Constructor for class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
-
Accept named groups and various standard DH groups with 'P' at least the specified number of bits.
- DefaultTlsDHGroupVerifier(Vector, int) - Constructor for class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
-
Accept named groups and a custom set of group parameters, subject to a minimum bitlength for 'P'.
- DefaultTlsKeyExchangeFactory - Class in org.bouncycastle.tls
-
- DefaultTlsKeyExchangeFactory() - Constructor for class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
-
- DefaultTlsServer - Class in org.bouncycastle.tls
-
- DefaultTlsServer(TlsCrypto) - Constructor for class org.bouncycastle.tls.DefaultTlsServer
-
- DefaultTlsSRPConfigVerifier - Class in org.bouncycastle.tls
-
- DefaultTlsSRPConfigVerifier() - Constructor for class org.bouncycastle.tls.DefaultTlsSRPConfigVerifier
-
Accept only the group parameters specified in RFC 5054 Appendix A.
- DefaultTlsSRPConfigVerifier(Vector) - Constructor for class org.bouncycastle.tls.DefaultTlsSRPConfigVerifier
-
Specify a custom set of acceptable group parameters.
- DEFLATE - Static variable in class org.bouncycastle.tls.CompressionMethod
-
- delegate - Variable in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
-
- DENY - Static variable in class org.bouncycastle.tls.RenegotiationPolicy
-
- deriveUsingPRF(int, String, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
-
- deriveUsingPRF(int, String, byte[], int) - Method in interface org.bouncycastle.tls.crypto.TlsSecret
-
Return a new secret based on applying a PRF to this one.
- des - Static variable in class org.bouncycastle.tls.BulkCipherAlgorithm
-
Deprecated.
- des40 - Static variable in class org.bouncycastle.tls.BulkCipherAlgorithm
-
Deprecated.
- DES40_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- DES_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- destroy() - Method in class org.bouncycastle.tls.crypto.impl.AbstractTlsSecret
-
- destroy() - Method in interface org.bouncycastle.tls.crypto.TlsSecret
-
Destroy the internal state of the secret.
- DH - Static variable in class org.bouncycastle.tls.crypto.TlsCertificateRole
-
- dh - Static variable in class org.bouncycastle.tls.NamedGroupRole
-
- DH_anon - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- DH_anon_EXPORT - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- DH_DSS - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- DH_DSS_EXPORT - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- DH_RSA - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- DH_RSA_EXPORT - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- dhConfig - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
-
- dhConfig - Variable in class org.bouncycastle.tls.TlsDHanonKeyExchange
-
- dhConfig - Variable in class org.bouncycastle.tls.TlsDHEKeyExchange
-
- dhConfig - Variable in class org.bouncycastle.tls.TlsPSKKeyExchange
-
- DHE_DSS - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- DHE_DSS_EXPORT - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- DHE_PSK - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- DHE_RSA - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- DHE_RSA_EXPORT - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- DHGroup - Class in org.bouncycastle.tls.crypto
-
Carrier class for Diffie-Hellman group parameters.
- DHGroup(BigInteger, BigInteger, BigInteger, int) - Constructor for class org.bouncycastle.tls.crypto.DHGroup
-
Base constructor with the prime factor of (p - 1).
- dhGroupVerifier - Variable in class org.bouncycastle.tls.TlsDHanonKeyExchange
-
- dhGroupVerifier - Variable in class org.bouncycastle.tls.TlsDHEKeyExchange
-
- dhGroupVerifier - Variable in class org.bouncycastle.tls.TlsPSKKeyExchange
-
- dhPeerCertificate - Variable in class org.bouncycastle.tls.TlsDHKeyExchange
-
- dhSpec - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
-
- DHStandardGroups - Class in org.bouncycastle.tls.crypto
-
Standard Diffie-Hellman groups from various IETF specifications.
- DHStandardGroups() - Constructor for class org.bouncycastle.tls.crypto.DHStandardGroups
-
- digest - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
-
- digest - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
-
- digest - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6VerifierGenerator
-
- DigitallySigned - Class in org.bouncycastle.tls
-
- DigitallySigned(SignatureAndHashAlgorithm, byte[]) - Constructor for class org.bouncycastle.tls.DigitallySigned
-
- DNS_OVER_QUIC - Static variable in class org.bouncycastle.tls.ProtocolName
-
- DNS_OVER_TLS - Static variable in class org.bouncycastle.tls.ProtocolName
-
- doFinal(byte[], byte[], int, int, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceAEADCipherImpl
-
- doFinal(byte[], int, int, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherImpl
-
- doFinal(byte[], int, int, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherWithCBCImplicitIVImpl
-
- doFinal(byte[], byte[], int, int, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
-
- doFinal(byte[], byte[], int, int, byte[], int) - Method in interface org.bouncycastle.tls.crypto.impl.TlsAEADCipherImpl
-
Perform the cipher encryption/decryption returning the output in output.
- doFinal(byte[], int, int, byte[], int) - Method in interface org.bouncycastle.tls.crypto.impl.TlsBlockCipherImpl
-
Perform the cipher encryption/decryption returning the output in output.
- domain - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDH
-
- domain - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDH
-
- domain - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519
-
- domain - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448
-
- downTo(ProtocolVersion) - Method in class org.bouncycastle.tls.ProtocolVersion
-
- dsa - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
-
- dsa - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
-
- dss_ephemeral_dh_RESERVED - Static variable in class org.bouncycastle.tls.ClientCertificateType
-
- dss_fixed_dh - Static variable in class org.bouncycastle.tls.ClientCertificateType
-
- dss_sign - Static variable in class org.bouncycastle.tls.ClientCertificateType
-
- dtls_srtp - Static variable in class org.bouncycastle.tls.ExporterLabel
-
- DTLSClientProtocol - Class in org.bouncycastle.tls
-
- DTLSClientProtocol() - Constructor for class org.bouncycastle.tls.DTLSClientProtocol
-
- DTLSClientProtocol.ClientHandshakeState - Class in org.bouncycastle.tls
-
- DTLSProtocol - Class in org.bouncycastle.tls
-
- DTLSProtocol() - Constructor for class org.bouncycastle.tls.DTLSProtocol
-
- DTLSRecordCallback - Interface in org.bouncycastle.tls
-
- DTLSRecordFlags - Class in org.bouncycastle.tls
-
- DTLSRecordFlags() - Constructor for class org.bouncycastle.tls.DTLSRecordFlags
-
- DTLSRequest - Class in org.bouncycastle.tls
-
- DTLSServerProtocol - Class in org.bouncycastle.tls
-
- DTLSServerProtocol() - Constructor for class org.bouncycastle.tls.DTLSServerProtocol
-
- DTLSServerProtocol.ServerHandshakeState - Class in org.bouncycastle.tls
-
- DTLSTransport - Class in org.bouncycastle.tls
-
- DTLSv10 - Static variable in class org.bouncycastle.tls.ProtocolVersion
-
- DTLSv12 - Static variable in class org.bouncycastle.tls.ProtocolVersion
-
- DTLSv13 - Static variable in class org.bouncycastle.tls.ProtocolVersion
-
- DTLSVerifier - Class in org.bouncycastle.tls
-
Implements cookie generation/verification for a DTLS server as described in RFC 4347,
4.2.1.
- DTLSVerifier(TlsCrypto) - Constructor for class org.bouncycastle.tls.DTLSVerifier
-
- g - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
-
- g - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
-
- g - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6VerifierGenerator
-
- g - Variable in class org.bouncycastle.tls.ServerSRPParams
-
- GC256A - Static variable in class org.bouncycastle.tls.NamedGroup
-
- GC256B - Static variable in class org.bouncycastle.tls.NamedGroup
-
- GC256C - Static variable in class org.bouncycastle.tls.NamedGroup
-
- GC256D - Static variable in class org.bouncycastle.tls.NamedGroup
-
- GC512A - Static variable in class org.bouncycastle.tls.NamedGroup
-
- GC512B - Static variable in class org.bouncycastle.tls.NamedGroup
-
- GC512C - Static variable in class org.bouncycastle.tls.NamedGroup
-
- generate13HelloRetryRequest(ClientHello) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- generate13ServerHello(ClientHello, HandshakeMessageInput, boolean) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- generateAgreement(TlsCertificate) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedAgreement
-
- generateAgreement(TlsCertificate) - Method in interface org.bouncycastle.tls.TlsCredentialedAgreement
-
Calculate an agreed secret based on our credentials and the public key credentials of our peer.
- generateCertificate(TlsContext, Certificate, OutputStream) - Static method in class org.bouncycastle.tls.DTLSProtocol
-
- generateCertificateRequest(DTLSServerProtocol.ServerHandshakeState, CertificateRequest) - Method in class org.bouncycastle.tls.DTLSServerProtocol
-
- generateCertificateStatus(DTLSServerProtocol.ServerHandshakeState, CertificateStatus) - Method in class org.bouncycastle.tls.DTLSServerProtocol
-
- generateCertificateVerify(DTLSClientProtocol.ClientHandshakeState, DigitallySigned) - Method in class org.bouncycastle.tls.DTLSClientProtocol
-
- generateClientCredentials(byte[], byte[], byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
-
Generates client's credentials given the client's salt, identity and password
- generateClientCredentials(byte[], byte[], byte[]) - Method in interface org.bouncycastle.tls.crypto.TlsSRP6Client
-
Generates client's credentials given the client's salt, identity and password
- generateClientHello(DTLSClientProtocol.ClientHandshakeState) - Method in class org.bouncycastle.tls.DTLSClientProtocol
-
- generateClientKeyExchange(DTLSClientProtocol.ClientHandshakeState) - Method in class org.bouncycastle.tls.DTLSClientProtocol
-
- generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
-
- generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsDHEKeyExchange
-
- generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsDHKeyExchange
-
- generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
-
- generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
-
- generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsECDHKeyExchange
-
- generateClientKeyExchange(OutputStream) - Method in interface org.bouncycastle.tls.TlsKeyExchange
-
- generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
-
- generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsRSAKeyExchange
-
- generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsSRPKeyExchange
-
- generateEncryptedPreMasterSecret(TlsContext, TlsCertificate, OutputStream) - Static method in class org.bouncycastle.tls.TlsRSAUtils
-
- generateEncryptedPreMasterSecret(TlsContext, TlsEncryptor, OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
-
Generate a pre_master_secret and send it encrypted to the server.
- generateEphemeral() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDH
-
- generateEphemeral() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDH
-
- generateEphemeral() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519
-
- generateEphemeral() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448
-
- generateEphemeral() - Method in interface org.bouncycastle.tls.crypto.TlsAgreement
-
Generate an ephemeral key pair, returning the encoding of the public key.
- generateEphemeral(OutputStream) - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
-
- generateEphemeral(OutputStream) - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
-
- generateEphemeralDH(OutputStream) - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
-
- generateEphemeralECDH(OutputStream) - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
-
- generateKeyPair() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
-
- generateKeyPair() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
-
- generateKeyPair() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519Domain
-
- generateKeyPair() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448Domain
-
- generateNewSessionTicket(DTLSServerProtocol.ServerHandshakeState, NewSessionTicket) - Method in class org.bouncycastle.tls.DTLSServerProtocol
-
- generateNonce(byte[]) - Method in interface org.bouncycastle.tls.crypto.impl.AEADNonceGenerator
-
- generateNonce(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.BCFipsAEADNonceGenerator
-
- generateNonce(int) - Method in interface org.bouncycastle.tls.crypto.TlsNonceGenerator
-
Generate a nonce byte[] string.
- generateOtherSecret(int) - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
-
- generatePayload() - Method in interface org.bouncycastle.tls.TlsHeartbeat
-
- generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
-
- generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsDHEKeyExchange
-
- generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsDHKeyExchange
-
- generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
-
- generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
-
- generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsECDHKeyExchange
-
- generatePreMasterSecret() - Method in interface org.bouncycastle.tls.TlsKeyExchange
-
- generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
-
- generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsRSAKeyExchange
-
- generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsSRPKeyExchange
-
- generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSSigner
-
- generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsECDSA13Signer
-
- generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSASigner
-
- generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAPSSSigner
-
- generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSASigner
-
- generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in interface org.bouncycastle.tls.crypto.TlsSigner
-
Generate an encoded signature based on the passed in hash.
- generateRawSignature(byte[]) - Method in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
-
- generateRawSignature(byte[]) - Method in interface org.bouncycastle.tls.TlsCredentialedSigner
-
Generate a signature against the passed in hash.
- generateRSAPreMasterSecret(ProtocolVersion) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- generateRSAPreMasterSecret(ProtocolVersion) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Create a TlsSecret object containing a randomly-generated RSA PreMasterSecret
- generateServerCredentials() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
-
Generates the server's credentials that are to be sent to the client.
- generateServerCredentials() - Method in interface org.bouncycastle.tls.crypto.TlsSRP6Server
-
Generates the server's credentials that are to be sent to the client.
- generateServerHello(DTLSServerProtocol.ServerHandshakeState, DTLSRecordLayer) - Method in class org.bouncycastle.tls.DTLSServerProtocol
-
- generateServerHello(ClientHello, HandshakeMessageInput) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- generateServerKeyExchange() - Method in class org.bouncycastle.tls.AbstractTlsKeyExchange
-
- generateServerKeyExchange() - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
-
- generateServerKeyExchange() - Method in class org.bouncycastle.tls.TlsDHEKeyExchange
-
- generateServerKeyExchange() - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
-
- generateServerKeyExchange() - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
-
- generateServerKeyExchange() - Method in interface org.bouncycastle.tls.TlsKeyExchange
-
- generateServerKeyExchange() - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
-
- generateServerKeyExchange() - Method in class org.bouncycastle.tls.TlsSRPKeyExchange
-
- generateSupplementalData(Vector) - Static method in class org.bouncycastle.tls.DTLSProtocol
-
- generateVerifier(byte[], byte[], byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6VerifierGenerator
-
Creates a new SRP verifier
- generateVerifier(byte[], byte[], byte[]) - Method in interface org.bouncycastle.tls.crypto.TlsSRP6VerifierGenerator
-
Creates a new SRP-6 verifier value.
- get(int, int) - Static method in class org.bouncycastle.tls.ProtocolVersion
-
- getAgreementAlgorithm(PrivateKey) - Static method in class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedAgreement
-
- getAlertDescription() - Method in exception org.bouncycastle.tls.TlsFatalAlert
-
- getAlertDescription() - Method in exception org.bouncycastle.tls.TlsFatalAlertReceived
-
- getAlgorithm() - Method in class org.bouncycastle.tls.CertificateVerify
-
- getAlgorithm() - Method in class org.bouncycastle.tls.DigitallySigned
-
- getAlgorithmConstraints() - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- getAllowedClientCertificateTypes() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getAllowedClientCertificateTypes() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getAllowedServerCertificateTypes() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getALPNExtensionClient(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getALPNExtensionServer(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getAppDataSplitMode() - Method in class org.bouncycastle.tls.TlsProtocol
-
- getApplicationDataLimit() - Method in class org.bouncycastle.tls.RecordPreview
-
- getApplicationDataLimit() - Method in class org.bouncycastle.tls.TlsProtocol
-
- getApplicationProtocol() - Method in interface org.bouncycastle.jsse.BCSSLConnection
-
Returns the application protocol negotiated for this connection, or an empty String
if none was negotiated.
- getApplicationProtocol() - Method in interface org.bouncycastle.jsse.BCSSLEngine
-
- getApplicationProtocol() - Method in interface org.bouncycastle.jsse.BCSSLSocket
-
- getApplicationProtocol() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getApplicationProtocols() - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- getAsciiName() - Method in class org.bouncycastle.jsse.BCSNIHostName
-
- getAuthentication() - Method in class org.bouncycastle.tls.PSKTlsClient
-
- getAuthentication() - Method in class org.bouncycastle.tls.SRPTlsClient
-
- getAuthentication() - Method in interface org.bouncycastle.tls.TlsClient
-
- getAvailableInputBytes() - Method in class org.bouncycastle.tls.TlsProtocol
-
Gets the amount of received application data.
- getAvailableOutputBytes() - Method in class org.bouncycastle.tls.TlsProtocol
-
Gets the amount of encrypted data available to be sent.
- getB() - Method in class org.bouncycastle.tls.ServerSRPParams
-
- getBaseKeyClient() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getBaseKeyServer() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getBCHandshakeApplicationProtocolSelector() - Method in interface org.bouncycastle.jsse.BCSSLEngine
-
- getBCHandshakeApplicationProtocolSelector() - Method in interface org.bouncycastle.jsse.BCSSLSocket
-
- getBCHandshakeSession() - Method in interface org.bouncycastle.jsse.BCSSLEngine
-
- getBCHandshakeSession() - Method in interface org.bouncycastle.jsse.BCSSLSocket
-
- getBCSession() - Method in interface org.bouncycastle.jsse.BCSSLEngine
-
- getBCSession() - Method in interface org.bouncycastle.jsse.BCSSLSocket
-
- getBCSNIHostName() - Method in class org.bouncycastle.jsse.util.SNISocketFactory
-
- getBCSNIHostName(URL) - Static method in class org.bouncycastle.jsse.util.SNIUtil
-
- getBinders() - Method in class org.bouncycastle.tls.OfferedPsks
-
- getBindersSize() - Method in class org.bouncycastle.tls.ClientHello
-
- getBindersSize() - Method in class org.bouncycastle.tls.OfferedPsks
-
- getBlockSize() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherImpl
-
- getBlockSize() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherWithCBCImplicitIVImpl
-
- getBlockSize() - Method in interface org.bouncycastle.tls.crypto.impl.TlsBlockCipherImpl
-
Return the blocksize (in bytes) of the underlying block cipher.
- getBuffer() - Method in class org.bouncycastle.tls.ByteQueueOutputStream
-
- getBytes() - Method in class org.bouncycastle.tls.ProtocolName
-
- getBytes() - Method in class org.bouncycastle.tls.SessionID
-
- getCause() - Method in exception org.bouncycastle.tls.TlsException
-
- getCertificate() - Method in class org.bouncycastle.tls.CertificateEntry
-
- getCertificate() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedAgreement
-
- getCertificate() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedDecryptor
-
- getCertificate() - Method in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
-
- getCertificate() - Method in interface org.bouncycastle.tls.TlsCredentials
-
Return the certificate structure representing our identity.
- getCertificate() - Method in interface org.bouncycastle.tls.TlsServerCertificate
-
- getCertificateAt(int) - Method in class org.bouncycastle.tls.Certificate
-
- getCertificateAuthorities() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getCertificateAuthorities() - Method in class org.bouncycastle.tls.CertificateRequest
-
- getCertificateAuthoritiesExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getCertificateChain() - Method in interface org.bouncycastle.jsse.BCX509Key
-
- getCertificateEntryAt(int) - Method in class org.bouncycastle.tls.Certificate
-
- getCertificateEntryList() - Method in class org.bouncycastle.tls.Certificate
-
- getCertificateList() - Method in class org.bouncycastle.tls.Certificate
-
- getCertificateRequest() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getCertificateRequest() - Method in interface org.bouncycastle.tls.TlsServer
-
- getCertificateRequestContext() - Method in class org.bouncycastle.tls.Certificate
-
- getCertificateRequestContext() - Method in class org.bouncycastle.tls.CertificateRequest
-
- getCertificateStatus() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getCertificateStatus() - Method in interface org.bouncycastle.tls.TlsServer
-
This method will be called (only) if the server included an extension of type
"status_request" with empty "extension_data" in the extended server hello.
- getCertificateStatus() - Method in interface org.bouncycastle.tls.TlsServerCertificate
-
- getCertificateStatusRequest() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getCertificateType() - Method in class org.bouncycastle.tls.Certificate
-
- getCertificateType() - Method in class org.bouncycastle.tls.Certificate.ParseOptions
-
- getCertificateTypes() - Method in class org.bouncycastle.tls.CertificateRequest
-
- getCertSHA1Hash() - Method in class org.bouncycastle.tls.TrustedAuthority
-
- getChannelBinding(String) - Method in interface org.bouncycastle.jsse.BCSSLConnection
-
Request TLS Channel Bindings for this connection.
- getCipherSuite() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getCipherSuite() - Method in class org.bouncycastle.tls.ServerHello
-
- getCipherSuite() - Method in class org.bouncycastle.tls.SessionParameters
-
- getCipherSuites() - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- getCipherSuites() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getCipherSuites() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getCipherSuites() - Method in class org.bouncycastle.tls.ClientHello
-
- getCipherSuites() - Method in interface org.bouncycastle.tls.TlsPeer
-
- getCiphertextDecodeLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
-
- getCiphertextDecodeLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
-
- getCiphertextDecodeLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
-
- getCiphertextDecodeLimit(int) - Method in interface org.bouncycastle.tls.crypto.TlsCipher
-
Return the maximum input size for a ciphertext given a maximum output size for the plaintext
of plaintextLimit bytes.
- getCiphertextDecodeLimit(int) - Method in class org.bouncycastle.tls.crypto.TlsNullNullCipher
-
- getCiphertextEncodeLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
-
- getCiphertextEncodeLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
-
- getCiphertextEncodeLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
-
- getCiphertextEncodeLimit(int) - Method in interface org.bouncycastle.tls.crypto.TlsCipher
-
Return the maximum output size for a ciphertext given a maximum input size for the plaintext of
plaintextLimit bytes.
- getCiphertextEncodeLimit(int) - Method in class org.bouncycastle.tls.crypto.TlsNullNullCipher
-
- getCipherType(int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getClientCertificateType() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getClientCertificateType(short) - Static method in class org.bouncycastle.tls.SignatureAlgorithm
-
- getClientCertificateTypeExtensionClient(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getClientCertificateTypeExtensionServer(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getClientCertificateTypeExtensionServer(Hashtable, short) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getClientCertificateTypes() - Method in class org.bouncycastle.tls.AbstractTlsKeyExchange
-
- getClientCertificateTypes() - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
-
- getClientCertificateTypes() - Method in class org.bouncycastle.tls.TlsDHEKeyExchange
-
- getClientCertificateTypes() - Method in class org.bouncycastle.tls.TlsDHKeyExchange
-
- getClientCertificateTypes() - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
-
- getClientCertificateTypes() - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
-
- getClientCertificateTypes() - Method in class org.bouncycastle.tls.TlsECDHKeyExchange
-
- getClientCertificateTypes() - Method in interface org.bouncycastle.tls.TlsKeyExchange
-
- getClientCertificateTypes() - Method in class org.bouncycastle.tls.TlsRSAKeyExchange
-
- getClientCertTypes() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getClientCredentials(CertificateRequest) - Method in class org.bouncycastle.tls.ServerOnlyTlsAuthentication
-
- getClientCredentials(CertificateRequest) - Method in interface org.bouncycastle.tls.TlsAuthentication
-
Return client credentials in response to server's certificate request.
- getClientExtensions() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getClientExtensions() - Method in class org.bouncycastle.tls.SRPTlsClient
-
- getClientExtensions() - Method in interface org.bouncycastle.tls.TlsClient
-
- getClientRandom() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getClientServerNames() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getClientSigAlgs() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getClientSigAlgsCert() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getClientSupplementalData() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getClientSupplementalData() - Method in interface org.bouncycastle.tls.TlsClient
-
- getClientSupportedGroups() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getClientSupportedVersions() - Method in interface org.bouncycastle.tls.TlsContext
-
- getClientVersion() - Method in class org.bouncycastle.tls.ClientHello
-
- getClientVersion() - Method in class org.bouncycastle.tls.crypto.TlsCryptoParameters
-
- getClientVersion() - Method in interface org.bouncycastle.tls.TlsContext
-
- getCommonCipherSuite13(ProtocolVersion, int[], int[], boolean) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getCommonCipherSuites(int[], int[], boolean) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getCompressCertificateExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getCompressionAlgorithm() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getConfig() - Method in class org.bouncycastle.tls.TlsSRPLoginParameters
-
- getConnection() - Method in interface org.bouncycastle.jsse.BCSSLEngine
-
Returns an accessor for extended SSL connection data.
- getConnection() - Method in interface org.bouncycastle.jsse.BCSSLSocket
-
Returns an accessor for extended SSL connection data.
- getConnectionIDExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getConnectionIDLocal() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getConnectionIDPeer() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getContentLimit() - Method in class org.bouncycastle.tls.RecordPreview
-
- getContext() - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- getContext() - Method in class org.bouncycastle.tls.TlsProtocol
-
- getContext() - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- getCookie() - Method in class org.bouncycastle.tls.ClientHello
-
- getCookieExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getCredentials() - Method in class org.bouncycastle.tls.DefaultTlsServer
-
- getCredentials() - Method in class org.bouncycastle.tls.PSKTlsServer
-
- getCredentials() - Method in class org.bouncycastle.tls.SRPTlsServer
-
- getCredentials() - Method in interface org.bouncycastle.tls.TlsServer
-
Return server credentials to use.
- getCrypto() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- getCrypto() - Method in class org.bouncycastle.tls.crypto.impl.AbstractTlsSecret
-
- getCrypto() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
-
- getCrypto() - Method in interface org.bouncycastle.tls.TlsContext
-
- getCrypto() - Method in interface org.bouncycastle.tls.TlsPeer
-
- getCryptoHashAlgorithm(int) - Static method in class org.bouncycastle.tls.SignatureScheme
-
- getCryptoHashAlgorithm(SignatureAndHashAlgorithm) - Static method in class org.bouncycastle.tls.SignatureScheme
-
- getCurveBits(int) - Static method in class org.bouncycastle.tls.NamedGroup
-
- getCurveName(int) - Static method in class org.bouncycastle.tls.NamedGroup
-
- getData() - Method in class org.bouncycastle.tls.SupplementalDataEntry
-
- getDataType() - Method in class org.bouncycastle.tls.SupplementalDataEntry
-
- getDefault() - Static method in class org.bouncycastle.jsse.util.SNISocketFactory
-
Signature matches SSLSocketFactory.getDefault()
so that it can be
used with e.g.
- getDefaultCipherSuites() - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
-
- getDefaultDSSSignatureAlgorithms() - Static method in class org.bouncycastle.tls.TlsUtils
-
- getDefaultECDSASignatureAlgorithms() - Static method in class org.bouncycastle.tls.TlsUtils
-
- getDefaultRSASignatureAlgorithms() - Static method in class org.bouncycastle.tls.TlsUtils
-
- getDefaultSignatureAlgorithm(short) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getDefaultSignatureAlgorithms(short) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getDefaultSupportedSignatureAlgorithms(TlsContext) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getDetailMessageNoCipherSuite() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getDHConfig() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getDHConfig() - Method in interface org.bouncycastle.tls.TlsServer
-
- getDHGroup(TlsDHConfig) - Static method in class org.bouncycastle.tls.TlsDHUtils
-
- getDHGroupVerifier() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getDHGroupVerifier() - Method in interface org.bouncycastle.tls.TlsClient
-
- getDSASignerCredentials() - Method in class org.bouncycastle.tls.DefaultTlsServer
-
- getDSASignerCredentials() - Method in class org.bouncycastle.tls.SRPTlsServer
-
- getEarliestDTLS(ProtocolVersion[]) - Static method in class org.bouncycastle.tls.ProtocolVersion
-
- getEarliestTLS(ProtocolVersion[]) - Static method in class org.bouncycastle.tls.ProtocolVersion
-
- getEarlyDataMaxSize(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getEarlyExporterMasterSecret() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getEarlyKeyShareGroups() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getEarlyKeyShareGroups() - Method in interface org.bouncycastle.tls.TlsClient
-
If this client is offering TLS 1.3 or higher, this method may be called to determine for which
groups a key share should be included in the initial ClientHello.
- getEarlySecret() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getECDHConfig() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getECDHConfig() - Method in interface org.bouncycastle.tls.TlsServer
-
- getECDSASignerCredentials() - Method in class org.bouncycastle.tls.DefaultTlsServer
-
- getEffectiveAlgorithm() - Method in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
-
- getEnableRetransmissions() - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- getEncoded() - Method in class org.bouncycastle.jsse.BCSNIServerName
-
- getEncoded() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- getEncoded() - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
-
- getEncodedLength() - Method in class org.bouncycastle.tls.PskIdentity
-
- getEncryptionAlgorithm(int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getEncryptionAlgorithmType(int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getEndpointIdentificationAlgorithm() - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- getEntity() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getEquivalentTLSVersion() - Method in class org.bouncycastle.tls.ProtocolVersion
-
- getExplicitGroup() - Method in class org.bouncycastle.tls.crypto.TlsDHConfig
-
- getExplicitNG() - Method in class org.bouncycastle.tls.crypto.TlsSRPConfig
-
Return the (N, g) values used in SRP-6.
- getExporterMasterSecret() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getExtension(ASN1ObjectIdentifier) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- getExtension(ASN1ObjectIdentifier) - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
-
- getExtensionData(Hashtable, Integer) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getExtensions() - Method in class org.bouncycastle.tls.CertificateEntry
-
- getExtensions() - Method in class org.bouncycastle.tls.ClientHello
-
- getExtensions() - Method in class org.bouncycastle.tls.ServerHello
-
- getExternalPSK(Vector) - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getExternalPSK(Vector) - Method in interface org.bouncycastle.tls.TlsServer
-
WARNING: EXPERIMENTAL FEATURE, UNSTABLE API
Return the
external PSK
to select from the ClientHello.
- getExternalPSKs() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getExternalPSKs() - Method in interface org.bouncycastle.tls.TlsClient
-
- getFinalHash(int) - Method in interface org.bouncycastle.tls.TlsHandshakeHash
-
- getFiniteFieldBits(int) - Static method in class org.bouncycastle.tls.NamedGroup
-
- getFiniteFieldName(int) - Static method in class org.bouncycastle.tls.NamedGroup
-
- getFullVersion() - Method in class org.bouncycastle.tls.ProtocolVersion
-
- getG() - Method in class org.bouncycastle.tls.crypto.DHGroup
-
- getG() - Method in class org.bouncycastle.tls.crypto.SRP6Group
-
- getG() - Method in class org.bouncycastle.tls.ServerSRPParams
-
- getHandshakeApplicationProtocol() - Method in interface org.bouncycastle.jsse.BCSSLEngine
-
- getHandshakeApplicationProtocol() - Method in interface org.bouncycastle.jsse.BCSSLSocket
-
- getHandshakeResendTimeMillis() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- getHandshakeResendTimeMillis() - Method in interface org.bouncycastle.tls.TlsPeer
-
NOTE: Currently only respected by DTLS protocols.
- getHandshakeSecret() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getHandshakeTimeoutMillis() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- getHandshakeTimeoutMillis() - Method in interface org.bouncycastle.tls.TlsPeer
-
NOTE: Currently only respected by DTLS protocols.
- getHash(short) - Static method in class org.bouncycastle.tls.crypto.TlsCryptoUtils
-
- getHash() - Method in class org.bouncycastle.tls.SignatureAndHashAlgorithm
-
- getHashAlgorithm(int) - Static method in class org.bouncycastle.tls.SignatureScheme
-
- getHashAlgorithmForPRFAlgorithm(int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getHashForHMAC(int) - Static method in class org.bouncycastle.tls.crypto.TlsCryptoUtils
-
- getHashForPRF(int) - Static method in class org.bouncycastle.tls.crypto.TlsCryptoUtils
-
- getHashInternalSize(int) - Static method in class org.bouncycastle.tls.crypto.TlsCryptoUtils
-
- getHashOutputSize(int) - Static method in class org.bouncycastle.tls.crypto.TlsCryptoUtils
-
- getHeartbeat() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- getHeartbeat() - Method in interface org.bouncycastle.tls.TlsPeer
-
Return a
TlsHeartbeat
instance that will control the generation of heartbeats locally
(if permitted by the remote peer), or null to not generate heartbeats.
- getHeartbeatExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getHeartbeatPolicy() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- getHeartbeatPolicy() - Method in interface org.bouncycastle.tls.TlsPeer
-
Return the heartbeat mode applicable to the remote peer.
- getHelper() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- getHelper() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCryptoProvider
-
- getHint() - Method in interface org.bouncycastle.tls.TlsPSKIdentityManager
-
- getID() - Method in interface org.bouncycastle.jsse.BCSSLConnection
-
Return a String that uniquely identifies this connection during its lifetime within the current process.
- getIdentifier() - Method in class org.bouncycastle.tls.TrustedAuthority
-
- getIdentifierType() - Method in class org.bouncycastle.tls.TrustedAuthority
-
- getIdentities() - Method in class org.bouncycastle.tls.OfferedPsks
-
- getIdentity() - Method in class org.bouncycastle.tls.BasicTlsPSKExternal
-
- getIdentity() - Method in class org.bouncycastle.tls.PskIdentity
-
- getIdentity() - Method in interface org.bouncycastle.tls.TlsPSK
-
- getIdentity() - Method in class org.bouncycastle.tls.TlsSRPLoginParameters
-
- getIdleMillis() - Method in interface org.bouncycastle.tls.TlsHeartbeat
-
- getIndexOfIdentity(PskIdentity) - Method in class org.bouncycastle.tls.OfferedPsks
-
- getInputStream() - Method in class org.bouncycastle.tls.TlsProtocol
-
- getInstance(short, short) - Static method in class org.bouncycastle.tls.SignatureAndHashAlgorithm
-
- getInternalBlockSize() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsHMAC
-
- getInternalBlockSize() - Method in interface org.bouncycastle.tls.crypto.TlsHMAC
-
Return the internal block size for the message digest underlying this HMAC service.
- getKey() - Method in class org.bouncycastle.tls.BasicTlsPSKExternal
-
- getKey() - Method in interface org.bouncycastle.tls.TlsPSK
-
- getKeyBC(String, String) - Method in class org.bouncycastle.jsse.BCX509ExtendedKeyManager
-
- getKeyExchange() - Method in class org.bouncycastle.tls.KeyShareEntry
-
- getKeyExchangeAlgorithm() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getKeyExchangeAlgorithm(int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getKeyExchangeAlgorithms(int[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getKeyExchangeFactory() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- getKeyExchangeFactory() - Method in interface org.bouncycastle.tls.TlsPeer
-
- getKeySHA1Hash() - Method in class org.bouncycastle.tls.TrustedAuthority
-
- getKeyShareClientHello(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getKeyShareHelloRetryRequest(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getKeyShareServerHello(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getKeyType() - Method in interface org.bouncycastle.jsse.BCX509Key
-
- getL() - Method in class org.bouncycastle.tls.crypto.DHGroup
-
- getLatestDTLS(ProtocolVersion[]) - Static method in class org.bouncycastle.tls.ProtocolVersion
-
- getLatestTLS(ProtocolVersion[]) - Static method in class org.bouncycastle.tls.ProtocolVersion
-
- getLegacyClientCertType(short) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getLegacySignatureAlgorithm() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- getLegacySignatureAlgorithm() - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
-
- getLegacySignatureAlgorithmClient(short) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getLegacySignatureAlgorithmClientCert(short) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getLegacySignatureAlgorithmServer(int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getLegacySignatureAlgorithmServerCert(int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getLegacySupportedSignatureAlgorithms() - Static method in class org.bouncycastle.tls.TlsUtils
-
- getLength() - Method in class org.bouncycastle.tls.Certificate
-
- getLocalCertificate() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getLocalCertificate() - Method in class org.bouncycastle.tls.SessionParameters
-
- getLocalSupportedSignatureAlgorithms() - Method in class org.bouncycastle.jsse.BCExtendedSSLSession
-
- getLocalSupportedSignatureAlgorithmsBC() - Method in class org.bouncycastle.jsse.BCExtendedSSLSession
-
- getLocalVerifyData() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getLoginParameters(byte[]) - Method in class org.bouncycastle.tls.SimulatedTlsSRPIdentityManager
-
- getLoginParameters(byte[]) - Method in interface org.bouncycastle.tls.TlsSRPIdentityManager
-
- getMACAlgorithm(int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getMacLength() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsHMAC
-
- getMacLength() - Method in interface org.bouncycastle.tls.crypto.TlsMAC
-
Return the length of the MAC generated by this service.
- getMajorVersion() - Method in class org.bouncycastle.tls.ProtocolVersion
-
- getMasterSecret() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getMasterSecret() - Method in class org.bouncycastle.tls.SessionParameters
-
- getMaxCertificateChainLength() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- getMaxCertificateChainLength() - Method in interface org.bouncycastle.tls.TlsPeer
-
- getMaxChainLength() - Method in class org.bouncycastle.tls.Certificate.ParseOptions
-
- getMaxFragmentLength() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getMaxFragmentLengthExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getMaxHandshakeMessageSize() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- getMaxHandshakeMessageSize() - Method in interface org.bouncycastle.tls.TlsPeer
-
- getMaximumChar2CurveBits() - Static method in class org.bouncycastle.tls.NamedGroup
-
- getMaximumCurveBits() - Static method in class org.bouncycastle.tls.NamedGroup
-
- getMaximumFiniteFieldBits() - Static method in class org.bouncycastle.tls.NamedGroup
-
- getMaximumNegotiableCurveBits() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getMaximumNegotiableFiniteFieldBits() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getMaximumPacketSize() - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- getMaximumPrimeCurveBits() - Static method in class org.bouncycastle.tls.NamedGroup
-
- getMinimumCurveBits(int) - Static method in class org.bouncycastle.tls.TlsECCUtils
-
- getMinimumFiniteFieldBits(int) - Static method in class org.bouncycastle.tls.TlsDHUtils
-
- getMinimumPrimeBits() - Method in class org.bouncycastle.tls.DefaultTlsDHConfigVerifier
-
- getMinimumPrimeBits() - Method in class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
-
- getMinimumVersion(int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getMinorVersion() - Method in class org.bouncycastle.tls.ProtocolVersion
-
- getMki() - Method in class org.bouncycastle.tls.UseSRTPData
-
- getMode() - Method in class org.bouncycastle.tls.HeartbeatExtension
-
- getMultiCertStatusRequest() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getN() - Method in class org.bouncycastle.tls.crypto.SRP6Group
-
- getN() - Method in class org.bouncycastle.tls.ServerSRPParams
-
- getName(short) - Static method in class org.bouncycastle.tls.AlertDescription
-
- getName(short) - Static method in class org.bouncycastle.tls.AlertLevel
-
- getName(short) - Static method in class org.bouncycastle.tls.CachedInformationType
-
- getName(short) - Static method in class org.bouncycastle.tls.CertChainType
-
- getName(short) - Static method in class org.bouncycastle.tls.ClientCertificateType
-
- getName(short) - Static method in class org.bouncycastle.tls.ContentType
-
- getName(int) - Static method in class org.bouncycastle.tls.ExtensionType
-
- getName(short) - Static method in class org.bouncycastle.tls.HandshakeType
-
- getName(short) - Static method in class org.bouncycastle.tls.HashAlgorithm
-
- getName(short) - Static method in class org.bouncycastle.tls.HeartbeatMessageType
-
- getName(short) - Static method in class org.bouncycastle.tls.HeartbeatMode
-
- getName(short) - Static method in class org.bouncycastle.tls.IdentifierType
-
- getName(short) - Static method in class org.bouncycastle.tls.KeyUpdateRequest
-
- getName(int) - Static method in class org.bouncycastle.tls.MACAlgorithm
-
- getName(int) - Static method in class org.bouncycastle.tls.NamedGroup
-
- getName(short) - Static method in class org.bouncycastle.tls.NameType
-
- getName(int) - Static method in class org.bouncycastle.tls.PRFAlgorithm
-
- getName() - Method in class org.bouncycastle.tls.ProtocolVersion
-
- getName(short) - Static method in class org.bouncycastle.tls.PskKeyExchangeMode
-
- getName(short) - Static method in class org.bouncycastle.tls.SignatureAlgorithm
-
- getName(int) - Static method in class org.bouncycastle.tls.SignatureScheme
-
- getNameData() - Method in class org.bouncycastle.tls.ServerName
-
- getNamedDHGroup(int) - Static method in class org.bouncycastle.tls.TlsDHUtils
-
- getNamedGroup() - Method in class org.bouncycastle.tls.crypto.TlsDHConfig
-
- getNamedGroup() - Method in class org.bouncycastle.tls.crypto.TlsECConfig
-
Return the group used.
- getNamedGroup() - Method in class org.bouncycastle.tls.KeyShareEntry
-
- getNamedGroup(int) - Static method in class org.bouncycastle.tls.SignatureScheme
-
For TLS 1.3+ usage, some signature schemes are constrained to use a particular
(
NamedGroup
.
- getNamedGroupAlgorithmParameters(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- getNamedGroupForDHParameters(BigInteger, BigInteger) - Static method in class org.bouncycastle.tls.TlsDHUtils
-
- getNamedGroupRoles() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getNamedGroupRoles(int[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getNamedGroupRoles(Vector) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getNamedGroups() - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- getNameType() - Method in class org.bouncycastle.tls.ServerName
-
- getNeedClientAuth() - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- getNegotiatedVersion() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getNegotiatedVersion() - Method in class org.bouncycastle.tls.SessionParameters
-
- getNewConnectionID() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
RFC 9146 DTLS connection ID.
- getNewConnectionID() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
RFC 9146 DTLS connection ID.
- getNewSessionID() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getNewSessionID() - Method in interface org.bouncycastle.tls.TlsServer
-
- getNewSessionTicket() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getNewSessionTicket() - Method in interface org.bouncycastle.tls.TlsServer
-
RFC 5077 3.3.
- getNextVersion() - Method in class org.bouncycastle.tls.ProtocolVersion
-
- getNonceGenerator() - Method in class org.bouncycastle.tls.crypto.TlsCryptoParameters
-
- getNonceGenerator() - Method in interface org.bouncycastle.tls.TlsContext
-
- getObfuscatedTicketAge() - Method in class org.bouncycastle.tls.PskIdentity
-
- getOCSPResponse() - Method in class org.bouncycastle.tls.CertificateStatus
-
- getOCSPResponseList() - Method in class org.bouncycastle.tls.CertificateStatus
-
- getOCSPStatusRequest() - Method in class org.bouncycastle.tls.CertificateStatusRequest
-
- getOCSPStatusRequest() - Method in class org.bouncycastle.tls.CertificateStatusRequestItemV2
-
- getOIDFiltersExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getOIDForHash(int) - Static method in class org.bouncycastle.tls.crypto.TlsCryptoUtils
-
- getOIDForHashAlgorithm(short) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getOutputSize(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceAEADCipherImpl
-
- getOutputSize(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
-
- getOutputSize(int) - Method in interface org.bouncycastle.tls.crypto.impl.TlsAEADCipherImpl
-
Return the maximum size of the output for input of inputLength bytes.
- getOutputSize(short) - Static method in class org.bouncycastle.tls.HashAlgorithm
-
- getOutputStream() - Method in interface org.bouncycastle.tls.crypto.Tls13Verifier
-
- getOutputStream() - Method in interface org.bouncycastle.tls.crypto.TlsStreamSigner
-
- getOutputStream() - Method in interface org.bouncycastle.tls.crypto.TlsStreamVerifier
-
- getOutputStream() - Method in class org.bouncycastle.tls.TlsProtocol
-
- getP() - Method in class org.bouncycastle.tls.crypto.DHGroup
-
- getPaddingExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getPaddingLength() - Method in class org.bouncycastle.tls.HeartbeatMessage
-
- getParameters() - Method in interface org.bouncycastle.jsse.BCSSLEngine
-
Returns a
BCSSLParameters
with properties reflecting the current configuration.
- getParameters() - Method in interface org.bouncycastle.jsse.BCSSLSocket
-
Returns a
BCSSLParameters
with properties reflecting the current configuration.
- getPayload() - Method in class org.bouncycastle.tls.HeartbeatMessage
-
- getPeer() - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- getPeer() - Method in class org.bouncycastle.tls.TlsProtocol
-
- getPeer() - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- getPeerCertificate() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getPeerCertificate() - Method in class org.bouncycastle.tls.SessionParameters
-
- getPeerSupportedSignatureAlgorithms() - Method in class org.bouncycastle.jsse.BCExtendedSSLSession
-
- getPeerSupportedSignatureAlgorithmsBC() - Method in class org.bouncycastle.jsse.BCExtendedSSLSession
-
- getPeerVerifyData() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getPlaintextDecodeLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
-
- getPlaintextDecodeLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
-
- getPlaintextDecodeLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
-
- getPlaintextDecodeLimit(int) - Method in interface org.bouncycastle.tls.crypto.TlsCipher
-
Return the maximum output size for the plaintext given a maximum input size for the ciphertext of
ciphertextLimit bytes.
- getPlaintextDecodeLimit(int) - Method in class org.bouncycastle.tls.crypto.TlsNullNullCipher
-
- getPlaintextEncodeLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
-
- getPlaintextEncodeLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
-
- getPlaintextEncodeLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
-
- getPlaintextEncodeLimit(int) - Method in interface org.bouncycastle.tls.crypto.TlsCipher
-
Return the maximum input size for the plaintext given a maximum output size for the ciphertext of
ciphertextLimit bytes.
- getPlaintextEncodeLimit(int) - Method in class org.bouncycastle.tls.crypto.TlsNullNullCipher
-
- getPreSharedKeyClientHello(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getPreSharedKeyServerHello(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getPreviousVersion() - Method in class org.bouncycastle.tls.ProtocolVersion
-
- getPRFAlgorithm() - Method in class org.bouncycastle.tls.BasicTlsPSKExternal
-
- getPrfAlgorithm() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getPRFAlgorithm() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getPRFAlgorithm() - Method in interface org.bouncycastle.tls.TlsPSK
-
- getPRFCryptoHashAlgorithm() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getPRFHashAlgorithm() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getPRFHashLength() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getPrivateKey() - Method in interface org.bouncycastle.jsse.BCX509Key
-
- getProtectionProfiles() - Method in class org.bouncycastle.tls.UseSRTPData
-
- getProtocolNames() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getProtocolNames() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getProtocols() - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- getProtocolVersions() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getProtocolVersions() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getProtocolVersions() - Method in interface org.bouncycastle.tls.TlsPeer
-
- getPSK() - Method in class org.bouncycastle.tls.BasicTlsPSKIdentity
-
- getPSK() - Method in interface org.bouncycastle.tls.TlsPSKIdentity
-
- getPSK(byte[]) - Method in interface org.bouncycastle.tls.TlsPSKIdentityManager
-
- getPSKIdentity() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getPSKIdentity() - Method in class org.bouncycastle.tls.BasicTlsPSKIdentity
-
- getPSKIdentity() - Method in class org.bouncycastle.tls.PSKTlsClient
-
- getPSKIdentity() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getPSKIdentity() - Method in class org.bouncycastle.tls.SessionParameters
-
- getPSKIdentity() - Method in interface org.bouncycastle.tls.TlsClient
-
- getPSKIdentity() - Method in interface org.bouncycastle.tls.TlsPSKIdentity
-
- getPSKIdentityManager() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getPSKIdentityManager() - Method in class org.bouncycastle.tls.PSKTlsServer
-
- getPSKIdentityManager() - Method in interface org.bouncycastle.tls.TlsServer
-
- getPskKeyExchangeModes() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- getPskKeyExchangeModes() - Method in interface org.bouncycastle.tls.TlsPeer
-
- getPSKKeyExchangeModesExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getPublicKey() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- getQ() - Method in class org.bouncycastle.tls.crypto.DHGroup
-
- getRandom() - Method in class org.bouncycastle.tls.ClientHello
-
- getRandom() - Method in class org.bouncycastle.tls.ServerHello
-
- getRawSigner() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSASigner
-
- getRawVerifier() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAVerifier
-
- getReceiveLimit() - Method in interface org.bouncycastle.tls.DatagramReceiver
-
- getReceiveLimit() - Method in class org.bouncycastle.tls.DTLSTransport
-
- getReceiveLimit() - Method in class org.bouncycastle.tls.UDPTransport
-
- getRecordSize() - Method in class org.bouncycastle.tls.RecordPreview
-
- getRecordSizeLimitExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getRenegotiationPolicy() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- getRenegotiationPolicy() - Method in interface org.bouncycastle.tls.TlsPeer
-
WARNING: EXPERIMENTAL FEATURE
Return this peer's policy on renegotiation requests from the remote peer.
- getRenegotiationPolicy() - Method in class org.bouncycastle.tls.TlsProtocol
-
- getRequest() - Method in class org.bouncycastle.tls.CertificateStatusRequest
-
- getRequest() - Method in class org.bouncycastle.tls.CertificateStatusRequestItemV2
-
- getRequestedServerNames() - Method in class org.bouncycastle.jsse.BCExtendedSSLSession
-
- getRequestExtensions() - Method in class org.bouncycastle.tls.OCSPStatusRequest
-
- getResponderIDList() - Method in class org.bouncycastle.tls.OCSPStatusRequest
-
- getResponse() - Method in class org.bouncycastle.tls.CertificateStatus
-
- getResumableSession() - Method in interface org.bouncycastle.tls.TlsContext
-
Used to get the resumable session, if any, used by this connection.
- getRFC5054Default(TlsCrypto, SRP6Group, byte[]) - Static method in class org.bouncycastle.tls.SimulatedTlsSRPIdentityManager
-
- getRSAEncryptionCredentials() - Method in class org.bouncycastle.tls.DefaultTlsServer
-
- getRSAEncryptionCredentials() - Method in class org.bouncycastle.tls.PSKTlsServer
-
- getRSAPreMasterSecretVersion() - Method in class org.bouncycastle.tls.crypto.TlsCryptoParameters
-
- getRSAPreMasterSecretVersion() - Method in interface org.bouncycastle.tls.TlsContext
-
- getRSAPSSCryptoHashAlgorithm(int) - Static method in class org.bouncycastle.tls.SignatureScheme
-
- getRSASignerCredentials() - Method in class org.bouncycastle.tls.DefaultTlsServer
-
- getRSASignerCredentials() - Method in class org.bouncycastle.tls.SRPTlsServer
-
- getS() - Method in class org.bouncycastle.tls.ServerSRPParams
-
- getSalt() - Method in class org.bouncycastle.tls.TlsSRPLoginParameters
-
- getSecureRandom() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- getSecureRandom() - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Return the primary (safest) SecureRandom for this crypto.
- getSecurityParameters() - Method in interface org.bouncycastle.tls.TlsContext
-
- getSecurityParametersConnection() - Method in class org.bouncycastle.tls.crypto.TlsCryptoParameters
-
- getSecurityParametersConnection() - Method in interface org.bouncycastle.tls.TlsContext
-
- getSecurityParametersHandshake() - Method in class org.bouncycastle.tls.crypto.TlsCryptoParameters
-
- getSecurityParametersHandshake() - Method in interface org.bouncycastle.tls.TlsContext
-
- getSelectedCipherSuite() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getSelectedCipherSuite() - Method in class org.bouncycastle.tls.SRPTlsServer
-
- getSelectedCipherSuite() - Method in interface org.bouncycastle.tls.TlsServer
-
- getSendLimit() - Method in interface org.bouncycastle.tls.DatagramSender
-
- getSendLimit() - Method in class org.bouncycastle.tls.DTLSTransport
-
- getSendLimit() - Method in class org.bouncycastle.tls.UDPTransport
-
- getSerialNumber() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- getSerialNumber() - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
-
- getServerCertificateType() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getServerCertificateTypeExtensionClient(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getServerCertificateTypeExtensionServer(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getServerCertificateTypeExtensionServer(Hashtable, short) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getServerExtensions() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getServerExtensions() - Method in interface org.bouncycastle.tls.TlsServer
-
- getServerExtensionsForConnection(Hashtable) - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getServerExtensionsForConnection(Hashtable) - Method in interface org.bouncycastle.tls.TlsServer
-
- getServerNameExtensionClient(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getServerNameList() - Method in class org.bouncycastle.tls.ServerNameList
-
- getServerNames() - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- getServerRandom() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getServerSigAlgs() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getServerSigAlgsCert() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getServerSupplementalData() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getServerSupplementalData() - Method in interface org.bouncycastle.tls.TlsServer
-
- getServerSupportedGroups() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getServerVersion() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getServerVersion() - Method in class org.bouncycastle.tls.crypto.TlsCryptoParameters
-
- getServerVersion() - Method in interface org.bouncycastle.tls.TlsContext
-
- getServerVersion() - Method in interface org.bouncycastle.tls.TlsServer
-
- getService(String, String) - Method in class org.bouncycastle.jsse.provider.BouncyCastleJsseProvider
-
- getServices() - Method in class org.bouncycastle.jsse.provider.BouncyCastleJsseProvider
-
- getSession() - Method in interface org.bouncycastle.jsse.BCSSLConnection
-
Returns the SSL session in use by this connection
- getSession() - Method in interface org.bouncycastle.tls.TlsContext
-
Used to get the session information for this connection.
- getSessionHash() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getSessionID() - Method in class org.bouncycastle.tls.ClientHello
-
- getSessionID() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getSessionID() - Method in class org.bouncycastle.tls.ServerHello
-
- getSessionID() - Method in interface org.bouncycastle.tls.TlsSession
-
- getSessionToResume() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getSessionToResume(byte[]) - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getSessionToResume() - Method in interface org.bouncycastle.tls.TlsClient
-
Return the session this client wants to resume, if any.
- getSessionToResume(byte[]) - Method in interface org.bouncycastle.tls.TlsServer
-
Return the specified session, if available.
- getSHA1Hash() - Method in class org.bouncycastle.tls.URLAndHash
-
- getSigAlgOID() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- getSigAlgOID() - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
-
- getSigAlgParams() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- getSigAlgParams() - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
-
- getSignature() - Method in class org.bouncycastle.tls.CertificateVerify
-
- getSignature(short) - Static method in class org.bouncycastle.tls.crypto.TlsCryptoUtils
-
- getSignature() - Method in interface org.bouncycastle.tls.crypto.TlsStreamSigner
-
- getSignature() - Method in class org.bouncycastle.tls.DigitallySigned
-
- getSignature() - Method in class org.bouncycastle.tls.SignatureAndHashAlgorithm
-
- getSignatureAlgorithm(int) - Static method in class org.bouncycastle.tls.SignatureScheme
-
- getSignatureAlgorithmsCertExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getSignatureAlgorithmsExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getSignatureAndHashAlgorithm() - Method in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
-
- getSignatureAndHashAlgorithm(int) - Static method in class org.bouncycastle.tls.SignatureScheme
-
- getSignatureAndHashAlgorithm() - Method in interface org.bouncycastle.tls.TlsCredentialedSigner
-
Return the algorithm IDs for the signature algorithm and the associated hash it uses.
- getSignatureAndHashAlgorithm(TlsContext, TlsCredentialedSigner) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getSignatureSchemeAlgorithmParameters(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- getSignatureSchemes() - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- getSize() - Method in class org.bouncycastle.tls.crypto.impl.TlsSuiteHMac
-
- getSize() - Method in interface org.bouncycastle.tls.crypto.impl.TlsSuiteMac
-
Return the output length (in bytes) of this MAC.
- getSNIMatchers() - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- getSNIServerNames() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getSRPConfigVerifier() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getSRPConfigVerifier() - Method in interface org.bouncycastle.tls.TlsClient
-
- getSRPExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsSRPUtils
-
- getSRPIdentity() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getSRPIdentity() - Method in class org.bouncycastle.tls.BasicTlsSRPIdentity
-
- getSRPIdentity() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getSRPIdentity() - Method in class org.bouncycastle.tls.SessionParameters
-
- getSRPIdentity() - Method in class org.bouncycastle.tls.SRPTlsClient
-
- getSRPIdentity() - Method in interface org.bouncycastle.tls.TlsClient
-
- getSRPIdentity() - Method in interface org.bouncycastle.tls.TlsSRPIdentity
-
- getSRPLoginParameters() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getSRPLoginParameters() - Method in class org.bouncycastle.tls.SRPTlsServer
-
- getSRPLoginParameters() - Method in interface org.bouncycastle.tls.TlsServer
-
- getSRPPassword() - Method in class org.bouncycastle.tls.BasicTlsSRPIdentity
-
- getSRPPassword() - Method in interface org.bouncycastle.tls.TlsSRPIdentity
-
- getStandardGroupForDHParameters(BigInteger, BigInteger) - Static method in class org.bouncycastle.tls.TlsDHUtils
-
- getStandardName(int) - Static method in class org.bouncycastle.tls.NamedGroup
-
- getStatusRequestExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getStatusRequestV2Extension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getStatusRequestVersion() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getStatusResponses() - Method in class org.bouncycastle.jsse.BCExtendedSSLSession
-
- getStatusType() - Method in class org.bouncycastle.tls.CertificateStatus
-
- getStatusType() - Method in class org.bouncycastle.tls.CertificateStatusRequest
-
- getStatusType() - Method in class org.bouncycastle.tls.CertificateStatusRequestItemV2
-
- getStreamSigner(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSASigner
-
- getStreamSigner(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSSigner
-
- getStreamSigner(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsECDSA13Signer
-
- getStreamSigner(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSASigner
-
- getStreamSigner(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAPSSSigner
-
- getStreamSigner(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSASigner
-
- getStreamSigner(SignatureAndHashAlgorithm) - Method in interface org.bouncycastle.tls.crypto.TlsSigner
-
- getStreamSigner() - Method in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
-
- getStreamSigner() - Method in interface org.bouncycastle.tls.TlsCredentialedSigner
-
- getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSAVerifier
-
- getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSVerifier
-
- getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsECDSA13Verifier
-
- getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSAVerifier
-
- getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAPSSVerifier
-
- getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAVerifier
-
- getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.LegacyTls13Verifier
-
- getStreamVerifier(DigitallySigned) - Method in interface org.bouncycastle.tls.crypto.TlsVerifier
-
- getSubjectPublicKeyInfo() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- getSupportedCipherSuites() - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
-
- getSupportedCipherSuites() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- getSupportedCipherSuites() - Method in class org.bouncycastle.tls.DefaultTlsClient
-
- getSupportedCipherSuites() - Method in class org.bouncycastle.tls.DefaultTlsServer
-
- getSupportedCipherSuites() - Method in class org.bouncycastle.tls.PSKTlsClient
-
- getSupportedCipherSuites() - Method in class org.bouncycastle.tls.PSKTlsServer
-
- getSupportedCipherSuites() - Method in class org.bouncycastle.tls.SRPTlsClient
-
- getSupportedCipherSuites() - Method in class org.bouncycastle.tls.SRPTlsServer
-
- getSupportedCipherSuites(TlsCrypto, int[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getSupportedCipherSuites(TlsCrypto, int[], int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getSupportedCipherSuites(TlsCrypto, int[], int, int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getSupportedGroups(Vector) - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getSupportedGroups() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- getSupportedGroups() - Method in interface org.bouncycastle.tls.TlsServer
-
- getSupportedGroupsExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getSupportedPointFormatsExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getSupportedSignatureAlgorithms() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getSupportedSignatureAlgorithms() - Method in class org.bouncycastle.tls.CertificateRequest
-
- getSupportedSignatureAlgorithms(TlsContext, Vector) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getSupportedSignatureAlgorithmsCert() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getSupportedSignatureAlgorithmsCert() - Method in class org.bouncycastle.tls.CertificateRequest
-
- getSupportedVersions() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- getSupportedVersions() - Method in class org.bouncycastle.tls.PSKTlsClient
-
- getSupportedVersions() - Method in class org.bouncycastle.tls.PSKTlsServer
-
- getSupportedVersions() - Method in class org.bouncycastle.tls.SRPTlsClient
-
- getSupportedVersions() - Method in class org.bouncycastle.tls.SRPTlsServer
-
- getSupportedVersionsExtensionClient(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getSupportedVersionsExtensionServer(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getText(short) - Static method in class org.bouncycastle.tls.AlertDescription
-
- getText(short) - Static method in class org.bouncycastle.tls.AlertLevel
-
- getText(short) - Static method in class org.bouncycastle.tls.CachedInformationType
-
- getText(short) - Static method in class org.bouncycastle.tls.CertChainType
-
- getText(short) - Static method in class org.bouncycastle.tls.ClientCertificateType
-
- getText(short) - Static method in class org.bouncycastle.tls.ContentType
-
- getText(int) - Static method in class org.bouncycastle.tls.ExtensionType
-
- getText(short) - Static method in class org.bouncycastle.tls.HandshakeType
-
- getText(short) - Static method in class org.bouncycastle.tls.HashAlgorithm
-
- getText(short) - Static method in class org.bouncycastle.tls.HeartbeatMessageType
-
- getText(short) - Static method in class org.bouncycastle.tls.HeartbeatMode
-
- getText(short) - Static method in class org.bouncycastle.tls.IdentifierType
-
- getText(short) - Static method in class org.bouncycastle.tls.KeyUpdateRequest
-
- getText(int) - Static method in class org.bouncycastle.tls.MACAlgorithm
-
- getText(int) - Static method in class org.bouncycastle.tls.NamedGroup
-
- getText(short) - Static method in class org.bouncycastle.tls.NameType
-
- getText(int) - Static method in class org.bouncycastle.tls.PRFAlgorithm
-
- getText(short) - Static method in class org.bouncycastle.tls.PskKeyExchangeMode
-
- getText(short) - Static method in class org.bouncycastle.tls.SignatureAlgorithm
-
- getText(int) - Static method in class org.bouncycastle.tls.SignatureScheme
-
- getTicket() - Method in class org.bouncycastle.tls.NewSessionTicket
-
- getTicketLifetimeHint() - Method in class org.bouncycastle.tls.NewSessionTicket
-
- getTimeoutMillis() - Method in interface org.bouncycastle.tls.TlsHeartbeat
-
- getTLSServerEndPoint() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getTLSUnique() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getTrafficSecretClient() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getTrafficSecretServer() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getTrustedCAIndication() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- getTrustedCAKeysExtensionClient(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- getType() - Method in class org.bouncycastle.jsse.BCSNIMatcher
-
- getType() - Method in class org.bouncycastle.jsse.BCSNIServerName
-
- getType() - Method in class org.bouncycastle.tls.CertificateURL
-
- getType() - Method in class org.bouncycastle.tls.HeartbeatMessage
-
- getURL() - Method in class org.bouncycastle.tls.URLAndHash
-
- getURLAndHashList() - Method in class org.bouncycastle.tls.CertificateURL
-
- getUsableSignatureAlgorithms(Vector) - Static method in class org.bouncycastle.tls.TlsUtils
-
- getUseCipherSuitesOrder() - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- getUserObject() - Method in interface org.bouncycastle.tls.TlsContext
-
- getUseSRTPExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsSRTPUtils
-
- getUtf8Decoding() - Method in class org.bouncycastle.tls.ProtocolName
-
- getVerifier() - Method in class org.bouncycastle.tls.TlsSRPLoginParameters
-
- getVerifyDataLength() - Method in class org.bouncycastle.tls.SecurityParameters
-
- getVerifyRequests() - Method in class org.bouncycastle.tls.DTLSServerProtocol
-
- getVersion() - Method in class org.bouncycastle.tls.ClientHello
-
- getVersion() - Method in class org.bouncycastle.tls.ServerHello
-
- getWantClientAuth() - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- getX509Certificate() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- getX509Name() - Method in class org.bouncycastle.tls.TrustedAuthority
-
- gost_sign256 - Static variable in class org.bouncycastle.tls.ClientCertificateType
-
- gost_sign512 - Static variable in class org.bouncycastle.tls.ClientCertificateType
-
- gostr34102012_256 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
-
- gostr34102012_256 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
-
- gostr34102012_256 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
-
- gostr34102012_512 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
-
- gostr34102012_512 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
-
- gostr34102012_512 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
-
- group - Variable in class org.bouncycastle.tls.SimulatedTlsSRPIdentityManager
-
- groups - Variable in class org.bouncycastle.tls.DefaultTlsDHConfigVerifier
-
- groups - Variable in class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
-
- groups - Variable in class org.bouncycastle.tls.DefaultTlsSRPConfigVerifier
-
- handle13HandshakeMessage(short, HandshakeMessageInput) - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- handle13HandshakeMessage(short, HandshakeMessageInput) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- handleAlertMessage(short, short) - Method in class org.bouncycastle.tls.TlsProtocol
-
- handleAlertWarningMessage(short) - Method in class org.bouncycastle.tls.TlsProtocol
-
- handleAlertWarningMessage(short) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- handleChangeCipherSpecMessage() - Method in class org.bouncycastle.tls.TlsProtocol
-
- handleClose(boolean) - Method in class org.bouncycastle.tls.TlsProtocol
-
- handleException(short, String, Throwable) - Method in class org.bouncycastle.tls.TlsProtocol
-
- handleFailure() - Method in class org.bouncycastle.tls.TlsProtocol
-
- handleHandshakeMessage(short, HandshakeMessageInput) - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- handleHandshakeMessage(short, HandshakeMessageInput) - Method in class org.bouncycastle.tls.TlsProtocol
-
- handleHandshakeMessage(short, HandshakeMessageInput) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- handleRenegotiation() - Method in class org.bouncycastle.tls.TlsProtocol
-
- handleServerCertificate() - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- handleSupplementalData(Vector) - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- handshake - Static variable in class org.bouncycastle.tls.ContentType
-
- handshake_failure - Static variable in class org.bouncycastle.tls.AlertDescription
-
Reception of a handshake_failure alert message indicates that the sender was unable to
negotiate an acceptable set of security parameters given the options available.
- HandshakeMessageInput - Class in org.bouncycastle.tls
-
- HandshakeType - Class in org.bouncycastle.tls
-
- HandshakeType() - Constructor for class org.bouncycastle.tls.HandshakeType
-
- hasAnyStreamVerifiers(Vector) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- hasAnyStreamVerifiers(Vector) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Return true if this TlsCrypto would use a stream verifier for any of the passed in algorithms.
- hasAnyStreamVerifiersLegacy(short[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- hasAnyStreamVerifiersLegacy(short[]) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Return true if this TlsCrypto would use a stream verifier for any of the passed in algorithms.
- hasCertificateRequestContext(byte[]) - Method in class org.bouncycastle.tls.CertificateRequest
-
- hasClientCertificateURLExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- hasCryptoHashAlgorithm(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- hasCryptoHashAlgorithm(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Return true if this TlsCrypto can support the passed in hash algorithm.
- hasCryptoSignatureAlgorithm(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- hasCryptoSignatureAlgorithm(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Return true if this TlsCrypto can support the passed in signature algorithm
(not necessarily in combination with EVERY hash algorithm).
- hasDHAgreement() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- hasDHAgreement() - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Return true if this TlsCrypto can support DH key agreement.
- hasEarlyDataIndication(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- hasECDHAgreement() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- hasECDHAgreement() - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Return true if this TlsCrypto can support ECDH key agreement.
- hasEncryptionAlgorithm(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- hasEncryptionAlgorithm(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Return true if this TlsCrypto can support the passed in block/stream encryption algorithm.
- hasEncryptThenMACExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- hasExpectedEmptyExtensionData(Hashtable, Integer, short) - Static method in class org.bouncycastle.tls.TlsUtils
-
- hasExtendedMasterSecretExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- hash - Variable in class org.bouncycastle.tls.crypto.TlsHashOutputStream
-
- hash - Variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
-
- HashAlgorithm - Class in org.bouncycastle.tls
-
RFC 5246 7.4.1.4.1
- HashAlgorithm() - Constructor for class org.bouncycastle.tls.HashAlgorithm
-
- hashCode() - Method in class org.bouncycastle.jsse.BCSNIHostName
-
- hashCode() - Method in class org.bouncycastle.jsse.BCSNIServerName
-
- hashCode() - Method in class org.bouncycastle.tls.ProtocolName
-
- hashCode() - Method in class org.bouncycastle.tls.ProtocolVersion
-
- hashCode() - Method in class org.bouncycastle.tls.PskIdentity
-
- hashCode() - Method in class org.bouncycastle.tls.SessionID
-
- hashCode() - Method in class org.bouncycastle.tls.SignatureAndHashAlgorithm
-
- hasHKDFAlgorithm(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- hasHKDFAlgorithm(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Return true if this TlsCrypto can support HKDF with the passed in hash algorithm.
- hasMacAlgorithm(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- hasMacAlgorithm(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Return true if this TlsCrypto can support the passed in MAC algorithm.
- hasNamedGroup(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- hasNamedGroup(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Return true if this TlsCrypto supports the passed in
named group
value.
- hasPostHandshakeAuthExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- hasRSAEncryption() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- hasRSAEncryption() - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Return true if this TlsCrypto can support RSA encryption/decryption.
- hasServerNameExtensionServer(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- hasSignatureAlgorithm(short) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- hasSignatureAlgorithm(short) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Return true if this TlsCrypto can support the passed in signature algorithm
(not necessarily in combination with EVERY hash algorithm).
- hasSignatureAndHashAlgorithm(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- hasSignatureAndHashAlgorithm(SignatureAndHashAlgorithm) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Return true if this TlsCrypto can support the passed in signature algorithm.
- hasSignatureScheme(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- hasSignatureScheme(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Return true if this TlsCrypto can support the passed in signature scheme.
- hasSigningCapability(short) - Static method in class org.bouncycastle.tls.TlsUtils
-
- hasSRPAuthentication() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- hasSRPAuthentication() - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Return true if this TlsCrypto can support SRP authentication.
- hasTruncatedHMacExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- hasTrustedCAKeysExtensionServer(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- heartbeat - Static variable in class org.bouncycastle.tls.ContentType
-
- heartbeat - Static variable in class org.bouncycastle.tls.ExtensionType
-
- heartbeat_request - Static variable in class org.bouncycastle.tls.HeartbeatMessageType
-
- heartbeat_response - Static variable in class org.bouncycastle.tls.HeartbeatMessageType
-
- HeartbeatExtension - Class in org.bouncycastle.tls
-
- HeartbeatExtension(short) - Constructor for class org.bouncycastle.tls.HeartbeatExtension
-
- HeartbeatMessage - Class in org.bouncycastle.tls
-
- HeartbeatMessage(short, byte[], byte[]) - Constructor for class org.bouncycastle.tls.HeartbeatMessage
-
- HeartbeatMessageType - Class in org.bouncycastle.tls
-
- HeartbeatMessageType() - Constructor for class org.bouncycastle.tls.HeartbeatMessageType
-
- HeartbeatMode - Class in org.bouncycastle.tls
-
- HeartbeatMode() - Constructor for class org.bouncycastle.tls.HeartbeatMode
-
- hello_request - Static variable in class org.bouncycastle.tls.HandshakeType
-
- hello_retry_request - Static variable in class org.bouncycastle.tls.HandshakeType
-
- hello_verify_request - Static variable in class org.bouncycastle.tls.HandshakeType
-
- hkdfExpand(int, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
-
- hkdfExpand(int, byte[], int) - Method in interface org.bouncycastle.tls.crypto.TlsSecret
-
RFC 5869 HKDF-Expand function, with this secret's data as the pseudo-random key ('prk').
- hkdfExpandLabel(TlsSecret, int, String, byte[], int) - Static method in class org.bouncycastle.tls.crypto.TlsCryptoUtils
-
- hkdfExtract(int, TlsSecret) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
-
- hkdfExtract(int, TlsSecret) - Method in interface org.bouncycastle.tls.crypto.TlsSecret
-
RFC 5869 HKDF-Extract function, with this secret's data as the 'salt'.
- hkdfInit(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
- hkdfInit(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
-
Setup an initial "secret" for a chain of HKDF calls (RFC 5869), containing a string of HashLen zeroes.
- hmac_md5 - Static variable in class org.bouncycastle.tls.MACAlgorithm
-
- hmac_sha1 - Static variable in class org.bouncycastle.tls.MACAlgorithm
-
- hmac_sha256 - Static variable in class org.bouncycastle.tls.MACAlgorithm
-
- hmac_sha384 - Static variable in class org.bouncycastle.tls.MACAlgorithm
-
- hmac_sha512 - Static variable in class org.bouncycastle.tls.MACAlgorithm
-
- hmacHash(int, byte[], int, int, byte[], byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
-
- host_name - Static variable in class org.bouncycastle.tls.NameType
-
- HTTP_1_1 - Static variable in class org.bouncycastle.tls.ProtocolName
-
- HTTP_2_TCP - Static variable in class org.bouncycastle.tls.ProtocolName
-
- HTTP_2_TLS - Static variable in class org.bouncycastle.tls.ProtocolName
-
- HTTP_3 - Static variable in class org.bouncycastle.tls.ProtocolName
-
- JcaDefaultTlsCredentialedSigner - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Credentialed class for generating signatures based on the use of primitives from the JCA.
- JcaDefaultTlsCredentialedSigner(TlsCryptoParameters, JcaTlsCrypto, PrivateKey, Certificate, SignatureAndHashAlgorithm) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaDefaultTlsCredentialedSigner
-
- JcaTlsCertificate - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Implementation class for a single X.509 certificate based on the JCA.
- JcaTlsCertificate(JcaTlsCrypto, byte[]) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- JcaTlsCertificate(JcaTlsCrypto, X509Certificate) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- JcaTlsCrypto - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Class for providing cryptographic services for TLS based on implementations in the JCA/JCE.
- JcaTlsCrypto(JcaJceHelper, SecureRandom, SecureRandom) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
-
Base constructor.
- JcaTlsCryptoProvider - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Basic builder class for constructing standard JcaTlsCrypto classes.
- JcaTlsCryptoProvider() - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCryptoProvider
-
- JcaTlsDSASigner - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Implementation class for generation of the raw DSA signature type using the JCA.
- JcaTlsDSASigner(JcaTlsCrypto, PrivateKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSASigner
-
- JcaTlsDSAVerifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Implementation class for the verification of the raw DSA signature type using the JCA.
- JcaTlsDSAVerifier(JcaTlsCrypto, PublicKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSAVerifier
-
- JcaTlsDSSSigner - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
JCA base class for the signers implementing the two DSA style algorithms from FIPS PUB 186-4: DSA and ECDSA.
- JcaTlsDSSSigner(JcaTlsCrypto, PrivateKey, short, String) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSSigner
-
- JcaTlsDSSVerifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
JCA base class for the verifiers implementing the two DSA style algorithms from FIPS PUB 186-4: DSA and ECDSA.
- JcaTlsDSSVerifier(JcaTlsCrypto, PublicKey, short, String) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSVerifier
-
- JcaTlsECDSA13Signer - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Implementation class for generation of ECDSA signatures in TLS 1.3+ using the JCA.
- JcaTlsECDSA13Signer(JcaTlsCrypto, PrivateKey, int) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsECDSA13Signer
-
- JcaTlsECDSA13Verifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Implementation class for verification of ECDSA signatures in TLS 1.3+ using the JCA.
- JcaTlsECDSA13Verifier(JcaTlsCrypto, PublicKey, int) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsECDSA13Verifier
-
- JcaTlsECDSASigner - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Implementation class for generation of the raw ECDSA signature type using the JCA.
- JcaTlsECDSASigner(JcaTlsCrypto, PrivateKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsECDSASigner
-
- JcaTlsECDSAVerifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Implementation class for the verification of the raw ECDSA signature type using the JCA.
- JcaTlsECDSAVerifier(JcaTlsCrypto, PublicKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsECDSAVerifier
-
- JcaTlsEd25519Signer - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
- JcaTlsEd25519Signer(JcaTlsCrypto, PrivateKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEd25519Signer
-
- JcaTlsEd25519Verifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
- JcaTlsEd25519Verifier(JcaTlsCrypto, PublicKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEd25519Verifier
-
- JcaTlsEd448Signer - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
- JcaTlsEd448Signer(JcaTlsCrypto, PrivateKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEd448Signer
-
- JcaTlsEd448Verifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
- JcaTlsEd448Verifier(JcaTlsCrypto, PublicKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEd448Verifier
-
- JcaTlsEdDSASigner - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
- JcaTlsEdDSASigner(JcaTlsCrypto, PrivateKey, short, String) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSASigner
-
- JcaTlsEdDSAVerifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
- JcaTlsEdDSAVerifier(JcaTlsCrypto, PublicKey, short, String) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSAVerifier
-
- JcaTlsHash - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Wrapper class for providing support methods for a TlsHash based on the JCA MessageDigest class.
- JcaTlsHash(MessageDigest) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsHash
-
- JcaTlsRSAPSSSigner - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Operator supporting the generation of RSASSA-PSS signatures.
- JcaTlsRSAPSSSigner(JcaTlsCrypto, PrivateKey, int) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAPSSSigner
-
- JcaTlsRSAPSSVerifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Operator supporting the verification of RSASSA-PSS signatures.
- JcaTlsRSAPSSVerifier(JcaTlsCrypto, PublicKey, int) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAPSSVerifier
-
- JcaTlsRSASigner - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Operator supporting the generation of RSASSA-PKCS1-v1_5 signatures.
- JcaTlsRSASigner(JcaTlsCrypto, PrivateKey, PublicKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSASigner
-
- JcaTlsRSAVerifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Operator supporting the verification of RSASSA-PKCS1-v1_5 signatures.
- JcaTlsRSAVerifier(JcaTlsCrypto, PublicKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAVerifier
-
- JceAEADCipherImpl - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
A basic wrapper for a JCE Cipher class to provide the needed AEAD cipher functionality for TLS.
- JceAEADCipherImpl(JcaTlsCrypto, JcaJceHelper, String, String, int, boolean) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceAEADCipherImpl
-
- JceBlockCipherImpl - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
A basic wrapper for a JCE Cipher class to provide the needed block cipher functionality for TLS.
- JceBlockCipherImpl(JcaTlsCrypto, Cipher, String, int, boolean) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherImpl
-
- JceBlockCipherWithCBCImplicitIVImpl - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
A basic wrapper for a JCE Cipher class to provide the needed block cipher functionality for TLS where the
cipher requires the IV to be continued between calls.
- JceBlockCipherWithCBCImplicitIVImpl(JcaTlsCrypto, Cipher, String, boolean) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherWithCBCImplicitIVImpl
-
- JceChaCha20Poly1305 - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
- JceChaCha20Poly1305(JcaTlsCrypto, JcaJceHelper, boolean) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
-
- JceDefaultTlsCredentialedAgreement - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Credentialed class generating agreed secrets from a peer's public key for our end of the TLS connection using the JCE.
- JceDefaultTlsCredentialedAgreement(JcaTlsCrypto, Certificate, PrivateKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedAgreement
-
- JceDefaultTlsCredentialedDecryptor - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Credentialed class decrypting RSA encrypted secrets sent from a peer for our end of the TLS connection using the JCE.
- JceDefaultTlsCredentialedDecryptor(JcaTlsCrypto, Certificate, PrivateKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedDecryptor
-
- JceTlsDH - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Support class for ephemeral Diffie-Hellman using the JCE.
- JceTlsDH(JceTlsDHDomain) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDH
-
- JceTlsDHDomain - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
JCE support class for Diffie-Hellman key pair generation and key agreement over a specified Diffie-Hellman configuration.
- JceTlsDHDomain(JcaTlsCrypto, TlsDHConfig) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
-
- JceTlsECDH - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Support class for ephemeral Elliptic Curve Diffie-Hellman using the JCE.
- JceTlsECDH(JceTlsECDomain) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDH
-
- JceTlsECDomain - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
EC domain class for generating key pairs and performing key agreement.
- JceTlsECDomain(JcaTlsCrypto, TlsECConfig) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
-
- JceTlsHMAC - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Wrapper class for a JCE MAC based on HMAC to provide the necessary operations for TLS.
- JceTlsHMAC(int, Mac, String) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsHMAC
-
Base constructor.
- JceTlsSecret - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
JCE support class for handling TLS secrets and deriving key material and other secrets from them.
- JceTlsSecret(JcaTlsCrypto, byte[]) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
-
- JceX25519 - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Support class for X25519 using the JCE.
- JceX25519(JceX25519Domain) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519
-
- JceX25519Domain - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
- JceX25519Domain(JcaTlsCrypto) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519Domain
-
- JceX448 - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
Support class for X448 using the JCE.
- JceX448(JceX448Domain) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceX448
-
- JceX448Domain - Class in org.bouncycastle.tls.crypto.impl.jcajce
-
- JceX448Domain(JcaTlsCrypto) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceX448Domain
-
- N - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
-
- N - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
-
- N - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6VerifierGenerator
-
- N - Variable in class org.bouncycastle.tls.ServerSRPParams
-
- named_curve - Static variable in class org.bouncycastle.tls.ECCurveType
-
Indicates that a named curve is used.
- namedGroup - Variable in class org.bouncycastle.tls.crypto.TlsDHConfig
-
- namedGroup - Variable in class org.bouncycastle.tls.crypto.TlsECConfig
-
- namedGroup - Variable in class org.bouncycastle.tls.KeyShareEntry
-
- NamedGroup - Class in org.bouncycastle.tls
-
RFC 7919
- NamedGroup() - Constructor for class org.bouncycastle.tls.NamedGroup
-
- NamedGroupRole - Class in org.bouncycastle.tls
-
Note that the values here are implementation-specific and arbitrary.
- NamedGroupRole() - Constructor for class org.bouncycastle.tls.NamedGroupRole
-
- NameType - Class in org.bouncycastle.tls
-
- NameType() - Constructor for class org.bouncycastle.tls.NameType
-
- new_session_ticket - Static variable in class org.bouncycastle.tls.HandshakeType
-
- NewSessionTicket - Class in org.bouncycastle.tls
-
- NewSessionTicket(long, byte[]) - Constructor for class org.bouncycastle.tls.NewSessionTicket
-
- nextTwoPow(int) - Static method in class org.bouncycastle.tls.ByteQueue
-
- NNTP_READING - Static variable in class org.bouncycastle.tls.ProtocolName
-
- NNTP_TRANSIT - Static variable in class org.bouncycastle.tls.ProtocolName
-
- no_application_protocol - Static variable in class org.bouncycastle.tls.AlertDescription
-
In the event that the server supports no protocols that the client advertises, then the
server SHALL respond with a fatal "no_application_protocol" alert.
- no_certificate - Static variable in class org.bouncycastle.tls.AlertDescription
-
This alert was used in SSLv3 but not any version of TLS.
- no_renegotiation - Static variable in class org.bouncycastle.tls.AlertDescription
-
Sent by the client in response to a hello request or by the server in response to a client
hello after initial handshaking.
- NONE - Static variable in class org.bouncycastle.tls.DTLSRecordFlags
-
- none - Static variable in class org.bouncycastle.tls.HashAlgorithm
-
- notifyAlertRaised(short, short, String, Throwable) - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- notifyAlertRaised(short, short, String, Throwable) - Method in interface org.bouncycastle.tls.TlsPeer
-
This method will be called when an alert is raised by the protocol.
- notifyAlertReceived(short, short) - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- notifyAlertReceived(short, short) - Method in interface org.bouncycastle.tls.TlsPeer
-
This method will be called when an alert is received from the remote peer.
- notifyClientCertificate(Certificate) - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- notifyClientCertificate(DTLSServerProtocol.ServerHandshakeState, Certificate) - Method in class org.bouncycastle.tls.DTLSServerProtocol
-
- notifyClientCertificate(Certificate) - Method in interface org.bouncycastle.tls.TlsServer
-
- notifyClientCertificate(Certificate) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- notifyClientVersion(ProtocolVersion) - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- notifyClientVersion(ProtocolVersion) - Method in interface org.bouncycastle.tls.TlsServer
-
- notifyCloseHandle(TlsCloseable) - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- notifyCloseHandle(TlsCloseable) - Method in interface org.bouncycastle.tls.TlsPeer
-
- notifyConnectionClosed() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- notifyConnectionClosed() - Method in interface org.bouncycastle.tls.TlsPeer
-
Notifies the peer that the connection has been closed.
- notifyFallback(boolean) - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- notifyFallback(boolean) - Method in interface org.bouncycastle.tls.TlsServer
-
- notifyHandshakeBeginning() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- notifyHandshakeBeginning() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- notifyHandshakeBeginning() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- notifyHandshakeBeginning() - Method in interface org.bouncycastle.tls.TlsPeer
-
Notifies the peer that a new handshake is about to begin.
- notifyHandshakeComplete() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- notifyHandshakeComplete() - Method in interface org.bouncycastle.tls.TlsPeer
-
Notifies the peer that the handshake has been successfully completed.
- notifyIdentityHint(byte[]) - Method in class org.bouncycastle.tls.BasicTlsPSKIdentity
-
- notifyIdentityHint(byte[]) - Method in interface org.bouncycastle.tls.TlsPSKIdentity
-
- notifyNewSessionTicket(NewSessionTicket) - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- notifyNewSessionTicket(NewSessionTicket) - Method in interface org.bouncycastle.tls.TlsClient
-
RFC 5077 3.3.
- notifyOfferedCipherSuites(int[]) - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- notifyOfferedCipherSuites(int[]) - Method in interface org.bouncycastle.tls.TlsServer
-
- notifyPRFDetermined() - Method in interface org.bouncycastle.tls.TlsHandshakeHash
-
- notifySecureRenegotiation(boolean) - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- notifySecureRenegotiation(boolean) - Method in interface org.bouncycastle.tls.TlsPeer
-
RFC 5746 3.4/3.6.
- notifySelectedCipherSuite(int) - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- notifySelectedCipherSuite(int) - Method in interface org.bouncycastle.tls.TlsClient
-
- notifySelectedPSK(TlsPSK) - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- notifySelectedPSK(TlsPSK) - Method in interface org.bouncycastle.tls.TlsClient
-
- notifyServerCertificate(TlsServerCertificate) - Method in interface org.bouncycastle.tls.TlsAuthentication
-
Called by the protocol handler to report the server certificate
Note: this method is responsible for certificate verification and validation
- notifyServerVersion(ProtocolVersion) - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- notifyServerVersion(ProtocolVersion) - Method in interface org.bouncycastle.tls.TlsClient
-
- notifySession(TlsSession) - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- notifySession(TlsSession) - Method in interface org.bouncycastle.tls.TlsServer
-
- notifySessionID(byte[]) - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- notifySessionID(byte[]) - Method in interface org.bouncycastle.tls.TlsClient
-
Notifies the client of the session_id sent in the ServerHello.
- notifySessionToResume(TlsSession) - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- notifySessionToResume(TlsSession) - Method in interface org.bouncycastle.tls.TlsClient
-
Notifies the client of the session that will be offered in ClientHello for resumption, if any.
- NTSKE_1 - Static variable in class org.bouncycastle.tls.ProtocolName
-
- NULL - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- NULL - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- raiseAlertFatal(short, String, Throwable) - Method in class org.bouncycastle.tls.TlsProtocol
-
- raiseAlertWarning(short, String) - Method in class org.bouncycastle.tls.TlsProtocol
-
- random - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
-
- random - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
-
- RawPublicKey - Static variable in class org.bouncycastle.tls.CertificateType
-
- rc2 - Static variable in class org.bouncycastle.tls.BulkCipherAlgorithm
-
Deprecated.
- RC2_CBC_40 - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- rc4 - Static variable in class org.bouncycastle.tls.BulkCipherAlgorithm
-
Deprecated.
- RC4_128 - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- RC4_40 - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- read(byte[], int, int, int) - Method in class org.bouncycastle.tls.ByteQueue
-
Read data from the buffer.
- read(ByteBuffer, int, int) - Method in class org.bouncycastle.tls.ByteQueue
-
Read data from the buffer.
- read() - Method in class org.bouncycastle.tls.ByteQueueInputStream
-
- read(byte[]) - Method in class org.bouncycastle.tls.ByteQueueInputStream
-
- read(byte[], int, int) - Method in class org.bouncycastle.tls.ByteQueueInputStream
-
- readAllOrNothing(int, InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readALPNExtensionClient(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readALPNExtensionServer(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readApplicationData(byte[], int, int) - Method in class org.bouncycastle.tls.TlsProtocol
-
Read data from the network.
- readASN1Object(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readCertificateAuthoritiesExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readCertificateTypeExtensionClient(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readCertificateTypeExtensionServer(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readClientCertificateURLExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readCompressCertificateExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readConnectionIDExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readCookieExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readDERObject(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readDHParameter(InputStream) - Static method in class org.bouncycastle.tls.TlsDHUtils
-
- readEarlyDataIndication(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readEarlyDataMaxSize(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readEncryptThenMACExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readExtendedMasterSecretExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readExtensions(ByteArrayInputStream) - Static method in class org.bouncycastle.tls.TlsProtocol
-
- readExtensionsData(byte[]) - Static method in class org.bouncycastle.tls.TlsProtocol
-
- readExtensionsData13(int, byte[]) - Static method in class org.bouncycastle.tls.TlsProtocol
-
- readExtensionsDataClientHello(byte[]) - Static method in class org.bouncycastle.tls.TlsProtocol
-
- readFully(int, InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readFully(byte[], InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readHeartbeatExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readInput(byte[], int, int) - Method in class org.bouncycastle.tls.TlsProtocol
-
Retrieves received application data.
- readInput(ByteBuffer, int) - Method in class org.bouncycastle.tls.TlsProtocol
-
Retrieves received application data into a ByteBuffer
.
- readInt32() - Method in class org.bouncycastle.tls.ByteQueue
-
- readInt32(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readKeyShareClientHello(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readKeyShareHelloRetryRequest(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readKeyShareServerHello(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readMaxFragmentLengthExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readOIDFiltersExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readOpaque16(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readOpaque16(InputStream, int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readOpaque24(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readOpaque24(InputStream, int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readOpaque8(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readOpaque8(InputStream, int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readOpaque8(InputStream, int, int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readOutput(byte[], int, int) - Method in class org.bouncycastle.tls.TlsProtocol
-
Retrieves encrypted data to be sent.
- readOutput(ByteBuffer, int) - Method in class org.bouncycastle.tls.TlsProtocol
-
Retrieves encrypted data to be sent.
- readPaddingExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readPostHandshakeAuthExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readPreSharedKeyClientHello(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readPreSharedKeyServerHello(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readPSKKeyExchangeModesExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readRecordSizeLimitExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readServerExtensions() - Method in class org.bouncycastle.tls.SessionParameters
-
- readServerNameExtensionClient(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readServerNameExtensionServer(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readSignatureAlgorithmsCertExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readSignatureAlgorithmsExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readSRPExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsSRPUtils
-
- readSRPParameter(InputStream) - Static method in class org.bouncycastle.tls.TlsSRPUtils
-
- readStatusRequestExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readStatusRequestV2Extension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readSupplementalDataMessage(ByteArrayInputStream) - Static method in class org.bouncycastle.tls.TlsProtocol
-
- readSupportedGroupsExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readSupportedPointFormatsExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readSupportedVersionsExtensionClient(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readSupportedVersionsExtensionServer(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readTruncatedHMacExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readTrustedCAKeysExtensionClient(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readTrustedCAKeysExtensionServer(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
-
- readUint16(int) - Method in class org.bouncycastle.tls.ByteQueue
-
- readUint16(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readUint16(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readUint16Array(int, InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readUint24(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readUint24(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readUint32(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readUint32(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readUint48(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readUint48(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readUint8(int) - Method in class org.bouncycastle.tls.ByteQueue
-
- readUint8(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readUint8(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readUint8Array(int, InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readUint8ArrayWithUint8Length(InputStream, int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readUseSRTPExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsSRTPUtils
-
- readVersion(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
-
- readVersion(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
-
- receive(byte[], int, int, int) - Method in interface org.bouncycastle.tls.DatagramReceiver
-
- receive(byte[], int, int, int) - Method in class org.bouncycastle.tls.DTLSTransport
-
- receive(byte[], int, int, int, DTLSRecordCallback) - Method in class org.bouncycastle.tls.DTLSTransport
-
- receive(byte[], int, int, int) - Method in class org.bouncycastle.tls.UDPTransport
-
- receive13CertificateRequest(ByteArrayInputStream, boolean) - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- receive13ClientCertificate(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- receive13ClientCertificateVerify(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- receive13ClientFinished(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- receive13EncryptedExtensions(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- receive13KeyUpdate(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsProtocol
-
- receive13NewSessionTicket(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- receive13ServerCertificate(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- receive13ServerCertificateVerify(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- receive13ServerFinished(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- receiveCertificateMessage(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- receiveCertificateRequest(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- receiveCertificateVerifyMessage(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- receiveClientHelloMessage(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- receiveClientKeyExchangeMessage(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- receivedChangeCipherSpec - Variable in class org.bouncycastle.tls.TlsProtocol
-
- receiveDHConfig(TlsContext, TlsDHGroupVerifier, InputStream) - Static method in class org.bouncycastle.tls.TlsDHUtils
-
- receiveECDHConfig(TlsContext, InputStream) - Static method in class org.bouncycastle.tls.TlsECCUtils
-
- receiveLimit - Variable in class org.bouncycastle.tls.UDPTransport
-
- receiveNewSessionTicket(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- receivePeerValue(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDH
-
- receivePeerValue(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDH
-
- receivePeerValue(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519
-
- receivePeerValue(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448
-
- receivePeerValue(byte[]) - Method in interface org.bouncycastle.tls.crypto.TlsAgreement
-
Pass in the public key for the peer to the agreement calculator.
- receivePending(byte[], int, int) - Method in class org.bouncycastle.tls.DTLSTransport
-
- receivePending(byte[], int, int, DTLSRecordCallback) - Method in class org.bouncycastle.tls.DTLSTransport
-
- receiveServerHelloMessage(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- record_overflow - Static variable in class org.bouncycastle.tls.AlertDescription
-
A TLSCiphertext record was received that had a length more than 2^14+2048 bytes, or a record
decrypted to a TLSCompressed record with more than 2^14+1024 bytes.
- record_size_limit - Static variable in class org.bouncycastle.tls.ExtensionType
-
- recordAccepted(int) - Method in interface org.bouncycastle.tls.DTLSRecordCallback
-
Called when a record is accepted by the record layer.
- RecordFormat - Class in org.bouncycastle.tls
-
- RecordFormat() - Constructor for class org.bouncycastle.tls.RecordFormat
-
- RecordPreview - Class in org.bouncycastle.tls
-
- recordType - Variable in class org.bouncycastle.tls.crypto.TlsEncodeResult
-
- refersToAnECDHCurve(int) - Static method in class org.bouncycastle.tls.NamedGroup
-
- refersToAnECDSACurve(int) - Static method in class org.bouncycastle.tls.NamedGroup
-
- refersToAnXDHCurve(int) - Static method in class org.bouncycastle.tls.NamedGroup
-
- refersToASpecificCurve(int) - Static method in class org.bouncycastle.tls.NamedGroup
-
- refersToASpecificFiniteField(int) - Static method in class org.bouncycastle.tls.NamedGroup
-
- refersToASpecificGroup(int) - Static method in class org.bouncycastle.tls.NamedGroup
-
- refuseRenegotiation() - Method in class org.bouncycastle.tls.TlsProtocol
-
- rekeyDecoder() - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
-
- rekeyDecoder() - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
-
- rekeyDecoder() - Method in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
-
- rekeyDecoder() - Method in interface org.bouncycastle.tls.crypto.TlsCipher
-
- rekeyDecoder() - Method in class org.bouncycastle.tls.crypto.TlsNullNullCipher
-
- rekeyEncoder() - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
-
- rekeyEncoder() - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
-
- rekeyEncoder() - Method in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
-
- rekeyEncoder() - Method in interface org.bouncycastle.tls.crypto.TlsCipher
-
- rekeyEncoder() - Method in class org.bouncycastle.tls.crypto.TlsNullNullCipher
-
- removeData(int) - Method in class org.bouncycastle.tls.ByteQueue
-
Remove some bytes from our data from the beginning.
- removeData(byte[], int, int, int) - Method in class org.bouncycastle.tls.ByteQueue
-
Remove data from the buffer.
- removeData(ByteBuffer, int, int) - Method in class org.bouncycastle.tls.ByteQueue
-
Remove data from the buffer.
- removeData(int, int) - Method in class org.bouncycastle.tls.ByteQueue
-
- renegotiation_info - Static variable in class org.bouncycastle.tls.ExtensionType
-
- RenegotiationPolicy - Class in org.bouncycastle.tls
-
Note that the values here are implementation-specific and arbitrary.
- RenegotiationPolicy() - Constructor for class org.bouncycastle.tls.RenegotiationPolicy
-
- reportServerVersion(DTLSClientProtocol.ClientHandshakeState, ProtocolVersion) - Method in class org.bouncycastle.tls.DTLSClientProtocol
-
- request - Variable in class org.bouncycastle.tls.CertificateStatusRequest
-
- request - Variable in class org.bouncycastle.tls.CertificateStatusRequestItemV2
-
- requestExtensions - Variable in class org.bouncycastle.tls.OCSPStatusRequest
-
- requireDEREncoding(ASN1Object, byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
-
- requiresCertificateVerify() - Method in class org.bouncycastle.tls.AbstractTlsKeyExchange
-
- requiresCertificateVerify() - Method in class org.bouncycastle.tls.TlsDHKeyExchange
-
- requiresCertificateVerify() - Method in class org.bouncycastle.tls.TlsECDHKeyExchange
-
- requiresCertificateVerify() - Method in interface org.bouncycastle.tls.TlsKeyExchange
-
- requiresCloseNotify() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- requiresCloseNotify() - Method in interface org.bouncycastle.tls.TlsPeer
-
This option is provided as a last resort for interoperability with TLS peers that fail to
correctly send a close_notify alert at end of stream.
- requiresExtendedMasterSecret() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- requiresExtendedMasterSecret() - Method in interface org.bouncycastle.tls.TlsPeer
-
This implementation supports RFC 7627 and will always negotiate the extended_master_secret
extension where possible.
- requireSRPServerExtension() - Method in class org.bouncycastle.tls.SRPTlsClient
-
- requiresServerKeyExchange() - Method in class org.bouncycastle.tls.AbstractTlsKeyExchange
-
- requiresServerKeyExchange() - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
-
- requiresServerKeyExchange() - Method in class org.bouncycastle.tls.TlsDHEKeyExchange
-
- requiresServerKeyExchange() - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
-
- requiresServerKeyExchange() - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
-
- requiresServerKeyExchange() - Method in interface org.bouncycastle.tls.TlsKeyExchange
-
- requiresServerKeyExchange() - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
-
- requiresServerKeyExchange() - Method in class org.bouncycastle.tls.TlsSRPKeyExchange
-
- requireStatusRequestVersion(int, int) - Static method in class org.bouncycastle.tls.CertificateStatus
-
- reset() - Method in class org.bouncycastle.tls.CombinedHash
-
- reset() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsHash
-
- reset() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsHMAC
-
- reset() - Method in interface org.bouncycastle.tls.crypto.TlsHash
-
Reset the hash underlying this service.
- reset() - Method in interface org.bouncycastle.tls.crypto.TlsMAC
-
Reset the MAC underlying this service.
- responderIDList - Variable in class org.bouncycastle.tls.OCSPStatusRequest
-
- response - Variable in class org.bouncycastle.tls.CertificateStatus
-
- resumeHandshake() - Method in class org.bouncycastle.tls.TlsProtocol
-
- retryCookie - Variable in class org.bouncycastle.tls.TlsProtocol
-
- retryGroup - Variable in class org.bouncycastle.tls.TlsProtocol
-
- rfc2409_1024 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
-
- rfc2409_768 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
-
- rfc3526_1536 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
-
- rfc3526_2048 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
-
- rfc3526_3072 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
-
- rfc3526_4096 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
-
- rfc3526_6144 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
-
- rfc3526_8192 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
-
- rfc4306_1024 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
-
- rfc4306_768 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
-
- rfc5054_1024 - Static variable in class org.bouncycastle.tls.crypto.SRP6StandardGroups
-
- rfc5054_1536 - Static variable in class org.bouncycastle.tls.crypto.SRP6StandardGroups
-
- rfc5054_2048 - Static variable in class org.bouncycastle.tls.crypto.SRP6StandardGroups
-
- rfc5054_3072 - Static variable in class org.bouncycastle.tls.crypto.SRP6StandardGroups
-
- rfc5054_4096 - Static variable in class org.bouncycastle.tls.crypto.SRP6StandardGroups
-
- rfc5054_6144 - Static variable in class org.bouncycastle.tls.crypto.SRP6StandardGroups
-
- rfc5054_8192 - Static variable in class org.bouncycastle.tls.crypto.SRP6StandardGroups
-
- rfc5996_1024 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
-
- rfc5996_768 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
-
- rfc7919_ffdhe2048 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
-
- rfc7919_ffdhe3072 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
-
- rfc7919_ffdhe4096 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
-
- rfc7919_ffdhe6144 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
-
- rfc7919_ffdhe8192 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
-
- rsa - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
-
- RSA - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- rsa - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
-
- RSA_ENCRYPTION - Static variable in class org.bouncycastle.tls.crypto.TlsCertificateRole
-
- rsa_ephemeral_dh_RESERVED - Static variable in class org.bouncycastle.tls.ClientCertificateType
-
- RSA_EXPORT - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- rsa_fixed_dh - Static variable in class org.bouncycastle.tls.ClientCertificateType
-
- rsa_fixed_ecdh - Static variable in class org.bouncycastle.tls.ClientCertificateType
-
- rsa_pkcs1_sha1 - Static variable in class org.bouncycastle.tls.SignatureScheme
-
- rsa_pkcs1_sha256 - Static variable in class org.bouncycastle.tls.SignatureScheme
-
- rsa_pkcs1_sha384 - Static variable in class org.bouncycastle.tls.SignatureScheme
-
- rsa_pkcs1_sha512 - Static variable in class org.bouncycastle.tls.SignatureScheme
-
- RSA_PSK - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- rsa_pss_pss_sha256 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
-
- rsa_pss_pss_sha256 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
-
- rsa_pss_pss_sha256 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
-
- rsa_pss_pss_sha256 - Static variable in class org.bouncycastle.tls.SignatureScheme
-
- rsa_pss_pss_sha384 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
-
- rsa_pss_pss_sha384 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
-
- rsa_pss_pss_sha384 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
-
- rsa_pss_pss_sha384 - Static variable in class org.bouncycastle.tls.SignatureScheme
-
- rsa_pss_pss_sha512 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
-
- rsa_pss_pss_sha512 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
-
- rsa_pss_pss_sha512 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
-
- rsa_pss_pss_sha512 - Static variable in class org.bouncycastle.tls.SignatureScheme
-
- rsa_pss_rsae_sha256 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
-
- rsa_pss_rsae_sha256 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
-
- rsa_pss_rsae_sha256 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
-
- rsa_pss_rsae_sha256 - Static variable in class org.bouncycastle.tls.SignatureScheme
-
- rsa_pss_rsae_sha384 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
-
- rsa_pss_rsae_sha384 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
-
- rsa_pss_rsae_sha384 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
-
- rsa_pss_rsae_sha384 - Static variable in class org.bouncycastle.tls.SignatureScheme
-
- rsa_pss_rsae_sha512 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
-
- rsa_pss_rsae_sha512 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
-
- rsa_pss_rsae_sha512 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
-
- rsa_pss_rsae_sha512 - Static variable in class org.bouncycastle.tls.SignatureScheme
-
- rsa_sign - Static variable in class org.bouncycastle.tls.ClientCertificateType
-
- RSAUtil - Class in org.bouncycastle.tls.crypto.impl
-
- RSAUtil() - Constructor for class org.bouncycastle.tls.crypto.impl.RSAUtil
-
- runCipher(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
-
- S - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
-
- S - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
-
- s - Variable in class org.bouncycastle.tls.ServerSRPParams
-
- safeDecryptPreMasterSecret(TlsCryptoParameters, PrivateKey, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedDecryptor
-
- safePreviewRecordHeader(byte[]) - Method in class org.bouncycastle.tls.TlsProtocol
-
- safeReadFullRecord(byte[], int, int) - Method in class org.bouncycastle.tls.TlsProtocol
-
- safeReadRecord() - Method in class org.bouncycastle.tls.TlsProtocol
-
- safeWriteRecord(short, byte[], int, int) - Method in class org.bouncycastle.tls.TlsProtocol
-
- salt - Variable in class org.bouncycastle.tls.TlsSRPLoginParameters
-
- sealHashAlgorithms() - Method in interface org.bouncycastle.tls.TlsHandshakeHash
-
- secp160k1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- secp160r1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- secp160r2 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- secp192k1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- secp192r1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- secp224k1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- secp224r1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- secp256k1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- secp256r1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- secp384r1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- secp521r1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- sect163k1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- sect163r1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- sect163r2 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- sect193r1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- sect193r2 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- sect233k1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- sect233r1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- sect239k1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- sect283k1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- sect283r1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- sect409k1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- sect409r1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- sect571k1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- sect571r1 - Static variable in class org.bouncycastle.tls.NamedGroup
-
- SecurityParameters - Class in org.bouncycastle.tls
-
Carrier class for general security parameters.
- SecurityParameters() - Constructor for class org.bouncycastle.tls.SecurityParameters
-
- SEED_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- select(T, List<String>) - Method in interface org.bouncycastle.jsse.BCApplicationProtocolSelector
-
- selectCipherSuite(int) - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- selectDH(int) - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- selectDHDefault(int) - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- selectECDH(int) - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- selectECDHDefault(int) - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- selectedCipherSuite - Variable in class org.bouncycastle.tls.AbstractTlsServer
-
- selectedProtocolName - Variable in class org.bouncycastle.tls.AbstractTlsServer
-
- selectedPSK13 - Variable in class org.bouncycastle.tls.TlsProtocol
-
- selectPrivateValue() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
-
- selectPrivateValue() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
-
- selectProtocolName() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- selectProtocolName(Vector, Vector) - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- send(byte[], int, int) - Method in interface org.bouncycastle.tls.DatagramSender
-
- send(byte[], int, int) - Method in class org.bouncycastle.tls.DTLSTransport
-
- send(byte[], int, int) - Method in class org.bouncycastle.tls.UDPTransport
-
- send13CertificateMessage(Certificate) - Method in class org.bouncycastle.tls.TlsProtocol
-
- send13CertificateVerifyMessage(DigitallySigned) - Method in class org.bouncycastle.tls.TlsProtocol
-
- send13ClientHelloRetry() - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- send13EncryptedExtensionsMessage(Hashtable) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- send13FinishedMessage() - Method in class org.bouncycastle.tls.TlsProtocol
-
- send13KeyUpdate(boolean) - Method in class org.bouncycastle.tls.TlsProtocol
-
- send13ServerHelloCoda(ServerHello, boolean) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- sendCertificateMessage(TlsContext, DTLSReliableHandshake, Certificate, OutputStream) - Static method in class org.bouncycastle.tls.DTLSProtocol
-
- sendCertificateMessage(Certificate, OutputStream) - Method in class org.bouncycastle.tls.TlsProtocol
-
- sendCertificateRequestMessage(CertificateRequest) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- sendCertificateStatusMessage(CertificateStatus) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- sendCertificateVerifyMessage(DigitallySigned) - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- sendChangeCipherSpec() - Method in class org.bouncycastle.tls.TlsProtocol
-
- sendChangeCipherSpecMessage() - Method in class org.bouncycastle.tls.TlsProtocol
-
- sendClientHello() - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- sendClientHelloMessage() - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- sendClientKeyExchange() - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- sendFinishedMessage() - Method in class org.bouncycastle.tls.TlsProtocol
-
- sendHelloRequestMessage() - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- sendLimit - Variable in class org.bouncycastle.tls.UDPTransport
-
- sendNewSessionTicketMessage(NewSessionTicket) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- sendServerHelloDoneMessage() - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- sendServerHelloMessage(ServerHello) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- sendServerKeyExchangeMessage(byte[]) - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- sendSupplementalDataMessage(Vector) - Method in class org.bouncycastle.tls.TlsProtocol
-
- server - Static variable in class org.bouncycastle.tls.ConnectionEnd
-
- server_authz - Static variable in class org.bouncycastle.tls.ExtensionType
-
- server_certificate_type - Static variable in class org.bouncycastle.tls.ExtensionType
-
- server_finished - Static variable in class org.bouncycastle.tls.ExporterLabel
-
- server_hello - Static variable in class org.bouncycastle.tls.HandshakeType
-
- server_hello_done - Static variable in class org.bouncycastle.tls.HandshakeType
-
- server_key_exchange - Static variable in class org.bouncycastle.tls.HandshakeType
-
- server_name - Static variable in class org.bouncycastle.tls.ExtensionType
-
- serverCertificate - Variable in class org.bouncycastle.tls.TlsDHEKeyExchange
-
- serverCertificate - Variable in class org.bouncycastle.tls.TlsECDHEKeyExchange
-
- serverCertificate - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
-
- serverCredentials - Variable in class org.bouncycastle.tls.TlsDHEKeyExchange
-
- serverCredentials - Variable in class org.bouncycastle.tls.TlsECDHEKeyExchange
-
- serverCredentials - Variable in class org.bouncycastle.tls.TlsPSKKeyExchange
-
- serverCredentials - Variable in class org.bouncycastle.tls.TlsRSAKeyExchange
-
- serverCredentials - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
-
- serverEncryptor - Variable in class org.bouncycastle.tls.TlsPSKKeyExchange
-
- serverEncryptor - Variable in class org.bouncycastle.tls.TlsRSAKeyExchange
-
- serverExtensions - Variable in class org.bouncycastle.tls.AbstractTlsServer
-
- serverExtensions - Variable in class org.bouncycastle.tls.TlsProtocol
-
- serverHandshake(DTLSServerProtocol.ServerHandshakeState, DTLSRecordLayer, DTLSRequest) - Method in class org.bouncycastle.tls.DTLSServerProtocol
-
- ServerHandshakeState() - Constructor for class org.bouncycastle.tls.DTLSServerProtocol.ServerHandshakeState
-
- ServerHello - Class in org.bouncycastle.tls
-
- ServerHello(byte[], int, Hashtable) - Constructor for class org.bouncycastle.tls.ServerHello
-
- ServerHello(ProtocolVersion, byte[], byte[], int, Hashtable) - Constructor for class org.bouncycastle.tls.ServerHello
-
- ServerName - Class in org.bouncycastle.tls
-
RFC 6066 3.
- ServerName(short, byte[]) - Constructor for class org.bouncycastle.tls.ServerName
-
- ServerNameList - Class in org.bouncycastle.tls
-
- ServerNameList(Vector) - Constructor for class org.bouncycastle.tls.ServerNameList
-
- serverNameList - Variable in class org.bouncycastle.tls.ServerNameList
-
- ServerOnlyTlsAuthentication - Class in org.bouncycastle.tls
-
- ServerOnlyTlsAuthentication() - Constructor for class org.bouncycastle.tls.ServerOnlyTlsAuthentication
-
- ServerSRPParams - Class in org.bouncycastle.tls
-
- ServerSRPParams(BigInteger, BigInteger, byte[], BigInteger) - Constructor for class org.bouncycastle.tls.ServerSRPParams
-
- session_ticket - Static variable in class org.bouncycastle.tls.ExtensionType
-
- SessionID - Class in org.bouncycastle.tls
-
- SessionID(byte[]) - Constructor for class org.bouncycastle.tls.SessionID
-
- sessionMasterSecret - Variable in class org.bouncycastle.tls.TlsProtocol
-
- SessionParameters - Class in org.bouncycastle.tls
-
- sessionParameters - Variable in class org.bouncycastle.tls.TlsProtocol
-
- SessionParameters.Builder - Class in org.bouncycastle.tls
-
- setAlgorithmConstraints(BCAlgorithmConstraints) - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- setAppDataSplitMode(int) - Method in class org.bouncycastle.tls.TlsProtocol
-
- setApplicationProtocols(String[]) - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- setBCHandshakeApplicationProtocolSelector(BCApplicationProtocolSelector<SSLEngine>) - Method in interface org.bouncycastle.jsse.BCSSLEngine
-
- setBCHandshakeApplicationProtocolSelector(BCApplicationProtocolSelector<SSLSocket>) - Method in interface org.bouncycastle.jsse.BCSSLSocket
-
- setBCSessionToResume(BCExtendedSSLSession) - Method in interface org.bouncycastle.jsse.BCSSLEngine
-
- setBCSessionToResume(BCExtendedSSLSession) - Method in interface org.bouncycastle.jsse.BCSSLSocket
-
- setCertificateType(short) - Method in class org.bouncycastle.tls.Certificate.ParseOptions
-
Set the
CertificateType
according to the IANA TLS Certificate Types registry
- setCipherSuite(int) - Method in class org.bouncycastle.tls.SessionParameters.Builder
-
- setCipherSuites(String[]) - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- setEnableRetransmissions(boolean) - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- setEndpointIdentificationAlgorithm(String) - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- setExplicitNG(BigInteger[]) - Method in class org.bouncycastle.tls.crypto.TlsSRPConfig
-
Set the (N, g) values used for SRP-6.
- setExtendedMasterSecret(boolean) - Method in class org.bouncycastle.tls.SessionParameters.Builder
-
- setHost(String) - Method in interface org.bouncycastle.jsse.BCSSLSocket
-
Allows explicit setting of the 'host' String
when the SocketFactory
methods
that include it as an argument are not used.
- setKey(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceAEADCipherImpl
-
- setKey(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherImpl
-
- setKey(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherWithCBCImplicitIVImpl
-
- setKey(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
-
- setKey(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsHMAC
-
- setKey(byte[], int, int) - Method in interface org.bouncycastle.tls.crypto.impl.TlsAEADCipherImpl
-
Set the key to be used by the AEAD cipher implementation supporting this service.
- setKey(byte[], int, int) - Method in interface org.bouncycastle.tls.crypto.impl.TlsBlockCipherImpl
-
Set the key to be used by the block cipher implementation supporting this service.
- setKey(byte[], int, int) - Method in interface org.bouncycastle.tls.crypto.TlsMAC
-
Set the key to be used by the MAC implementation supporting this service.
- setLocalCertificate(Certificate) - Method in class org.bouncycastle.tls.SessionParameters.Builder
-
- setMasterSecret(TlsSecret) - Method in class org.bouncycastle.tls.SessionParameters.Builder
-
- setMaxChainLength(int) - Method in class org.bouncycastle.tls.Certificate.ParseOptions
-
- setMaximumPacketSize(int) - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- setNamedGroups(String[]) - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- setNeedClientAuth(boolean) - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- setNegotiatedVersion(ProtocolVersion) - Method in class org.bouncycastle.tls.SessionParameters.Builder
-
- setParameters(BCSSLParameters) - Method in interface org.bouncycastle.jsse.BCSSLEngine
-
- setParameters(BCSSLParameters) - Method in interface org.bouncycastle.jsse.BCSSLSocket
-
- setPeerCertificate(Certificate) - Method in class org.bouncycastle.tls.SessionParameters.Builder
-
- setProtocols(String[]) - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- setProvider(Provider) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCryptoProvider
-
Set the provider of cryptographic services for any JcaTlsCrypto we build.
- setProvider(String) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCryptoProvider
-
Set the provider of cryptographic services for any JcaTlsCrypto we build by name.
- setPSKIdentity(byte[]) - Method in class org.bouncycastle.tls.SessionParameters.Builder
-
- setResumableHandshake(boolean) - Method in class org.bouncycastle.tls.TlsProtocol
-
- setServerExtensions(Hashtable) - Method in class org.bouncycastle.tls.SessionParameters.Builder
-
- setServerNames(List<BCSNIServerName>) - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- setSignatureSchemes(String[]) - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- setSNIMatchers(Collection<BCSNIMatcher>) - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- setSRPIdentity(byte[]) - Method in class org.bouncycastle.tls.SessionParameters.Builder
-
- setUseCipherSuitesOrder(boolean) - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- setUserObject(Object) - Method in interface org.bouncycastle.tls.TlsContext
-
- setVerifyRequests(boolean) - Method in class org.bouncycastle.tls.DTLSServerProtocol
-
- setWantClientAuth(boolean) - Method in class org.bouncycastle.jsse.BCSSLParameters
-
- sha - Static variable in class org.bouncycastle.tls.MACAlgorithm
-
- sha1 - Variable in class org.bouncycastle.tls.CombinedHash
-
- sha1 - Static variable in class org.bouncycastle.tls.crypto.CryptoHashAlgorithm
-
- sha1 - Static variable in class org.bouncycastle.tls.HashAlgorithm
-
- sha1Hash - Variable in class org.bouncycastle.tls.URLAndHash
-
- sha224 - Static variable in class org.bouncycastle.tls.crypto.CryptoHashAlgorithm
-
- sha224 - Static variable in class org.bouncycastle.tls.HashAlgorithm
-
- sha256 - Static variable in class org.bouncycastle.tls.crypto.CryptoHashAlgorithm
-
- sha256 - Static variable in class org.bouncycastle.tls.HashAlgorithm
-
- sha384 - Static variable in class org.bouncycastle.tls.crypto.CryptoHashAlgorithm
-
- sha384 - Static variable in class org.bouncycastle.tls.HashAlgorithm
-
- sha512 - Static variable in class org.bouncycastle.tls.crypto.CryptoHashAlgorithm
-
- sha512 - Static variable in class org.bouncycastle.tls.HashAlgorithm
-
- shouldCheckSigAlgOfPeerCerts() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- shouldCheckSigAlgOfPeerCerts() - Method in interface org.bouncycastle.tls.TlsPeer
-
- shouldSelectProtocolNameEarly() - Method in class org.bouncycastle.tls.AbstractTlsServer
-
- shouldUseCompatibilityMode() - Method in class org.bouncycastle.tls.AbstractTlsClient
-
- shouldUseCompatibilityMode() - Method in interface org.bouncycastle.tls.TlsClient
-
- shouldUseExtendedMasterSecret() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- shouldUseExtendedMasterSecret() - Method in interface org.bouncycastle.tls.TlsPeer
-
- shouldUseExtendedPadding() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- shouldUseExtendedPadding() - Method in interface org.bouncycastle.tls.TlsPeer
-
See RFC 5246 6.2.3.2.
- shouldUseGMTUnixTime() - Method in class org.bouncycastle.tls.AbstractTlsPeer
-
- shouldUseGMTUnixTime() - Method in interface org.bouncycastle.tls.TlsPeer
-
draft-mathewson-no-gmtunixtime-00 2.
- shrink() - Method in class org.bouncycastle.tls.ByteQueue
-
- signature - Variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
-
- signature_algorithms - Static variable in class org.bouncycastle.tls.ExtensionType
-
- signature_algorithms_cert - Static variable in class org.bouncycastle.tls.ExtensionType
-
- SignatureAlgorithm - Class in org.bouncycastle.tls
-
RFC 5246 7.4.1.4.1 (in RFC 2246, there were no specific values assigned)
- SignatureAlgorithm() - Constructor for class org.bouncycastle.tls.SignatureAlgorithm
-
- signatureAndHashAlgorithm - Variable in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
-
- SignatureAndHashAlgorithm - Class in org.bouncycastle.tls
-
RFC 5246 7.4.1.4.1
- SignatureAndHashAlgorithm(short, short) - Constructor for class org.bouncycastle.tls.SignatureAndHashAlgorithm
-
- SignatureScheme - Class in org.bouncycastle.tls
-
- SignatureScheme() - Constructor for class org.bouncycastle.tls.SignatureScheme
-
- signed_certificate_timestamp - Static variable in class org.bouncycastle.tls.ExtensionType
-
- signer - Variable in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
-
- SimulatedTlsSRPIdentityManager - Class in org.bouncycastle.tls
-
An implementation of
TlsSRPIdentityManager
that simulates the existence of "unknown" identities
to obscure the fact that there is no verifier for them.
- SimulatedTlsSRPIdentityManager(SRP6Group, TlsSRP6VerifierGenerator, TlsMAC) - Constructor for class org.bouncycastle.tls.SimulatedTlsSRPIdentityManager
-
- skip(long) - Method in class org.bouncycastle.tls.ByteQueueInputStream
-
- skip13CertificateRequest() - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- skip13ClientCertificate() - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- skip13ClientCertificateVerify() - Method in class org.bouncycastle.tls.TlsServerProtocol
-
- skip13ServerCertificate() - Method in class org.bouncycastle.tls.TlsClientProtocol
-
- skipClientCredentials() - Method in class org.bouncycastle.tls.AbstractTlsKeyExchange
-
- skipClientCredentials() - Method in class org.bouncycastle.tls.TlsDHKeyExchange
-
- skipClientCredentials() - Method in class org.bouncycastle.tls.TlsECDHKeyExchange
-
- skipClientCredentials() - Method in interface org.bouncycastle.tls.TlsKeyExchange
-
- skipIdentityHint() - Method in class org.bouncycastle.tls.BasicTlsPSKIdentity
-
- skipIdentityHint() - Method in interface org.bouncycastle.tls.TlsPSKIdentity
-
- skipServerCredentials() - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
-
- skipServerCredentials() - Method in class org.bouncycastle.tls.TlsDHEKeyExchange
-
- skipServerCredentials() - Method in class org.bouncycastle.tls.TlsDHKeyExchange
-
- skipServerCredentials() - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
-
- skipServerCredentials() - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
-
- skipServerCredentials() - Method in class org.bouncycastle.tls.TlsECDHKeyExchange
-
- skipServerCredentials() - Method in interface org.bouncycastle.tls.TlsKeyExchange
-
- skipServerCredentials() - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
-
- skipServerCredentials() - Method in class org.bouncycastle.tls.TlsRSAKeyExchange
-
- skipServerCredentials() - Method in class org.bouncycastle.tls.TlsSRPKeyExchange
-
- skipServerKeyExchange() - Method in class org.bouncycastle.tls.AbstractTlsKeyExchange
-
- skipServerKeyExchange() - Method in interface org.bouncycastle.tls.TlsKeyExchange
-
- sm2 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
-
- SM2 - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- SM2_ENCRYPTION - Static variable in class org.bouncycastle.tls.crypto.TlsCertificateRole
-
- sm2sig_sm3 - Static variable in class org.bouncycastle.tls.SignatureScheme
-
- sm3 - Static variable in class org.bouncycastle.tls.crypto.CryptoHashAlgorithm
-
- SM4_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- SM4_CCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- SM4_GCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
-
- SMB_2 - Static variable in class org.bouncycastle.tls.ProtocolName
-
- SNI_HOST_NAME - Static variable in class org.bouncycastle.jsse.BCStandardConstants
-
- SNISocketFactory - Class in org.bouncycastle.jsse.util
-
- SNISocketFactory(SSLSocketFactory, URL) - Constructor for class org.bouncycastle.jsse.util.SNISocketFactory
-
- SNIUtil - Class in org.bouncycastle.jsse.util
-
- SNIUtil() - Constructor for class org.bouncycastle.jsse.util.SNIUtil
-
- SNU_RPC - Static variable in class org.bouncycastle.tls.ProtocolName
-
- socket - Variable in class org.bouncycastle.tls.UDPTransport
-
- SPDY_1 - Static variable in class org.bouncycastle.tls.ProtocolName
-
- SPDY_2 - Static variable in class org.bouncycastle.tls.ProtocolName
-
- SPDY_3 - Static variable in class org.bouncycastle.tls.ProtocolName
-
- srp - Static variable in class org.bouncycastle.tls.ExtensionType
-
- SRP - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- SRP6Client - Class in org.bouncycastle.tls.crypto.impl.jcajce.srp
-
Implements the client side SRP-6a protocol.
- SRP6Client() - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
-
- SRP6Group - Class in org.bouncycastle.tls.crypto
-
Carrier class for SRP-6 group parameters.
- SRP6Group(BigInteger, BigInteger) - Constructor for class org.bouncycastle.tls.crypto.SRP6Group
-
Base constructor.
- SRP6Server - Class in org.bouncycastle.tls.crypto.impl.jcajce.srp
-
Implements the server side SRP-6a protocol.
- SRP6Server() - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
-
- SRP6StandardGroups - Class in org.bouncycastle.tls.crypto
-
A selection of standard groups for SRP-6.
- SRP6StandardGroups() - Constructor for class org.bouncycastle.tls.crypto.SRP6StandardGroups
-
- SRP6VerifierGenerator - Class in org.bouncycastle.tls.crypto.impl.jcajce.srp
-
Generates new SRP verifier for user
- SRP6VerifierGenerator() - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6VerifierGenerator
-
- SRP_DSS - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- SRP_RSA - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
-
- srpClient - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
-
- srpConfig - Variable in class org.bouncycastle.tls.TlsSRPLoginParameters
-
- srpConfigVerifier - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
-
- srpIdentity - Variable in class org.bouncycastle.tls.SRPTlsClient
-
- srpIdentity - Variable in class org.bouncycastle.tls.SRPTlsServer
-
- srpIdentity - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
-
- srpIdentityManager - Variable in class org.bouncycastle.tls.SRPTlsServer
-
- srpLoginParameters - Variable in class org.bouncycastle.tls.SRPTlsServer
-
- srpLoginParameters - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
-
- srpPeerCredentials - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
-
- srpSalt - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
-
- srpServer - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
-
- SRPTlsClient - Class in org.bouncycastle.tls
-
- SRPTlsClient(TlsCrypto, byte[], byte[]) - Constructor for class org.bouncycastle.tls.SRPTlsClient
-
- SRPTlsClient(TlsCrypto, TlsSRPIdentity) - Constructor for class org.bouncycastle.tls.SRPTlsClient
-
- SRPTlsServer - Class in org.bouncycastle.tls
-
- SRPTlsServer(TlsCrypto, TlsSRPIdentityManager) - Constructor for class org.bouncycastle.tls.SRPTlsServer
-
- SRTP_AEAD_AES_128_GCM - Static variable in class org.bouncycastle.tls.SRTPProtectionProfile
-
- SRTP_AEAD_AES_256_GCM - Static variable in class org.bouncycastle.tls.SRTPProtectionProfile
-
- SRTP_AES128_CM_HMAC_SHA1_32 - Static variable in class org.bouncycastle.tls.SRTPProtectionProfile
-
- SRTP_AES128_CM_HMAC_SHA1_80 - Static variable in class org.bouncycastle.tls.SRTPProtectionProfile
-
- SRTP_NULL_HMAC_SHA1_32 - Static variable in class org.bouncycastle.tls.SRTPProtectionProfile
-
- SRTP_NULL_HMAC_SHA1_80 - Static variable in class org.bouncycastle.tls.SRTPProtectionProfile
-
- SRTPProtectionProfile - Class in org.bouncycastle.tls
-
- SRTPProtectionProfile() - Constructor for class org.bouncycastle.tls.SRTPProtectionProfile
-
- ssl_prf_legacy - Static variable in class org.bouncycastle.tls.PRFAlgorithm
-
- SSLServerSocketFactoryImpl - Class in org.bouncycastle.jsse.provider
-
Public class with a public default constructor, for use with the "ssl.ServerSocketFactory.provider"
property in the java.security file.
- SSLServerSocketFactoryImpl() - Constructor for class org.bouncycastle.jsse.provider.SSLServerSocketFactoryImpl
-
- sslSocketFactory - Variable in class org.bouncycastle.jsse.util.URLConnectionUtil
-
- SSLSocketFactoryImpl - Class in org.bouncycastle.jsse.provider
-
Public class with a public default constructor, for use with the "ssl.SocketFactory.provider"
property in the java.security file.
- SSLSocketFactoryImpl() - Constructor for class org.bouncycastle.jsse.provider.SSLSocketFactoryImpl
-
- SSLv3 - Static variable in class org.bouncycastle.tls.ProtocolVersion
-
- status_request - Static variable in class org.bouncycastle.tls.ExtensionType
-
- status_request_v2 - Static variable in class org.bouncycastle.tls.ExtensionType
-
- statusRequestV2 - Variable in class org.bouncycastle.tls.AbstractTlsServer
-
- statusType - Variable in class org.bouncycastle.tls.CertificateStatus
-
- statusType - Variable in class org.bouncycastle.tls.CertificateStatusRequest
-
- statusType - Variable in class org.bouncycastle.tls.CertificateStatusRequestItemV2
-
- stopTracking() - Method in interface org.bouncycastle.tls.TlsHandshakeHash
-
- stream - Static variable in class org.bouncycastle.tls.CipherType
-
- STUN_NAT_DISCOVERY - Static variable in class org.bouncycastle.tls.ProtocolName
-
- STUN_TURN - Static variable in class org.bouncycastle.tls.ProtocolName
-
- supplemental_data - Static variable in class org.bouncycastle.tls.HandshakeType
-
- SupplementalDataEntry - Class in org.bouncycastle.tls
-
- SupplementalDataEntry(int, byte[]) - Constructor for class org.bouncycastle.tls.SupplementalDataEntry
-
- SupplementalDataType - Class in org.bouncycastle.tls
-
RFC 4680
- SupplementalDataType() - Constructor for class org.bouncycastle.tls.SupplementalDataType
-
- supported_groups - Static variable in class org.bouncycastle.tls.ExtensionType
-
- supported_versions - Static variable in class org.bouncycastle.tls.ExtensionType
-
- supportedGroups - Variable in class org.bouncycastle.tls.AbstractTlsClient
-
- supportedSignatureAlgorithms - Variable in class org.bouncycastle.tls.AbstractTlsClient
-
- supportedSignatureAlgorithms - Variable in class org.bouncycastle.tls.CertificateRequest
-
- supportedSignatureAlgorithmsCert - Variable in class org.bouncycastle.tls.AbstractTlsClient
-
- supportedSignatureAlgorithmsCert - Variable in class org.bouncycastle.tls.CertificateRequest
-
- supportsKeyUsageBit(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- supportsPKCS1(AlgorithmIdentifier) - Static method in class org.bouncycastle.tls.crypto.impl.RSAUtil
-
- supportsPSS_PSS(short, AlgorithmIdentifier) - Static method in class org.bouncycastle.tls.crypto.impl.RSAUtil
-
- supportsPSS_RSAE(AlgorithmIdentifier) - Static method in class org.bouncycastle.tls.crypto.impl.RSAUtil
-
- supportsRSA_PKCS1() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- supportsRSA_PSS_PSS(short) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- supportsRSA_PSS_RSAE() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- supportsSignatureAlgorithm(short) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- supportsSignatureAlgorithm(short) - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
-
- supportsSignatureAlgorithmCA(short) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
-
- supportsSignatureAlgorithmCA(short) - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
-
- threadLocal - Static variable in class org.bouncycastle.jsse.util.SNISocketFactory
-
- ticket - Variable in class org.bouncycastle.tls.NewSessionTicket
-
- ticketLifetimeHint - Variable in class org.bouncycastle.tls.NewSessionTicket
-
- tls12_cid - Static variable in class org.bouncycastle.tls.ContentType
-
- tls13_hkdf_sha256 - Static variable in class org.bouncycastle.tls.PRFAlgorithm
-
- tls13_hkdf_sha384 - Static variable in class org.bouncycastle.tls.PRFAlgorithm
-
- tls13_hkdf_sm3 - Static variable in class org.bouncycastle.tls.PRFAlgorithm
-
- Tls13Verifier - Interface in org.bouncycastle.tls.crypto
-
Base interface for a TLS 1.3 signature verifier.
- TLS_AES_128_CCM_8_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_AES_128_CCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_CHACHA20_POLY1305_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_AES_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_DES_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_RC4_128_MD5 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_anon_WITH_SEED_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_AES_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_DES_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_DSS_WITH_SEED_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_AES_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_DES_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DH_RSA_WITH_SEED_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_DES_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_DSS_WITH_SEED_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_AES_128_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_AES_256_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_NULL_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_NULL_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_PSK_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_AES_128_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_AES_128_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_AES_256_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_AES_256_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_DES_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_DHE_RSA_WITH_SEED_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_anon_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_anon_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_anon_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_anon_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_ECDSA_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_ECDSA_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_RSA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_RSA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_RSA_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDH_RSA_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_AES_128_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_AES_256_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_ECDSA_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_NULL_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_NULL_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_PSK_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_ECDHE_RSA_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_EMPTY_RENEGOTIATION_INFO_SCSV - Static variable in class org.bouncycastle.tls.CipherSuite
-
- tls_exporter - Static variable in class org.bouncycastle.tls.ChannelBinding
-
- TLS_FALLBACK_SCSV - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_GOSTR341112_256_WITH_28147_CNT_IMIT - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_NULL_WITH_NULL_NULL - Static variable in class org.bouncycastle.tls.CipherSuite
-
- tls_prf_legacy - Static variable in class org.bouncycastle.tls.PRFAlgorithm
-
- tls_prf_sha256 - Static variable in class org.bouncycastle.tls.PRFAlgorithm
-
- tls_prf_sha384 - Static variable in class org.bouncycastle.tls.PRFAlgorithm
-
- TLS_PSK_DHE_WITH_AES_128_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_DHE_WITH_AES_256_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_AES_128_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_AES_128_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_AES_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_AES_256_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_AES_256_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_NULL_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_NULL_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_PSK_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_EXPORT_WITH_DES40_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_EXPORT_WITH_RC4_40_MD5 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_NULL_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_NULL_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_PSK_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_AES_128_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_AES_128_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_AES_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_AES_256_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_AES_256_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_CAMELLIA_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_CAMELLIA_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_DES_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_IDEA_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_NULL_MD5 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_NULL_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_RC4_128_MD5 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_RSA_WITH_SEED_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- tls_server_end_point - Static variable in class org.bouncycastle.tls.ChannelBinding
-
- TLS_SM4_CCM_SM3 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_SM4_GCM_SM3 - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_SRP_SHA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- TLS_SRP_SHA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
-
- tls_unique - Static variable in class org.bouncycastle.tls.ChannelBinding
-
- tls_unique_for_telnet - Static variable in class org.bouncycastle.tls.ChannelBinding
-
- TlsAEADCipher - Class in org.bouncycastle.tls.crypto.impl
-
A generic TLS 1.2 AEAD cipher.
- TlsAEADCipher(TlsCryptoParameters, TlsAEADCipherImpl, TlsAEADCipherImpl, int, int, int) - Constructor for class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
-
- TlsAEADCipherImpl - Interface in org.bouncycastle.tls.crypto.impl
-
Base interface for services supporting AEAD encryption/decryption.
- TlsAgreement - Interface in org.bouncycastle.tls.crypto
-
Base interface for ephemeral key agreement calculator.
- TlsAuthentication - Interface in org.bouncycastle.tls
-
Base interface to provide TLS authentication credentials.
- TlsBlockCipher - Class in org.bouncycastle.tls.crypto.impl
-
A generic TLS 1.0-1.2 block cipher.
- TlsBlockCipher(TlsCryptoParameters, TlsBlockCipherImpl, TlsBlockCipherImpl, TlsHMAC, TlsHMAC, int) - Constructor for class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
-
- TlsBlockCipherImpl - Interface in org.bouncycastle.tls.crypto.impl
-
Interface for block cipher services.
- TlsCertificate - Interface in org.bouncycastle.tls.crypto
-
Interface providing the functional representation of a single X.509 certificate.
- TlsCertificateRole - Class in org.bouncycastle.tls.crypto
-
- TlsCertificateRole() - Constructor for class org.bouncycastle.tls.crypto.TlsCertificateRole
-
- TlsCipher - Interface in org.bouncycastle.tls.crypto
-
Base interface for a TLS bulk cipher.
- TlsClient - Interface in org.bouncycastle.tls
-
Interface describing a TLS client endpoint.
- tlsClient - Variable in class org.bouncycastle.tls.TlsClientProtocol
-
- TlsClientContext - Interface in org.bouncycastle.tls
-
Marker interface to distinguish a TLS client context.
- TlsClientProtocol - Class in org.bouncycastle.tls
-
- TlsClientProtocol() - Constructor for class org.bouncycastle.tls.TlsClientProtocol
-
Constructor for non-blocking mode.
When data is received, use
TlsProtocol.offerInput(byte[])
to provide the received ciphertext,
then use
TlsProtocol.readInput(byte[], int, int)
to read the corresponding cleartext.
Similarly, when data needs to be sent, use
TlsProtocol.writeApplicationData(byte[], int, int)
to
provide the cleartext, then use
TlsProtocol.readOutput(byte[], int, int)
to get the
corresponding ciphertext.
- TlsClientProtocol(InputStream, OutputStream) - Constructor for class org.bouncycastle.tls.TlsClientProtocol
-
Constructor for blocking mode.
- TlsCloseable - Interface in org.bouncycastle.tls
-
- TlsCompression - Interface in org.bouncycastle.tls
-
Base interface for a compression operator.
- TlsContext - Interface in org.bouncycastle.tls
-
Base interface for a TLS context implementation.
- TlsCredentialedAgreement - Interface in org.bouncycastle.tls
-
Support interface for generating a secret based on the credentials sent by a TLS peer.
- TlsCredentialedDecryptor - Interface in org.bouncycastle.tls
-
Base interface for a class that decrypts TLS secrets.
- TlsCredentialedSigner - Interface in org.bouncycastle.tls
-
Support interface for generating a signature based on our private credentials.
- TlsCredentials - Interface in org.bouncycastle.tls
-
Base interface for interfaces/classes carrying TLS credentials.
- TlsCrypto - Interface in org.bouncycastle.tls.crypto
-
Service and object creation interface for the primitive types and services that are associated
with cryptography in the API.
- TlsCryptoException - Exception in org.bouncycastle.tls.crypto
-
Basic exception class for crypto services to pass back a cause.
- TlsCryptoException(String) - Constructor for exception org.bouncycastle.tls.crypto.TlsCryptoException
-
- TlsCryptoException(String, Throwable) - Constructor for exception org.bouncycastle.tls.crypto.TlsCryptoException
-
- TlsCryptoParameters - Class in org.bouncycastle.tls.crypto
-
Carrier class for context-related parameters needed for creating secrets and ciphers.
- TlsCryptoParameters(TlsContext) - Constructor for class org.bouncycastle.tls.crypto.TlsCryptoParameters
-
Base constructor.
- TlsCryptoProvider - Interface in org.bouncycastle.tls.crypto
-
Interface that provider's of TlsCrypto implementations need to conform to.
- TlsCryptoUtils - Class in org.bouncycastle.tls.crypto
-
- TlsCryptoUtils() - Constructor for class org.bouncycastle.tls.crypto.TlsCryptoUtils
-
- TlsDecodeResult - Class in org.bouncycastle.tls.crypto
-
- TlsDecodeResult(byte[], int, int, short) - Constructor for class org.bouncycastle.tls.crypto.TlsDecodeResult
-
- TlsDHanonKeyExchange - Class in org.bouncycastle.tls
-
(D)TLS DH_anon key exchange.
- TlsDHanonKeyExchange(int, TlsDHGroupVerifier) - Constructor for class org.bouncycastle.tls.TlsDHanonKeyExchange
-
- TlsDHanonKeyExchange(int, TlsDHConfig) - Constructor for class org.bouncycastle.tls.TlsDHanonKeyExchange
-
- TlsDHConfig - Class in org.bouncycastle.tls.crypto
-
Basic config for Diffie-Hellman.
- TlsDHConfig(DHGroup) - Constructor for class org.bouncycastle.tls.crypto.TlsDHConfig
-
- TlsDHConfig(int, boolean) - Constructor for class org.bouncycastle.tls.crypto.TlsDHConfig
-
- TlsDHConfigVerifier - Interface in org.bouncycastle.tls
-
Interface a class for verifying Diffie-Hellman config needs to conform to.
- TlsDHDomain - Interface in org.bouncycastle.tls.crypto
-
Domain interface to service factory for creating Diffie-Hellman operators.
- TlsDHEKeyExchange - Class in org.bouncycastle.tls
-
- TlsDHEKeyExchange(int, TlsDHGroupVerifier) - Constructor for class org.bouncycastle.tls.TlsDHEKeyExchange
-
- TlsDHEKeyExchange(int, TlsDHConfig) - Constructor for class org.bouncycastle.tls.TlsDHEKeyExchange
-
- TlsDHGroupVerifier - Interface in org.bouncycastle.tls
-
Interface for verifying explicit Diffie-Hellman group parameters.
- TlsDHKeyExchange - Class in org.bouncycastle.tls
-
(D)TLS DH key exchange.
- TlsDHKeyExchange(int) - Constructor for class org.bouncycastle.tls.TlsDHKeyExchange
-
- TlsDHUtils - Class in org.bouncycastle.tls
-
- TlsDHUtils() - Constructor for class org.bouncycastle.tls.TlsDHUtils
-
- TlsECConfig - Class in org.bouncycastle.tls.crypto
-
Carrier class for Elliptic Curve parameter configuration.
- TlsECConfig(int) - Constructor for class org.bouncycastle.tls.crypto.TlsECConfig
-
- TlsECConfigVerifier - Interface in org.bouncycastle.tls
-
Interface a class for verifying EC config needs to conform to.
- TlsECCUtils - Class in org.bouncycastle.tls
-
- TlsECCUtils() - Constructor for class org.bouncycastle.tls.TlsECCUtils
-
- TlsECDHanonKeyExchange - Class in org.bouncycastle.tls
-
(D)TLS ECDH_anon key exchange (see RFC 4492).
- TlsECDHanonKeyExchange(int) - Constructor for class org.bouncycastle.tls.TlsECDHanonKeyExchange
-
- TlsECDHanonKeyExchange(int, TlsECConfig) - Constructor for class org.bouncycastle.tls.TlsECDHanonKeyExchange
-
- TlsECDHEKeyExchange - Class in org.bouncycastle.tls
-
(D)TLS ECDHE key exchange (see RFC 4492).
- TlsECDHEKeyExchange(int) - Constructor for class org.bouncycastle.tls.TlsECDHEKeyExchange
-
- TlsECDHEKeyExchange(int, TlsECConfig) - Constructor for class org.bouncycastle.tls.TlsECDHEKeyExchange
-
- TlsECDHKeyExchange - Class in org.bouncycastle.tls
-
(D)TLS ECDH key exchange (see RFC 4492).
- TlsECDHKeyExchange(int) - Constructor for class org.bouncycastle.tls.TlsECDHKeyExchange
-
- TlsECDomain - Interface in org.bouncycastle.tls.crypto
-
Domain interface to service factory for creating Elliptic-Curve (EC) based operators.
- TlsEncodeResult - Class in org.bouncycastle.tls.crypto
-
- TlsEncodeResult(byte[], int, int, short) - Constructor for class org.bouncycastle.tls.crypto.TlsEncodeResult
-
- TlsEncryptor - Interface in org.bouncycastle.tls.crypto.impl
-
Base interface for an encryptor based on a public key.
- TlsEncryptor - Interface in org.bouncycastle.tls.crypto
-
Base interface for an encryptor.
- TlsException - Exception in org.bouncycastle.tls
-
Base exception for various TLS alerts.
- TlsException(String) - Constructor for exception org.bouncycastle.tls.TlsException
-
- TlsException(String, Throwable) - Constructor for exception org.bouncycastle.tls.TlsException
-
- TlsExtensionsUtils - Class in org.bouncycastle.tls
-
- TlsExtensionsUtils() - Constructor for class org.bouncycastle.tls.TlsExtensionsUtils
-
- TlsFatalAlert - Exception in org.bouncycastle.tls
-
- TlsFatalAlert(short) - Constructor for exception org.bouncycastle.tls.TlsFatalAlert
-
- TlsFatalAlert(short, String) - Constructor for exception org.bouncycastle.tls.TlsFatalAlert
-
- TlsFatalAlert(short, Throwable) - Constructor for exception org.bouncycastle.tls.TlsFatalAlert
-
- TlsFatalAlert(short, String, Throwable) - Constructor for exception org.bouncycastle.tls.TlsFatalAlert
-
- TlsFatalAlertReceived - Exception in org.bouncycastle.tls
-
- TlsFatalAlertReceived(short) - Constructor for exception org.bouncycastle.tls.TlsFatalAlertReceived
-
- TlsHandshakeHash - Interface in org.bouncycastle.tls
-
Base interface for an object that can calculate a handshake hash.
- TlsHash - Interface in org.bouncycastle.tls.crypto
-
Interface for message digest, or hash, services.
- TlsHashOutputStream - Class in org.bouncycastle.tls.crypto
-
- TlsHashOutputStream(TlsHash) - Constructor for class org.bouncycastle.tls.crypto.TlsHashOutputStream
-
- TlsHeartbeat - Interface in org.bouncycastle.tls
-
- TlsHMAC - Interface in org.bouncycastle.tls.crypto
-
Interface for MAC services based on HMAC.
- TlsImplUtils - Class in org.bouncycastle.tls.crypto.impl
-
Useful utility methods.
- TlsImplUtils() - Constructor for class org.bouncycastle.tls.crypto.impl.TlsImplUtils
-
- TlsKeyExchange - Interface in org.bouncycastle.tls
-
A generic interface for key exchange implementations in (D)TLS.
- TlsKeyExchangeFactory - Interface in org.bouncycastle.tls
-
Interface for a key exchange factory offering a variety of specific algorithms.
- TlsMAC - Interface in org.bouncycastle.tls.crypto
-
Interface for MAC services.
- TlsMACOutputStream - Class in org.bouncycastle.tls.crypto
-
- TlsMACOutputStream(TlsMAC) - Constructor for class org.bouncycastle.tls.crypto.TlsMACOutputStream
-
- TlsNoCloseNotifyException - Exception in org.bouncycastle.tls
-
This exception will be thrown (only) when the connection is closed by the peer without sending a
close_notify
warning alert.
- TlsNoCloseNotifyException() - Constructor for exception org.bouncycastle.tls.TlsNoCloseNotifyException
-
- TlsNonceGenerator - Interface in org.bouncycastle.tls.crypto
-
- TlsNullCipher - Class in org.bouncycastle.tls.crypto.impl
-
The NULL cipher.
- TlsNullCipher(TlsCryptoParameters, TlsHMAC, TlsHMAC) - Constructor for class org.bouncycastle.tls.crypto.impl.TlsNullCipher
-
- TlsNullCompression - Class in org.bouncycastle.tls
-
- TlsNullCompression() - Constructor for class org.bouncycastle.tls.TlsNullCompression
-
- TlsNullNullCipher - Class in org.bouncycastle.tls.crypto
-
The cipher for TLS_NULL_WITH_NULL_NULL.
- TlsNullNullCipher() - Constructor for class org.bouncycastle.tls.crypto.TlsNullNullCipher
-
- TlsObjectIdentifiers - Interface in org.bouncycastle.tls
-
Object Identifiers associated with TLS extensions.
- TlsPeer - Interface in org.bouncycastle.tls
-
Base interface for a (D)TLS endpoint.
- TlsPeerOptions - Class in org.bouncycastle.tls
-
- TlsPeerOptions() - Constructor for class org.bouncycastle.tls.TlsPeerOptions
-
- TlsProtocol - Class in org.bouncycastle.tls
-
- TlsProtocol() - Constructor for class org.bouncycastle.tls.TlsProtocol
-
- TlsProtocol(InputStream, OutputStream) - Constructor for class org.bouncycastle.tls.TlsProtocol
-
- TlsPSK - Interface in org.bouncycastle.tls
-
- TlsPSKExternal - Interface in org.bouncycastle.tls
-
- TlsPSKIdentity - Interface in org.bouncycastle.tls
-
Processor interface for a PSK identity.
- TlsPSKIdentityManager - Interface in org.bouncycastle.tls
-
Base interface for an object that can process a PSK identity.
- TlsPSKKeyExchange - Class in org.bouncycastle.tls
-
(D)TLS PSK key exchange (RFC 4279).
- TlsPSKKeyExchange(int, TlsPSKIdentity, TlsDHGroupVerifier) - Constructor for class org.bouncycastle.tls.TlsPSKKeyExchange
-
- TlsPSKKeyExchange(int, TlsPSKIdentityManager, TlsDHConfig, TlsECConfig) - Constructor for class org.bouncycastle.tls.TlsPSKKeyExchange
-
- TlsRSAKeyExchange - Class in org.bouncycastle.tls
-
(D)TLS RSA key exchange.
- TlsRSAKeyExchange(int) - Constructor for class org.bouncycastle.tls.TlsRSAKeyExchange
-
- TlsRSAUtils - Class in org.bouncycastle.tls
-
RSA utility methods.
- TlsRSAUtils() - Constructor for class org.bouncycastle.tls.TlsRSAUtils
-
- TlsSecret - Interface in org.bouncycastle.tls.crypto
-
Interface supporting the generation of key material and other SSL/TLS secret values from PRFs.
- TlsServer - Interface in org.bouncycastle.tls
-
Interface describing a TLS server endpoint.
- tlsServer - Variable in class org.bouncycastle.tls.TlsServerProtocol
-
- TlsServerCertificate - Interface in org.bouncycastle.tls
-
Server certificate carrier interface.
- TlsServerContext - Interface in org.bouncycastle.tls
-
Marker interface to distinguish a TLS server context.
- TlsServerProtocol - Class in org.bouncycastle.tls
-
- TlsServerProtocol() - Constructor for class org.bouncycastle.tls.TlsServerProtocol
-
Constructor for non-blocking mode.
When data is received, use
TlsProtocol.offerInput(byte[])
to provide the received ciphertext,
then use
TlsProtocol.readInput(byte[], int, int)
to read the corresponding cleartext.
Similarly, when data needs to be sent, use
TlsProtocol.writeApplicationData(byte[], int, int)
to
provide the cleartext, then use
TlsProtocol.readOutput(byte[], int, int)
to get the
corresponding ciphertext.
- TlsServerProtocol(InputStream, OutputStream) - Constructor for class org.bouncycastle.tls.TlsServerProtocol
-
Constructor for blocking mode.
- tlsSession - Variable in class org.bouncycastle.tls.TlsProtocol
-
- TlsSession - Interface in org.bouncycastle.tls
-
Base interface for a carrier object for a TLS session.
- TlsSigner - Interface in org.bouncycastle.tls.crypto
-
Base interface for a TLS signer that works on raw message digests.
- TlsSRP6Client - Interface in org.bouncycastle.tls.crypto
-
Basic interface for an SRP-6 client implementation.
- TlsSRP6Server - Interface in org.bouncycastle.tls.crypto
-
Basic interface for an SRP-6 server implementation.
- TlsSRP6VerifierGenerator - Interface in org.bouncycastle.tls.crypto
-
Base interface for a generator for SRP-6 verifiers.
- TlsSRPConfig - Class in org.bouncycastle.tls.crypto
-
Basic config for SRP.
- TlsSRPConfig() - Constructor for class org.bouncycastle.tls.crypto.TlsSRPConfig
-
- TlsSRPConfigVerifier - Interface in org.bouncycastle.tls
-
Interface for verifying SRP config needs to conform to.
- TlsSRPIdentity - Interface in org.bouncycastle.tls
-
Processor interface for an SRP identity.
- TlsSRPIdentityManager - Interface in org.bouncycastle.tls
-
Base interface for an object that can return login parameters from an SRP identity.
- TlsSRPKeyExchange - Class in org.bouncycastle.tls
-
(D)TLS SRP key exchange (RFC 5054).
- TlsSRPKeyExchange(int, TlsSRPIdentity, TlsSRPConfigVerifier) - Constructor for class org.bouncycastle.tls.TlsSRPKeyExchange
-
- TlsSRPKeyExchange(int, TlsSRPLoginParameters) - Constructor for class org.bouncycastle.tls.TlsSRPKeyExchange
-
- TlsSRPLoginParameters - Class in org.bouncycastle.tls
-
- TlsSRPLoginParameters(byte[], TlsSRPConfig, BigInteger, byte[]) - Constructor for class org.bouncycastle.tls.TlsSRPLoginParameters
-
- TlsSRPUtils - Class in org.bouncycastle.tls
-
- TlsSRPUtils() - Constructor for class org.bouncycastle.tls.TlsSRPUtils
-
- TlsSRTPUtils - Class in org.bouncycastle.tls
-
RFC 5764 DTLS Extension to Establish Keys for SRTP.
- TlsSRTPUtils() - Constructor for class org.bouncycastle.tls.TlsSRTPUtils
-
- TlsStreamSigner - Interface in org.bouncycastle.tls.crypto
-
- TlsStreamVerifier - Interface in org.bouncycastle.tls.crypto
-
- TlsSuiteHMac - Class in org.bouncycastle.tls.crypto.impl
-
A generic TLS MAC implementation, acting as an HMAC based on some underlying Digest.
- TlsSuiteHMac(TlsCryptoParameters, TlsHMAC) - Constructor for class org.bouncycastle.tls.crypto.impl.TlsSuiteHMac
-
Generate a new instance of a TlsMac.
- TlsSuiteMac - Interface in org.bouncycastle.tls.crypto.impl
-
Base interface for a generic TLS MAC implementation for use with a bulk cipher.
- TlsTimeoutException - Exception in org.bouncycastle.tls
-
- TlsTimeoutException(String) - Constructor for exception org.bouncycastle.tls.TlsTimeoutException
-
- TlsUtils - Class in org.bouncycastle.tls
-
Some helper functions for the TLS API.
- TlsUtils() - Constructor for class org.bouncycastle.tls.TlsUtils
-
- TLSv10 - Static variable in class org.bouncycastle.tls.ProtocolVersion
-
- TLSv11 - Static variable in class org.bouncycastle.tls.ProtocolVersion
-
- TLSv12 - Static variable in class org.bouncycastle.tls.ProtocolVersion
-
- TLSv13 - Static variable in class org.bouncycastle.tls.ProtocolVersion
-
- TlsVerifier - Interface in org.bouncycastle.tls.crypto
-
Base interface for a TLS verifier that works with signatures and either raw message digests, or
entire messages.
- toASCII(String, int) - Static method in class org.bouncycastle.jsse.provider.IDNUtil
-
- toASCIIMethod - Static variable in class org.bouncycastle.jsse.provider.IDNUtil
-
- token_binding - Static variable in class org.bouncycastle.tls.ExporterLabel
-
- token_binding - Static variable in class org.bouncycastle.tls.ExtensionType
-
- toString() - Method in class org.bouncycastle.jsse.BCSNIHostName
-
- toString() - Method in class org.bouncycastle.jsse.BCSNIServerName
-
- toString() - Method in class org.bouncycastle.tls.ProtocolVersion
-
- toString() - Method in class org.bouncycastle.tls.SessionID
-
- toString() - Method in class org.bouncycastle.tls.SignatureAndHashAlgorithm
-
- toUnicode(String, int) - Static method in class org.bouncycastle.jsse.provider.IDNUtil
-
- toUnicodeMethod - Static variable in class org.bouncycastle.jsse.provider.IDNUtil
-
- trackHashAlgorithm(int) - Method in interface org.bouncycastle.tls.TlsHandshakeHash
-
- truncated_hmac - Static variable in class org.bouncycastle.tls.ExtensionType
-
- truncatedHMacOffered - Variable in class org.bouncycastle.tls.AbstractTlsServer
-
- trusted_ca_keys - Static variable in class org.bouncycastle.tls.ExtensionType
-
- TrustedAuthority - Class in org.bouncycastle.tls
-
- TrustedAuthority(short, Object) - Constructor for class org.bouncycastle.tls.TrustedAuthority
-
- trustedCAKeys - Variable in class org.bouncycastle.tls.AbstractTlsServer
-
- ttls_challenge - Static variable in class org.bouncycastle.tls.ExporterLabel
-
- ttls_keying_material - Static variable in class org.bouncycastle.tls.ExporterLabel
-
- type - Variable in class org.bouncycastle.tls.CertificateURL
-
- type - Variable in class org.bouncycastle.tls.HeartbeatMessage
-
- TYPE_OFFSET - Static variable in class org.bouncycastle.tls.RecordFormat
-