Package net.i2p.crypto


package net.i2p.crypto

These classes provide a number of low-level cryptographic routines.

These cryptographic routines include symmetric and asymmetric encryption and decryption, hashing, secure random number generation...

  • Class
    Description
    Dummy wrapper for AES cipher operation.
    Utilities for Blinding EdDSA keys.
    Java X.509 certificate utilities, consolidated from various places.
    ChaCha20, wrapper around Noise ChaChaCore.
    Wrapper for AES cypher operation using Cryptix's Rijndael implementation.
    Cache the objects used in CryptixRijndael_Algorithm.makeKey to reduce memory churn.
    all the data alloc'ed in a makeKey call
    Rijndael --pronounced Reindaal-- is a variable block-size (128-, 192- and 256-bit), variable key-size (128-, 192- and 256-bit) symmetric cipher.
    Moved from CryptixAESEngine and net.i2p.router.tasks.CryptoChecker.
    Prime for ElGamal from http://tools.ietf.org/html/rfc3526 Primes for DSA: Generated by TheCrypto http://article.gmane.org/gmane.comp.security.invisiblenet.iip.devel/343 See also: ECConstants, RSAConstants
    Simple storage of each cert in a separate file in a directory.
    Sign and verify using DSA-SHA1 and other signature algorithms.
    Constants for elliptic curves, from NIST FIPS 186-4 (2013) / ANSI X9.62
    Used by KeyGenerator.getSigningPublicKey() Modified from http://stackoverflow.com/questions/15727147/scalar-multiplication-of-point-over-elliptic-curve Apparently public domain.
    Wrapper for ElGamal encryption/signature schemes.
    Base encryption algorithm type
    Defines the properties for various encryption types that I2P supports or may someday support.
    Allow various components with some entropy to feed that entropy back into some PRNG.
    48 byte hash
    64 byte hash
    Various flavors of HKDF using HMAC-SHA256.
    Calculate the HMAC-SHA256 of a key+message.
    Like SecretKeySpec but doesn't copy the key in the construtor, for speed.
    Calculate the HMAC of a key+message.
    Make KeyPairs
    Define a way of generating asymmetrical key pairs as well as symmetrical keys
    Same as java.security.KeyPair, but with I2P keys
    A backend for storing and retrieving SigningPublicKeys to be used for verifying signatures.
    Keystore utilities, consolidated from various places.
    Constants for RSA
    A SigningPrivateKey that retains the Chinese Remainder Theorem parameters, so it can be converted back to a Java CRT key.
    Generate keys and a selfsigned certificate, suitable for storing in a Keystore with KeyStoreUtil.storePrivateKey().
    Manage the session keys and session tags used for encryption and decryption.
    NOTE: As of 0.8.7, use getInstance() instead of new SHA1(), which will return the JVM's MessageDigest if it is faster.
    Because DSAEngine was abusing Hash for 20-byte hashes
    Defines a wrapper for SHA-256 operation.
    Base signature algorithm type
    Defines the context for signing with personalized hashes.
    The AlgorithmParameterSpec.
    Defines the properties for various signature types that I2P supports or may someday support.
    Utilities for Signing keys and Signatures
    SipHash implementation with hand inlining the SIPROUND.
    Succesor to the ".sud" format used in TrustedUpdate.
    An opaque handle to a TagSet returned by the SessionKeyManager, so that OCMOSJ can report that the tags were later acked, or not.
    Handles DSA signing and verification of update files.
    Precalculate the Y and K for ElGamal encryption operations.