Index

A C D E F G H K L M N P R S U V W X 
All Classes|All Packages

A

AES - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Algorithm
Use AES as the symmetric encryption algorithm.
AESParameters - Class in de.hda.fbi.ucs.eucrite.parameters
The parameters required for the AES symmetrical encryption scheme.
AESParameters(AESParameters.Keysize, AESParameters.Mode, AESParameters.Padding) - Constructor for class de.hda.fbi.ucs.eucrite.parameters.AESParameters
Creates a new AESParameters object with the given keySize, mode and padding scheme.
AESParameters.Keysize - Enum in de.hda.fbi.ucs.eucrite.parameters
The keysize determines the security of the AES encryption, but also the performance.
AESParameters.Mode - Enum in de.hda.fbi.ucs.eucrite.parameters
The operating mode determines how data that is longer than a single block is chained together.
AESParameters.Padding - Enum in de.hda.fbi.ucs.eucrite.parameters
The padding scheme determines how an incomplete block (that does not reach the full block length) is filled with additional bytes to make a complete block.
AlgorithmParameters - Interface in de.hda.fbi.ucs.eucrite.parameters
An interface for algorithm parameters.
AlgorithmParameters.Algorithm - Enum in de.hda.fbi.ucs.eucrite.parameters
List of all Algorithms supported by the KeyManager.
AlgorithmParameters.Template - Interface in de.hda.fbi.ucs.eucrite.parameters
These templates provide fitting parameters for certain requirements and use cases, e.g.
AlgorithmParameters.Template.Hybrid_Encryption - Interface in de.hda.fbi.ucs.eucrite.parameters
Templates for hybrid encryption schemes.
AlgorithmParameters.Template.Hybrid_Encryption.Security_Level - Enum in de.hda.fbi.ucs.eucrite.parameters
Depending on the security requirements of your application, one of these security levels might be chosen.
AlgorithmParameters.Template.Signature - Interface in de.hda.fbi.ucs.eucrite.parameters
Templates for digital signatures.
AlgorithmParameters.Template.Signature.Security_Level - Enum in de.hda.fbi.ucs.eucrite.parameters
Depending on the security requirements of your application, one of these security levels might be chosen.
AlgorithmParameters.Template.Symmetric_Encryption - Interface in de.hda.fbi.ucs.eucrite.parameters
Templates for symmetric encryption.
AlgorithmParameters.Template.Symmetric_Encryption.Security_Level - Enum in de.hda.fbi.ucs.eucrite.parameters
Depending on the security requirements of your application, one of these security levels might be chosen.
AlgorithmParameters.Type - Enum in de.hda.fbi.ucs.eucrite.parameters
List of all types of cryptographic schemes supported by the eUCRITE API.
ASYMMETRIC_ENCRYPTION - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Type
 
ASYMMETRIC_ENCRYPTION_AND_SIGNATURE - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Type
 

C

castToStatefulKeyManager() - Method in class de.hda.fbi.ucs.eucrite.KeyManager
Casts this KeyManager to an instance of StatefulKeyManager in case some of the special functionality only provided by a StatefulKeyManager is needed.
CBC - de.hda.fbi.ucs.eucrite.parameters.AESParameters.Mode
Uses Cipher Block Chaining mode.
CFB - de.hda.fbi.ucs.eucrite.parameters.AESParameters.Mode
Uses Cipher Feedback mode.
createNewKey(AlgorithmParameters, StorageParameters) - Static method in class de.hda.fbi.ucs.eucrite.KeyManager
Creates a KeyManager with a newly generated key pair.
createNewKey(AlgorithmParameters, StorageParameters) - Static method in class de.hda.fbi.ucs.eucrite.StatefulKeyManager
 
createNewKeyPair(AlgorithmParameters, StorageParameters) - Static method in class de.hda.fbi.ucs.eucrite.StatelessKeyManager
 
createSelfSignedCertificate(PublicKey, PrivateKey) - Static method in class de.hda.fbi.ucs.eucrite.KeyManager
Creates a self signed certificate for test purposes.
CTR - de.hda.fbi.ucs.eucrite.parameters.AESParameters.Mode
Uses Counter mode.

D

de.hda.fbi.ucs.eucrite - package de.hda.fbi.ucs.eucrite
This package contains eUCRITE (Usable CRyptographic InTErface), an easy-to-use API for cryptographic tasks.
de.hda.fbi.ucs.eucrite.parameters - package de.hda.fbi.ucs.eucrite.parameters
This package holds the parameter classes to use with the eUCRITE API.
decrypt(byte[]) - Method in class de.hda.fbi.ucs.eucrite.EasyEncrypter
Decrypt the given byte[] toBeDecrypted with the private or secret key stored in the EasyEncrypter.
decrypt(InputStream) - Method in class de.hda.fbi.ucs.eucrite.EasyEncrypter
Decrypt the given InputStream toBeDecrypted with the private or secret key stored in the EasyEncrypter.

E

EasyEncrypter - Class in de.hda.fbi.ucs.eucrite
The EasyEncrypter is an encrypter that can handle classical and quantum-safe encryption schemes.
EasyEncrypter(KeyManager) - Constructor for class de.hda.fbi.ucs.eucrite.EasyEncrypter
The constructor of the EasyEncrypter.
EasySigner - Class in de.hda.fbi.ucs.eucrite
The EasySigner is a signer that can handle classical and quantum-safe (stateless and stateful) signature schemes.
EasySigner(KeyManager) - Constructor for class de.hda.fbi.ucs.eucrite.EasySigner
The constructor of the EasySigner.
ECDSAParameters - Class in de.hda.fbi.ucs.eucrite.parameters
The parameters required for the ECDSA signature scheme.
ECDSAParameters() - Constructor for class de.hda.fbi.ucs.eucrite.parameters.ECDSAParameters
 
encrypt(byte[]) - Method in class de.hda.fbi.ucs.eucrite.EasyEncrypter
Encrypt the given byte[] toBeEncrypted with the public or secret key stored in the EasyEncrypter.
encrypt(byte[], Key) - Method in class de.hda.fbi.ucs.eucrite.EasyEncrypter
Encrypt the given byte[] toBeEncrypted using the given public or secret key.
encrypt(InputStream) - Method in class de.hda.fbi.ucs.eucrite.EasyEncrypter
Encrypt the given InputStream toBeEncrypted with the public or secret key stored in the EasyEncrypter.
encrypt(InputStream, Key) - Method in class de.hda.fbi.ucs.eucrite.EasyEncrypter
Encrypt the given InputStream toBeEncrypted using the given public or secret key.

F

FAST - de.hda.fbi.ucs.eucrite.parameters.SPHINCSParameters.Mode
Parameters optimized for fast execution.

G

GCM - de.hda.fbi.ucs.eucrite.parameters.AESParameters.Mode
Uses Galois/Counter mode.
getAesKeysize() - Method in class de.hda.fbi.ucs.eucrite.parameters.McEliece_KEMParameters
 
getAesKeysize() - Method in class de.hda.fbi.ucs.eucrite.parameters.RSA_KEMParameters
Get the key size of the AES key.
getAlgorithm() - Method in class de.hda.fbi.ucs.eucrite.KeyManager
Get the algorithm name.
getAlgorithm() - Method in enum de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Algorithm
 
getCertificate() - Method in class de.hda.fbi.ucs.eucrite.EasyEncrypter
Get the Certificate from the KeyManager.
getCertificate() - Method in class de.hda.fbi.ucs.eucrite.EasySigner
Get the Certificate from the KeyManager.
getCertificate() - Method in class de.hda.fbi.ucs.eucrite.KeyManager
Get the certificate associated with the public key managed by the KeyManager.
getCertificateAlias() - Method in class de.hda.fbi.ucs.eucrite.parameters.KeystoreParameters
 
getDefault() - Static method in interface de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Hybrid_Encryption
The default template for hybrid encryption, corresponds to the medium security level.
getDefault() - Static method in interface de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Signature
The default template for digital signatures, corresponds to the medium security level.
getDefault() - Static method in interface de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Symmetric_Encryption
The default template for symmetric encryption, corresponds to the medium security level.
getFile() - Method in class de.hda.fbi.ucs.eucrite.parameters.KeystoreParameters
 
getHeight() - Method in class de.hda.fbi.ucs.eucrite.parameters.XMSSMTParameters
Returns the height.
getHeight() - Method in class de.hda.fbi.ucs.eucrite.parameters.XMSSParameters
Returns the height of the Merkle tree.
getKeyManager() - Method in class de.hda.fbi.ucs.eucrite.EasyEncrypter
Get the KeyManager
getKeyManager() - Method in class de.hda.fbi.ucs.eucrite.EasySigner
Get the KeyManager
getKeysize() - Method in class de.hda.fbi.ucs.eucrite.parameters.RSAParameters
Get the key size of the RSA key.
getKeysize() - Method in enum de.hda.fbi.ucs.eucrite.parameters.RSAParameters.Keysize
 
getKeySize() - Method in class de.hda.fbi.ucs.eucrite.parameters.AESParameters
Returns the AES key size.
getKeystorePassword() - Method in class de.hda.fbi.ucs.eucrite.parameters.KeystoreParameters
 
getLayers() - Method in class de.hda.fbi.ucs.eucrite.parameters.XMSSMTParameters
Return the number of layers
getMode() - Method in class de.hda.fbi.ucs.eucrite.parameters.AESParameters
Returns the mode.
getMode() - Method in class de.hda.fbi.ucs.eucrite.parameters.McEliece_KEMParameters
 
getMode() - Method in class de.hda.fbi.ucs.eucrite.parameters.RSA_KEMParameters
Get the mode for the AES scheme.
getMode() - Method in class de.hda.fbi.ucs.eucrite.parameters.SPHINCSParameters
Returns the treeDigest.
getMode() - Method in enum de.hda.fbi.ucs.eucrite.parameters.SPHINCSParameters.Mode
 
getPadding() - Method in class de.hda.fbi.ucs.eucrite.parameters.AESParameters
Returns the padding scheme.
getPadding() - Method in class de.hda.fbi.ucs.eucrite.parameters.McEliece_KEMParameters
 
getPadding() - Method in class de.hda.fbi.ucs.eucrite.parameters.RSA_KEMParameters
Get the padding for the AES scheme.
getParameters() - Method in enum de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Hybrid_Encryption.Security_Level
Get the parameters for the chosen template.
getParameters() - Method in enum de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Signature.Security_Level
Get the parameters for the chosen template.
getParameters() - Method in enum de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Symmetric_Encryption.Security_Level
Get the parameters for the chosen template.
getPrivateKey() - Method in class de.hda.fbi.ucs.eucrite.StatefulKeyManager
Get the private key managed by the KeyManager.
getPrivateKeyAlias() - Method in class de.hda.fbi.ucs.eucrite.parameters.KeystoreParameters
 
getPrivateKeyPassword() - Method in class de.hda.fbi.ucs.eucrite.parameters.KeystoreParameters
 
getPublicKey() - Method in class de.hda.fbi.ucs.eucrite.EasyEncrypter
Get the PublicKey from the KeyManager.
getPublicKey() - Method in class de.hda.fbi.ucs.eucrite.EasySigner
Get the PublicKey from the KeyManager.
getPublicKey() - Method in class de.hda.fbi.ucs.eucrite.KeyManager
Get the public part of the key pair managed by the KeyManager.
getPublicKeyAlias() - Method in class de.hda.fbi.ucs.eucrite.parameters.KeystoreParameters
 
getRsaKeysize() - Method in class de.hda.fbi.ucs.eucrite.parameters.RSA_KEMParameters
Get the key size of the RSA key.
getSecretKey() - Method in class de.hda.fbi.ucs.eucrite.KeyManager
Get the secret key managed by the KeyManager.
getSecretKeyAlias() - Method in class de.hda.fbi.ucs.eucrite.parameters.KeystoreParameters
 
getTreeDigest() - Method in class de.hda.fbi.ucs.eucrite.parameters.XMSSMTParameters
Returns the treeDigest.
getTreeDigest() - Method in class de.hda.fbi.ucs.eucrite.parameters.XMSSParameters
Returns the treeDigest.
getType() - Method in class de.hda.fbi.ucs.eucrite.parameters.AESParameters
 
getType() - Method in interface de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters
Return the type of the cryptographic scheme.
getType() - Method in class de.hda.fbi.ucs.eucrite.parameters.ECDSAParameters
 
getType() - Method in class de.hda.fbi.ucs.eucrite.parameters.McEliece_KEMParameters
 
getType() - Method in class de.hda.fbi.ucs.eucrite.parameters.RSA_KEMParameters
 
getType() - Method in class de.hda.fbi.ucs.eucrite.parameters.RSAParameters
 
getType() - Method in class de.hda.fbi.ucs.eucrite.parameters.SPHINCSParameters
 
getType() - Method in class de.hda.fbi.ucs.eucrite.parameters.XMSSMTParameters
 
getType() - Method in class de.hda.fbi.ucs.eucrite.parameters.XMSSParameters
 

H

HIGH - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Hybrid_Encryption.Security_Level
This template provides quantum-safe McEliece encryption to encrypt the secret key, which is AES in GCM mode with a key length of 256.
HIGH - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Signature.Security_Level
For long time security, the quantum safe algorithm SPHINCS+ is used, optimized for fast execution.
HIGH - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Symmetric_Encryption.Security_Level
These template uses AES in GCM mode with a key length of 256 and provides very good security.
HYBRID_ENCRYPTION - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Type
 

K

KeyManager - Class in de.hda.fbi.ucs.eucrite
The KeyManager handles a stateless or stateful key pair or secret key and the corresponding certificates.
KeyManager() - Constructor for class de.hda.fbi.ucs.eucrite.KeyManager
 
Keysize_128 - de.hda.fbi.ucs.eucrite.parameters.AESParameters.Keysize
Uses a key size of 128.
Keysize_192 - de.hda.fbi.ucs.eucrite.parameters.AESParameters.Keysize
Uses a key size of 192.
Keysize_2048 - de.hda.fbi.ucs.eucrite.parameters.RSAParameters.Keysize
Uses a key size of 2048.
Keysize_256 - de.hda.fbi.ucs.eucrite.parameters.AESParameters.Keysize
Uses a key size of 256.
Keysize_3072 - de.hda.fbi.ucs.eucrite.parameters.RSAParameters.Keysize
Uses a key size of 3072.
Keysize_4096 - de.hda.fbi.ucs.eucrite.parameters.RSAParameters.Keysize
Uses a key size of 4096.
KeystoreParameters - Class in de.hda.fbi.ucs.eucrite.parameters
This class contains the necessary parameters to use the EasySigner or EasyEncrypter with an KeyStore.
KeystoreParameters(File, String) - Constructor for class de.hda.fbi.ucs.eucrite.parameters.KeystoreParameters
This constructor only takes the path to the KeyStore file and the password for the KeyStore.
KeystoreParameters(File, String, String, String, String, String) - Constructor for class de.hda.fbi.ucs.eucrite.parameters.KeystoreParameters
This constructor takes all the parameters to access the key pair stored in the KeyStore file.

L

loadKey(StorageParameters) - Static method in class de.hda.fbi.ucs.eucrite.KeyManager
Creates a KeyManager with existing key material.
LOW - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Hybrid_Encryption.Security_Level
This template provides RSA encryption with a keylength of 2048 to encrypt the secret key, which is AES in GCM mode with a key length of 128.
LOW - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Signature.Security_Level
For low security, RSA with a keylength of 2048 bit is used.
LOW - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Symmetric_Encryption.Security_Level
These template uses AES in GCM mode with a key length of 128 and provides basic security.

M

MCELIECE_KEM - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Algorithm
Use McEliece KEM as the hybrid encryption algorithm.
McEliece_KEMParameters - Class in de.hda.fbi.ucs.eucrite.parameters
The parameters required for the hybrid McEliece (KEM = Key Encapsulation Mechanism) scheme.
McEliece_KEMParameters(AESParameters.Keysize, AESParameters.Mode, AESParameters.Padding) - Constructor for class de.hda.fbi.ucs.eucrite.parameters.McEliece_KEMParameters
 
MEDIUM - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Hybrid_Encryption.Security_Level
This template provides RSA encryption with a keylength of 2048 to encrypt the secret key, which is AES in GCM mode with a key length of 256.
MEDIUM - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Signature.Security_Level
For medium security, RSA with a keylength of 4096 bit is used.
MEDIUM - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Symmetric_Encryption.Security_Level
These template uses AES in GCM mode with a key length of 256 and provides good security.

N

NoPadding - de.hda.fbi.ucs.eucrite.parameters.AESParameters.Padding
Uses no padding (for GCM mode).

P

PKCS5Padding - de.hda.fbi.ucs.eucrite.parameters.AESParameters.Padding
Uses PCKS5 padding.
PKCS7Padding - de.hda.fbi.ucs.eucrite.parameters.AESParameters.Padding
Uses PCKS7 padding.

R

RSA - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Algorithm
Use RSA as the signature algorithm.
RSA_KEM - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Algorithm
Use RSA KEM as the hybrid encryption algorithm.
RSA_KEMParameters - Class in de.hda.fbi.ucs.eucrite.parameters
The parameters required for the hybrid RSA (KEM = Key Encapsulation Mechanism) scheme.
RSA_KEMParameters(RSAParameters.Keysize, AESParameters.Keysize, AESParameters.Mode, AESParameters.Padding) - Constructor for class de.hda.fbi.ucs.eucrite.parameters.RSA_KEMParameters
Creates a new RSA_KEMParameters object with the given rsaKeysize, aesKeysize, mode and padding.
RSAParameters - Class in de.hda.fbi.ucs.eucrite.parameters
The parameters required for the RSA signature scheme.
RSAParameters(RSAParameters.Keysize) - Constructor for class de.hda.fbi.ucs.eucrite.parameters.RSAParameters
Creates a new RSAParameters object with the given keysize.
RSAParameters.Keysize - Enum in de.hda.fbi.ucs.eucrite.parameters
The keysize determines the security of the RSA encryption, but also the performance.

S

setCertificateAlias(String) - Method in class de.hda.fbi.ucs.eucrite.parameters.KeystoreParameters
 
setFile(File) - Method in class de.hda.fbi.ucs.eucrite.parameters.KeystoreParameters
 
setHashAlgorithm(String) - Method in class de.hda.fbi.ucs.eucrite.EasySigner
Sets the hash algorithm used when creating a signature (the given data is first hashed with this algorithm and then signed).
setKeystorePassword(String) - Method in class de.hda.fbi.ucs.eucrite.parameters.KeystoreParameters
 
setPrivateKeyAlias(String) - Method in class de.hda.fbi.ucs.eucrite.parameters.KeystoreParameters
 
setPrivateKeyPassword(String) - Method in class de.hda.fbi.ucs.eucrite.parameters.KeystoreParameters
 
setPublicKeyAlias(String) - Method in class de.hda.fbi.ucs.eucrite.parameters.KeystoreParameters
 
setSecretKeyAlias(String) - Method in class de.hda.fbi.ucs.eucrite.parameters.KeystoreParameters
 
SHA256 - Static variable in class de.hda.fbi.ucs.eucrite.parameters.XMSSMTParameters
Use SHA-256 for the tree generation function.
SHA256 - Static variable in class de.hda.fbi.ucs.eucrite.parameters.XMSSParameters
Use SHA-256 for the tree generation function.
SHA512 - Static variable in class de.hda.fbi.ucs.eucrite.parameters.XMSSMTParameters
Use SHA512 for the tree generation function.
SHA512 - Static variable in class de.hda.fbi.ucs.eucrite.parameters.XMSSParameters
Use SHA512 for the tree generation function.
SHAKE128 - Static variable in class de.hda.fbi.ucs.eucrite.parameters.XMSSMTParameters
Use SHAKE128 for the tree generation function.
SHAKE128 - Static variable in class de.hda.fbi.ucs.eucrite.parameters.XMSSParameters
Use SHAKE128 for the tree generation function.
SHAKE256 - Static variable in class de.hda.fbi.ucs.eucrite.parameters.XMSSMTParameters
Use SHAKE256 for the tree generation function.
SHAKE256 - Static variable in class de.hda.fbi.ucs.eucrite.parameters.XMSSParameters
Use SHAKE256 for the tree generation function.
sign(byte[]) - Method in class de.hda.fbi.ucs.eucrite.EasySigner
Sign the given byte[] toBeSigned.
sign(InputStream) - Method in class de.hda.fbi.ucs.eucrite.EasySigner
Sign the given InputStream toBeSigned.
signMultipleData(byte[]...) - Method in class de.hda.fbi.ucs.eucrite.EasySigner
Sign one or more byte[]s toBeSigned.
signMultipleData(InputStream...) - Method in class de.hda.fbi.ucs.eucrite.EasySigner
Sign one or more InputStreams toBeSigned.
SMALL - de.hda.fbi.ucs.eucrite.parameters.SPHINCSParameters.Mode
Parameters optimized for small key and signatures sizes.
SPHINCS - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Algorithm
Use SPINCS(+) as the signature algorithm.
SPHINCSParameters - Class in de.hda.fbi.ucs.eucrite.parameters
The parameters required for the SPHINCS signature scheme.
SPHINCSParameters(SPHINCSParameters.Mode) - Constructor for class de.hda.fbi.ucs.eucrite.parameters.SPHINCSParameters
Creates a new SPHINCSParameters object with the given treeDigest.
SPHINCSParameters.Mode - Enum in de.hda.fbi.ucs.eucrite.parameters
 
STATEFUL_SIGNATURE - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Type
 
StatefulKeyManager - Class in de.hda.fbi.ucs.eucrite
The StatefulKeyManager manages a stateful key pair or secret pair and the corresponding certificate.
STATELESS_SIGNATURE - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Type
 
StatelessKeyManager - Class in de.hda.fbi.ucs.eucrite
The StatelessKeyManager manages a stateless key pair or secret key and the corresponding certificate.
StatelessKeyManager() - Constructor for class de.hda.fbi.ucs.eucrite.StatelessKeyManager
 
StorageParameters - Interface in de.hda.fbi.ucs.eucrite.parameters
An interface for storage parameters.
SYMMETRIC_ENCRYPTION - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Type
 

U

updateKeyInAdvance(int) - Method in class de.hda.fbi.ucs.eucrite.KeyManager
This method should only be implemented for stateful schemes.
updateKeyInAdvance(int) - Method in class de.hda.fbi.ucs.eucrite.StatefulKeyManager
Updates the stateful private key n times in advance (n being the given numberOfUpdates) and stores it at the specified storage location, reserving the n states between the origin state and the updates state for signing.

V

valueOf(String) - Static method in enum de.hda.fbi.ucs.eucrite.parameters.AESParameters.Keysize
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum de.hda.fbi.ucs.eucrite.parameters.AESParameters.Mode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum de.hda.fbi.ucs.eucrite.parameters.AESParameters.Padding
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Algorithm
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Hybrid_Encryption.Security_Level
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Signature.Security_Level
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Symmetric_Encryption.Security_Level
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Type
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum de.hda.fbi.ucs.eucrite.parameters.RSAParameters.Keysize
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum de.hda.fbi.ucs.eucrite.parameters.SPHINCSParameters.Mode
Returns the enum constant of this type with the specified name.
values() - Static method in enum de.hda.fbi.ucs.eucrite.parameters.AESParameters.Keysize
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum de.hda.fbi.ucs.eucrite.parameters.AESParameters.Mode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum de.hda.fbi.ucs.eucrite.parameters.AESParameters.Padding
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Algorithm
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Hybrid_Encryption.Security_Level
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Signature.Security_Level
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Template.Symmetric_Encryption.Security_Level
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Type
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum de.hda.fbi.ucs.eucrite.parameters.RSAParameters.Keysize
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum de.hda.fbi.ucs.eucrite.parameters.SPHINCSParameters.Mode
Returns an array containing the constants of this enum type, in the order they are declared.
verify(byte[], byte[]) - Method in class de.hda.fbi.ucs.eucrite.EasySigner
Verify the given signature, meaning that it was created from the given data with the publicKey stored in the KeyManager.
verify(byte[], byte[], PublicKey) - Static method in class de.hda.fbi.ucs.eucrite.EasySigner
Verify the given signature, meaning that it was created with the given publicKey from the given data.
verify(InputStream, InputStream) - Method in class de.hda.fbi.ucs.eucrite.EasySigner
Verify the given signature, meaning that it was created from the given data with the publicKey stored in the KeyManager.
verify(InputStream, InputStream, InputStream) - Static method in class de.hda.fbi.ucs.eucrite.EasySigner
Verify the given signature, meaning that it was created with the given publicKey from the given data.
verify(InputStream, InputStream, PublicKey) - Static method in class de.hda.fbi.ucs.eucrite.EasySigner
Verify the given signature, meaning that it was created with the given publicKey from the given data.

W

withExistingKey(StorageParameters) - Static method in class de.hda.fbi.ucs.eucrite.EasyEncrypter
Creates a EasyEncrypter with an existing key pair.
withExistingKey(StorageParameters) - Static method in class de.hda.fbi.ucs.eucrite.EasySigner
Creates a EasySigner with existing key material.
withNewKey(AlgorithmParameters, StorageParameters) - Static method in class de.hda.fbi.ucs.eucrite.EasyEncrypter
Creates a EasyEncrypter with newly generated key material.
withNewKey(AlgorithmParameters, StorageParameters) - Static method in class de.hda.fbi.ucs.eucrite.EasySigner
Creates a EasySigner with a newly generated key pair.

X

XMSS - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Algorithm
Use XMSS as the signature algorithm.
XMSSforSmallSignatures() - Static method in class de.hda.fbi.ucs.eucrite.parameters.XMSSParameters
Use XMSS to prioritize signature size over signing speed.
XMSSMT - de.hda.fbi.ucs.eucrite.parameters.AlgorithmParameters.Algorithm
Use XMSS as the signature algorithm.
XMSSMTforFastSigning() - Static method in class de.hda.fbi.ucs.eucrite.parameters.XMSSMTParameters
Use XMSSMT to prioritize signing speed over signature size.
XMSSMTParameters - Class in de.hda.fbi.ucs.eucrite.parameters
The parameters required for the XMSSMT signature scheme.
XMSSMTParameters(int, int, String) - Constructor for class de.hda.fbi.ucs.eucrite.parameters.XMSSMTParameters
Creates a new XMSSParameters object with the given height, layers and treeDigest.
XMSSParameters - Class in de.hda.fbi.ucs.eucrite.parameters
The parameters required for the XMSS signature scheme.
XMSSParameters(int, String) - Constructor for class de.hda.fbi.ucs.eucrite.parameters.XMSSParameters
Creates a new XMSSParameters object with the given height and treeDigest.
A C D E F G H K L M N P R S U V W X 
All Classes|All Packages