Package | Description |
---|---|
iaik.pkcs.pkcs11 |
This package provides a object oriented API to access PKCS#11 modules.
|
iaik.pkcs.pkcs11.objects |
This package contains all classes for objects and attributes as known from
PKCS#11.
|
iaik.pkcs.pkcs11.wrapper |
This package contains the first (lowest) Java layer of the PKCS#11 wrapper.
|
Modifier and Type | Method and Description |
---|---|
static CK_ATTRIBUTE[] |
Util.convertAttributesVectorToArray(java.util.Vector attributes)
Converts the given vector into an array of CK_ATTRIBUTE elements.
|
Modifier and Type | Field and Description |
---|---|
protected CK_ATTRIBUTE |
Attribute.ckAttribute_
The CK_ATTRIBUTE that is used to hold the PKCS#11 type of this attribute and the value.
|
Modifier and Type | Method and Description |
---|---|
protected CK_ATTRIBUTE |
Attribute.getCkAttribute()
Get the CK_ATTRIBUTE object of this Attribute that contains the attribute type and value .
|
static CK_ATTRIBUTE[] |
Object.getSetAttributes(Object object)
This method returns the PKCS#11 attributes of an object.
|
Modifier and Type | Method and Description |
---|---|
protected void |
Attribute.setCkAttribute(CK_ATTRIBUTE ckAttribute)
Set the CK_ATTRIBUTE of this Attribute.
|
Modifier and Type | Method and Description |
---|---|
long |
PKCS11.C_CopyObject(long hSession,
long hObject,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_CopyObject copies an object, creating a new object for the copy.
|
long |
PKCS11Implementation.C_CopyObject(long hSession,
long hObject,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_CopyObject copies an object, creating a new object for the copy.
|
long |
PKCS11.C_CreateObject(long hSession,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_CreateObject creates a new object.
|
long |
PKCS11Implementation.C_CreateObject(long hSession,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_CreateObject creates a new object.
|
long |
PKCS11.C_DeriveKey(long hSession,
CK_MECHANISM pMechanism,
long hBaseKey,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_DeriveKey derives a key from a base key, creating a new key object.
|
long |
PKCS11Implementation.C_DeriveKey(long hSession,
CK_MECHANISM pMechanism,
long hBaseKey,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_DeriveKey derives a key from a base key, creating a new key object.
|
void |
PKCS11.C_FindObjectsInit(long hSession,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_FindObjectsInit initializes a search for token and session objects that match a template.
|
void |
PKCS11Implementation.C_FindObjectsInit(long hSession,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_FindObjectsInit initializes a search for token and session objects that match a template.
|
long |
PKCS11.C_GenerateKey(long hSession,
CK_MECHANISM pMechanism,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_GenerateKey generates a secret key, creating a new key object.
|
long |
PKCS11Implementation.C_GenerateKey(long hSession,
CK_MECHANISM pMechanism,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_GenerateKey generates a secret key, creating a new key object.
|
long[] |
PKCS11.C_GenerateKeyPair(long hSession,
CK_MECHANISM pMechanism,
CK_ATTRIBUTE[] pPublicKeyTemplate,
CK_ATTRIBUTE[] pPrivateKeyTemplate,
boolean useUtf8)
C_GenerateKeyPair generates a public native-key/private-key pair, creating new key objects.
|
long[] |
PKCS11.C_GenerateKeyPair(long hSession,
CK_MECHANISM pMechanism,
CK_ATTRIBUTE[] pPublicKeyTemplate,
CK_ATTRIBUTE[] pPrivateKeyTemplate,
boolean useUtf8)
C_GenerateKeyPair generates a public native-key/private-key pair, creating new key objects.
|
long[] |
PKCS11Implementation.C_GenerateKeyPair(long hSession,
CK_MECHANISM pMechanism,
CK_ATTRIBUTE[] pPublicKeyTemplate,
CK_ATTRIBUTE[] pPrivateKeyTemplate,
boolean useUtf8)
C_GenerateKeyPair generates a public-key/private-key pair, creating new key objects.
|
long[] |
PKCS11Implementation.C_GenerateKeyPair(long hSession,
CK_MECHANISM pMechanism,
CK_ATTRIBUTE[] pPublicKeyTemplate,
CK_ATTRIBUTE[] pPrivateKeyTemplate,
boolean useUtf8)
C_GenerateKeyPair generates a public-key/private-key pair, creating new key objects.
|
void |
PKCS11.C_GetAttributeValue(long hSession,
long hObject,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_GetAttributeValue obtains the value of one or more object attributes.
|
void |
PKCS11Implementation.C_GetAttributeValue(long hSession,
long hObject,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_GetAttributeValue obtains the value of one or more object attributes.
|
void |
PKCS11.C_SetAttributeValue(long hSession,
long hObject,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_SetAttributeValue modifies the value of one or more object attributes (Object management).
|
void |
PKCS11Implementation.C_SetAttributeValue(long hSession,
long hObject,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_SetAttributeValue modifies the value of one or more object attributes (Object management)
|
long |
PKCS11.C_UnwrapKey(long hSession,
CK_MECHANISM pMechanism,
long hUnwrappingKey,
byte[] pWrappedKey,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_UnwrapKey unwraps (decrypts) a wrapped key, creating a new key object.
|
long |
PKCS11Implementation.C_UnwrapKey(long hSession,
CK_MECHANISM pMechanism,
long hUnwrappingKey,
byte[] pWrappedKey,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_UnwrapKey unwraps (decrypts) a wrapped key, creating a new key object.
|
IAIK JavaSecurity Website http://jce.iaik.tugraz.at/
IAIK at Graz University of Technology, Austria, Europe
Copyright 2001-2023 IAIK, Graz University of Technology, Inffeldgasse 16a, 8010 Graz, Austria. All Rights Reserved. version 1.6.9