Skip navigation links
A E G I 

A

addAsProvider() - Static method in class iaik.security.lw.ascon.IaikLw
You can use this static method to register this provider.
Ascon128ACipherSpi - Class in iaik.security.lw.ascon
JCE Cipher(Spi) implementation of the Ascon-128a AEAD encryption algorithm.
Ascon128ACipherSpi() - Constructor for class iaik.security.lw.ascon.Ascon128ACipherSpi
 
Ascon128CipherSpi - Class in iaik.security.lw.ascon
JCE Cipher(Spi) implementation of the Ascon-128 AEAD encryption algorithm.
Ascon128CipherSpi() - Constructor for class iaik.security.lw.ascon.Ascon128CipherSpi
 
Ascon128KeyGenerator() - Constructor for class iaik.security.lw.ascon.AsconKeyGenerator.Ascon128KeyGenerator
Default constructor.
Ascon80PQCipherSpi - Class in iaik.security.lw.ascon
JCE Cipher(Spi) implementation of the Ascon-80pq AEAD encryption algorithm.
Ascon80PQCipherSpi() - Constructor for class iaik.security.lw.ascon.Ascon80PQCipherSpi
 
Ascon80pqKeyGenerator() - Constructor for class iaik.security.lw.ascon.AsconKeyGenerator.Ascon80pqKeyGenerator
Default constructor.
AsconCipherSpi - Class in iaik.security.lw.ascon
Ascon CipherSpi base class.
AsconCipherSpi() - Constructor for class iaik.security.lw.ascon.AsconCipherSpi
 
AsconHashASpi - Class in iaik.security.lw.ascon
JCE MessageDigest(Spi) implementation of the Ascon-Hash hashing algorithm.
AsconHashASpi() - Constructor for class iaik.security.lw.ascon.AsconHashASpi
 
AsconHashSpi - Class in iaik.security.lw.ascon
JCE MessageDigest(Spi) implementation of the Ascon-Hash hashing algorithm.
AsconHashSpi() - Constructor for class iaik.security.lw.ascon.AsconHashSpi
 
AsconKeyFactory - Class in iaik.security.lw.ascon
SecretKeyFactory for all Ascon ciphers supported by the IAIK-LW provider.
AsconKeyFactory() - Constructor for class iaik.security.lw.ascon.AsconKeyFactory
Default constructor.
AsconKeyGenerator - Class in iaik.security.lw.ascon
KeyGenerator base class for generating keys to be used by the Ascon cipher and Ascon Mac.
AsconKeyGenerator() - Constructor for class iaik.security.lw.ascon.AsconKeyGenerator
Default Constructor for creating an AsconKeyGenerator object.
AsconKeyGenerator.Ascon128KeyGenerator - Class in iaik.security.lw.ascon
Ascon KeyGenerator for generating 128 bit keys.
AsconKeyGenerator.Ascon80pqKeyGenerator - Class in iaik.security.lw.ascon
Ascon KeyGenerator for generating 160 bit keys.
AsconMacSpi - Class in iaik.security.lw.ascon
Ascon MacSpi base class.
AsconMacSpi() - Constructor for class iaik.security.lw.ascon.AsconMacSpi
 
AsconMessageDigestSpi - Class in iaik.security.lw.ascon
Ascon MessageDigestSpi base class.
AsconMessageDigestSpi() - Constructor for class iaik.security.lw.ascon.AsconMessageDigestSpi
 
AsconParameters - Class in iaik.security.lw.ascon
Ascon parameters (nonce and authentication tag).
AsconParameters() - Constructor for class iaik.security.lw.ascon.AsconParameters
The default constructor.
AsconParameterSpec - Class in iaik.security.lw.ascon
Ascon parameter specification (nonce and authentication tag).
AsconParameterSpec(int, byte[]) - Constructor for class iaik.security.lw.ascon.AsconParameterSpec
Constructor to create an AsconParameterSpec object.
AsconParameterSpec(int) - Constructor for class iaik.security.lw.ascon.AsconParameterSpec
Constructor to create an AsconParameterSpec object.
AsconParameterSpec(int, byte[], int, int) - Constructor for class iaik.security.lw.ascon.AsconParameterSpec
Constructor to create an AsconParameterSpec object.
AsconParameterSpec() - Constructor for class iaik.security.lw.ascon.AsconParameterSpec
Constructor to create an AsconParameterSpec object.
AsconParameterSpec(byte[]) - Constructor for class iaik.security.lw.ascon.AsconParameterSpec
Constructor to create an AsconParameterSpec object.
AsconSecretKeySpec - Class in iaik.security.lw.ascon
Ascon secret key specification.
AsconSecretKeySpec(byte[], String) - Constructor for class iaik.security.lw.ascon.AsconSecretKeySpec
Constructor to create a AsconSecretKeySpec object.
AsconSecretKeySpec(byte[], int, int, String) - Constructor for class iaik.security.lw.ascon.AsconSecretKeySpec
Constructor to create a AsconSecretKeySpec object.
AsconVarMacASpi - Class in iaik.security.lw.ascon
JCE Mac(Spi) implementation of the Ascon-Maca algorithm.
AsconVarMacASpi() - Constructor for class iaik.security.lw.ascon.AsconVarMacASpi
 
AsconVarMacSpi - Class in iaik.security.lw.ascon
JCE Mac(Spi) implementation of the Ascon-Mac algorithm.
AsconVarMacSpi() - Constructor for class iaik.security.lw.ascon.AsconVarMacSpi
 
AsconVarPrfASpi - Class in iaik.security.lw.ascon
JCE Mac(Spi) implementation of the Ascon-Prfa algorithm.
AsconVarPrfASpi() - Constructor for class iaik.security.lw.ascon.AsconVarPrfASpi
 
AsconVarPrfShortSpi - Class in iaik.security.lw.ascon
JCE Mac(Spi) implementation of the Ascon-PrfShort algorithm.
AsconVarPrfShortSpi() - Constructor for class iaik.security.lw.ascon.AsconVarPrfShortSpi
 
AsconVarPrfSpi - Class in iaik.security.lw.ascon
JCE Mac(Spi) implementation of the Ascon-Prf algorithm.
AsconVarPrfSpi() - Constructor for class iaik.security.lw.ascon.AsconVarPrfSpi
 

E

engineDigest() - Method in class iaik.security.lw.ascon.AsconMessageDigestSpi
Finishes the message digest computation.
engineDoFinal(byte[], int, int) - Method in class iaik.security.lw.ascon.AsconCipherSpi
Returns the result of the last step of a multistep en/decryption operation or the result of a single-step en/decryption operation by processing the given input data and any remaining buffered data.
engineDoFinal(byte[], int, int, byte[], int) - Method in class iaik.security.lw.ascon.AsconCipherSpi
Performs the last step of a multistep en/decryption operation or a single-step en/decryption operation by processing the given input data and any remaining buffered data.
engineDoFinal() - Method in class iaik.security.lw.ascon.AsconMacSpi
Returns the calculated MAC value.
engineGenerateKey() - Method in class iaik.security.lw.ascon.AsconKeyGenerator
Actually generates a secret key from this KeyGenerator object.
engineGenerateSecret(KeySpec) - Method in class iaik.security.lw.ascon.AsconKeyFactory
Converts the given key specification (key material) into a SecretKey object.
engineGetBlockSize() - Method in class iaik.security.lw.ascon.AsconCipherSpi
Returns the rate corresponding to the variant of this cipher.
engineGetDigestLength() - Method in class iaik.security.lw.ascon.AsconMessageDigestSpi
Returns the hash length
engineGetEncoded() - Method in class iaik.security.lw.ascon.AsconParameters
Returns the parameters as DER byte array.
engineGetEncoded(String) - Method in class iaik.security.lw.ascon.AsconParameters
Returns the parameters as a DER byte array.
engineGetIV() - Method in class iaik.security.lw.ascon.AsconCipherSpi
Returns a byte array containing the initialization vector (IV).
engineGetKeySpec(SecretKey, Class<?>) - Method in class iaik.security.lw.ascon.AsconKeyFactory
Converts the given secret key into the requested key specification (key material).
engineGetMacLength() - Method in class iaik.security.lw.ascon.AsconMacSpi
returns the default length of the authentication tag.
engineGetOutputSize(int) - Method in class iaik.security.lw.ascon.AsconCipherSpi
Returns the output buffer size necessary for capturing the data resulting from the next update or doFinal operation including any data currently being buffered.
engineGetParameters() - Method in class iaik.security.lw.ascon.AsconCipherSpi
Returns the parameters used with this cipher.
engineGetParameterSpec(Class<T>) - Method in class iaik.security.lw.ascon.AsconParameters
Returns an Ascon Parameter Specification of this Ascon Parameters object.
engineInit(int, Key, SecureRandom) - Method in class iaik.security.lw.ascon.AsconCipherSpi
Initializes this cipher object with a proper key and some random seed.
engineInit(int, Key, AlgorithmParameterSpec, SecureRandom) - Method in class iaik.security.lw.ascon.AsconCipherSpi
Initializes this cipher object with proper key and algorithm parameters, and some random seed.
engineInit(int, Key, AlgorithmParameters, SecureRandom) - Method in class iaik.security.lw.ascon.AsconCipherSpi
Initializes this cipher with a key, a set of algorithm parameters, and a source of randomness.
engineInit(int, SecureRandom) - Method in class iaik.security.lw.ascon.AsconKeyGenerator.Ascon128KeyGenerator
Inits the KeyGenerator with the given key size.
engineInit(int, SecureRandom) - Method in class iaik.security.lw.ascon.AsconKeyGenerator.Ascon80pqKeyGenerator
Inits the KeyGenerator with the given key size.
engineInit(SecureRandom) - Method in class iaik.security.lw.ascon.AsconKeyGenerator
Initializes the key generator with the given random seed.
engineInit(AlgorithmParameterSpec, SecureRandom) - Method in class iaik.security.lw.ascon.AsconKeyGenerator
Initializes this key generator with given algorithm parameters and random seed.
engineInit(int, SecureRandom) - Method in class iaik.security.lw.ascon.AsconKeyGenerator
Initializes this key generator with the given keysize and the given random seed
engineInit(Key, AlgorithmParameterSpec) - Method in class iaik.security.lw.ascon.AsconMacSpi
Initializes this Mac object with given secret key and algorithm parameter specification.
engineInit(AlgorithmParameterSpec) - Method in class iaik.security.lw.ascon.AsconParameters
Initializes the parameters with the given parameter specification.
engineInit(byte[]) - Method in class iaik.security.lw.ascon.AsconParameters
Initializes this AsconParameters object from the given DER encoded byte array.
engineInit(byte[], String) - Method in class iaik.security.lw.ascon.AsconParameters
Inits the parameters from an DER encoded byte array.
engineReset() - Method in class iaik.security.lw.ascon.AsconMacSpi
The MAC object is reset for being able to be used for further MAC computations by using the same secret key again.
engineReset() - Method in class iaik.security.lw.ascon.AsconMessageDigestSpi
Resets this MessageDigest engine.
engineSetMode(String) - Method in class iaik.security.lw.ascon.AsconCipherSpi
Sets the mode of this cipher.
engineSetPadding(String) - Method in class iaik.security.lw.ascon.AsconCipherSpi
Sets the padding scheme of this cipher.
engineToString() - Method in class iaik.security.lw.ascon.AsconParameters
Returns a formatted string describing the Ascon Parameters.
engineTranslateKey(SecretKey) - Method in class iaik.security.lw.ascon.AsconKeyFactory
Translates a key object of some unknown or untrusted provider into a secret key object of this key factory.
engineUpdate(byte[], int, int) - Method in class iaik.security.lw.ascon.AsconCipherSpi
Returns the result of the next step of a multistep en/decryption operation.
engineUpdate(byte[], int, int, byte[], int) - Method in class iaik.security.lw.ascon.AsconCipherSpi
Performs the next step of a multistep en/decryption operation.
engineUpdate(byte) - Method in class iaik.security.lw.ascon.AsconMacSpi
Processes the given byte.
engineUpdate(byte[], int, int) - Method in class iaik.security.lw.ascon.AsconMacSpi
Processes the given number of bytes from a byte array starting at the given position.
engineUpdate(byte) - Method in class iaik.security.lw.ascon.AsconMessageDigestSpi
Processes the given byte.
engineUpdate(byte[], int, int) - Method in class iaik.security.lw.ascon.AsconMessageDigestSpi
Processes the given number of bytes, supplied in a byte array starting at the given position
engineUpdateAAD(byte[], int, int) - Method in class iaik.security.lw.ascon.AsconCipherSpi
Continues a multipart update of the Additional Authentication Data (AAD), using a subset of the provided buffer.
engineUpdateAAD(ByteBuffer) - Method in class iaik.security.lw.ascon.AsconCipherSpi
Continues a multipart update of the Additional Authentication Data (AAD).

G

getInstance() - Static method in class iaik.security.lw.ascon.IaikLw
Returns a singleton of this provider.
getIV() - Method in class iaik.security.lw.ascon.AsconParameterSpec
Returns the nonce.
getKeySize() - Method in class iaik.security.lw.ascon.Ascon128ACipherSpi
Gets the key size in number of bytes.
getKeySize() - Method in class iaik.security.lw.ascon.Ascon128CipherSpi
Gets the key size in number of bytes.
getKeySize() - Method in class iaik.security.lw.ascon.Ascon80PQCipherSpi
Gets the key size in number of bytes.
getKeySize() - Method in class iaik.security.lw.ascon.AsconCipherSpi
return the key size: Ascon-128: 16 bytes, Ascon-128a: 16 bytes, Ascon-80pq: 20 bytes
getRate() - Method in class iaik.security.lw.ascon.Ascon128ACipherSpi
Gets the rate (block size) in number of bytes.
getRate() - Method in class iaik.security.lw.ascon.Ascon128CipherSpi
Gets the rate (block size) in number of bytes.
getRate() - Method in class iaik.security.lw.ascon.Ascon80PQCipherSpi
Gets the rate (block size) in number of bytes.
getRate() - Method in class iaik.security.lw.ascon.AsconCipherSpi
return the rate: Ascon-128: 8 bytes, Ascon-128a: 16 bytes, Ascon-80pq: 8 bytes
getRate() - Method in class iaik.security.lw.ascon.AsconMacSpi
returns the rate: Ascon-Mac/Ascon-Prf: 32, Ascon-Maca/Ascon-Prfa: 40, Ascon-PrfShort: 16 bytes
getRate() - Method in class iaik.security.lw.ascon.AsconVarMacASpi
Gets the block rate for the variant in bytes.
getRate() - Method in class iaik.security.lw.ascon.AsconVarMacSpi
Gets the block rate for the variant in bytes.
getRate() - Method in class iaik.security.lw.ascon.AsconVarPrfASpi
Gets the block rate for the variant in bytes.
getRate() - Method in class iaik.security.lw.ascon.AsconVarPrfShortSpi
Gets the block rate for the variant in bytes.
getRate() - Method in class iaik.security.lw.ascon.AsconVarPrfSpi
Gets the block rate for the variant in bytes.
getTLen() - Method in class iaik.security.lw.ascon.AsconParameterSpec
Returns the tag length.
getVariant() - Method in class iaik.security.lw.ascon.Ascon128ACipherSpi
Gets the variant name.
getVariant() - Method in class iaik.security.lw.ascon.Ascon128CipherSpi
Gets the variant name.
getVariant() - Method in class iaik.security.lw.ascon.Ascon80PQCipherSpi
Gets the variant name.
getVariant() - Method in class iaik.security.lw.ascon.AsconCipherSpi
returns the variant with which the cipher is called (Ascon-128, Ascon-128a, Ascon-80pq)
getVariant() - Method in class iaik.security.lw.ascon.AsconHashASpi
Gets the variant name.
getVariant() - Method in class iaik.security.lw.ascon.AsconHashSpi
Gets the variant name.
getVariant() - Method in class iaik.security.lw.ascon.AsconMacSpi
returns the mode of the MAC function (Ascon-Mac, Ascon-Maca, Ascon-Prf, Ascon-Prfa, Ascon-PrfShort)
getVariant() - Method in class iaik.security.lw.ascon.AsconMessageDigestSpi
Returns the mode of the hash function (Ascon-Hash, Ascon-Hasha)
getVariant() - Method in class iaik.security.lw.ascon.AsconVarMacASpi
Gets the variant name.
getVariant() - Method in class iaik.security.lw.ascon.AsconVarMacSpi
Gets the variant name.
getVariant() - Method in class iaik.security.lw.ascon.AsconVarPrfASpi
Gets the variant name.
getVariant() - Method in class iaik.security.lw.ascon.AsconVarPrfShortSpi
Gets the variant name.
getVariant() - Method in class iaik.security.lw.ascon.AsconVarPrfSpi
Gets the variant name.

I

iaik.security.lw.ascon - package iaik.security.lw.ascon
 
IaikLw - Class in iaik.security.lw.ascon
The IAIK provider for Lightweight Cryptography support.
insertProviderAt(int) - Static method in class iaik.security.lw.ascon.IaikLw
You can use this static method to register this provider.
A E G I 
Skip navigation links

Copyright © 2022–2023 Stiftung SIC. All rights reserved.