For the latest news and information visit
The GNU Crypto project
A B C D E F G H I J K L M N O P Q R S T U V W X Z

A

A - Variable in class gnu.crypto.sasl.srp.SRPClient
 
AES - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
 
AESSpi - class gnu.crypto.jce.cipher.AESSpi.
The implementation of the AES Service Provider Interface (SPI) adapter.
AESSpi() - Constructor for class gnu.crypto.jce.cipher.AESSpi
 
AES_CIPHER - Static variable in interface gnu.crypto.Registry
AES is synonymous to Rijndael for 128-bit block size only.
ALL_ZEROES - Static variable in class gnu.crypto.mac.UHash32
 
ANUBIS_CIPHER - Static variable in interface gnu.crypto.Registry
 
APPLICATION - Static variable in class gnu.crypto.jce.params.DERReader
 
APPLICATION - Static variable in class gnu.crypto.jce.params.DERWriter
 
ARCFOUR_KEY_MATERIAL - Static variable in class gnu.crypto.prng.ARCFour
The attributes property name for the key bytes.
ARCFOUR_PRNG - Static variable in interface gnu.crypto.Registry
(Apparently) RC4 keystream PRNG.
ARCFOUR_SBOX_SIZE - Static variable in class gnu.crypto.prng.ARCFour
The size of the internal S-box.
ARCFour - class gnu.crypto.prng.ARCFour.
RC4 is a stream cipher developed by Ron Rivest.
ARCFour() - Constructor for class gnu.crypto.prng.ARCFour
Default 0-arguments constructor.
ARCFourRandomSpi - class gnu.crypto.jce.prng.ARCFourRandomSpi.
Implementation of the Service Provider Interface (SPI) for the ARCFOUR keystream generator.
ARCFourRandomSpi() - Constructor for class gnu.crypto.jce.prng.ARCFourRandomSpi
Default 0-arguments constructor.
ARCFourSpi - class gnu.crypto.jce.cipher.ARCFourSpi.
The Service Provider Interface (SPI) for the ARCFOUR stream cipher.
ARCFourSpi() - Constructor for class gnu.crypto.jce.cipher.ARCFourSpi
 
AVAILABLE_OPTIONS - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
The list of server's available security options.
AnonymousClient - class gnu.crypto.sasl.anonymous.AnonymousClient.
The ANONYMOUS client-side mechanism.
AnonymousClient() - Constructor for class gnu.crypto.sasl.anonymous.AnonymousClient
 
AnonymousServer - class gnu.crypto.sasl.anonymous.AnonymousServer.
The ANONYMOUS server-side mechanism.
AnonymousServer() - Constructor for class gnu.crypto.sasl.anonymous.AnonymousServer
 
AnonymousUtil - class gnu.crypto.sasl.anonymous.AnonymousUtil.
An ANONYMOUS-specific utility class.
Anubis - class gnu.crypto.cipher.Anubis.
Anubis is a 128-bit block cipher that accepts a variable-length key.
Anubis() - Constructor for class gnu.crypto.cipher.Anubis
Trivial 0-arguments constructor.
AnubisSpi - class gnu.crypto.jce.cipher.AnubisSpi.
The implementation of the Anubis Service Provider Interface (SPI) adapter.
AnubisSpi() - Constructor for class gnu.crypto.jce.cipher.AnubisSpi
 
Assembly - class gnu.crypto.assembly.Assembly.
An Assembly is a construction consisting of a chain of Transformer elements; each wired in pre- or post- transformation mode.
Assembly() - Constructor for class gnu.crypto.assembly.Assembly
Trivial constructor that sets the chain to a LoopbackTransformer.
AuthInfo - class gnu.crypto.sasl.AuthInfo.
A static class for creating IAuthInfoProvider providers.
AuthInfoProviderFactory - class gnu.crypto.sasl.AuthInfoProviderFactory.
The concrete SASL authentication information provider factory.
AuthInfoProviderFactory() - Constructor for class gnu.crypto.sasl.AuthInfoProviderFactory
 
AuthenticatedEntry - class gnu.crypto.keyring.AuthenticatedEntry.
 
AuthenticatedEntry(String, int, Properties) - Constructor for class gnu.crypto.keyring.AuthenticatedEntry
 
activate(Map) - Method in interface gnu.crypto.sasl.IAuthInfoProvider
Activates (initialises) this provider instance.
activate(Map) - Method in class gnu.crypto.sasl.crammd5.CramMD5AuthInfoProvider
 
activate(Map) - Method in class gnu.crypto.sasl.plain.PlainAuthInfoProvider
 
activate(Map) - Method in class gnu.crypto.sasl.srp.SRPAuthInfoProvider
 
adaptee - Variable in class gnu.crypto.jce.sig.KeyPairGeneratorAdapter
Our underlying keypair instance.
add(Entry) - Method in class gnu.crypto.keyring.BaseKeyring
 
add(Entry) - Method in class gnu.crypto.keyring.EnvelopeEntry
Adds an entry to this envelope.
add(Entry) - Method in interface gnu.crypto.keyring.IKeyring
Adds a designated Entry to this keyring.
add(Entry) - Method in class gnu.crypto.keyring.MaskableEnvelopeEntry
 
add(String, String, String[]) - Method in class gnu.crypto.sasl.crammd5.PasswordFile
 
add(String, String, String[]) - Method in class gnu.crypto.sasl.plain.PasswordFile
 
add(String, String, byte[], String) - Method in class gnu.crypto.sasl.srp.PasswordFile
 
addPostTransformer(Transformer) - Method in class gnu.crypto.assembly.Assembly
Adds the designated Transformer and signals that it should operate in post-processing mode; i.e. it should apply its internal transformation algorithm on the input data stream, after it passes that stream to the next element in the chain.
addPreTransformer(Transformer) - Method in class gnu.crypto.assembly.Assembly
Adds the designated Transformer and signals that it should operate in pre-processing mode; i.e. it should apply its internal transformation algorithm on the input data stream, before it passes that stream to the next element in the chain.
adjustParity(byte[], int) - Static method in class gnu.crypto.cipher.DES
Adjust the parity for a raw key array.
adjustParity(byte[], int) - Static method in class gnu.crypto.cipher.TripleDES
Transform a key so it will be parity adjusted.
aliases() - Method in class gnu.crypto.keyring.BaseKeyring
 
aliases() - Method in interface gnu.crypto.keyring.IKeyring
Returns an Enumeration of all aliases (instances of String) in this keyring.
append(Stage) - Method in class gnu.crypto.assembly.Cascade
Adds to the end of the current chain, a designated Stage.
attributes - Variable in class gnu.crypto.jce.cipher.CipherAdapter
Our attributes map.
attributes - Variable in class gnu.crypto.jce.mac.MacAdapter
Our MAC attributes.
authenticate(byte[]) - Method in class gnu.crypto.keyring.AuthenticatedEntry
Computes the mac over this envelope's data.
authenticate(char[]) - Method in class gnu.crypto.keyring.PasswordAuthenticatedEntry
 
authenticator - Variable in class gnu.crypto.sasl.ServerMechanism
The provider for authentication information.
authorisationID - Variable in class gnu.crypto.sasl.ClientMechanism
The authorisation identity.
authorizationID - Variable in class gnu.crypto.sasl.ServerMechanism
The authorisation identity.
available() - Method in class gnu.crypto.keyring.MeteredInputStream
 
available() - Method in class gnu.crypto.sasl.SaslInputStream
 

B

B - Variable in class gnu.crypto.sasl.srp.SRPClient
 
BLOCK_INDEX_LENGTH - Static variable in class gnu.crypto.prng.ICMGenerator
Property name of ICM's block index length.
BLOCK_SIZE - Static variable in class gnu.crypto.cipher.DES
DES operates on 64 bit blocks.
BLOCK_SIZE - Static variable in class gnu.crypto.cipher.TripleDES
Triple-DES only operates on 64 bit blocks.
BLOWFISH - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
 
BLOWFISH_CIPHER - Static variable in interface gnu.crypto.Registry
 
BOUNDARY - Static variable in class gnu.crypto.mac.UHash32
 
Base64 - class gnu.crypto.util.Base64.
Most of this implementation is from Robert Harder's public domain Base64 code (version 1.4.1 available from <http://iharder.net/xmlizable>).
BaseCipher - class gnu.crypto.cipher.BaseCipher.
A basic abstract class to facilitate implementing symmetric key block ciphers.
BaseCipher(String, int, int) - Constructor for class gnu.crypto.cipher.BaseCipher
Trivial constructor for use by concrete subclasses.
BaseHash - class gnu.crypto.hash.BaseHash.
A base abstract class to facilitate hash implementations.
BaseHash(String, int, int) - Constructor for class gnu.crypto.hash.BaseHash
Trivial constructor for use by concrete subclasses.
BaseKeyAgreementParty - class gnu.crypto.key.BaseKeyAgreementParty.
A base abstract class to facilitate implementations of concrete key agreement protocol handlers.
BaseKeyAgreementParty(String) - Constructor for class gnu.crypto.key.BaseKeyAgreementParty
 
BaseKeyring - class gnu.crypto.keyring.BaseKeyring.
 
BaseKeyring() - Constructor for class gnu.crypto.keyring.BaseKeyring
 
BaseMac - class gnu.crypto.mac.BaseMac.
A base abstract class to facilitate MAC (Message Authentication Code) implementations.
BaseMac(String) - Constructor for class gnu.crypto.mac.BaseMac
Trivial constructor for use by concrete subclasses.
BaseMac(String, IMessageDigest) - Constructor for class gnu.crypto.mac.BaseMac
Trivial constructor for use by concrete subclasses.
BaseMode - class gnu.crypto.mode.BaseMode.
A basic abstract class to facilitate implementing block cipher modes of operations.
BaseMode(String, IBlockCipher, int) - Constructor for class gnu.crypto.mode.BaseMode
Trivial constructor for use by concrete subclasses.
BasePRNG - class gnu.crypto.prng.BasePRNG.
An abstract class to facilitate implementing PRNG algorithms.
BasePRNG(String) - Constructor for class gnu.crypto.prng.BasePRNG
Trivial constructor for use by concrete subclasses.
BasePad - class gnu.crypto.pad.BasePad.
An abstract class to facilitate implementing padding algorithms.
BasePad(String) - Constructor for class gnu.crypto.pad.BasePad
Trivial constructor for use by concrete subclasses.
BaseSignature - class gnu.crypto.sig.BaseSignature.
A base abstract class to facilitate implementations of concrete Signatures.
BaseSignature(String, IMessageDigest) - Constructor for class gnu.crypto.sig.BaseSignature
Trivial constructor.
BinaryDataEntry - class gnu.crypto.keyring.BinaryDataEntry.
A binary data entry is a primitive entry that simply contains some amount of arbitrary binary data and an optional content type.
BinaryDataEntry(String, byte[], Date, Properties) - Constructor for class gnu.crypto.keyring.BinaryDataEntry
Creates a new binary data entry.
BlockCipherParameterSpec - class gnu.crypto.jce.spec.BlockCipherParameterSpec.
Block cipher parameters in GNU Crypto are the cipher's name, its block and key sizes, and an optional initialization vector.
BlockCipherParameterSpec(byte[], int, int) - Constructor for class gnu.crypto.jce.spec.BlockCipherParameterSpec
Create a new parameter specification.
BlockCipherParameterSpec(int, int) - Constructor for class gnu.crypto.jce.spec.BlockCipherParameterSpec
Create a new parameter specification with no IV.
BlockCipherParameters - class gnu.crypto.jce.params.BlockCipherParameters.
An implementation of algorithm parameters for the GNU Crypto block ciphers.
BlockCipherParameters() - Constructor for class gnu.crypto.jce.params.BlockCipherParameters
 
Blowfish - class gnu.crypto.cipher.Blowfish.
Blowfish is a 16-round, 64-bit Feistel cipher designed by Bruce Schneier.
Blowfish() - Constructor for class gnu.crypto.cipher.Blowfish
 
BlowfishSpi - class gnu.crypto.jce.cipher.BlowfishSpi.
The implementation of the Blowfish Service Provider Interface (SPI) adapter.
BlowfishSpi() - Constructor for class gnu.crypto.jce.cipher.BlowfishSpi
 
beginMessage() - Method in class gnu.crypto.exp.ust.UST
Signals the start of a new message to process with this UST.
beginMessageWithIndex(int) - Method in class gnu.crypto.exp.ust.UST
Signals the start of a new message to process with this UST with a designated value.
beginMessageWithIndex(BigInteger) - Method in class gnu.crypto.exp.ust.UST
Signals the start of a new message to process with this UST with a designated value.
blockLen - Variable in class gnu.crypto.jce.cipher.CipherAdapter
The length of blocks we are processing.
blockSize - Variable in class gnu.crypto.assembly.Cascade
The curently set block-size for this instance.
blockSize - Variable in class gnu.crypto.hash.BaseHash
The hash (inner) block size in bytes.
blockSize() - Method in class gnu.crypto.hash.BaseHash
 
blockSize() - Method in interface gnu.crypto.hash.IMessageDigest
Returns the algorithm's (inner) block size in bytes.
blockSize - Variable in class gnu.crypto.jce.spec.BlockCipherParameterSpec
The cipher's block size, in bytes.
blockSize - Variable in class gnu.crypto.mac.HMac
 
blockSize - Variable in class gnu.crypto.pad.BasePad
The block size, in bytes, for this instance.
blockSizes() - Method in class gnu.crypto.assembly.Cascade
Returns the Set of supported block sizes for this Cascade that are common to all of its chained stages.
blockSizes() - Method in class gnu.crypto.assembly.CascadeStage
 
blockSizes() - Method in class gnu.crypto.assembly.ModeStage
 
blockSizes() - Method in class gnu.crypto.assembly.Stage
Returns the Set of supported block sizes for this Stage.
blockSizes() - Method in class gnu.crypto.cipher.Anubis
 
blockSizes() - Method in class gnu.crypto.cipher.Blowfish
 
blockSizes() - Method in class gnu.crypto.cipher.Cast5
 
blockSizes() - Method in class gnu.crypto.cipher.DES
 
blockSizes() - Method in interface gnu.crypto.cipher.IBlockCipher
Returns an Iterator over the supported block sizes.
blockSizes() - Method in interface gnu.crypto.cipher.IBlockCipherSpi
Returns an Iterator over the supported block sizes.
blockSizes() - Method in class gnu.crypto.cipher.Khazad
 
blockSizes() - Method in class gnu.crypto.cipher.NullCipher
 
blockSizes() - Method in class gnu.crypto.cipher.Rijndael
 
blockSizes() - Method in class gnu.crypto.cipher.Serpent
 
blockSizes() - Method in class gnu.crypto.cipher.Square
 
blockSizes() - Method in class gnu.crypto.cipher.TripleDES
 
blockSizes() - Method in class gnu.crypto.cipher.Twofish
 
blockSizes() - Method in class gnu.crypto.mode.BaseMode
Returns an Iterator over the supported block sizes.
buffer - Variable in class gnu.crypto.hash.BaseHash
Temporary input buffer.
buffer - Variable in class gnu.crypto.prng.BasePRNG
A temporary buffer to serve random bytes.
byteToString(int) - Static method in class gnu.crypto.util.Util
Returns a string of 2 hexadecimal digits (most significant digit first) corresponding to the lowest 8 bits of n.

C

CALG - class gnu.crypto.sasl.srp.CALG.
A Factory class that returns CALG (Confidentiality Algorithm) instances that operate as described in the draft-burdis-cat-sasl-srp-08.
CAST128_CIPHER - Static variable in interface gnu.crypto.Registry
CAST5 is also known as CAST-128.
CAST5_CIPHER - Static variable in interface gnu.crypto.Registry
 
CAST_128_CIPHER - Static variable in interface gnu.crypto.Registry
 
CBC - class gnu.crypto.mode.CBC.
The Cipher Block Chaining mode.
CBC(IBlockCipher, int) - Constructor for class gnu.crypto.mode.CBC
Package-private constructor for the factory class.
CBC_MODE - Static variable in interface gnu.crypto.Registry
Cipher block chaining mode (NIST).
CFB - class gnu.crypto.mode.CFB.
The cipher feedback mode.
CFB(IBlockCipher, int) - Constructor for class gnu.crypto.mode.CFB
Package-private constructor for the factory class.
CFB_MODE - Static variable in interface gnu.crypto.Registry
Cipher feedback mode (NIST).
CHECK_WEAK_KEYS - Static variable in class gnu.crypto.Properties
 
CHOSEN_OPTIONS - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
The client's chosen security options.
CIPHER - Static variable in class gnu.crypto.exp.ust.UST
Property name of the keystream underlying cipher.
CIPHER - Static variable in class gnu.crypto.prng.ICMGenerator
Property name of underlying block cipher for this ICM generator.
CIPHER - Static variable in class gnu.crypto.prng.UMacGenerator
The name of the underlying symmetric key block cipher algorithm.
CIPHER_BLOCK_SIZE - Static variable in interface gnu.crypto.cipher.IBlockCipher
Property name of the block size in which to operate a block cipher.
CLIENT_EVIDENCE - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
The client's evidence: M1.
CLIENT_PUBLIC_KEY - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
The client's public ephemeral exponent: A.
CONFIDENTIALITY - Static variable in class gnu.crypto.exp.ust.UST
Property name of the confidentiality protection flag.
CONFIDENTIALITY_ALGORITHMS - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Available Cipher algorithms for confidentiality protection.
CONFIG_NDX_FIELD - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Name of the SHELL field in the plain password file.
CONTEXT_SPECIFIC - Static variable in class gnu.crypto.jce.params.DERReader
 
CONTEXT_SPECIFIC - Static variable in class gnu.crypto.jce.params.DERWriter
 
CTR - class gnu.crypto.mode.CTR.
The implementation of the Counter Mode.
CTR(IBlockCipher, int) - Constructor for class gnu.crypto.mode.CTR
Trivial package-private constructor for use by the Factory class.
CTR_MODE - Static variable in interface gnu.crypto.Registry
Counter (NIST) mode.
Cascade - class gnu.crypto.assembly.Cascade.
A Cascade Cipher is the concatenation of two or more block ciphers each with independent keys.
Cascade() - Constructor for class gnu.crypto.assembly.Cascade
 
CascadeStage - class gnu.crypto.assembly.CascadeStage.
A Cascade Stage in a Cascade Cipher.
CascadeStage(Cascade, Direction) - Constructor for class gnu.crypto.assembly.CascadeStage
 
CascadeTransformer - class gnu.crypto.assembly.CascadeTransformer.
An Adapter to use any Cascade as a Transformer in an Assembly.
CascadeTransformer(Cascade) - Constructor for class gnu.crypto.assembly.CascadeTransformer
 
Cast5 - class gnu.crypto.cipher.Cast5.
An implmenetation of the CAST5 (a.k.a.
Cast5() - Constructor for class gnu.crypto.cipher.Cast5
Trivial 0-arguments constructor.
Cast5Spi - class gnu.crypto.jce.cipher.Cast5Spi.
The implementation of the CAST5 (a.k.a.
Cast5Spi() - Constructor for class gnu.crypto.jce.cipher.Cast5Spi
 
CertPathEntry - class gnu.crypto.keyring.CertPathEntry.
A primitive entry that contains a path of X.509 certificates.
CertPathEntry(Certificate[], Date, Properties) - Constructor for class gnu.crypto.keyring.CertPathEntry
 
CertificateEntry - class gnu.crypto.keyring.CertificateEntry.
An immutable class representing a trusted certificate entry.
CertificateEntry(Certificate, Date, Properties) - Constructor for class gnu.crypto.keyring.CertificateEntry
Creates a new certificate entry.
CipherAdapter - class gnu.crypto.jce.cipher.CipherAdapter.
The implementation of a generic Cipher Adapter class to wrap GNU Crypto cipher instances.
CipherAdapter(String, int) - Constructor for class gnu.crypto.jce.cipher.CipherAdapter
Protected constructor to be called by subclasses.
CipherAdapter(String) - Constructor for class gnu.crypto.jce.cipher.CipherAdapter
Creates a new cipher adapter with the default block size.
CipherFactory - class gnu.crypto.cipher.CipherFactory.
A Factory to instantiate symmetric block cipher instances.
CipherSpeed - class gnu.crypto.tool.CipherSpeed.
A tool to exercise a block cipher in order to measure its performance in terms of encrypted/decrypted bytes per second.
ClientFactory - class gnu.crypto.sasl.ClientFactory.
The implementation of SaslClientFactory.
ClientFactory() - Constructor for class gnu.crypto.sasl.ClientFactory
 
ClientMechanism - class gnu.crypto.sasl.ClientMechanism.
A base class to facilitate implementing SASL client-side mechanisms.
ClientMechanism(String) - Constructor for class gnu.crypto.sasl.ClientMechanism
 
ClientStore - class gnu.crypto.sasl.srp.ClientStore.
The client-side implementation of the SRP security context store.
CompressedEntry - class gnu.crypto.keyring.CompressedEntry.
 
CompressedEntry(Properties) - Constructor for class gnu.crypto.keyring.CompressedEntry
 
ConfidentialityException - exception gnu.crypto.sasl.ConfidentialityException.
Used by mechanisms that offer a security services layer, this checked exception is thrown to indicate that a violation has occured during the processing of a confidentiality protection filter.
ConfidentialityException() - Constructor for class gnu.crypto.sasl.ConfidentialityException
Constructs a new instance of ConfidentialityException with no detail message.
ConfidentialityException(String) - Constructor for class gnu.crypto.sasl.ConfidentialityException
Constructs a new instance of ConfidentialityException with the specified detail message.
ConfidentialityException(String, Throwable) - Constructor for class gnu.crypto.sasl.ConfidentialityException
Constructs a new instance of ConfidentialityException with a detailed message and a root exception.
CramMD5AuthInfoProvider - class gnu.crypto.sasl.crammd5.CramMD5AuthInfoProvider.
The CRAM-MD5 mechanism authentication information provider implementation.
CramMD5AuthInfoProvider() - Constructor for class gnu.crypto.sasl.crammd5.CramMD5AuthInfoProvider
 
CramMD5Client - class gnu.crypto.sasl.crammd5.CramMD5Client.
The CRAM-MD5 SASL client-side mechanism.
CramMD5Client() - Constructor for class gnu.crypto.sasl.crammd5.CramMD5Client
 
CramMD5Registry - interface gnu.crypto.sasl.crammd5.CramMD5Registry.
A list of properties common to CRAM-MD5 classes.
CramMD5Server - class gnu.crypto.sasl.crammd5.CramMD5Server.
The CRAM-MD5 SASL server-side mechanism.
CramMD5Server() - Constructor for class gnu.crypto.sasl.crammd5.CramMD5Server
 
CramMD5Util - class gnu.crypto.sasl.crammd5.CramMD5Util.
A package-private CRAM-MD5-specific utility class.
cacheSession(String, int, SecurityContext) - Method in class gnu.crypto.sasl.srp.ClientStore
Records a mapping between a client's unique identifier and its security context.
cacheSession(int, SecurityContext) - Method in class gnu.crypto.sasl.srp.ServerStore
Records a mapping between a session identifier and the Security Context of the designated SRP server mechanism instance.
cbc() - Method in class gnu.crypto.tool.NistMCT
 
cbcDecrypt() - Method in class gnu.crypto.tool.NistMCT
 
cbcEncrypt() - Method in class gnu.crypto.tool.NistMCT
 
changePasswd(String, String) - Method in class gnu.crypto.sasl.crammd5.PasswordFile
 
changePasswd(String, String) - Method in class gnu.crypto.sasl.plain.PasswordFile
 
changePasswd(String, String) - Method in class gnu.crypto.sasl.srp.PasswordFile
 
checkForWeakKeys() - Static method in class gnu.crypto.Properties
A convenience method that returns, as a boolean, the library global configuration property indicating if the implementations of symmetric key block ciphers check, or not, for possible/potential weak and semi-weak keys that may be produced in the course of generating round encryption and/or decryption keys.
checkParams(BigInteger, BigInteger) - Static method in class gnu.crypto.key.srp6.SRPAlgorithm
 
cipher - Variable in class gnu.crypto.jce.cipher.CipherAdapter
Our cipher instance.
cipher - Variable in class gnu.crypto.keyring.GnuPrivateKeyring
 
cipher - Variable in class gnu.crypto.mode.BaseMode
The underlying block cipher implementation.
cipherBlockSize - Variable in class gnu.crypto.mode.BaseMode
The block size, in bytes, to operate the underlying block cipher in.
cipherSpec - Variable in class gnu.crypto.jce.params.BlockCipherParameters
The underlying block cipher specification.
clear() - Method in class gnu.crypto.keyring.Properties
Removes all properties from this object.
clone() - Method in class gnu.crypto.cipher.Anubis
 
clone() - Method in class gnu.crypto.cipher.BaseCipher
 
clone() - Method in class gnu.crypto.cipher.Blowfish
 
clone() - Method in class gnu.crypto.cipher.Cast5
 
clone() - Method in class gnu.crypto.cipher.DES
 
clone() - Method in interface gnu.crypto.cipher.IBlockCipher
Returns a clone of this instance.
clone() - Method in class gnu.crypto.cipher.Khazad
 
clone() - Method in class gnu.crypto.cipher.NullCipher
 
clone() - Method in class gnu.crypto.cipher.Rijndael
 
clone() - Method in class gnu.crypto.cipher.Serpent
 
clone() - Method in class gnu.crypto.cipher.Square
 
clone() - Method in class gnu.crypto.cipher.TripleDES
 
clone() - Method in class gnu.crypto.cipher.Twofish
 
clone() - Method in class gnu.crypto.hash.BaseHash
 
clone() - Method in class gnu.crypto.hash.Haval
 
clone() - Method in interface gnu.crypto.hash.IMessageDigest
Returns a clone copy of this instance.
clone() - Method in class gnu.crypto.hash.MD2
 
clone() - Method in class gnu.crypto.hash.MD4
 
clone() - Method in class gnu.crypto.hash.MD5
 
clone() - Method in class gnu.crypto.hash.RipeMD128
 
clone() - Method in class gnu.crypto.hash.RipeMD160
 
clone() - Method in class gnu.crypto.hash.Sha160
 
clone() - Method in class gnu.crypto.hash.Sha256
 
clone() - Method in class gnu.crypto.hash.Sha384
 
clone() - Method in class gnu.crypto.hash.Sha512
 
clone() - Method in class gnu.crypto.hash.Tiger
 
clone() - Method in class gnu.crypto.hash.Whirlpool
 
clone() - Method in class gnu.crypto.jce.hash.MessageDigestAdapter
 
clone() - Method in class gnu.crypto.jce.mac.MacAdapter
 
clone() - Method in class gnu.crypto.jce.sig.SignatureAdapter
 
clone() - Method in class gnu.crypto.keyring.Properties
Creates a copy of this properties object.
clone() - Method in class gnu.crypto.mac.BaseMac
 
clone() - Method in class gnu.crypto.mac.HMac
 
clone() - Method in interface gnu.crypto.mac.IMac
Returns a clone copy of this instance.
clone() - Method in class gnu.crypto.mac.TMMH16
 
clone() - Method in class gnu.crypto.mac.UHash32.L1Hash32
 
clone() - Method in class gnu.crypto.mac.UHash32.L2Hash32
 
clone() - Method in class gnu.crypto.mac.UHash32.L3Hash32
 
clone() - Method in class gnu.crypto.mac.UHash32
 
clone() - Method in class gnu.crypto.mac.UMac32
 
clone() - Method in class gnu.crypto.mode.BaseMode
 
clone() - Method in class gnu.crypto.mode.CBC
 
clone() - Method in class gnu.crypto.mode.CFB
 
clone() - Method in class gnu.crypto.mode.CTR
 
clone() - Method in class gnu.crypto.mode.ECB
 
clone() - Method in class gnu.crypto.mode.ICM
 
clone() - Method in class gnu.crypto.mode.OFB
 
clone() - Method in class gnu.crypto.prng.ARCFour
 
clone() - Method in class gnu.crypto.prng.BasePRNG
 
clone() - Method in class gnu.crypto.prng.ICMGenerator
 
clone() - Method in interface gnu.crypto.prng.IRandom
Returns a clone copy of this instance.
clone() - Method in class gnu.crypto.prng.MDGenerator
 
clone() - Method in class gnu.crypto.prng.PBKDF2
 
clone() - Method in class gnu.crypto.prng.UMacGenerator
 
clone() - Method in class gnu.crypto.sasl.srp.IALG
 
clone() - Method in class gnu.crypto.sig.BaseSignature
 
clone() - Method in interface gnu.crypto.sig.ISignature
Returns a clone copy of this instance.
clone() - Method in class gnu.crypto.sig.dss.DSSSignature
 
clone() - Method in class gnu.crypto.sig.rsa.EMSA_PKCS1_V1_5
 
clone() - Method in class gnu.crypto.sig.rsa.EMSA_PSS
 
clone() - Method in class gnu.crypto.sig.rsa.RSAPKCS1V1_5Signature
 
clone() - Method in class gnu.crypto.sig.rsa.RSAPSSSignature
 
close() - Method in class gnu.crypto.keyring.MeteredInputStream
 
close() - Method in class gnu.crypto.sasl.SaslInputStream
 
close() - Method in class gnu.crypto.sasl.SaslOutputStream
 
complete - Variable in class gnu.crypto.key.BaseKeyAgreementParty
Whether the exchange has concluded or not.
complete - Variable in class gnu.crypto.sasl.ClientMechanism
Whether authentication phase is completed (true) or not (false).
complete - Variable in class gnu.crypto.sasl.ServerMechanism
Whether authentication phase is completed (true) or not (false).
computeIndices() - Method in class gnu.crypto.tool.Ent
 
computeSharedSecret(IncomingMessage) - Method in class gnu.crypto.key.srp6.SRP6SaslClient
 
computeSharedSecret(IncomingMessage) - Method in class gnu.crypto.key.srp6.SRP6SaslServer
 
computeSharedSecret(IncomingMessage) - Method in class gnu.crypto.key.srp6.SRP6TLSClient
 
computeSharedSecret(IncomingMessage) - Method in class gnu.crypto.key.srp6.SRP6TLSServer
 
connect() - Method in class gnu.crypto.tool.SaslConnection
 
containingEnvelope - Variable in class gnu.crypto.keyring.EnvelopeEntry
The envelope that contains this one (if any).
contains(String) - Method in interface gnu.crypto.sasl.IAuthInfoProvider
Checks if a user with a designated name is known to this provider.
contains(String) - Method in class gnu.crypto.sasl.crammd5.CramMD5AuthInfoProvider
 
contains(String) - Method in class gnu.crypto.sasl.crammd5.PasswordFile
 
contains(String) - Method in class gnu.crypto.sasl.plain.PasswordFile
 
contains(String) - Method in class gnu.crypto.sasl.plain.PlainAuthInfoProvider
 
contains(String) - Method in class gnu.crypto.sasl.srp.PasswordFile
 
contains(String) - Method in class gnu.crypto.sasl.srp.SRPAuthInfoProvider
 
containsAlias(String) - Method in class gnu.crypto.keyring.BaseKeyring
 
containsAlias(String) - Method in class gnu.crypto.keyring.EnvelopeEntry
Tests if this envelope contains a primitive entry with the given alias.
containsAlias(String) - Method in interface gnu.crypto.keyring.IKeyring
Tests whether or not this keyring contains the given alias.
containsCertPath(String) - Method in class gnu.crypto.keyring.GnuPrivateKeyring
 
containsCertPath(String) - Method in interface gnu.crypto.keyring.IPrivateKeyring
Checks if this keyring contains a certificate path with the given alias.
containsCertificate(String) - Method in class gnu.crypto.keyring.GnuPublicKeyring
 
containsCertificate(String) - Method in interface gnu.crypto.keyring.IPublicKeyring
Tests if this keyring contains a certificate entry with the specified alias.
containsConfig(String) - Method in class gnu.crypto.sasl.srp.PasswordFile
 
containsEntry(Entry) - Method in class gnu.crypto.keyring.EnvelopeEntry
Tests if this envelope contains the given entry.
containsEntry(Entry) - Method in class gnu.crypto.keyring.MaskableEnvelopeEntry
 
containsKey(String) - Method in class gnu.crypto.keyring.Properties
Tests if this object contains a given property name.
containsPrivateKey(String) - Method in class gnu.crypto.keyring.GnuPrivateKeyring
 
containsPrivateKey(String) - Method in interface gnu.crypto.keyring.IPrivateKeyring
Tests if this keyring contains a private key entry with the given alias.
containsPublicKey(String) - Method in class gnu.crypto.keyring.GnuPrivateKeyring
 
containsPublicKey(String) - Method in interface gnu.crypto.keyring.IPrivateKeyring
Checks if this keyring contains a public key with the given alias.
containsValue(String) - Method in class gnu.crypto.keyring.Properties
Tests if this object contains a given property value.
count - Variable in class gnu.crypto.hash.BaseHash
Number of bytes processed so far.
createHMac(char[], byte[]) - Static method in class gnu.crypto.sasl.crammd5.CramMD5Util
 
createMsgID() - Static method in class gnu.crypto.sasl.crammd5.CramMD5Util
 
createSaslClient(String[], String, String, String, Map, CallbackHandler) - Method in class gnu.crypto.sasl.ClientFactory
 
createSaslServer(String, String, String, Map, CallbackHandler) - Method in class gnu.crypto.sasl.ServerFactory
 
creationDate - Variable in class gnu.crypto.keyring.PrimitiveEntry
The creation date.
currentBlockSize() - Method in class gnu.crypto.assembly.Cascade
Returns the currently set block size for the chain.
currentBlockSize() - Method in class gnu.crypto.assembly.CascadeStage
 
currentBlockSize() - Method in class gnu.crypto.assembly.ModeStage
 
currentBlockSize() - Method in class gnu.crypto.assembly.Stage
Returns the currently set block size for the stage.
currentBlockSize() - Method in class gnu.crypto.assembly.Transformer
Returns the block-size of this Transformer.
currentBlockSize - Variable in class gnu.crypto.cipher.BaseCipher
The current block size, in bytes.
currentBlockSize() - Method in class gnu.crypto.cipher.BaseCipher
 
currentBlockSize() - Method in interface gnu.crypto.cipher.IBlockCipher
Returns the currently set block size for this instance.
currentBlockSize() - Method in class gnu.crypto.mode.BaseMode
 
currentKey - Variable in class gnu.crypto.cipher.BaseCipher
The session key for this instance.

D

DECRYPTION - Static variable in interface gnu.crypto.mode.IMode
Constant indicating the instance is being used for decryption.
DEFAULT_CONFIDENTIALITY - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Default value for confidentiality protection security service.
DEFAULT_INTEGRITY - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Default value for integrity protection security service.
DEFAULT_MANDATORY - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Default mandatory security service required.
DEFAULT_PASSWORD_FILE - Static variable in interface gnu.crypto.sasl.crammd5.CramMD5Registry
Default password file (used by the server) pathname.
DEFAULT_PASSWORD_FILE - Static variable in interface gnu.crypto.sasl.plain.PlainRegistry
Default fully qualified pathname of the PLAIN password file.
DEFAULT_PASSWORD_FILE - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Default fully qualified pathname of the SRP password file.
DEFAULT_REPLAY_DETECTION - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Default value for replay detection security service.
DEREncodingException - exception gnu.crypto.jce.params.DEREncodingException.
 
DEREncodingException() - Constructor for class gnu.crypto.jce.params.DEREncodingException
 
DEREncodingException(String) - Constructor for class gnu.crypto.jce.params.DEREncodingException
 
DERReader - class gnu.crypto.jce.params.DERReader.
 
DERReader() - Constructor for class gnu.crypto.jce.params.DERReader
 
DERReader(byte[]) - Constructor for class gnu.crypto.jce.params.DERReader
 
DERWriter - class gnu.crypto.jce.params.DERWriter.
 
DERWriter() - Constructor for class gnu.crypto.jce.params.DERWriter
 
DES - class gnu.crypto.cipher.DES.
The Data Encryption Standard.
DES() - Constructor for class gnu.crypto.cipher.DES
Default 0-argument constructor.
DES.Context - class gnu.crypto.cipher.DES.Context.
Simple wrapper class around the session keys.
DES.Context() - Constructor for class gnu.crypto.cipher.DES.Context
Default 0-arguments constructor.
DESEDE_CIPHER - Static variable in interface gnu.crypto.Registry
TripleDES is also known as DESede.
DESSpi - class gnu.crypto.jce.cipher.DESSpi.
The implementation of the DES Service Provider Interface (SPI) adapter.
DESSpi() - Constructor for class gnu.crypto.jce.cipher.DESSpi
 
DES_CIPHER - Static variable in interface gnu.crypto.Registry
 
DHKeyPairRawCodec - class gnu.crypto.key.dh.DHKeyPairRawCodec.
An object that implements the IKeyPairCodec operations for the Raw format to use with Diffie-Hellman keypairs.
DHKeyPairRawCodec() - Constructor for class gnu.crypto.key.dh.DHKeyPairRawCodec
 
DH_KA - Static variable in interface gnu.crypto.Registry
 
DH_KPG - Static variable in interface gnu.crypto.Registry
 
DH_PARAMETERS - Static variable in class gnu.crypto.key.dh.GnuDHKeyPairGenerator
Property name of an optional DHGenParameterSpec instance to use for this generator.
DH_PARAMS_COUNTER - Static variable in class gnu.crypto.key.dh.RFC2631
 
DH_PARAMS_G - Static variable in class gnu.crypto.key.dh.RFC2631
 
DH_PARAMS_J - Static variable in class gnu.crypto.key.dh.RFC2631
 
DH_PARAMS_P - Static variable in class gnu.crypto.key.dh.RFC2631
 
DH_PARAMS_Q - Static variable in class gnu.crypto.key.dh.RFC2631
 
DH_PARAMS_SEED - Static variable in class gnu.crypto.key.dh.RFC2631
 
DIRECTION - Static variable in class gnu.crypto.assembly.Assembly
 
DIRECTION - Static variable in class gnu.crypto.assembly.Cascade
 
DIRECTION - Static variable in class gnu.crypto.assembly.Stage
 
DIRECTION - Static variable in class gnu.crypto.assembly.Transformer
 
DIR_FIELD - Static variable in interface gnu.crypto.sasl.crammd5.CramMD5Registry
Name of the DIR field in the plain password file.
DIR_FIELD - Static variable in interface gnu.crypto.sasl.plain.PlainRegistry
Name of the DIR field in the plain password file.
DO_MILLER_RABIN - Static variable in class gnu.crypto.Properties
 
DO_RSA_BLINDING - Static variable in class gnu.crypto.Properties
 
DSA_KPG - Static variable in interface gnu.crypto.Registry
DSA is synonymous to DSS.
DSA_PARAMS_COUNTER - Static variable in class gnu.crypto.key.dss.FIPS186
 
DSA_PARAMS_E - Static variable in class gnu.crypto.key.dss.FIPS186
 
DSA_PARAMS_G - Static variable in class gnu.crypto.key.dss.FIPS186
 
DSA_PARAMS_P - Static variable in class gnu.crypto.key.dss.FIPS186
 
DSA_PARAMS_Q - Static variable in class gnu.crypto.key.dss.FIPS186
 
DSA_PARAMS_SEED - Static variable in class gnu.crypto.key.dss.FIPS186
 
DSA_SIG - Static variable in interface gnu.crypto.Registry
DSA is synonymous to DSS.
DSSKey - class gnu.crypto.key.dss.DSSKey.
A base asbtract class for both public and private DSS (Digital Signature Standard) keys.
DSSKey(BigInteger, BigInteger, BigInteger) - Constructor for class gnu.crypto.key.dss.DSSKey
Trivial protected constructor.
DSSKeyPairGenerator - class gnu.crypto.key.dss.DSSKeyPairGenerator.
A key-pair generator for asymetric keys to use in conjunction with the DSS (Digital Signature Standard).
DSSKeyPairGenerator() - Constructor for class gnu.crypto.key.dss.DSSKeyPairGenerator
 
DSSKeyPairGeneratorSpi - class gnu.crypto.jce.sig.DSSKeyPairGeneratorSpi.
The implementation of a KeyPairGenerator adapter class to wrap gnu.crypto DSS keypair generator instances.
DSSKeyPairGeneratorSpi() - Constructor for class gnu.crypto.jce.sig.DSSKeyPairGeneratorSpi
 
DSSKeyPairRawCodec - class gnu.crypto.key.dss.DSSKeyPairRawCodec.
An object that implements the IKeyPairCodec operations for the Raw format to use with DSS keypairs.
DSSKeyPairRawCodec() - Constructor for class gnu.crypto.key.dss.DSSKeyPairRawCodec
 
DSSPrivateKey - class gnu.crypto.key.dss.DSSPrivateKey.
An object that embodies a DSS (Digital Signature Standard) private key.
DSSPrivateKey(BigInteger, BigInteger, BigInteger, BigInteger) - Constructor for class gnu.crypto.key.dss.DSSPrivateKey
Trivial constructor.
DSSPublicKey - class gnu.crypto.key.dss.DSSPublicKey.
An object that embodies a DSS (Digital Signature Standard) public key.
DSSPublicKey(BigInteger, BigInteger, BigInteger, BigInteger) - Constructor for class gnu.crypto.key.dss.DSSPublicKey
Trivial constructor.
DSSRawSignatureSpi - class gnu.crypto.jce.sig.DSSRawSignatureSpi.
The implementation of Service Provider Interface (SPI) adapter for the DSS (Digital Signature Standard) signature scheme, encoded and/or decoded in RAW format.
DSSRawSignatureSpi() - Constructor for class gnu.crypto.jce.sig.DSSRawSignatureSpi
 
DSSSignature - class gnu.crypto.sig.dss.DSSSignature.
The DSS (Digital Signature Standard) algorithm makes use of the following parameters: p: A prime modulus, where 2L-1 < p < 2L for 512 <= L <= 1024 and L a multiple of 64.
DSSSignature() - Constructor for class gnu.crypto.sig.dss.DSSSignature
Trivial 0-arguments constructor.
DSSSignatureRawCodec - class gnu.crypto.sig.dss.DSSSignatureRawCodec.
An object that implements the ISignatureCodec operations for the Raw format to use with DSS signatures.
DSSSignatureRawCodec() - Constructor for class gnu.crypto.sig.dss.DSSSignatureRawCodec
 
DSS_KPG - Static variable in interface gnu.crypto.Registry
 
DSS_PARAMETERS - Static variable in class gnu.crypto.key.dss.DSSKeyPairGenerator
Property name of an optional DSAParameterSpec instance to use for this generator's p, q, and g values.
DSS_SIG - Static variable in interface gnu.crypto.Registry
 
DeflateTransformer - class gnu.crypto.assembly.DeflateTransformer.
A Transformer Adapter allowing inclusion of a DEFLATE compression algorithm in an Assembly chain.
DeflateTransformer() - Constructor for class gnu.crypto.assembly.DeflateTransformer
 
DiffieHellmanKeyAgreement - class gnu.crypto.key.dh.DiffieHellmanKeyAgreement.
The basic version of the Diffie-Hellman key agreement is described in the Handbook of Applied Cryptography [HAC] as follows: An appropriate prime p and generator g of Zp* (2 <= g <= p-2) are selected and published.
DiffieHellmanKeyAgreement() - Constructor for class gnu.crypto.key.dh.DiffieHellmanKeyAgreement
 
DiffieHellmanReceiver - class gnu.crypto.key.dh.DiffieHellmanReceiver.
This implementation is the receiver's part of the basic version of the Diffie-Hellman key agreement exchange (B in [HAC]).
DiffieHellmanReceiver() - Constructor for class gnu.crypto.key.dh.DiffieHellmanReceiver
 
DiffieHellmanSender - class gnu.crypto.key.dh.DiffieHellmanSender.
This implementation is the sender's part of the basic version of the Diffie-Hellman key agreement exchange (A in [HAC]).
DiffieHellmanSender() - Constructor for class gnu.crypto.key.dh.DiffieHellmanSender
 
Direction - class gnu.crypto.assembly.Direction.
An enumeration type for wiring Stage instances into Cascade Cipher chains, as well as for operating a Cascade in a given direction.
decode(DataInputStream) - Static method in class gnu.crypto.keyring.AuthenticatedEntry
 
decode(DataInputStream) - Static method in class gnu.crypto.keyring.BinaryDataEntry
 
decode(DataInputStream) - Static method in class gnu.crypto.keyring.CertPathEntry
 
decode(DataInputStream) - Static method in class gnu.crypto.keyring.CertificateEntry
 
decode(DataInputStream) - Static method in class gnu.crypto.keyring.CompressedEntry
 
decode(DataInputStream) - Static method in class gnu.crypto.keyring.EncryptedEntry
 
decode(DataInputStream, char[]) - Static method in class gnu.crypto.keyring.PasswordAuthenticatedEntry
 
decode(DataInputStream) - Static method in class gnu.crypto.keyring.PasswordAuthenticatedEntry
 
decode(DataInputStream, char[]) - Static method in class gnu.crypto.keyring.PasswordEncryptedEntry
 
decode(DataInputStream) - Static method in class gnu.crypto.keyring.PasswordEncryptedEntry
 
decode(DataInputStream) - Static method in class gnu.crypto.keyring.PrivateKeyEntry
 
decode(DataInputStream) - Method in class gnu.crypto.keyring.Properties
Decodes a set of properties from the given input stream.
decode(DataInputStream) - Static method in class gnu.crypto.keyring.PublicKeyEntry
 
decode(byte[]) - Method in class gnu.crypto.sig.rsa.EME_PKCS1_V1_5
Separate the encoded message EM into an octet string PS consisting of nonzero octets and a message M as: EM = 0x00 || 0x02 || PS || 0x00 || M.
decode(byte[], byte[], int, int) - Method in class gnu.crypto.sig.rsa.EMSA_PSS
The decoding operation EMSA-PSS-Decode recovers the message hash from an encoded message EM and compares it to the hash of M.
decode(String) - Static method in class gnu.crypto.util.Base64
Decodes data from Base64 notation.
decode(byte[], int, int) - Static method in class gnu.crypto.util.Base64
Decodes Base64 content in byte array format and returns the decoded byte array.
decodeEnvelope(DataInputStream) - Method in class gnu.crypto.keyring.EnvelopeEntry
 
decodePrivateKey(byte[]) - Method in interface gnu.crypto.key.IKeyPairCodec
Decodes an instance of an external private key into its native Java representation.
decodePrivateKey(byte[]) - Method in class gnu.crypto.key.dh.DHKeyPairRawCodec
 
decodePrivateKey(byte[]) - Method in class gnu.crypto.key.dss.DSSKeyPairRawCodec
 
decodePrivateKey(byte[]) - Method in class gnu.crypto.key.rsa.RSAKeyPairRawCodec
 
decodePrivateKey(byte[]) - Method in class gnu.crypto.key.srp6.SRPKeyPairRawCodec
 
decodePublicKey(byte[]) - Method in interface gnu.crypto.key.IKeyPairCodec
Decodes an instance of an external public key into its native Java representation.
decodePublicKey(byte[]) - Method in class gnu.crypto.key.dh.DHKeyPairRawCodec
 
decodePublicKey(byte[]) - Method in class gnu.crypto.key.dss.DSSKeyPairRawCodec
 
decodePublicKey(byte[]) - Method in class gnu.crypto.key.rsa.RSAKeyPairRawCodec
 
decodePublicKey(byte[]) - Method in class gnu.crypto.key.srp6.SRPKeyPairRawCodec
 
decodeSignature(byte[]) - Method in interface gnu.crypto.sig.ISignatureCodec
 
decodeSignature(byte[]) - Method in class gnu.crypto.sig.dss.DSSSignatureRawCodec
 
decodeSignature(byte[]) - Method in class gnu.crypto.sig.rsa.RSAPSSSignatureRawCodec
 
decrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.Anubis
 
decrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.Blowfish
 
decrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.Cast5
 
decrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.DES
 
decrypt(byte[], int, byte[], int, Object, int) - Method in interface gnu.crypto.cipher.IBlockCipherSpi
Decrypts exactly one block of ciphertext.
decrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.Khazad
 
decrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.NullCipher
 
decrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.Rijndael
 
decrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.Serpent
 
decrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.Square
 
decrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.TripleDES
 
decrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.Twofish
 
decrypt(byte[], byte[]) - Method in class gnu.crypto.keyring.EncryptedEntry
 
decrypt(char[]) - Method in class gnu.crypto.keyring.PasswordEncryptedEntry
 
decrypt(PrivateKey, BigInteger) - Static method in class gnu.crypto.sig.rsa.RSA
An implementation of the RSADP algorithm.
decryptBlock(byte[], int, byte[], int) - Method in class gnu.crypto.cipher.BaseCipher
 
decryptBlock(byte[], int, byte[], int) - Method in interface gnu.crypto.cipher.IBlockCipher
Decrypts exactly one block of ciphertext.
decryptBlock(byte[], int, byte[], int) - Method in class gnu.crypto.mode.BaseMode
 
decryptBlock(byte[], int, byte[], int) - Method in class gnu.crypto.mode.CBC
 
decryptBlock(byte[], int, byte[], int) - Method in class gnu.crypto.mode.CFB
 
decryptBlock(byte[], int, byte[], int) - Method in class gnu.crypto.mode.CTR
 
decryptBlock(byte[], int, byte[], int) - Method in class gnu.crypto.mode.ECB
 
decryptBlock(byte[], int, byte[], int) - Method in class gnu.crypto.mode.ICM
 
decryptBlock(byte[], int, byte[], int) - Method in class gnu.crypto.mode.OFB
 
defaultBlockSize - Variable in class gnu.crypto.cipher.BaseCipher
The default block size, in bytes.
defaultBlockSize() - Method in class gnu.crypto.cipher.BaseCipher
 
defaultBlockSize() - Method in interface gnu.crypto.cipher.IBlockCipher
Returns the default value, in bytes, of the algorithm's block size.
defaultBlockSize() - Method in class gnu.crypto.mode.BaseMode
Returns the default value, in bytes, of the mode's block size.
defaultDecode(DataInputStream) - Method in class gnu.crypto.keyring.Entry
Generic decoding method, which simply decodes the properties field and reads the payload field.
defaultKeySize - Variable in class gnu.crypto.cipher.BaseCipher
The default key size, in bytes.
defaultKeySize() - Method in class gnu.crypto.cipher.BaseCipher
 
defaultKeySize() - Method in interface gnu.crypto.cipher.IBlockCipher
Returns the default value, in bytes, of the algorithm's key size.
defaultKeySize() - Method in class gnu.crypto.mode.BaseMode
Returns the default value, in bytes, of the underlying block cipher key size.
delegateBlockSize() - Method in class gnu.crypto.assembly.CascadeTransformer
 
delegateBlockSize() - Method in class gnu.crypto.assembly.DeflateTransformer
 
delegateBlockSize() - Method in class gnu.crypto.assembly.LoopbackTransformer
 
delegateBlockSize() - Method in class gnu.crypto.assembly.PaddingTransformer
 
delegateBlockSize() - Method in class gnu.crypto.assembly.Transformer
 
derive(int) - Method in class gnu.crypto.sasl.srp.KDF
 
digest() - Method in class gnu.crypto.hash.BaseHash
 
digest() - Method in interface gnu.crypto.hash.IMessageDigest
Completes the message digest by performing final operations such as padding and resetting the instance.
digest() - Method in class gnu.crypto.mac.BaseMac
 
digest() - Method in class gnu.crypto.mac.HMac
 
digest() - Method in interface gnu.crypto.mac.IMac
Completes the MAC by performing final operations such as padding and resetting the instance.
digest() - Method in class gnu.crypto.mac.TMMH16
 
digest(IRandom) - Method in class gnu.crypto.mac.TMMH16
Similar to the same method with no arguments, but uses the designated random number generator to compute needed keying material.
digest() - Method in class gnu.crypto.mac.UHash32.L1Hash32
 
digest() - Method in class gnu.crypto.mac.UHash32.L2Hash32
 
digest(byte[]) - Method in class gnu.crypto.mac.UHash32.L3Hash32
 
digest() - Method in class gnu.crypto.mac.UHash32
 
digest() - Method in class gnu.crypto.mac.UMac32
 
digest(byte[]) - Method in class gnu.crypto.sasl.srp.SRP
Convenience method to return the result of digesting the designated input with a new instance of the SRP message digest algorithm.
digest(String) - Method in class gnu.crypto.sasl.srp.SRP
Convenience method to return the result of digesting the designated input with a new instance of the SRP message digest algorithm.
disconnect() - Method in class gnu.crypto.tool.SaslConnection
Sets the connected field to false and instantiates a new underlying mechanism client object.
dispose() - Method in class gnu.crypto.sasl.ClientMechanism
 
dispose() - Method in class gnu.crypto.sasl.ServerMechanism
 
dk - Variable in class gnu.crypto.cipher.DES.Context
The decryption key.
doClear(byte[], int, int) - Method in class gnu.crypto.exp.ust.UST
Process the Clear part of the message.
doFinal(byte[]) - Method in class gnu.crypto.sasl.srp.CALG
Encrypts or decrypts, depending on the mode already set, a designated array of bytes and returns the result.
doFinal() - Method in class gnu.crypto.sasl.srp.IALG
 
doMillerRabin() - Static method in class gnu.crypto.Properties
A convenience method that returns, as a boolean, the library global configuration property indicating if the primality check includes, or not, a Miller-Rabin test.
doOpaque(byte[], int, int, byte[], int) - Method in class gnu.crypto.exp.ust.UST
Process the Opaque part of the message.
doRSABlinding() - Static method in class gnu.crypto.Properties
A convenience method that returns, as a boolean, the library global configuration property indicating if RSA decryption (RSADP primitive), does, or not, blinding against timing attacks.
dump(MessageDigest) - Static method in class gnu.crypto.sasl.SaslUtil
Returns the context of the designated hash as a string.
dump(BigInteger) - Static method in class gnu.crypto.util.Util
Returns a hexadecimal dump of the trimmed bytes of a BigInteger.
dumpString(byte[], int, int, String) - Static method in class gnu.crypto.util.Util
Dumps a byte array as a string, in a format that is easy to read for debugging.
dumpString(byte[]) - Static method in class gnu.crypto.util.Util
 
dumpString(byte[], String) - Static method in class gnu.crypto.util.Util
 
dumpString(byte[], int, int) - Static method in class gnu.crypto.util.Util
 

E

ECB - class gnu.crypto.mode.ECB.
The implementation of the Electronic Codebook mode.
ECB(IBlockCipher, int) - Constructor for class gnu.crypto.mode.ECB
Trivial package-private constructor for use by the Factory class.
ECB_MODE - Static variable in interface gnu.crypto.Registry
Electronic CodeBook mode.
ELGAMAL_KA - Static variable in interface gnu.crypto.Registry
 
EME_PKCS1_V1_5 - class gnu.crypto.sig.rsa.EME_PKCS1_V1_5.
An implementation of the EME-PKCS1-V1.5 encoding and decoding methods.
EME_PKCS1_V1_5_PAD - Static variable in interface gnu.crypto.Registry
EME-PKCS1-v1_5 padding as described in section 7.2 in RFC-3447.
EMSA_PKCS1_V1_5 - class gnu.crypto.sig.rsa.EMSA_PKCS1_V1_5.
An implementation of the EMSA-PKCS1-V1.5 encoding scheme.
EMSA_PSS - class gnu.crypto.sig.rsa.EMSA_PSS.
An implementation of the EMSA-PSS encoding/decoding scheme.
ENCRYPTION - Static variable in interface gnu.crypto.mode.IMode
Constant indicating the instance is being used for encryption.
EXPONENT_SIZE - Static variable in class gnu.crypto.key.dh.GnuDHKeyPairGenerator
Property name of the size in bits (Integer) of the private exponent (x).
ElGamalKeyAgreement - class gnu.crypto.key.dh.ElGamalKeyAgreement.
The ElGamal key agreement, also known as the half-certified Diffie-Hellman key agreement, is described in the Handbook of Applied Cryptography [HAC] as follows: A sends to B a single message allowing one-pass key agreement.
ElGamalKeyAgreement() - Constructor for class gnu.crypto.key.dh.ElGamalKeyAgreement
 
ElGamalReceiver - class gnu.crypto.key.dh.ElGamalReceiver.
This implementation is the receiver's part of the ElGamal key agreement exchange (B in [HAC]).
ElGamalReceiver() - Constructor for class gnu.crypto.key.dh.ElGamalReceiver
 
ElGamalSender - class gnu.crypto.key.dh.ElGamalSender.
This implementation is the sender's part of the ElGamal key agreement exchange (A in [HAC]).
ElGamalSender() - Constructor for class gnu.crypto.key.dh.ElGamalSender
 
EncryptedEntry - class gnu.crypto.keyring.EncryptedEntry.
 
EncryptedEntry(String, String, Properties) - Constructor for class gnu.crypto.keyring.EncryptedEntry
 
Ent - class gnu.crypto.tool.Ent.
This is a Java implementation of Ent (A Pseudorandom Number Sequence Test Program) developed by John Walker) which applies various tests to sequences of bytes generated by the GNU Crypto library pseudo-random number generator implementations.
Ent(IRandom) - Constructor for class gnu.crypto.tool.Ent
 
Ent(String, SecureRandom) - Constructor for class gnu.crypto.tool.Ent
 
Entry - class gnu.crypto.keyring.Entry.
An immutable class representing a single entry in a keyring.
Entry(int, Properties) - Constructor for class gnu.crypto.keyring.Entry
Creates a new Entry.
Entry() - Constructor for class gnu.crypto.keyring.Entry
Default constructor for use by subclasses.
EnvelopeEntry - class gnu.crypto.keyring.EnvelopeEntry.
An envelope entry is a generic container for some number of primitive and other envelope entries.
EnvelopeEntry(int, Properties) - Constructor for class gnu.crypto.keyring.EnvelopeEntry
 
EnvelopeEntry() - Constructor for class gnu.crypto.keyring.EnvelopeEntry
 
ecbDecrypt() - Method in class gnu.crypto.tool.NistMCT
 
ek - Variable in class gnu.crypto.cipher.DES.Context
The encryption key.
encode(DataOutputStream) - Method in class gnu.crypto.keyring.Entry
This method is called when this entry needs to be written to an output stream.
encode(DataOutputStream, char[]) - Method in class gnu.crypto.keyring.PasswordAuthenticatedEntry
 
encode(DataOutputStream, char[]) - Method in class gnu.crypto.keyring.PasswordEncryptedEntry
 
encode(DataOutputStream, char[]) - Method in interface gnu.crypto.keyring.PasswordProtectedEntry
Encodes this entry, protected by a password.
encode(DataOutputStream) - Method in class gnu.crypto.keyring.Properties
Encodes this set of properties to the given output stream.
encode() - Method in class gnu.crypto.sasl.OutputBuffer
Returns the encoded form of the current buffer including the 4-byte length header.
encode(byte[]) - Method in class gnu.crypto.sig.rsa.EME_PKCS1_V1_5
Generates an octet string PS of length k - mLen - 3 consisting of pseudo-randomly generated nonzero octets.
encode(byte[], IRandom) - Method in class gnu.crypto.sig.rsa.EME_PKCS1_V1_5
Similar to EME_PKCS1_V1_5.encode(byte[]) method, except that the source of randomness to use for obtaining the padding bytes (an instance of IRandom) is given as a parameter.
encode(byte[], Random) - Method in class gnu.crypto.sig.rsa.EME_PKCS1_V1_5
Similar to the EME_PKCS1_V1_5.encode(byte[], IRandom) method, except that the source of randmoness is an instance of Random.
encode(byte[], int) - Method in class gnu.crypto.sig.rsa.EMSA_PKCS1_V1_5
Frames the hash of a message, along with an ID of the hash function in a DER sequence according to the specifications of EMSA-PKCS1-V1.5 as described in RFC-3447 (see class documentation).
encode(byte[], int, byte[]) - Method in class gnu.crypto.sig.rsa.EMSA_PSS
The encoding operation EMSA-PSS-Encode computes the hash of a message M using a hash function and maps the result to an encoded message EM of a specified length using a mask generation function.
encode(byte[]) - Static method in class gnu.crypto.util.Base64
Encodes a byte array into Base64 notation.
encode(byte[], int, int, boolean) - Static method in class gnu.crypto.util.Base64
Encodes a byte array into Base64 notation.
encodePayload() - Method in class gnu.crypto.keyring.AuthenticatedEntry
 
encodePayload() - Method in class gnu.crypto.keyring.BinaryDataEntry
 
encodePayload() - Method in class gnu.crypto.keyring.CertPathEntry
 
encodePayload() - Method in class gnu.crypto.keyring.CertificateEntry
 
encodePayload() - Method in class gnu.crypto.keyring.CompressedEntry
 
encodePayload() - Method in class gnu.crypto.keyring.EncryptedEntry
 
encodePayload() - Method in class gnu.crypto.keyring.Entry
This method is called of subclasses when the payload data needs to be created.
encodePayload() - Method in class gnu.crypto.keyring.EnvelopeEntry
 
encodePayload(DataOutputStream) - Method in class gnu.crypto.keyring.PasswordAuthenticatedEntry
 
encodePayload() - Method in class gnu.crypto.keyring.PasswordEncryptedEntry
 
encodePayload() - Method in class gnu.crypto.keyring.PrivateKeyEntry
 
encodePayload() - Method in class gnu.crypto.keyring.PublicKeyEntry
 
encodePrivateKey(PrivateKey) - Method in interface gnu.crypto.key.IKeyPairCodec
Encodes an instance of a private key for storage or transmission purposes.
encodePrivateKey(PrivateKey) - Method in class gnu.crypto.key.dh.DHKeyPairRawCodec
Returns the encoded form of the designated Diffie-Hellman private key according to the Raw format supported by this library.
encodePrivateKey(PrivateKey) - Method in class gnu.crypto.key.dss.DSSKeyPairRawCodec
Returns the encoded form of the designated DSS (Digital Signature Standard) private key according to the Raw format supported by this library.
encodePrivateKey(PrivateKey) - Method in class gnu.crypto.key.rsa.RSAKeyPairRawCodec
Returns the encoded form of the designated RSA private key according to the Raw format supported by this library.
encodePrivateKey(PrivateKey) - Method in class gnu.crypto.key.srp6.SRPKeyPairRawCodec
Returns the encoded form of the designated SRP private key according to the Raw format supported by this library.
encodePublicKey(PublicKey) - Method in interface gnu.crypto.key.IKeyPairCodec
Encodes an instance of a public key for storage or transmission purposes.
encodePublicKey(PublicKey) - Method in class gnu.crypto.key.dh.DHKeyPairRawCodec
Returns the encoded form of the designated Diffie-Hellman public key according to the Raw format supported by this library.
encodePublicKey(PublicKey) - Method in class gnu.crypto.key.dss.DSSKeyPairRawCodec
Returns the encoded form of the designated DSS (Digital Signature Standard) public key according to the Raw format supported by this library.
encodePublicKey(PublicKey) - Method in class gnu.crypto.key.rsa.RSAKeyPairRawCodec
Returns the encoded form of the designated RSA public key according to the Raw format supported by this library.
encodePublicKey(PublicKey) - Method in class gnu.crypto.key.srp6.SRPKeyPairRawCodec
Returns the encoded form of the designated SRP public key according to the Raw format supported by this library.
encodeSignature(Object) - Method in interface gnu.crypto.sig.ISignatureCodec
 
encodeSignature(Object) - Method in class gnu.crypto.sig.dss.DSSSignatureRawCodec
Returns the encoded form of the designated DSS (Digital Signature Standard) signature object according to the Raw format supported by this library.
encodeSignature(Object) - Method in class gnu.crypto.sig.rsa.RSAPSSSignatureRawCodec
Returns the encoded form of the designated RSA-PSS signature object according to the Raw format supported by this library.
encrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.Anubis
 
encrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.Blowfish
 
encrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.Cast5
The full encryption algorithm is given in the following four steps.
encrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.DES
 
encrypt(byte[], int, byte[], int, Object, int) - Method in interface gnu.crypto.cipher.IBlockCipherSpi
Encrypts exactly one block of plaintext.
encrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.Khazad
 
encrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.NullCipher
 
encrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.Rijndael
 
encrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.Serpent
 
encrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.Square
 
encrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.TripleDES
 
encrypt(byte[], int, byte[], int, Object, int) - Method in class gnu.crypto.cipher.Twofish
 
encrypt(byte[], byte[]) - Method in class gnu.crypto.keyring.EncryptedEntry
 
encrypt(char[]) - Method in class gnu.crypto.keyring.PasswordEncryptedEntry
 
encrypt(PublicKey, BigInteger) - Static method in class gnu.crypto.sig.rsa.RSA
An implementation of the RSAEP algorithm.
encryptBlock(byte[], int, byte[], int) - Method in class gnu.crypto.cipher.BaseCipher
 
encryptBlock(byte[], int, byte[], int) - Method in interface gnu.crypto.cipher.IBlockCipher
Encrypts exactly one block of plaintext.
encryptBlock(byte[], int, byte[], int) - Method in class gnu.crypto.mode.BaseMode
 
encryptBlock(byte[], int, byte[], int) - Method in class gnu.crypto.mode.CBC
 
encryptBlock(byte[], int, byte[], int) - Method in class gnu.crypto.mode.CFB
 
encryptBlock(byte[], int, byte[], int) - Method in class gnu.crypto.mode.CTR
 
encryptBlock(byte[], int, byte[], int) - Method in class gnu.crypto.mode.ECB
 
encryptBlock(byte[], int, byte[], int) - Method in class gnu.crypto.mode.ICM
 
encryptBlock(byte[], int, byte[], int) - Method in class gnu.crypto.mode.OFB
 
endMessage() - Method in class gnu.crypto.exp.ust.UST
Signals the end of the message transformation.
engineAliases() - Method in class gnu.crypto.jce.keyring.GnuKeyring
 
engineContainsAlias(String) - Method in class gnu.crypto.jce.keyring.GnuKeyring
 
engineDeleteEntry(String) - Method in class gnu.crypto.jce.keyring.GnuKeyring
 
engineDigest() - Method in class gnu.crypto.jce.hash.MessageDigestAdapter
 
engineDigest(byte[], int, int) - Method in class gnu.crypto.jce.hash.MessageDigestAdapter
 
engineDoFinal(byte[], int, int) - Method in class gnu.crypto.jce.cipher.ARCFourSpi
 
engineDoFinal(byte[], int, int, byte[], int) - Method in class gnu.crypto.jce.cipher.ARCFourSpi
 
engineDoFinal(byte[], int, int) - Method in class gnu.crypto.jce.cipher.CipherAdapter
 
engineDoFinal(byte[], int, int, byte[], int) - Method in class gnu.crypto.jce.cipher.CipherAdapter
 
engineDoFinal() - Method in class gnu.crypto.jce.mac.MacAdapter
 
engineGenerateSecret(KeySpec) - Method in class gnu.crypto.jce.PBKDF2SecretKeyFactory
 
engineGenerateSeed(int) - Method in class gnu.crypto.jce.prng.ARCFourRandomSpi
 
engineGenerateSeed(int) - Method in class gnu.crypto.jce.prng.ICMRandomSpi
 
engineGenerateSeed(int) - Method in class gnu.crypto.jce.prng.SecureRandomAdapter
 
engineGenerateSeed(int) - Method in class gnu.crypto.jce.prng.UMacRandomSpi
 
engineGetBlockSize() - Method in class gnu.crypto.jce.cipher.ARCFourSpi
 
engineGetBlockSize() - Method in class gnu.crypto.jce.cipher.CipherAdapter
 
engineGetCertificate(String) - Method in class gnu.crypto.jce.keyring.GnuKeyring
 
engineGetCertificateAlias(Certificate) - Method in class gnu.crypto.jce.keyring.GnuKeyring
 
engineGetCertificateChain(String) - Method in class gnu.crypto.jce.keyring.GnuKeyring
 
engineGetCreationDate(String) - Method in class gnu.crypto.jce.keyring.GnuKeyring
 
engineGetDigestLength() - Method in class gnu.crypto.jce.hash.MessageDigestAdapter
 
engineGetEncoded() - Method in class gnu.crypto.jce.params.BlockCipherParameters
Return these parameters encoded in ASN.1 (DER).
engineGetEncoded(String) - Method in class gnu.crypto.jce.params.BlockCipherParameters
 
engineGetIV() - Method in class gnu.crypto.jce.cipher.ARCFourSpi
 
engineGetIV() - Method in class gnu.crypto.jce.cipher.CipherAdapter
 
engineGetKey(String, char[]) - Method in class gnu.crypto.jce.keyring.GnuKeyring
 
engineGetKeySpec(SecretKey, Class) - Method in class gnu.crypto.jce.PBKDF2SecretKeyFactory
 
engineGetMacLength() - Method in class gnu.crypto.jce.mac.MacAdapter
 
engineGetOutputSize(int) - Method in class gnu.crypto.jce.cipher.ARCFourSpi
 
engineGetOutputSize(int) - Method in class gnu.crypto.jce.cipher.CipherAdapter
 
engineGetParameter(String) - Method in class gnu.crypto.jce.sig.SignatureAdapter
 
engineGetParameterSpec(Class) - Method in class gnu.crypto.jce.params.BlockCipherParameters
 
engineGetParameters() - Method in class gnu.crypto.jce.cipher.ARCFourSpi
 
engineGetParameters() - Method in class gnu.crypto.jce.cipher.CipherAdapter
 
engineInit(int, Key, AlgorithmParameterSpec, SecureRandom) - Method in class gnu.crypto.jce.cipher.AESSpi
 
engineInit(int, Key, AlgorithmParameters, SecureRandom) - Method in class gnu.crypto.jce.cipher.AESSpi
 
engineInit(int, Key, SecureRandom) - Method in class gnu.crypto.jce.cipher.ARCFourSpi
 
engineInit(int, Key, AlgorithmParameterSpec, SecureRandom) - Method in class gnu.crypto.jce.cipher.ARCFourSpi
 
engineInit(int, Key, AlgorithmParameters, SecureRandom) - Method in class gnu.crypto.jce.cipher.ARCFourSpi
 
engineInit(int, Key, SecureRandom) - Method in class gnu.crypto.jce.cipher.CipherAdapter
 
engineInit(int, Key, AlgorithmParameterSpec, SecureRandom) - Method in class gnu.crypto.jce.cipher.CipherAdapter
 
engineInit(int, Key, AlgorithmParameters, SecureRandom) - Method in class gnu.crypto.jce.cipher.CipherAdapter
 
engineInit(int, Key, SecureRandom) - Method in class gnu.crypto.jce.cipher.PBES2
 
engineInit(int, Key, AlgorithmParameterSpec, SecureRandom) - Method in class gnu.crypto.jce.cipher.PBES2
 
engineInit(int, Key, AlgorithmParameters, SecureRandom) - Method in class gnu.crypto.jce.cipher.PBES2
 
engineInit(Key, AlgorithmParameterSpec) - Method in class gnu.crypto.jce.mac.MacAdapter
 
engineInit(Key, AlgorithmParameterSpec) - Method in class gnu.crypto.jce.mac.TMMH16Spi
 
engineInit(Key, AlgorithmParameterSpec) - Method in class gnu.crypto.jce.mac.UMac32Spi
 
engineInit(AlgorithmParameterSpec) - Method in class gnu.crypto.jce.params.BlockCipherParameters
 
engineInit(byte[], String) - Method in class gnu.crypto.jce.params.BlockCipherParameters
 
engineInit(byte[]) - Method in class gnu.crypto.jce.params.BlockCipherParameters
 
engineInit(Map) - Method in class gnu.crypto.key.BaseKeyAgreementParty
 
engineInit(Map) - Method in class gnu.crypto.key.dh.DiffieHellmanReceiver
 
engineInit(Map) - Method in class gnu.crypto.key.dh.DiffieHellmanSender
 
engineInit(Map) - Method in class gnu.crypto.key.dh.ElGamalReceiver
 
engineInit(Map) - Method in class gnu.crypto.key.dh.ElGamalSender
 
engineInit(Map) - Method in class gnu.crypto.key.srp6.SRP6Host
 
engineInit(Map) - Method in class gnu.crypto.key.srp6.SRP6TLSClient
 
engineInit(Map) - Method in class gnu.crypto.key.srp6.SRP6TLSServer
 
engineInit(Map) - Method in class gnu.crypto.key.srp6.SRP6User
 
engineInitSign(PrivateKey) - Method in class gnu.crypto.jce.sig.SignatureAdapter
 
engineInitSign(PrivateKey, SecureRandom) - Method in class gnu.crypto.jce.sig.SignatureAdapter
 
engineInitVerify(PublicKey) - Method in class gnu.crypto.jce.sig.SignatureAdapter
 
engineIsCertificateEntry(String) - Method in class gnu.crypto.jce.keyring.GnuKeyring
 
engineIsKeyEntry(String) - Method in class gnu.crypto.jce.keyring.GnuKeyring
 
engineLoad(InputStream, char[]) - Method in class gnu.crypto.jce.keyring.GnuKeyring
 
engineNextBytes(byte[]) - Method in class gnu.crypto.jce.prng.ARCFourRandomSpi
 
engineNextBytes(byte[]) - Method in class gnu.crypto.jce.prng.ICMRandomSpi
 
engineNextBytes(byte[]) - Method in class gnu.crypto.jce.prng.SecureRandomAdapter
 
engineNextBytes(byte[]) - Method in class gnu.crypto.jce.prng.UMacRandomSpi
 
engineProcessMessage(IncomingMessage) - Method in class gnu.crypto.key.BaseKeyAgreementParty
 
engineProcessMessage(IncomingMessage) - Method in class gnu.crypto.key.dh.DiffieHellmanReceiver
 
engineProcessMessage(IncomingMessage) - Method in class gnu.crypto.key.dh.DiffieHellmanSender
 
engineProcessMessage(IncomingMessage) - Method in class gnu.crypto.key.dh.ElGamalReceiver
 
engineProcessMessage(IncomingMessage) - Method in class gnu.crypto.key.dh.ElGamalSender
 
engineProcessMessage(IncomingMessage) - Method in class gnu.crypto.key.srp6.SRP6Host
 
engineProcessMessage(IncomingMessage) - Method in class gnu.crypto.key.srp6.SRP6TLSClient
 
engineProcessMessage(IncomingMessage) - Method in class gnu.crypto.key.srp6.SRP6TLSServer
 
engineProcessMessage(IncomingMessage) - Method in class gnu.crypto.key.srp6.SRP6User
 
engineReset() - Method in class gnu.crypto.jce.hash.MessageDigestAdapter
 
engineReset() - Method in class gnu.crypto.jce.mac.MacAdapter
 
engineReset() - Method in class gnu.crypto.key.BaseKeyAgreementParty
 
engineReset() - Method in class gnu.crypto.key.dh.DiffieHellmanKeyAgreement
 
engineReset() - Method in class gnu.crypto.key.dh.ElGamalKeyAgreement
 
engineReset() - Method in class gnu.crypto.key.srp6.SRP6Host
 
engineReset() - Method in class gnu.crypto.key.srp6.SRP6KeyAgreement
 
engineReset() - Method in class gnu.crypto.key.srp6.SRP6TLSClient
 
engineReset() - Method in class gnu.crypto.key.srp6.SRP6TLSServer
 
engineReset() - Method in class gnu.crypto.key.srp6.SRP6User
 
engineSetCertificateEntry(String, Certificate) - Method in class gnu.crypto.jce.keyring.GnuKeyring
 
engineSetKeyEntry(String, Key, char[], Certificate[]) - Method in class gnu.crypto.jce.keyring.GnuKeyring
 
engineSetKeyEntry(String, byte[], Certificate[]) - Method in class gnu.crypto.jce.keyring.GnuKeyring
 
engineSetMode(String) - Method in class gnu.crypto.jce.cipher.ARCFourSpi
 
engineSetMode(String) - Method in class gnu.crypto.jce.cipher.CipherAdapter
 
engineSetPadding(String) - Method in class gnu.crypto.jce.cipher.ARCFourSpi
 
engineSetPadding(String) - Method in class gnu.crypto.jce.cipher.CipherAdapter
 
engineSetParameter(String, Object) - Method in class gnu.crypto.jce.sig.SignatureAdapter
 
engineSetParameter(AlgorithmParameterSpec) - Method in class gnu.crypto.jce.sig.SignatureAdapter
 
engineSetSeed(byte[]) - Method in class gnu.crypto.jce.prng.ARCFourRandomSpi
 
engineSetSeed(byte[]) - Method in class gnu.crypto.jce.prng.ICMRandomSpi
 
engineSetSeed(byte[]) - Method in class gnu.crypto.jce.prng.SecureRandomAdapter
 
engineSetSeed(byte[]) - Method in class gnu.crypto.jce.prng.UMacRandomSpi
 
engineSharedSecret() - Method in class gnu.crypto.key.BaseKeyAgreementParty
 
engineSharedSecret() - Method in class gnu.crypto.key.dh.DiffieHellmanKeyAgreement
 
engineSharedSecret() - Method in class gnu.crypto.key.dh.ElGamalKeyAgreement
 
engineSharedSecret() - Method in class gnu.crypto.key.srp6.SRP6KeyAgreement
 
engineSign() - Method in class gnu.crypto.jce.sig.SignatureAdapter
 
engineSign(byte[], int, int) - Method in class gnu.crypto.jce.sig.SignatureAdapter
 
engineSize() - Method in class gnu.crypto.jce.keyring.GnuKeyring
 
engineStore(OutputStream, char[]) - Method in class gnu.crypto.jce.keyring.GnuKeyring
 
engineToString() - Method in class gnu.crypto.jce.params.BlockCipherParameters
 
engineTranslateKey(SecretKey) - Method in class gnu.crypto.jce.PBKDF2SecretKeyFactory
 
engineUnwrap(byte[], int, int) - Method in class gnu.crypto.sasl.ClientMechanism
 
engineUnwrap(byte[], int, int) - Method in class gnu.crypto.sasl.ServerMechanism
 
engineUnwrap(byte[], int, int) - Method in class gnu.crypto.sasl.srp.SRPClient
 
engineUnwrap(byte[], int, int) - Method in class gnu.crypto.sasl.srp.SRPServer
 
engineUpdate(byte[], int, int) - Method in class gnu.crypto.jce.cipher.ARCFourSpi
 
engineUpdate(byte[], int, int, byte[], int) - Method in class gnu.crypto.jce.cipher.ARCFourSpi
 
engineUpdate(byte[], int, int) - Method in class gnu.crypto.jce.cipher.CipherAdapter
 
engineUpdate(byte[], int, int, byte[], int) - Method in class gnu.crypto.jce.cipher.CipherAdapter
 
engineUpdate(byte) - Method in class gnu.crypto.jce.hash.MessageDigestAdapter
 
engineUpdate(byte[], int, int) - Method in class gnu.crypto.jce.hash.MessageDigestAdapter
 
engineUpdate(byte) - Method in class gnu.crypto.jce.mac.MacAdapter
 
engineUpdate(byte[], int, int) - Method in class gnu.crypto.jce.mac.MacAdapter
 
engineUpdate(byte) - Method in class gnu.crypto.jce.sig.SignatureAdapter
 
engineUpdate(byte[], int, int) - Method in class gnu.crypto.jce.sig.SignatureAdapter
 
engineVerify(byte[]) - Method in class gnu.crypto.jce.sig.SignatureAdapter
 
engineWrap(byte[], int, int) - Method in class gnu.crypto.sasl.ClientMechanism
 
engineWrap(byte[], int, int) - Method in class gnu.crypto.sasl.ServerMechanism
 
engineWrap(byte[], int, int) - Method in class gnu.crypto.sasl.srp.SRPClient
 
engineWrap(byte[], int, int) - Method in class gnu.crypto.sasl.srp.SRPServer
 
entries - Variable in class gnu.crypto.keyring.EnvelopeEntry
The contained entries.
equals(Object) - Method in class gnu.crypto.key.dh.GnuDHKey
Returns true if the designated object is an instance of DHKey and has the same Diffie-Hellman parameter values as this one.
equals(Object) - Method in class gnu.crypto.key.dss.DSSKey
Returns true if the designated object is an instance of DSAKey and has the same DSS (Digital Signature Standard) parameter values as this one.
equals(Object) - Method in class gnu.crypto.key.dss.DSSPrivateKey
Returns true if the designated object is an instance of DSAPrivateKey and has the same DSS (Digital Signature Standard) parameter values as this one.
equals(Object) - Method in class gnu.crypto.key.dss.DSSPublicKey
Returns true if the designated object is an instance of DSAPublicKey and has the same DSS (Digital Signature Standard) parameter values as this one.
equals(Object) - Method in class gnu.crypto.key.rsa.GnuRSAKey
Returns true if the designated object is an instance of RSAKey and has the same RSA parameter values as this one.
equals(Object) - Method in class gnu.crypto.key.rsa.GnuRSAPrivateKey
Returns true if the designated object is an instance of this class and has the same RSA parameter values as this one.
equals(Object) - Method in class gnu.crypto.key.rsa.GnuRSAPublicKey
Returns true if the designated object is an instance of this class and has the same RSA parameter values as this one.
equals(Object) - Method in class gnu.crypto.key.srp6.SRPKey
Returns true if the designated object is an instance of SRPKey and has the same SRP parameter values as this one.
equals(Object) - Method in class gnu.crypto.key.srp6.SRPPrivateKey
Returns true if the designated object is an instance of SRPPrivateKey and has the same SRP parameter values as this one.
equals(Object) - Method in class gnu.crypto.key.srp6.SRPPublicKey
Returns true if the designated object is an instance of SRPPublicKeyand has the same SRP parameter values as this one.
equals(Object) - Method in class gnu.crypto.keyring.PrimitiveEntry
 
evaluateChallenge(byte[]) - Method in class gnu.crypto.sasl.ClientMechanism
 
evaluateChallenge(byte[]) - Method in class gnu.crypto.sasl.anonymous.AnonymousClient
 
evaluateChallenge(byte[]) - Method in class gnu.crypto.sasl.crammd5.CramMD5Client
 
evaluateChallenge(byte[]) - Method in class gnu.crypto.sasl.plain.PlainClient
 
evaluateChallenge(byte[]) - Method in class gnu.crypto.sasl.srp.SRPClient
 
evaluateResponse(byte[]) - Method in class gnu.crypto.sasl.ServerMechanism
 
evaluateResponse(byte[]) - Method in class gnu.crypto.sasl.anonymous.AnonymousServer
 
evaluateResponse(byte[]) - Method in class gnu.crypto.sasl.crammd5.CramMD5Server
 
evaluateResponse(byte[]) - Method in class gnu.crypto.sasl.plain.PlainServer
 
evaluateResponse(byte[]) - Method in class gnu.crypto.sasl.srp.SRPServer
 

F

FIELD_GENERATOR - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
The GF generator used: g.
FIPS186 - class gnu.crypto.key.dss.FIPS186.
An implementation of the DSA parameters generation as described in FIPS-186.
FIPS186(int, SecureRandom) - Constructor for class gnu.crypto.key.dss.FIPS186
 
FORWARD - Static variable in class gnu.crypto.assembly.Direction
 
fillBlock() - Method in class gnu.crypto.prng.ARCFour
 
fillBlock() - Method in class gnu.crypto.prng.BasePRNG
 
fillBlock() - Method in class gnu.crypto.prng.ICMGenerator
 
fillBlock() - Method in class gnu.crypto.prng.MDGenerator
 
fillBlock() - Method in class gnu.crypto.prng.PBKDF2
 
fillBlock() - Method in class gnu.crypto.prng.UMacGenerator
 
fixAlias(String) - Method in class gnu.crypto.keyring.BaseKeyring
 
flush() - Method in class gnu.crypto.sasl.SaslOutputStream
 
forward - Variable in class gnu.crypto.assembly.Stage
 
fourBytesToLength(byte[]) - Static method in class gnu.crypto.key.IncomingMessage
Converts four octets into the number that they represent.
fourBytesToLength(byte[]) - Static method in class gnu.crypto.sasl.InputBuffer
Converts four octets into the number that they represent.
fromBase64(String) - Static method in class gnu.crypto.util.Util
The inverse function of the above.
fromDigit(char) - Static method in class gnu.crypto.util.Util
Returns a number from 0 to 15 corresponding to the designated hexadecimal digit.

G

G(int, int, int, int, int, byte[], int) - Static method in class gnu.crypto.hash.Sha160
 
G(int, int, int, int, int, int, int, int, byte[], int) - Static method in class gnu.crypto.hash.Sha256
 
G(long, long, long, long, long, long, long, long, byte[], int) - Static method in class gnu.crypto.hash.Sha384
 
G(long, long, long, long, long, long, long, long, byte[], int) - Static method in class gnu.crypto.hash.Sha512
 
GECOS_FIELD - Static variable in interface gnu.crypto.sasl.crammd5.CramMD5Registry
Name of the GECOS field in the plain password file.
GECOS_FIELD - Static variable in interface gnu.crypto.sasl.plain.PlainRegistry
Name of the GECOS field in the plain password file.
GENERATOR - Static variable in class gnu.crypto.key.srp6.SRP6KeyAgreement
 
GENERATOR - Static variable in class gnu.crypto.key.srp6.SRPKeyPairGenerator
Property name of the generator (g) of an SRP key.
GID_FIELD - Static variable in interface gnu.crypto.sasl.crammd5.CramMD5Registry
Name of the GID field in the plain password file.
GID_FIELD - Static variable in interface gnu.crypto.sasl.plain.PlainRegistry
Name of the GID field in the plain password file.
GKR_CERTIFICATES - Static variable in interface gnu.crypto.Registry
 
GKR_CIPHER_AES_128_CBC - Static variable in interface gnu.crypto.Registry
 
GKR_CIPHER_AES_128_OFB - Static variable in interface gnu.crypto.Registry
 
GKR_HMAC_MD5_128 - Static variable in interface gnu.crypto.Registry
 
GKR_HMAC_MD5_96 - Static variable in interface gnu.crypto.Registry
 
GKR_HMAC_SHA_160 - Static variable in interface gnu.crypto.Registry
 
GKR_HMAC_SHA_96 - Static variable in interface gnu.crypto.Registry
 
GKR_MAGIC - Static variable in interface gnu.crypto.Registry
 
GKR_PRIVATE_KEYS - Static variable in interface gnu.crypto.Registry
 
GKR_PUBLIC_CREDENTIALS - Static variable in interface gnu.crypto.Registry
 
GNU_CRYPTO - Static variable in interface gnu.crypto.Registry
The name of our Provider.
GnuCrypto - class gnu.crypto.jce.GnuCrypto.
The GNU Crypto implementation of the Java Cryptographic Extension (JCE) Provider.
GnuCrypto() - Constructor for class gnu.crypto.jce.GnuCrypto
The GNU Crypto Provider.
GnuDHKey - class gnu.crypto.key.dh.GnuDHKey.
A base asbtract class for both public and private Diffie-Hellman keys.
GnuDHKey(BigInteger, BigInteger, BigInteger) - Constructor for class gnu.crypto.key.dh.GnuDHKey
Trivial protected constructor.
GnuDHKeyPairGenerator - class gnu.crypto.key.dh.GnuDHKeyPairGenerator.
An implementation of a Diffie-Hellman keypair generator.
GnuDHKeyPairGenerator() - Constructor for class gnu.crypto.key.dh.GnuDHKeyPairGenerator
 
GnuDHPrivateKey - class gnu.crypto.key.dh.GnuDHPrivateKey.
An implementation of the Diffie-Hellman private key.
GnuDHPrivateKey(BigInteger, BigInteger, BigInteger, BigInteger) - Constructor for class gnu.crypto.key.dh.GnuDHPrivateKey
 
GnuDHPublicKey - class gnu.crypto.key.dh.GnuDHPublicKey.
An implementation of the Diffie-Hellman public key.
GnuDHPublicKey(BigInteger, BigInteger, BigInteger, BigInteger) - Constructor for class gnu.crypto.key.dh.GnuDHPublicKey
 
GnuKeyring - class gnu.crypto.jce.keyring.GnuKeyring.
 
GnuKeyring() - Constructor for class gnu.crypto.jce.keyring.GnuKeyring
 
GnuPrivateKeyring - class gnu.crypto.keyring.GnuPrivateKeyring.
.
GnuPrivateKeyring(String, int, String, String, int) - Constructor for class gnu.crypto.keyring.GnuPrivateKeyring
 
GnuPrivateKeyring() - Constructor for class gnu.crypto.keyring.GnuPrivateKeyring
 
GnuPublicKeyring - class gnu.crypto.keyring.GnuPublicKeyring.
 
GnuPublicKeyring(String, int) - Constructor for class gnu.crypto.keyring.GnuPublicKeyring
 
GnuPublicKeyring() - Constructor for class gnu.crypto.keyring.GnuPublicKeyring
 
GnuRSAKey - class gnu.crypto.key.rsa.GnuRSAKey.
A base asbtract class for both public and private RSA keys.
GnuRSAKey(BigInteger, BigInteger) - Constructor for class gnu.crypto.key.rsa.GnuRSAKey
Trivial protected constructor.
GnuRSAPrivateKey - class gnu.crypto.key.rsa.GnuRSAPrivateKey.
An object that embodies an RSA private key.
GnuRSAPrivateKey(BigInteger, BigInteger, BigInteger, BigInteger) - Constructor for class gnu.crypto.key.rsa.GnuRSAPrivateKey
Trivial constructor.
GnuRSAPublicKey - class gnu.crypto.key.rsa.GnuRSAPublicKey.
An object that encapsulates an RSA public key.
GnuRSAPublicKey(BigInteger, BigInteger) - Constructor for class gnu.crypto.key.rsa.GnuRSAPublicKey
Trivial constructor.
g - Variable in class gnu.crypto.key.dh.GnuDHKey
The generator g.
g - Variable in class gnu.crypto.key.dss.DSSKey
g = h(p-1)/q mod p, where h is any integer with 1 < h < p - 1 such that h (p-1)/q mod p > 1 (g has order q mod p ).
g - Variable in class gnu.crypto.key.srp6.SRP6KeyAgreement
 
g - Variable in class gnu.crypto.key.srp6.SRPKey
The generator.
g - Variable in class gnu.crypto.sasl.srp.SRPClient
 
generate() - Method in interface gnu.crypto.key.IKeyPairGenerator
Generates a new keypair based on the attributes used to configure the instance.
generate() - Method in class gnu.crypto.key.dh.GnuDHKeyPairGenerator
 
generate() - Method in class gnu.crypto.key.dss.DSSKeyPairGenerator
 
generate() - Method in class gnu.crypto.key.rsa.RSAKeyPairGenerator
The algorithm used here is described in nessie-pss-B.pdf document which is part of the RSA-PSS submission to NESSIE.
generate() - Method in class gnu.crypto.key.srp6.SRPKeyPairGenerator
 
generateKeyPair() - Method in class gnu.crypto.jce.sig.KeyPairGeneratorAdapter
 
generateKn(byte[], byte[], byte[]) - Method in class gnu.crypto.sasl.srp.SRP
 
generateM1(BigInteger, BigInteger, String, byte[], BigInteger, BigInteger, byte[], String, String) - Method in class gnu.crypto.sasl.srp.SRP
 
generateM2(BigInteger, byte[], byte[], String, String, String, String, int, byte[], byte[]) - Method in class gnu.crypto.sasl.srp.SRP
 
generateParameters() - Method in class gnu.crypto.key.dh.RFC2631
 
generateParameters() - Method in class gnu.crypto.key.dss.FIPS186
This method generates the DSS p, q, and g parameters only when L (the modulus length) is not one of the following: 512, 768 and 1024.
generateSignature() - Method in class gnu.crypto.sig.BaseSignature
 
generateSignature() - Method in class gnu.crypto.sig.dss.DSSSignature
 
generateSignature() - Method in class gnu.crypto.sig.rsa.RSAPKCS1V1_5Signature
 
generateSignature() - Method in class gnu.crypto.sig.rsa.RSAPSSSignature
 
get(String) - Method in class gnu.crypto.keyring.BaseKeyring
 
get(String) - Method in class gnu.crypto.keyring.EnvelopeEntry
Gets all primitive entries that have the given alias.
get(String) - Method in interface gnu.crypto.keyring.IKeyring
Returns a List of entries (instances of Entry) for the given alias, or null if there no such entry exists.
get(String) - Method in class gnu.crypto.keyring.MaskableEnvelopeEntry
 
get(String) - Method in class gnu.crypto.keyring.Properties
Returns the value mapped by the given key, or null if there is no such mapping.
getAlgorithm() - Method in class gnu.crypto.key.dh.GnuDHKey
 
getAlgorithm() - Method in class gnu.crypto.key.dss.DSSKey
 
getAlgorithm() - Method in class gnu.crypto.key.rsa.GnuRSAKey
 
getAlgorithm() - Method in class gnu.crypto.key.srp6.SRPKey
Returns the standard algorithm name for this key.
getAlgorithm() - Method in class gnu.crypto.sasl.srp.SRP
 
getAlias() - Method in class gnu.crypto.keyring.PrimitiveEntry
Returns the alias of this primitive entry.
getAliasList() - Method in class gnu.crypto.keyring.EnvelopeEntry
Returns the list of all aliases contained by this envelope, separated by a semicolon (';').
getAuthorizationID() - Method in class gnu.crypto.sasl.ClientMechanism
 
getAuthorizationID() - Method in class gnu.crypto.sasl.ServerMechanism
 
getBigInteger() - Method in class gnu.crypto.jce.params.DERReader
 
getBlockSize() - Method in class gnu.crypto.jce.spec.BlockCipherParameterSpec
Get the block size of the cipher these parameters are for.
getCascadeTransformer(Cascade) - Static method in class gnu.crypto.assembly.Transformer
 
getCause() - Method in class gnu.crypto.assembly.TransformerException
 
getCause() - Method in class gnu.crypto.key.KeyAgreementException
Returns the cause of this throwable or null if the cause is nonexistent or unknown.
getCertPath() - Method in class gnu.crypto.keyring.CertPathEntry
 
getCertPath(String) - Method in class gnu.crypto.keyring.GnuPrivateKeyring
 
getCertPath(String) - Method in interface gnu.crypto.keyring.IPrivateKeyring
Returns the certificate path with the given alias, or null if there is no such entry.
getCertificate() - Method in class gnu.crypto.keyring.CertificateEntry
Returns this entry's certificate.
getCertificate(String) - Method in class gnu.crypto.keyring.GnuPublicKeyring
 
getCertificate(String) - Method in interface gnu.crypto.keyring.IPublicKeyring
Returns a certificate that has the given alias, or null if this keyring has no such entry.
getChiSquare() - Method in class gnu.crypto.tool.Ent
 
getChiSquareProbability() - Method in class gnu.crypto.tool.Ent
 
getCipherNames() - Static method in class gnu.crypto.jce.GnuCrypto
Returns a Set of names of symmetric key block cipher algorithms available from this Provider.
getClientIV() - Method in class gnu.crypto.sasl.srp.SecurityContext
 
getConfiguration(String) - Method in interface gnu.crypto.sasl.IAuthInfoProvider
A provider may operate in more than mode; e.g.
getConfiguration(String) - Method in class gnu.crypto.sasl.crammd5.CramMD5AuthInfoProvider
 
getConfiguration(String) - Method in class gnu.crypto.sasl.plain.PlainAuthInfoProvider
 
getConfiguration(String) - Method in class gnu.crypto.sasl.srp.SRPAuthInfoProvider
 
getContentType() - Method in class gnu.crypto.keyring.BinaryDataEntry
Returns the content type of this entry, or null if this property is not set.
getCreationDate() - Method in class gnu.crypto.keyring.PrimitiveEntry
Returns the creation date of this primitive entry.
getCrtCoefficient() - Method in class gnu.crypto.key.rsa.GnuRSAPrivateKey
 
getData() - Method in class gnu.crypto.keyring.BinaryDataEntry
Returns this object's data field.
getDecryptionKeyBytes() - Method in class gnu.crypto.cipher.DES.Context
 
getDeflateTransformer() - Static method in class gnu.crypto.assembly.Transformer
 
getDuration() - Method in class gnu.crypto.tool.Ent
 
getE() - Method in class gnu.crypto.key.rsa.GnuRSAKey
Same as GnuRSAKey.getPublicExponent().
getEOS() - Method in class gnu.crypto.sasl.InputBuffer
Decodes a SASL EOS from the current buffer.
getEncoded() - Method in class gnu.crypto.key.dh.GnuDHPrivateKey
Deprecated. see getEncoded(int).
getEncoded(int) - Method in class gnu.crypto.key.dh.GnuDHPrivateKey
Returns the encoded form of this private key according to the designated format.
getEncoded() - Method in class gnu.crypto.key.dh.GnuDHPublicKey
Deprecated. see getEncoded(int).
getEncoded(int) - Method in class gnu.crypto.key.dh.GnuDHPublicKey
Returns the encoded form of this public key according to the designated format.
getEncoded() - Method in class gnu.crypto.key.dss.DSSKey
Deprecated. see getEncoded(int).
getEncoded(int) - Method in class gnu.crypto.key.dss.DSSKey
 
getEncoded(int) - Method in class gnu.crypto.key.dss.DSSPrivateKey
Returns the encoded form of this private key according to the designated format.
getEncoded(int) - Method in class gnu.crypto.key.dss.DSSPublicKey
Returns the encoded form of this public key according to the designated format.
getEncoded() - Method in class gnu.crypto.key.rsa.GnuRSAKey
Deprecated. see getEncoded(int).
getEncoded(int) - Method in class gnu.crypto.key.rsa.GnuRSAKey
 
getEncoded(int) - Method in class gnu.crypto.key.rsa.GnuRSAPrivateKey
Returns the encoded form of this private key according to the designated format.
getEncoded(int) - Method in class gnu.crypto.key.rsa.GnuRSAPublicKey
Returns the encoded form of this public key according to the designated format.
getEncoded() - Method in class gnu.crypto.key.srp6.SRPKey
Deprecated. see getEncoded(int).
getEncoded(int) - Method in class gnu.crypto.key.srp6.SRPKey
 
getEncoded(int) - Method in class gnu.crypto.key.srp6.SRPPrivateKey
Returns the encoded form of this private key according to the designated format.
getEncoded(int) - Method in class gnu.crypto.key.srp6.SRPPublicKey
Returns the encoded form of this public key according to the designated format.
getEncryptionKeyBytes() - Method in class gnu.crypto.cipher.DES.Context
 
getEntries() - Method in class gnu.crypto.keyring.EnvelopeEntry
Returns a copy of all entries this envelope contains.
getEntries() - Method in class gnu.crypto.keyring.MaskableEnvelopeEntry
 
getFormat() - Method in class gnu.crypto.key.dh.GnuDHKey
 
getFormat() - Method in class gnu.crypto.key.dss.DSSKey
 
getFormat() - Method in class gnu.crypto.key.rsa.GnuRSAKey
 
getFormat() - Method in class gnu.crypto.key.srp6.SRPKey
Returns null since this implementation does not encode SRP keys.
getFormatID() - Method in interface gnu.crypto.key.IKeyPairCodec
Returns the unique identifier (within this library) of the format used to externalise public and private keys.
getFormatID() - Method in class gnu.crypto.key.dh.DHKeyPairRawCodec
 
getFormatID() - Method in class gnu.crypto.key.dss.DSSKeyPairRawCodec
 
getFormatID() - Method in class gnu.crypto.key.rsa.RSAKeyPairRawCodec
 
getFormatID() - Method in class gnu.crypto.key.srp6.SRPKeyPairRawCodec
 
getFormatID() - Method in interface gnu.crypto.sig.ISignatureCodec
 
getFormatID() - Method in class gnu.crypto.sig.dss.DSSSignatureRawCodec
 
getFormatID() - Method in class gnu.crypto.sig.rsa.RSAPSSSignatureRawCodec
 
getG() - Method in class gnu.crypto.key.srp6.SRPKey
Returns the generator.
getIV() - Method in class gnu.crypto.jce.spec.BlockCipherParameterSpec
Get the initialization vector for the cipher, or null if there is no IV.
getInCipher() - Method in class gnu.crypto.sasl.srp.SecurityContext
 
getInCounter() - Method in class gnu.crypto.sasl.srp.SecurityContext
 
getInMac() - Method in class gnu.crypto.sasl.srp.SecurityContext
 
getInputStream() - Method in class gnu.crypto.tool.SaslConnection
Returns an input stream that reads from this open connection.
getInstance(IMode, Direction) - Static method in class gnu.crypto.assembly.Stage
 
getInstance(Cascade, Direction) - Static method in class gnu.crypto.assembly.Stage
 
getInstance(String) - Static method in class gnu.crypto.cipher.CipherFactory
Returns an instance of a block cipher given its name.
getInstance(String) - Static method in class gnu.crypto.hash.HashFactory
Return an instance of a hash algorithm given its name.
getInstance(byte[]) - Static method in class gnu.crypto.key.IncomingMessage
Returns an instance of a message given its encoded contents, excluding the message's header bytes.
getInstance(byte[], int, int) - Static method in class gnu.crypto.key.IncomingMessage
Returns an instance of a message given its encoded contents, excluding the message's header bytes.
getInstance(String) - Static method in class gnu.crypto.key.KeyPairCodecFactory
Returns an instance of a keypair codec given its name.
getInstance(byte[]) - Static method in class gnu.crypto.key.KeyPairCodecFactory
Returns an instance of a keypair codec given a byte array that is assumed to contain a previously encoded key (public or private).
getInstance(Key) - Static method in class gnu.crypto.key.KeyPairCodecFactory
Returns an instance of a keypair codec given a key.
getInstance(String) - Static method in class gnu.crypto.key.KeyPairGeneratorFactory
Returns an instance of a keypair generator given its name.
getInstance(String) - Static method in class gnu.crypto.mac.HMacFactory
Return an instance of a HMAC algorithm given the name of its underlying hash function, prefixed with the literal defined in Registry.HMAC_NAME_PREFIX.
getInstance(String) - Static method in class gnu.crypto.mac.MacFactory
Returns an instance of a MAC algorithm given its name.
getInstance(String, String, int) - Static method in class gnu.crypto.mode.ModeFactory
Returns an instance of a block cipher mode of operations given its name and characteristics of the underlying block cipher.
getInstance(String, IBlockCipher, int) - Static method in class gnu.crypto.mode.ModeFactory
 
getInstance(String) - Static method in class gnu.crypto.pad.PadFactory
Returns an instance of a padding algorithm given its name.
getInstance(String) - Static method in class gnu.crypto.prng.PRNGFactory
Returns an instance of a padding algorithm given its name.
getInstance(String) - Method in class gnu.crypto.sasl.AuthInfoProviderFactory
 
getInstance(String) - Static method in class gnu.crypto.sasl.ClientFactory
 
getInstance(String) - Method in interface gnu.crypto.sasl.IAuthInfoProviderFactory
Returns an implementation of a provider for a designated mechanism capable of honouring IAuthInfoProvider requests.
getInstance(byte[]) - Static method in class gnu.crypto.sasl.InputBuffer
Returns an instance of a SASL buffer given the buffer's encoded contents, excluding the buffer's header bytes.
getInstance(byte[], int, int) - Static method in class gnu.crypto.sasl.InputBuffer
Returns an instance of a SASL buffer given the buffer's encoded contents, excluding the buffer's header bytes.
getInstance(String) - Static method in class gnu.crypto.sasl.ServerFactory
 
getInstance(String) - Static method in class gnu.crypto.sasl.srp.CALG
Returns an instance of a SASL-SRP CALG implementation.
getInstance(String) - Static method in class gnu.crypto.sasl.srp.IALG
Returns an instance of a SASL-SRP IALG implementation.
getInstance(byte[]) - Static method in class gnu.crypto.sasl.srp.KDF
 
getInstance(String) - Static method in class gnu.crypto.sig.SignatureFactory
Returns an instance of a signature-with-appendix scheme given its name.
getInstance(int) - Static method in class gnu.crypto.sig.rsa.EME_PKCS1_V1_5
 
getInstance(RSAKey) - Static method in class gnu.crypto.sig.rsa.EME_PKCS1_V1_5
 
getInstance(String) - Static method in class gnu.crypto.sig.rsa.EMSA_PKCS1_V1_5
Returns an instance of this object given a designated name of a hash function.
getInstance(String) - Static method in class gnu.crypto.sig.rsa.EMSA_PSS
Returns an instance of this object given a designated name of a hash function.
getK() - Method in class gnu.crypto.sasl.srp.SecurityContext
 
getKey() - Method in class gnu.crypto.keyring.PrivateKeyEntry
Returns this entry's key.
getKey() - Method in class gnu.crypto.keyring.PublicKeyEntry
Returns the public key.
getKeyPairGeneratorNames() - Static method in class gnu.crypto.jce.GnuCrypto
Returns a Set of names of keypair generator implementations available from this Provider.
getKeySize() - Method in class gnu.crypto.jce.spec.BlockCipherParameterSpec
Get the key size of the cipher these parameters are for.
getKeystream() - Method in class gnu.crypto.jce.spec.TMMHParameterSpec
Return the key stream this specification was initialized with.
getMPI() - Method in class gnu.crypto.sasl.InputBuffer
Decodes a SASL MPI from the current buffer.
getMac() - Method in class gnu.crypto.mac.MacInputStream
Returns the MAC this stream is updating.
getMac() - Method in class gnu.crypto.mac.MacOutputStream
Returns the MAC this stream is updating.
getMacNames() - Static method in class gnu.crypto.jce.GnuCrypto
Returns a Set of names of MAC algorithms available from this Provider.
getMdName() - Method in class gnu.crypto.sasl.srp.SecurityContext
 
getMean() - Method in class gnu.crypto.tool.Ent
 
getMeanPercentDeviation() - Method in class gnu.crypto.tool.Ent
 
getMechanismName() - Method in class gnu.crypto.sasl.ClientMechanism
 
getMechanismName() - Method in class gnu.crypto.sasl.ServerMechanism
 
getMechanismNames(Map) - Method in class gnu.crypto.sasl.ClientFactory
 
getMechanismNames(Map) - Method in class gnu.crypto.sasl.ServerFactory
 
getMessageDigestNames() - Static method in class gnu.crypto.jce.GnuCrypto
Returns a Set of names of message digest algorithms available from this Provider.
getModulus() - Method in class gnu.crypto.key.rsa.GnuRSAKey
 
getN() - Method in class gnu.crypto.key.rsa.GnuRSAKey
Returns the modulus n.
getN() - Method in class gnu.crypto.key.srp6.SRPKey
Returns the public shared modulus.
getNames() - Static method in class gnu.crypto.cipher.CipherFactory
Returns a Set of symmetric key block cipher implementation names supported by this Factory.
getNames() - Static method in class gnu.crypto.hash.HashFactory
Returns a Set of names of hash algorithms supported by this Factory.
getNames() - Static method in class gnu.crypto.key.KeyAgreementFactory
Returns a Set of key agreement protocol names supported by this Factory.
getNames() - Static method in class gnu.crypto.key.KeyPairCodecFactory
Returns a Set of keypair codec names supported by this Factory.
getNames() - Static method in class gnu.crypto.key.KeyPairGeneratorFactory
Returns a Set of keypair generator names supported by this Factory.
getNames() - Static method in class gnu.crypto.mac.HMacFactory
Returns a Set of names of HMAC algorithms supported by this Factory.
getNames() - Static method in class gnu.crypto.mac.MacFactory
Returns a Set of names of MAC algorithms supported by this Factory.
getNames() - Static method in class gnu.crypto.mode.ModeFactory
Returns a Set of names of mode supported by this Factory.
getNames() - Static method in class gnu.crypto.pad.PadFactory
Returns a Set of names of padding algorithms supported by this Factory.
getNames() - Static method in class gnu.crypto.prng.PRNGFactory
Returns a Set of names of padding algorithms supported by this Factory.
getNames() - Static method in class gnu.crypto.sasl.ClientFactory
 
getNames() - Static method in class gnu.crypto.sasl.ServerFactory
 
getNames() - Static method in class gnu.crypto.sig.SignatureFactory
Returns a Set of signature-with-appendix scheme names supported by this Factory.
getNegotiatedMaxBuffer() - Method in class gnu.crypto.sasl.ClientMechanism
 
getNegotiatedMaxBuffer() - Method in class gnu.crypto.sasl.ServerMechanism
 
getNegotiatedPolicyForwardSecrecy() - Method in class gnu.crypto.sasl.ClientMechanism
 
getNegotiatedPolicyForwardSecrecy() - Method in class gnu.crypto.sasl.ServerMechanism
 
getNegotiatedPolicyNoActive() - Method in class gnu.crypto.sasl.ClientMechanism
 
getNegotiatedPolicyNoActive() - Method in class gnu.crypto.sasl.ServerMechanism
 
getNegotiatedPolicyNoAnonymous() - Method in class gnu.crypto.sasl.ClientMechanism
 
getNegotiatedPolicyNoAnonymous() - Method in class gnu.crypto.sasl.ServerMechanism
 
getNegotiatedPolicyNoDictionary() - Method in class gnu.crypto.sasl.ClientMechanism
 
getNegotiatedPolicyNoDictionary() - Method in class gnu.crypto.sasl.ServerMechanism
 
getNegotiatedPolicyNoPlainText() - Method in class gnu.crypto.sasl.ClientMechanism
 
getNegotiatedPolicyNoPlainText() - Method in class gnu.crypto.sasl.ServerMechanism
 
getNegotiatedPolicyPassCredentials() - Method in class gnu.crypto.sasl.ClientMechanism
 
getNegotiatedPolicyPassCredentials() - Method in class gnu.crypto.sasl.ServerMechanism
 
getNegotiatedProperty(String) - Method in class gnu.crypto.sasl.ClientMechanism
 
getNegotiatedProperty(String) - Method in class gnu.crypto.sasl.ServerMechanism
 
getNegotiatedQOP() - Method in class gnu.crypto.sasl.ClientMechanism
 
getNegotiatedQOP() - Method in class gnu.crypto.sasl.ServerMechanism
 
getNegotiatedQOP() - Method in class gnu.crypto.sasl.crammd5.CramMD5Client
 
getNegotiatedQOP() - Method in class gnu.crypto.sasl.crammd5.CramMD5Server
 
getNegotiatedQOP() - Method in class gnu.crypto.sasl.plain.PlainClient
 
getNegotiatedQOP() - Method in class gnu.crypto.sasl.plain.PlainServer
 
getNegotiatedQOP() - Method in class gnu.crypto.sasl.srp.SRPClient
 
getNegotiatedQOP() - Method in class gnu.crypto.sasl.srp.SRPServer
 
getNegotiatedRawSendSize() - Method in class gnu.crypto.sasl.ClientMechanism
 
getNegotiatedRawSendSize() - Method in class gnu.crypto.sasl.ServerMechanism
 
getNegotiatedRawSendSize() - Method in class gnu.crypto.sasl.srp.SRPClient
 
getNegotiatedRawSendSize() - Method in class gnu.crypto.sasl.srp.SRPServer
 
getNegotiatedServerAuth() - Method in class gnu.crypto.sasl.ClientMechanism
 
getNegotiatedServerAuth() - Method in class gnu.crypto.sasl.ServerMechanism
 
getNegotiatedStrength() - Method in class gnu.crypto.sasl.ClientMechanism
 
getNegotiatedStrength() - Method in class gnu.crypto.sasl.ServerMechanism
 
getNegotiatedStrength() - Method in class gnu.crypto.sasl.srp.SRPClient
 
getNegotiatedStrength() - Method in class gnu.crypto.sasl.srp.SRPServer
 
getNewSessionID() - Static method in class gnu.crypto.sasl.srp.ServerStore
Returns a legible new session identifier.
getNonce() - Method in class gnu.crypto.jce.spec.UMac32ParameterSpec
Return the nonce material.
getOS() - Method in class gnu.crypto.sasl.InputBuffer
Decodes a SASL OS from the current buffer.
getOutCipher() - Method in class gnu.crypto.sasl.srp.SecurityContext
 
getOutCounter() - Method in class gnu.crypto.sasl.srp.SecurityContext
 
getOutMac() - Method in class gnu.crypto.sasl.srp.SecurityContext
 
getOutputStream() - Method in class gnu.crypto.tool.SaslConnection
Returns an output stream that writes to this connection.
getPaddingTransformer(IPad) - Static method in class gnu.crypto.assembly.Transformer
 
getParams() - Method in class gnu.crypto.key.dh.GnuDHKey
 
getParams() - Method in class gnu.crypto.key.dss.DSSKey
 
getPartyAInstance(String) - Static method in class gnu.crypto.key.KeyAgreementFactory
Returns an instance of a key agreeent protocol handler, for party A in a two-party A..B exchange, given the canonical name of this protocol.
getPartyBInstance(String) - Static method in class gnu.crypto.key.KeyAgreementFactory
Returns an instance of a key agreeent protocol handler, for party B in a two-party A..B exchange, given the canonical name of this protocol.
getPayload() - Method in class gnu.crypto.keyring.Entry
Returns this entry's payload data, or null if
getPi() - Method in class gnu.crypto.tool.Ent
 
getPiPercentDeviation() - Method in class gnu.crypto.tool.Ent
 
getPrefix() - Method in class gnu.crypto.jce.spec.TMMHParameterSpec
Return the prefix, or null if no prefix was specified.
getPrimeExponentP() - Method in class gnu.crypto.key.rsa.GnuRSAPrivateKey
 
getPrimeExponentQ() - Method in class gnu.crypto.key.rsa.GnuRSAPrivateKey
 
getPrimeP() - Method in class gnu.crypto.key.rsa.GnuRSAPrivateKey
 
getPrimeQ() - Method in class gnu.crypto.key.rsa.GnuRSAPrivateKey
 
getPrivateExponent() - Method in class gnu.crypto.key.rsa.GnuRSAPrivateKey
 
getPrivateKey(String, char[]) - Method in class gnu.crypto.keyring.GnuPrivateKeyring
 
getPrivateKey(String, char[]) - Method in interface gnu.crypto.keyring.IPrivateKeyring
Returns the private key with the given alias.
getProperties() - Method in class gnu.crypto.keyring.Entry
Returns this entry's properties object.
getProperty(String) - Static method in class gnu.crypto.Properties
Returns the string representation of the library global configuration property with the designated key.
getProvider(String) - Static method in class gnu.crypto.sasl.AuthInfo
A convenience method to return the authentication information provider for a designated SASL mechnanism.
getPublicExponent() - Method in class gnu.crypto.key.rsa.GnuRSAKey
Returns the public exponent e.
getPublicKey(String) - Method in class gnu.crypto.keyring.GnuPrivateKeyring
 
getPublicKey(String) - Method in interface gnu.crypto.keyring.IPrivateKeyring
Returns the public key with the given alias, or null if there is no such entry.
getQ() - Method in class gnu.crypto.key.dh.GnuDHKey
 
getResult() - Method in class gnu.crypto.hash.BaseHash
Constructs the result from the contents of the current context.
getResult() - Method in class gnu.crypto.hash.Haval
 
getResult() - Method in class gnu.crypto.hash.MD2
 
getResult() - Method in class gnu.crypto.hash.MD4
 
getResult() - Method in class gnu.crypto.hash.MD5
 
getResult() - Method in class gnu.crypto.hash.RipeMD128
 
getResult() - Method in class gnu.crypto.hash.RipeMD160
 
getResult() - Method in class gnu.crypto.hash.Sha160
 
getResult() - Method in class gnu.crypto.hash.Sha256
 
getResult() - Method in class gnu.crypto.hash.Sha384
 
getResult() - Method in class gnu.crypto.hash.Sha512
 
getResult() - Method in class gnu.crypto.hash.Tiger
 
getResult() - Method in class gnu.crypto.hash.Whirlpool
 
getReuse() - Method in class gnu.crypto.sasl.ClientMechanism
 
getReuse() - Method in class gnu.crypto.sasl.ServerMechanism
 
getReuse() - Method in class gnu.crypto.sasl.srp.SRPClient
 
getReuse() - Method in class gnu.crypto.sasl.srp.SRPServer
 
getRounds(int, int) - Static method in class gnu.crypto.cipher.Rijndael
Returns the number of rounds for a given Rijndael's key and block sizes.
getSID() - Method in class gnu.crypto.sasl.srp.SecurityContext
 
getSaslClientMechanismNames() - Static method in class gnu.crypto.jce.GnuCrypto
Returns a Set of names of SASL Client mechanisms available from this Provider.
getSaslServerMechanismNames() - Static method in class gnu.crypto.jce.GnuCrypto
Returns a Set of names of SASL Server mechanisms available from this Provider.
getScalar(int) - Method in class gnu.crypto.sasl.InputBuffer
Decodes a SASL scalar quantity, count-octet long, from the current buffer.
getSecureRandomNames() - Static method in class gnu.crypto.jce.GnuCrypto
Returns a Set of names of secure random implementations available from this Provider.
getSerialCorrelationCoefficient() - Method in class gnu.crypto.tool.Ent
 
getServerIV() - Method in class gnu.crypto.sasl.srp.SecurityContext
 
getSetBits() - Method in class gnu.crypto.tool.Ent
 
getSharedSecret() - Method in class gnu.crypto.key.BaseKeyAgreementParty
 
getSharedSecret() - Method in interface gnu.crypto.key.IKeyAgreementParty
Returns the byte array containing the shared secret as generated by this party.
getSignatureNames() - Static method in class gnu.crypto.jce.GnuCrypto
Returns a Set of names of signature scheme implementations available from this Provider.
getTagLength() - Method in class gnu.crypto.jce.spec.TMMHParameterSpec
Return the tag length this specification was initialized with.
getText() - Method in class gnu.crypto.sasl.InputBuffer
Decodes a SASL Text from the current buffer.
getTotalBits() - Method in class gnu.crypto.tool.Ent
 
getV() - Method in class gnu.crypto.key.srp6.SRPPrivateKey
Returns the user's verifier as a BigInteger.
getX() - Method in class gnu.crypto.key.dh.GnuDHPrivateKey
 
getX() - Method in class gnu.crypto.key.dss.DSSPrivateKey
 
getX() - Method in class gnu.crypto.key.srp6.SRPPrivateKey
Returns the private exponent of the key as a BigInteger.
getY() - Method in class gnu.crypto.key.dh.GnuDHPublicKey
 
getY() - Method in class gnu.crypto.key.dss.DSSPublicKey
 
getY() - Method in class gnu.crypto.key.srp6.SRPPublicKey
Returns the public exponent of the key as a BigInteger.
gnu.crypto - package gnu.crypto
 
gnu.crypto.assembly - package gnu.crypto.assembly
Provides a high-level API for combining and using GNU Crypto cipher, mode, and padding primitives.
gnu.crypto.cipher - package gnu.crypto.cipher
Provides a basic API for using symetric-key block cipher algorithms.
gnu.crypto.exp.ust - package gnu.crypto.exp.ust
 
gnu.crypto.hash - package gnu.crypto.hash
Provides a basic API for using message digest algorithms.
gnu.crypto.jce - package gnu.crypto.jce
 
gnu.crypto.jce.cipher - package gnu.crypto.jce.cipher
 
gnu.crypto.jce.hash - package gnu.crypto.jce.hash
 
gnu.crypto.jce.keyring - package gnu.crypto.jce.keyring
 
gnu.crypto.jce.mac - package gnu.crypto.jce.mac
 
gnu.crypto.jce.params - package gnu.crypto.jce.params
 
gnu.crypto.jce.prng - package gnu.crypto.jce.prng
 
gnu.crypto.jce.sig - package gnu.crypto.jce.sig
 
gnu.crypto.jce.spec - package gnu.crypto.jce.spec
 
gnu.crypto.key - package gnu.crypto.key
Provides a basic API for algorithms to generate Public/Private keypairs, and Key Agreement schemes.
gnu.crypto.key.dh - package gnu.crypto.key.dh
 
gnu.crypto.key.dss - package gnu.crypto.key.dss
 
gnu.crypto.key.rsa - package gnu.crypto.key.rsa
 
gnu.crypto.key.srp6 - package gnu.crypto.key.srp6
 
gnu.crypto.keyring - package gnu.crypto.keyring
Provides a basic API for managing private and public authentication credentials stored in file objects.
gnu.crypto.mac - package gnu.crypto.mac
Provides a basic API for using Message Authentication Code (MAC) algorithms.
gnu.crypto.mode - package gnu.crypto.mode
Provides a basic API for using block cipher Modes of Operation.
gnu.crypto.pad - package gnu.crypto.pad
Provides a basic API for using block cipher padding algorithms.
gnu.crypto.prng - package gnu.crypto.prng
Provides a basic API for using cryptographically strong pseudo random number generation algorithms.
gnu.crypto.sasl - package gnu.crypto.sasl
Provides concrete implementations of some SASL (Simple Authentication and Security Layer) mechanisms.
gnu.crypto.sasl.anonymous - package gnu.crypto.sasl.anonymous
 
gnu.crypto.sasl.crammd5 - package gnu.crypto.sasl.crammd5
 
gnu.crypto.sasl.plain - package gnu.crypto.sasl.plain
 
gnu.crypto.sasl.srp - package gnu.crypto.sasl.srp
Provides the implementations of the SASL SRP mechanism, as specified in draft-burdis-cat-srp-sasl.
gnu.crypto.sig - package gnu.crypto.sig
Provides a basic API for algorithms to use Public/Private keypairs in Digital Signature schemes.
gnu.crypto.sig.dss - package gnu.crypto.sig.dss
 
gnu.crypto.sig.rsa - package gnu.crypto.sig.rsa
 
gnu.crypto.tool - package gnu.crypto.tool
 
gnu.crypto.util - package gnu.crypto.util
 

H

HASH_FUNCTION - Static variable in class gnu.crypto.key.srp6.SRP6KeyAgreement
 
HAVAL_128_BIT - Static variable in class gnu.crypto.hash.Haval
 
HAVAL_160_BIT - Static variable in class gnu.crypto.hash.Haval
 
HAVAL_192_BIT - Static variable in class gnu.crypto.hash.Haval
 
HAVAL_224_BIT - Static variable in class gnu.crypto.hash.Haval
 
HAVAL_256_BIT - Static variable in class gnu.crypto.hash.Haval
 
HAVAL_3_ROUND - Static variable in class gnu.crypto.hash.Haval
 
HAVAL_4_ROUND - Static variable in class gnu.crypto.hash.Haval
 
HAVAL_5_ROUND - Static variable in class gnu.crypto.hash.Haval
 
HAVAL_HASH - Static variable in interface gnu.crypto.Registry
 
HAVAL_VERSION - Static variable in class gnu.crypto.hash.Haval
 
HMAC_MD5 - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
 
HMAC_NAME_PREFIX - Static variable in interface gnu.crypto.Registry
Name prefix of every HMAC implementation.
HMAC_RIPEMD_160 - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
 
HMAC_SHA1 - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
 
HMac - class gnu.crypto.mac.HMac.
The implementation of the HMAC (Keyed-Hash Message Authentication Code).
HMac(IMessageDigest) - Constructor for class gnu.crypto.mac.HMac
Trivial constructor for use by concrete subclasses.
HMacFactory - class gnu.crypto.mac.HMacFactory.
A Factory to instantiate Keyed-Hash Message Authentication Code (HMAC) algorithm instances.
HMacHavalSpi - class gnu.crypto.jce.mac.HMacHavalSpi.
The implementation of the HMAC-HAVAL Service Provider Interface (SPI) Adapter.
HMacHavalSpi() - Constructor for class gnu.crypto.jce.mac.HMacHavalSpi
 
HMacMD2Spi - class gnu.crypto.jce.mac.HMacMD2Spi.
The implementation of the HMAC-MD2 Service Provider Interface (SPI) adapter.
HMacMD2Spi() - Constructor for class gnu.crypto.jce.mac.HMacMD2Spi
 
HMacMD4Spi - class gnu.crypto.jce.mac.HMacMD4Spi.
The implementation of the HMAC-MD4 Service Provider Interface (SPI) adapter.
HMacMD4Spi() - Constructor for class gnu.crypto.jce.mac.HMacMD4Spi
 
HMacMD5Spi - class gnu.crypto.jce.mac.HMacMD5Spi.
The implementation of the HMAC-MD5 Service Provider Interface (SPI) adapter.
HMacMD5Spi() - Constructor for class gnu.crypto.jce.mac.HMacMD5Spi
 
HMacRipeMD128Spi - class gnu.crypto.jce.mac.HMacRipeMD128Spi.
The implementation of the HMAC-RIPEMD-128 Service Provider Interface (SPI) adapter.
HMacRipeMD128Spi() - Constructor for class gnu.crypto.jce.mac.HMacRipeMD128Spi
 
HMacRipeMD160Spi - class gnu.crypto.jce.mac.HMacRipeMD160Spi.
The implementation of the HMAC-RIPEMD-160 Service Provider Interface (SPI) adapter.
HMacRipeMD160Spi() - Constructor for class gnu.crypto.jce.mac.HMacRipeMD160Spi
 
HMacSHA160Spi - class gnu.crypto.jce.mac.HMacSHA160Spi.
The implementation of the HMAC-SHA-160 Service Provider Interface (SPI) adapter.
HMacSHA160Spi() - Constructor for class gnu.crypto.jce.mac.HMacSHA160Spi
 
HMacSHA256Spi - class gnu.crypto.jce.mac.HMacSHA256Spi.
The implementation of the HMAC-SHA-256 Service Provider Interface (SPI) adapter.
HMacSHA256Spi() - Constructor for class gnu.crypto.jce.mac.HMacSHA256Spi
 
HMacSHA384Spi - class gnu.crypto.jce.mac.HMacSHA384Spi.
The implementation of the HMAC-SHA-384 Service Provider Interface (SPI) adapter.
HMacSHA384Spi() - Constructor for class gnu.crypto.jce.mac.HMacSHA384Spi
 
HMacSHA512Spi - class gnu.crypto.jce.mac.HMacSHA512Spi.
The implementation of the HMAC-SHA-512 Service Provider Interface (SPI) adapter.
HMacSHA512Spi() - Constructor for class gnu.crypto.jce.mac.HMacSHA512Spi
 
HMacTigerSpi - class gnu.crypto.jce.mac.HMacTigerSpi.
The implementation of the Tiger Service Provider Interface (SPI) adapter.
HMacTigerSpi() - Constructor for class gnu.crypto.jce.mac.HMacTigerSpi
 
HMacWhirlpoolSpi - class gnu.crypto.jce.mac.HMacWhirlpoolSpi.
The implementation of the HMAC-Whirlpool Service Provider Interface (SPI) adapter.
HMacWhirlpoolSpi() - Constructor for class gnu.crypto.jce.mac.HMacWhirlpoolSpi
 
HOST_PASSWORD_DB - Static variable in class gnu.crypto.key.srp6.SRP6KeyAgreement
 
HashFactory - class gnu.crypto.hash.HashFactory.
A Factory to instantiate message digest algorithm instances.
HashSpeed - class gnu.crypto.tool.HashSpeed.
A tool to exercise a hash in order to measure its performance in terms of number of bytes per second.
Haval - class gnu.crypto.hash.Haval.
The HAVAL message-digest algorithm is a variable output length, with variable number of rounds.
Haval() - Constructor for class gnu.crypto.hash.Haval
Calls the constructor with two argument using Haval.HAVAL_128_BIT as the value for the output size (i.e.
Haval(int) - Constructor for class gnu.crypto.hash.Haval
Calls the constructor with two arguments using the designated output size, and Haval.HAVAL_3_ROUND for the value of number of rounds.
Haval(int, int) - Constructor for class gnu.crypto.hash.Haval
Constructs a Haval instance with the designated output size (in bytes).
HavalRandomSpi - class gnu.crypto.jce.prng.HavalRandomSpi.
The implementation of the HAVAL-based SecureRandom Service Provider Interface (SPI) Adapter.
HavalRandomSpi() - Constructor for class gnu.crypto.jce.prng.HavalRandomSpi
 
HavalSpi - class gnu.crypto.jce.hash.HavalSpi.
The implementation of the HAVAL Service Provider Interface (SPI) Adapter.
HavalSpi() - Constructor for class gnu.crypto.jce.hash.HavalSpi
 
handle(Callback[]) - Method in class gnu.crypto.tool.SimpleCallbackHandler
 
handler - Variable in class gnu.crypto.sasl.ClientMechanism
Callback handler to use with this mechanism instance.
handler - Variable in class gnu.crypto.sasl.ServerMechanism
Callback handler to use with this mechanism instance.
hasInitialResponse() - Method in class gnu.crypto.sasl.ClientMechanism
 
hasInitialResponse() - Method in class gnu.crypto.sasl.anonymous.AnonymousClient
 
hasInitialResponse() - Method in class gnu.crypto.sasl.crammd5.CramMD5Client
 
hasInitialResponse() - Method in class gnu.crypto.sasl.plain.PlainClient
 
hasInitialResponse() - Method in class gnu.crypto.sasl.srp.SRPClient
 
hasMoreElements() - Method in class gnu.crypto.key.IncomingMessage
 
hasMoreElements() - Method in class gnu.crypto.sasl.InputBuffer
 
hasMorePrimitives() - Method in class gnu.crypto.jce.params.DERReader
 
hasReplayDetection() - Method in class gnu.crypto.sasl.srp.SecurityContext
 
hasSmallPrimeDivisor(BigInteger) - Static method in class gnu.crypto.util.Prime
Trial division for the first 1000 small primes.
hashSize - Variable in class gnu.crypto.hash.BaseHash
The hash (output) size in bytes.
hashSize() - Method in class gnu.crypto.hash.BaseHash
 
hashSize() - Method in interface gnu.crypto.hash.IMessageDigest
Returns the output length in bytes of this message digest algorithm.

I

I2OSP(BigInteger, int) - Static method in class gnu.crypto.sig.rsa.RSA
Converts a multi-precision integer (MPI) s into an octet sequence of length k.
IALG - class gnu.crypto.sasl.srp.IALG.
A Factory class that returns IALG (Integrity Algorithm) instances that operate as described in the draft-burdis-cat-sasl-srp-04 and later.
IAuthInfoProvider - interface gnu.crypto.sasl.IAuthInfoProvider.
The visible methods of any authentication information provider.
IAuthInfoProviderFactory - interface gnu.crypto.sasl.IAuthInfoProviderFactory.
The visible method of every authentication information provider factory.
IBlockCipher - interface gnu.crypto.cipher.IBlockCipher.
The basic visible methods of any symmetric key block cipher.
IBlockCipherSpi - interface gnu.crypto.cipher.IBlockCipherSpi.
Package-private interface exposing mandatory methods to be implemented by concrete BaseCipher sub-classes.
ICM - class gnu.crypto.mode.ICM.
An implementation of David McGrew Integer Counter Mode (ICM) as an IMode.
ICM(IBlockCipher, int) - Constructor for class gnu.crypto.mode.ICM
Trivial package-private constructor for use by the Factory class.
ICMGenerator - class gnu.crypto.prng.ICMGenerator.
Counter Mode is a way to define a pseudorandom keystream generator using a block cipher.
ICMGenerator() - Constructor for class gnu.crypto.prng.ICMGenerator
Trivial 0-arguments constructor.
ICMRandomSpi - class gnu.crypto.jce.prng.ICMRandomSpi.
An Adapter class around ICMGenerator to allow using this algorithm as a JCE SecureRandom.
ICMRandomSpi() - Constructor for class gnu.crypto.jce.prng.ICMRandomSpi
 
ICM_MODE - Static variable in interface gnu.crypto.Registry
Integer Counter Mode (David McGrew).
ICM_PRNG - Static variable in interface gnu.crypto.Registry
PRNG based on David McGrew's Integer Counter Mode.
IKeyAgreementParty - interface gnu.crypto.key.IKeyAgreementParty.
The visible methods of an key agreement protocol participating party.
IKeyPairCodec - interface gnu.crypto.key.IKeyPairCodec.
The visible methods of an object that knows how to encode and decode cryptographic asymmetric keypairs.
IKeyPairGenerator - interface gnu.crypto.key.IKeyPairGenerator.
The visible methods of every asymmetric keypair generator.
IKeyring - interface gnu.crypto.keyring.IKeyring.
The top-level interface to a keyring: a file that is used to store and protect public and private cryptographic keys.
IMac - interface gnu.crypto.mac.IMac.
The basic visible methods of any MAC (Message Authentication Code) algorithm.
IMessageDigest - interface gnu.crypto.hash.IMessageDigest.
The basic visible methods of any hash algorithm.
IMode - interface gnu.crypto.mode.IMode.
The basic visible methods of any block cipher mode.
INDEX - Static variable in class gnu.crypto.prng.UMacGenerator
Property name of the KDF index value to use in this instance.
INDEX_LENGTH - Static variable in class gnu.crypto.exp.ust.UST
Property name of a UST index_length.
INTEGRITY - Static variable in class gnu.crypto.exp.ust.UST
Property name of the integrity protection flag.
INTEGRITY_ALGORITHMS - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Available HMAC algorithms for integrity protection.
IPBE - interface gnu.crypto.prng.IPBE.
Trivial interface to group Password-based encryption property names.
IPad - interface gnu.crypto.pad.IPad.
The basic visible methods of any padding algorithm.
IPrivateKeyring - interface gnu.crypto.keyring.IPrivateKeyring.
An interface to private, or "personal", keyrings, which contain private credentials.
IPublicKeyring - interface gnu.crypto.keyring.IPublicKeyring.
An interface for keyrings that contain trusted (by the owner) public credentials (incl. certificates).
IRandom - interface gnu.crypto.prng.IRandom.
The basic visible methods of any pseudo-random number generator.
ISignature - interface gnu.crypto.sig.ISignature.
The visible methods of every signature-with-appendix scheme.
ISignatureCodec - interface gnu.crypto.sig.ISignatureCodec.
The visible methods of an object that knows how to encode and decode cryptographic signatures.
ITERATION_COUNT - Static variable in interface gnu.crypto.keyring.PasswordProtectedEntry
The iteration count for password-based KDFs.
ITERATION_COUNT - Static variable in interface gnu.crypto.prng.IPBE
Property name for the iteration count in a PBE algorithm.
IV - Static variable in interface gnu.crypto.mode.IMode
Property name of the initialisation vector to use, if required, with this instance.
IllegalMechanismStateException - exception gnu.crypto.sasl.IllegalMechanismStateException.
A checked exception thrown to indicate that an operation that should be invoked on a completed mechanism was invoked but the authentication phase of that mechanism was not completed yet, or that an operation that should be invoked on incomplete mechanisms was invoked but the authentication phase of that mechanism was already completed.
IllegalMechanismStateException() - Constructor for class gnu.crypto.sasl.IllegalMechanismStateException
Constructs a new instance of IllegalMechanismStateException with no detail message.
IllegalMechanismStateException(String) - Constructor for class gnu.crypto.sasl.IllegalMechanismStateException
Constructs a new instance of IllegalMechanismStateException with the specified detail message.
IllegalMechanismStateException(String, Throwable) - Constructor for class gnu.crypto.sasl.IllegalMechanismStateException
Constructs a new instance of IllegalMechanismStateException with the specified detail message, and cause.
IncomingMessage - class gnu.crypto.key.IncomingMessage.
An implementation of an incoming message for use with key agreement protocols.
IncomingMessage(byte[]) - Constructor for class gnu.crypto.key.IncomingMessage
Constructs an incoming message given the message's encoded form, including its header bytes.
InputBuffer - class gnu.crypto.sasl.InputBuffer.
The implementation of an incoming SASL buffer.
InputBuffer(byte[]) - Constructor for class gnu.crypto.sasl.InputBuffer
Constructs a SASL buffer given the buffer's encoded form, including its header bytes.
IntegrityException - exception gnu.crypto.sasl.IntegrityException.
Used by mechanisms that offer a security services layer, this checked exception is thrown to indicate that a violation has occured during the processing of an integrity protection filter, including replay detection.
IntegrityException() - Constructor for class gnu.crypto.sasl.IntegrityException
Constructs a new instance of IntegrityException with no detail message.
IntegrityException(String) - Constructor for class gnu.crypto.sasl.IntegrityException
Constructs a new instance of IntegrityException with the specified detail message.
IntegrityException(String, Throwable) - Constructor for class gnu.crypto.sasl.IntegrityException
Constructs a new instance of IntegrityException with a detailed message and a root exception.
in - Variable in class gnu.crypto.key.IncomingMessage
The internal buffer stream containing the message's contents.
in - Variable in class gnu.crypto.sasl.InputBuffer
The internal buffer stream containing the buffer's contents.
inBuffer - Variable in class gnu.crypto.assembly.Transformer
 
init(Map) - Method in class gnu.crypto.assembly.Assembly
Initialises the Assembly for operation with specific characteristics.
init(Map) - Method in class gnu.crypto.assembly.Cascade
Initialises the chain for operation with specific characteristics.
init(Map) - Method in class gnu.crypto.assembly.LoopbackTransformer
 
init(Map) - Method in class gnu.crypto.assembly.Stage
Initialises the stage for operation with specific characteristics.
init(Map) - Method in class gnu.crypto.assembly.Transformer
Initialises the Transformer for operation with specific characteristics.
init(Map) - Method in class gnu.crypto.cipher.BaseCipher
 
init(Map) - Method in interface gnu.crypto.cipher.IBlockCipher
Initialises the algorithm with designated attributes.
init(Map) - Method in class gnu.crypto.exp.ust.UST
Initialise this instance with the designated set of attributes.
init(String) - Method in class gnu.crypto.jce.params.DERReader
 
init(byte[]) - Method in class gnu.crypto.jce.params.DERReader
 
init(Map) - Method in class gnu.crypto.key.BaseKeyAgreementParty
 
init(Map) - Method in interface gnu.crypto.key.IKeyAgreementParty
Sets up the instance to operate with specific attributes.
init(Map) - Method in class gnu.crypto.mac.BaseMac
 
init(Map) - Method in class gnu.crypto.mac.HMac
 
init(Map) - Method in interface gnu.crypto.mac.IMac
Initialises the algorithm with designated attributes.
init(Map) - Method in class gnu.crypto.mac.TMMH16
 
init(byte[], byte[], byte[], byte[]) - Method in class gnu.crypto.mac.UHash32.L1Hash32
 
init(Map) - Method in class gnu.crypto.mac.UHash32
 
init(Map) - Method in class gnu.crypto.mac.UMac32
Initialising a UMAC instance consists of defining values for the following parameters: Key Material: as the value of the attribute entry keyed by IMac.MAC_KEY_MATERIAL.
init(Map) - Method in class gnu.crypto.mode.BaseMode
 
init(int) - Method in class gnu.crypto.pad.BasePad
 
init(int) - Method in interface gnu.crypto.pad.IPad
Initialises the padding scheme with a designated block size.
init(Map) - Method in class gnu.crypto.prng.BasePRNG
 
init(Map) - Method in interface gnu.crypto.prng.IRandom
Initialises the pseudo-random number generator scheme with the appropriate attributes.
init(Map) - Method in class gnu.crypto.sasl.ClientMechanism
Initialises the mechanism with designated attributes.
init(Map) - Method in class gnu.crypto.sasl.ServerMechanism
Initialises the mechanism with designated attributes.
init(byte[], byte[], Direction) - Method in class gnu.crypto.sasl.srp.CALG
Initialises a SASL-SRP CALG implementation.
init(byte[]) - Method in class gnu.crypto.sasl.srp.IALG
 
init() - Method in class gnu.crypto.sig.BaseSignature
Initialises the internal fields of this instance.
initDelegate(Map) - Method in class gnu.crypto.assembly.CascadeStage
 
initDelegate(Map) - Method in class gnu.crypto.assembly.CascadeTransformer
 
initDelegate(Map) - Method in class gnu.crypto.assembly.DeflateTransformer
 
initDelegate(Map) - Method in class gnu.crypto.assembly.LoopbackTransformer
 
initDelegate(Map) - Method in class gnu.crypto.assembly.ModeStage
 
initDelegate(Map) - Method in class gnu.crypto.assembly.PaddingTransformer
 
initDelegate(Map) - Method in class gnu.crypto.assembly.Stage
 
initDelegate(Map) - Method in class gnu.crypto.assembly.Transformer
 
initMechanism() - Method in class gnu.crypto.sasl.ClientMechanism
 
initMechanism() - Method in class gnu.crypto.sasl.ServerMechanism
 
initMechanism() - Method in class gnu.crypto.sasl.anonymous.AnonymousClient
 
initMechanism() - Method in class gnu.crypto.sasl.anonymous.AnonymousServer
 
initMechanism() - Method in class gnu.crypto.sasl.crammd5.CramMD5Client
 
initMechanism() - Method in class gnu.crypto.sasl.crammd5.CramMD5Server
 
initMechanism() - Method in class gnu.crypto.sasl.plain.PlainClient
 
initMechanism() - Method in class gnu.crypto.sasl.plain.PlainServer
 
initMechanism() - Method in class gnu.crypto.sasl.srp.SRPClient
 
initMechanism() - Method in class gnu.crypto.sasl.srp.SRPServer
 
initialised - Variable in class gnu.crypto.key.BaseKeyAgreementParty
Whether the instance is initialised or not.
initialised - Variable in class gnu.crypto.prng.BasePRNG
Indicate if this instance has already been initialised or not.
initialize(int, SecureRandom) - Method in class gnu.crypto.jce.sig.DSSKeyPairGeneratorSpi
 
initialize(AlgorithmParameterSpec, SecureRandom) - Method in class gnu.crypto.jce.sig.DSSKeyPairGeneratorSpi
 
initialize(int, SecureRandom) - Method in class gnu.crypto.jce.sig.KeyPairGeneratorAdapter
 
initialize(AlgorithmParameterSpec, SecureRandom) - Method in class gnu.crypto.jce.sig.KeyPairGeneratorAdapter
 
initialize(int, SecureRandom) - Method in class gnu.crypto.jce.sig.RSAKeyPairGeneratorSpi
 
initialize(AlgorithmParameterSpec, SecureRandom) - Method in class gnu.crypto.jce.sig.RSAKeyPairGeneratorSpi
 
insert(int, Stage) - Method in class gnu.crypto.assembly.Cascade
Inserts a Stage into the current chain, at the specified index (zero-based) position.
instance() - Static method in class gnu.crypto.sasl.srp.ClientStore
Returns the classloader Singleton.
instance(String) - Static method in class gnu.crypto.sasl.srp.SRP
Returns an instance of this object that uses the designated message digest algorithm as its digest function.
instance() - Static method in class gnu.crypto.sasl.srp.ServerStore
Returns the classloader Singleton.
invalidateSession(String) - Method in class gnu.crypto.sasl.srp.ClientStore
Removes the mapping between the designated SRP client unique identifier and the its session security context (and other timing information).
invalidateSession(String) - Method in class gnu.crypto.sasl.srp.ServerStore
Removes all information related to the designated session ID.
ipad - Variable in class gnu.crypto.mac.HMac
 
ipadHash - Variable in class gnu.crypto.mac.HMac
 
isAlive(String) - Method in class gnu.crypto.sasl.srp.ClientStore
Returns a boolean flag indicating if the designated client's session is still alive or not.
isAlive(String) - Method in class gnu.crypto.sasl.srp.ServerStore
Returns a boolean flag indicating if the designated session is still alive or not.
isAlive() - Method in class gnu.crypto.sasl.srp.StoreEntry
Returns true if the Time-To_live period has not elapsed.
isComplete() - Method in class gnu.crypto.key.BaseKeyAgreementParty
 
isComplete() - Method in interface gnu.crypto.key.IKeyAgreementParty
Returns true if the party in the key agreement protocol exchange has completed its part of the exchange.
isComplete() - Method in class gnu.crypto.sasl.ClientMechanism
 
isComplete() - Method in class gnu.crypto.sasl.ServerMechanism
 
isComplete() - Method in class gnu.crypto.sasl.crammd5.CramMD5Server
 
isConnected() - Method in class gnu.crypto.tool.SaslConnection
Returns true if the communications link with the end-point has been established; false otherwise.
isInitialised() - Method in class gnu.crypto.prng.BasePRNG
 
isMasked() - Method in class gnu.crypto.keyring.MaskableEnvelopeEntry
Gets the masked state of this object.
isParityAdjusted(byte[], int) - Static method in class gnu.crypto.cipher.DES
Test if a byte array, which must be at least 8 bytes long, is parity adjusted.
isParityAdjusted(byte[], int) - Static method in class gnu.crypto.cipher.TripleDES
Tests if a byte array has already been parity adjusted.
isPossibleWeak(byte[]) - Static method in class gnu.crypto.cipher.DES
Test if the designated byte array represents a possibly weak key.
isPostProcessing() - Method in class gnu.crypto.assembly.Transformer
Returns true if this Transformer was wired in post-processing mode; false otherwise.
isPreProcessing() - Method in class gnu.crypto.assembly.Transformer
Returns true if this Transformer was wired in pre-processing mode; false otherwise.
isProbablePrime(BigInteger) - Static method in class gnu.crypto.util.Prime
Calls the method with same name and two arguments using the pre-configured value for DO_MILLER_RABIN.
isProbablePrime(BigInteger, boolean) - Static method in class gnu.crypto.util.Prime
This implementation does not rely solely on the Miller-Rabin strong probabilistic primality test to claim the primality of the designated number.
isReproducible() - Static method in class gnu.crypto.Properties
A convenience method that returns, as a boolean, the library global configuration property indicating if the default Pseudo Random Number Generator produces, or not, the same bit stream when instantiated.
isSemiWeak(byte[]) - Static method in class gnu.crypto.cipher.DES
Test if a key is a semi-weak key.
isValidToken(String) - Static method in class gnu.crypto.sasl.anonymous.AnonymousUtil
 
isValidTraceInformation(String) - Static method in class gnu.crypto.sasl.anonymous.AnonymousUtil
 
isWeak(byte[]) - Static method in class gnu.crypto.cipher.DES
Test if a key is a weak key.
iv - Variable in class gnu.crypto.jce.spec.BlockCipherParameterSpec
The initialization vector.
iv - Variable in class gnu.crypto.mode.BaseMode
The initialisation vector value.

J

joinarrays(byte[], byte[]) - Method in class gnu.crypto.jce.params.DERWriter
 
joinarrays(byte[], byte[], byte[]) - Method in class gnu.crypto.jce.params.DERWriter
 

K

K - Variable in class gnu.crypto.key.srp6.SRP6KeyAgreement
The shared secret key.
KA_DIFFIE_HELLMAN_OWNER_PRIVATE_KEY - Static variable in class gnu.crypto.key.dh.DiffieHellmanKeyAgreement
 
KA_ELGAMAL_RECIPIENT_PRIVATE_KEY - Static variable in class gnu.crypto.key.dh.ElGamalKeyAgreement
 
KA_ELGAMAL_RECIPIENT_PUBLIC_KEY - Static variable in class gnu.crypto.key.dh.ElGamalKeyAgreement
 
KDF - class gnu.crypto.sasl.srp.KDF.
The SASL-SRP KDF implementation, which is also used, depending on how it was instantiated, as a secure Pseudo Random Number Generator.
KEYRING_DATA_IN - Static variable in interface gnu.crypto.keyring.IKeyring
Property name for the source of data to load the keyring from.
KEYRING_DATA_OUT - Static variable in interface gnu.crypto.keyring.IKeyring
Property name for the data sink to store the keyring to.
KEYRING_PASSWORD - Static variable in interface gnu.crypto.keyring.IKeyring
Property name for the keyring's top-level password, used to authenticate and/or transform the store itself.
KEYSTREAM - Static variable in class gnu.crypto.exp.ust.UST
Property name of the keystream generator type to use.
KEYSTREAM - Static variable in class gnu.crypto.mac.TMMH16
 
KEY_LEN - Static variable in class gnu.crypto.mac.UMac32
 
KEY_MATERIAL - Static variable in interface gnu.crypto.cipher.IBlockCipher
Property name of the user-supplied key material.
KEY_MATERIAL - Static variable in class gnu.crypto.exp.ust.UST
Property name of the UST user-supplied key material.
KEY_PARAMS_1024 - Static variable in class gnu.crypto.key.dss.DSSKeyPairGenerator
 
KEY_PARAMS_512 - Static variable in class gnu.crypto.key.dss.DSSKeyPairGenerator
 
KEY_PARAMS_768 - Static variable in class gnu.crypto.key.dss.DSSKeyPairGenerator
 
KEY_SIZE - Static variable in class gnu.crypto.cipher.DES
DES uses 56 bits of a 64 bit parity-adjusted key.
KEY_SIZE - Static variable in class gnu.crypto.cipher.TripleDES
Triple-DES uses 168 bits of a parity-adjusted 192 bit key.
KHAZAD_CIPHER - Static variable in interface gnu.crypto.Registry
 
KS0 - Static variable in class gnu.crypto.cipher.Blowfish
Initial value of S-box 1.
KeyAgreementException - exception gnu.crypto.key.KeyAgreementException.
A generic exception indicating that an unexpected condition has been detected during the setup and/or processing of a key agreement protocol exchange.
KeyAgreementException() - Constructor for class gnu.crypto.key.KeyAgreementException
Constructs a new instance of KeyAgreementException.
KeyAgreementException(String) - Constructor for class gnu.crypto.key.KeyAgreementException
Constructs a new instance of KeyAgreementException with a detailed message.
KeyAgreementException(String, Throwable) - Constructor for class gnu.crypto.key.KeyAgreementException
Constructs a new instance of KeyAgreementException with a detailed message and a root exception.
KeyAgreementFactory - class gnu.crypto.key.KeyAgreementFactory.
A Factory class to generate key agreement protocol handlers.
KeyPairCodecFactory - class gnu.crypto.key.KeyPairCodecFactory.
A Factory class to instantiate key encoder/decoder instances.
KeyPairGeneratorAdapter - class gnu.crypto.jce.sig.KeyPairGeneratorAdapter.
The implementation of a generic KeyPairGenerator adapter class to wrap gnu.crypto keypair generator instances.
KeyPairGeneratorAdapter(String) - Constructor for class gnu.crypto.jce.sig.KeyPairGeneratorAdapter
Trivial protected constructor.
KeyPairGeneratorFactory - class gnu.crypto.key.KeyPairGeneratorFactory.
A Factory to instantiate asymmetric keypair generators.
Khazad - class gnu.crypto.cipher.Khazad.
Khazad is a 64-bit (legacy-level) block cipher that accepts a 128-bit key.
Khazad() - Constructor for class gnu.crypto.cipher.Khazad
Trivial 0-arguments constructor.
KhazadSpi - class gnu.crypto.jce.cipher.KhazadSpi.
The implementation of the Khazad Service Provider Interface (SPI) adapter.
KhazadSpi() - Constructor for class gnu.crypto.jce.cipher.KhazadSpi
 
keyLen - Variable in class gnu.crypto.jce.cipher.CipherAdapter
The current key size.
keySize - Variable in class gnu.crypto.jce.spec.BlockCipherParameterSpec
The cipher's key size, in bytes.
keySizes() - Method in class gnu.crypto.cipher.Anubis
 
keySizes() - Method in class gnu.crypto.cipher.Blowfish
 
keySizes() - Method in class gnu.crypto.cipher.Cast5
 
keySizes() - Method in class gnu.crypto.cipher.DES
 
keySizes() - Method in interface gnu.crypto.cipher.IBlockCipher
Returns an Iterator over the supported key sizes.
keySizes() - Method in interface gnu.crypto.cipher.IBlockCipherSpi
Returns an Iterator over the supported key sizes.
keySizes() - Method in class gnu.crypto.cipher.Khazad
 
keySizes() - Method in class gnu.crypto.cipher.NullCipher
 
keySizes() - Method in class gnu.crypto.cipher.Rijndael
 
keySizes() - Method in class gnu.crypto.cipher.Serpent
 
keySizes() - Method in class gnu.crypto.cipher.Square
 
keySizes() - Method in class gnu.crypto.cipher.TripleDES
 
keySizes() - Method in class gnu.crypto.cipher.Twofish
 
keySizes() - Method in class gnu.crypto.mode.BaseMode
Returns an Iterator over the supported underlying block cipher key sizes.
keylen - Variable in class gnu.crypto.keyring.GnuPrivateKeyring
 
keyring - Variable in class gnu.crypto.keyring.BaseKeyring
The top-level keyring data.
keyring2 - Variable in class gnu.crypto.keyring.BaseKeyring
 
keystream - Variable in class gnu.crypto.jce.spec.TMMHParameterSpec
The keystream.

L

L1_KEY_LEN - Static variable in class gnu.crypto.mac.UMac32
 
LOWER_RANGE - Static variable in class gnu.crypto.mac.UHash32
 
LimitReachedException - exception gnu.crypto.prng.LimitReachedException.
A checked exception that indicates that a pseudo random number generated has reached its theoretical limit in generating random bytes.
LimitReachedException() - Constructor for class gnu.crypto.prng.LimitReachedException
 
LoopbackTransformer - class gnu.crypto.assembly.LoopbackTransformer.
A trivial Transformer to allow closing a chain in an Assembly.
LoopbackTransformer() - Constructor for class gnu.crypto.assembly.LoopbackTransformer
Trivial protected constructor.
l1hash - Variable in class gnu.crypto.mac.UHash32
 
lastUpdate() - Method in class gnu.crypto.assembly.Assembly
Convenience method that calls the method with same name and three arguments using a 0-long byte array.
lastUpdate(byte) - Method in class gnu.crypto.assembly.Assembly
Convenience method that calls the method with same name and three arguments, using a byte array of length 1 whose contents are the designated byte.
lastUpdate(byte[]) - Method in class gnu.crypto.assembly.Assembly
Convenience method that calls the method with same name and three arguments.
lastUpdate(byte[], int, int) - Method in class gnu.crypto.assembly.Assembly
Processes a designated number of bytes from a given byte array and signals, at the same time, that this is the last push operation for this Assembly.
lastUpdate() - Method in class gnu.crypto.assembly.LoopbackTransformer
 
lastUpdate() - Method in class gnu.crypto.assembly.Transformer
Convenience method that calls the same method with three arguments.
lastUpdate(byte) - Method in class gnu.crypto.assembly.Transformer
Convenience method that calls the method with same name and three arguments, using a byte array of length 1 whose contents are the designated byte.
lastUpdate(byte[]) - Method in class gnu.crypto.assembly.Transformer
Convenience method that calls the same method with three arguments.
lastUpdate(byte[], int, int) - Method in class gnu.crypto.assembly.Transformer
Processes a designated number of bytes from a given byte array and signals, at the same time, that this is the last push operation on this Transformer.
lastUpdateDelegate() - Method in class gnu.crypto.assembly.CascadeTransformer
 
lastUpdateDelegate() - Method in class gnu.crypto.assembly.DeflateTransformer
 
lastUpdateDelegate() - Method in class gnu.crypto.assembly.LoopbackTransformer
 
lastUpdateDelegate() - Method in class gnu.crypto.assembly.PaddingTransformer
 
lastUpdateDelegate() - Method in class gnu.crypto.assembly.Transformer
 
length - Variable in class gnu.crypto.key.IncomingMessage
The length of the message contents, according to its 4-byte header.
length - Variable in class gnu.crypto.sasl.InputBuffer
The length of the buffer, according to its header.
limitReached() - Method in class gnu.crypto.keyring.MeteredInputStream
Tests if the number of bytes read has reached the limit.
listen() - Method in class gnu.crypto.tool.SaslS
 
load(Map) - Method in class gnu.crypto.keyring.BaseKeyring
 
load(InputStream, char[]) - Method in class gnu.crypto.keyring.BaseKeyring
 
load(InputStream, char[]) - Method in class gnu.crypto.keyring.GnuPrivateKeyring
 
load(InputStream, char[]) - Method in class gnu.crypto.keyring.GnuPublicKeyring
 
load(Map) - Method in interface gnu.crypto.keyring.IKeyring
Loads a keyring into memory.
lock - Variable in class gnu.crypto.cipher.BaseCipher
The instance lock.
lock - Variable in class gnu.crypto.mode.BaseMode
The instance lock.
lookup(Map) - Method in interface gnu.crypto.sasl.IAuthInfoProvider
Returns a collection of information about a designated user.
lookup(Map) - Method in class gnu.crypto.sasl.crammd5.CramMD5AuthInfoProvider
 
lookup(String) - Method in class gnu.crypto.sasl.crammd5.PasswordFile
 
lookup(String) - Method in class gnu.crypto.sasl.plain.PasswordFile
 
lookup(Map) - Method in class gnu.crypto.sasl.plain.PlainAuthInfoProvider
 
lookup(String, String) - Method in class gnu.crypto.sasl.srp.PasswordFile
Returns the triplet: verifier, salt and configuration file index, of a designated user, and a designated message digest algorithm name, as an array of strings.
lookup(Map) - Method in class gnu.crypto.sasl.srp.SRPAuthInfoProvider
 
lookupConfig(String) - Method in class gnu.crypto.sasl.srp.PasswordFile
 

M

MAC_KEY_MATERIAL - Static variable in interface gnu.crypto.mac.IMac
Property name of the user-supplied key material.
MAGIC_RAW_DH_PRIVATE_KEY - Static variable in interface gnu.crypto.Registry
 
MAGIC_RAW_DH_PUBLIC_KEY - Static variable in interface gnu.crypto.Registry
 
MAGIC_RAW_DSS_PRIVATE_KEY - Static variable in interface gnu.crypto.Registry
 
MAGIC_RAW_DSS_PUBLIC_KEY - Static variable in interface gnu.crypto.Registry
 
MAGIC_RAW_DSS_SIGNATURE - Static variable in interface gnu.crypto.Registry
 
MAGIC_RAW_RSA_PRIVATE_KEY - Static variable in interface gnu.crypto.Registry
 
MAGIC_RAW_RSA_PSS_SIGNATURE - Static variable in interface gnu.crypto.Registry
 
MAGIC_RAW_RSA_PUBLIC_KEY - Static variable in interface gnu.crypto.Registry
 
MAGIC_RAW_SRP_PRIVATE_KEY - Static variable in interface gnu.crypto.Registry
 
MAGIC_RAW_SRP_PUBLIC_KEY - Static variable in interface gnu.crypto.Registry
 
MANDATORY_NONE - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
String for no mandatory security service.
MD2 - class gnu.crypto.hash.MD2.
An implementation of the MD2 message digest algorithm.
MD2() - Constructor for class gnu.crypto.hash.MD2
Creates a new MD2 digest ready for use.
MD2RandomSpi - class gnu.crypto.jce.prng.MD2RandomSpi.
The implementation of the MD2-based SecureRandom Service Provider Interface (SPI) adapter.
MD2RandomSpi() - Constructor for class gnu.crypto.jce.prng.MD2RandomSpi
 
MD2Spi - class gnu.crypto.jce.hash.MD2Spi.
The implementation of the MD2 Service Provider Interface (SPI) adapter.
MD2Spi() - Constructor for class gnu.crypto.jce.hash.MD2Spi
Trivial 0-arguments constructor.
MD2_HASH - Static variable in interface gnu.crypto.Registry
 
MD4 - class gnu.crypto.hash.MD4.
An implementation of Ron Rivest's MD4 message digest algorithm.
MD4() - Constructor for class gnu.crypto.hash.MD4
Public constructor.
MD4RandomSpi - class gnu.crypto.jce.prng.MD4RandomSpi.
The implementation of the MD4-based SecureRandom Service Provider Interface (SPI) adapter.
MD4RandomSpi() - Constructor for class gnu.crypto.jce.prng.MD4RandomSpi
 
MD4Spi - class gnu.crypto.jce.hash.MD4Spi.
The implementation of the MD4 Service Provider Interface (SPI) adapter.
MD4Spi() - Constructor for class gnu.crypto.jce.hash.MD4Spi
Trivial 0-arguments constructor.
MD4_HASH - Static variable in interface gnu.crypto.Registry
 
MD5 - class gnu.crypto.hash.MD5.
The MD5 message-digest algorithm takes as input a message of arbitrary length and produces as output a 128-bit "fingerprint" or "message digest" of the input.
MD5() - Constructor for class gnu.crypto.hash.MD5
Trivial 0-arguments constructor.
MD5RandomSpi - class gnu.crypto.jce.prng.MD5RandomSpi.
The implementation of the MD5-based SecureRandom Service Provider Interface (SPI) adapter.
MD5RandomSpi() - Constructor for class gnu.crypto.jce.prng.MD5RandomSpi
 
MD5Spi - class gnu.crypto.jce.hash.MD5Spi.
The implementation of the MD5 Service Provider Interface (SPI) adapter.
MD5Spi() - Constructor for class gnu.crypto.jce.hash.MD5Spi
 
MD5_HASH - Static variable in interface gnu.crypto.Registry
 
MDGenerator - class gnu.crypto.prng.MDGenerator.
A simple pseudo-random number generator that relies on a hash algorithm, that (a) starts its operation by hashing a seed, and then (b) continuously re-hashing its output.
MDGenerator() - Constructor for class gnu.crypto.prng.MDGenerator
Trivial 0-arguments constructor.
MD_NAME - Static variable in class gnu.crypto.prng.MDGenerator
Property name of underlying hash algorithm for this generator.
MD_NAME_FIELD - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Name of the UID field in the plain password file.
MD_PRNG - Static variable in interface gnu.crypto.Registry
PRNG based on a designated hash function.
MINIMUM_MODULUS_BITLENGTH - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Minimum bitlength of the SRP public modulus.
MODE_BLOCK_SIZE - Static variable in interface gnu.crypto.mode.IMode
Property name of the block size in which to operate this mode.
MODULUS_LENGTH - Static variable in class gnu.crypto.key.dss.DSSKeyPairGenerator
Property name of the length (Integer) of the modulus (p) of a DSS key.
MODULUS_LENGTH - Static variable in class gnu.crypto.key.rsa.RSAKeyPairGenerator
Property name of the length (Integer) of the modulus of an RSA key.
MODULUS_LENGTH - Static variable in class gnu.crypto.key.srp6.SRPKeyPairGenerator
Property name of the length (Integer) of the modulus (N) of an SRP key.
MacAdapter - class gnu.crypto.jce.mac.MacAdapter.
The implementation of a generic Mac adapter class to wrap GNU Crypto MAC instances.
MacAdapter(String) - Constructor for class gnu.crypto.jce.mac.MacAdapter
Creates a new Mac instance for the given name.
MacFactory - class gnu.crypto.mac.MacFactory.
A Factory that instantiates instances of every supported Message Authentication Code algorithms, including all HMAC algorithms.
MacInputStream - class gnu.crypto.mac.MacInputStream.
A filtering input stream that computes a MAC (message authentication code) over all data read from the stream.
MacInputStream(InputStream, IMac) - Constructor for class gnu.crypto.mac.MacInputStream
Creates a new MacInputStream.
MacOutputStream - class gnu.crypto.mac.MacOutputStream.
A filtering output stream that computes a MAC (message authentication code) over all data written to the stream.
MacOutputStream(OutputStream, IMac) - Constructor for class gnu.crypto.mac.MacOutputStream
Creates a new MacOutputStream.
MalformedKeyringException - exception gnu.crypto.keyring.MalformedKeyringException.
 
MalformedKeyringException() - Constructor for class gnu.crypto.keyring.MalformedKeyringException
 
MalformedKeyringException(String) - Constructor for class gnu.crypto.keyring.MalformedKeyringException
 
MaskableEnvelopeEntry - class gnu.crypto.keyring.MaskableEnvelopeEntry.
An envelope entry that can be "masked" -- placed in a state where the envelope's contents cannot be accessed, due to the envelope not being fully decoded, for example.
MaskableEnvelopeEntry(int, Properties) - Constructor for class gnu.crypto.keyring.MaskableEnvelopeEntry
 
MaskableEnvelopeEntry() - Constructor for class gnu.crypto.keyring.MaskableEnvelopeEntry
 
MessageDigestAdapter - class gnu.crypto.jce.hash.MessageDigestAdapter.
The implementation of a generic MessageDigest adapter class to wrap gnu.crypto hash instances.
MessageDigestAdapter(String) - Constructor for class gnu.crypto.jce.hash.MessageDigestAdapter
Trivial protected constructor.
MeteredInputStream - class gnu.crypto.keyring.MeteredInputStream.
 
MeteredInputStream(InputStream, int) - Constructor for class gnu.crypto.keyring.MeteredInputStream
 
ModeFactory - class gnu.crypto.mode.ModeFactory.
A Factory to instantiate block cipher modes of operations.
ModeStage - class gnu.crypto.assembly.ModeStage.
An IMode Stage in a Cascade Cipher chain.
ModeStage(IMode, Direction) - Constructor for class gnu.crypto.assembly.ModeStage
 
mac - Variable in class gnu.crypto.jce.mac.MacAdapter
Our MAC instance.
mac - Variable in class gnu.crypto.keyring.GnuPrivateKeyring
 
macName - Variable in class gnu.crypto.jce.PBKDF2SecretKeyFactory
 
macName - Variable in class gnu.crypto.jce.cipher.PBES2
The HMac (PRF) algorithm name.
macSize() - Method in class gnu.crypto.mac.BaseMac
 
macSize - Variable in class gnu.crypto.mac.HMac
 
macSize() - Method in interface gnu.crypto.mac.IMac
Returns the output length in bytes of this MAC algorithm.
macSize() - Method in class gnu.crypto.mac.TMMH16
 
macSize() - Method in class gnu.crypto.mac.UHash32
 
macSize() - Method in class gnu.crypto.mac.UMac32
 
maclen - Variable in class gnu.crypto.keyring.GnuPrivateKeyring
 
main(String[]) - Static method in class gnu.crypto.tool.CipherSpeed
Accepts 0, 1 or 2 arguments.
main(String[]) - Static method in class gnu.crypto.tool.Ent
 
main(String[]) - Static method in class gnu.crypto.tool.HashSpeed
Accepts 0, 1 or 2 arguments.
main(String[]) - Static method in class gnu.crypto.tool.NessieCipherTVEmitter
 
main(String[]) - Static method in class gnu.crypto.tool.NessieHashTVEmitter
 
main(String[]) - Static method in class gnu.crypto.tool.NistKat
The main entry point for this tool.
main(String[]) - Static method in class gnu.crypto.tool.NistMCT
The main entry point for the tool.
main(String[]) - Static method in class gnu.crypto.tool.SMTPClient
 
main(String[]) - Static method in class gnu.crypto.tool.SaslC
Simple test client that connects to the test server over SASL connections.
main(String[]) - Static method in class gnu.crypto.tool.SaslS
A simple test server that handles SASL connections.
makeCreationDate() - Method in class gnu.crypto.keyring.PrimitiveEntry
 
makeKey(byte[], int) - Method in class gnu.crypto.cipher.Anubis
Expands a user-supplied key material into a session key for a designated block size.
makeKey(byte[], int) - Method in class gnu.crypto.cipher.Blowfish
 
makeKey(byte[], int) - Method in class gnu.crypto.cipher.Cast5
 
makeKey(byte[], int) - Method in class gnu.crypto.cipher.DES
 
makeKey(byte[], int) - Method in interface gnu.crypto.cipher.IBlockCipherSpi
Expands a user-supplied key material into a session key for a designated block size.
makeKey(byte[], int) - Method in class gnu.crypto.cipher.Khazad
Expands a user-supplied key material into a session key for a designated block size.
makeKey(byte[], int) - Method in class gnu.crypto.cipher.NullCipher
 
makeKey(byte[], int) - Method in class gnu.crypto.cipher.Rijndael
Expands a user-supplied key material into a session key for a designated block size.
makeKey(byte[], int) - Method in class gnu.crypto.cipher.Serpent
 
makeKey(byte[], int) - Method in class gnu.crypto.cipher.Square
 
makeKey(byte[], int) - Method in class gnu.crypto.cipher.TripleDES
 
makeKey(byte[], int) - Method in class gnu.crypto.cipher.Twofish
Expands a user-supplied key material into a session key for a designated block size.
mark(int) - Method in class gnu.crypto.keyring.MeteredInputStream
 
markSupported() - Method in class gnu.crypto.keyring.MeteredInputStream
 
masked - Variable in class gnu.crypto.keyring.MaskableEnvelopeEntry
The masked state.
md - Variable in class gnu.crypto.sig.BaseSignature
The underlying message digest instance for this signature scheme.
mda - Variable in class gnu.crypto.key.srp6.SRP6KeyAgreement
 
mechanism - Variable in class gnu.crypto.sasl.ClientMechanism
Name of this mechanism.
mechanism - Variable in class gnu.crypto.sasl.ServerMechanism
Name of this mechanism.
mechanism - Variable in class gnu.crypto.tool.SaslC
 
mode - Variable in class gnu.crypto.assembly.Transformer
 
mode - Variable in class gnu.crypto.jce.cipher.CipherAdapter
Our mode instance.
mode - Variable in class gnu.crypto.keyring.GnuPrivateKeyring
 
modeBlockSize - Variable in class gnu.crypto.mode.BaseMode
The block size, in bytes, in which to operate the mode instance.

N

N - Variable in class gnu.crypto.key.srp6.SRP6KeyAgreement
 
N - Variable in class gnu.crypto.key.srp6.SRPKey
The public, Germaine prime, shared modulus.
N - Variable in class gnu.crypto.sasl.srp.SRPClient
 
NONCE_MATERIAL - Static variable in class gnu.crypto.mac.UMac32
Property name of the user-supplied Nonce.
NULL_CIPHER - Static variable in interface gnu.crypto.Registry
 
N_1024 - Static variable in class gnu.crypto.key.srp6.SRPAlgorithm
 
N_1024_BITS - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
 
N_1280 - Static variable in class gnu.crypto.key.srp6.SRPAlgorithm
 
N_1280_BITS - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
 
N_1536 - Static variable in class gnu.crypto.key.srp6.SRPAlgorithm
 
N_1536_BITS - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
 
N_2048 - Static variable in class gnu.crypto.key.srp6.SRPAlgorithm
 
N_2048_BITS - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Indices of (N, g) parameter values for SRP password database.
N_264 - Static variable in class gnu.crypto.key.srp6.SRPAlgorithm
 
N_384 - Static variable in class gnu.crypto.key.srp6.SRPAlgorithm
 
N_512 - Static variable in class gnu.crypto.key.srp6.SRPAlgorithm
 
N_512_BITS - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
 
N_640 - Static variable in class gnu.crypto.key.srp6.SRPAlgorithm
 
N_640_BITS - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
 
N_768 - Static variable in class gnu.crypto.key.srp6.SRPAlgorithm
 
N_768_BITS - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
 
NessieCipherTVEmitter - class gnu.crypto.tool.NessieCipherTVEmitter.
A utility class to generate NESSIE test vectors for a designated cipher algorithm and optionally a key size (in bits).
NessieHashTVEmitter - class gnu.crypto.tool.NessieHashTVEmitter.
A utility class to generate NESSIE test vectors for a designated hash algorithm.
NistKat - class gnu.crypto.tool.NistKat.
For a designated symmetric block cipher algorithm, this command generates and exercises Known Answer Tests data for either, or both, Variable Key and Variable Text suites.
NistMCT - class gnu.crypto.tool.NistMCT.
For a designated symmetric block cipher algorithm, this command generates and exercises Monte Carlo Tests data for both Encryption and Decryption in Electronic Codebook (ECB) and Cipher Block Chaining (CBC) modes.
NoSuchMechanismException - exception gnu.crypto.sasl.NoSuchMechanismException.
A checked exception thrown to indicate that a designated SASL mechanism implementation was not found.
NoSuchMechanismException(String) - Constructor for class gnu.crypto.sasl.NoSuchMechanismException
Constructs a NoSuchMechanismException with the specified detail message.
NoSuchUserException - exception gnu.crypto.sasl.NoSuchUserException.
A checked exception thrown to indicate that a designated user is unknown to the authentication layer.
NoSuchUserException() - Constructor for class gnu.crypto.sasl.NoSuchUserException
Constructs a NoSuchUserException with no detail message.
NoSuchUserException(String) - Constructor for class gnu.crypto.sasl.NoSuchUserException
Constructs a NoSuchUserException with the specified detail message.
NullCipher - class gnu.crypto.cipher.NullCipher.
The implementation of a Null block cipher.
NullCipher() - Constructor for class gnu.crypto.cipher.NullCipher
Trivial 0-arguments constructor.
NullCipherSpi - class gnu.crypto.jce.cipher.NullCipherSpi.
The implementation of the Null cipher Service Provider Interface (SPI) adapter.
NullCipherSpi() - Constructor for class gnu.crypto.jce.cipher.NullCipherSpi
 
name - Variable in class gnu.crypto.cipher.BaseCipher
The canonical name prefix of the cipher.
name() - Method in class gnu.crypto.cipher.BaseCipher
 
name() - Method in interface gnu.crypto.cipher.IBlockCipher
Returns the canonical name of this instance.
name - Variable in class gnu.crypto.hash.BaseHash
The canonical name prefix of the hash.
name() - Method in class gnu.crypto.hash.BaseHash
 
name() - Method in interface gnu.crypto.hash.IMessageDigest
Returns the canonical name of this algorithm.
name - Variable in class gnu.crypto.key.BaseKeyAgreementParty
The canonical name of the protocol.
name() - Method in class gnu.crypto.key.BaseKeyAgreementParty
 
name() - Method in interface gnu.crypto.key.IKeyAgreementParty
Returns the canonical name of the key agreement protocol.
name() - Method in interface gnu.crypto.key.IKeyPairGenerator
Returns the canonical name of this keypair generator.
name() - Method in class gnu.crypto.key.dh.GnuDHKeyPairGenerator
 
name() - Method in class gnu.crypto.key.dss.DSSKeyPairGenerator
 
name() - Method in class gnu.crypto.key.rsa.RSAKeyPairGenerator
 
name() - Method in class gnu.crypto.key.srp6.SRPKeyPairGenerator
 
name - Variable in class gnu.crypto.mac.BaseMac
The canonical name prefix of the MAC.
name() - Method in class gnu.crypto.mac.BaseMac
 
name() - Method in interface gnu.crypto.mac.IMac
Returns the canonical name of this algorithm.
name - Variable in class gnu.crypto.mode.BaseMode
The canonical name prefix of this mode.
name() - Method in class gnu.crypto.mode.BaseMode
 
name - Variable in class gnu.crypto.pad.BasePad
The canonical name prefix of the padding algorithm.
name() - Method in class gnu.crypto.pad.BasePad
 
name() - Method in interface gnu.crypto.pad.IPad
 
name - Variable in class gnu.crypto.prng.BasePRNG
The canonical name prefix of the PRNG algorithm.
name() - Method in class gnu.crypto.prng.BasePRNG
 
name() - Method in interface gnu.crypto.prng.IRandom
Returns the canonical name of this instance.
name() - Method in class gnu.crypto.sig.BaseSignature
 
name() - Method in interface gnu.crypto.sig.ISignature
Returns the canonical name of this signature scheme.
ndx - Variable in class gnu.crypto.prng.BasePRNG
The index into buffer of where the next byte will come from.
newDigest() - Method in class gnu.crypto.sasl.srp.SRP
Returns a new instance of the SRP message digest algorithm --which is SHA-160 by default, but could be anything else provided the proper conditions as specified in the SRP specifications.
nextByte() - Method in class gnu.crypto.prng.BasePRNG
 
nextByte() - Method in interface gnu.crypto.prng.IRandom
Returns the next 8 bits of random data generated from this instance.
nextBytes(byte[], int, int) - Method in class gnu.crypto.prng.BasePRNG
 
nextBytes(byte[], int, int) - Method in interface gnu.crypto.prng.IRandom
Fills the designated byte array, starting from byte at index offset, for a maximum of length bytes with the output of this generator instance.
nextBytes(byte[]) - Static method in class gnu.crypto.util.PRNG
Completely fills the designated buffer with random data generated by the underlying singleton.
nextBytes(byte[], int, int) - Static method in class gnu.crypto.util.PRNG
Fills the designated buffer, starting from byte at position offset with, at most, length bytes of random data generated by the underlying singleton.
nextRandomBytes(byte[]) - Method in class gnu.crypto.key.BaseKeyAgreementParty
Fills the designated byte array with random data.
nextRandomBytes(byte[]) - Method in class gnu.crypto.sig.BaseSignature
Fills the designated byte array with random data.
nonce - Variable in class gnu.crypto.jce.spec.UMac32ParameterSpec
The Nonce material.

O

OFB - class gnu.crypto.mode.OFB.
The Output Feedback (OFB) mode is a confidentiality mode that requires a unique IV for every message that is ever encrypted under the given key.
OFB(IBlockCipher, int) - Constructor for class gnu.crypto.mode.OFB
Trivial package-private constructor for use by the Factory class.
OFB_MODE - Static variable in interface gnu.crypto.Registry
Output Feedback Mode (NIST).
OFFSET - Static variable in class gnu.crypto.prng.ICMGenerator
Property name of ICM's offset.
OPTION_CONFIDENTIALITY - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
String for mandatory confidentiality protection.
OPTION_INTEGRITY - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
String for mandatory integrity protection.
OPTION_MANDATORY - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
String for mandatory replay detection.
OPTION_MAX_BUFFER_SIZE - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
String for mandatory replay detection.
OPTION_REPLAY_DETECTION - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
String for mandatory replay detection.
OPTION_SRP_DIGEST - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
String for mda: the SRP digest algorithm name.
OUTPUT_LEN - Static variable in class gnu.crypto.mac.UMac32
 
Operation - class gnu.crypto.assembly.Operation.
An enumeration type for specifying the operation type of a Transformer.
OutgoingMessage - class gnu.crypto.key.OutgoingMessage.
An implementation of outgoing messages for use with key agreement protocols.
OutgoingMessage() - Constructor for class gnu.crypto.key.OutgoingMessage
 
OutputBuffer - class gnu.crypto.sasl.OutputBuffer.
The implementation of an outgoing SASL buffer.
OutputBuffer() - Constructor for class gnu.crypto.sasl.OutputBuffer
 
on(boolean) - Method in class gnu.crypto.mac.MacInputStream
Turns the digesting state on or off.
on(boolean) - Method in class gnu.crypto.mac.MacOutputStream
Turns the digesting state on or off.
opadHash - Variable in class gnu.crypto.mac.HMac
 
outBuffer - Variable in class gnu.crypto.assembly.Transformer
 
ownerKey - Variable in class gnu.crypto.key.dh.DiffieHellmanKeyAgreement
The key agreement party's private key.

P

PASSWORD - Static variable in interface gnu.crypto.prng.IPBE
Property name for the password in a PBE algorithm.
PASSWORD_DB - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Name of the SRP password database property --a reference to PasswordFile object.
PASSWORD_FILE - Static variable in interface gnu.crypto.sasl.crammd5.CramMD5Registry
Name of the password file (used by the server) property.
PASSWORD_FILE - Static variable in interface gnu.crypto.sasl.plain.PlainRegistry
Name of PLAIN password file property.
PASSWORD_FILE - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Name of the main SRP password file pathname property.
PASSWORD_VERIFIER - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
The user's password verifier.
PBES2 - class gnu.crypto.jce.cipher.PBES2.
.
PBES2(String, int, String) - Constructor for class gnu.crypto.jce.cipher.PBES2
 
PBES2(String, String) - Constructor for class gnu.crypto.jce.cipher.PBES2
 
PBES2.HMacHaval - class gnu.crypto.jce.cipher.PBES2.HMacHaval.
 
PBES2.HMacHaval(String, int) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacHaval
 
PBES2.HMacHaval(String) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacHaval
 
PBES2.HMacHaval.AES - class gnu.crypto.jce.cipher.PBES2.HMacHaval.AES.
 
PBES2.HMacHaval.AES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacHaval.AES
 
PBES2.HMacHaval.Anubis - class gnu.crypto.jce.cipher.PBES2.HMacHaval.Anubis.
 
PBES2.HMacHaval.Anubis() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacHaval.Anubis
 
PBES2.HMacHaval.Blowfish - class gnu.crypto.jce.cipher.PBES2.HMacHaval.Blowfish.
 
PBES2.HMacHaval.Blowfish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacHaval.Blowfish
 
PBES2.HMacHaval.Cast5 - class gnu.crypto.jce.cipher.PBES2.HMacHaval.Cast5.
 
PBES2.HMacHaval.Cast5() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacHaval.Cast5
 
PBES2.HMacHaval.DES - class gnu.crypto.jce.cipher.PBES2.HMacHaval.DES.
 
PBES2.HMacHaval.DES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacHaval.DES
 
PBES2.HMacHaval.Khazad - class gnu.crypto.jce.cipher.PBES2.HMacHaval.Khazad.
 
PBES2.HMacHaval.Khazad() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacHaval.Khazad
 
PBES2.HMacHaval.Serpent - class gnu.crypto.jce.cipher.PBES2.HMacHaval.Serpent.
 
PBES2.HMacHaval.Serpent() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacHaval.Serpent
 
PBES2.HMacHaval.Square - class gnu.crypto.jce.cipher.PBES2.HMacHaval.Square.
 
PBES2.HMacHaval.Square() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacHaval.Square
 
PBES2.HMacHaval.TripleDES - class gnu.crypto.jce.cipher.PBES2.HMacHaval.TripleDES.
 
PBES2.HMacHaval.TripleDES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacHaval.TripleDES
 
PBES2.HMacHaval.Twofish - class gnu.crypto.jce.cipher.PBES2.HMacHaval.Twofish.
 
PBES2.HMacHaval.Twofish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacHaval.Twofish
 
PBES2.HMacMD2 - class gnu.crypto.jce.cipher.PBES2.HMacMD2.
 
PBES2.HMacMD2(String, int) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD2
 
PBES2.HMacMD2(String) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD2
 
PBES2.HMacMD2.AES - class gnu.crypto.jce.cipher.PBES2.HMacMD2.AES.
 
PBES2.HMacMD2.AES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD2.AES
 
PBES2.HMacMD2.Anubis - class gnu.crypto.jce.cipher.PBES2.HMacMD2.Anubis.
 
PBES2.HMacMD2.Anubis() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD2.Anubis
 
PBES2.HMacMD2.Blowfish - class gnu.crypto.jce.cipher.PBES2.HMacMD2.Blowfish.
 
PBES2.HMacMD2.Blowfish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD2.Blowfish
 
PBES2.HMacMD2.Cast5 - class gnu.crypto.jce.cipher.PBES2.HMacMD2.Cast5.
 
PBES2.HMacMD2.Cast5() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD2.Cast5
 
PBES2.HMacMD2.DES - class gnu.crypto.jce.cipher.PBES2.HMacMD2.DES.
 
PBES2.HMacMD2.DES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD2.DES
 
PBES2.HMacMD2.Khazad - class gnu.crypto.jce.cipher.PBES2.HMacMD2.Khazad.
 
PBES2.HMacMD2.Khazad() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD2.Khazad
 
PBES2.HMacMD2.Serpent - class gnu.crypto.jce.cipher.PBES2.HMacMD2.Serpent.
 
PBES2.HMacMD2.Serpent() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD2.Serpent
 
PBES2.HMacMD2.Square - class gnu.crypto.jce.cipher.PBES2.HMacMD2.Square.
 
PBES2.HMacMD2.Square() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD2.Square
 
PBES2.HMacMD2.TripleDES - class gnu.crypto.jce.cipher.PBES2.HMacMD2.TripleDES.
 
PBES2.HMacMD2.TripleDES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD2.TripleDES
 
PBES2.HMacMD2.Twofish - class gnu.crypto.jce.cipher.PBES2.HMacMD2.Twofish.
 
PBES2.HMacMD2.Twofish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD2.Twofish
 
PBES2.HMacMD4 - class gnu.crypto.jce.cipher.PBES2.HMacMD4.
 
PBES2.HMacMD4(String, int) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD4
 
PBES2.HMacMD4(String) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD4
 
PBES2.HMacMD4.AES - class gnu.crypto.jce.cipher.PBES2.HMacMD4.AES.
 
PBES2.HMacMD4.AES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD4.AES
 
PBES2.HMacMD4.Anubis - class gnu.crypto.jce.cipher.PBES2.HMacMD4.Anubis.
 
PBES2.HMacMD4.Anubis() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD4.Anubis
 
PBES2.HMacMD4.Blowfish - class gnu.crypto.jce.cipher.PBES2.HMacMD4.Blowfish.
 
PBES2.HMacMD4.Blowfish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD4.Blowfish
 
PBES2.HMacMD4.Cast5 - class gnu.crypto.jce.cipher.PBES2.HMacMD4.Cast5.
 
PBES2.HMacMD4.Cast5() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD4.Cast5
 
PBES2.HMacMD4.DES - class gnu.crypto.jce.cipher.PBES2.HMacMD4.DES.
 
PBES2.HMacMD4.DES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD4.DES
 
PBES2.HMacMD4.Khazad - class gnu.crypto.jce.cipher.PBES2.HMacMD4.Khazad.
 
PBES2.HMacMD4.Khazad() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD4.Khazad
 
PBES2.HMacMD4.Serpent - class gnu.crypto.jce.cipher.PBES2.HMacMD4.Serpent.
 
PBES2.HMacMD4.Serpent() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD4.Serpent
 
PBES2.HMacMD4.Square - class gnu.crypto.jce.cipher.PBES2.HMacMD4.Square.
 
PBES2.HMacMD4.Square() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD4.Square
 
PBES2.HMacMD4.TripleDES - class gnu.crypto.jce.cipher.PBES2.HMacMD4.TripleDES.
 
PBES2.HMacMD4.TripleDES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD4.TripleDES
 
PBES2.HMacMD4.Twofish - class gnu.crypto.jce.cipher.PBES2.HMacMD4.Twofish.
 
PBES2.HMacMD4.Twofish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD4.Twofish
 
PBES2.HMacMD5 - class gnu.crypto.jce.cipher.PBES2.HMacMD5.
 
PBES2.HMacMD5(String, int) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD5
 
PBES2.HMacMD5(String) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD5
 
PBES2.HMacMD5.AES - class gnu.crypto.jce.cipher.PBES2.HMacMD5.AES.
 
PBES2.HMacMD5.AES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD5.AES
 
PBES2.HMacMD5.Anubis - class gnu.crypto.jce.cipher.PBES2.HMacMD5.Anubis.
 
PBES2.HMacMD5.Anubis() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD5.Anubis
 
PBES2.HMacMD5.Blowfish - class gnu.crypto.jce.cipher.PBES2.HMacMD5.Blowfish.
 
PBES2.HMacMD5.Blowfish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD5.Blowfish
 
PBES2.HMacMD5.Cast5 - class gnu.crypto.jce.cipher.PBES2.HMacMD5.Cast5.
 
PBES2.HMacMD5.Cast5() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD5.Cast5
 
PBES2.HMacMD5.DES - class gnu.crypto.jce.cipher.PBES2.HMacMD5.DES.
 
PBES2.HMacMD5.DES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD5.DES
 
PBES2.HMacMD5.Khazad - class gnu.crypto.jce.cipher.PBES2.HMacMD5.Khazad.
 
PBES2.HMacMD5.Khazad() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD5.Khazad
 
PBES2.HMacMD5.Serpent - class gnu.crypto.jce.cipher.PBES2.HMacMD5.Serpent.
 
PBES2.HMacMD5.Serpent() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD5.Serpent
 
PBES2.HMacMD5.Square - class gnu.crypto.jce.cipher.PBES2.HMacMD5.Square.
 
PBES2.HMacMD5.Square() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD5.Square
 
PBES2.HMacMD5.TripleDES - class gnu.crypto.jce.cipher.PBES2.HMacMD5.TripleDES.
 
PBES2.HMacMD5.TripleDES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD5.TripleDES
 
PBES2.HMacMD5.Twofish - class gnu.crypto.jce.cipher.PBES2.HMacMD5.Twofish.
 
PBES2.HMacMD5.Twofish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacMD5.Twofish
 
PBES2.HMacRipeMD128 - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.
 
PBES2.HMacRipeMD128(String, int) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128
 
PBES2.HMacRipeMD128(String) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128
 
PBES2.HMacRipeMD128.AES - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.AES.
 
PBES2.HMacRipeMD128.AES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.AES
 
PBES2.HMacRipeMD128.Anubis - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.Anubis.
 
PBES2.HMacRipeMD128.Anubis() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.Anubis
 
PBES2.HMacRipeMD128.Blowfish - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.Blowfish.
 
PBES2.HMacRipeMD128.Blowfish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.Blowfish
 
PBES2.HMacRipeMD128.Cast5 - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.Cast5.
 
PBES2.HMacRipeMD128.Cast5() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.Cast5
 
PBES2.HMacRipeMD128.DES - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.DES.
 
PBES2.HMacRipeMD128.DES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.DES
 
PBES2.HMacRipeMD128.Khazad - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.Khazad.
 
PBES2.HMacRipeMD128.Khazad() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.Khazad
 
PBES2.HMacRipeMD128.Serpent - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.Serpent.
 
PBES2.HMacRipeMD128.Serpent() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.Serpent
 
PBES2.HMacRipeMD128.Square - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.Square.
 
PBES2.HMacRipeMD128.Square() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.Square
 
PBES2.HMacRipeMD128.TripleDES - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.TripleDES.
 
PBES2.HMacRipeMD128.TripleDES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.TripleDES
 
PBES2.HMacRipeMD128.Twofish - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.Twofish.
 
PBES2.HMacRipeMD128.Twofish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD128.Twofish
 
PBES2.HMacRipeMD160 - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.
 
PBES2.HMacRipeMD160(String, int) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160
 
PBES2.HMacRipeMD160(String) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160
 
PBES2.HMacRipeMD160.AES - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.AES.
 
PBES2.HMacRipeMD160.AES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.AES
 
PBES2.HMacRipeMD160.Anubis - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.Anubis.
 
PBES2.HMacRipeMD160.Anubis() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.Anubis
 
PBES2.HMacRipeMD160.Blowfish - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.Blowfish.
 
PBES2.HMacRipeMD160.Blowfish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.Blowfish
 
PBES2.HMacRipeMD160.Cast5 - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.Cast5.
 
PBES2.HMacRipeMD160.Cast5() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.Cast5
 
PBES2.HMacRipeMD160.DES - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.DES.
 
PBES2.HMacRipeMD160.DES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.DES
 
PBES2.HMacRipeMD160.Khazad - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.Khazad.
 
PBES2.HMacRipeMD160.Khazad() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.Khazad
 
PBES2.HMacRipeMD160.Serpent - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.Serpent.
 
PBES2.HMacRipeMD160.Serpent() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.Serpent
 
PBES2.HMacRipeMD160.Square - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.Square.
 
PBES2.HMacRipeMD160.Square() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.Square
 
PBES2.HMacRipeMD160.TripleDES - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.TripleDES.
 
PBES2.HMacRipeMD160.TripleDES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.TripleDES
 
PBES2.HMacRipeMD160.Twofish - class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.Twofish.
 
PBES2.HMacRipeMD160.Twofish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacRipeMD160.Twofish
 
PBES2.HMacSHA1 - class gnu.crypto.jce.cipher.PBES2.HMacSHA1.
 
PBES2.HMacSHA1(String, int) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA1
 
PBES2.HMacSHA1(String) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA1
 
PBES2.HMacSHA1.AES - class gnu.crypto.jce.cipher.PBES2.HMacSHA1.AES.
 
PBES2.HMacSHA1.AES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA1.AES
 
PBES2.HMacSHA1.Anubis - class gnu.crypto.jce.cipher.PBES2.HMacSHA1.Anubis.
 
PBES2.HMacSHA1.Anubis() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA1.Anubis
 
PBES2.HMacSHA1.Blowfish - class gnu.crypto.jce.cipher.PBES2.HMacSHA1.Blowfish.
 
PBES2.HMacSHA1.Blowfish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA1.Blowfish
 
PBES2.HMacSHA1.Cast5 - class gnu.crypto.jce.cipher.PBES2.HMacSHA1.Cast5.
 
PBES2.HMacSHA1.Cast5() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA1.Cast5
 
PBES2.HMacSHA1.DES - class gnu.crypto.jce.cipher.PBES2.HMacSHA1.DES.
 
PBES2.HMacSHA1.DES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA1.DES
 
PBES2.HMacSHA1.Khazad - class gnu.crypto.jce.cipher.PBES2.HMacSHA1.Khazad.
 
PBES2.HMacSHA1.Khazad() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA1.Khazad
 
PBES2.HMacSHA1.Serpent - class gnu.crypto.jce.cipher.PBES2.HMacSHA1.Serpent.
 
PBES2.HMacSHA1.Serpent() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA1.Serpent
 
PBES2.HMacSHA1.Square - class gnu.crypto.jce.cipher.PBES2.HMacSHA1.Square.
 
PBES2.HMacSHA1.Square() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA1.Square
 
PBES2.HMacSHA1.TripleDES - class gnu.crypto.jce.cipher.PBES2.HMacSHA1.TripleDES.
 
PBES2.HMacSHA1.TripleDES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA1.TripleDES
 
PBES2.HMacSHA1.Twofish - class gnu.crypto.jce.cipher.PBES2.HMacSHA1.Twofish.
 
PBES2.HMacSHA1.Twofish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA1.Twofish
 
PBES2.HMacSHA256 - class gnu.crypto.jce.cipher.PBES2.HMacSHA256.
 
PBES2.HMacSHA256(String, int) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA256
 
PBES2.HMacSHA256(String) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA256
 
PBES2.HMacSHA256.AES - class gnu.crypto.jce.cipher.PBES2.HMacSHA256.AES.
 
PBES2.HMacSHA256.AES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA256.AES
 
PBES2.HMacSHA256.Anubis - class gnu.crypto.jce.cipher.PBES2.HMacSHA256.Anubis.
 
PBES2.HMacSHA256.Anubis() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA256.Anubis
 
PBES2.HMacSHA256.Blowfish - class gnu.crypto.jce.cipher.PBES2.HMacSHA256.Blowfish.
 
PBES2.HMacSHA256.Blowfish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA256.Blowfish
 
PBES2.HMacSHA256.Cast5 - class gnu.crypto.jce.cipher.PBES2.HMacSHA256.Cast5.
 
PBES2.HMacSHA256.Cast5() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA256.Cast5
 
PBES2.HMacSHA256.DES - class gnu.crypto.jce.cipher.PBES2.HMacSHA256.DES.
 
PBES2.HMacSHA256.DES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA256.DES
 
PBES2.HMacSHA256.Khazad - class gnu.crypto.jce.cipher.PBES2.HMacSHA256.Khazad.
 
PBES2.HMacSHA256.Khazad() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA256.Khazad
 
PBES2.HMacSHA256.Serpent - class gnu.crypto.jce.cipher.PBES2.HMacSHA256.Serpent.
 
PBES2.HMacSHA256.Serpent() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA256.Serpent
 
PBES2.HMacSHA256.Square - class gnu.crypto.jce.cipher.PBES2.HMacSHA256.Square.
 
PBES2.HMacSHA256.Square() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA256.Square
 
PBES2.HMacSHA256.TripleDES - class gnu.crypto.jce.cipher.PBES2.HMacSHA256.TripleDES.
 
PBES2.HMacSHA256.TripleDES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA256.TripleDES
 
PBES2.HMacSHA256.Twofish - class gnu.crypto.jce.cipher.PBES2.HMacSHA256.Twofish.
 
PBES2.HMacSHA256.Twofish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA256.Twofish
 
PBES2.HMacSHA384 - class gnu.crypto.jce.cipher.PBES2.HMacSHA384.
 
PBES2.HMacSHA384(String, int) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA384
 
PBES2.HMacSHA384(String) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA384
 
PBES2.HMacSHA384.AES - class gnu.crypto.jce.cipher.PBES2.HMacSHA384.AES.
 
PBES2.HMacSHA384.AES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA384.AES
 
PBES2.HMacSHA384.Anubis - class gnu.crypto.jce.cipher.PBES2.HMacSHA384.Anubis.
 
PBES2.HMacSHA384.Anubis() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA384.Anubis
 
PBES2.HMacSHA384.Blowfish - class gnu.crypto.jce.cipher.PBES2.HMacSHA384.Blowfish.
 
PBES2.HMacSHA384.Blowfish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA384.Blowfish
 
PBES2.HMacSHA384.Cast5 - class gnu.crypto.jce.cipher.PBES2.HMacSHA384.Cast5.
 
PBES2.HMacSHA384.Cast5() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA384.Cast5
 
PBES2.HMacSHA384.DES - class gnu.crypto.jce.cipher.PBES2.HMacSHA384.DES.
 
PBES2.HMacSHA384.DES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA384.DES
 
PBES2.HMacSHA384.Khazad - class gnu.crypto.jce.cipher.PBES2.HMacSHA384.Khazad.
 
PBES2.HMacSHA384.Khazad() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA384.Khazad
 
PBES2.HMacSHA384.Serpent - class gnu.crypto.jce.cipher.PBES2.HMacSHA384.Serpent.
 
PBES2.HMacSHA384.Serpent() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA384.Serpent
 
PBES2.HMacSHA384.Square - class gnu.crypto.jce.cipher.PBES2.HMacSHA384.Square.
 
PBES2.HMacSHA384.Square() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA384.Square
 
PBES2.HMacSHA384.TripleDES - class gnu.crypto.jce.cipher.PBES2.HMacSHA384.TripleDES.
 
PBES2.HMacSHA384.TripleDES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA384.TripleDES
 
PBES2.HMacSHA384.Twofish - class gnu.crypto.jce.cipher.PBES2.HMacSHA384.Twofish.
 
PBES2.HMacSHA384.Twofish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA384.Twofish
 
PBES2.HMacSHA512 - class gnu.crypto.jce.cipher.PBES2.HMacSHA512.
 
PBES2.HMacSHA512(String, int) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA512
 
PBES2.HMacSHA512(String) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA512
 
PBES2.HMacSHA512.AES - class gnu.crypto.jce.cipher.PBES2.HMacSHA512.AES.
 
PBES2.HMacSHA512.AES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA512.AES
 
PBES2.HMacSHA512.Anubis - class gnu.crypto.jce.cipher.PBES2.HMacSHA512.Anubis.
 
PBES2.HMacSHA512.Anubis() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA512.Anubis
 
PBES2.HMacSHA512.Blowfish - class gnu.crypto.jce.cipher.PBES2.HMacSHA512.Blowfish.
 
PBES2.HMacSHA512.Blowfish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA512.Blowfish
 
PBES2.HMacSHA512.Cast5 - class gnu.crypto.jce.cipher.PBES2.HMacSHA512.Cast5.
 
PBES2.HMacSHA512.Cast5() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA512.Cast5
 
PBES2.HMacSHA512.DES - class gnu.crypto.jce.cipher.PBES2.HMacSHA512.DES.
 
PBES2.HMacSHA512.DES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA512.DES
 
PBES2.HMacSHA512.Khazad - class gnu.crypto.jce.cipher.PBES2.HMacSHA512.Khazad.
 
PBES2.HMacSHA512.Khazad() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA512.Khazad
 
PBES2.HMacSHA512.Serpent - class gnu.crypto.jce.cipher.PBES2.HMacSHA512.Serpent.
 
PBES2.HMacSHA512.Serpent() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA512.Serpent
 
PBES2.HMacSHA512.Square - class gnu.crypto.jce.cipher.PBES2.HMacSHA512.Square.
 
PBES2.HMacSHA512.Square() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA512.Square
 
PBES2.HMacSHA512.TripleDES - class gnu.crypto.jce.cipher.PBES2.HMacSHA512.TripleDES.
 
PBES2.HMacSHA512.TripleDES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA512.TripleDES
 
PBES2.HMacSHA512.Twofish - class gnu.crypto.jce.cipher.PBES2.HMacSHA512.Twofish.
 
PBES2.HMacSHA512.Twofish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacSHA512.Twofish
 
PBES2.HMacTiger - class gnu.crypto.jce.cipher.PBES2.HMacTiger.
 
PBES2.HMacTiger(String, int) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacTiger
 
PBES2.HMacTiger(String) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacTiger
 
PBES2.HMacTiger.AES - class gnu.crypto.jce.cipher.PBES2.HMacTiger.AES.
 
PBES2.HMacTiger.AES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacTiger.AES
 
PBES2.HMacTiger.Anubis - class gnu.crypto.jce.cipher.PBES2.HMacTiger.Anubis.
 
PBES2.HMacTiger.Anubis() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacTiger.Anubis
 
PBES2.HMacTiger.Blowfish - class gnu.crypto.jce.cipher.PBES2.HMacTiger.Blowfish.
 
PBES2.HMacTiger.Blowfish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacTiger.Blowfish
 
PBES2.HMacTiger.Cast5 - class gnu.crypto.jce.cipher.PBES2.HMacTiger.Cast5.
 
PBES2.HMacTiger.Cast5() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacTiger.Cast5
 
PBES2.HMacTiger.DES - class gnu.crypto.jce.cipher.PBES2.HMacTiger.DES.
 
PBES2.HMacTiger.DES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacTiger.DES
 
PBES2.HMacTiger.Khazad - class gnu.crypto.jce.cipher.PBES2.HMacTiger.Khazad.
 
PBES2.HMacTiger.Khazad() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacTiger.Khazad
 
PBES2.HMacTiger.Serpent - class gnu.crypto.jce.cipher.PBES2.HMacTiger.Serpent.
 
PBES2.HMacTiger.Serpent() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacTiger.Serpent
 
PBES2.HMacTiger.Square - class gnu.crypto.jce.cipher.PBES2.HMacTiger.Square.
 
PBES2.HMacTiger.Square() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacTiger.Square
 
PBES2.HMacTiger.TripleDES - class gnu.crypto.jce.cipher.PBES2.HMacTiger.TripleDES.
 
PBES2.HMacTiger.TripleDES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacTiger.TripleDES
 
PBES2.HMacTiger.Twofish - class gnu.crypto.jce.cipher.PBES2.HMacTiger.Twofish.
 
PBES2.HMacTiger.Twofish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacTiger.Twofish
 
PBES2.HMacWhirlpool - class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.
 
PBES2.HMacWhirlpool(String, int) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool
 
PBES2.HMacWhirlpool(String) - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool
 
PBES2.HMacWhirlpool.AES - class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.AES.
 
PBES2.HMacWhirlpool.AES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.AES
 
PBES2.HMacWhirlpool.Anubis - class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.Anubis.
 
PBES2.HMacWhirlpool.Anubis() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.Anubis
 
PBES2.HMacWhirlpool.Blowfish - class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.Blowfish.
 
PBES2.HMacWhirlpool.Blowfish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.Blowfish
 
PBES2.HMacWhirlpool.Cast5 - class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.Cast5.
 
PBES2.HMacWhirlpool.Cast5() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.Cast5
 
PBES2.HMacWhirlpool.DES - class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.DES.
 
PBES2.HMacWhirlpool.DES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.DES
 
PBES2.HMacWhirlpool.Khazad - class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.Khazad.
 
PBES2.HMacWhirlpool.Khazad() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.Khazad
 
PBES2.HMacWhirlpool.Serpent - class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.Serpent.
 
PBES2.HMacWhirlpool.Serpent() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.Serpent
 
PBES2.HMacWhirlpool.Square - class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.Square.
 
PBES2.HMacWhirlpool.Square() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.Square
 
PBES2.HMacWhirlpool.TripleDES - class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.TripleDES.
 
PBES2.HMacWhirlpool.TripleDES() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.TripleDES
 
PBES2.HMacWhirlpool.Twofish - class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.Twofish.
 
PBES2.HMacWhirlpool.Twofish() - Constructor for class gnu.crypto.jce.cipher.PBES2.HMacWhirlpool.Twofish
 
PBKDF2 - class gnu.crypto.prng.PBKDF2.
An implementation of the key derivation function KDF2 from PKCS #5: Password-Based Cryptography (PBE).
PBKDF2(IMac) - Constructor for class gnu.crypto.prng.PBKDF2
Creates a new PBKDF2 object.
PBKDF2SecretKeyFactory - class gnu.crypto.jce.PBKDF2SecretKeyFactory.
 
PBKDF2SecretKeyFactory(String) - Constructor for class gnu.crypto.jce.PBKDF2SecretKeyFactory
 
PBKDF2SecretKeyFactory.HMacHaval - class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacHaval.
 
PBKDF2SecretKeyFactory.HMacHaval() - Constructor for class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacHaval
 
PBKDF2SecretKeyFactory.HMacMD2 - class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacMD2.
 
PBKDF2SecretKeyFactory.HMacMD2() - Constructor for class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacMD2
 
PBKDF2SecretKeyFactory.HMacMD4 - class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacMD4.
 
PBKDF2SecretKeyFactory.HMacMD4() - Constructor for class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacMD4
 
PBKDF2SecretKeyFactory.HMacMD5 - class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacMD5.
 
PBKDF2SecretKeyFactory.HMacMD5() - Constructor for class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacMD5
 
PBKDF2SecretKeyFactory.HMacRipeMD128 - class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacRipeMD128.
 
PBKDF2SecretKeyFactory.HMacRipeMD128() - Constructor for class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacRipeMD128
 
PBKDF2SecretKeyFactory.HMacRipeMD160 - class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacRipeMD160.
 
PBKDF2SecretKeyFactory.HMacRipeMD160() - Constructor for class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacRipeMD160
 
PBKDF2SecretKeyFactory.HMacSHA1 - class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacSHA1.
 
PBKDF2SecretKeyFactory.HMacSHA1() - Constructor for class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacSHA1
 
PBKDF2SecretKeyFactory.HMacSHA256 - class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacSHA256.
 
PBKDF2SecretKeyFactory.HMacSHA256() - Constructor for class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacSHA256
 
PBKDF2SecretKeyFactory.HMacSHA384 - class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacSHA384.
 
PBKDF2SecretKeyFactory.HMacSHA384() - Constructor for class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacSHA384
 
PBKDF2SecretKeyFactory.HMacSHA512 - class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacSHA512.
 
PBKDF2SecretKeyFactory.HMacSHA512() - Constructor for class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacSHA512
 
PBKDF2SecretKeyFactory.HMacTiger - class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacTiger.
 
PBKDF2SecretKeyFactory.HMacTiger() - Constructor for class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacTiger
 
PBKDF2SecretKeyFactory.HMacWhirlpool - class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacWhirlpool.
 
PBKDF2SecretKeyFactory.HMacWhirlpool() - Constructor for class gnu.crypto.jce.PBKDF2SecretKeyFactory.HMacWhirlpool
 
PBKDF2_PRNG_PREFIX - Static variable in interface gnu.crypto.Registry
PRNG based on PBKDF2 from PKCS #5 v.2.
PKCS1_V1_5 - class gnu.crypto.pad.PKCS1_V1_5.
A padding algorithm implementation of the EME-PKCS1-V1.5 encoding/decoding algorithm as described in section 7.2 of RFC-3447.
PKCS1_V1_5() - Constructor for class gnu.crypto.pad.PKCS1_V1_5
Trivial package-private constructor for use by the Factory class.
PKCS7 - class gnu.crypto.pad.PKCS7.
The implementation of the PKCS7 padding algorithm.
PKCS7() - Constructor for class gnu.crypto.pad.PKCS7
Trivial package-private constructor for use by the Factory class.
PKCS7_PAD - Static variable in interface gnu.crypto.Registry
PKCS#7 padding scheme.
POSSIBLE_WEAK_KEYS - Static variable in class gnu.crypto.cipher.DES
Possible weak keys (parity adjusted) --produce 4 instead of 16 subkeys.
POST_PROCESSING - Static variable in class gnu.crypto.assembly.Operation
 
PREFIX - Static variable in class gnu.crypto.mac.TMMH16
 
PRE_PROCESSING - Static variable in class gnu.crypto.assembly.Operation
 
PRIME_SIZE - Static variable in class gnu.crypto.key.dh.GnuDHKeyPairGenerator
Property name of the size in bits (Integer) of the public prime (p).
PRIVATE - Static variable in class gnu.crypto.jce.params.DERReader
 
PRIVATE - Static variable in class gnu.crypto.jce.params.DERWriter
 
PRNG - class gnu.crypto.util.PRNG.
A useful Singleton hash-based (SHA) pseudo-random number generator used throughout this library.
PRNGFactory - class gnu.crypto.prng.PRNGFactory.
A Factory to instantiate pseudo random number generators.
PadFactory - class gnu.crypto.pad.PadFactory.
A Factory to instantiate padding schemes.
PaddingTransformer - class gnu.crypto.assembly.PaddingTransformer.
An Adapter to use any IPad as a Transformer in an Assembly.
PaddingTransformer(IPad) - Constructor for class gnu.crypto.assembly.PaddingTransformer
 
PasswordAuthenticatedEntry - class gnu.crypto.keyring.PasswordAuthenticatedEntry.
An entry authenticated with a password-based MAC.
PasswordAuthenticatedEntry(String, int, Properties) - Constructor for class gnu.crypto.keyring.PasswordAuthenticatedEntry
 
PasswordEncryptedEntry - class gnu.crypto.keyring.PasswordEncryptedEntry.
An envelope that is encrypted with a password-derived key.
PasswordEncryptedEntry(String, String, int, Properties) - Constructor for class gnu.crypto.keyring.PasswordEncryptedEntry
 
PasswordFile - class gnu.crypto.sasl.crammd5.PasswordFile.
The CRAM-MD5 password file representation.
PasswordFile() - Constructor for class gnu.crypto.sasl.crammd5.PasswordFile
 
PasswordFile(File) - Constructor for class gnu.crypto.sasl.crammd5.PasswordFile
 
PasswordFile(String) - Constructor for class gnu.crypto.sasl.crammd5.PasswordFile
 
PasswordFile - class gnu.crypto.sasl.plain.PasswordFile.
A representation of a Plain password file.
PasswordFile() - Constructor for class gnu.crypto.sasl.plain.PasswordFile
 
PasswordFile(File) - Constructor for class gnu.crypto.sasl.plain.PasswordFile
 
PasswordFile(String) - Constructor for class gnu.crypto.sasl.plain.PasswordFile
 
PasswordFile - class gnu.crypto.sasl.srp.PasswordFile.
The implementation of SRP-6 password files.
PasswordFile() - Constructor for class gnu.crypto.sasl.srp.PasswordFile
 
PasswordFile(File) - Constructor for class gnu.crypto.sasl.srp.PasswordFile
 
PasswordFile(String) - Constructor for class gnu.crypto.sasl.srp.PasswordFile
 
PasswordFile(String, String) - Constructor for class gnu.crypto.sasl.srp.PasswordFile
 
PasswordFile(String, String, String) - Constructor for class gnu.crypto.sasl.srp.PasswordFile
 
PasswordProtectedEntry - interface gnu.crypto.keyring.PasswordProtectedEntry.
 
PlainAuthInfoProvider - class gnu.crypto.sasl.plain.PlainAuthInfoProvider.
The PLAIN mechanism authentication information provider implementation.
PlainAuthInfoProvider() - Constructor for class gnu.crypto.sasl.plain.PlainAuthInfoProvider
 
PlainClient - class gnu.crypto.sasl.plain.PlainClient.
The PLAIN SASL client-side mechanism.
PlainClient() - Constructor for class gnu.crypto.sasl.plain.PlainClient
 
PlainRegistry - interface gnu.crypto.sasl.plain.PlainRegistry.
 
PlainServer - class gnu.crypto.sasl.plain.PlainServer.
The PLAIN SASL server-side mechanism.
PlainServer() - Constructor for class gnu.crypto.sasl.plain.PlainServer
 
Prime - class gnu.crypto.util.Prime.
A collection of prime number related utilities used in this library.
PrimitiveEntry - class gnu.crypto.keyring.PrimitiveEntry.
A primitive entry is an entry that contains a single cryptographic entity.
PrimitiveEntry(int, Date, Properties) - Constructor for class gnu.crypto.keyring.PrimitiveEntry
 
PrimitiveEntry() - Constructor for class gnu.crypto.keyring.PrimitiveEntry
 
PrivateKeyEntry - class gnu.crypto.keyring.PrivateKeyEntry.
An immutable class representing a private or secret key entry.
PrivateKeyEntry(Key, Date, Properties) - Constructor for class gnu.crypto.keyring.PrivateKeyEntry
Creates a new key entry.
Properties - class gnu.crypto.Properties.
A global object containing build-specific properties that affect the behaviour of the generated binaries from this library.
Properties - class gnu.crypto.keyring.Properties.
A set of (name => value) pairs used in keyring entries.
Properties() - Constructor for class gnu.crypto.keyring.Properties
Creates a new properties object.
PublicKeyEntry - class gnu.crypto.keyring.PublicKeyEntry.
 
PublicKeyEntry(PublicKey, Date, Properties) - Constructor for class gnu.crypto.keyring.PublicKeyEntry
 
p - Variable in class gnu.crypto.key.dh.GnuDHKey
The public prime p.
p - Variable in class gnu.crypto.key.dss.DSSKey
A prime modulus, where 2L-1 < p < 2L for 512 <= L <= 1024 and L a multiple of 64.
pad - Variable in class gnu.crypto.jce.cipher.CipherAdapter
Our padding instance.
pad(byte[], int, int) - Method in class gnu.crypto.pad.BasePad
 
pad(byte[], int, int) - Method in interface gnu.crypto.pad.IPad
Returns the byte sequence that should be appended to the designated input.
pad(byte[], int, int) - Method in class gnu.crypto.pad.PKCS1_V1_5
 
pad(byte[], int, int) - Method in class gnu.crypto.pad.PKCS7
 
pad(byte[], int, int) - Method in class gnu.crypto.pad.TBC
 
padBuffer() - Method in class gnu.crypto.hash.BaseHash
Returns the byte array to use as padding before completing a hash operation.
padBuffer() - Method in class gnu.crypto.hash.Haval
 
padBuffer() - Method in class gnu.crypto.hash.MD2
Generates an array of padding bytes.
padBuffer() - Method in class gnu.crypto.hash.MD4
 
padBuffer() - Method in class gnu.crypto.hash.MD5
 
padBuffer() - Method in class gnu.crypto.hash.RipeMD128
 
padBuffer() - Method in class gnu.crypto.hash.RipeMD160
 
padBuffer() - Method in class gnu.crypto.hash.Sha160
 
padBuffer() - Method in class gnu.crypto.hash.Sha256
 
padBuffer() - Method in class gnu.crypto.hash.Sha384
 
padBuffer() - Method in class gnu.crypto.hash.Sha512
 
padBuffer() - Method in class gnu.crypto.hash.Tiger
 
padBuffer() - Method in class gnu.crypto.hash.Whirlpool
 
partBlock - Variable in class gnu.crypto.jce.cipher.CipherAdapter
An incomplete block.
partLen - Variable in class gnu.crypto.jce.cipher.CipherAdapter
The number of bytes in CipherAdapter.partBlock.
passEulerCriterion(BigInteger) - Static method in class gnu.crypto.util.Prime
Java port of Colin Plumb primality test (Euler Criterion) implementation for a base of 2 --from bnlib-1.1 release, function primeTest() in prime.c. this is his comments; (bn is our w).
passFermatLittleTheorem(BigInteger) - Static method in class gnu.crypto.util.Prime
Checks Fermat's Little Theorem for base 2; i.e.
passMillerRabin(BigInteger) - Static method in class gnu.crypto.util.Prime
Applies the Miller-Rabin strong probabilistic primality test.
passivate() - Method in interface gnu.crypto.sasl.IAuthInfoProvider
Passivates (releases) this provider instance.
passivate() - Method in class gnu.crypto.sasl.crammd5.CramMD5AuthInfoProvider
 
passivate() - Method in class gnu.crypto.sasl.plain.PlainAuthInfoProvider
 
passivate() - Method in class gnu.crypto.sasl.srp.SRPAuthInfoProvider
 
payload - Variable in class gnu.crypto.keyring.Entry
This entry's payload.
pool - Static variable in class gnu.crypto.tool.SaslS
 
port - Variable in class gnu.crypto.tool.SaslC
 
pos - Variable in class gnu.crypto.jce.params.DERReader
 
prefix - Variable in class gnu.crypto.jce.spec.TMMHParameterSpec
The prefix.
prepend(Stage) - Method in class gnu.crypto.assembly.Cascade
Adds to the begining of the current chain, a designated Stage.
prime(int) - Static method in class gnu.crypto.mac.UHash32
The prime numbers used in UMAC are: +-----+--------------------+---------------------------------------+ | x | prime(x) [Decimal] | prime(x) [Hexadecimal] | +-----+--------------------+---------------------------------------+ | 19 | 2^19 - 1 | 0x0007FFFF | | 32 | 2^32 - 5 | 0xFFFFFFFB | | 36 | 2^36 - 5 | 0x0000000F FFFFFFFB | | 64 | 2^64 - 59 | 0xFFFFFFFF FFFFFFC5 | | 128 | 2^128 - 159 | 0xFFFFFFFF FFFFFFFF FFFFFFFF FFFFFF61 | +-----+--------------------+---------------------------------------+
printStackTrace() - Method in class gnu.crypto.assembly.TransformerException
Prints this exception's stack trace to System.err.
printStackTrace(PrintStream) - Method in class gnu.crypto.assembly.TransformerException
Prints this exception's stack trace to a print stream.
printStackTrace(PrintWriter) - Method in class gnu.crypto.assembly.TransformerException
Prints this exception's stack trace to a print writer.
printStackTrace() - Method in class gnu.crypto.key.KeyAgreementException
Prints this exception's stack trace to System.err.
printStackTrace(PrintStream) - Method in class gnu.crypto.key.KeyAgreementException
Prints this exception's stack trace to a print stream.
printStackTrace(PrintWriter) - Method in class gnu.crypto.key.KeyAgreementException
Prints this exception's stack trace to a print writer.
privateKey - Variable in class gnu.crypto.sig.BaseSignature
The private key to use when generating signatures (signing).
processMessage(IncomingMessage) - Method in class gnu.crypto.key.BaseKeyAgreementParty
 
processMessage(IncomingMessage) - Method in interface gnu.crypto.key.IKeyAgreementParty
Processes an incoming message at one end, generating a message that will be processed by the other party(ies).
properties - Variable in class gnu.crypto.keyring.Entry
This entry's property set.
properties - Variable in class gnu.crypto.sasl.ClientMechanism
Properties of qualities desired for this mechanism.
properties - Variable in class gnu.crypto.sasl.ServerMechanism
Properties of qualities desired for this mechanism.
protocol - Variable in class gnu.crypto.sasl.ClientMechanism
Name of protocol using this mechanism.
protocol - Variable in class gnu.crypto.sasl.ServerMechanism
Name of protocol using this mechanism.
publicKey - Variable in class gnu.crypto.sig.BaseSignature
The public key to use when verifying signatures.
put(String, String) - Method in class gnu.crypto.keyring.Properties
Adds a new property to this object.
putCertPath(String, Certificate[]) - Method in class gnu.crypto.keyring.GnuPrivateKeyring
 
putCertPath(String, Certificate[]) - Method in interface gnu.crypto.keyring.IPrivateKeyring
Sets a certificate path entry.
putCertificate(String, Certificate) - Method in class gnu.crypto.keyring.GnuPublicKeyring
 
putCertificate(String, Certificate) - Method in interface gnu.crypto.keyring.IPublicKeyring
Adds a certificate in this keyring, with the given alias.
putPrivateKey(String, Key, char[]) - Method in class gnu.crypto.keyring.GnuPrivateKeyring
 
putPrivateKey(String, Key, char[]) - Method in interface gnu.crypto.keyring.IPrivateKeyring
Adds a private key to this keyring.
putPublicKey(String, PublicKey) - Method in class gnu.crypto.keyring.GnuPrivateKeyring
 
putPublicKey(String, PublicKey) - Method in interface gnu.crypto.keyring.IPrivateKeyring
Sets a public key entry.

Q

QOP_AUTH - Static variable in interface gnu.crypto.Registry
authentication only.
QOP_AUTH_CONF - Static variable in interface gnu.crypto.Registry
authentication plus integrity and confidentiality protection.
QOP_AUTH_INT - Static variable in interface gnu.crypto.Registry
authentication plus integrity protection.
q - Variable in class gnu.crypto.key.dh.GnuDHKey
The public prime q.
q - Variable in class gnu.crypto.key.dss.DSSKey
A prime divisor of p - 1, where 2159 < q < 2160.

R

RAW_ENCODING - Static variable in interface gnu.crypto.Registry
 
RAW_ENCODING_ID - Static variable in interface gnu.crypto.Registry
 
RAW_FORMAT - Static variable in interface gnu.crypto.key.IKeyPairCodec
Constant identifying the Raw encoding format.
RAW_FORMAT - Static variable in interface gnu.crypto.sig.ISignatureCodec
Constant identifying the Raw encoding format.
RC4_PRNG - Static variable in interface gnu.crypto.Registry
We use "rc4" as an alias for "arcfour".
REPRODUCIBLE_PRNG - Static variable in class gnu.crypto.Properties
 
REUSE_FALSE - Static variable in interface gnu.crypto.Registry
 
REUSE_TRUE - Static variable in interface gnu.crypto.Registry
 
REVERSED - Static variable in class gnu.crypto.assembly.Direction
 
RFC2631 - class gnu.crypto.key.dh.RFC2631.
An implementation of the Diffie-Hellman parameter generation as defined in RFC-2631.
RFC2631(int, int, SecureRandom) - Constructor for class gnu.crypto.key.dh.RFC2631
 
RIJNDAEL_CIPHER - Static variable in interface gnu.crypto.Registry
 
RIPEMD128_HASH - Static variable in interface gnu.crypto.Registry
 
RIPEMD160_HASH - Static variable in interface gnu.crypto.Registry
 
RIPEMD_128_HASH - Static variable in interface gnu.crypto.Registry
RIPEMD-128 is synonymous to RIPEMD128.
RIPEMD_160_HASH - Static variable in interface gnu.crypto.Registry
RIPEMD-160 is synonymous to RIPEMD160.
RSA - class gnu.crypto.sig.rsa.RSA.
Utility methods related to the RSA algorithm.
RSAKeyPairGenerator - class gnu.crypto.key.rsa.RSAKeyPairGenerator.
A key-pair generator for asymetric keys to use in conjunction with the RSA scheme.
RSAKeyPairGenerator() - Constructor for class gnu.crypto.key.rsa.RSAKeyPairGenerator
 
RSAKeyPairGeneratorSpi - class gnu.crypto.jce.sig.RSAKeyPairGeneratorSpi.
The implementation of a KeyPairGenerator adapter class to wrap gnu.crypto RSA keypair generator instances.
RSAKeyPairGeneratorSpi() - Constructor for class gnu.crypto.jce.sig.RSAKeyPairGeneratorSpi
 
RSAKeyPairRawCodec - class gnu.crypto.key.rsa.RSAKeyPairRawCodec.
An object that implements the IKeyPairCodec interface for the Raw format to use with RSA keypairs.
RSAKeyPairRawCodec() - Constructor for class gnu.crypto.key.rsa.RSAKeyPairRawCodec
 
RSAPKCS1V1_5Signature - class gnu.crypto.sig.rsa.RSAPKCS1V1_5Signature.
The RSA-PKCS1-V1.5 signature scheme is a digital signature scheme with appendix (SSA) combining the RSA algorithm with the EMSA-PKCS1-v1_5 encoding method.
RSAPKCS1V1_5Signature() - Constructor for class gnu.crypto.sig.rsa.RSAPKCS1V1_5Signature
Default 0-arguments constructor.
RSAPKCS1V1_5Signature(String) - Constructor for class gnu.crypto.sig.rsa.RSAPKCS1V1_5Signature
Constructs an instance of this object using the designated message digest algorithm as its underlying hash function.
RSAPSSRawSignatureSpi - class gnu.crypto.jce.sig.RSAPSSRawSignatureSpi.
The implementation of Service Provider Interface (SPI) adapter for the RSA-PSS signature scheme, encoded and/or decoded in RAW format.
RSAPSSRawSignatureSpi() - Constructor for class gnu.crypto.jce.sig.RSAPSSRawSignatureSpi
 
RSAPSSSignature - class gnu.crypto.sig.rsa.RSAPSSSignature.
The RSA-PSS signature scheme is a public-key encryption scheme combining the RSA algorithm with the Probabilistic Signature Scheme (PSS) encoding method.
RSAPSSSignature() - Constructor for class gnu.crypto.sig.rsa.RSAPSSSignature
Default 0-arguments constructor.
RSAPSSSignature(String) - Constructor for class gnu.crypto.sig.rsa.RSAPSSSignature
Constructs an instance of this object using the designated message digest algorithm as its underlying hash function, and having 0-octet salt.
RSAPSSSignature(String, int) - Constructor for class gnu.crypto.sig.rsa.RSAPSSSignature
Constructs an instance of this object using the designated message digest algorithm as its underlying hash function.
RSAPSSSignatureRawCodec - class gnu.crypto.sig.rsa.RSAPSSSignatureRawCodec.
An object that implements the ISignatureCodec operations for the Raw format to use with RSA-PSS signatures.
RSAPSSSignatureRawCodec() - Constructor for class gnu.crypto.sig.rsa.RSAPSSSignatureRawCodec
 
RSA_KPG - Static variable in interface gnu.crypto.Registry
 
RSA_PARAMETERS - Static variable in class gnu.crypto.key.rsa.RSAKeyPairGenerator
Property name of an optional RSAKeyGenParameterSpec instance to use for this generator's n, and e values.
RSA_PKCS1_V1_5_SIG - Static variable in interface gnu.crypto.Registry
 
RSA_PSS_SIG - Static variable in interface gnu.crypto.Registry
 
Registry - interface gnu.crypto.Registry.
A placeholder for names and literals used throughout this library.
Rijndael - class gnu.crypto.cipher.Rijndael.
Rijndael --pronounced Reindaal-- is the AES.
Rijndael() - Constructor for class gnu.crypto.cipher.Rijndael
Trivial 0-arguments constructor.
RijndaelSpi - class gnu.crypto.jce.cipher.RijndaelSpi.
The implementation of the Rijndael Service Provider Interface (SPI) adapter.
RijndaelSpi() - Constructor for class gnu.crypto.jce.cipher.RijndaelSpi
 
RipeMD128 - class gnu.crypto.hash.RipeMD128.
RIPEMD-128 is a 128-bit message digest.
RipeMD128() - Constructor for class gnu.crypto.hash.RipeMD128
Trivial 0-arguments constructor.
RipeMD128RandomSpi - class gnu.crypto.jce.prng.RipeMD128RandomSpi.
The implementation of the RIPEMD128-based SecureRandom Service Provider Interface (SPI) adapter.
RipeMD128RandomSpi() - Constructor for class gnu.crypto.jce.prng.RipeMD128RandomSpi
 
RipeMD128Spi - class gnu.crypto.jce.hash.RipeMD128Spi.
The implementation of the RIPEMD-128 Service Provider Interface (SPI) adapter.
RipeMD128Spi() - Constructor for class gnu.crypto.jce.hash.RipeMD128Spi
 
RipeMD160 - class gnu.crypto.hash.RipeMD160.
RIPEMD-160 is a 160-bit message digest.
RipeMD160() - Constructor for class gnu.crypto.hash.RipeMD160
Trivial 0-arguments constructor.
RipeMD160RandomSpi - class gnu.crypto.jce.prng.RipeMD160RandomSpi.
The implementation of the RIPEMD160-based SecureRandom Service Provider Interface (SPI) adapter.
RipeMD160RandomSpi() - Constructor for class gnu.crypto.jce.prng.RipeMD160RandomSpi
 
RipeMD160Spi - class gnu.crypto.jce.hash.RipeMD160Spi.
The implementation of the RIPEMD-160 Service Provider Interface (SPI) adapter.
RipeMD160Spi() - Constructor for class gnu.crypto.jce.hash.RipeMD160Spi
 
read() - Method in class gnu.crypto.keyring.MeteredInputStream
 
read(byte[]) - Method in class gnu.crypto.keyring.MeteredInputStream
 
read(byte[], int, int) - Method in class gnu.crypto.keyring.MeteredInputStream
 
read() - Method in class gnu.crypto.mac.MacInputStream
 
read(byte[], int, int) - Method in class gnu.crypto.mac.MacInputStream
 
read() - Method in class gnu.crypto.sasl.SaslInputStream
Reads the next byte of data from the input stream.
read(byte[], int, int) - Method in class gnu.crypto.sasl.SaslInputStream
Reads up to len bytes of data from the underlying source input stream into an array of bytes.
readMPI() - Method in class gnu.crypto.key.IncomingMessage
Decodes an MPI from the current message's contents.
readPrivateKey() - Method in class gnu.crypto.key.IncomingMessage
 
readPublicKey() - Method in class gnu.crypto.key.IncomingMessage
 
readString() - Method in class gnu.crypto.key.IncomingMessage
 
receive() - Method in class gnu.crypto.tool.SaslConnection
 
reconnect() - Method in class gnu.crypto.tool.SaslConnection
 
remove(String) - Method in class gnu.crypto.keyring.BaseKeyring
 
remove(Entry) - Method in class gnu.crypto.keyring.EnvelopeEntry
Removes the specified entry.
remove(String) - Method in class gnu.crypto.keyring.EnvelopeEntry
Removes all primitive entries that have the specified alias.
remove(String) - Method in interface gnu.crypto.keyring.IKeyring
Removes an entry with the designated alias from this keyring.
remove(Entry) - Method in class gnu.crypto.keyring.MaskableEnvelopeEntry
 
remove(String) - Method in class gnu.crypto.keyring.MaskableEnvelopeEntry
 
remove(String) - Method in class gnu.crypto.keyring.Properties
Removes a key and its value from this object.
reset() - Method in class gnu.crypto.assembly.Assembly
Resets the Assembly for re-initialisation and use with other characteristics.
reset() - Method in class gnu.crypto.assembly.Cascade
Resets the chain for re-initialisation and use with other characteristics.
reset() - Method in class gnu.crypto.assembly.LoopbackTransformer
 
reset() - Method in class gnu.crypto.assembly.Stage
Resets the stage for re-initialisation and use with other characteristics.
reset() - Method in class gnu.crypto.assembly.Transformer
Resets the Transformer for re-initialisation and use with other characteristics.
reset() - Method in class gnu.crypto.cipher.BaseCipher
 
reset() - Method in interface gnu.crypto.cipher.IBlockCipher
Resets the algorithm instance for re-initialisation and use with other characteristics.
reset() - Method in class gnu.crypto.exp.ust.UST
Reset this instance and prepare for processing a new message.
reset() - Method in class gnu.crypto.hash.BaseHash
 
reset() - Method in interface gnu.crypto.hash.IMessageDigest
Resets the current context of this instance clearing any eventually cached intermediary values.
reset() - Method in class gnu.crypto.key.BaseKeyAgreementParty
 
reset() - Method in interface gnu.crypto.key.IKeyAgreementParty
Resets this instance for re-use with another set of attributes.
reset() - Method in class gnu.crypto.keyring.BaseKeyring
 
reset() - Method in interface gnu.crypto.keyring.IKeyring
Resets this keyring, clearing all sensitive data.
reset() - Method in class gnu.crypto.keyring.MeteredInputStream
 
reset() - Method in class gnu.crypto.mac.BaseMac
 
reset() - Method in class gnu.crypto.mac.HMac
 
reset() - Method in interface gnu.crypto.mac.IMac
Resets the algorithm instance for re-initialisation and use with other characteristics.
reset() - Method in class gnu.crypto.mac.TMMH16
 
reset() - Method in class gnu.crypto.mac.UHash32.L1Hash32
 
reset() - Method in class gnu.crypto.mac.UHash32.L2Hash32
 
reset() - Method in class gnu.crypto.mac.UHash32
 
reset() - Method in class gnu.crypto.mac.UMac32
 
reset() - Method in class gnu.crypto.mode.BaseMode
 
reset() - Method in class gnu.crypto.pad.BasePad
 
reset() - Method in interface gnu.crypto.pad.IPad
Resets the scheme instance for re-initialisation and use with other characteristics.
reset() - Method in class gnu.crypto.sasl.ClientMechanism
Resets the mechanism instance for re-initialisation and use with other characteristics.
reset() - Method in class gnu.crypto.sasl.ServerMechanism
Resets the mechanism instance for re-initialisation and use with other characteristics.
resetContext() - Method in class gnu.crypto.hash.BaseHash
Resets the instance for future re-use.
resetContext() - Method in class gnu.crypto.hash.Haval
 
resetContext() - Method in class gnu.crypto.hash.MD2
 
resetContext() - Method in class gnu.crypto.hash.MD4
 
resetContext() - Method in class gnu.crypto.hash.MD5
 
resetContext() - Method in class gnu.crypto.hash.RipeMD128
 
resetContext() - Method in class gnu.crypto.hash.RipeMD160
 
resetContext() - Method in class gnu.crypto.hash.Sha160
 
resetContext() - Method in class gnu.crypto.hash.Sha256
 
resetContext() - Method in class gnu.crypto.hash.Sha384
 
resetContext() - Method in class gnu.crypto.hash.Sha512
 
resetContext() - Method in class gnu.crypto.hash.Tiger
 
resetContext() - Method in class gnu.crypto.hash.Whirlpool
 
resetDelegate() - Method in class gnu.crypto.assembly.CascadeStage
 
resetDelegate() - Method in class gnu.crypto.assembly.CascadeTransformer
 
resetDelegate() - Method in class gnu.crypto.assembly.DeflateTransformer
 
resetDelegate() - Method in class gnu.crypto.assembly.LoopbackTransformer
 
resetDelegate() - Method in class gnu.crypto.assembly.ModeStage
 
resetDelegate() - Method in class gnu.crypto.assembly.PaddingTransformer
 
resetDelegate() - Method in class gnu.crypto.assembly.Stage
 
resetDelegate() - Method in class gnu.crypto.assembly.Transformer
 
resetMechanism() - Method in class gnu.crypto.sasl.ClientMechanism
 
resetMechanism() - Method in class gnu.crypto.sasl.ServerMechanism
 
resetMechanism() - Method in class gnu.crypto.sasl.anonymous.AnonymousClient
 
resetMechanism() - Method in class gnu.crypto.sasl.anonymous.AnonymousServer
 
resetMechanism() - Method in class gnu.crypto.sasl.crammd5.CramMD5Client
 
resetMechanism() - Method in class gnu.crypto.sasl.crammd5.CramMD5Server
 
resetMechanism() - Method in class gnu.crypto.sasl.plain.PlainClient
 
resetMechanism() - Method in class gnu.crypto.sasl.plain.PlainServer
 
resetMechanism() - Method in class gnu.crypto.sasl.srp.SRPClient
 
resetMechanism() - Method in class gnu.crypto.sasl.srp.SRPServer
 
restoreSession(String) - Method in class gnu.crypto.sasl.srp.ClientStore
Returns an SRP client's security context record mapped by that client's unique identifier.
restoreSession(String) - Method in class gnu.crypto.sasl.srp.ServerStore
Updates the mapping between the designated session identifier and the designated server's SASL Security Context.
reverse(Direction) - Static method in class gnu.crypto.assembly.Direction
 
rnd - Variable in class gnu.crypto.key.BaseKeyAgreementParty
The optional SecureRandom instance to use.
run() - Method in class gnu.crypto.tool.SaslC
 
run() - Method in class gnu.crypto.tool.SaslS
 

S

SALT - Static variable in interface gnu.crypto.prng.IPBE
Property name for the salt in a PBE algorithm.
SALT_FIELD - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Name of the GECOS field in the plain password file.
SASL_ANONYMOUS_MECHANISM - Static variable in interface gnu.crypto.Registry
 
SASL_AUTHORISATION_ID - Static variable in interface gnu.crypto.Registry
SASL authorization ID.
SASL_AUTH_INFO_PROVIDER_PKGS - Static variable in interface gnu.crypto.Registry
Name of authentication information provider packages.
SASL_BUFFER_MAX_LIMIT - Static variable in interface gnu.crypto.Registry
The size limit, in bytes, of a SASL Buffer.
SASL_CALLBACK_HANDLER - Static variable in interface gnu.crypto.Registry
SASL Callback handler.
SASL_CRAM_MD5_MECHANISM - Static variable in interface gnu.crypto.Registry
 
SASL_FOUR_BYTE_MAX_LIMIT - Static variable in interface gnu.crypto.Registry
The size limit, in bytes, of a SASL EOS (Extended Octet Sequence) element.
SASL_HMAC_MD5_IALG - Static variable in interface gnu.crypto.Registry
 
SASL_HMAC_SHA_IALG - Static variable in interface gnu.crypto.Registry
 
SASL_ONE_BYTE_MAX_LIMIT - Static variable in interface gnu.crypto.Registry
The size limit, in bytes, of a SASL OS (Octet Sequence) element.
SASL_PASSWORD - Static variable in interface gnu.crypto.Registry
Name of password property.
SASL_PLAIN_MECHANISM - Static variable in interface gnu.crypto.Registry
 
SASL_PREFIX - Static variable in interface gnu.crypto.Registry
 
SASL_PROTOCOL - Static variable in interface gnu.crypto.Registry
SASL protocol.
SASL_SERVER_NAME - Static variable in interface gnu.crypto.Registry
SASL Server name.
SASL_SRP_MECHANISM - Static variable in interface gnu.crypto.Registry
 
SASL_TWO_BYTE_MAX_LIMIT - Static variable in interface gnu.crypto.Registry
The size limit, in bytes, of both a SASL MPI (Multi-Precision Integer) element and a SASL Text element.
SASL_USERNAME - Static variable in interface gnu.crypto.Registry
Name of username property.
SEEED - Static variable in class gnu.crypto.prng.MDGenerator
Property name of seed material.
SEGMENT_INDEX - Static variable in class gnu.crypto.prng.ICMGenerator
Property name of ICM's segment index.
SEGMENT_INDEX_LENGTH - Static variable in class gnu.crypto.prng.ICMGenerator
Property name of ICM's segment index length.
SEMIWEAK_KEYS - Static variable in class gnu.crypto.cipher.DES
Semi-weak keys (parity adjusted): Some pairs of keys encrypt plain text to identical cipher text.
SERPENT_CIPHER - Static variable in interface gnu.crypto.Registry
 
SERVER_AUTH_FALSE - Static variable in interface gnu.crypto.Registry
Server does not need to, or cannot, authenticate to the client.
SERVER_AUTH_TRUE - Static variable in interface gnu.crypto.Registry
Server must authenticate to the client.
SERVER_EVIDENCE - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
The server's evidence: M2.
SERVER_PUBLIC_KEY - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
The server's public ephemeral exponent: B.
SHA160_HASH - Static variable in interface gnu.crypto.Registry
 
SHA1_HASH - Static variable in interface gnu.crypto.Registry
SHA1 is synonymous to SHA-160.
SHA256_HASH - Static variable in interface gnu.crypto.Registry
 
SHA384_HASH - Static variable in interface gnu.crypto.Registry
 
SHA512_HASH - Static variable in interface gnu.crypto.Registry
 
SHARED_MODULUS - Static variable in class gnu.crypto.key.srp6.SRP6KeyAgreement
 
SHARED_MODULUS - Static variable in class gnu.crypto.key.srp6.SRPKeyPairGenerator
Property name of the modulus (N) of an SRP key.
SHARED_MODULUS - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
The public shared modulus: n.
SHA_1_HASH - Static variable in interface gnu.crypto.Registry
SHA-1 is synonymous to SHA-160.
SHA_HASH - Static variable in interface gnu.crypto.Registry
SHA is synonymous to SHA-160.
SHELL_FIELD - Static variable in interface gnu.crypto.sasl.crammd5.CramMD5Registry
Name of the SHELL field in the plain password file.
SHELL_FIELD - Static variable in interface gnu.crypto.sasl.plain.PlainRegistry
Name of the SHELL field in the plain password file.
SIGNER_KEY - Static variable in interface gnu.crypto.sig.ISignature
Property name of the signer's private key.
SMTPClient - class gnu.crypto.tool.SMTPClient.
 
SMTPClient(String, String, int) - Constructor for class gnu.crypto.tool.SMTPClient
 
SOURCE_OF_RANDOMNESS - Static variable in class gnu.crypto.key.dh.DiffieHellmanKeyAgreement
 
SOURCE_OF_RANDOMNESS - Static variable in class gnu.crypto.key.dh.ElGamalKeyAgreement
 
SOURCE_OF_RANDOMNESS - Static variable in class gnu.crypto.key.dh.GnuDHKeyPairGenerator
Property name of an optional SecureRandom instance to use.
SOURCE_OF_RANDOMNESS - Static variable in class gnu.crypto.key.dss.DSSKeyPairGenerator
Property name of an optional SecureRandom instance to use.
SOURCE_OF_RANDOMNESS - Static variable in class gnu.crypto.key.rsa.RSAKeyPairGenerator
Property name of an optional SecureRandom instance to use.
SOURCE_OF_RANDOMNESS - Static variable in class gnu.crypto.key.srp6.SRP6KeyAgreement
 
SOURCE_OF_RANDOMNESS - Static variable in class gnu.crypto.key.srp6.SRPKeyPairGenerator
Property name of an optional SecureRandom instance to use.
SOURCE_OF_RANDOMNESS - Static variable in interface gnu.crypto.sig.ISignature
Property name of an optional SecureRandom, Random, or IRandom instance to use.
SQUARE_CIPHER - Static variable in interface gnu.crypto.Registry
 
SRP - class gnu.crypto.sasl.srp.SRP.
A Factory class that returns SRP Singletons that know all SRP-related mathematical computations and protocol-related operations for both the client- and server-sides.
SRP6Host - class gnu.crypto.key.srp6.SRP6Host.
The implementation of the Host in the SRP-6 key agreement protocol.
SRP6Host() - Constructor for class gnu.crypto.key.srp6.SRP6Host
 
SRP6KeyAgreement - class gnu.crypto.key.srp6.SRP6KeyAgreement.
The Secure Remote Password (SRP) key agreement protocol, also known as SRP-6, is designed by Thomas J.
SRP6KeyAgreement() - Constructor for class gnu.crypto.key.srp6.SRP6KeyAgreement
 
SRP6SaslClient - class gnu.crypto.key.srp6.SRP6SaslClient.
A variation of the SRP-6 protocol as used in the SASL-SRP mechanism, for the User (client side).
SRP6SaslClient() - Constructor for class gnu.crypto.key.srp6.SRP6SaslClient
 
SRP6SaslServer - class gnu.crypto.key.srp6.SRP6SaslServer.
A variation of the SRP-6 protocol as used in the SASL-SRP mechanism, for the Host (server side).
SRP6SaslServer() - Constructor for class gnu.crypto.key.srp6.SRP6SaslServer
 
SRP6TLSClient - class gnu.crypto.key.srp6.SRP6TLSClient.
A variation of the SRP6 key agreement protocol, for the client-side as proposed in Using SRP for TLS Authentication.
SRP6TLSClient() - Constructor for class gnu.crypto.key.srp6.SRP6TLSClient
 
SRP6TLSServer - class gnu.crypto.key.srp6.SRP6TLSServer.
A variation of the SRP6 key agreement protocol, for the server-side as proposed in Using SRP for TLS Authentication.
SRP6TLSServer() - Constructor for class gnu.crypto.key.srp6.SRP6TLSServer
 
SRP6User - class gnu.crypto.key.srp6.SRP6User.
The implementation of the User in the SRP-6 protocol.
SRP6User() - Constructor for class gnu.crypto.key.srp6.SRP6User
 
SRP6_KA - Static variable in interface gnu.crypto.Registry
 
SRPAlgorithm - class gnu.crypto.key.srp6.SRPAlgorithm.
Utilities for use with SRP-6 based methods and protocols.
SRPAuthInfoProvider - class gnu.crypto.sasl.srp.SRPAuthInfoProvider.
The SRP mechanism authentication information provider implementation.
SRPAuthInfoProvider() - Constructor for class gnu.crypto.sasl.srp.SRPAuthInfoProvider
 
SRPClient - class gnu.crypto.sasl.srp.SRPClient.
The SASL-SRP client-side mechanism.
SRPClient() - Constructor for class gnu.crypto.sasl.srp.SRPClient
 
SRPKey - class gnu.crypto.key.srp6.SRPKey.
An abstract representation of a base SRP ephemeral key.
SRPKey(BigInteger, BigInteger) - Constructor for class gnu.crypto.key.srp6.SRPKey
 
SRPKeyPairGenerator - class gnu.crypto.key.srp6.SRPKeyPairGenerator.
Reference: SRP Protocol Design
Thomas J.
SRPKeyPairGenerator() - Constructor for class gnu.crypto.key.srp6.SRPKeyPairGenerator
 
SRPKeyPairRawCodec - class gnu.crypto.key.srp6.SRPKeyPairRawCodec.
An object that implements the IKeyPairCodec operations for the Raw format to use with SRP keypairs.
SRPKeyPairRawCodec() - Constructor for class gnu.crypto.key.srp6.SRPKeyPairRawCodec
 
SRPPrivateKey - class gnu.crypto.key.srp6.SRPPrivateKey.
A representation of an SRP ephemeral private key.
SRPPrivateKey(BigInteger, BigInteger, BigInteger) - Constructor for class gnu.crypto.key.srp6.SRPPrivateKey
Public constructor for use from outside this package.
SRPPrivateKey(BigInteger, BigInteger, BigInteger, BigInteger) - Constructor for class gnu.crypto.key.srp6.SRPPrivateKey
Public constructor for use from outside this package.
SRPPrivateKey(BigInteger[]) - Constructor for class gnu.crypto.key.srp6.SRPPrivateKey
Default constructor.
SRPPublicKey - class gnu.crypto.key.srp6.SRPPublicKey.
A representation of an SRP ephemeral public key.
SRPPublicKey(BigInteger, BigInteger, BigInteger) - Constructor for class gnu.crypto.key.srp6.SRPPublicKey
Public constructor for use from outside this package.
SRPPublicKey(BigInteger[]) - Constructor for class gnu.crypto.key.srp6.SRPPublicKey
Default constructor.
SRPRegistry - interface gnu.crypto.sasl.srp.SRPRegistry.
A list of key names designating the values exchanged between the server and client in an SRP communication authentication phase.
SRPServer - class gnu.crypto.sasl.srp.SRPServer.
The SASL-SRP server-side mechanism.
SRPServer() - Constructor for class gnu.crypto.sasl.srp.SRPServer
 
SRP_ALGORITHMS - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Available hash algorithms for all SRP calculations.
SRP_CONFIDENTIALITY - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Name of SRP confidentiality protection property.
SRP_DEFAULT_DIGEST_NAME - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
The name of the default message digest algorithm to use when no name is explicitely given.
SRP_DIGEST_NAME - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
The property name of the message digest algorithm name to use in a given SRP incarnation.
SRP_HASH - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Name of underlying hash algorithm for use with all SRP calculations.
SRP_INTEGRITY_PROTECTION - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Name of SRP integrity protection property.
SRP_KPG - Static variable in interface gnu.crypto.Registry
 
SRP_MANDATORY - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Name of SRP mandatory service property.
SRP_REPLAY_DETECTION - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Name of SRP replay detection property.
SRP_SASL_KA - Static variable in interface gnu.crypto.Registry
 
SRP_TLS_KA - Static variable in interface gnu.crypto.Registry
 
STATE - Static variable in interface gnu.crypto.mode.IMode
Property name of the state in which to operate this mode.
STRENGTH_HIGH - Static variable in interface gnu.crypto.Registry
 
STRENGTH_LOW - Static variable in interface gnu.crypto.Registry
 
STRENGTH_MEDIUM - Static variable in interface gnu.crypto.Registry
 
SaslC - class gnu.crypto.tool.SaslC.
A basic client-side test class to exercise SASL mechanisms.
SaslConnection - class gnu.crypto.tool.SaslConnection.
A sample client-side protocol driver.
SaslConnection(String, URL) - Constructor for class gnu.crypto.tool.SaslConnection
 
SaslEncodingException - exception gnu.crypto.sasl.SaslEncodingException.
A checked exception, thrown when an exception occurs while decoding a SASL buffer and/or a SASL data element from/to a buffer.
SaslEncodingException() - Constructor for class gnu.crypto.sasl.SaslEncodingException
Constructs a SaslEncodingException with no detail message.
SaslEncodingException(String) - Constructor for class gnu.crypto.sasl.SaslEncodingException
Constructs a SaslEncodingException with the specified detail message.
SaslInputStream - class gnu.crypto.sasl.SaslInputStream.
An input stream that uses either a SaslClient or a SaslServer to process the data through these entities' security layer filter(s).
SaslInputStream(SaslClient, InputStream) - Constructor for class gnu.crypto.sasl.SaslInputStream
 
SaslInputStream(SaslServer, InputStream) - Constructor for class gnu.crypto.sasl.SaslInputStream
 
SaslOutputStream - class gnu.crypto.sasl.SaslOutputStream.
An output stream that uses either a SaslClient or a SaslServer to process the data through these entities' security layer filter(s).
SaslOutputStream(SaslClient, OutputStream) - Constructor for class gnu.crypto.sasl.SaslOutputStream
 
SaslOutputStream(SaslServer, OutputStream) - Constructor for class gnu.crypto.sasl.SaslOutputStream
 
SaslS - class gnu.crypto.tool.SaslS.
A basic server-side test class to exercise SASL mechanisms that exchange their response/challenge in SASL Buffers.
SaslS(ServerSocket) - Constructor for class gnu.crypto.tool.SaslS
 
SaslUtil - class gnu.crypto.sasl.SaslUtil.
Utility methods for SASL-related classes.
SecureRandomAdapter - class gnu.crypto.jce.prng.SecureRandomAdapter.
The implementation of a generic SecureRandom adapter class to wrap gnu.crypto prng instances based on Message Digest algorithms.
SecureRandomAdapter(String) - Constructor for class gnu.crypto.jce.prng.SecureRandomAdapter
Trivial protected constructor.
SecurityContext - class gnu.crypto.sasl.srp.SecurityContext.
A package-private placeholder for an SRP security context.
SecurityContext(String, String, byte[], byte[], byte[], boolean, int, int, IALG, IALG, CALG, CALG) - Constructor for class gnu.crypto.sasl.srp.SecurityContext
 
Serpent - class gnu.crypto.cipher.Serpent.
Serpent is a 32-round substitution-permutation network block cipher, operating on 128-bit blocks and accepting keys of 128, 192, and 256 bits in length.
Serpent() - Constructor for class gnu.crypto.cipher.Serpent
Trivial zero-argument constructor.
SerpentSpi - class gnu.crypto.jce.cipher.SerpentSpi.
The implementation of the Serpent Service Provider Interface (SPI) adapter.
SerpentSpi() - Constructor for class gnu.crypto.jce.cipher.SerpentSpi
 
ServerFactory - class gnu.crypto.sasl.ServerFactory.
The implementation of the SaslServerFactory.
ServerFactory() - Constructor for class gnu.crypto.sasl.ServerFactory
 
ServerMechanism - class gnu.crypto.sasl.ServerMechanism.
A base class to facilitate implementing SASL server-side mechanisms.
ServerMechanism(String) - Constructor for class gnu.crypto.sasl.ServerMechanism
 
ServerStore - class gnu.crypto.sasl.srp.ServerStore.
The server-side implementation of the SRP security context store.
Sha160 - class gnu.crypto.hash.Sha160.
The Secure Hash Algorithm (SHA-1) is required for use with the Digital Signature Algorithm (DSA) as specified in the Digital Signature Standard (DSS) and whenever a secure hash algorithm is required for federal applications.
Sha160() - Constructor for class gnu.crypto.hash.Sha160
Trivial 0-arguments constructor.
Sha160RandomSpi - class gnu.crypto.jce.prng.Sha160RandomSpi.
The implementation of the SHA1-based SecureRandom Service Provider Interface (SPI) adapter.
Sha160RandomSpi() - Constructor for class gnu.crypto.jce.prng.Sha160RandomSpi
 
Sha160Spi - class gnu.crypto.jce.hash.Sha160Spi.
The implementation of the SHA-1 (160-bit) Service Provider Interface (SPI) adapter.
Sha160Spi() - Constructor for class gnu.crypto.jce.hash.Sha160Spi
 
Sha256 - class gnu.crypto.hash.Sha256.
Implementation of SHA2-1 [SHA-256] per the IETF Draft Specification.
Sha256() - Constructor for class gnu.crypto.hash.Sha256
Trivial 0-arguments constructor.
Sha256RandomSpi - class gnu.crypto.jce.prng.Sha256RandomSpi.
The implementation of the SHA-256 based SecureRandom Service Provider Interface (SPI) adapter.
Sha256RandomSpi() - Constructor for class gnu.crypto.jce.prng.Sha256RandomSpi
 
Sha256Spi - class gnu.crypto.jce.hash.Sha256Spi.
The implementation of the SHA-2-1 (256-bit) Service Provider Interface (SPI) adapter.
Sha256Spi() - Constructor for class gnu.crypto.jce.hash.Sha256Spi
 
Sha384 - class gnu.crypto.hash.Sha384.
Implementation of SHA2-2 [SHA-384] per the IETF Draft Specification.
Sha384() - Constructor for class gnu.crypto.hash.Sha384
Trivial 0-arguments constructor.
Sha384RandomSpi - class gnu.crypto.jce.prng.Sha384RandomSpi.
The implementation of the SHA-384 based SecureRandom Service Provider Interface (SPI) adapter.
Sha384RandomSpi() - Constructor for class gnu.crypto.jce.prng.Sha384RandomSpi
 
Sha384Spi - class gnu.crypto.jce.hash.Sha384Spi.
The implementation of the SHA-2-2 (384-bit) Service Provider Interface (SPI) adapter.
Sha384Spi() - Constructor for class gnu.crypto.jce.hash.Sha384Spi
 
Sha512 - class gnu.crypto.hash.Sha512.
Implementation of SHA2-3 [SHA-512] per the IETF Draft Specification.
Sha512() - Constructor for class gnu.crypto.hash.Sha512
Trivial 0-arguments constructor.
Sha512RandomSpi - class gnu.crypto.jce.prng.Sha512RandomSpi.
The implementation of the SHA-512 based SecureRandom Service Provider Interface (SPI) adapter.
Sha512RandomSpi() - Constructor for class gnu.crypto.jce.prng.Sha512RandomSpi
 
Sha512Spi - class gnu.crypto.jce.hash.Sha512Spi.
The implementation of the SHA-2-3 (512-bit) Service Provider Interface (SPI) adapter.
Sha512Spi() - Constructor for class gnu.crypto.jce.hash.Sha512Spi
 
SignatureAdapter - class gnu.crypto.jce.sig.SignatureAdapter.
The implementation of a generic Signature adapter class to wrap gnu.crypto signature instances.
SignatureAdapter(String, ISignatureCodec) - Constructor for class gnu.crypto.jce.sig.SignatureAdapter
Trivial protected constructor.
SignatureFactory - class gnu.crypto.sig.SignatureFactory.
A Factory to instantiate signature-with-appendix handlers.
SimpleCallbackHandler - class gnu.crypto.tool.SimpleCallbackHandler.
A simple CallbackHandler for test purposes.
SimpleCallbackHandler() - Constructor for class gnu.crypto.tool.SimpleCallbackHandler
 
Square - class gnu.crypto.cipher.Square.
Square is a 128-bit key, 128-bit block cipher algorithm developed by Joan Daemen, Lars Knudsen and Vincent Rijmen.
Square() - Constructor for class gnu.crypto.cipher.Square
Trivial 0-arguments constructor.
SquareSpi - class gnu.crypto.jce.cipher.SquareSpi.
The implementation of the Square Service Provider Interface (SPI) adapter.
SquareSpi() - Constructor for class gnu.crypto.jce.cipher.SquareSpi
 
Stage - class gnu.crypto.assembly.Stage.
A Stage in a Cascade Cipher.
Stage(Direction) - Constructor for class gnu.crypto.assembly.Stage
 
StoreEntry - class gnu.crypto.sasl.srp.StoreEntry.
A simple timing-related object for use by SRP re-use code.
StoreEntry(int) - Constructor for class gnu.crypto.sasl.srp.StoreEntry
 
savePasswd() - Method in class gnu.crypto.sasl.srp.PasswordFile
 
schemeName - Variable in class gnu.crypto.sig.BaseSignature
The canonical name of this signature scheme.
selfTest() - Method in class gnu.crypto.assembly.Cascade
Conducts a simple correctness test that consists of basic symmetric encryption / decryption test(s) for all supported block and key sizes of underlying block cipher(s) wrapped by Mode leafs.
selfTest() - Method in class gnu.crypto.assembly.CascadeStage
 
selfTest() - Method in class gnu.crypto.assembly.ModeStage
 
selfTest() - Method in class gnu.crypto.assembly.Stage
Conducts a simple correctness test that consists of basic symmetric encryption / decryption test(s) for all supported block and key sizes of underlying block cipher(s) wrapped by Mode leafs.
selfTest() - Method in class gnu.crypto.cipher.Anubis
 
selfTest() - Method in class gnu.crypto.cipher.BaseCipher
 
selfTest() - Method in class gnu.crypto.cipher.Blowfish
 
selfTest() - Method in class gnu.crypto.cipher.Cast5
 
selfTest() - Method in interface gnu.crypto.cipher.IBlockCipher
A correctness test that consists of basic symmetric encryption / decryption test(s) for all supported block and key sizes, as well as one (1) variable key Known Answer Test (KAT).
selfTest() - Method in interface gnu.crypto.cipher.IBlockCipherSpi
A correctness test that consists of basic symmetric encryption / decryption test(s) for all supported block and key sizes, as well as one (1) variable key Known Answer Test (KAT).
selfTest() - Method in class gnu.crypto.cipher.Khazad
 
selfTest() - Method in class gnu.crypto.cipher.NullCipher
 
selfTest() - Method in class gnu.crypto.cipher.Rijndael
 
selfTest() - Method in class gnu.crypto.cipher.Serpent
 
selfTest() - Method in class gnu.crypto.cipher.Square
 
selfTest() - Method in class gnu.crypto.cipher.Twofish
 
selfTest() - Method in class gnu.crypto.exp.ust.UST
 
selfTest() - Method in class gnu.crypto.hash.BaseHash
 
selfTest() - Method in class gnu.crypto.hash.Haval
 
selfTest() - Method in interface gnu.crypto.hash.IMessageDigest
A basic test.
selfTest() - Method in class gnu.crypto.hash.MD2
 
selfTest() - Method in class gnu.crypto.hash.MD4
 
selfTest() - Method in class gnu.crypto.hash.MD5
 
selfTest() - Method in class gnu.crypto.hash.RipeMD128
 
selfTest() - Method in class gnu.crypto.hash.RipeMD160
 
selfTest() - Method in class gnu.crypto.hash.Sha160
 
selfTest() - Method in class gnu.crypto.hash.Sha256
 
selfTest() - Method in class gnu.crypto.hash.Sha384
 
selfTest() - Method in class gnu.crypto.hash.Sha512
 
selfTest() - Method in class gnu.crypto.hash.Tiger
 
selfTest() - Method in class gnu.crypto.hash.Whirlpool
 
selfTest() - Method in class gnu.crypto.mac.BaseMac
 
selfTest() - Method in class gnu.crypto.mac.HMac
 
selfTest() - Method in interface gnu.crypto.mac.IMac
A basic test.
selfTest() - Method in class gnu.crypto.mac.TMMH16
 
selfTest() - Method in class gnu.crypto.mac.UHash32
 
selfTest() - Method in class gnu.crypto.mac.UMac32
 
selfTest() - Method in class gnu.crypto.mode.BaseMode
 
selfTest() - Method in class gnu.crypto.pad.BasePad
 
selfTest() - Method in interface gnu.crypto.pad.IPad
A basic symmetric pad/unpad test.
selfTest() - Method in class gnu.crypto.pad.PKCS1_V1_5
 
send(byte[]) - Method in class gnu.crypto.tool.SaslConnection
 
serverName - Variable in class gnu.crypto.sasl.ClientMechanism
Name of server to authenticate to.
serverName - Variable in class gnu.crypto.sasl.ServerMechanism
Name of server to authenticate to.
setCheckForWeakKeys(boolean) - Static method in class gnu.crypto.Properties
A convenience method to set the global property for checking for weak and semi-weak cipher keys.
setContainingEnvelope(EnvelopeEntry) - Method in class gnu.crypto.keyring.EnvelopeEntry
 
setDoMillerRabin(boolean) - Static method in class gnu.crypto.Properties
A convenience method to set the global property fo invoking an additional (Miller-Rabin) test when checking for the primality of a large integer.
setDoRSABlinding(boolean) - Static method in class gnu.crypto.Properties
A convenience method to set the global property fo adding a blinding operation when executing the RSA decryption primitive.
setEOS(byte[]) - Method in class gnu.crypto.sasl.OutputBuffer
Encodes a SASL EOS to the current buffer.
setMPI(BigInteger) - Method in class gnu.crypto.sasl.OutputBuffer
Encodes a SASL MPI to the current buffer.
setMac(IMac) - Method in class gnu.crypto.mac.MacInputStream
Sets the MAC this stream is updating, which must have already been initialized.
setMac(IMac) - Method in class gnu.crypto.mac.MacOutputStream
Sets the MAC this stream is updating, which must have already been initialized.
setMasked(boolean) - Method in class gnu.crypto.keyring.MaskableEnvelopeEntry
Sets the masked state to the specified value.
setMode(Operation) - Method in class gnu.crypto.assembly.Transformer
Sets the operational mode of this Transformer.
setOS(byte[]) - Method in class gnu.crypto.sasl.OutputBuffer
Encodes a SASL OS to the current buffer.
setProperty(String, String) - Static method in class gnu.crypto.Properties
Sets the value of a designated library global configuration property, to a string representation of what should be a legal value.
setReproducible(boolean) - Static method in class gnu.crypto.Properties
A convenience method to set the global property for reproducibility of the default PRNG bit stream output.
setScalar(int, int) - Method in class gnu.crypto.sasl.OutputBuffer
Encodes a SASL scalar quantity, count-octet long, to the current buffer.
setText(String) - Method in class gnu.crypto.sasl.OutputBuffer
Encodes a SASL Text to the current buffer.
setup(Map) - Method in interface gnu.crypto.key.IKeyPairGenerator
[Re]-initialises this instance for use with a given set of attributes.
setup(Map) - Method in class gnu.crypto.key.dh.GnuDHKeyPairGenerator
 
setup(Map) - Method in class gnu.crypto.key.dss.DSSKeyPairGenerator
Configures this instance.
setup(Map) - Method in class gnu.crypto.key.rsa.RSAKeyPairGenerator
Configures this instance.
setup(Map) - Method in class gnu.crypto.key.srp6.SRPKeyPairGenerator
 
setup() - Method in class gnu.crypto.mode.BaseMode
The initialisation phase of the concrete mode implementation.
setup() - Method in class gnu.crypto.mode.CBC
 
setup() - Method in class gnu.crypto.mode.CFB
 
setup() - Method in class gnu.crypto.mode.CTR
 
setup() - Method in class gnu.crypto.mode.ECB
 
setup() - Method in class gnu.crypto.mode.ICM
 
setup() - Method in class gnu.crypto.mode.OFB
 
setup() - Method in class gnu.crypto.pad.BasePad
If any additional checks or resource setup must be done by the subclass, then this is the hook for it.
setup() - Method in class gnu.crypto.pad.PKCS1_V1_5
 
setup() - Method in class gnu.crypto.pad.PKCS7
 
setup() - Method in class gnu.crypto.pad.TBC
 
setup(Map) - Method in class gnu.crypto.prng.ARCFour
 
setup(Map) - Method in class gnu.crypto.prng.BasePRNG
 
setup(Map) - Method in class gnu.crypto.prng.ICMGenerator
 
setup(Map) - Method in class gnu.crypto.prng.MDGenerator
 
setup(Map) - Method in class gnu.crypto.prng.PBKDF2
 
setup(Map) - Method in class gnu.crypto.prng.UMacGenerator
 
setupForSigning(PrivateKey) - Method in class gnu.crypto.sig.BaseSignature
 
setupForSigning(PrivateKey) - Method in class gnu.crypto.sig.dss.DSSSignature
 
setupForSigning(PrivateKey) - Method in class gnu.crypto.sig.rsa.RSAPKCS1V1_5Signature
 
setupForSigning(PrivateKey) - Method in class gnu.crypto.sig.rsa.RSAPSSSignature
 
setupForVerification(PublicKey) - Method in class gnu.crypto.sig.BaseSignature
 
setupForVerification(PublicKey) - Method in class gnu.crypto.sig.dss.DSSSignature
 
setupForVerification(PublicKey) - Method in class gnu.crypto.sig.rsa.RSAPKCS1V1_5Signature
 
setupForVerification(PublicKey) - Method in class gnu.crypto.sig.rsa.RSAPSSSignature
 
setupSign(Map) - Method in class gnu.crypto.sig.BaseSignature
 
setupSign(Map) - Method in interface gnu.crypto.sig.ISignature
Initialises this instance for signature generation.
setupVerify(Map) - Method in class gnu.crypto.sig.BaseSignature
 
setupVerify(Map) - Method in interface gnu.crypto.sig.ISignature
Initialises this instance for signature verification.
sign() - Method in class gnu.crypto.sig.BaseSignature
 
sign() - Method in interface gnu.crypto.sig.ISignature
Terminates a signature generation phase by digesting and processing the context of the underlying message digest algorithm instance.
sign(DSAPrivateKey, byte[]) - Static method in class gnu.crypto.sig.dss.DSSSignature
 
sign(DSAPrivateKey, byte[], Random) - Static method in class gnu.crypto.sig.dss.DSSSignature
 
sign(DSAPrivateKey, byte[], IRandom) - Static method in class gnu.crypto.sig.dss.DSSSignature
 
sign(PrivateKey, BigInteger) - Static method in class gnu.crypto.sig.rsa.RSA
An implementation of the RSASP method: Assuming that the designated RSA private key is a valid one, this method computes a signature representative for a designated message representative signed by the holder of the designated RSA private key.
size() - Method in class gnu.crypto.assembly.Cascade
Returns the current number of stages in this chain.
size() - Method in class gnu.crypto.keyring.BaseKeyring
 
size() - Method in interface gnu.crypto.keyring.IKeyring
Returns the number of entries in this keyring.
skip(long) - Method in class gnu.crypto.keyring.MeteredInputStream
 
source - Variable in class gnu.crypto.jce.params.DERReader
 
stageKeys - Variable in class gnu.crypto.assembly.Cascade
The ordered list of Stage UIDs to their attribute maps.
stages - Variable in class gnu.crypto.assembly.Cascade
The map of Stages chained in this cascade.
stages() - Method in class gnu.crypto.assembly.Cascade
Returns an Iterator over the stages contained in this instance.
state - Variable in class gnu.crypto.mode.BaseMode
The state indicator of this instance.
state - Variable in class gnu.crypto.sasl.ClientMechanism
The state of the authentication automaton.
state - Variable in class gnu.crypto.sasl.ServerMechanism
The state of the authentication automaton. -1 means uninitialised.
step - Variable in class gnu.crypto.key.BaseKeyAgreementParty
The current step index of the protocol exchange.
store(Map) - Method in class gnu.crypto.keyring.BaseKeyring
 
store(OutputStream, char[]) - Method in class gnu.crypto.keyring.BaseKeyring
 
store(OutputStream, char[]) - Method in class gnu.crypto.keyring.GnuPrivateKeyring
 
store(OutputStream, char[]) - Method in class gnu.crypto.keyring.GnuPublicKeyring
 
store(Map) - Method in interface gnu.crypto.keyring.IKeyring
Stores the contents of this keyring to persistent storage as specified by the designated attributes.
streams - Variable in class gnu.crypto.mac.UHash32
 

T

TAG_LENGTH - Static variable in class gnu.crypto.exp.ust.UST
Property name of the authentication tag length in bytes.
TAG_LENGTH - Static variable in class gnu.crypto.mac.TMMH16
 
TBC - class gnu.crypto.pad.TBC.
The implementation of the Trailing Bit Complement (TBC) padding algorithm.
TBC() - Constructor for class gnu.crypto.pad.TBC
Trivial package-private constructor for use by the Factory class.
TBC_PAD - Static variable in interface gnu.crypto.Registry
Trailing Bit Complement padding scheme.
THREE - Static variable in class gnu.crypto.key.srp6.SRP6KeyAgreement
 
TIGER_HASH - Static variable in interface gnu.crypto.Registry
 
TMMH16 - Static variable in interface gnu.crypto.Registry
The Truncated Multi-Modular Hash Function -v1 (David McGrew).
TMMH16 - class gnu.crypto.mac.TMMH16.
TMMH is a universal hash function suitable for message authentication in the Wegman-Carter paradigm, as in the Stream Cipher Security Transform.
TMMH16() - Constructor for class gnu.crypto.mac.TMMH16
Trivial 0-arguments constructor.
TMMH16Spi - class gnu.crypto.jce.mac.TMMH16Spi.
The implementation of the TMMH16 Service Provider Interface (SPI) adapter.
TMMH16Spi() - Constructor for class gnu.crypto.jce.mac.TMMH16Spi
 
TMMHParameterSpec - class gnu.crypto.jce.spec.TMMHParameterSpec.
This class represents the algorithm parameters for the Truncated Multi-Modular Hash function for use with JCE-derived instances of TMMH16.
TMMHParameterSpec(IRandom, Integer, byte[]) - Constructor for class gnu.crypto.jce.spec.TMMHParameterSpec
Create a new parameter specification.
TMMHParameterSpec(IRandom, Integer) - Constructor for class gnu.crypto.jce.spec.TMMHParameterSpec
Create a new parameter specification with no prefix.
TRIPLEDES_CIPHER - Static variable in interface gnu.crypto.Registry
 
TRUNCATED_SIZE - Static variable in interface gnu.crypto.mac.IMac
Property name of the desired truncated output size in bytes.
TWO - Static variable in class gnu.crypto.key.BaseKeyAgreementParty
 
TWO - Static variable in class gnu.crypto.mac.UHash32
 
TWOFISH_CIPHER - Static variable in interface gnu.crypto.Registry
 
TYPE - Static variable in class gnu.crypto.keyring.AuthenticatedEntry
 
TYPE - Static variable in class gnu.crypto.keyring.BinaryDataEntry
 
TYPE - Static variable in class gnu.crypto.keyring.CertPathEntry
 
TYPE - Static variable in class gnu.crypto.keyring.CertificateEntry
 
TYPE - Static variable in class gnu.crypto.keyring.CompressedEntry
 
TYPE - Static variable in class gnu.crypto.keyring.EncryptedEntry
 
TYPE - Static variable in class gnu.crypto.keyring.PasswordAuthenticatedEntry
 
TYPE - Static variable in class gnu.crypto.keyring.PasswordEncryptedEntry
 
TYPE - Static variable in class gnu.crypto.keyring.PrivateKeyEntry
 
TYPE - Static variable in class gnu.crypto.keyring.PublicKeyEntry
 
Tiger - class gnu.crypto.hash.Tiger.
The Tiger message digest.
Tiger() - Constructor for class gnu.crypto.hash.Tiger
Trivial 0-arguments constructor.
TigerRandomSpi - class gnu.crypto.jce.prng.TigerRandomSpi.
The implementation of the Tiger based SecureRandom Service Provider Interface (SPI) adapter.
TigerRandomSpi() - Constructor for class gnu.crypto.jce.prng.TigerRandomSpi
 
TigerSpi - class gnu.crypto.jce.hash.TigerSpi.
The implementation of the Tiger Service Provider Interface (SPI) adapter.
TigerSpi() - Constructor for class gnu.crypto.jce.hash.TigerSpi
Trivial 0-arguments constructor.
Transformer - class gnu.crypto.assembly.Transformer.
A Transformer is an abstract representation of a two-way transformation that can be chained together with other instances of this type.
Transformer() - Constructor for class gnu.crypto.assembly.Transformer
Trivial protected constructor.
TransformerException - exception gnu.crypto.assembly.TransformerException.
 
TransformerException() - Constructor for class gnu.crypto.assembly.TransformerException
 
TransformerException(String) - Constructor for class gnu.crypto.assembly.TransformerException
 
TransformerException(Throwable) - Constructor for class gnu.crypto.assembly.TransformerException
 
TransformerException(String, Throwable) - Constructor for class gnu.crypto.assembly.TransformerException
 
TripleDES - class gnu.crypto.cipher.TripleDES.
Triple-DES, 3DES, or DESede is a combined cipher that uses three iterations of the Data Encryption Standard cipher to improve the security (at the cost of speed) of plain DES.
TripleDES() - Constructor for class gnu.crypto.cipher.TripleDES
Default 0-arguments constructor.
TripleDESSpi - class gnu.crypto.jce.cipher.TripleDESSpi.
The implementation of the Triple-DES Service Provider Interface (SPI) adapter.
TripleDESSpi() - Constructor for class gnu.crypto.jce.cipher.TripleDESSpi
 
Twofish - class gnu.crypto.cipher.Twofish.
Twofish is a balanced 128-bit Feistel cipher, consisting of 16 rounds.
Twofish() - Constructor for class gnu.crypto.cipher.Twofish
Trivial 0-arguments constructor.
TwofishSpi - class gnu.crypto.jce.cipher.TwofishSpi.
The implementation of the Twofish Service Provider Interface (SPI) adapter.
TwofishSpi() - Constructor for class gnu.crypto.jce.cipher.TwofishSpi
 
tagLength - Variable in class gnu.crypto.jce.spec.TMMHParameterSpec
The tag length.
tail - Variable in class gnu.crypto.assembly.Transformer
 
teardown() - Method in class gnu.crypto.mode.BaseMode
The termination phase of the concrete mode implementation.
teardown() - Method in class gnu.crypto.mode.CBC
 
teardown() - Method in class gnu.crypto.mode.CFB
 
teardown() - Method in class gnu.crypto.mode.CTR
 
teardown() - Method in class gnu.crypto.mode.ECB
 
teardown() - Method in class gnu.crypto.mode.ICM
 
teardown() - Method in class gnu.crypto.mode.OFB
 
testKat(byte[], byte[]) - Method in class gnu.crypto.cipher.BaseCipher
 
testKat(byte[], byte[], byte[]) - Method in class gnu.crypto.cipher.BaseCipher
 
toBase64(byte[]) - Static method in class gnu.crypto.util.Util
Converts a designated byte array to a Base-64 representation, with the exceptions that (a) leading 0-byte(s) are ignored, and (b) the character '.'
toByteArray(int[]) - Method in class gnu.crypto.cipher.DES.Context
 
toByteArray() - Method in class gnu.crypto.key.OutgoingMessage
Returns the encoded form of the current message including the 4-byte length header.
toBytesFromString(String) - Static method in class gnu.crypto.util.Util
Returns a byte array from a string of hexadecimal digits.
toBytesFromUnicode(String) - Static method in class gnu.crypto.util.Util
 
toReversedBytesFromString(String) - Static method in class gnu.crypto.util.Util
Returns a byte array from a string of hexadecimal digits, interpreting them as a large big-endian integer and returning it as a large little-endian integer.
toReversedString(byte[]) - Static method in class gnu.crypto.util.Util
Returns a string of hexadecimal digits from a byte array.
toReversedString(byte[], int, int) - Static method in class gnu.crypto.util.Util
Returns a string of hexadecimal digits from a byte array, starting at offset and consisting of length bytes.
toString() - Method in class gnu.crypto.assembly.Direction
 
toString() - Method in class gnu.crypto.assembly.Operation
 
toString() - Method in class gnu.crypto.assembly.TransformerException
Returns the string representation of this exception.
toString() - Method in class gnu.crypto.jce.spec.BlockCipherParameterSpec
 
toString() - Method in class gnu.crypto.key.KeyAgreementException
Returns the string representation of this exception.
toString() - Method in class gnu.crypto.keyring.Properties
 
toString(byte[]) - Static method in class gnu.crypto.util.Util
Returns a string of hexadecimal digits from a byte array.
toString(byte[], int, int) - Static method in class gnu.crypto.util.Util
Returns a string of hexadecimal digits from a byte array, starting at offset and consisting of length bytes.
toString(int) - Static method in class gnu.crypto.util.Util
Returns a string of 8 hexadecimal digits (most significant digit first) corresponding to the unsigned integer n.
toString(int[]) - Static method in class gnu.crypto.util.Util
Returns a string of hexadecimal digits from an integer array.
toString(long) - Static method in class gnu.crypto.util.Util
Returns a string of 16 hexadecimal digits (most significant digit first) corresponding to the unsigned long n.
toUnicodeString(byte[]) - Static method in class gnu.crypto.util.Util
Similar to the toString() method except that the Unicode escape character is inserted before every pair of bytes.
toUnicodeString(byte[], int, int) - Static method in class gnu.crypto.util.Util
Similar to the toString() method except that the Unicode escape character is inserted before every pair of bytes.
toUnicodeString(int[]) - Static method in class gnu.crypto.util.Util
Similar to the toString() method except that the Unicode escape character is inserted before every pair of bytes.
transform(byte[], int) - Method in class gnu.crypto.hash.BaseHash
The block digest transformation per se.
transform(byte[], int) - Method in class gnu.crypto.hash.Haval
 
transform(byte[], int) - Method in class gnu.crypto.hash.MD2
Adds BLOCK_LENGTH bytes to the running digest.
transform(byte[], int) - Method in class gnu.crypto.hash.MD4
 
transform(byte[], int) - Method in class gnu.crypto.hash.MD5
 
transform(byte[], int) - Method in class gnu.crypto.hash.RipeMD128
 
transform(byte[], int) - Method in class gnu.crypto.hash.RipeMD160
 
transform(byte[], int) - Method in class gnu.crypto.hash.Sha160
 
transform(byte[], int) - Method in class gnu.crypto.hash.Sha256
 
transform(byte[], int) - Method in class gnu.crypto.hash.Sha384
 
transform(byte[], int) - Method in class gnu.crypto.hash.Sha512
 
transform(byte[], int) - Method in class gnu.crypto.hash.Tiger
 
transform(byte[], int) - Method in class gnu.crypto.hash.Whirlpool
 
trim(BigInteger) - Static method in class gnu.crypto.util.Util
Treats the input as the MSB representation of a number, and discards leading zero elements.
truncatedSize - Variable in class gnu.crypto.mac.BaseMac
The length of the truncated output in bytes.
twoBytesToLength(byte[]) - Static method in class gnu.crypto.key.IncomingMessage
Converts two octets into the number that they represent.
twoBytesToLength(byte[]) - Static method in class gnu.crypto.sasl.InputBuffer
Converts two octets into the number that they represent.
type - Variable in class gnu.crypto.keyring.Entry
This entry's type identifier.

U

UHASH32 - Static variable in interface gnu.crypto.Registry
Message Authentication Code using Universal Hashing (Ted Krovetz).
UHash32 - class gnu.crypto.mac.UHash32.
UHASH is a keyed hash function, which takes as input a string of arbitrary length, and produces as output a string of fixed length (such as 8 bytes).
UHash32() - Constructor for class gnu.crypto.mac.UHash32
Trivial 0-arguments constructor.
UHash32.L1Hash32 - class gnu.crypto.mac.UHash32.L1Hash32.
First hash stage of the UHash32 algorithm.
UHash32.L1Hash32() - Constructor for class gnu.crypto.mac.UHash32.L1Hash32
Trivial 0-arguments constructor.
UHash32.L2Hash32 - class gnu.crypto.mac.UHash32.L2Hash32.
Second hash stage of the UHash32 algorithm.
UHash32.L2Hash32(byte[]) - Constructor for class gnu.crypto.mac.UHash32.L2Hash32
 
UHash32.L3Hash32 - class gnu.crypto.mac.UHash32.L3Hash32.
Third hash stage of the UHash32 algorithm.
UHash32.L3Hash32(byte[], byte[]) - Constructor for class gnu.crypto.mac.UHash32.L3Hash32
 
UHash32Spi - class gnu.crypto.jce.mac.UHash32Spi.
The implementation of the UHash-32 Service Provider Interface (SPI) adapter.
UHash32Spi() - Constructor for class gnu.crypto.jce.mac.UHash32Spi
 
UID_FIELD - Static variable in interface gnu.crypto.sasl.crammd5.CramMD5Registry
Name of the UID field in the plain password file.
UID_FIELD - Static variable in interface gnu.crypto.sasl.plain.PlainRegistry
Name of the UID field in the plain password file.
UMAC32 - Static variable in interface gnu.crypto.Registry
 
UMAC_PRNG - Static variable in interface gnu.crypto.Registry
PRNG based on UMAC's Key Derivation Function.
UMac32 - class gnu.crypto.mac.UMac32.
The implementation of the UMAC (Universal Message Authentication Code).
UMac32() - Constructor for class gnu.crypto.mac.UMac32
Trivial 0-arguments constructor.
UMac32ParameterSpec - class gnu.crypto.jce.spec.UMac32ParameterSpec.
This class represents the parameters for the UMAC-32 message authentication code algorithm.
UMac32ParameterSpec(byte[]) - Constructor for class gnu.crypto.jce.spec.UMac32ParameterSpec
Create a new parameter instance.
UMac32Spi - class gnu.crypto.jce.mac.UMac32Spi.
The implementation of the UMAC-32 Service Provider Interface (SPI) adapter.
UMac32Spi() - Constructor for class gnu.crypto.jce.mac.UMac32Spi
 
UMacGenerator - class gnu.crypto.prng.UMacGenerator.
KDFs (Key Derivation Functions) are used to stretch user-supplied key material to specific size(s) required by high level cryptographic primitives.
UMacGenerator() - Constructor for class gnu.crypto.prng.UMacGenerator
Trivial 0-arguments constructor.
UMacRandomSpi - class gnu.crypto.jce.prng.UMacRandomSpi.
An Adapter class around UMacGenerator to allow using this algorithm as a JCE SecureRandom.
UMacRandomSpi() - Constructor for class gnu.crypto.jce.prng.UMacRandomSpi
 
UNIVERSAL - Static variable in class gnu.crypto.jce.params.DERReader
 
UNIVERSAL - Static variable in class gnu.crypto.jce.params.DERWriter
 
UPPER_RANGE - Static variable in class gnu.crypto.mac.UHash32
 
USAGE - Static variable in class gnu.crypto.keyring.GnuPrivateKeyring
 
USAGE - Static variable in class gnu.crypto.keyring.GnuPublicKeyring
 
USER_IDENTITY - Static variable in class gnu.crypto.key.srp6.SRP6KeyAgreement
 
USER_NAME - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
The client's username.
USER_PASSWORD - Static variable in class gnu.crypto.key.srp6.SRP6KeyAgreement
 
USER_ROLE - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
The client's authorization ID.
USER_SALT - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
The user's salt.
USER_VERIFIER - Static variable in class gnu.crypto.key.srp6.SRPKeyPairGenerator
Property name of the user's verifier (v) for a Server SRP key.
USER_VERIFIER_FIELD - Static variable in interface gnu.crypto.sasl.srp.SRPRegistry
Name of the GID field in the plain password file.
USE_DEFAULTS - Static variable in class gnu.crypto.key.dss.DSSKeyPairGenerator
Property name of the Boolean indicating wether or not to use defaults.
USE_DEFAULTS - Static variable in class gnu.crypto.key.srp6.SRPKeyPairGenerator
Property name of the Boolean indicating wether or not to use defaults.
USE_WITH_PKCS5_V2 - Static variable in class gnu.crypto.mac.HMac
 
UST - class gnu.crypto.exp.ust.UST.
The Universal Security Transform (UST) is a cryptographic transform for providing confidentiality, message authentication, and replay protection.
UST() - Constructor for class gnu.crypto.exp.ust.UST
 
UserAlreadyExistsException - exception gnu.crypto.sasl.UserAlreadyExistsException.
A checked exception thrown to indicate that a designated user is already known to the the authentication layer.
UserAlreadyExistsException() - Constructor for class gnu.crypto.sasl.UserAlreadyExistsException
Constructs a UserAlreadyExistsException with no detail message.
UserAlreadyExistsException(String) - Constructor for class gnu.crypto.sasl.UserAlreadyExistsException
Constructs a UserAlreadyExistsException with the specified detail message.
Util - class gnu.crypto.util.Util.
A collection of utility methods used throughout this project.
uValue(BigInteger, BigInteger) - Method in class gnu.crypto.key.srp6.SRP6KeyAgreement
 
underlyingHash - Variable in class gnu.crypto.mac.BaseMac
Reference to the underlying hash algorithm instance.
unpad(byte[], int, int) - Method in class gnu.crypto.pad.BasePad
 
unpad(byte[], int, int) - Method in interface gnu.crypto.pad.IPad
Returns the number of bytes to discard from a designated input buffer.
unpad(byte[], int, int) - Method in class gnu.crypto.pad.PKCS1_V1_5
 
unpad(byte[], int, int) - Method in class gnu.crypto.pad.PKCS7
 
unpad(byte[], int, int) - Method in class gnu.crypto.pad.TBC
 
unwrap(byte[], int, int) - Method in class gnu.crypto.sasl.ClientMechanism
 
unwrap(byte[], int, int) - Method in class gnu.crypto.sasl.ServerMechanism
 
update(byte) - Method in class gnu.crypto.assembly.Assembly
Convenience method that calls the method with same name and three arguments, using a byte array of length 1 whose contents are the designated byte.
update(byte[]) - Method in class gnu.crypto.assembly.Assembly
Convenience method that calls the method with same name and three arguments.
update(byte[], int, int) - Method in class gnu.crypto.assembly.Assembly
Processes a designated number of bytes from a given byte array.
update(byte[], int, byte[], int) - Method in class gnu.crypto.assembly.Cascade
Processes exactly one block of plaintext (if initialised in the Direction.FORWARD state) or ciphertext (if initialised in the Direction.REVERSED state).
update(byte[], int, int) - Method in class gnu.crypto.assembly.LoopbackTransformer
 
update(byte[], int, byte[], int) - Method in class gnu.crypto.assembly.Stage
Processes exactly one block of plaintext (if initialised in the Direction.FORWARD state) or ciphertext (if initialised in the Direction.REVERSED state).
update(byte) - Method in class gnu.crypto.assembly.Transformer
Convenience method that calls the method with same name and three arguments, using a byte array of length 1 whose contents are the designated byte.
update(byte[]) - Method in class gnu.crypto.assembly.Transformer
Convenience method that calls the same method with three arguments.
update(byte[], int, int) - Method in class gnu.crypto.assembly.Transformer
Processes a designated number of bytes from a given byte array.
update(byte) - Method in class gnu.crypto.hash.BaseHash
 
update(byte[], int, int) - Method in class gnu.crypto.hash.BaseHash
 
update(byte) - Method in interface gnu.crypto.hash.IMessageDigest
Continues a message digest operation using the input byte.
update(byte[], int, int) - Method in interface gnu.crypto.hash.IMessageDigest
Continues a message digest operation, by filling the buffer, processing data in the algorithm's HASH_SIZE-bit block(s), updating the context and count, and buffering the remaining bytes in buffer for the next operation.
update(byte) - Method in class gnu.crypto.mac.BaseMac
 
update(byte[], int, int) - Method in class gnu.crypto.mac.BaseMac
 
update(byte) - Method in interface gnu.crypto.mac.IMac
Continues a MAC operation using the input byte.
update(byte[], int, int) - Method in interface gnu.crypto.mac.IMac
Continues a MAC operation, by filling the buffer, processing data in the algorithm's MAC_SIZE-bit block(s), updating the context and count, and buffering the remaining bytes in buffer for the next operation.
update(byte) - Method in class gnu.crypto.mac.TMMH16
 
update(byte[], int, int) - Method in class gnu.crypto.mac.TMMH16
 
update(byte, IRandom) - Method in class gnu.crypto.mac.TMMH16
Similar to the same method with one argument, but uses the designated random number generator to compute needed keying material.
update(byte[], int, int, IRandom) - Method in class gnu.crypto.mac.TMMH16
Similar to the same method with three arguments, but uses the designated random number generator to compute needed keying material.
update(byte) - Method in class gnu.crypto.mac.UHash32.L1Hash32
 
update(byte[], int, int) - Method in class gnu.crypto.mac.UHash32.L2Hash32
 
update(byte) - Method in class gnu.crypto.mac.UHash32
 
update(byte[], int, int) - Method in class gnu.crypto.mac.UHash32
 
update(byte) - Method in class gnu.crypto.mac.UMac32
 
update(byte[], int, int) - Method in class gnu.crypto.mac.UMac32
 
update(byte[], int, byte[], int) - Method in class gnu.crypto.mode.BaseMode
 
update(byte[], int, byte[], int) - Method in interface gnu.crypto.mode.IMode
A convenience method.
update(Map) - Method in interface gnu.crypto.sasl.IAuthInfoProvider
Updates the credentials of a designated user.
update(Map) - Method in class gnu.crypto.sasl.crammd5.CramMD5AuthInfoProvider
 
update(Map) - Method in class gnu.crypto.sasl.plain.PlainAuthInfoProvider
 
update(byte[]) - Method in class gnu.crypto.sasl.srp.IALG
 
update(Map) - Method in class gnu.crypto.sasl.srp.SRPAuthInfoProvider
 
update(byte) - Method in class gnu.crypto.sig.BaseSignature
 
update(byte[], int, int) - Method in class gnu.crypto.sig.BaseSignature
 
update(byte) - Method in interface gnu.crypto.sig.ISignature
Digests one byte of a message for signing or verification purposes.
update(byte[], int, int) - Method in interface gnu.crypto.sig.ISignature
Digests a sequence of bytes from a message for signing or verification purposes.
updateDelegate(byte[], int, byte[], int) - Method in class gnu.crypto.assembly.CascadeStage
 
updateDelegate(byte[], int, int) - Method in class gnu.crypto.assembly.CascadeTransformer
 
updateDelegate(byte[], int, int) - Method in class gnu.crypto.assembly.DeflateTransformer
 
updateDelegate(byte[], int, int) - Method in class gnu.crypto.assembly.LoopbackTransformer
 
updateDelegate(byte[], int, byte[], int) - Method in class gnu.crypto.assembly.ModeStage
 
updateDelegate(byte[], int, int) - Method in class gnu.crypto.assembly.PaddingTransformer
 
updateDelegate(byte[], int, byte[], int) - Method in class gnu.crypto.assembly.Stage
 
updateDelegate(byte[], int, int) - Method in class gnu.crypto.assembly.Transformer
 

V

VERIFIER_KEY - Static variable in interface gnu.crypto.sig.ISignature
Property name of the verifier's public key.
validEmailAddress(String) - Static method in class gnu.crypto.sasl.SaslUtil
 
valueOf(byte[]) - Static method in class gnu.crypto.key.dh.GnuDHPrivateKey
A class method that takes the output of the encodePrivateKey() method of a DH keypair codec object (an instance implementing IKeyPairCodec for DH keys, and re-constructs an instance of this object.
valueOf(byte[]) - Static method in class gnu.crypto.key.dh.GnuDHPublicKey
A class method that takes the output of the encodePublicKey() method of a DH keypair codec object (an instance implementing IKeyPairCodec for DSS keys, and re-constructs an instance of this object.
valueOf(byte[]) - Static method in class gnu.crypto.key.dss.DSSPrivateKey
A class method that takes the output of the encodePrivateKey() method of a DSS keypair codec object (an instance implementing IKeyPairCodec for DSS keys, and re-constructs an instance of this object.
valueOf(byte[]) - Static method in class gnu.crypto.key.dss.DSSPublicKey
A class method that takes the output of the encodePublicKey() method of a DSS keypair codec object (an instance implementing IKeyPairCodec for DSS keys, and re-constructs an instance of this object.
valueOf(byte[]) - Static method in class gnu.crypto.key.rsa.GnuRSAPrivateKey
A class method that takes the output of the encodePrivateKey() method of an RSA keypair codec object (an instance implementing IKeyPairCodec for RSA keys, and re-constructs an instance of this object.
valueOf(byte[]) - Static method in class gnu.crypto.key.rsa.GnuRSAPublicKey
A class method that takes the output of the encodePublicKey() method of an RSA keypair codec object (an instance implementing IKeyPairCodec for RSA keys, and re-constructs an instance of this object.
valueOf(byte[]) - Static method in class gnu.crypto.key.srp6.SRPPrivateKey
A class method that takes the output of the encodePrivateKey() method of an SRP keypair codec object (an instance implementing IKeyPairCodec for DSS keys, and re-constructs an instance of this object.
valueOf(byte[]) - Static method in class gnu.crypto.key.srp6.SRPPublicKey
A class method that takes the output of the encodePublicKey() method of an SRP keypair codec object (an instance implementing IKeyPairCodec for SRP keys, and re-constructs an instance of this object.
verify(byte[]) - Method in class gnu.crypto.keyring.AuthenticatedEntry
Verifies this entry's payload.
verify(char[]) - Method in class gnu.crypto.keyring.PasswordAuthenticatedEntry
 
verify(Object) - Method in class gnu.crypto.sig.BaseSignature
 
verify(Object) - Method in interface gnu.crypto.sig.ISignature
Terminates a signature verification phase by digesting and processing the context of the underlying message digest algorithm instance.
verify(DSAPublicKey, byte[], BigInteger[]) - Static method in class gnu.crypto.sig.dss.DSSSignature
 
verify(PublicKey, BigInteger) - Static method in class gnu.crypto.sig.rsa.RSA
An implementation of the RSAVP method: Assuming that the designated RSA public key is a valid one, this method computes a message representative for the designated signature representative generated by an RSA private key, for a message intended for the holder of the designated RSA public key.
verifySignature(Object) - Method in class gnu.crypto.sig.BaseSignature
 
verifySignature(Object) - Method in class gnu.crypto.sig.dss.DSSSignature
 
verifySignature(Object) - Method in class gnu.crypto.sig.rsa.RSAPKCS1V1_5Signature
 
verifySignature(Object) - Method in class gnu.crypto.sig.rsa.RSAPSSSignature
 

W

WEAK_KEYS - Static variable in class gnu.crypto.cipher.DES
Weak keys (parity adjusted): If all the bits in each half are either 0 or 1, then the key used for any cycle of the algorithm is the same as all other cycles.
WHIRLPOOL_HASH - Static variable in interface gnu.crypto.Registry
 
WeakKeyException - exception gnu.crypto.cipher.WeakKeyException.
Checked exception thrown to indicate that a weak key has been generated and or specified instead of a valid non-weak value.
WeakKeyException() - Constructor for class gnu.crypto.cipher.WeakKeyException
 
WeakKeyException(String) - Constructor for class gnu.crypto.cipher.WeakKeyException
 
Whirlpool - class gnu.crypto.hash.Whirlpool.
Whirlpool, a new 512-bit hashing function operating on messages less than 2 ** 256 bits in length.
Whirlpool() - Constructor for class gnu.crypto.hash.Whirlpool
Trivial 0-arguments constructor.
WhirlpoolRandomSpi - class gnu.crypto.jce.prng.WhirlpoolRandomSpi.
The implementation of the Whirlpool-based SecureRandom Service Provider Interface (SPI) adapter.
WhirlpoolRandomSpi() - Constructor for class gnu.crypto.jce.prng.WhirlpoolRandomSpi
 
WhirlpoolSpi - class gnu.crypto.jce.hash.WhirlpoolSpi.
The implementation of the Whirlpool Service Provider Interface (SPI) adapter.
WhirlpoolSpi() - Constructor for class gnu.crypto.jce.hash.WhirlpoolSpi
 
WrongPaddingException - exception gnu.crypto.pad.WrongPaddingException.
A checked exception that indicates that a padding algorithm did not find the expected padding bytes when unpadding some data.
WrongPaddingException() - Constructor for class gnu.crypto.pad.WrongPaddingException
 
wired - Variable in class gnu.crypto.assembly.Cascade
The current operational direction of this instance.
wired - Variable in class gnu.crypto.assembly.Stage
 
wired - Variable in class gnu.crypto.assembly.Transformer
 
work() - Method in class gnu.crypto.tool.SMTPClient
 
wrap() - Method in class gnu.crypto.key.OutgoingMessage
Returns the encoded form of the current message excluding the 4-byte length header.
wrap(byte[], int, int) - Method in class gnu.crypto.sasl.ClientMechanism
 
wrap() - Method in class gnu.crypto.sasl.OutputBuffer
Returns the encoded form of the current buffer excluding the 4-byte length header.
wrap(byte[], int, int) - Method in class gnu.crypto.sasl.ServerMechanism
 
write(int) - Method in class gnu.crypto.mac.MacOutputStream
 
write(byte[], int, int) - Method in class gnu.crypto.mac.MacOutputStream
 
write(int) - Method in class gnu.crypto.sasl.SaslOutputStream
When writing octets to the resulting stream, if a security layer has been negotiated, each piece of data written (by a single invocation of write()) will be encapsulated as a SASL buffer, as defined in RFC 2222, and then written to the underlying dest output stream.
write(byte[], int, int) - Method in class gnu.crypto.sasl.SaslOutputStream
When writing octets to the resulting stream, if a security layer has been negotiated, each piece of data written (by a single invocation of write()) will be encapsulated as a SASL buffer, as defined in RFC 2222, and then written to the underlying dest output stream.
writeBigInteger(BigInteger) - Method in class gnu.crypto.jce.params.DERWriter
 
writeMPI(BigInteger) - Method in class gnu.crypto.key.OutgoingMessage
Encodes an MPI into the message.
writePrivateKey(PrivateKey) - Method in class gnu.crypto.key.OutgoingMessage
Encodes a private key into the message.
writePublicKey(PublicKey) - Method in class gnu.crypto.key.OutgoingMessage
Encodes a public key into the message.
writeString(String) - Method in class gnu.crypto.key.OutgoingMessage
Encodes a string into the message.

X

xor(byte[], byte[]) - Method in class gnu.crypto.sasl.srp.SRP
Convenience method to XOR N bytes from two arrays; N being the output size of the SRP message digest algorithm.

Z

ZZ - Variable in class gnu.crypto.key.dh.DiffieHellmanKeyAgreement
The shared secret key.
ZZ - Variable in class gnu.crypto.key.dh.ElGamalKeyAgreement
The shared secret key.

A B C D E F G H I J K L M N O P Q R S T U V W X Z
For the latest news and information visit
The GNU Crypto project

Copyright © 2001, 2002, 2003 Free Software Foundation, Inc. All Rights Reserved.