HomeSort by relevance Sort by last modified time
    Searched defs:NISTObjectIdentifiers (Results 1 - 19 of 19) sorted by null

  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/util/
DigestFactory.java 9 import org.bouncycastle.asn1.nist.NISTObjectIdentifiers;
50 sha224.add(NISTObjectIdentifiers.id_sha224.getId());
54 sha256.add(NISTObjectIdentifiers.id_sha256.getId());
58 sha384.add(NISTObjectIdentifiers.id_sha384.getId());
62 sha512.add(NISTObjectIdentifiers.id_sha512.getId());
68 sha512_224.add(NISTObjectIdentifiers.id_sha512_224.getId());
72 sha512_256.add(NISTObjectIdentifiers.id_sha512_256.getId());
75 sha3_224.add(NISTObjectIdentifiers.id_sha3_224.getId());
78 sha3_256.add(NISTObjectIdentifiers.id_sha3_256.getId());
81 sha3_384.add(NISTObjectIdentifiers.id_sha3_384.getId())
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/util/
BaseAgreementSpi.java 19 import org.bouncycastle.asn1.nist.NISTObjectIdentifiers;
54 keySizes.put(NISTObjectIdentifiers.id_aes128_ECB.getId(), i128);
55 keySizes.put(NISTObjectIdentifiers.id_aes192_ECB.getId(), i192);
56 keySizes.put(NISTObjectIdentifiers.id_aes256_ECB.getId(), i256);
57 keySizes.put(NISTObjectIdentifiers.id_aes128_CBC.getId(), i128);
58 keySizes.put(NISTObjectIdentifiers.id_aes192_CBC.getId(), i192);
59 keySizes.put(NISTObjectIdentifiers.id_aes256_CBC.getId(), i256);
60 keySizes.put(NISTObjectIdentifiers.id_aes128_CFB.getId(), i128);
61 keySizes.put(NISTObjectIdentifiers.id_aes192_CFB.getId(), i192);
62 keySizes.put(NISTObjectIdentifiers.id_aes256_CFB.getId(), i256)
    [all...]
  /external/bouncycastle/bcpkix/src/main/java/org/bouncycastle/cms/
CMSSignedHelper.java 20 import org.bouncycastle.asn1.nist.NISTObjectIdentifiers;
52 addEntries(NISTObjectIdentifiers.dsa_with_sha224, "SHA224", "DSA");
53 addEntries(NISTObjectIdentifiers.dsa_with_sha256, "SHA256", "DSA");
54 addEntries(NISTObjectIdentifiers.dsa_with_sha384, "SHA384", "DSA");
55 addEntries(NISTObjectIdentifiers.dsa_with_sha512, "SHA512", "DSA");
109 digestAlgs.put(NISTObjectIdentifiers.id_sha224.getId(), "SHA224");
110 digestAlgs.put(NISTObjectIdentifiers.id_sha256.getId(), "SHA256");
111 digestAlgs.put(NISTObjectIdentifiers.id_sha384.getId(), "SHA384");
112 digestAlgs.put(NISTObjectIdentifiers.id_sha512.getId(), "SHA512");
  /external/bouncycastle/bcpkix/src/main/java/org/bouncycastle/operator/
DefaultSignatureAlgorithmIdentifierFinder.java 18 import org.bouncycastle.asn1.nist.NISTObjectIdentifiers;
78 algorithms.put("SHA224WITHDSA", NISTObjectIdentifiers.dsa_with_sha224);
79 algorithms.put("SHA256WITHDSA", NISTObjectIdentifiers.dsa_with_sha256);
80 algorithms.put("SHA384WITHDSA", NISTObjectIdentifiers.dsa_with_sha384);
81 algorithms.put("SHA512WITHDSA", NISTObjectIdentifiers.dsa_with_sha512);
123 noParams.add(NISTObjectIdentifiers.dsa_with_sha224);
124 noParams.add(NISTObjectIdentifiers.dsa_with_sha256);
125 noParams.add(NISTObjectIdentifiers.dsa_with_sha384);
126 noParams.add(NISTObjectIdentifiers.dsa_with_sha512);
169 AlgorithmIdentifier sha224AlgId = new AlgorithmIdentifier(NISTObjectIdentifiers.id_sha224, DERNull.INSTANCE)
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/x509/
X509Util.java 30 import org.bouncycastle.asn1.nist.NISTObjectIdentifiers;
80 algorithms.put("SHA224WITHDSA", NISTObjectIdentifiers.dsa_with_sha224);
81 algorithms.put("SHA256WITHDSA", NISTObjectIdentifiers.dsa_with_sha256);
82 algorithms.put("SHA384WITHDSA", NISTObjectIdentifiers.dsa_with_sha384);
83 algorithms.put("SHA512WITHDSA", NISTObjectIdentifiers.dsa_with_sha512);
108 noParams.add(NISTObjectIdentifiers.dsa_with_sha224);
109 noParams.add(NISTObjectIdentifiers.dsa_with_sha256);
110 noParams.add(NISTObjectIdentifiers.dsa_with_sha384);
111 noParams.add(NISTObjectIdentifiers.dsa_with_sha512);
127 AlgorithmIdentifier sha224AlgId = new AlgorithmIdentifier(NISTObjectIdentifiers.id_sha224, DERNull.INSTANCE)
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jce/
PKCS10CertificationRequest.java 35 import org.bouncycastle.asn1.nist.NISTObjectIdentifiers;
119 algorithms.put("SHA224WITHDSA", NISTObjectIdentifiers.dsa_with_sha224);
120 algorithms.put("SHA256WITHDSA", NISTObjectIdentifiers.dsa_with_sha256);
121 algorithms.put("SHA384WITHDSA", NISTObjectIdentifiers.dsa_with_sha384);
122 algorithms.put("SHA512WITHDSA", NISTObjectIdentifiers.dsa_with_sha512);
162 oids.put(NISTObjectIdentifiers.dsa_with_sha224, "SHA224WITHDSA");
163 oids.put(NISTObjectIdentifiers.dsa_with_sha256, "SHA256WITHDSA");
181 noParams.add(NISTObjectIdentifiers.dsa_with_sha224);
182 noParams.add(NISTObjectIdentifiers.dsa_with_sha256);
197 AlgorithmIdentifier sha224AlgId = new AlgorithmIdentifier(NISTObjectIdentifiers.id_sha224, DERNull.INSTANCE)
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/nist/
NISTObjectIdentifiers.java 10 public interface NISTObjectIdentifiers
  /external/google-tv-pairing-protocol/java/jar/
bcprov-jdk15-143.jar 
  /prebuilts/misc/common/robolectric/3.1.1/lib/
bcprov-jdk16-1.46.jar 
  /prebuilts/misc/common/robolectric/3.4.2/lib/
bcprov-jdk16-1.46.jar 
  /prebuilts/tools/common/m2/repository/org/bouncycastle/bcprov-jdk16/1.46/
bcprov-jdk16-1.46.jar 
  /prebuilts/sdk/tools/lib/
signapk.jar 
  /prebuilts/devtools/tools/lib/
bcprov-jdk15on-1.48.jar 
  /prebuilts/tools/common/m2/repository/org/bouncycastle/bcprov-jdk15on/1.48/
bcprov-jdk15on-1.48.jar 
  /prebuilts/tools/common/offline-m2/org/bouncycastle/bcprov-jdk15on/1.48/
bcprov-jdk15on-1.48.jar 
  /prebuilts/misc/common/robolectric/3.5.1/lib/
bcprov-jdk15on-1.52.jar 
  /prebuilts/misc/common/robolectric/3.6.1/lib/
bcprov-jdk15on-1.52.jar 
  /prebuilts/tools/common/m2/repository/org/bouncycastle/bcprov-jdk15on/1.50/
bcprov-jdk15on-1.50.jar 
  /prebuilts/tools/common/m2/repository/org/bouncycastle/bcprov-jdk15on/1.56/
bcprov-jdk15on-1.56.jar 

Completed in 220 milliseconds