Package | Description |
---|---|
iaik.pkcs.pkcs11 |
This package provides a object oriented API to access PKCS#11 modules.
|
iaik.pkcs.pkcs11.objects |
This package contains all classes for objects and attributes as known from
PKCS#11.
|
iaik.pkcs.pkcs11.wrapper |
This package contains the first (lowest) Java layer of the PKCS#11 wrapper.
|
Modifier and Type | Method and Description |
---|---|
java.lang.Object |
MutexHandler.createMutex()
Create a new mutex object.
|
java.lang.Object |
DefaultMutexHandler.createMutex()
Create a new mutex object.
|
void |
MutexHandler.destroyMutex(java.lang.Object mutex)
Destroy a mutex object.
|
void |
DefaultMutexHandler.destroyMutex(java.lang.Object mutex)
Destroy a mutex object.
|
void |
MutexHandler.lockMutex(java.lang.Object mutex)
If this method is called on with a mutex object which is not locked, the calling thread obtains
a lock on that mutex object and returns.
|
void |
DefaultMutexHandler.lockMutex(java.lang.Object mutex)
If this method is called on with a mutex object which is not locked, the calling thread obtains
a lock on that mutex object and returns.
|
void |
Notify.notify(Session session,
boolean surrender,
java.lang.Object application)
The module calls this method in certain events.
|
void |
MutexHandler.unlockMutex(java.lang.Object mutex)
If this method is called with a mutex object which is locked by the calling thread, that mutex
object is unlocked and the function call returns.
|
void |
DefaultMutexHandler.unlockMutex(java.lang.Object mutex)
If this method is called with a mutex object which is locked by the calling thread, that mutex
object is unlocked and the function call returns.
|
Modifier and Type | Method and Description |
---|---|
Object |
Key.VendorDefinedKeyBuilder.build(Session session,
long objectHandle)
This method should instantiate an Object of this class or of any sub-class.
|
Object |
Certificate.VendorDefinedCertificateBuilder.build(Session session,
long objectHandle)
This method should instantiate an Object of this class or of any sub-class.
|
Object |
HardwareFeature.VendorDefinedHardwareFeatureBuilder.build(Session session,
long objectHandle)
This method should instanciate an Object of this class or of any sub-class.
|
Object |
DomainParameters.VendorDefinedDomainParametersBuilder.build(Session session,
long objectHandle)
This method should instantiate an Object of this class or of any sub-class.
|
Object |
Object.VendorDefinedObjectBuilder.build(Session session,
long objectHandle)
This method should instantiate an Object of this class or of any sub-class.
|
protected static void |
Object.getAttributeValue(Session session,
long objectHandle,
Attribute attribute)
This method reads the attribute specified by
attribute from the token using the
given session . |
protected static void |
Object.getAttributeValues(Session session,
long objectHandle,
Attribute[] attributes)
This method reads the attributes in a similar way as
Object.getAttributeValue(iaik.pkcs.pkcs11.Session, long, iaik.pkcs.pkcs11.objects.Attribute) , but a complete
array at once. |
static CK_ATTRIBUTE[] |
Object.getSetAttributes(Object object)
This method returns the PKCS#11 attributes of an object.
|
Modifier and Type | Method and Description |
---|---|
void |
PKCS11.C_CancelFunction(long hSession)
C_CancelFunction is a legacy function; it cancels a function running in parallel.
|
void |
PKCS11Implementation.C_CancelFunction(long hSession)
C_CancelFunction is a legacy function; it cancels a function running in parallel.
|
void |
PKCS11.C_CloseAllSessions(long slotID)
C_CloseAllSessions closes all sessions with a token.
|
void |
PKCS11Implementation.C_CloseAllSessions(long slotID)
C_CloseAllSessions closes all sessions with a token.
|
void |
PKCS11.C_CloseSession(long hSession)
C_CloseSession closes a session between an application and a token.
|
void |
PKCS11Implementation.C_CloseSession(long hSession)
C_CloseSession closes a session between an application and a token.
|
long |
PKCS11.C_CopyObject(long hSession,
long hObject,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_CopyObject copies an object, creating a new object for the copy.
|
long |
PKCS11Implementation.C_CopyObject(long hSession,
long hObject,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_CopyObject copies an object, creating a new object for the copy.
|
long |
PKCS11.C_CreateObject(long hSession,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_CreateObject creates a new object.
|
long |
PKCS11Implementation.C_CreateObject(long hSession,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_CreateObject creates a new object.
|
byte[] |
PKCS11.C_Decrypt(long hSession,
byte[] pEncryptedData)
C_Decrypt decrypts encrypted data in a single part.
|
byte[] |
PKCS11Implementation.C_Decrypt(long hSession,
byte[] pEncryptedData)
C_Decrypt decrypts encrypted data in a single part.
|
byte[] |
PKCS11.C_DecryptDigestUpdate(long hSession,
byte[] pEncryptedPart)
C_DecryptDigestUpdate continues a multiple-part decryption and digesting operation.
|
byte[] |
PKCS11Implementation.C_DecryptDigestUpdate(long hSession,
byte[] pEncryptedPart)
C_DecryptDigestUpdate continues a multiple-part decryption and digesting operation.
|
byte[] |
PKCS11.C_DecryptFinal(long hSession)
C_DecryptFinal finishes a multiple-part decryption operation.
|
byte[] |
PKCS11Implementation.C_DecryptFinal(long hSession)
C_DecryptFinal finishes a multiple-part decryption operation.
|
void |
PKCS11.C_DecryptInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_DecryptInit initializes a decryption operation.
|
void |
PKCS11Implementation.C_DecryptInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_DecryptInit initializes a decryption operation.
|
byte[] |
PKCS11.C_DecryptMessage(long hSession,
java.lang.Object pParameter,
byte[] pAssociatedData,
byte[] pCipherText,
boolean useUtf8)
C_DecryptMessage decrypts a message in a single part.
|
byte[] |
PKCS11Implementation.C_DecryptMessage(long hSession,
java.lang.Object pParameter,
byte[] pAssociatedData,
byte[] pCipherText,
boolean useUtf8)
C_DecryptMessage decrypts a message in a single part
|
void |
PKCS11.C_DecryptMessageBegin(long hSession,
java.lang.Object pParameter,
byte[] pAssociatedData,
boolean useUtf8)
C_DecryptMessageBegin begins a multiple-part message decryption operation.
|
void |
PKCS11Implementation.C_DecryptMessageBegin(long hSession,
java.lang.Object pParameter,
byte[] pAssociatedData,
boolean useUtf8)
C_DecryptMessageBegin begins a multiple-part message decryption operation
|
byte[] |
PKCS11.C_DecryptMessageNext(long hSession,
java.lang.Object pParameter,
byte[] pCipherTextPart,
long flags,
boolean useUtf8)
C_DecryptMessageNext continues a multiple-part message decryption operation, processing another
message part.
|
byte[] |
PKCS11Implementation.C_DecryptMessageNext(long hSession,
java.lang.Object pParameter,
byte[] pCipherTextPart,
long flags,
boolean useUtf8)
C_DecryptMessageNext continues a multiple-part message decryption operation, processing another
message part
|
byte[] |
PKCS11.C_DecryptUpdate(long hSession,
byte[] pEncryptedPart)
C_DecryptUpdate continues a multiple-part decryption operation.
|
byte[] |
PKCS11Implementation.C_DecryptUpdate(long hSession,
byte[] pEncryptedPart)
C_DecryptUpdate continues a multiple-part decryption operation.
|
byte[] |
PKCS11.C_DecryptVerifyUpdate(long hSession,
byte[] pEncryptedPart)
C_DecryptVerifyUpdate continues a multiple-part decryption and verify operation.
|
byte[] |
PKCS11Implementation.C_DecryptVerifyUpdate(long hSession,
byte[] pEncryptedPart)
C_DecryptVerifyUpdate continues a multiple-part decryption and verify operation.
|
long |
PKCS11.C_DeriveKey(long hSession,
CK_MECHANISM pMechanism,
long hBaseKey,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_DeriveKey derives a key from a base key, creating a new key object.
|
long |
PKCS11Implementation.C_DeriveKey(long hSession,
CK_MECHANISM pMechanism,
long hBaseKey,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_DeriveKey derives a key from a base key, creating a new key object.
|
void |
PKCS11.C_DestroyObject(long hSession,
long hObject)
C_DestroyObject destroys an object.
|
void |
PKCS11Implementation.C_DestroyObject(long hSession,
long hObject)
C_DestroyObject destroys an object.
|
byte[] |
PKCS11.C_Digest(long hSession,
byte[] data)
C_Digest digests data in a single part.
|
byte[] |
PKCS11Implementation.C_Digest(long hSession,
byte[] data)
C_Digest digests data in a single part.
|
byte[] |
PKCS11.C_DigestEncryptUpdate(long hSession,
byte[] pPart)
C_DigestEncryptUpdate continues a multiple-part digesting and encryption operation.
|
byte[] |
PKCS11Implementation.C_DigestEncryptUpdate(long hSession,
byte[] pPart)
C_DigestEncryptUpdate continues a multiple-part digesting and encryption operation.
|
byte[] |
PKCS11.C_DigestFinal(long hSession)
C_DigestFinal finishes a multiple-part message-digesting operation.
|
byte[] |
PKCS11Implementation.C_DigestFinal(long hSession)
C_DigestFinal finishes a multiple-part message-digesting operation.
|
void |
PKCS11.C_DigestInit(long hSession,
CK_MECHANISM pMechanism,
boolean useUtf8)
C_DigestInit initializes a message-digesting operation.
|
void |
PKCS11Implementation.C_DigestInit(long hSession,
CK_MECHANISM pMechanism,
boolean useUtf8)
C_DigestInit initializes a message-digesting operation.
|
void |
PKCS11.C_DigestKey(long hSession,
long hKey)
C_DigestKey continues a multi-part message-digesting operation, by digesting the value of a
secret key as part of the data already digested.
|
void |
PKCS11Implementation.C_DigestKey(long hSession,
long hKey)
C_DigestKey continues a multi-part message-digesting operation, by digesting the value of a
secret key as part of the data already digested.
|
void |
PKCS11.C_DigestUpdate(long hSession,
byte[] pPart)
C_DigestUpdate continues a multiple-part message-digesting operation.
|
void |
PKCS11Implementation.C_DigestUpdate(long hSession,
byte[] pPart)
C_DigestUpdate continues a multiple-part message-digesting operation.
|
byte[] |
PKCS11.C_Encrypt(long hSession,
byte[] pData)
C_Encrypt encrypts single-part data.
|
byte[] |
PKCS11Implementation.C_Encrypt(long hSession,
byte[] pData)
C_Encrypt encrypts single-part data.
|
byte[] |
PKCS11.C_EncryptFinal(long hSession)
C_EncryptFinal finishes a multiple-part encryption operation.
|
byte[] |
PKCS11Implementation.C_EncryptFinal(long hSession)
C_EncryptFinal finishes a multiple-part encryption operation.
|
void |
PKCS11.C_EncryptInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_EncryptInit initializes an encryption operation.
|
void |
PKCS11Implementation.C_EncryptInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_EncryptInit initializes an encryption operation.
|
byte[] |
PKCS11.C_EncryptMessage(long hSession,
java.lang.Object pParameter,
byte[] pAssociatedData,
byte[] pPlainText,
boolean useUtf8)
C_EncryptMessage encrypts a message in a single part.
|
byte[] |
PKCS11Implementation.C_EncryptMessage(long hSession,
java.lang.Object pParameter,
byte[] pAssociatedData,
byte[] pPlainText,
boolean useUtf8)
C_EncryptMessage encrypts a Message in a single part.
|
void |
PKCS11.C_EncryptMessageBegin(long hSession,
java.lang.Object pParameter,
byte[] pAssociatedData,
boolean useUtf8)
C_EncryptMessageBegin begins a multiple-part message encryption operation.
|
void |
PKCS11Implementation.C_EncryptMessageBegin(long hSession,
java.lang.Object pParameter,
byte[] pAssociatedData,
boolean jUseUtf8)
C_EncryptMessageBegin begins a multiple-part message encryption operation
|
byte[] |
PKCS11.C_EncryptMessageNext(long hSession,
java.lang.Object pParameter,
byte[] pPlainTextPart,
long flags,
boolean useUtf8)
C_EncryptMessageNext continues a multiple-part message encryption operation, processing another
message part.
|
byte[] |
PKCS11Implementation.C_EncryptMessageNext(long hSession,
java.lang.Object pParameter,
byte[] pPlainTextPart,
long flags,
boolean useUtf8)
C_EncryptMessageNext continues a multiple-part message encryption operation, processing another
message part
|
byte[] |
PKCS11.C_EncryptUpdate(long hSession,
byte[] pPart)
C_EncryptUpdate continues a multiple-part encryption operation.
|
byte[] |
PKCS11Implementation.C_EncryptUpdate(long hSession,
byte[] pPart)
C_EncryptUpdate continues a multiple-part encryption operation.
|
void |
PKCS11.C_Finalize(java.lang.Object pReserved)
C_Finalize indicates that an application is done with the Cryptoki library (General-purpose).
|
void |
PKCS11Implementation.C_Finalize(java.lang.Object pReserved)
C_Finalize indicates that an application is done with the Cryptoki library (General-purpose)
|
long[] |
PKCS11.C_FindObjects(long hSession,
long ulMaxObjectCount)
C_FindObjects continues a search for token and session objects that match a template, obtaining
additional object handles.
|
long[] |
PKCS11Implementation.C_FindObjects(long hSession,
long ulMaxObjectCount)
C_FindObjects continues a search for token and session objects that match a template, obtaining
additional object handles.
|
void |
PKCS11.C_FindObjectsFinal(long hSession)
C_FindObjectsFinal finishes a search for token and session objects.
|
void |
PKCS11Implementation.C_FindObjectsFinal(long hSession)
C_FindObjectsFinal finishes a search for token and session objects.
|
void |
PKCS11.C_FindObjectsInit(long hSession,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_FindObjectsInit initializes a search for token and session objects that match a template.
|
void |
PKCS11Implementation.C_FindObjectsInit(long hSession,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_FindObjectsInit initializes a search for token and session objects that match a template.
|
long |
PKCS11.C_GenerateKey(long hSession,
CK_MECHANISM pMechanism,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_GenerateKey generates a secret key, creating a new key object.
|
long |
PKCS11Implementation.C_GenerateKey(long hSession,
CK_MECHANISM pMechanism,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_GenerateKey generates a secret key, creating a new key object.
|
long[] |
PKCS11.C_GenerateKeyPair(long hSession,
CK_MECHANISM pMechanism,
CK_ATTRIBUTE[] pPublicKeyTemplate,
CK_ATTRIBUTE[] pPrivateKeyTemplate,
boolean useUtf8)
C_GenerateKeyPair generates a public native-key/private-key pair, creating new key objects.
|
long[] |
PKCS11Implementation.C_GenerateKeyPair(long hSession,
CK_MECHANISM pMechanism,
CK_ATTRIBUTE[] pPublicKeyTemplate,
CK_ATTRIBUTE[] pPrivateKeyTemplate,
boolean useUtf8)
C_GenerateKeyPair generates a public-key/private-key pair, creating new key objects.
|
void |
PKCS11.C_GenerateRandom(long hSession,
byte[] randomData)
C_GenerateRandom generates random data.
|
void |
PKCS11Implementation.C_GenerateRandom(long hSession,
byte[] randomData)
C_GenerateRandom generates random data.
|
void |
PKCS11.C_GetAttributeValue(long hSession,
long hObject,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_GetAttributeValue obtains the value of one or more object attributes.
|
void |
PKCS11Implementation.C_GetAttributeValue(long hSession,
long hObject,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_GetAttributeValue obtains the value of one or more object attributes.
|
void |
PKCS11.C_GetFunctionStatus(long hSession)
C_GetFunctionStatus is a legacy function; it obtains an updated status of a function running in
parallel with an application.
|
void |
PKCS11Implementation.C_GetFunctionStatus(long hSession)
C_GetFunctionStatus is a legacy function; it obtains an updated status of a function running in
parallel with an application.
|
CK_INFO |
PKCS11.C_GetInfo()
C_GetInfo returns general information about Cryptoki.
|
CK_INFO |
PKCS11Implementation.C_GetInfo()
C_GetInfo returns general information about Cryptoki.
|
CK_MECHANISM_INFO |
PKCS11.C_GetMechanismInfo(long slotID,
long type)
C_GetMechanismInfo obtains information about a particular mechanism possibly supported by a
token.
|
CK_MECHANISM_INFO |
PKCS11Implementation.C_GetMechanismInfo(long slotID,
long type)
C_GetMechanismInfo obtains information about a particular mechanism possibly supported by a
token.
|
long[] |
PKCS11.C_GetMechanismList(long slotID)
C_GetMechanismList obtains a list of mechanism types supported by a token.
|
long[] |
PKCS11Implementation.C_GetMechanismList(long slotID)
C_GetMechanismList obtains a list of mechanism types supported by a token.
|
long |
PKCS11.C_GetObjectSize(long hSession,
long hObject)
C_GetObjectSize gets the size of an object in bytes.
|
long |
PKCS11Implementation.C_GetObjectSize(long hSession,
long hObject)
C_GetObjectSize gets the size of an object in bytes.
|
byte[] |
PKCS11.C_GetOperationState(long hSession)
C_GetOperationState obtains the state of the cryptographic operation in a session.
|
byte[] |
PKCS11Implementation.C_GetOperationState(long hSession)
C_GetOperationState obtains the state of the cryptographic operation in a session.
|
CK_SESSION_INFO |
PKCS11.C_GetSessionInfo(long hSession)
C_GetSessionInfo obtains information about the session.
|
CK_SESSION_INFO |
PKCS11Implementation.C_GetSessionInfo(long hSession)
C_GetSessionInfo obtains information about the session.
|
CK_SLOT_INFO |
PKCS11.C_GetSlotInfo(long slotID)
C_GetSlotInfo obtains information about a particular slot in the system.
|
CK_SLOT_INFO |
PKCS11Implementation.C_GetSlotInfo(long slotID)
C_GetSlotInfo obtains information about a particular slot in the system.
|
long[] |
PKCS11.C_GetSlotList(boolean tokenPresent)
C_GetSlotList obtains a list of slots in the system.
|
long[] |
PKCS11Implementation.C_GetSlotList(boolean tokenPresent)
C_GetSlotList obtains a list of slots in the system.
|
CK_TOKEN_INFO |
PKCS11.C_GetTokenInfo(long slotID)
C_GetTokenInfo obtains information about a particular token in the system.
|
CK_TOKEN_INFO |
PKCS11Implementation.C_GetTokenInfo(long slotID)
C_GetTokenInfo obtains information about a particular token in the system.
|
void |
PKCS11.C_Initialize(java.lang.Object pInitArgs,
boolean useUtf8)
C_Initialize initializes the Cryptoki library.
|
void |
PKCS11Implementation.C_Initialize(java.lang.Object pInitArgs,
boolean useUtf8)
C_Initialize initializes the Cryptoki library.
|
void |
PKCS11.C_InitPIN(long hSession,
char[] pPin,
boolean useUtf8)
C_InitPIN initializes the normal user's PIN.
|
void |
PKCS11Implementation.C_InitPIN(long hSession,
char[] pPin,
boolean useUtf8)
C_InitPIN initializes the normal user's PIN.
|
void |
PKCS11.C_InitToken(long slotID,
char[] pPin,
char[] pLabel,
boolean useUtf8)
C_InitToken initializes a token.
|
void |
PKCS11Implementation.C_InitToken(long slotID,
char[] pPin,
char[] pLabel,
boolean useUtf8)
C_InitToken initializes a token.
|
void |
PKCS11.C_Login(long hSession,
long userType,
char[] pPin,
boolean useUtf8)
C_Login logs a user into a token.
|
void |
PKCS11Implementation.C_Login(long hSession,
long userType,
char[] pPin,
boolean useUtf8)
C_Login logs a user into a token.
|
void |
PKCS11.C_LoginUser(long hSession,
long userType,
char[] pPin,
char[] pUsername,
boolean useUtf8)
C_LoginUser logs a user into a token.
|
void |
PKCS11Implementation.C_LoginUser(long hSession,
long userType,
char[] pPin,
char[] pUsername,
boolean useUtf8)
C_LoginUser logs a user into a token.
|
void |
PKCS11.C_Logout(long hSession)
C_Logout logs a user out from a token.
|
void |
PKCS11Implementation.C_Logout(long hSession)
C_Logout logs a user out from a token.
|
void |
PKCS11.C_MessageDecryptFinal(long hSession)
C_MessageDecryptFinal finishes a message-based Decryption process.
|
void |
PKCS11Implementation.C_MessageDecryptFinal(long hSession)
C_MessageDecryptFinal finishes a message-based Decryption process
|
void |
PKCS11.C_MessageDecryptInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_MessageDecryptInit initializes an decryption operation for Messages.
|
void |
PKCS11Implementation.C_MessageDecryptInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_MessageDecryptInit initializes an decryption operation for Messages.
|
void |
PKCS11.C_MessageEncryptFinal(long hSession)
C_MessageEncryptFinal finishes a message-based encryption process.
|
void |
PKCS11Implementation.C_MessageEncryptFinal(long hSession)
C_MessageEncryptFinal finishes a message-based encryption process
|
void |
PKCS11.C_MessageEncryptInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_MessageEncryptInit initializes an encryption operation for Messages.
|
void |
PKCS11Implementation.C_MessageEncryptInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_MessageEncryptInit initializes an encryption operation for Messages.
|
void |
PKCS11.C_MessageSignFinal(long hSession)
C_MessageSignFinal finishes a message-based signing process.
|
void |
PKCS11.C_MessageSignInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_MessageSignInit initializes a Message Sign operation.
|
void |
PKCS11.C_MessageVerifyFinal(long hSession)
C_MessageSignFinal finishes a message-based signing process.
|
void |
PKCS11Implementation.C_MessageVerifyFinal(long hSession)
C_MessageSignFinal finishes a message-based signing process.
|
void |
PKCS11.C_MessageVerifyInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_MessageVerifyInit initializes a message-based verification process, preparing a session for one or
more verification operations that use the same verification mechanism and verification key.
|
void |
PKCS11Implementation.C_MessageVerifyInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_MessageVerifyInit initializes a message-based verification process, preparing a session for one or
more verification operations that use the same verification mechanism and verification key.
|
long |
PKCS11.C_OpenSession(long slotID,
long flags,
java.lang.Object pApplication,
CK_NOTIFY Notify)
C_OpenSession opens a session between an application and a token.
|
long |
PKCS11Implementation.C_OpenSession(long slotID,
long flags,
java.lang.Object pApplication,
CK_NOTIFY Notify)
C_OpenSession opens a session between an application and a token.
|
void |
PKCS11.C_SeedRandom(long hSession,
byte[] pSeed)
C_SeedRandom mixes additional seed material into the token's random number generator.
|
void |
PKCS11Implementation.C_SeedRandom(long hSession,
byte[] pSeed)
C_SeedRandom mixes additional seed material into the token's random number generator.
|
void |
PKCS11.C_SessionCancel(long hSession,
long flags)
C_SessionCancel terminates active session based operations (Session management).
|
void |
PKCS11Implementation.C_SessionCancel(long hSession,
long flags)
C_SessionCancel terminates active session based operations (Session management)
|
void |
PKCS11.C_SetAttributeValue(long hSession,
long hObject,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_SetAttributeValue modifies the value of one or more object attributes (Object management).
|
void |
PKCS11Implementation.C_SetAttributeValue(long hSession,
long hObject,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_SetAttributeValue modifies the value of one or more object attributes (Object management)
|
void |
PKCS11.C_SetOperationState(long hSession,
byte[] pOperationState,
long hEncryptionKey,
long hAuthenticationKey)
C_SetOperationState restores the state of the cryptographic operation in a session.
|
void |
PKCS11Implementation.C_SetOperationState(long hSession,
byte[] pOperationState,
long hEncryptionKey,
long hAuthenticationKey)
C_SetOperationState restores the state of the cryptographic operation in a session.
|
void |
PKCS11.C_SetPIN(long hSession,
char[] pOldPin,
char[] pNewPin,
boolean useUtf8)
C_SetPIN modifies the PIN of the user who is logged in.
|
void |
PKCS11Implementation.C_SetPIN(long hSession,
char[] pOldPin,
char[] pNewPin,
boolean useUtf8)
C_SetPIN modifies the PIN of the user who is logged in.
|
byte[] |
PKCS11.C_Sign(long hSession,
byte[] pData)
C_Sign signs (encrypts with private key) data in a single part, where the signature is (will
be) an appendix to the data, and plaintext cannot be recovered from the signature.
|
byte[] |
PKCS11Implementation.C_Sign(long hSession,
byte[] pData)
C_Sign signs (encrypts with private key) data in a single part, where the signature is (will
be) an appendix to the data, and plaintext cannot be recovered from the signature.
|
byte[] |
PKCS11.C_SignEncryptUpdate(long hSession,
byte[] pPart)
C_SignEncryptUpdate continues a multiple-part signing and encryption operation.
|
byte[] |
PKCS11Implementation.C_SignEncryptUpdate(long hSession,
byte[] pPart)
C_SignEncryptUpdate continues a multiple-part signing and encryption operation.
|
byte[] |
PKCS11.C_SignFinal(long hSession)
C_SignFinal finishes a multiple-part signature operation, returning the signature.
|
byte[] |
PKCS11Implementation.C_SignFinal(long hSession)
C_SignFinal finishes a multiple-part signature operation, returning the signature.
|
void |
PKCS11.C_SignInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_SignInit initializes a signature (private key encryption) operation, where the signature is
(will be) an appendix to the data, and plaintext cannot be recovered from the signature.
|
void |
PKCS11Implementation.C_SignInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_SignInit initializes a signature (private key encryption) operation, where the signature is
(will be) an appendix to the data, and plaintext cannot be recovered from the signature.
|
byte[] |
PKCS11.C_SignMessage(long hSession,
java.lang.Object pParameter,
byte[] pData,
boolean useUtf8)
C_SignMessage signs a message in a single part, where the signature is an appendix to the message.
|
void |
PKCS11.C_SignMessageBegin(long hSession,
java.lang.Object pParameter,
boolean useUtf8)
C_SignMessageBegin begins a multiple-part message signature operation, where the signature is an
appendix to the message.
|
byte[] |
PKCS11.C_SignMessageNext(long hSession,
java.lang.Object pParameter,
byte[] pData,
boolean isLastOperation,
boolean useUtf8)
C_SignMessageNext continues a multiple-part message signature operation, processing another data
part, or finishes a multiple-part message signature operation, returning the signature.
|
byte[] |
PKCS11.C_SignRecover(long hSession,
byte[] pData)
C_SignRecover signs data in a single operation, where the data can be recovered from the
signature.
|
byte[] |
PKCS11Implementation.C_SignRecover(long hSession,
byte[] pData)
C_SignRecover signs data in a single operation, where the data can be recovered from the
signature.
|
void |
PKCS11.C_SignRecoverInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_SignRecoverInit initializes a signature operation, where the data can be recovered from the
signature.
|
void |
PKCS11Implementation.C_SignRecoverInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_SignRecoverInit initializes a signature operation, where the data can be recovered from the
signature.
|
void |
PKCS11.C_SignUpdate(long hSession,
byte[] pPart)
C_SignUpdate continues a multiple-part signature operation, where the signature is (will be) an
appendix to the data, and plaintext cannot be recovered from the signature.
|
void |
PKCS11Implementation.C_SignUpdate(long hSession,
byte[] pPart)
C_SignUpdate continues a multiple-part signature operation, where the signature is (will be) an
appendix to the data, and plaintext cannot be recovered from the signature.
|
long |
PKCS11.C_UnwrapKey(long hSession,
CK_MECHANISM pMechanism,
long hUnwrappingKey,
byte[] pWrappedKey,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_UnwrapKey unwraps (decrypts) a wrapped key, creating a new key object.
|
long |
PKCS11Implementation.C_UnwrapKey(long hSession,
CK_MECHANISM pMechanism,
long hUnwrappingKey,
byte[] pWrappedKey,
CK_ATTRIBUTE[] pTemplate,
boolean useUtf8)
C_UnwrapKey unwraps (decrypts) a wrapped key, creating a new key object.
|
void |
PKCS11.C_Verify(long hSession,
byte[] pData,
byte[] pSignature)
C_Verify verifies a signature in a single-part operation, where the signature is an appendix to
the data, and plaintext cannot be recovered from the signature.
|
void |
PKCS11Implementation.C_Verify(long hSession,
byte[] pData,
byte[] pSignature)
C_Verify verifies a signature in a single-part operation, where the signature is an appendix to
the data, and plaintext cannot be recovered from the signature.
|
void |
PKCS11.C_VerifyFinal(long hSession,
byte[] pSignature)
C_VerifyFinal finishes a multiple-part verification operation, checking the signature.
|
void |
PKCS11Implementation.C_VerifyFinal(long hSession,
byte[] pSignature)
C_VerifyFinal finishes a multiple-part verification operation, checking the signature.
|
void |
PKCS11.C_VerifyInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_VerifyInit initializes a verification operation, where the signature is an appendix to the
data, and plaintext cannot cannot be recovered from the signature (e.g.
|
void |
PKCS11Implementation.C_VerifyInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_VerifyInit initializes a verification operation, where the signature is an appendix to the
data, and plaintext cannot cannot be recovered from the signature (e.g.
|
void |
PKCS11.C_VerifyMessage(long hSession,
java.lang.Object pParameter,
byte[] pData,
byte[] pSignature,
boolean useUtf8)
C_VerifyMessage verifies a signature on a message in a single part operation.
|
void |
PKCS11Implementation.C_VerifyMessage(long hSession,
java.lang.Object pParameter,
byte[] pData,
byte[] pSignature,
boolean useUtf8)
C_VerifyMessage verifies a signature on a message in a single part operation.
|
void |
PKCS11.C_VerifyMessageBegin(long hSession,
java.lang.Object pParameter,
boolean useUtf8)
C_VerifyMessageBegin begins a multiple-part message verification operation.
|
void |
PKCS11Implementation.C_VerifyMessageBegin(long hSession,
java.lang.Object pParameter,
boolean useUtf8)
C_VerifyMessageBegin begins a multiple-part message verification operation
|
void |
PKCS11.C_VerifyMessageNext(long hSession,
java.lang.Object pParameter,
byte[] pData,
byte[] pSignature,
boolean useUtf8) |
void |
PKCS11Implementation.C_VerifyMessageNext(long hSession,
java.lang.Object pParameter,
byte[] pData,
byte[] pSignature,
boolean useUtf8) |
byte[] |
PKCS11.C_VerifyRecover(long hSession,
byte[] pSignature)
C_VerifyRecover verifies a signature in a single-part operation, where the data is recovered
from the signature.
|
byte[] |
PKCS11Implementation.C_VerifyRecover(long hSession,
byte[] pSignature)
C_VerifyRecover verifies a signature in a single-part operation, where the data is recovered
from the signature.
|
void |
PKCS11.C_VerifyRecoverInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_VerifyRecoverInit initializes a signature verification operation, where the data is recovered
from the signature.
|
void |
PKCS11Implementation.C_VerifyRecoverInit(long hSession,
CK_MECHANISM pMechanism,
long hKey,
boolean useUtf8)
C_VerifyRecoverInit initializes a signature verification operation, where the data is recovered
from the signature.
|
void |
PKCS11.C_VerifyUpdate(long hSession,
byte[] pPart)
C_VerifyUpdate continues a multiple-part verification operation, where the signature is an
appendix to the data, and plaintext cannot be recovered from the signature.
|
void |
PKCS11Implementation.C_VerifyUpdate(long hSession,
byte[] pPart)
C_VerifyUpdate continues a multiple-part verification operation, where the signature is an
appendix to the data, and plaintext cannot be recovered from the signature.
|
long |
PKCS11.C_WaitForSlotEvent(long flags,
java.lang.Object pReserved)
C_WaitForSlotEvent waits for a slot event (token insertion, removal, etc.) to occur.
|
long |
PKCS11Implementation.C_WaitForSlotEvent(long flags,
java.lang.Object pReserved)
C_WaitForSlotEvent waits for a slot event (token insertion, removal, etc.) to occur.
|
byte[] |
PKCS11.C_WrapKey(long hSession,
CK_MECHANISM pMechanism,
long hWrappingKey,
long hKey,
boolean useUtf8)
C_WrapKey wraps (i.e., encrypts) a key.
|
byte[] |
PKCS11Implementation.C_WrapKey(long hSession,
CK_MECHANISM pMechanism,
long hWrappingKey,
long hKey,
boolean useUtf8)
C_WrapKey wraps (i.e., encrypts) a key.
|
java.lang.Object |
CK_CREATEMUTEX.CK_CREATEMUTEX()
Method CK_CREATEMUTEX
|
void |
CK_DESTROYMUTEX.CK_DESTROYMUTEX(java.lang.Object pMutex)
Method CK_DESTROYMUTEX
|
void |
CK_LOCKMUTEX.CK_LOCKMUTEX(java.lang.Object pMutex)
Method CK_LOCKMUTEX
|
void |
CK_NOTIFY.CK_NOTIFY(long hSession,
long event,
java.lang.Object pApplication)
Method CK_NOTIFY
|
void |
CK_UNLOCKMUTEX.CK_UNLOCKMUTEX(java.lang.Object pMutex)
Method CK_UNLOCKMUTEX
|
IAIK JavaSecurity Website http://jce.iaik.tugraz.at/
IAIK at Graz University of Technology, Austria, Europe
Copyright 2001-2023 IAIK, Graz University of Technology, Inffeldgasse 16a, 8010 Graz, Austria. All Rights Reserved. version 1.6.9