A B C D E F G H I J K L M N O P R S T U V W Z

A

addAdditionalField(String) - Method in class iaik.smime.SMimeMailer
Sets any additional field according to RFC822.
addAttribute(Attribute) - Method in class iaik.cms.SignedAttributes
Adds the given attribute.
addAttribute(Attribute, boolean) - Method in class iaik.cms.SignedAttributes
Adds the given attribute.
addAttributes(Attribute[]) - Method in class iaik.cms.SignedAttributes
Adds the given attributes.
addAttributeValue(AttributeValue) - Method in class iaik.cms.CMSAttribute
Adds an AttributeValue to the set of attribute values.
addBcc(String, String, X509Certificate, AlgorithmID) - Method in class iaik.smime.SMimeMailer
Adds one receiver (Bcc: field) of the S/MIME email message.
addBodyPart(BodyPart) - Method in class iaik.smime.SignedContent
This method is not supported.
addBodyPart(BodyPart, int) - Method in class iaik.smime.SignedContent
This method is not supported.
addBodyPart(BodyPart) - Method in class iaik.smime.SMimeMultipart
Adds a body part.
addBodyPart(BodyPart, int) - Method in class iaik.smime.SMimeMultipart
Inserts a body part at the given index.
addCc(String, String, X509Certificate, AlgorithmID) - Method in class iaik.smime.SMimeMailer
Adds one receiver (Cc: field) of the S/MIME email message.
addCertificate(Certificate) - Method in class iaik.cms.CertificateSet
Adds the given certificate to this CertificateSet.
addCertificate(Certificate, String) - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Adds a certificate.
addCertificateChoices(CertificateChoices) - Method in class iaik.cms.CertificateSet
Adds the given CertificateChoices to this CertificateSet.
addCertificateChoices(CertificateChoices[]) - Method in class iaik.cms.CertificateSet
Adds the given CertificateChoices array to this CertificateSet.
addCertificates(Certificate[]) - Method in class iaik.cms.CertificateSet
Adds the given certificates to this CertificateSet.
addCertificates(Certificate[]) - Method in class iaik.cms.SignedDataOutputStream
Adds the given certificates.
addCertificates(Certificate[]) - Method in class iaik.cms.SignedDataStream
Adds the given certificates.
addCRLs(X509CRL[]) - Method in class iaik.cms.SignedDataOutputStream
Adds the given cerificate-revocation lists.
addCRLs(X509CRL[]) - Method in class iaik.cms.SignedDataStream
Adds the given certificate-revocation information objects.
addDate() - Method in class iaik.smime.SMimeMailer
Sets the "Date:" field to the current date.
addDate(Date) - Method in class iaik.smime.SMimeMailer
Sets the "Date:" field to the specified date.
addDigestAlgorithm(AlgorithmID) - Method in class iaik.cms.SignedData
Adds a digest algorithm.
addDigestAlgorithm(AlgorithmID) - Method in class iaik.cms.SignedDataStream
Adds a digest algorithm.
addFirstLine(JPanel) - Method in class iaik.smime.ess.utils.PasswordDialog
Adds the first line to the given panel.
addKey(Key, Certificate[], String) - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Adds a (private) key and the corresponding certificate chain.
addKey(InputStream, char[], String) - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Adds a key entry from an input stream from which a PKCS#12 object is read.
addKey(PKCS12, char[], String) - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Adds a key entry from the given PKCS#12 object.
addMLData(MLData) - Method in class iaik.smime.ess.MLExpansionHistory
Adds the given MLData to this MLExpansionHistory.
addRecipient(CertificateIdentifier, PublicKey) - Method in class iaik.cms.KeyAgreeRecipientInfo
Adds a recipient with given recipient identifier and public key agreement key.
addRecipient(X509Certificate, int) - Method in class iaik.cms.KeyAgreeRecipientInfo
Adds a recipient with the given certificate.
addRecipient(CertificateIdentifier, byte[]) - Method in class iaik.cms.KeyAgreeRecipientInfo
Adds a recipient with given recipient identifier and already encrypted key.
addRecipient(X509Certificate, AlgorithmID) - Method in class iaik.smime.EncryptedContent
Adds one recipient.
addRecipient(X509Certificate, AlgorithmID, AlgorithmID, int) - Method in class iaik.smime.EncryptedContent
Adds one recipient.
addRecipient(X509Certificate[], PrivateKey, X509Certificate, AlgorithmID, AlgorithmID, int) - Method in class iaik.smime.EncryptedContent
Adds one recipient to this S/MIME EnvelopedData object.
addRecipient(RecipientInfo) - Method in class iaik.smime.EncryptedContent
Adds one recipient.
addRecipient(X509Certificate, AlgorithmID) - Method in class iaik.smime.SMimeAuthEncrypted
Adds one recipient to this S/MIME SMimeAuthEncrypted object.
addRecipient(X509Certificate, AlgorithmID, AlgorithmID, int) - Method in class iaik.smime.SMimeAuthEncrypted
Adds one recipient to this S/MIME SMimeAuthEncrypted object.
addRecipient(X509Certificate[], PrivateKey, X509Certificate, AlgorithmID, AlgorithmID, int) - Method in class iaik.smime.SMimeAuthEncrypted
Adds one recipient to this S/MIME SMimeAuthEncrypted object.
addRecipient(X509Certificate, AlgorithmID) - Method in class iaik.smime.SMimeEncrypted
Adds one recipient to this S/MIME EnvelopedData object.
addRecipient(X509Certificate, AlgorithmID, AlgorithmID, int) - Method in class iaik.smime.SMimeEncrypted
Adds one recipient to this S/MIME EnvelopedData object.
addRecipient(X509Certificate[], PrivateKey, X509Certificate, AlgorithmID, AlgorithmID, int) - Method in class iaik.smime.SMimeEncrypted
Adds one recipient to this S/MIME EnvelopedData object.
addRecipientInfo(RecipientInfo) - Method in class iaik.cms.AuthenticatedDataOutputStream
Adds one recipient to the list of recipient infos.
addRecipientInfo(RecipientInfo) - Method in class iaik.cms.AuthenticatedDataStream
Adds one recipient to the list of recipient infos.
addRecipientInfo(RecipientInfo) - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Adds one recipient to the list of recipient infos.
addRecipientInfo(RecipientInfo) - Method in class iaik.cms.AuthEnvelopedDataStream
Adds one recipient to the list of recipient infos.
addRecipientInfo(RecipientInfo) - Method in class iaik.cms.EnvelopedDataOutputStream
Adds one recipient to the list of recipient infos.
addRecipientInfo(RecipientInfo) - Method in class iaik.cms.EnvelopedDataStream
Adds one recipient to the list of recipient infos.
addRevocationInfo(CRL) - Method in class iaik.cms.RevocationInfoChoices
Adds the given RevocationInfo to this RevocationInfoChoices.
addRevocationInfoChoice(RevocationInfoChoice) - Method in class iaik.cms.RevocationInfoChoices
Adds the given RevocationInfoChoice to this RevocationInfoChoices.
addRevocationInfoChoices(RevocationInfoChoice[]) - Method in class iaik.cms.RevocationInfoChoices
Adds the given RevocationInfoChoice elements to this RevocationInfoChoices.
addRevocationInfos(CRL[]) - Method in class iaik.cms.RevocationInfoChoices
Adds the given RevocationInfos to this RevocationInfoChoices.
addSDSEncodeListener(SDSEncodeListener) - Method in class iaik.cms.SignedDataStream
Adds an SDSEncodeListener for this SignedDataStream.
addSignedAttribute(Attribute) - Method in class iaik.cms.attributes.CounterSignature
Adds the given attribute to the set of signed attributes.
addSignedAttribute(Attribute) - Method in class iaik.cms.SignerInfo
Adds the given attribute to the set of signed attributes.
addSignedAttributes(Attribute[]) - Method in class iaik.cms.attributes.CounterSignature
Adds the given attributes to the set of signed attributes.
addSignedAttributes(Attribute[]) - Method in class iaik.cms.SignerInfo
Adds the given attributes to the set of signed attributes.
addSigner(PrivateKey, X509Certificate) - Method in class iaik.smime.SignedContent
Uses the given private key to sign the content.
addSigner(PrivateKey, X509Certificate, X509Certificate, boolean) - Method in class iaik.smime.SignedContent
Uses the given private key to sign the content.
addSigner(PrivateKey, X509Certificate, AlgorithmID, AlgorithmID) - Method in class iaik.smime.SignedContent
Uses the given private key to sign the content with the given signature algorithm.
addSigner(PrivateKey, X509Certificate, AlgorithmID, AlgorithmID, X509Certificate, boolean) - Method in class iaik.smime.SignedContent
Uses the given private key to sign the content with the given signature algorithm.
addSigner(PrivateKey, X509Certificate, AlgorithmID, AlgorithmID, CertificateIdentifier, boolean) - Method in class iaik.smime.SignedContent
Uses the given private key to sign the content with the given signature algorithm.
addSigner(PrivateKey, X509Certificate, AlgorithmID, AlgorithmID, Attribute[]) - Method in class iaik.smime.SignedContent
Signs this content using the supplied signer private key with the given signature algorithm.
addSigner(SignerInfo) - Method in class iaik.smime.SignedContent
Adds the given signer information to this signed content.
addSigner(PrivateKey, IssuerAndSerialNumber) - Method in class iaik.smime.SMimeSigned
Signs this message using the supplied signer private key.
addSigner(PrivateKey, IssuerAndSerialNumber, CertificateIdentifier, boolean) - Method in class iaik.smime.SMimeSigned
Signs this message using the supplied signer private key.
addSigner(PrivateKey, X509Certificate, X509Certificate, boolean) - Method in class iaik.smime.SMimeSigned
Signs this message using the supplied signer private key.
addSigner(PrivateKey, IssuerAndSerialNumber, AlgorithmID, AlgorithmID) - Method in class iaik.smime.SMimeSigned
Signs this message using the supplied signer private key with the given signature algorithm.
addSigner(PrivateKey, IssuerAndSerialNumber, AlgorithmID, AlgorithmID, CertificateIdentifier, boolean) - Method in class iaik.smime.SMimeSigned
Signs this message using the supplied signer private key with the given signature algorithm.
addSigner(PrivateKey, X509Certificate, AlgorithmID, AlgorithmID, CertificateIdentifier, boolean) - Method in class iaik.smime.SMimeSigned
Signs this message using the supplied signer private key with the given signature algorithm.
addSigner(PrivateKey, X509Certificate, AlgorithmID, AlgorithmID, X509Certificate, boolean) - Method in class iaik.smime.SMimeSigned
Signs this message using the supplied signer private key with the given signature algorithm.
addSigner(PrivateKey, IssuerAndSerialNumber, AlgorithmID, AlgorithmID, Attribute[]) - Method in class iaik.smime.SMimeSigned
Signs this message using the supplied signer private key with the given signature algorithm.
addSigner(PrivateKey, X509Certificate, AlgorithmID, AlgorithmID, Attribute[]) - Method in class iaik.smime.SMimeSigned
Signs this message using the supplied signer private key with the given signature algorithm.
addSignerInfo(SignerInfo) - Method in class iaik.cms.SignedData
Adds a SignerInfo object to this SignedData.
addSignerInfo(SignerInfo) - Method in class iaik.cms.SignedDataOutputStream
Adds a SignerInfo object to this SignedData.
addSignerInfo(SignerInfo) - Method in class iaik.cms.SignedDataStream
Adds a SignerInfo object to this SignedData.
addTo(String, String, X509Certificate, AlgorithmID) - Method in class iaik.smime.SMimeMailer
Adds one receiver (To: field) of the S/MIME email message.
addTrustedCertificate(X509Certificate) - Method in class iaik.smime.TrustVerifier
Adds a trusted certificate.
addUnsignedAttribute(Attribute) - Method in class iaik.cms.attributes.CounterSignature
Adds the given attribute to the set of unsigned attributes.
addUnSignedAttribute(Attribute) - Method in class iaik.cms.SignerInfo
Deprecated. use SignerInfo.addUnsignedAttribute(iaik.asn1.structures.Attribute)
addUnsignedAttribute(Attribute) - Method in class iaik.cms.SignerInfo
Adds the given attribute to the set of unsigned attributes.
addUnsignedAttributes(Attribute[]) - Method in class iaik.cms.attributes.CounterSignature
Adds the given attributes to the set of unsigned attributes.
addUnsignedAttributes(Attribute[]) - Method in class iaik.cms.SignerInfo
Adds the given attributes to the set of unsigned attributes.
aes128_CBC - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the AES-128 symmetric block cipher used in CBC mode.
aes128_CCM - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the AES symmetric block cipher used in CCM mode with 128 bit keys (aes128-CCM authenticated encryption algorithm id according RFC 5084).
aes128_GCM - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the AES symmetric block cipher used in GCM mode with 128 bit keys (aes128-GCM authenticated encryption algorithm id according RFC 5084).
aes192_CBC - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the AES-192 symmetric block cipher used in CBC mode.
aes192_CCM - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the AES symmetric block cipher used in CCM mode with 192 bit keys (aes192-CCM authenticated encryption algorithm id according RFC 5084).
aes192_GCM - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the AES symmetric block cipher used in GCM mode with 192 bit keys (aes192-GCM authenticated encryption algorithm id according RFC 5084).
aes256_CBC - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the AES-256 symmetric block cipher used in CBC mode.
aes256_CCM - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the AES symmetric block cipher used in CCM mode with 256 bit keys (aes256-CCM authenticated encryption algorithm id according RFC 5084).
aes256_GCM - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the AES symmetric block cipher used in GCM mode with 256 bit keys (aes256-GCM authenticated encryption algorithm id according RFC 5084).
afterComputeSignature(SignedDataStream) - Method in class iaik.cms.DefaultSDSEncodeListener
Verifies the signatures of all included SignerInfos.
afterComputeSignature(SignedDataStream) - Method in class iaik.cms.SDSEncodeListener
Abstract method to be implemented for updating the given SignedDataStream after signature computation has been performed.
ALG_CIPHER_RSA - Static variable in class iaik.cms.SecurityProvider
Constant string RSA/ECB/PKCS1Padding.
ALG_CIPHER_RSA_DECRYPT - Static variable in class iaik.cms.SecurityProvider
Constant string RSA/ECB/PKCS1Padding/Decrypt.
ALG_CIPHER_RSA_ENCRYPT - Static variable in class iaik.cms.SecurityProvider
Constant string RSA/ECB/PKCS1Padding/Encrypt.
ALG_CIPHER_RSA_SIGN - Static variable in class iaik.cms.SecurityProvider
Constant string RSA/ECB/PKCS1Padding/Sign.
ALG_CIPHER_RSA_VERIFY - Static variable in class iaik.cms.SecurityProvider
Constant string RSA/ECB/PKCS1Padding/Verify.
ALG_DIGEST_MD5 - Static variable in class iaik.cms.SecurityProvider
Constant string MD5.
ALG_DIGEST_SHA - Static variable in class iaik.cms.SecurityProvider
Constant string SHA.
ALG_HMAC_MD5 - Static variable in class iaik.cms.SecurityProvider
Constant string HmacMD5.
ALG_HMAC_SHA - Static variable in class iaik.cms.SecurityProvider
Constant string HmacSHA1.
ALG_KEYEX_DH - Static variable in class iaik.cms.SecurityProvider
Constant string DH
ALG_KEYEX_ESDH - Static variable in class iaik.cms.SecurityProvider
Constant string ESDH
ALG_KEYEX_SSDH - Static variable in class iaik.cms.SecurityProvider
Constant string SSDH
ALG_SIGNATURE_RAWDSA - Static variable in class iaik.cms.SecurityProvider
Constant string RawDSA.
ALG_SIGNATURE_RAWECDSA - Static variable in class iaik.cms.SecurityProvider
Constant string RawECDSA.
ALG_SIGNATURE_RAWECDSA_PLAIN - Static variable in class iaik.cms.SecurityProvider
Constant string RawECDSAPlain.
ALG_SIGNATURE_RAWRSA - Static variable in class iaik.cms.IaikProvider
Constant string RawRSA.
ALG_SIGNATURE_RAWRSAPSS - Static variable in class iaik.cms.SecurityProvider
Constant string RawRSAPSS.
ALG_SIGNATURE_RAWRSASSA_PKCS1_V15 - Static variable in class iaik.cms.IaikProvider
Constant string RawRSASSA-PKCS1-v1_5.
ALG_SIGNATURE_SHADSA - Static variable in class iaik.cms.SecurityProvider
Constant string SHA1withDSA.
ALL_RECIPIENTS - Static variable in class iaik.smime.ess.ReceiptsFrom
The AllOrFirstTier value allReceipts (0).
allSignaturesValid() - Method in class iaik.smime.ess.utils.SignedESSLayer
Checks if the signatures of all included SignerInfos are valid.
archiveTimestampV3 - Static variable in class iaik.cms.CMSObjectID
The attributeType object identifier of the ETSI TS 101 733 V2.2.1 / ETSI EN 29 319 122-1 V1.0.530 ArchiveTimeStampV3 attribute.
ATTRIBUTE_MISMATCH - Static variable in exception iaik.smime.ess.utils.ESSLayerException
MLA exception "Attribute mismatch" (5).
ATTRIBUTE_PARSING_ERROR - Static variable in exception iaik.smime.ess.utils.ESSLayerException
MLA exception "Error parsing attribute" (3).
ATTRIBUTE_PARSING_ERROR - Static variable in exception iaik.smime.ess.utils.SignedReceiptException
SignedReceipt creation abort reason "Attribute parsing error".
AuthCipherEngine - Interface in iaik.cms
Generic authentication Cipher engine for authenticated data encryption.
AuthEncryptedContent - Class in iaik.smime
This class can be used to create and parse authenticated encrypted S/MIME messages in combination with the JavaMailTM API (javax.mail).
AuthEncryptedContent() - Constructor for class iaik.smime.AuthEncryptedContent
Creates a new AuthEncryptedContent object.
AuthEncryptedContent(CryptoContent) - Constructor for class iaik.smime.AuthEncryptedContent
Creates a new S/MIME authenticated encrypted and signed content.
AuthEncryptedContent(DataSource) - Constructor for class iaik.smime.AuthEncryptedContent
Constructs an AuthEncryptedContent object from the given data source.
AuthEncryptedContent(InputStream) - Constructor for class iaik.smime.AuthEncryptedContent
Constructs an AuthEncryptedContent object from the given input stream.
AuthenticatedData - Class in iaik.cms
This class implements the CMS content type AutheticatedData.
AuthenticatedData() - Constructor for class iaik.cms.AuthenticatedData
Default constructor for dynamic object creation in ContentInfoStream.
AuthenticatedData(ObjectID, byte[], AlgorithmID, int, AlgorithmParameterSpec, int) - Constructor for class iaik.cms.AuthenticatedData
Creates a new AuthenticatedData where the to-be-authenticated content data is supplied from an byte array.
AuthenticatedData(ObjectID, byte[], AlgorithmID, int, AlgorithmParameterSpec, int, SecurityProvider) - Constructor for class iaik.cms.AuthenticatedData
Creates a new AuthenticatedData where the to-be-authenticated content data is supplied from an byte array.
AuthenticatedData(ObjectID, byte[], AlgorithmID, int, AlgorithmParameterSpec, AlgorithmID, int) - Constructor for class iaik.cms.AuthenticatedData
Creates a new AuthenticatedData where the to-be-authenticated content data is supplied from an byte array.
AuthenticatedData(ObjectID, byte[], AlgorithmID, int, AlgorithmParameterSpec, AlgorithmID, int, SecurityProvider) - Constructor for class iaik.cms.AuthenticatedData
Creates a new AuthenticatedData where the to-be-authenticated content data is supplied from an byte array.
AuthenticatedData(ObjectID, byte[], AlgorithmID, byte[], AlgorithmID, int) - Constructor for class iaik.cms.AuthenticatedData
Creates an AuthenticatedData from an already calculated MAC value.
AuthenticatedData(InputStream) - Constructor for class iaik.cms.AuthenticatedData
Creates an AuthenticatedData from an encoded AutheticatedData object which is read from the given InputStream.
AuthenticatedData(InputStream, SecurityProvider) - Constructor for class iaik.cms.AuthenticatedData
Creates an AuthenticatedData from an encoded AutheticatedData object which is read from the given InputStream.
AuthenticatedDataOutputStream - Class in iaik.cms
This is an OutputStream implementation of the CMS (RFC 5652) AuthenticatedData structure.
AuthenticatedDataOutputStream(ObjectID, OutputStream, AlgorithmID, int, AlgorithmParameterSpec, int) - Constructor for class iaik.cms.AuthenticatedDataOutputStream
Creates a new AuthenticatedDataOutputStream which later writes the complete encoded AuthenticatedData structure to the given output stream (e.g.
AuthenticatedDataOutputStream(ObjectID, OutputStream, AlgorithmID, int, AlgorithmParameterSpec, int, SecurityProvider) - Constructor for class iaik.cms.AuthenticatedDataOutputStream
Creates a new AuthenticatedDataOutputStream which later writes the complete encoded AuthenticatedData structure to the given output stream (e.g.
AuthenticatedDataOutputStream(ObjectID, OutputStream, AlgorithmID, int, AlgorithmParameterSpec, AlgorithmID, int) - Constructor for class iaik.cms.AuthenticatedDataOutputStream
Creates a new AuthenticatedDataOutputStream which later writes the complete encoded AuthenticatedData structure to the given output stream (e.g.
AuthenticatedDataOutputStream(ObjectID, OutputStream, AlgorithmID, int, AlgorithmParameterSpec, AlgorithmID, int, SecurityProvider) - Constructor for class iaik.cms.AuthenticatedDataOutputStream
Creates a new AuthenticatedDataOutputStream which later writes the complete encoded AuthenticatedData structure to the given output stream (e.g.
AuthenticatedDataOutputStream(ObjectID, OutputStream, AlgorithmID, byte[], AlgorithmID, int) - Constructor for class iaik.cms.AuthenticatedDataOutputStream
Creates an AuthenticatedDataOutputStream from an already calculated MAC value.
AuthenticatedDataStream - Class in iaik.cms
This class represents the stream-supporting implementation of the CMS content type AutheticatedData.
AuthenticatedDataStream() - Constructor for class iaik.cms.AuthenticatedDataStream
Default constructor for dynamic object creation.
AuthenticatedDataStream(ObjectID, InputStream, AlgorithmID, int, AlgorithmParameterSpec, int) - Constructor for class iaik.cms.AuthenticatedDataStream
Creates a new AuthenticatedDataStream where the to-be-authenticated content data is supplied by an input stream.
AuthenticatedDataStream(ObjectID, InputStream, AlgorithmID, int, AlgorithmParameterSpec, int, SecurityProvider) - Constructor for class iaik.cms.AuthenticatedDataStream
Creates a new AuthenticatedDataStream where the to-be-authenticated content data is supplied by an input stream.
AuthenticatedDataStream(ObjectID, InputStream, AlgorithmID, int, AlgorithmParameterSpec, AlgorithmID, int) - Constructor for class iaik.cms.AuthenticatedDataStream
Creates a new AuthenticatedDataStream where the to-be-authenticated content data is supplied by an input stream.
AuthenticatedDataStream(ObjectID, InputStream, AlgorithmID, int, AlgorithmParameterSpec, AlgorithmID, int, SecurityProvider) - Constructor for class iaik.cms.AuthenticatedDataStream
Creates a new AuthenticatedDataStream where the to-be-authenticated content data is supplied by an input stream.
AuthenticatedDataStream(ObjectID, InputStream, AlgorithmID, byte[], AlgorithmID, int) - Constructor for class iaik.cms.AuthenticatedDataStream
Creates an AuthenticatedDataStream from an already calculated MAC value.
AuthenticatedDataStream(InputStream) - Constructor for class iaik.cms.AuthenticatedDataStream
Creates an AuthenticatedDataStream from a BER encoded AutheticatedData object which is read from the given InputStream.
AuthenticatedDataStream(InputStream, SecurityProvider) - Constructor for class iaik.cms.AuthenticatedDataStream
Creates an AuthenticatedDataStream from a BER encoded AutheticatedData object which is read from the given InputStream.
AuthEnvelopedData - Class in iaik.cms
This class represents the non-stream supporting implementation of the CMS content type AuthEnvelopedData as defined in RFC 5083.
AuthEnvelopedData() - Constructor for class iaik.cms.AuthEnvelopedData
Default constructor for dynamic object creation in ContentInfo.
AuthEnvelopedData(byte[], AlgorithmID) - Constructor for class iaik.cms.AuthEnvelopedData
Creates a new CMS AuthEnvelopedData object where the raw data is supplied as byte array.
AuthEnvelopedData(ObjectID, byte[], AlgorithmID) - Constructor for class iaik.cms.AuthEnvelopedData
Creates a new CMS AuthEnvelopedData object where the raw data is supplied as byte array.
AuthEnvelopedData(byte[], AlgorithmID, int) - Constructor for class iaik.cms.AuthEnvelopedData
Creates a new CMS AuthEnvelopedData object where the raw data is supplied as byte array.
AuthEnvelopedData(ObjectID, byte[], AlgorithmID, int) - Constructor for class iaik.cms.AuthEnvelopedData
Creates a new CMS AuthEnvelopedData object where the raw data is supplied as byte array.
AuthEnvelopedData(ObjectID, byte[], AlgorithmID, int, SecurityProvider) - Constructor for class iaik.cms.AuthEnvelopedData
Creates a new CMS AuthEnvelopedData object where the raw data is supplied as byte array.
AuthEnvelopedData(RecipientInfo[], EncryptedContentInfo) - Constructor for class iaik.cms.AuthEnvelopedData
Constructs a CMS AuthEnvelopedData type with an already created EncryptedContentInfo.
AuthEnvelopedData(ASN1Object) - Constructor for class iaik.cms.AuthEnvelopedData
Creates a CMS AuthEnvelopedData from an ASN1Object.
AuthEnvelopedData(ASN1Object, SecurityProvider) - Constructor for class iaik.cms.AuthEnvelopedData
Creates a CMS AuthEnvelopedData from an ASN1Object.
AuthEnvelopedData(InputStream) - Constructor for class iaik.cms.AuthEnvelopedData
Creates a new AuthEnvelopedData from a DER encoded AuthEnvelopedData object which is read from the given InputStream.
AuthEnvelopedData(InputStream, SecurityProvider) - Constructor for class iaik.cms.AuthEnvelopedData
Creates a new AuthEnvelopedData from a DER encoded AuthEnvelopedData object which is read from the given InputStream.
AuthEnvelopedDataOutputStream - Class in iaik.cms
This is an OutputStream implementation of the AuthEnvelopedData structure as specified CMS.
AuthEnvelopedDataOutputStream(OutputStream, AlgorithmID) - Constructor for class iaik.cms.AuthEnvelopedDataOutputStream
Creates a new AuthEnvelopedDataOutputStream object where the content to be authenticated enveloped is later written to the given output stream (e.g.
AuthEnvelopedDataOutputStream(ObjectID, OutputStream, AlgorithmID) - Constructor for class iaik.cms.AuthEnvelopedDataOutputStream
Creates a new AuthEnvelopedDataOutputStream object where the content to be authenticated enveloped is later written to the given output stream (e.g.
AuthEnvelopedDataOutputStream(OutputStream, AlgorithmID, int) - Constructor for class iaik.cms.AuthEnvelopedDataOutputStream
Creates a new AuthEnvelopedDataOutputStream object where the content to be authenticated enveloped is later written to the given output stream (e.g.
AuthEnvelopedDataOutputStream(ObjectID, OutputStream, AlgorithmID, int) - Constructor for class iaik.cms.AuthEnvelopedDataOutputStream
Creates a new AuthEnvelopedDataOutputStream object where the content to be authenticated enveloped is later written to the given output stream (e.g.
AuthEnvelopedDataOutputStream(ObjectID, OutputStream, AlgorithmID, int, SecurityProvider) - Constructor for class iaik.cms.AuthEnvelopedDataOutputStream
Creates a new AuthEnvelopedDataOutputStream object where the content to be authenticated enveloped is later written to the given output stream (e.g.
AuthEnvelopedDataStream - Class in iaik.cms
This class represents the stream-supporting implementation of the CMS content type AuthEnvelopedData as defined in RFC 5083.
AuthEnvelopedDataStream() - Constructor for class iaik.cms.AuthEnvelopedDataStream
Default constructor for dynamic object creation in ContentInfoStream.
AuthEnvelopedDataStream(InputStream, AlgorithmID) - Constructor for class iaik.cms.AuthEnvelopedDataStream
Creates a new AuthEnvelopedDataStream object where the content to be authenticated enveloped is read from the supplied InputStream.
AuthEnvelopedDataStream(ObjectID, InputStream, AlgorithmID) - Constructor for class iaik.cms.AuthEnvelopedDataStream
Creates a new AuthEnvelopedDataStream object to be authenticated enveloped is read from the supplied InputStream.
AuthEnvelopedDataStream(InputStream, AlgorithmID, int) - Constructor for class iaik.cms.AuthEnvelopedDataStream
Creates a new AuthEnvelopedDataStream object where the content to be authenticated enveloped is read from the supplied InputStream.
AuthEnvelopedDataStream(ObjectID, InputStream, AlgorithmID, int) - Constructor for class iaik.cms.AuthEnvelopedDataStream
Creates a new AuthEnvelopedDataStream object where the content to be authenticated enveloped is read from the supplied InputStream.
AuthEnvelopedDataStream(ObjectID, InputStream, AlgorithmID, int, SecurityProvider) - Constructor for class iaik.cms.AuthEnvelopedDataStream
Creates a new AuthEnvelopedDataStream object where the content to be authenticated enveloped is read from the supplied InputStream.
AuthEnvelopedDataStream(RecipientInfo[], EncryptedContentInfoStream) - Constructor for class iaik.cms.AuthEnvelopedDataStream
Constructs an AuthEnvelopedDataStream object with an already created EncryptedContentInfoStream.
AuthEnvelopedDataStream(InputStream) - Constructor for class iaik.cms.AuthEnvelopedDataStream
Creates a new AuthEnvelopedDataStream from a BER encoded AuthEnvelopedData object which is read from the given InputStream.
AuthEnvelopedDataStream(InputStream, SecurityProvider) - Constructor for class iaik.cms.AuthEnvelopedDataStream
Creates a new AuthEnvelopedDataStream from a BER encoded AuthEnvelopedData object which is read from the given InputStream.
AuthEnvelopedDataStream(InputStream, byte[], long) - Constructor for class iaik.cms.AuthEnvelopedDataStream
Creates a new AuthEnvelopedDataStream from a BER encoded AuthEnvelopedData object which is read from the given InputStream.
AuthEnvelopedDataStream(InputStream, byte[], long, SecurityProvider) - Constructor for class iaik.cms.AuthEnvelopedDataStream
Creates a new AuthEnvelopedDataStream from a BER encoded AuthEnvelopedData object which is read from the given InputStream.
available() - Method in class iaik.smime.CanonicalizeInputStream
Returns the number of bytes that can be read without blocking.
available() - Method in class iaik.smime.SharedFileInputStream
Gets the number of bytes that can be read from this stream without blocking.

B

beforeComputeSignature(SignedDataStream) - Method in class iaik.cms.DefaultSDSEncodeListener
Adds any SignerInfos, certificates and crls that have been set for this SDSEncodeListener to the given SignedDataStream.
beforeComputeSignature(SignedDataStream) - Method in class iaik.cms.SDSEncodeListener
Abstract method to be implemented for updating the given SignedDataStream before signature computation is performed.
belongsTo(EntityIdentifier) - Method in class iaik.smime.ess.MLData
Checks if this MLData belongs to the MLA identified by the given mail list identifier.
BinaryCanonicalizer - Class in iaik.smime
A canonicalizer that turns off canonicalization at all.
BinaryCanonicalizer() - Constructor for class iaik.smime.BinaryCanonicalizer
Empty default constructor.
blockSize_ - Variable in class iaik.cms.CompressedDataStream
The block size for block oriented stream encoding.
blockSize_ - Variable in class iaik.cms.DataStream
The block size for block encoding.
blockSize_ - Variable in class iaik.cms.DigestedDataStream
The block size for block oriented stream encoding.
blockSize_ - Variable in class iaik.cms.EncapsulatedContentInfoStream
The block size for block encoding.
blockSize_ - Variable in class iaik.cms.EncryptedContentInfoStream
The block size.
blockSize_ - Variable in class iaik.cms.EncryptedDataStream
The block size for block oriented stream encoding.
blockSize_ - Variable in class iaik.cms.EnvelopedDataStream
The block size for block oriented stream encoding.
blockSize_ - Variable in class iaik.cms.SignedDataStream
The block size for block oriented stream encoding.
ByteArrayAuthCipherEngine - Interface in iaik.cms
Generic authentication Cipher engine for authenticated encrypting/decrypting data that is supplied by a byte array.
ByteArrayCipherEngine - Interface in iaik.cms
Generic Cipher engine for encrypting/decrypting data that is supplied by a byte array.

C

calculateCertHash(byte[]) - Method in class iaik.smime.ess.ESSCertID
Calculates the sets the cert hash value for the given encoded certificate.
calculateMac(AlgorithmID, Key, AlgorithmParameterSpec, byte[]) - Method in class iaik.cms.SecurityProvider
Calculates a Message Authentication Code on the given data.
calculateSharedSecret(AlgorithmID, Key, Key, AlgorithmParameterSpec) - Method in class iaik.cms.ecc.IaikEccProvider
Deprecated. This method uses the specified KeyAgreement algorithm to calculate a shared secret between the owners of the given private and public key.
calculateSharedSecret(AlgorithmID, Key, Key, AlgorithmParameterSpec) - Method in class iaik.cms.SecurityProvider
This method uses the specified KeyAgreement algorithm to calculate a shared secret between the owners of the given private and public key.
calculateSignatureFromHash(AlgorithmID, AlgorithmID, PrivateKey, byte[]) - Method in class iaik.cms.IaikCCProvider
Calculates the signature value for a CMS SignerInfo over the given digest value with the given algorithm using the supplied private key.
calculateSignatureFromHash(AlgorithmID, AlgorithmID, PrivateKey, byte[]) - Method in class iaik.cms.IaikProvider
Calculates the signature value for a CMS SignerInfo over the given digest value with the given algorithm using the supplied private key.
calculateSignatureFromHash(AlgorithmID, AlgorithmID, PrivateKey, byte[]) - Method in class iaik.cms.SecurityProvider
Calculates the signature value for a CMS SignerInfo over the given digest value with the given algorithm using the supplied private key.
calculateSignatureFromSignedAttributes(AlgorithmID, AlgorithmID, PrivateKey, byte[]) - Method in class iaik.cms.IaikProvider
Calculates the signature value for a CMS SignerInfo over the given signed attributes with the given algorithm using the supplied private key.
calculateSignatureFromSignedAttributes(AlgorithmID, AlgorithmID, PrivateKey, byte[]) - Method in class iaik.cms.SecurityProvider
Calculates the signature value for a CMS SignerInfo over the given signed attributes with the given algorithm using the supplied private key.
canonicalizeInputStream(LineInputStream, String) - Method in class iaik.smime.BinaryCanonicalizer
Wraps an canonicalizing input stream around the given input stream
CanonicalizeInputStream - Class in iaik.smime
Canonicalizes an input stream so that any line is finished by a CRFL (13, 10).
CanonicalizeInputStream(LineInputStream, String) - Constructor for class iaik.smime.CanonicalizeInputStream
Creates a new CanonicalizeInputStream for canonicalizing the given LineInputStream.
canonicalizeInputStream(LineInputStream, String) - Method in interface iaik.smime.Canonicalizer
Wraps an canonicalizing input stream around the given input stream This method may be implemented for applying a special canonicalization scheme to the MIME entity read from the given input stream.
canonicalizeInputStream(LineInputStream, String) - Method in class iaik.smime.DefaultCanonicalizer
Wraps an canonicalizing input stream around the given input stream
canonicalizeOutputStream(OutputStream, String, String) - Method in class iaik.smime.BinaryCanonicalizer
Wraps an canonicalizing output stream around the given output stream.
CanonicalizeOutputStream - Class in iaik.smime
Canonicalizes an output stream so that any line is finished by a CRFL (13, 10).
CanonicalizeOutputStream(OutputStream) - Constructor for class iaik.smime.CanonicalizeOutputStream
Creates a new CanonicalizeOutputStream for canonicalizing the given output stream.
canonicalizeOutputStream(OutputStream, String, String) - Method in interface iaik.smime.Canonicalizer
Wraps an canonicalizing output stream around the given output stream.
canonicalizeOutputStream(OutputStream, String, String) - Method in class iaik.smime.DefaultCanonicalizer
Wraps an canonicalizing output stream around the given output stream.
Canonicalizer - Interface in iaik.smime
Interface to be implemented for providing a special canonicalization scheme.
CEK_DECRYPTION_ERROR - Static variable in exception iaik.smime.ess.utils.ESSLayerException
MLA exception "Error decrypting content encryption key" (2).
certBase_ - Variable in class iaik.smime.ess.utils.KeyStoreDatabase
Repository holding certificate entries read from a KeyStore.
CertificateChoices - Class in iaik.cms
This class implements the CMS type CertificateChoices.
CertificateChoices(Certificate) - Constructor for class iaik.cms.CertificateChoices
Creates a CertificateChoices for the given certificate.
CertificateChoices(byte[]) - Constructor for class iaik.cms.CertificateChoices
Creates n CertificateChoices from an DER encoded CertificateChoices.
CertificateChoices(InputStream) - Constructor for class iaik.cms.CertificateChoices
Creates a CertificateChoices from an input stream that supplies a DER encoded CertificateChoices.
CertificateDatabase - Interface in iaik.smime.ess.utils
A simple certificate database allowing to query for certificates based on certificate identifiers.
CertificateDatabaseException - Exception in iaik.smime.ess.utils
General exception indicating any CertificateDatabase related problem.
CertificateDatabaseException() - Constructor for exception iaik.smime.ess.utils.CertificateDatabaseException
Creates a new CertificateDatabaseException.
CertificateDatabaseException(String) - Constructor for exception iaik.smime.ess.utils.CertificateDatabaseException
Creates a new CertificateDatabaseException with the given message that describes the reason for the exception.
CertificateIdentifier - Interface in iaik.cms
Interface to be implemented by any CMS type that is used for identifying an entity by its certificate.
CertificateNotFoundException - Exception in iaik.cms
This exception may be thrown when the certificate that has been used for signing is not included in the SignedData object.
CertificateNotFoundException() - Constructor for exception iaik.cms.CertificateNotFoundException
Creates a CertificateNotFoundException with no message describing the exception.
CertificateNotFoundException(String) - Constructor for exception iaik.cms.CertificateNotFoundException
Creates a CertificateNotFoundException with the given message describing this particular exception.
CertificateNotFoundException(String, CertificateIdentifier) - Constructor for exception iaik.cms.CertificateNotFoundException
Creates a CertificateNotFoundException with the given message and the certificate identifier.
certificates_ - Variable in class iaik.cms.DefaultSDSEncodeListener
Certificates that shall be added to the SignedDataStream (to which this SDSEncodeListener is bound to) during execution of method beforeComputeSignature.
CertificateSet - Class in iaik.cms
This class implements the CMS type CertificateSet.
CertificateSet() - Constructor for class iaik.cms.CertificateSet
Default constructor.
CertificateSet(InputStream) - Constructor for class iaik.cms.CertificateSet
Creates a new CertificateSet where the DER encoded data is read from the given InputStream.
CERTS_ONLY - Static variable in class iaik.smime.SignedContent
SMime-type "certs-only".
certSet_ - Variable in class iaik.cms.SignedDataStream
Repository for the signer certificates.
checkDigestAlgorithm(AlgorithmID) - Method in class iaik.cms.DigestInfo
Compares the digest algorithm of this DigestInfo with the given digest algorithm.
checkDomainParameters(PrivateKey, PublicKey) - Method in class iaik.cms.ecc.IaikEccProvider
Deprecated. Checks if the given private and public key agreement keys have the same domain parameters.
checkDomainParameters(PrivateKey, PublicKey) - Method in class iaik.cms.IaikProvider
Checks if the given private and public key agreement keys have the same domain parameters.
checkDomainParameters(PrivateKey, PublicKey) - Method in class iaik.cms.SecurityProvider
Checks if the given private and public key agreement keys have the same domain parameters.
checkEMail(String, X509Certificate) - Method in class iaik.smime.TrustVerifier
Checks if the email given in the From header corresponds to the one given in the certificate.
checkForSMimeParts(boolean) - Method in class iaik.smime.SignedContent
Turns on/off control to use SMimeMultiparts and SMimeBodyParts insteadof MimeMultipatrs and MimeBodyParts when supplying the content for this signed message.
checkForSMimeParts(boolean) - Method in class iaik.smime.SMimeBodyPart
Turns on/off control to use SMimeMultiparts and SMimeBodyParts insteadof MimeMultipatrs and MimeBodyParts when supplying the content for this SMimeBodyPart.
checkForSMimeParts(boolean) - Method in class iaik.smime.SMimeMultipart
Turns on/off control to use SMimeBodyParts insteadof MimeBodyParts when adding a bodypart to this multipart.
checkForUniqueness() - Method in class iaik.smime.ess.EquivalentLabels
Checks if all ESSSecurityLabels included are unique (i.e. have unique security-policy identifiers).
cipher(byte[]) - Method in interface iaik.cms.ByteArrayCipherEngine
En/deciphers the data supplied by the given byte array.
cipher(InputStream, int) - Method in interface iaik.cms.InputStreamCipherEngine
Gets an input stream that en/decrypts all data that is read from the underlying input stream.
cipher_ - Variable in class iaik.cms.EncryptedContentInfoStream
The Cipher engine used for en/decryption.
CIPHER_DECRYPT - Static variable in interface iaik.cms.CipherEngine
Constant for a cipher object which is to be initialized for decryption.
CIPHER_DECRYPT - Static variable in class iaik.cms.SecurityProvider
Constant for a cipher object which is to be initialized for decryption.
CIPHER_ENCRYPT - Static variable in interface iaik.cms.CipherEngine
Constant for a cipher object which is to be initialized for encryption.
CIPHER_ENCRYPT - Static variable in class iaik.cms.SecurityProvider
Constant for a cipher object which is to be initialized for encryption.
CIPHER_NONE - Static variable in interface iaik.cms.CipherEngine
Constant for a cipher engine which is not to be initialized.
CIPHER_NONE - Static variable in class iaik.cms.SecurityProvider
Constant for a cipher object which is not to be initialized.
CIPHER_UNWRAP - Static variable in interface iaik.cms.CipherEngine
Constant for a cipher object which is to be initialized for decryption.
CIPHER_UNWRAP - Static variable in class iaik.cms.SecurityProvider
Constant for a cipher object which is to be initialized for decryption.
CIPHER_WRAP - Static variable in interface iaik.cms.CipherEngine
Constant for a cipher object which is to be initialized for key wrap.
CIPHER_WRAP - Static variable in class iaik.cms.SecurityProvider
Constant for a cipher object which is to be initialized for key wrap.
CipherEngine - Interface in iaik.cms
Generic Cipher engine.
clearAllSigners() - Method in class iaik.smime.SignedContent
Clears all SignerInfos.
clearDigestStore() - Static method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Clears the digest store.
clearEncoded() - Method in class iaik.cms.CertificateChoices
Clears the CertificateChoices encoding.
clearEncoded() - Method in class iaik.cms.CMSAlgorithmID
Clears the AlgorithmID encoding.
clearEncoded() - Method in class iaik.cms.CMSAttribute
Clears the attribute encoding.
clearEncoded(boolean) - Method in class iaik.cms.CMSAttribute
Clears the attribute encoding.
clearEncoded() - Method in class iaik.cms.CMSObjectID
Clears the encoded ObjectID.
clearEncoded() - Method in class iaik.cms.CMSVersion
Clears the encoded CMSVersion.
clearEncoded() - Method in class iaik.cms.RevocationInfoChoice
Clears the RevocationInfoChoice encoding.
clearEncoded() - Method in class iaik.cms.SignedAttributes
Clears the attributes encoding.
clearEncoded() - Method in class iaik.cms.SignerIdentifier
Clears the encoded SignerIdentifier.
clearSignatures(boolean, boolean) - Method in class iaik.cms.SignedDataStream
Clears the signature values of all included SignerInfos.
clone() - Method in class iaik.smime.ess.MLReceiptPolicy
Returns a clone of this object.
close() - Method in class iaik.cms.AuthenticatedDataOutputStream
Finishes the encoding, calculates the mac value and writes the mac value and any authenticated/unauthenticated attributes (if set) to the stream.
close() - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Finishes the encoding and writes any authenticated and unauthenticated attributes (if set) and the mac value to the underlying stream.
close() - Method in class iaik.cms.CompressedDataOutputStream
Finishes compression and encoding and closes the underlying stream.
close() - Method in class iaik.cms.ContentInfoOutputStream
Finishes the ContentInfo encoding and writes the final EOC bytes.
close() - Method in class iaik.cms.DataOutputStream
Closes the OCTET STRING, i.e. write the trailing 0x00,0x00 end-mark of the constructed OCTET STRING.
close() - Method in class iaik.cms.DigestedDataOutputStream
Finishes the encoding and calculates and writes the digest value to the stream.
close() - Method in class iaik.cms.EncryptedDataOutputStream
Finishes encryption/encoding and writes any unprotected attributes (if set) to the underlying stream.
close() - Method in class iaik.cms.EnvelopedDataOutputStream
Finishes the encoding and writes any unprotected attributes (if set) to the underlying stream.
close() - Method in class iaik.cms.SignedDataOutputStream
Finishes the encoding and writes the certificates, CRLs (if set) and the SignerInfo objects to the stream.
close() - Method in class iaik.smime.CanonicalizeInputStream
Closes this input stream.
close() - Method in class iaik.smime.SharedFileInputStream
Closes this input stream.
cms_aes128_wrap - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the CMSAESwrap key wrap algorithm using a 128 bit AES key as key encryption key (RFC 3394).
cms_aes192_wrap - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the CMSAESwrap key wrap algorithm using a 192 bit AES key as key encryption key (RFC 3394).
cms_aes256_wrap - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the CMSAESwrap key wrap algorithm using a 256 AES key as key encryption key (RFC 3394).
cms_camellia128_wrap - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the CMSCamelliaWrap key wrap algorithm using a 128 bit Camellia key as key encryption key (RFC 3657).
cms_camellia192_wrap - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the CMSCamelliaWrap key wrap algorithm using a 192 bit Camellia key as key encryption key (RFC 3657).
cms_camellia256_wrap - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the CMSCamelliaWrap key wrap algorithm using a 256 Camellia key as key encryption key (RFC 3657).
cms_HMACwith3DES_wrap - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the HMACwith3DESwrap key wrap algorithm for wrapping a HMAC key with a 3DES key encryption key (RFC 3537).
cms_HMACwithAES_wrap - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID an AlgorithmID for the HMACwithAESwrap key wrap algorithm for wrapping a HMAC key with a AES key encryption key (RFC 3537).
CMSAlgorithmID - Class in iaik.cms
Extends the IAIK-JCE AlgorithmID class to register algorithm identifiers that have not been registered by IAIK-JCE prior 3.1.
CMSAlgorithmID() - Constructor for class iaik.cms.CMSAlgorithmID
Default constructor.
CMSAlgorithmID(String, String) - Constructor for class iaik.cms.CMSAlgorithmID
Creates a new AlgorithmID from an object identifier and a name.
CMSAlgorithmID(String, String, String) - Constructor for class iaik.cms.CMSAlgorithmID
Creates a new AlgorithmID from an object identifier, a name and and implementation name.
CMSAlgorithmID(String, String, String, boolean) - Constructor for class iaik.cms.CMSAlgorithmID
Creates a new AlgorithmID from an object identifier, a name and and implementation name.
CMSAlgorithmID(ObjectID) - Constructor for class iaik.cms.CMSAlgorithmID
Creates a new AlgorithmID from an ObjectID.
CMSAlgorithmID(ObjectID, ASN1Object) - Constructor for class iaik.cms.CMSAlgorithmID
Creates a new AlgorithmID from an ObjectID and algorithm parameters.
CMSAlgorithmID(ASN1Object) - Constructor for class iaik.cms.CMSAlgorithmID
Creates a new AlgorithmID from an ASN1Object.
CMSAttribute - Class in iaik.cms
Extends class Attribute to keep the encoding when parsing an attribute from an InputStream.
CMSCertList - Class in iaik.cms
This class implements an application of the CMS standard for dealing with certificate chains in PKCS#7/CMS format as also used by Microsoft Internet Explorer and Mozilla Firefox.
CMSCertList() - Constructor for class iaik.cms.CMSCertList
Default constructor.
CMSCertList(InputStream) - Constructor for class iaik.cms.CMSCertList
Creates a CMSCertList from an input stream.
CMSContentType - Class in iaik.cms.attributes
The CMS ContentType attribute.
CMSContentType() - Constructor for class iaik.cms.attributes.CMSContentType
Empty default constructor.
CMSContentType(ObjectID) - Constructor for class iaik.cms.attributes.CMSContentType
Creates a CMS ContentType for the given content type OID.
CMSContentType(ASN1Object) - Constructor for class iaik.cms.attributes.CMSContentType
Creates an CMS ContentType from its ASN.1 representation.
CMSCryptoException - Exception in iaik.cms
CMS Crypto Exception.
CMSCryptoException() - Constructor for exception iaik.cms.CMSCryptoException
Creates a CMSCryptoException with no message describing the exception.
CMSCryptoException(String) - Constructor for exception iaik.cms.CMSCryptoException
Creates a CMSCryptoException with the given message describing this particular exception.
CMSException - Exception in iaik.cms
This is the general CMS exception class, which serves to group all the exception classes of the iaik.cms package that extend from it.
CMSException() - Constructor for exception iaik.cms.CMSException
Creates a CMSException with no message describing the exception.
CMSException(String) - Constructor for exception iaik.cms.CMSException
Creates a CMSException with the given message describing this particular exception.
CMSMacException - Exception in iaik.cms
CMS Mac Exception.
CMSMacException() - Constructor for exception iaik.cms.CMSMacException
Creates a CMSMacException with no message describing the exception.
CMSMacException(String) - Constructor for exception iaik.cms.CMSMacException
Creates a CMSMacException with the given message describing this particular exception.
CMSMessageDigest - Class in iaik.cms.attributes
The CMS MessageDigest attribute.
CMSMessageDigest() - Constructor for class iaik.cms.attributes.CMSMessageDigest
Empty default constructor.
CMSMessageDigest(byte[]) - Constructor for class iaik.cms.attributes.CMSMessageDigest
Creates a CMS MessageDigest for the given digest value.
CMSMessageDigest(ASN1Object) - Constructor for class iaik.cms.attributes.CMSMessageDigest
Creates an CMS MessageDigest from its ASN.1 representation.
CMSObjectID - Class in iaik.cms
Extends class ObjectID about method CMSObjectID.getEncoded().
CMSParsingException - Exception in iaik.cms
CMS Parsing Exception.
CMSParsingException() - Constructor for exception iaik.cms.CMSParsingException
Creates a CMSParsingException with no message describing the exception.
CMSParsingException(String) - Constructor for exception iaik.cms.CMSParsingException
Creates a CMSParsingException with the given message describing this particular exception.
CMSRuntimeException - Exception in iaik.cms
This exception may be thrown if there occurs an error caused at runtime.
CMSRuntimeException() - Constructor for exception iaik.cms.CMSRuntimeException
Constructs a new runtime exception.
CMSRuntimeException(Exception) - Constructor for exception iaik.cms.CMSRuntimeException
Constructs an CMSRuntimeException with the exception which causes this exception.
CMSRuntimeException(String) - Constructor for exception iaik.cms.CMSRuntimeException
Constructs an CMSRuntimeException with a specified detail message.
CMSRuntimeException(String, Exception) - Constructor for exception iaik.cms.CMSRuntimeException
Constructs an CMSRuntimeException with a specified detail message and the exception which causes this exception.
CMSSignatureException - Exception in iaik.cms
This exception may be thrown if SignedData signature verification fails for some reason.
CMSSignatureException() - Constructor for exception iaik.cms.CMSSignatureException
Creates a CMSSignatureException with no message describing the exception.
CMSSignatureException(String) - Constructor for exception iaik.cms.CMSSignatureException
Creates a CMSSignatureException with the given message describing this particular exception.
CMSSignatureException(Exception) - Constructor for exception iaik.cms.CMSSignatureException
Creates a CMSSignatureException for the given original exception.
CMSSignatureException(String, CertificateIdentifier) - Constructor for exception iaik.cms.CMSSignatureException
Creates a CMSSignatureException with the given message and the given signer identifier.
CMSSignatureException(Exception, CertificateIdentifier) - Constructor for exception iaik.cms.CMSSignatureException
Creates a CMSSignatureException with the given original exception and the given signer identifier.
CMSSignatureException(String, Exception, CertificateIdentifier) - Constructor for exception iaik.cms.CMSSignatureException
Creates a CMSSignatureException with the given original exception, error message, and the given signer identifier.
CMSVersion - Class in iaik.cms
The CMSVersion.
CMSVersion(int) - Constructor for class iaik.cms.CMSVersion
Creates a CMSVersion from the version number.
compareGeneralName(GeneralName, GeneralName) - Static method in class iaik.smime.ess.utils.ESSUtil
Compares two GeneralName objects.
compareGeneralNames(GeneralNames, GeneralNames) - Static method in class iaik.smime.ess.utils.ESSUtil
Compares two GeneralNames objects.
COMPRESS - Static variable in interface iaik.cms.InputStreamCompressEngine
Constant for a compress engine to be initialized for compression.
COMPRESS - Static variable in class iaik.cms.SecurityProvider
Constant for a compress engine to be initialized for compression.
compress(AlgorithmID, byte[], int) - Method in class iaik.cms.SecurityProvider
Uses the given compression algorithm to compress/decompress the supplied input data.
CompressedContent - Class in iaik.smime
This class can be used to create compressed S/MIME emails in combination with the JavaMail API (javax.mail package).
CompressedContent() - Constructor for class iaik.smime.CompressedContent
Creates a new CompressedContent object.
CompressedContent(CryptoContent) - Constructor for class iaik.smime.CompressedContent
Creates a new S/MIME CompressedContent object for the a content to be signed (or encrypted) and then compressed.
CompressedContent(DataSource) - Constructor for class iaik.smime.CompressedContent
Constructs a CompressedContent object from the given data source.
CompressedData - Class in iaik.cms
This class represents the stream-supporting implementation of the CMS content type CompressedData.
CompressedData() - Constructor for class iaik.cms.CompressedData
Default constructor for dynamic object creation.
CompressedData(byte[], AlgorithmID, int) - Constructor for class iaik.cms.CompressedData
Creates a new CompressedData object for compressing the given content with the given compression algorithm.
CompressedData(ObjectID, byte[], AlgorithmID, int) - Constructor for class iaik.cms.CompressedData
Creates a new CompressedData object for compressing the given content with the given compression algorithm.
CompressedData(ObjectID, byte[], AlgorithmID, int, SecurityProvider) - Constructor for class iaik.cms.CompressedData
Creates a new CompressedData object for compressing the given content with the given compression algorithm.
CompressedData(InputStream) - Constructor for class iaik.cms.CompressedData
Creates a CompressedData object from a DER encoded CompressedData object which is read from the given input stream.
CompressedDataOutputStream - Class in iaik.cms
This is an OutputStream implementation of the CMS CompressedData structure (see RFC 3274).
CompressedDataOutputStream(OutputStream, AlgorithmID) - Constructor for class iaik.cms.CompressedDataOutputStream
Creates a new CompressedDataOutputStream object which later writes the complete encoded CompressedData structure to the given output stream (e.g.
CompressedDataOutputStream(ObjectID, OutputStream, AlgorithmID) - Constructor for class iaik.cms.CompressedDataOutputStream
Creates a new CompressedDataOutputStream object which later writes the complete encoded CompressedData structure to the given output stream (e.g.
CompressedDataStream - Class in iaik.cms
This class represents the stream supporting implementation of the CMS CompressedData type.
CompressedDataStream() - Constructor for class iaik.cms.CompressedDataStream
Default constructor for dynamic object creation.
CompressedDataStream(InputStream, AlgorithmID, int) - Constructor for class iaik.cms.CompressedDataStream
Creates a new CompressedDataStream object for the given content data.
CompressedDataStream(ObjectID, InputStream, AlgorithmID, int) - Constructor for class iaik.cms.CompressedDataStream
Creates a new CompressedDataStream object for the given content data.
CompressedDataStream(InputStream) - Constructor for class iaik.cms.CompressedDataStream
Creates a CompressedDataStream object from a BER encoded CompressedData object which is read from the given input stream.
compressionAlgorithm_ - Variable in class iaik.cms.CompressedDataStream
The compression algorithm to be used.
CONFIDENTIAL - Static variable in class iaik.smime.ess.ESSSecurityLabel
Predefined security classification "confidential" (3);
containsAttributeCertificates() - Method in class iaik.cms.CertificateSet
Asks whether attribute certificates are included.
containsCertificates() - Method in class iaik.cms.OriginatorInfo
Looks if any certificates are included in this OriginatorInfo.
containsCRLs() - Method in class iaik.cms.OriginatorInfo
Looks if any crls (revocation infos) are included in this OriginatorInfo.
containsOCSPRevocationInfos() - Method in class iaik.cms.RevocationInfoChoices
Asks whether RFC 5652 OtherRevocationInfos of type id-ri-ocsp-response (1.3.6.1.5.5.7.16.2, RFC 5940) are included.
containsOtherCertificates() - Method in class iaik.cms.CertificateSet
Asks whether RFC 5652 other certificates are included.
containsOtherRevocationInfos() - Method in class iaik.cms.RevocationInfoChoices
Asks whether RFC 5652 OtherRevocationInfos are included.
containsX509Certificates() - Method in class iaik.cms.CertificateSet
Asks whether X.509 certificates are included.
containsX509CRLs() - Method in class iaik.cms.RevocationInfoChoices
Asks whether X.509 CRLs are included.
Content - Interface in iaik.cms
The interface for the non-stream implementations of the CMS content types.
content_ - Variable in class iaik.smime.ess.utils.ESSLayer
The content of this ESSLayer.
CONTENT_PARSING_PROBLEM - Static variable in exception iaik.smime.ess.utils.ESSLayerException
MLA exception "Error parsing MIME content" (0).
contentData_ - Variable in class iaik.cms.EncapsulatedContentInfoStream
The content data supplied from an input stream.
contentEncryptionAlgorithm_ - Variable in class iaik.cms.EncryptedContentInfoStream
The content-encryption algorithm
ContentHints - Class in iaik.smime.ess
The S/MIMEv3 ESS ContentHints attribute.
ContentHints() - Constructor for class iaik.smime.ess.ContentHints
Empty default constructor.
ContentHints(ObjectID) - Constructor for class iaik.smime.ess.ContentHints
Creates an ContentHints for the given content type.
ContentHints(ASN1Object) - Constructor for class iaik.smime.ess.ContentHints
Creates an ContentHints from its ASN.1 representation.
ContentIdentifier - Class in iaik.smime.ess
The S/MIMEv3 ESS ContentIdentifier attribute.
ContentIdentifier() - Constructor for class iaik.smime.ess.ContentIdentifier
Empty default constructor.
ContentIdentifier(byte[]) - Constructor for class iaik.smime.ess.ContentIdentifier
Creates an ContentIdentifier for the given identifier bytes.
ContentIdentifier(PublicKey) - Constructor for class iaik.smime.ess.ContentIdentifier
Creates a ContentIdentifier from the given public keying material.
ContentIdentifier(PublicKey, SecurityProvider) - Constructor for class iaik.smime.ess.ContentIdentifier
Creates a ContentIdentifier from the given public keying material.
ContentIdentifier(PublicKey, Date, byte[]) - Constructor for class iaik.smime.ess.ContentIdentifier
Creates a ContentIdentifier from public keying material, date and random number.
ContentIdentifier(GeneralNames) - Constructor for class iaik.smime.ess.ContentIdentifier
Creates a ContentIdentifier from user name, date and random number.
ContentIdentifier(GeneralNames, SecurityProvider) - Constructor for class iaik.smime.ess.ContentIdentifier
Creates a ContentIdentifier from user name, date and random number.
ContentIdentifier(GeneralNames, Date, byte[]) - Constructor for class iaik.smime.ess.ContentIdentifier
Creates a ContentIdentifier from user name, date and random number.
ContentIdentifier(Name) - Constructor for class iaik.smime.ess.ContentIdentifier
Creates a ContentIdentifier from user distinguished name, date and random number.
ContentIdentifier(Name, SecurityProvider) - Constructor for class iaik.smime.ess.ContentIdentifier
Creates a ContentIdentifier from user distinguished name, date and random number.
ContentIdentifier(Name, Date, byte[]) - Constructor for class iaik.smime.ess.ContentIdentifier
Creates a ContentIdentifier from user ditinguished name, date and random number.
ContentIdentifier(ASN1Object) - Constructor for class iaik.smime.ess.ContentIdentifier
Creates an ContentIdentifier from its ASN.1 representation.
ContentInfo - Class in iaik.cms
This class represents the non-stream implementation of the CMS ContentInfo type.
ContentInfo(Content) - Constructor for class iaik.cms.ContentInfo
Creates a CMS ContentInfo from the given content value.
ContentInfo(ASN1Object) - Constructor for class iaik.cms.ContentInfo
Creates a CMS ContentInfo from an ASN1Object.
ContentInfo(InputStream) - Constructor for class iaik.cms.ContentInfo
Creates a new ContentInfo where the BER encoded data is read from the given InputStream.
ContentInfoOutputStream - Class in iaik.cms
This is an output stream version of a CMS ContentInfo structure.
ContentInfoOutputStream(ObjectID, OutputStream) - Constructor for class iaik.cms.ContentInfoOutputStream
Creates a new ContentInfo output stream object.
ContentInfoStream - Class in iaik.cms
This class represents the stream implementation of the CMS ContentInfo type.
ContentInfoStream(ContentStream) - Constructor for class iaik.cms.ContentInfoStream
Creates a CMS ContentInfoStream from the given content value.
ContentInfoStream(InputStream) - Constructor for class iaik.cms.ContentInfoStream
Creates a new ContentInfoStream where the BER encoded data is read from the given InputStream.
ContentReference - Class in iaik.smime.ess
The S/MIMEv3 ESS ContentReference attribute.
ContentReference() - Constructor for class iaik.smime.ess.ContentReference
Empty default constructor.
ContentReference(ObjectID, ContentIdentifier, byte[]) - Constructor for class iaik.smime.ess.ContentReference
Creates an ContentReference from given content type, content identifier and originator signature value.
ContentReference(ASN1Object) - Constructor for class iaik.smime.ess.ContentReference
Creates an ContentReference from its ASN.1 representation.
ContentStream - Interface in iaik.cms
The interface for the stream implementations of the CMS content types.
contentType - Static variable in class iaik.cms.CompressedDataStream
The ContentType oid of the CompressedData type ("1.2.840.113549.1.9.16.1.9"):
contentType_ - Variable in class iaik.cms.DigestedDataStream
The content type.
contentType_ - Variable in class iaik.cms.EncapsulatedContentInfoStream
The content type.
contentType_ - Variable in class iaik.cms.EncryptedContentInfoStream
The type of the content.
contentType_ - Variable in class iaik.cms.SignedDataStream
The content type of the to-be-signed content.
convertCertificate(Certificate, String) - Static method in class iaik.smime.ess.utils.ESSUtil
Converts the given X509Certificate into a X509Certificate object of the requested provider.
convertCertificate(Certificate) - Static method in class iaik.smime.ess.utils.ESSUtil
Converts the given X.509 certificate into an iaik.x509.X509Certificate.
convertCertificateChain(Certificate[], String) - Static method in class iaik.smime.ess.utils.ESSUtil
Converts an array of X509Certificates into an array of X509Certificate objects of the requested provider.
convertCertificateChain(Certificate[]) - Static method in class iaik.smime.ess.utils.ESSUtil
Converts the given X.509 certificate array into an array iaik.x509.X509Certificate objects.
convertCipherMode(int) - Static method in class iaik.cms.SecurityProvider
Converts the SecurityProvider Cipher mode to the javax.crypto Cipher mode.
convertKey(Key, String) - Static method in class iaik.smime.ess.utils.ESSUtil
Converts the given key into a key object of the requested provider.
copy(InputStream, OutputStream, byte[]) - Static method in class iaik.cms.Utils
Reads all data (until EOF is reached) from the given source to the destination stream.
copyStream(InputStream, OutputStream, byte[]) - Static method in class iaik.cms.Utils
Reads all data (until EOF is reached) from the given source to the destination stream.
counterSign(SignerInfo) - Method in class iaik.cms.attributes.CounterSignature
Counter signs the given SignerInfo.
counterSign(CounterSignature) - Method in class iaik.cms.attributes.CounterSignature
Counter signs the given CounterSignature.
counterSign(byte[]) - Method in class iaik.cms.attributes.CounterSignature
Counter signs the given signature value.
CounterSignature - Class in iaik.cms.attributes
The CMS CounterSignature attribute.
CounterSignature() - Constructor for class iaik.cms.attributes.CounterSignature
Default constructor.
CounterSignature(CertificateIdentifier, AlgorithmID, PrivateKey) - Constructor for class iaik.cms.attributes.CounterSignature
Creates a new CounterSignature from given SignerIdentifier, digestAlgorithm ID, and the counter signer private key.
CounterSignature(CertificateIdentifier, AlgorithmID, AlgorithmID, PrivateKey) - Constructor for class iaik.cms.attributes.CounterSignature
Creates a new CounterSignature from given signerIdentifier, and digestAlgorithm ID, signature algorithmID, and the signer private key.
CounterSignature(ASN1Object) - Constructor for class iaik.cms.attributes.CounterSignature
Creates a CMS CounterSignature from an ASN1Object.
countMLDataEntries() - Method in class iaik.smime.ess.MLExpansionHistory
Counts the number of MLData entries included in the list.
countPolicies() - Method in class iaik.smime.ess.SigningCertificate
Returns the number of PolicyInformation terms included.
countRecipientEncryptedKeys() - Method in class iaik.cms.KeyAgreeRecipientInfo
Counts the number of RecipientEncryptedKeys included in this KeyAgreeRecipientInfo.
create(ObjectID) - Static method in class iaik.cms.ContentInfo
Returns an instance of the specified CMS content type implementation, defined by its ASN.1 ObjectID.
create(ObjectID, ASN1Object) - Static method in class iaik.cms.ContentInfo
Returns an instance of the specified CMS content type implementation, defined by its ASN.1 ObjectID.
create(ObjectID) - Static method in class iaik.cms.ContentInfoStream
Returns a stream-supporting instance of the specified CMS content type implementation, defined by its ASN.1 ObjectID.
create(ObjectID, InputStream) - Static method in class iaik.cms.ContentInfoStream
Returns a stream-supporting instance of the specified CMS content type implementation, defined by its ASN.1 ObjectID.
create(ObjectID) - Static method in class iaik.cms.OtherKeyAttribute
Returns the implementation of the key attribute defined through an ASN.1 ObjectID.
create(ObjectID) - Static method in class iaik.cms.OtherRecipientInfo
Returns the implementation of the specified OtherRecipientInfoValue defined through an ASN.1 ObjectID (the ori type).
create(ObjectID) - Static method in class iaik.smime.ess.ESSSecurityLabel
Returns the implementation of the requested SecurityCategory defined through an ASN.1 ObjectID (the SecurityCategory type).
createGeneralName(String) - Static method in class iaik.smime.ess.utils.ESSUtil
Creates a GeneralName of type rfc822Name from the given email address.
createGeneralNames(String) - Static method in class iaik.smime.ess.utils.ESSUtil
Creates a GeneralNames conatining one GeneralName of type rfc822Name with the given email address.
createOaepAlgorithmID(AlgorithmID) - Static method in class iaik.cms.Utils
Creates an RSA-OAEP AlgorithmID for the given hash algorithm.
createOaepAlgorithmID(AlgorithmID, AlgorithmID, byte[]) - Static method in class iaik.cms.Utils
Creates an RSA-OAEP AlgorithmID with the supplied parameters (hash algorithm id, PSource algorithm and label).
createPssAlgorithmID(AlgorithmID) - Static method in class iaik.cms.Utils
Creates an RSA-PSS AlgorithmID for the given hash algorithm.
createPssAlgorithmID(AlgorithmID, int) - Static method in class iaik.cms.Utils
Creates an RSA-PSS AlgorithmID with the supplied parameters (hash algorithm id and salt length).
createReceipt() - Method in class iaik.smime.ess.utils.SignedReceipt
Creates a Receipt attribute based on the information parsed from the originator SignerInfo.
createReceiptContent() - Method in class iaik.smime.ess.utils.SignedReceipt
Creates a ReceiptContent based on the information parsed from the originator SignerInfo (got from the inner signed layer of the receipt request conatining message).
createReceiptMessage(SignerInfo, X509Certificate[], Session, String) - Method in class iaik.smime.ess.utils.SignedReceipt
Creates a SignedReceipt message based on the information parsed from the originator SignerInfo (got from the inner signed layer of the receipt request conatining message).
createReceiptMessage(PrivateKey, X509Certificate[], X509Certificate, AlgorithmID, AlgorithmID, X509Certificate, boolean, Session, String) - Method in class iaik.smime.ess.utils.SignedReceipt
Creates a SignedReceipt message based on the information parsed from the originator SignerInfo (got from the inner signed layer of the receipt request containing message).
createRecipientInfos(Vector) - Static method in class iaik.cms.RecipientInfo
Creates a SET of the supplied RecipientInfos.
createSharedKeyEncryptionKey(AlgorithmID, PrivateKey, PublicKey, AlgorithmID, int, byte[], String) - Method in class iaik.cms.ecc.IaikEccProvider
Deprecated. Creates a shared secret key encryption key for the given key agreement algorithm.
createSharedKeyEncryptionKey(AlgorithmID, PrivateKey, PublicKey, AlgorithmID, int, byte[], String) - Method in class iaik.cms.IaikProvider
Create a shared secret key encryption key for the given key agree algorithm.
createSharedKeyEncryptionKey(AlgorithmID, PrivateKey, PublicKey, AlgorithmID, int, byte[], String) - Method in class iaik.cms.SecurityProvider
Create a shared secret key encryption key for the given key agree algorithm.
createSignedAttributes(SignedESSLayer, Date, MLReceiptPolicy, X509Certificate, boolean, String) - Method in class iaik.smime.ess.utils.MLA
Creates a set of attributes to be added when creating a new signed outer layer.
createSignedContent(SignerInfo, X509Certificate[], boolean, ESSLayers) - Method in class iaik.smime.ess.utils.MLA
Creates a new SignedData layer for the private signing key of this MLA.
createSignedContent(PrivateKey, Date, X509Certificate, X509Certificate[], AlgorithmID, AlgorithmID, X509Certificate, boolean, boolean, ESSLayers) - Method in class iaik.smime.ess.utils.MLA
Creates a new SignedData layer for the private signing key of this MLA.
createStandardAttributes() - Static method in class iaik.smime.SMimeUtil
Creates a set of standard attributes to may be included into the signedAttributes field of a SignerInfo.
createStandardAttributes(CertificateIdentifier, boolean) - Static method in class iaik.smime.SMimeUtil
Creates a set of standard attributes to may be included into the signedAttributes field of a SignerInfo.
createStandardAttributes(CertificateIdentifier, boolean, ObjectID) - Static method in class iaik.smime.SMimeUtil
Creates a set of standard attributes to may be included into the signedAttributes field of a SignerInfo.
createStandardAttributes(X509Certificate[], AlgorithmID, CertificateIdentifier, boolean, ObjectID) - Static method in class iaik.smime.SMimeUtil
Creates a set of standard attributes to may be included into the signedAttributes field of a SignerInfo.
crls_ - Variable in class iaik.cms.DefaultSDSEncodeListener
CRLs that shall be added to the SignedDataStream (to which this SDSEncodeListener is bound to) during execution of method beforeComputeSignature.
crls_ - Variable in class iaik.cms.SignedDataStream
Repository for any included CRLs.
CryptoContent - Interface in iaik.smime
Interface implemented by all IAIK CryptoContent implementations.

D

Data - Class in iaik.cms
This class represents the non-stream implementation of the CMS content type Data.
Data() - Constructor for class iaik.cms.Data
Default constructor for dynamic object creation in ContentInfo.
Data(byte[]) - Constructor for class iaik.cms.Data
Creates a CMS Data object from a byte array supplying the data value.
Data(byte[], int) - Constructor for class iaik.cms.Data
Creates a CMS Data object from a byte array supplying the data value and a blockSize specifying the encoding scheme.
Data(ASN1Object) - Constructor for class iaik.cms.Data
Creates a CMS Data object from an ASN1Object.
Data(InputStream) - Constructor for class iaik.cms.Data
Creates a new CMS Data from a DER encoded Data object read from the given input stream.
dataHandler_ - Variable in class iaik.smime.ess.utils.ESSLayer
The DataHandler that may wrap the content.
DataOutputStream - Class in iaik.cms
This class represents an output stream based implementation of the CMS content type Data.
DataOutputStream(OutputStream) - Constructor for class iaik.cms.DataOutputStream
Creates a new DataOutputStream for writing data encoded as OCTET STRING to the specified output stream.
DataOutputStream(OutputStream, boolean) - Constructor for class iaik.cms.DataOutputStream
Creates a new DataOutputStream for writing data encoded as OCTET STRING to the specified output stream.
DataStream - Class in iaik.cms
This class represents the stream-implementation of the CMS content type Data.
DataStream() - Constructor for class iaik.cms.DataStream
Default constructor for dynamic object creation in ContentInfoStream.
DataStream(InputStream, int) - Constructor for class iaik.cms.DataStream
Creates a new CMS Data from an InputStream supplying the raw content data.
DataStream(InputStream) - Constructor for class iaik.cms.DataStream
Creates a new DataStream from a BER encoded Data object which is read from the given InputStream.
DebugCMS - Class in iaik.cms
This class contains a few compile time settings for the CMS library.
debugID_ - Variable in class iaik.smime.ess.utils.MLA
An id to may be printed in front of debug messages, if set.
debugWriter_ - Variable in class iaik.smime.ess.utils.MLA
Writer to which debug information may be written.
debugWriter_ - Variable in class iaik.smime.ess.utils.SignedReceipt
Writer to which debug information may be written.
debugWriter_ - Variable in class iaik.smime.TrustVerifier
Writer to which debug information may be written.
decode(ASN1Object) - Method in class iaik.cms.attributes.CMSContentType
Decodes the given ASN.1 ContentType object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.cms.attributes.CMSMessageDigest
Decodes the given ASN.1 CMSMessageDigest object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.cms.attributes.CounterSignature
Decodes the given ASN.1 CounterSignature object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.cms.attributes.SigningTime
Decodes the given ASN.1 SigningTime object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.cms.AuthenticatedData
Reads and parses an AutheticatedData from the given ASN.1 representation.
decode(InputStream) - Method in class iaik.cms.AuthenticatedData
Reads and decodes an encoded AutheticatedData from the given input stream.
decode(InputStream) - Method in class iaik.cms.AuthenticatedDataStream
Reads and decodes a BER encoded AutheticatedData from a the given input stream.
decode(ASN1Object) - Method in class iaik.cms.AuthEnvelopedData
Decodes the given AuthEnvelopedData ASN1 object.
decode(InputStream) - Method in class iaik.cms.AuthEnvelopedDataStream
Reads and decodes an BER encoded AuthEnvelopedData from a the given input stream.
decode(InputStream, boolean) - Method in class iaik.cms.AuthEnvelopedDataStream
Reads and decodes an BER encoded AuthEnvelopedData from a the given input stream.
decode(InputStream) - Method in class iaik.cms.CertificateSet
Decodes a CertifcateSet from the given InputStream.
decode(ASN1Object) - Method in class iaik.cms.CMSAlgorithmID
Decodes an AlgorithmID from the given ASN1Object.
decode(ASN1Object) - Method in class iaik.cms.CompressedData
Decodes the given CompressedData ASN1 object.
decode(InputStream) - Method in class iaik.cms.CompressedDataStream
Reads and decodes a BER encoded CompressedData from an input stream.
decode(ASN1Object) - Method in interface iaik.cms.Content
Decodes the supplied CMS content type, given as ASN1Object.
decode(DerInputStream) - Method in class iaik.cms.ContentInfo
Reads and decodes a BER encoded ContentInfo from the given input stream.
decode(DerInputStream) - Method in class iaik.cms.ContentInfoStream
Reads and decodes the ContentInfo from a DerInputStream.
decode(InputStream) - Method in interface iaik.cms.ContentStream
Decodes the BER encoded data of the implemented CMS content type, supplied from an input stream.
decode(InputStream) - Method in class iaik.cms.Data
Reads and decodes the DER encoded Data from the given input stream.
decode(ASN1Object) - Method in class iaik.cms.Data
Reads and decodes the Data from an ASN1Object.
decode(InputStream) - Method in class iaik.cms.DataStream
Reads and decodes the BER encoded Data from an input stream.
decode(ASN1Object) - Method in class iaik.cms.DigestedData
Decodes the given DigestedData ASN1 object.
decode(InputStream) - Method in class iaik.cms.DigestedData
Reads and decodes the encoded DigestedData from an input stream.
decode(InputStream) - Method in class iaik.cms.DigestedDataStream
Reads and decodes a BER encoded DigestedData from an input stream.
decode(ASN1Object) - Method in class iaik.cms.DigestInfo
Decodes the given ASN.1 DigestInfo object for parsing the internal structure.
decode(DerInputStream) - Method in class iaik.cms.EncapsulatedContentInfo
Reads and decodes an encoded EncapsulatedContentInfo from a input stream.
decode(DerInputStream) - Method in class iaik.cms.EncapsulatedContentInfoStream
Reads and decodes an encoded EncapsulatedContentInfo from an input stream.
decode(ASN1Object) - Method in class iaik.cms.EncodedAttributeValue
Decodes the given ASN.1 AttributeValue.
decode(ASN1Object) - Method in class iaik.cms.EncryptedContentInfo
Decodes the EncryptedContentInfo supplied as ASN1Object.
decode(InputStream) - Method in class iaik.cms.EncryptedContentInfoStream
Reads and decodes an encoded EncryptedContentInfoStream from an input stream.
decode(ASN1Object) - Method in class iaik.cms.EncryptedData
Decodes the given EncryptedData ASN1 object.
decode(InputStream) - Method in class iaik.cms.EncryptedData
Reads and decodes an encoded EncryptedData from the given input stream.
decode(InputStream) - Method in class iaik.cms.EncryptedDataStream
Reads and decodes an encoded EncryptedDataStream from an input stream.
decode(ASN1Object) - Method in class iaik.cms.EnvelopedData
Decodes the given EnvelopedData ASN1 object.
decode(InputStream) - Method in class iaik.cms.EnvelopedData
Reads and decodes a BER encoded EnvelopedData from the given input stream.
decode(InputStream) - Method in class iaik.cms.EnvelopedDataStream
Reads and decodes an BER encoded EnvelopedData from a the given input stream.
decode(ASN1Object) - Method in class iaik.cms.IssuerAndSerialNumber
Decodes the given ASN.1 IssuerAndSerialNumber object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.cms.KEKIdentifier
Decodes the KEKIdentifier from the given ASN1Object.
decode(ASN1Object) - Method in class iaik.cms.KEKRecipientInfo
Decodes the given ASN.1 KEKRecipientInfo object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.cms.KeyAgreeRecipientInfo
Decodes the given ASN.1 KeyAgreeRecipientInfo object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.cms.KeyAttribute
Decodes a key attribute from its ASN.1 representation.
decode(ASN1Object) - Method in class iaik.cms.KeyTransRecipientInfo
Decodes the given ASN.1 KeyTransRecipientInfo object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.cms.OCSPRevocationInfo
Decodes and parses the ASN.1 representation of the other RevocationInfo of type id-ri-ocsp-response.
decode(InputStream) - Method in class iaik.cms.OriginatorInfo
Reads and decodes the OriginatorInfo from DER encoding.
decode(ASN1Object) - Method in class iaik.cms.OriginatorInfo
Decodes an OriginatorInfo from its ASN.1 representation.
decode(ASN1Object) - Method in class iaik.cms.OriginatorPublicKey
Decodes the OriginatorPublicKey from the given ASN1Object.
decode(ASN1Object) - Method in class iaik.cms.OtherCertificate
Decodes and parses the ASN.1 representation of the other cert.
decode(ASN1Object) - Method in class iaik.cms.OtherKeyAttribute
Decodes an OtherKeyAttribute from its ASN.1 representation.
decode(ASN1Object) - Method in class iaik.cms.OtherRecipientInfo
Decodes an OtherRecipientInfo from its ASN.1 representation.
decode(ASN1Object) - Method in class iaik.cms.OtherRevocationInfo
Decodes and parses the ASN.1 representation of the other RevocationInfo.
decode(ASN1Object) - Method in class iaik.cms.PasswordRecipientInfo
Decodes the given ASN.1 PasswordRecipientInfo object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.cms.RecipientKeyIdentifier
Decodes the RecipientKeyIdentifier from the given ASN1Object.
decode(InputStream) - Method in class iaik.cms.RevocationInfoChoices
Decodes a RevocationInfoChoices from the given InputStream.
decode(ASN1Object) - Method in class iaik.cms.SignedData
Decodes the SignedData supplied as ASN1Object.
decode(InputStream) - Method in class iaik.cms.SignedData
Reads and decodes the a BER encoded SignedData from the given input stream.
decode(InputStream) - Method in class iaik.cms.SignedDataStream
Reads and decodes the a BER encoded SignedData from the given input stream.
decode(InputStream) - Method in class iaik.cms.SignerIdentifier
Decodes the SignerIdentifier from the given input stream.
decode(InputStream, boolean) - Method in class iaik.cms.SignerIdentifier
Decodes the SignerIdentifier from the given input stream.
decode(ASN1Object) - Method in class iaik.cms.SignerInfo
Decodes the given ASN.1 SignerInfo object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.cms.SubjectKeyID
Decodes the given ASN.1 SubjectKeyIdentifier object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.cms.UnknownKeyAttribute
Reads the ASN.1 representation of the unknown key attribute.
decode(ASN1Object) - Method in class iaik.cms.UnknownOtherRecipientInfoValue
Reads the ASN.1 representation of the unknown OtherRecipientInfo value.
decode(ASN1Object) - Method in class iaik.smime.attributes.MSOEEncryptionKeyPreference
Decodes the given ASN.1 MSOEEncryptionKeyPreference object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.smime.attributes.SignatureTimeStampToken
Decodes the given ASN.1 TimeStampToken object
decode(ASN1Object) - Method in class iaik.smime.attributes.SMIMECapabilities
Decodes the given ASN.1 SMIMECapabilities object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.smime.attributes.SMIMECapability
Decodes an SMIMECapability from an ASN1Object.
decode(ASN1Object) - Method in class iaik.smime.attributes.SMIMEEncryptionKeyPreference
Decodes the given ASN.1 SMIMEEncryptionKeyPreference object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.smime.ess.ContentHints
Decodes the given ASN.1 ContentHints object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.smime.ess.ContentIdentifier
Decodes the given ASN.1 ContentIdentifier object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.smime.ess.ContentReference
Decodes the given ASN.1 ContentReference object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.smime.ess.EntityIdentifier
Decodes the EntityIdentifier from the given ASN1Object.
decode(ASN1Object) - Method in class iaik.smime.ess.EquivalentLabels
Decodes the given ASN.1 EquivalentLabels object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.smime.ess.ESSCertID
Decodes the given ASN.1 ESSCertID object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.smime.ess.ESSIssuerSerial
Decodes the given ASN.1 IssuerSerial object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.smime.ess.ESSSecurityLabel
Decodes the given ASN.1 ESSSecurityLabel object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.smime.ess.MLData
Decodes an MLData from its ASN.1 representation.
decode(ASN1Object) - Method in class iaik.smime.ess.MLExpansionHistory
Decodes the MLExpansionHistory from the given ASN1Object.
decode(ASN1Object) - Method in class iaik.smime.ess.MsgSigDigest
Decodes the given ASN.1 MsgSigDigest object for parsing the internal structure.
decode(InputStream) - Method in class iaik.smime.ess.Receipt
Reads and decodes a DER encoded Receipt from the given input stream.
decode(ASN1Object) - Method in class iaik.smime.ess.Receipt
Decodes the given ASN.1 Receipt object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.smime.ess.ReceiptRequest
Decodes the given ASN.1 ReceiptRequest object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.smime.ess.ReceiptsFrom
Decodes the given ASN.1 ReceiptsFrom object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.smime.ess.SigningCertificate
Decodes the given ASN.1 SigningCertificate object for parsing the internal structure.
decode(ASN1Object) - Method in class iaik.smime.ess.UnknownSecurityCategory
Reads the ASN.1 representation of the unknown SecurityCategory value.
decode(InputStream) - Method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Reads and decodes a BER encoded SenderAndReceiptContentDigest from the given input stream.
decode(ASN1Object) - Method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Decodes the given ASN.1 SenderAndReceiptContentDigest object.
DECOMPRESS - Static variable in interface iaik.cms.InputStreamCompressEngine
Constant for a compress engine to be initialized for decompression.
DECOMPRESS - Static variable in class iaik.cms.SecurityProvider
Constant for a compress engine to be initialized for decompression.
decryptKey(byte[], AlgorithmID, PrivateKey, String) - Method in class iaik.cms.IaikProvider
Decrypts the given encrypted content encryption key for a KeyTransRecipientInfo.
decryptKey(Key, KeyIdentifier, String) - Method in class iaik.cms.KEKRecipientInfo
Uses the given secret key encryption key to decrypt (unwrap) the encrypted (wrapped) content-encryption key.
decryptKey(Key) - Method in class iaik.cms.KeyAgreeRecipientInfo
Uses the given private key for trying to decrypt the encrypted content-encryption key.
decryptKey(Key, KeyIdentifier, String) - Method in class iaik.cms.KeyAgreeRecipientInfo
Uses the given private key to decrypt the encrypted content-encryption key for the recipient with the given recipient identifier.
decryptKey(PrivateKey, KeyIdentifier, PublicKey, String) - Method in class iaik.cms.KeyAgreeRecipientInfo
Uses the given private key and originator public key to decrypt the encrypted content-encryption key for the recipient with the given recipient identifier.
decryptKey(PrivateKey, X509Certificate, String) - Method in class iaik.cms.KeyAgreeRecipientInfo
Uses the given private key to decrypt the encrypted content-encryption key for the recipient with the given recipient certificate.
decryptKey(PrivateKey, X509Certificate, PublicKey, String) - Method in class iaik.cms.KeyAgreeRecipientInfo
Uses the given private key and originator public key to decrypt the encrypted content-encryption key for the recipient with the given recipient certificate.
decryptKey(Key, KeyIdentifier, String) - Method in class iaik.cms.KeyTransRecipientInfo
Uses the given private key to decrypt the encrypted content-encryption key.
decryptKey(Key, KeyIdentifier, String) - Method in class iaik.cms.OtherRecipientInfo
Decrypts the encrypted content-encryption key this RecipientInfo holds for the given recipient.
decryptKey(Key, KeyIdentifier, String) - Method in class iaik.cms.OtherRecipientInfoValue
Decrypts the encrypted content-encryption key this RecipientInfo holds for the given recipient.
decryptKey(Key, KeyIdentifier, String) - Method in class iaik.cms.PasswordRecipientInfo
Uses the given key encryption key to decrypt (unwrap) the encrypted (wrapped) content-encryption key.
decryptKey(char[], AlgorithmID, AlgorithmParameterSpec, String) - Method in class iaik.cms.PasswordRecipientInfo
Derives a key encryption key from the given password to decrypt (unwrap) the encrypted (wrapped) content-encryption key.
decryptKey(char[]) - Method in class iaik.cms.PasswordRecipientInfo
Derives a key encryption key from the given password to decrypt (unwrap) the encrypted (wrapped) content-encryption key.
decryptKey(char[], String) - Method in class iaik.cms.PasswordRecipientInfo
Derives a key encryption key from the given password to decrypt (unwrap) the encrypted (wrapped) content-encryption key.
decryptKey(Key, KeyIdentifier, String) - Method in class iaik.cms.RecipientInfo
Decrypts the encrypted content-encryption key this RecipientInfo holds for the given recipient.
decryptKey(Key, KeyIdentifier) - Method in class iaik.cms.RecipientInfo
Decrypts the encrypted content-encryption key this RecipientInfo holds for the given recipient.
decryptKey(Key) - Method in class iaik.cms.RecipientInfo
Decrypts the encrypted content-encryption key this RecipientInfo holds for the given recipient.
decryptKey(Key, String) - Method in class iaik.cms.RecipientInfo
Decrypts the encrypted content-encryption key this RecipientInfo holds for the given recipient.
decryptKey(byte[], AlgorithmID, PrivateKey) - Method in class iaik.cms.SecurityProvider
Decrypts the given encrypted content encryption key for a KeyTransRecipientInfo.
decryptKey(byte[], AlgorithmID, PrivateKey, String) - Method in class iaik.cms.SecurityProvider
Decrypts the given encrypted content encryption key for a KeyTransRecipientInfo.
decryptKey(Key, KeyIdentifier, String) - Method in class iaik.cms.UnknownOtherRecipientInfoValue
Attention!
decryptSymmetricKey(Key, int) - Method in class iaik.smime.EncryptedContent
Uses the specified key for decrypting the content-encryption key to setup the cipher for decrypting the encrypted content of this EncryptedContent object for the requesting recipient, specified by its recipientInfoIndex.
decryptSymmetricKey(Key, KeyIdentifier) - Method in class iaik.smime.EncryptedContent
Uses the specified key for decrypting the content-encryption key to setup the cipher for decrypting the encrypted content of this EncryptedContent object for the requesting recipient, specified by the given recipient identifier.
decryptSymmetricKey(Key, X509Certificate) - Method in class iaik.smime.EncryptedContent
Uses the specified key for decrypting the content-encryption key to setup the cipher for decrypting the encrypted content of this EncryptedContent object for the requesting recipient, specified by the given recipient certificate.
decryptSymmetricKey(Key, int) - Method in class iaik.smime.SMimeAuthEncrypted
Uses the specified key for decrypting the content-encryption key to setup the cipher for decrypting the encrypted content of this SAuthMimeEncrypted object for the requesting recipient, specified by its recipientInfoIndex.
decryptSymmetricKey(Key, KeyIdentifier) - Method in class iaik.smime.SMimeAuthEncrypted
Uses the specified key for decrypting the content-encryption key to setup the cipher for decrypting the encrypted content of this SAuthMimeEncrypted object for the requesting recipient, specified by the given recipient identifier.
decryptSymmetricKey(Key, X509Certificate) - Method in class iaik.smime.SMimeAuthEncrypted
Uses the specified key for decrypting the content-encryption key to setup the cipher for decrypting the encrypted content of this SAuthMimeEncrypted object for the requesting recipient, specified by the given recipient certificate.
decryptSymmetricKey(Key, int) - Method in class iaik.smime.SMimeEncrypted
Uses the specified key for decrypting the content-encryption key to setup the cipher for decrypting the encrypted content of this SMimeEncrypted object for the requesting recipient, specified by its recipientInfoIndex.
decryptSymmetricKey(Key, KeyIdentifier) - Method in class iaik.smime.SMimeEncrypted
Uses the specified key for decrypting the content-encryption key to setup the cipher for decrypting the encrypted content of this SMimeEncrypted object for the requesting recipient, specified by the given recipient identifier.
decryptSymmetricKey(Key, X509Certificate) - Method in class iaik.smime.SMimeEncrypted
Uses the specified key for decrypting the content-encryption key to setup the cipher for decrypting the encrypted content of this SMimeEncrypted object for the requesting recipient, specified by the given recipient certificate.
DefaultCanonicalizer - Class in iaik.smime
The default canonicalizer.
DefaultCanonicalizer() - Constructor for class iaik.smime.DefaultCanonicalizer
Empty default constructor.
DefaultSDSEncodeListener - Class in iaik.cms
Simple SignedDataStream encode listener implementation allowing an application to add certificates/crls/SignerInfos to a SignedDataStream during the encoding is performed.
DefaultSDSEncodeListener() - Constructor for class iaik.cms.DefaultSDSEncodeListener
Default constructor.
deleteTempDirectory() - Static method in class iaik.smime.SMimeParameters
Tries to delete the "iaiksmime" sub-directory (and all its contents) of the directory that has been set as temp directory for temporarily writing message contents to it.
deriveKey(char[], AlgorithmID, AlgorithmParameterSpec) - Method in class iaik.cms.IaikProvider
Uses the requested key derivation function to create a secret key from the supplied password.
deriveKey(char[], AlgorithmID, AlgorithmParameterSpec) - Method in class iaik.cms.SecurityProvider
Uses the requested key derivation function to create a secret key from the supplied password.
dhSinglePass_cofactorDH_sha1kdf_scheme - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the RFC 3278 dhSinglePass-cofactorDH-sha1kdf-scheme key encryption algorithm for using the cofactor ECDH primitive with ASNI-X9.63-KDF key derivation function with hash algorithm SHA-1.
dhSinglePass_stdDH_sha1kdf_scheme - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the RFC 3278 dhSinglePass-stdDH-sha1kdf-scheme key encryption algorithm for using the standard ECDH primitive with ASNI-X9.63-KDF key derivation function with hash algorithm SHA-1.
dhSinglePass_stdDH_sha256kdf_scheme - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the RFC 5008 Suite B dhSinglePass-stdDH-sha256kdf-scheme key encryption algorithm for using the standard ECDH primitive with ASNI-X9.63-KDF key derivation function with hash algorithm SHA-256.
dhSinglePass_stdDH_sha384kdf_scheme - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the RFC 5008 Suite B dhSinglePass-stdDH-sha384kdf-scheme key encryption algorithm for using the standard ECDH primitive with ASNI-X9.63-KDF key derivation function with hash algorithm SHA-384.
digestAlgorithm_ - Variable in class iaik.cms.DigestedDataStream
The digest algorithm to use.
digestAlgorithms_ - Variable in class iaik.cms.SDSEncodeListener
Digest algorithms that may be required to initialize the digest computation for any SignerInfos that shall be added during execution of method beforeComputeSignature.
DigestedData - Class in iaik.cms
This class represents the non-stream supporting implementation of the CMS DigestedData type.
DigestedData() - Constructor for class iaik.cms.DigestedData
Default constructor for dynamic object creation in ContentInfo.
DigestedData(byte[], AlgorithmID, int) - Constructor for class iaik.cms.DigestedData
Creates a new DigestedData object from given content and and digest algorithm.
DigestedData(ObjectID, byte[], AlgorithmID, int) - Constructor for class iaik.cms.DigestedData
Creates a new DigestedData object from given content and and digest algorithm.
DigestedData(ObjectID, byte[], AlgorithmID, int, SecurityProvider) - Constructor for class iaik.cms.DigestedData
Creates a new DigestedData object from given content and and digest algorithm.
DigestedData(ObjectID, AlgorithmID, byte[]) - Constructor for class iaik.cms.DigestedData
Creates a new DigestedData object without content.
DigestedData(ASN1Object) - Constructor for class iaik.cms.DigestedData
Creates a CMS DigestedData from an ASN1Object.
DigestedData(ASN1Object, SecurityProvider) - Constructor for class iaik.cms.DigestedData
Creates a CMS DigestedData from an ASN1Object.
DigestedData(InputStream) - Constructor for class iaik.cms.DigestedData
Creates a DigestedData object from a DER encoded DigestedData object which is read from the given input stream.
DigestedData(InputStream, SecurityProvider) - Constructor for class iaik.cms.DigestedData
Creates a DigestedData object from a DER encoded DigestedData object which is read from the given input stream.
DigestedData(byte[], AlgorithmID) - Constructor for class iaik.cms.DigestedData
Creates a new DigestedData from a byte array holding the content that has been transmitted by other means, and the hash algorithm to be used for digesting.
DigestedData(byte[], AlgorithmID, SecurityProvider) - Constructor for class iaik.cms.DigestedData
Creates a new DigestedData from a byte array holding the content that has been transmitted by other means, and the hash algorithm to be used for digesting.
DigestedDataOutputStream - Class in iaik.cms
This is an OutputStream implementation of the CMS (RFC 5652) DigestedData structure.
DigestedDataOutputStream(OutputStream, AlgorithmID, int) - Constructor for class iaik.cms.DigestedDataOutputStream
Creates a new DigestedDataOutputStream object which later writes the complete encoded DigestedData structure to the given output stream (e.g.
DigestedDataOutputStream(ObjectID, OutputStream, AlgorithmID, int) - Constructor for class iaik.cms.DigestedDataOutputStream
Creates a new DigestedDataOutputStream object which later writes the complete encoded DigestedData structure to the given output stream (e.g.
DigestedDataOutputStream(ObjectID, OutputStream, AlgorithmID, int, SecurityProvider) - Constructor for class iaik.cms.DigestedDataOutputStream
Creates a new DigestedDataOutputStream object which later writes the complete encoded DigestedData structure to the given output stream (e.g.
DigestedDataStream - Class in iaik.cms
This class represents the stream supporting implementation of the CMS DigestedData type.
DigestedDataStream() - Constructor for class iaik.cms.DigestedDataStream
Default constructor for dynamic object creation in ContentInfoStream.
DigestedDataStream(InputStream, AlgorithmID, int) - Constructor for class iaik.cms.DigestedDataStream
Creates a new DigestedDataStream object from given content and and digest algorithm.
DigestedDataStream(ObjectID, InputStream, AlgorithmID, int) - Constructor for class iaik.cms.DigestedDataStream
Creates a new DigestedDataStream object from given content and and digest algorithm.
DigestedDataStream(ObjectID, InputStream, AlgorithmID, int, SecurityProvider) - Constructor for class iaik.cms.DigestedDataStream
Creates a new DigestedDataStream object from given content and and digest algorithm.
DigestedDataStream(ObjectID, AlgorithmID, byte[]) - Constructor for class iaik.cms.DigestedDataStream
Creates a new DigestedDataStream object without content.
DigestedDataStream(InputStream) - Constructor for class iaik.cms.DigestedDataStream
Creates a DigestedDataStream object from a BER encoded DigestedData object which is read from the given input stream.
DigestedDataStream(InputStream, SecurityProvider) - Constructor for class iaik.cms.DigestedDataStream
Creates a DigestedDataStream object from a BER encoded DigestedData object which is read from the given input stream.
DigestedDataStream(InputStream, AlgorithmID) - Constructor for class iaik.cms.DigestedDataStream
Creates a new DigestedDataStream from an InputStream holding the content that has been transmitted by other means, and the hash algorithm to be used for digesting.
DigestedDataStream(InputStream, AlgorithmID, SecurityProvider) - Constructor for class iaik.cms.DigestedDataStream
Creates a new DigestedDataStream from an InputStream holding the content that has been transmitted by other means, and the hash algorithm to be used for digesting.
DigestInfo - Class in iaik.cms
This class implements the PKCS#7 DigestInfo type.
DigestInfo(AlgorithmID, byte[]) - Constructor for class iaik.cms.DigestInfo
Creates a new DigestInfo from a digest algorithm and a digest.
DigestInfo(ASN1Object) - Constructor for class iaik.cms.DigestInfo
Creates a new DigestInfo from an ASN1Object.
DigestInfo(byte[]) - Constructor for class iaik.cms.DigestInfo
Creates a new DigestInfo from its DER encoding.
digestStore_ - Static variable in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Repository for keeping sender message signature digest values and receipt content digest values for later Signed Receipt validation.

E

ecdsa_plain_With_RIPEMD160 - Static variable in class iaik.cms.CMSAlgorithmID
Creates an CMSAlgorithmID for the ecdsa-plain-RIPEMD160 signature algorithm as defined by the German BSI Technical Guideline TR-03111.
ecdsa_plain_With_SHA1 - Static variable in class iaik.cms.CMSAlgorithmID
Creates an CMSAlgorithmID for the ecdsa-plain-SHA1 signature algorithm as defined by the German BSI Technical Guideline TR-03111.
ecdsa_plain_With_SHA224 - Static variable in class iaik.cms.CMSAlgorithmID
Creates an CMSAlgorithmID for the ecdsa-plain-SHA224 signature algorithm as defined by the German BSI Technical Guideline TR-03111.
ecdsa_plain_With_SHA256 - Static variable in class iaik.cms.CMSAlgorithmID
Creates an CMSAlgorithmID for the ecdsa-plain-SHA256 signature algorithm as defined by the German BSI Technical Guideline TR-03111.
ecdsa_plain_With_SHA384 - Static variable in class iaik.cms.CMSAlgorithmID
Creates an CMSAlgorithmID for the ecdsa-plain-SHA384 signature algorithm as defined by the German BSI Technical Guideline TR-03111.
ecdsa_plain_With_SHA512 - Static variable in class iaik.cms.CMSAlgorithmID
Creates an CMSAlgorithmID for the ecdsa-plain-SHA512 signature algorithm as defined by the German BSI Technical Guideline TR-03111.
ecdsa_With_SHA1 - Static variable in class iaik.cms.CMSAlgorithmID
Creates an CMSAlgorithmID for the ecdsa-with-SHA1 signature algorithm.
ecdsa_With_SHA224 - Static variable in class iaik.cms.CMSAlgorithmID
Creates an CMSAlgorithmID for the ecdsa-with-SHA224 signature algorithm as specified by X9.62:2005.
ecdsa_With_SHA256 - Static variable in class iaik.cms.CMSAlgorithmID
Creates an CMSAlgorithmID for the ecdsa-with-SHA256 signature algorithm as specified by X9.62:2005.
ecdsa_With_SHA384 - Static variable in class iaik.cms.CMSAlgorithmID
Creates an CMSAlgorithmID for the ecdsa-with-SHA384 signature algorithm as specified by X9.62:2005.
ecdsa_With_SHA512 - Static variable in class iaik.cms.CMSAlgorithmID
Creates an CMSAlgorithmID for the ecdsa-with-SHA512 signature algorithm as specified by X9.62:2005.
ecka_eg_X963KDF_SHA256 - Static variable in class iaik.cms.ecc.IaikEccProvider
Deprecated. AlgorithmID for ECKA-EG ECC Key Agreement according to BSI TR-03111, BSI TR-03109-1 using ANSI X9.63 KDF with SHA-256.
ecka_eg_X963KDF_SHA384 - Static variable in class iaik.cms.ecc.IaikEccProvider
Deprecated. AlgorithmID for ECKA-EG ECC Key Agreement according to BSI TR-03111, BSI TR-03109-1 using ANSI X9.63 KDF with SHA-384.
ecka_eg_X963KDF_SHA512 - Static variable in class iaik.cms.ecc.IaikEccProvider
Deprecated. AlgorithmID for ECKA-EG ECC Key Agreement according to BSI TR-03111, BSI TR-03109-1 sing ANSI X9.63 KDF with SHA-512.
encapContentInfo_ - Variable in class iaik.cms.DigestedDataStream
The inherent EncapsualtedContentInfo.
encapContentInfo_ - Variable in class iaik.cms.SignedDataStream
The inherent EncapsualtedContentInfo.
encapContentType_ - Variable in class iaik.cms.CompressedDataStream
The content type of the inherent EncapsulatedContentInfo.
EncapsulatedContentInfo - Class in iaik.cms
This class represents the non-stream implementation of the CMS EncapsulatedContentInfo type.
EncapsulatedContentInfo() - Constructor for class iaik.cms.EncapsulatedContentInfo
Default constructor.
EncapsulatedContentInfo(byte[], ObjectID) - Constructor for class iaik.cms.EncapsulatedContentInfo
Creates a CMS EncapsulatedContentInfo from given content value and content type.
EncapsulatedContentInfo(ObjectID) - Constructor for class iaik.cms.EncapsulatedContentInfo
Creates an CMS EncapsulatedContentInfo from the given content type.
EncapsulatedContentInfo(ASN1Object) - Constructor for class iaik.cms.EncapsulatedContentInfo
Creates a CMS EncapsulatedContentInfo from an ASN1Object.
EncapsulatedContentInfo(InputStream) - Constructor for class iaik.cms.EncapsulatedContentInfo
Creates a new EncapsulatedContentInfo where the DER encoded data is read from the given InputStream.
EncapsulatedContentInfoStream - Class in iaik.cms
This class represents the stream implementation of the CMS EncapsulatedContentInfo type.
EncapsulatedContentInfoStream() - Constructor for class iaik.cms.EncapsulatedContentInfoStream
Default constructor.
EncapsulatedContentInfoStream(InputStream, ObjectID) - Constructor for class iaik.cms.EncapsulatedContentInfoStream
Creates a CMS EncapsulatedContentInfoStream from given content and content type.
EncapsulatedContentInfoStream(ObjectID) - Constructor for class iaik.cms.EncapsulatedContentInfoStream
Creates an empty CMS EncapsulatedContentInfoStream from the given content type.
EncapsulatedContentInfoStream(InputStream) - Constructor for class iaik.cms.EncapsulatedContentInfoStream
Creates a new EncapsulatedContentInfo where the BER encoded data is read from the given InputStream.
encodeCalled(ASN1Object, int) - Method in class iaik.cms.AuthenticatedDataStream
This method implements the EncodeListener interface.
encodeCalled(ASN1Object, int) - Method in class iaik.cms.AuthEnvelopedDataStream
This method implements the EncodeListener interface.
encodeCalled(ASN1Object, int) - Method in class iaik.cms.DigestedDataStream
This method implements the EncodeListener interface.
encodeCalled(ASN1Object, int) - Method in class iaik.cms.SignedDataStream
This method implements the EncodeListener interface.
EncodedAttributeValue - Class in iaik.cms
CMS AttributeValue together with its BER encoded representation.
encodeX963KdfKeyEncryptionAlgorithmParametersAsNull(boolean) - Static method in class iaik.cms.ecc.IaikEccProvider
Deprecated. Whether to encode the parameters field of the key-encryption algorithm as ASN.1 NULL (if no parameters are present) when creating the ECC-CMS-SharedInfo for the ASN1-X9.63-KDF key derivation function.
ENCRYPTED - Static variable in class iaik.smime.SMimeMailer
Value for creating encrypted S/MIME messages.
encrypted_content - Class in iaik.smime
This class implements a DataContentHandler for the MIME type: "application/(x-)pkcs7-mime".
encrypted_content() - Constructor for class iaik.smime.encrypted_content
Default constructor.
EncryptedContent - Class in iaik.smime
This class can be used to create and parse encrypted S/MIME messages in combination with the JavaMailTM API (javax.mail).
EncryptedContent() - Constructor for class iaik.smime.EncryptedContent
Creates a new EncryptedContent object.
EncryptedContent(CryptoContent) - Constructor for class iaik.smime.EncryptedContent
Creates a new S/MIME encrypted and signed content.
EncryptedContent(DataSource) - Constructor for class iaik.smime.EncryptedContent
Constructs an EncryptedContent object from the given data source.
EncryptedContent(InputStream) - Constructor for class iaik.smime.EncryptedContent
Constructs an EncryptedContent object from the given input stream.
EncryptedContentInfo - Class in iaik.cms
This class implements the CMS EncryptedContentInfo type.
EncryptedContentInfo() - Constructor for class iaik.cms.EncryptedContentInfo
Default constructor.
EncryptedContentInfo(ObjectID, byte[]) - Constructor for class iaik.cms.EncryptedContentInfo
Creates a new EncryptedContentInfo for the given content type.
EncryptedContentInfo(ObjectID, AlgorithmID) - Constructor for class iaik.cms.EncryptedContentInfo
Creates an EncryptedContentInfo with given content type and content-encryption algorithm ID.
EncryptedContentInfo(ASN1Object) - Constructor for class iaik.cms.EncryptedContentInfo
Creates an EncryptedContentInfo from an ASN1Object.
EncryptedContentInfo(InputStream) - Constructor for class iaik.cms.EncryptedContentInfo
Creates a new EncryptedContentInfo where the DER encoded data is read from the given InputStream.
encryptedContentInfo_ - Variable in class iaik.cms.AuthEnvelopedDataStream
The EncryptedContentInfo for the encrypted content.
encryptedContentInfo_ - Variable in class iaik.cms.EncryptedDataStream
The inherent encrypted content info.
encryptedContentInfo_ - Variable in class iaik.cms.EnvelopedDataStream
The EncryptedContentInfo for the encrypted content.
EncryptedContentInfoStream - Class in iaik.cms
This class represents the stream-supporting implementation of the CMS type EncryptedContentInfo.
EncryptedContentInfoStream() - Constructor for class iaik.cms.EncryptedContentInfoStream
Default constructor.
EncryptedContentInfoStream(ObjectID, InputStream) - Constructor for class iaik.cms.EncryptedContentInfoStream
Creates a new EncryptedContentInfoStream for the given content type where the content data to be encrypted is read from the provided InputStream.
EncryptedContentInfoStream(ObjectID, AlgorithmID) - Constructor for class iaik.cms.EncryptedContentInfoStream
Creates an EncryptedContentInfoStream with given content type and content-encryption algorithm ID.
EncryptedContentInfoStream(InputStream) - Constructor for class iaik.cms.EncryptedContentInfoStream
Creates a new EncryptedContentInfoStream where the BER encoded data is read from the given InputStream.
EncryptedData - Class in iaik.cms
This class represents the non-stream implementation of the CMS EncryptedData type.
EncryptedData() - Constructor for class iaik.cms.EncryptedData
Default constructor for dynamic object creation in ContentInfo.
EncryptedData(EncryptedContentInfo) - Constructor for class iaik.cms.EncryptedData
Creates a CMS EncryptedData from an EncryptedContentInfo.
EncryptedData(byte[]) - Constructor for class iaik.cms.EncryptedData
Creates a new CMS EncryptedData object where the content to be encrypted is read from the supplied byte array.
EncryptedData(ObjectID, byte[]) - Constructor for class iaik.cms.EncryptedData
Creates a new CMS EncryptedData object where the content to be encrypted is read from the supplied byte array.
EncryptedData(ASN1Object) - Constructor for class iaik.cms.EncryptedData
Creates an EncryptedData object from the given ASN1 object.
EncryptedData(InputStream) - Constructor for class iaik.cms.EncryptedData
Creates a new EncryptedData from a DER encoded EncryptedData which is read from the given InputStream.
EncryptedDataOutputStream - Class in iaik.cms
This is an OutputStream implementation of the CMS (RFC 5652) EncryptedData structure.
EncryptedDataOutputStream(OutputStream) - Constructor for class iaik.cms.EncryptedDataOutputStream
Creates a new EncryptedDataOutputStream object where the content to be encrypted is later written to the given output stream (e.g.
EncryptedDataOutputStream(ObjectID, OutputStream) - Constructor for class iaik.cms.EncryptedDataOutputStream
Creates a new EncryptedDataOutputStream object where the content to be encrypted is later written to the given output stream (e.g.
EncryptedDataOutputStream(ObjectID, OutputStream, SecurityProvider) - Constructor for class iaik.cms.EncryptedDataOutputStream
Creates a new EncryptedDataOutputStream object where the content to be encrypted is later written to the given output stream (e.g.
EncryptedDataStream - Class in iaik.cms
This class represents the stream-supporting implementation of the CMS EncryptedData type.
EncryptedDataStream() - Constructor for class iaik.cms.EncryptedDataStream
Default constructor for dynamic object creation in ContentInfoStream.
EncryptedDataStream(EncryptedContentInfoStream) - Constructor for class iaik.cms.EncryptedDataStream
Creates a CMS EncryptedDataStream from an EncryptedContentInfoStream.
EncryptedDataStream(InputStream, int) - Constructor for class iaik.cms.EncryptedDataStream
Creates a new CMS EncryptedDataStream object where the content to be encrypted is read from the supplied InputStream.
EncryptedDataStream(ObjectID, InputStream, int) - Constructor for class iaik.cms.EncryptedDataStream
Creates a new CMS EncryptedDataStream object where the content to be encrypted is read from the supplied InputStream.
EncryptedDataStream(InputStream) - Constructor for class iaik.cms.EncryptedDataStream
Creates a new EncryptedDataStream from a BER encoded EncryptedData which is read from the given InputStream.
EncryptedKeyStoreDatabase - Class in iaik.smime.ess.utils
Simple, Java KeyStore based key and certificate data base that keeps the keys encrypted in the base KeyStore.
EncryptedKeyStoreDatabase() - Constructor for class iaik.smime.ess.utils.EncryptedKeyStoreDatabase
Creates a new and empty KeyStoreDatabase.
encryptKey(SecretKey) - Method in class iaik.cms.KEKRecipientInfo
Encrypts (wraps) the given secret content-encryption key.
encryptKey(SecretKey) - Method in class iaik.cms.KeyAgreeRecipientInfo
Encrypts the given secret content-encryption key.
encryptKey(SecretKey) - Method in class iaik.cms.KeyTransRecipientInfo
Encrypts the given secret content-encryption key.
encryptKey(SecretKey) - Method in class iaik.cms.OtherRecipientInfo
Encrypts the given secret content encryption key for the recipient(s) this RecipientInfo represents.
encryptKey(SecretKey) - Method in class iaik.cms.OtherRecipientInfoValue
Encrypts the given secret content encryption key for the recipient(s) this RecipientInfo represents.
encryptKey(SecretKey) - Method in class iaik.cms.PasswordRecipientInfo
Encrypts (wraps) the given secret content-encryption key.
encryptKey(SecretKey) - Method in class iaik.cms.RecipientInfo
Encrypts the given secret content encryption key for the recipient(s) this RecipientInfo represents.
encryptKey(SecretKey, AlgorithmID, PublicKey) - Method in class iaik.cms.SecurityProvider
Encrypts the given secret content encryption key for a KeyTransRecipientInfo.
encryptKey(SecretKey) - Method in class iaik.cms.UnknownOtherRecipientInfoValue
Attention!
EntityIdentifier - Class in iaik.smime.ess
The S/MIMEv3 ESS type EntityIdentifier.
EntityIdentifier(CertificateIdentifier) - Constructor for class iaik.smime.ess.EntityIdentifier
Creates a EntityIdentifier from the given IssuerAndSerialNumber or SubjectKeyID.
EntityIdentifier(ASN1Object) - Constructor for class iaik.smime.ess.EntityIdentifier
Creates a EntityIdentifier from an ASN1Object.
ENVELOPED_DATA - Static variable in class iaik.smime.ess.utils.ESSLayer
ESSLayer type CMS ENVELOPED_DATA (1).
EnvelopedData - Class in iaik.cms
This class represents the non-stream supporting implementation of the CMS content type EnvelopedData.
EnvelopedData() - Constructor for class iaik.cms.EnvelopedData
Default constructor for dynamic object creation in ContentInfo.
EnvelopedData(byte[], AlgorithmID) - Constructor for class iaik.cms.EnvelopedData
Creates a new CMS EnvelopedData object where the raw data is supplied as byte array.
EnvelopedData(ObjectID, byte[], AlgorithmID) - Constructor for class iaik.cms.EnvelopedData
Creates a new CMS EnvelopedData object where the raw data is supplied as byte array.
EnvelopedData(byte[], AlgorithmID, int) - Constructor for class iaik.cms.EnvelopedData
Creates a new CMS EnvelopedData object where the raw data is supplied as byte array.
EnvelopedData(ObjectID, byte[], AlgorithmID, int) - Constructor for class iaik.cms.EnvelopedData
Creates a new CMS EnvelopedData object where the raw data is supplied as byte array.
EnvelopedData(ObjectID, byte[], AlgorithmID, int, SecurityProvider) - Constructor for class iaik.cms.EnvelopedData
Creates a new CMS EnvelopedData object where the raw data is supplied as byte array.
EnvelopedData(RecipientInfo[], EncryptedContentInfo) - Constructor for class iaik.cms.EnvelopedData
Constructs a CMS EnvelopedData type with an already created EncryptedContentInfo.
EnvelopedData(ASN1Object) - Constructor for class iaik.cms.EnvelopedData
Creates a CMS EnvelopedData from an ASN1Object.
EnvelopedData(ASN1Object, SecurityProvider) - Constructor for class iaik.cms.EnvelopedData
Creates a CMS EnvelopedData from an ASN1Object.
EnvelopedData(InputStream) - Constructor for class iaik.cms.EnvelopedData
Creates a new EnvelopedDataStream from a BER encoded EnvelopedData object which is read from the given InputStream.
EnvelopedData(InputStream, SecurityProvider) - Constructor for class iaik.cms.EnvelopedData
Creates a new EnvelopedData from a BER encoded EnvelopedData object which is read from the given InputStream.
EnvelopedDataOutputStream - Class in iaik.cms
This is an OutputStream implementation of the CMS (RFC 5652) EnvelopedData structure.
EnvelopedDataOutputStream(OutputStream, AlgorithmID) - Constructor for class iaik.cms.EnvelopedDataOutputStream
Creates a new EnvelopedDataOutputStream object where the content to be enveloped is later written to the given output stream (e.g.
EnvelopedDataOutputStream(ObjectID, OutputStream, AlgorithmID) - Constructor for class iaik.cms.EnvelopedDataOutputStream
Creates a new EnvelopedDataOutputStream object where the content to be enveloped is later written to the given output stream (e.g.
EnvelopedDataOutputStream(OutputStream, AlgorithmID, int) - Constructor for class iaik.cms.EnvelopedDataOutputStream
Creates a new EnvelopedDataOutputStream object where the content to be enveloped is later written to the given output stream (e.g.
EnvelopedDataOutputStream(ObjectID, OutputStream, AlgorithmID, int) - Constructor for class iaik.cms.EnvelopedDataOutputStream
Creates a new EnvelopedDataOutputStream object where the content to be enveloped is later written to the given output stream (e.g.
EnvelopedDataOutputStream(ObjectID, OutputStream, AlgorithmID, int, SecurityProvider) - Constructor for class iaik.cms.EnvelopedDataOutputStream
Creates a new EnvelopedDataOutputStream object where the content to be enveloped is later written to the given output stream (e.g.
EnvelopedDataStream - Class in iaik.cms
This class represents the stream-supporting implementation of the CMS content type EnvelopedData.
EnvelopedDataStream() - Constructor for class iaik.cms.EnvelopedDataStream
Default constructor for dynamic object creation in ContentInfoStream.
EnvelopedDataStream(InputStream, AlgorithmID) - Constructor for class iaik.cms.EnvelopedDataStream
Creates a new EnvelopedDataStream object where the content to be enveloped is read from the supplied InputStream.
EnvelopedDataStream(ObjectID, InputStream, AlgorithmID) - Constructor for class iaik.cms.EnvelopedDataStream
Creates a new EnvelopedDataStream object where the content to be enveloped is read from the supplied InputStream.
EnvelopedDataStream(InputStream, AlgorithmID, int) - Constructor for class iaik.cms.EnvelopedDataStream
Creates a new EnvelopedDataStream object where the content to be enveloped is read from the supplied InputStream.
EnvelopedDataStream(ObjectID, InputStream, AlgorithmID, int) - Constructor for class iaik.cms.EnvelopedDataStream
Creates a new EnvelopedDataStream object where the content to be enveloped is read from the supplied InputStream.
EnvelopedDataStream(ObjectID, InputStream, AlgorithmID, int, SecurityProvider) - Constructor for class iaik.cms.EnvelopedDataStream
Creates a new EnvelopedDataStream object where the content to be enveloped is read from the supplied InputStream.
EnvelopedDataStream(RecipientInfo[], EncryptedContentInfoStream) - Constructor for class iaik.cms.EnvelopedDataStream
Constructs an EnvelopedDataStream object with an already created EncryptedContentInfoStream.
EnvelopedDataStream(InputStream) - Constructor for class iaik.cms.EnvelopedDataStream
Creates a new EnvelopedDataStream from a BER encoded EnvelopedData object which is read from the given InputStream.
EnvelopedDataStream(InputStream, SecurityProvider) - Constructor for class iaik.cms.EnvelopedDataStream
Creates a new EnvelopedDataStream from a BER encoded EnvelopedData object which is read from the given InputStream.
EnvelopedESSLayer - Class in iaik.smime.ess.utils
An ESS layer holding an encrypted S/MIME entity.
EnvelopedESSLayer(EncryptedContent) - Constructor for class iaik.smime.ess.utils.EnvelopedESSLayer
Creates an ESSLayer for the given encrypted content.
equals(Object) - Method in class iaik.cms.attributes.CMSContentType
Compares this ContentType to the specified object.
equals(Object) - Method in class iaik.cms.attributes.CMSMessageDigest
Compares this CMSMessageDigest to the specified object.
equals(Object) - Method in class iaik.cms.attributes.SigningTime
Compares this SigningTime to the specified object.
equals(Object) - Method in class iaik.cms.IssuerAndSerialNumber
Compares this IssuerAndSerialNumber to the specified object.
equals(Object) - Method in class iaik.cms.KEKIdentifier
Compares this KEKIdentifier to the specified object.
equals(Object) - Method in class iaik.cms.KeyAttribute
Checks if the supplied object equals this KeyAttribute.
equals(Object) - Method in interface iaik.cms.KeyIdentifier
Compares this KeyIdentifier to the specified object.
equals(Object) - Method in class iaik.cms.OriginatorPublicKey
Compares this OriginatorPublicKey to the specified object.
equals(Object) - Method in class iaik.cms.OtherKeyAttribute
Compares this OtherKeyAttribute to the specified object.
equals(Object) - Method in class iaik.cms.RecipientKeyIdentifier
Compares this RecipientKeyIdentifier to the specified object.
equals(Object) - Method in class iaik.cms.SubjectKeyID
Compares this SubjectKeyID to the specified object.
equals(Object) - Method in class iaik.cms.UnknownKeyAttribute
Alwasy returns false.
equals(Object) - Method in class iaik.smime.attributes.MSOEEncryptionKeyPreference
Compares this MSOEEncryptionKeyPreference to the specified object.
equals(Object) - Method in class iaik.smime.attributes.SignatureTimeStampToken
Compares this TimeStampToken to the specified object.
equals(Object) - Method in class iaik.smime.attributes.SMIMECapabilities
Compares this SMIMECapabilities to the specified object.
equals(Object) - Method in class iaik.smime.attributes.SMIMECapability
Compares this SMIMECapability to the specified object.
equals(Object) - Method in class iaik.smime.attributes.SMIMEEncryptionKeyPreference
Compares this SMIMEEncryptionKeyPreference to the specified object.
equals(Object) - Method in class iaik.smime.ess.ContentHints
Compares this ContentHints to the specified object.
equals(Object) - Method in class iaik.smime.ess.ContentIdentifier
Compares this ContentIdentifier to the specified object.
equals(Object) - Method in class iaik.smime.ess.ContentReference
Compares this ContentReference to the specified object.
equals(Object) - Method in class iaik.smime.ess.EntityIdentifier
Compares this EntityIdentifier to the specified object.
equals(Object) - Method in class iaik.smime.ess.EquivalentLabels
Compares this EquivalentLabels to the specified object.
equals(Object) - Method in class iaik.smime.ess.ESSAttributeValue
Compares this ESSAttributeValue to the specified object.
equals(Object) - Method in class iaik.smime.ess.ESSCertID
Compares this ESSCertID to the specified object.
equals(Object) - Method in class iaik.smime.ess.ESSIssuerSerial
Compares this IssuerSerial to the specified object.
equals(Object) - Method in class iaik.smime.ess.ESSSecurityLabel
Compares this ESSSecurityLabel to the specified object.
equals(Object) - Method in class iaik.smime.ess.MLData
Compares this MLData to the specified object.
equals(Object) - Method in class iaik.smime.ess.MLExpansionHistory
Compares this MLExpansionHistory to the specified object.
equals(Object) - Method in class iaik.smime.ess.MLReceiptPolicy
Compares this MLReceiptPolicy to the specified object.
equals(Object) - Method in class iaik.smime.ess.MsgSigDigest
Compares this MsgSigDigest to the specified object.
equals(Object) - Method in class iaik.smime.ess.Receipt
Compares this Receipt to the specified object.
equals(Object) - Method in class iaik.smime.ess.ReceiptRequest
Compares this ReceiptRequest to the specified object.
equals(Object) - Method in class iaik.smime.ess.ReceiptsFrom
Compares this ReceiptsFrom to the specified object.
equals(Object) - Method in class iaik.smime.ess.SecurityCategory
Compares this SecurityCategory to the specified object.
equals(Object) - Method in class iaik.smime.ess.SigningCertificate
Compares this SigningCertificate to the specified object.
equals(Object) - Method in class iaik.smime.ess.UnknownSecurityCategory
Compares this SecurityCategory to the specified object.
EquivalentLabels - Class in iaik.smime.ess
The S/MIMEv3 ESS EquivalentLabels attribute.
EquivalentLabels() - Constructor for class iaik.smime.ess.EquivalentLabels
Empty default constructor.
EquivalentLabels(ESSSecurityLabel[]) - Constructor for class iaik.smime.ess.EquivalentLabels
Creates an EquivalentLabels for the given list of ESSSecurityLabels.
EquivalentLabels(ASN1Object) - Constructor for class iaik.smime.ess.EquivalentLabels
Creates an EquivalentLabels from its ASN.1 representation.
ESSAttributeValue - Class in iaik.smime.ess
Groups all ESS Attribute implementations.
ESSAttributeValue() - Constructor for class iaik.smime.ess.ESSAttributeValue
 
ESSCertID - Class in iaik.smime.ess
This class implements the S/MIMEv3 ESSCertID type.
ESSCertID() - Constructor for class iaik.smime.ess.ESSCertID
Default Constructor.
ESSCertID(Certificate, boolean) - Constructor for class iaik.smime.ess.ESSCertID
Creates an ESSCertID for the given X.509 public key or X.509 attribute certificate.
ESSCertID(Certificate, boolean, SecurityProvider) - Constructor for class iaik.smime.ess.ESSCertID
Creates an ESSCertID for the given X.509 public key or X.509 attribute certificate.
ESSCertID(ASN1Object) - Constructor for class iaik.smime.ess.ESSCertID
Creates a new ESSCertID from an ASN1Object.
ESSCertIDv2 - Class in iaik.smime.ess
This class implements the S/MIMEv3 ESS ESSCertIDv2 type.
ESSCertIDv2() - Constructor for class iaik.smime.ess.ESSCertIDv2
Default Constructor.
ESSCertIDv2(Certificate, boolean) - Constructor for class iaik.smime.ess.ESSCertIDv2
Creates an ESSCertIDv2 for the given X.509 public key or X.509 attribute certificate.
ESSCertIDv2(AlgorithmID, Certificate, boolean) - Constructor for class iaik.smime.ess.ESSCertIDv2
Creates an ESSCertIDv2 for the given X.509 public key or X.509 attribute certificate.
ESSCertIDv2(Certificate, boolean, SecurityProvider) - Constructor for class iaik.smime.ess.ESSCertIDv2
Creates an ESSCertIDv2 for the given X.509 public key or X.509 attribute certificate.
ESSCertIDv2(AlgorithmID, Certificate, boolean, SecurityProvider) - Constructor for class iaik.smime.ess.ESSCertIDv2
Creates an ESSCertIDv2 for the given X.509 public key or X.509 attribute certificate.
ESSCertIDv2(ASN1Object) - Constructor for class iaik.smime.ess.ESSCertIDv2
Creates a new ESSCertIDv2 from an ASN1Object.
ESSException - Exception in iaik.smime.ess
This exception is thrown when there occurs a problem with S/MIME ESS.
ESSException() - Constructor for exception iaik.smime.ess.ESSException
Creates a new ESSException.
ESSException(String) - Constructor for exception iaik.smime.ess.ESSException
Creates an ESSException with a specified detail message.
ESSIssuerSerial - Class in iaik.smime.ess
This class implements the S/MIMEv3 ESS IssuerSerial type.
ESSIssuerSerial(GeneralNames, BigInteger) - Constructor for class iaik.smime.ess.ESSIssuerSerial
Creates an IssuerSerial from issuer GeneralNames and and issuer-specific serial number.
ESSIssuerSerial(IssuerAndSerialNumber) - Constructor for class iaik.smime.ess.ESSIssuerSerial
Creates a new ESS IssuerSerial from a CMS IssuerAndSerialNumber.
ESSIssuerSerial(Name, BigInteger) - Constructor for class iaik.smime.ess.ESSIssuerSerial
Creates a new IssuerSerial from an issuer distinguished name and issuer-specific serial number.
ESSIssuerSerial(Certificate) - Constructor for class iaik.smime.ess.ESSIssuerSerial
Creates a IssuerSerial from the given X.509 public key or X.509 attribute certificate certificate.
ESSIssuerSerial(ASN1Object) - Constructor for class iaik.smime.ess.ESSIssuerSerial
Creates a new IssuerSerial from an ASN1Object.
ESSLayer - Class in iaik.smime.ess.utils
A wrapper for an ESS S/MIME layer.
ESSLayer(Object) - Constructor for class iaik.smime.ess.utils.ESSLayer
Creates an ESSLayer for the given content, which may represent a cryptographically enhanced S/MIME entity like SignedContent or EncryptedContent, or any other type of content.
ESSLayer(Object, int) - Constructor for class iaik.smime.ess.utils.ESSLayer
Creates an ESSLayer for the given content of given type.
ESSLayerException - Exception in iaik.smime.ess.utils
This exception is thrown when a problem occurs while decomposing a S/MIME message into its layers.
ESSLayerException(int, ESSLayer) - Constructor for exception iaik.smime.ess.utils.ESSLayerException
Creates an ESSLayerException for the specified reason.
ESSLayerException(int, String, ESSLayer) - Constructor for exception iaik.smime.ess.utils.ESSLayerException
Creates an ESSLayerException for the specified reason and error message.
ESSLayerException(int, Exception, ESSLayer) - Constructor for exception iaik.smime.ess.utils.ESSLayerException
Creates an ESSLayerException for the specified reason and original exception.
ESSLayerException(int, String, Exception, ESSLayer) - Constructor for exception iaik.smime.ess.utils.ESSLayerException
Creates an ESSLayerException for the specified reason and message and original exception.
ESSLayers - Class in iaik.smime.ess.utils
ESSLayer container.
ESSRuntimeException - Exception in iaik.smime.ess
This exception may be thrown if there occurs an error caused at runtime.
ESSRuntimeException() - Constructor for exception iaik.smime.ess.ESSRuntimeException
Constructs a new runtime exception.
ESSRuntimeException(Exception) - Constructor for exception iaik.smime.ess.ESSRuntimeException
Constructs an ESSRuntimeException with the exception which causes this exception.
ESSRuntimeException(String) - Constructor for exception iaik.smime.ess.ESSRuntimeException
Constructs an ESSRuntimeException with a specified detail message.
ESSRuntimeException(String, Exception) - Constructor for exception iaik.smime.ess.ESSRuntimeException
Constructs an ESSRuntimeException with a specified detail message and the exception which causes this exception.
ESSSecurityLabel - Class in iaik.smime.ess
The S/MIMEv3 ESS ESSSecurityLabel attribute.
ESSSecurityLabel() - Constructor for class iaik.smime.ess.ESSSecurityLabel
Empty default constructor.
ESSSecurityLabel(ObjectID) - Constructor for class iaik.smime.ess.ESSSecurityLabel
Creates an ESSSecurityLabel for the given security policy identifier.
ESSSecurityLabel(ASN1Object) - Constructor for class iaik.smime.ess.ESSSecurityLabel
Crerates an ESSSecurityLabel from its ASN.1 representation.
ESSUtil - Class in iaik.smime.ess.utils
Some ESS utils.
exception_ - Variable in exception iaik.cms.CMSRuntimeException
The exception wrapped by this RuntimeException, if present.
expand(OriginatorInfo, RecipientInfo[], AlgorithmID, int) - Method in class iaik.smime.ess.utils.EnvelopedESSLayer
Expands this ESSLayer to create a new EncryptedContent for the recipients of the MLA owning this ESS layer.
EXPLICIT - Static variable in class iaik.cms.AuthenticatedDataOutputStream
Denotes a mode where the content is not transmitted within the AuthenticatedData.
EXPLICIT - Static variable in class iaik.cms.AuthenticatedDataStream
Denotes a mode where the content is not transmitted within the AuthenticatedData.
EXPLICIT - Static variable in class iaik.cms.AuthEnvelopedDataStream
Denotes a mode where the authenticated encrypted message is not transported within the AuthEnvelopedData (EncryptedContentInfo).
EXPLICIT - Static variable in class iaik.cms.CompressedDataStream
Denotes a mode where the compressed data is not included in the CompressedData message.
EXPLICIT - Static variable in class iaik.cms.DigestedDataOutputStream
Denotes a mode where the data to be digested is not included.
EXPLICIT - Static variable in class iaik.cms.DigestedDataStream
Denotes a mode where the data to be digested is not included.
EXPLICIT - Static variable in class iaik.cms.EncryptedContentInfoStream
Denotes a mode where the encrypted message is not transported within the EncryptedContentInfo.
EXPLICIT - Static variable in class iaik.cms.EnvelopedDataStream
Denotes a mode where the encrypted message is not transported within the EnvelopedData (EncryptedContentInfo).
EXPLICIT - Static variable in class iaik.cms.SignedDataOutputStream
Denotes a mode where the signed message is not transported within the Signature
EXPLICIT - Static variable in class iaik.cms.SignedDataStream
Mode where the signed content is NOT included in the SignedData object (the content is transferred by other means).

F

finalize() - Method in class iaik.smime.SharedFileInputStream
Performs finalization.
FIRST_TIER_RECIPIENTS - Static variable in class iaik.smime.ess.ReceiptsFrom
The AllOrFirstTier value firstTierRecipients (1).
flush() - Method in class iaik.cms.AuthenticatedDataOutputStream
Flushes any internal data and calls flush of the underlying stream.
flush() - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Flushes any internal data and calls flush of the underlying stream.
flush() - Method in class iaik.cms.CompressedDataOutputStream
Flushes any internal data and calls flush of the underlying stream.
flush() - Method in class iaik.cms.ContentInfoOutputStream
Flushes any internal data and calls flush of the underlying stream.
flush() - Method in class iaik.cms.DataOutputStream
Flushes any internal data and calls flush of the underlying stream.
flush() - Method in class iaik.cms.DigestedDataOutputStream
Flushes any internal data and calls flush of the underlying stream.
flush() - Method in class iaik.cms.EncryptedDataOutputStream
Flushes any internal data and calls flush of the underlying stream.
flush() - Method in class iaik.cms.EnvelopedDataOutputStream
Flushes any internal data and calls flush of the underlying stream.
flush() - Method in class iaik.cms.SignedDataOutputStream
Flushes any internal data and calls flush of the underlying stream.

G

generateAEADParamSpec(AlgorithmID, byte[], long) - Method in class iaik.cms.IaikProvider
Generates an AlgorithmParameterSpec for the given content-authenticated encryption algorithm.
generateAEADParamSpec(AlgorithmID, byte[], byte[], long) - Method in class iaik.cms.IaikProvider
Generates an AlgorithmParameterSpec for the given content-authenticated encryption algorithm.
generateAEADParamSpec(AlgorithmID, byte[], long) - Method in class iaik.cms.SecurityProvider
Generates an AlgorithmParameterSpec for the given content-authenticated encryption algorithm.
generateAEADParamSpec(AlgorithmID, byte[], byte[], long) - Method in class iaik.cms.SecurityProvider
Generates an AlgorithmParameterSpec for the given content-authenticated encryption algorithm.
generateGCMParamSpec(AlgorithmID) - Method in class iaik.cms.SecurityProvider
Generates a GCM AlgorithmParameterSpec (javax.crypto.spec.GCMParameterSpec; only available since Java 7) for the given content-authenticated encryption algorithm.
generateKey(AlgorithmID, int) - Method in class iaik.cms.IaikProvider
Generates a SecretKey for the requested algorithm.
generateKey(AlgorithmID, AlgorithmParameterSpec) - Method in class iaik.cms.SecurityProvider
Generates a SecretKey for the requested algorithm.
generateKey(AlgorithmID, int) - Method in class iaik.cms.SecurityProvider
Generates a SecretKey for the requested algorithm.
generateKeyAgreementKeyPair(AlgorithmID, PublicKey) - Method in class iaik.cms.ecc.IaikEccProvider
Deprecated. Generates a ECDH key pair with same domain parameters of the given ECDH public key for the ECDH key agreement method.
generateKeyAgreementKeyPair(AlgorithmID, PublicKey) - Method in class iaik.cms.IaikProvider
Generates a key pair with same domain parameters as the given public key for the given key agreement method.
generateKeyAgreementKeyPair(AlgorithmID, PublicKey) - Method in class iaik.cms.SecurityProvider
Generates a key pair with same domain parameters of the given public key for the given key agreement method.
get() - Method in class iaik.cms.attributes.CMSContentType
Returns the content type oid.
get() - Method in class iaik.cms.attributes.SigningTime
Returns the signing time.
get() - Method in class iaik.smime.ess.ContentIdentifier
Returns the identifier bytes.
getAdditionalAuthData() - Method in interface iaik.cms.MacAADEngine
Gets the additional authenticated data which shall be authenticated but not encrypted.
getAlgorithmParameters(AlgorithmID) - Method in class iaik.cms.SecurityProvider
Gets the algorithm parameters from the given AlgorithmID.
getAlgorithmParameters(AlgorithmID, String) - Method in class iaik.cms.SecurityProvider
Gets the algorithm parameters with the given name from the given AlgorithmID.
getAlgorithmParameters(String) - Method in class iaik.cms.SecurityProvider
Gets an AlgorithmParameters instance for the requested algorithm.
getAlgorithmParameterSpec(AlgorithmID) - Method in class iaik.cms.IaikProvider
Gets algorithm parameter specification from the given AlgorithmID.
getAlgorithmParameterSpec(AlgorithmID) - Method in class iaik.cms.SecurityProvider
Gets algorithm parameter specification from the given AlgorithmID.
getAllCertificates() - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Gets all certificate entries.
getAllEntries() - Static method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Returns an Enumeration of all entries in the digest store.
getAllKeys() - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Gets all key entries and corresponding certificates.
getAllLayers() - Method in class iaik.smime.ess.utils.ESSLayers
Gets all layers currently held by this MLA.
getAllOrFirstTier() - Method in class iaik.smime.ess.ReceiptsFrom
Returns the allOrFirstTier value.
getASN1OriginatorPublicKey(PublicKey) - Method in class iaik.cms.ecc.IaikEccProvider
Deprecated. Gets an ASN.1 representation of the provided originator ECDH public key.
getASN1OriginatorPublicKey(PublicKey) - Method in class iaik.cms.IaikProvider
Gets an ASN.1 representation of the provided originator public key.
getASN1OriginatorPublicKey(PublicKey) - Method in class iaik.cms.SecurityProvider
Gets an ASN.1 representation of the provided originator public key.
getAttributeCertificates() - Method in class iaik.cms.CertificateSet
Gets all included attribute certificates from this CertificateSet.
getAttributeCertificates() - Method in class iaik.cms.CMSCertList
Returns the attribute certificates included in this CMSCertList.
getAttributeCertificates() - Method in class iaik.cms.OriginatorInfo
Returns the attribute certificates included in this OriginatorInfo.
getAttributeCertificates() - Method in class iaik.cms.SignedDataStream
Returns the attribute certificates included in this SignedData.
getAttributeCertificateType() - Method in class iaik.cms.CertificateSet
Checks if version 1 or 2 AttributeCertificates are included in this CertificateSet.
getAttributeType() - Method in class iaik.cms.attributes.CMSContentType
Returns the OID identifying the ContentType attribute type.
getAttributeType() - Method in class iaik.cms.attributes.CMSMessageDigest
Returns the OID identifying the CMSMessageDigest attribute type.
getAttributeType() - Method in class iaik.cms.attributes.CounterSignature
Returns the OID identifying the CMS CounterSignature attribute type.
getAttributeType() - Method in class iaik.cms.attributes.SigningTime
Returns the OID identifying the SigningTime attribute type.
getAttributeType() - Method in class iaik.cms.EncodedAttributeValue
Returns the attribute type OID identifying the type to which this Attribute Value belongs.
getAttributeType() - Method in class iaik.smime.attributes.MSOEEncryptionKeyPreference
Returns the OID identifying the MSOEEncryptionKeyPreference attribute type.
getAttributeType() - Method in class iaik.smime.attributes.SignatureTimeStampToken
Returns the OID identifying the TimeStampToken attribute type.
getAttributeType() - Method in class iaik.smime.attributes.SMIMECapabilities
Returns the OID identifying the SMIMECapabilities attribute type.
getAttributeType() - Method in class iaik.smime.attributes.SMIMEEncryptionKeyPreference
Returns the OID identifying the SMIMEEncryptionKeyPreference attribute type.
getAttributeType() - Method in class iaik.smime.ess.ContentHints
Returns the OID identifying the ContentHints attribute type.
getAttributeType() - Method in class iaik.smime.ess.ContentIdentifier
Returns the OID identifying the ContentIdentifier attribute type.
getAttributeType() - Method in class iaik.smime.ess.ContentReference
Returns the OID identifying the ContentReference attribute type.
getAttributeType() - Method in class iaik.smime.ess.EquivalentLabels
Returns the OID identifying the EquivalentLabels attribute type.
getAttributeType() - Method in class iaik.smime.ess.ESSSecurityLabel
Returns the OID identifying the ESSSecurityLabel attribute type.
getAttributeType() - Method in class iaik.smime.ess.MLExpansionHistory
Returns the OID identifying the MLExpansionHistory attribute type.
getAttributeType() - Method in class iaik.smime.ess.MsgSigDigest
Returns the OID identifying the MsgSigDigest attribute type.
getAttributeType() - Method in class iaik.smime.ess.ReceiptRequest
Returns the OID identifying the ReceiptRequest attribute type.
getAttributeType() - Method in class iaik.smime.ess.SigningCertificate
Returns the OID identifying the SigningCertificate attribute type.
getAttributeType() - Method in class iaik.smime.ess.SigningCertificateV2
Returns the OID identifying the SigningCertificateV2 attribute type.
getAttributeValue() - Method in class iaik.cms.CMSAttribute
Returns the value of this (single valued) Attribute.
getAttributeValue(SignedContent, ObjectID, boolean) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns the attribute value belonging to the specified attribute type if included in the given SignedContent.
getAttributeValue(SignedContent, ObjectID, boolean, boolean) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns the attribute value belonging to the specified attribute type if included in the given SignedContent.
getAttributeValue(SignerInfo[], ObjectID, boolean) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns the attribute value belonging to the specified attribute type if included in the set of given SignerInfos.
getAttributeValue(SignerInfo[], ObjectID, boolean, boolean) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns the attribute value belonging to the specified attribute type if included in the set of given SignerInfos.
getAttributeValues() - Method in class iaik.cms.CMSAttribute
Returns the values of this (maybe multi-valued) Attribute.
getAuthCipherEngine(AlgorithmID, int, Key, AlgorithmParameterSpec, byte[]) - Method in class iaik.cms.SecurityProvider
Gets an AuthCipherEngine for authenticated data encryption.
getAuthCipherEngine(AlgorithmID, int, Key, AlgorithmParameters, byte[]) - Method in class iaik.cms.SecurityProvider
Gets an AuthCipherEngine for authenticated data encryption.
getAuthenticatedAttribute(ObjectID) - Method in class iaik.cms.AuthenticatedDataOutputStream
Returns the first authenticated attribute matching to the given ObjectID, if included in this AutheticatedData object.
getAuthenticatedAttribute(ObjectID) - Method in class iaik.cms.AuthenticatedDataStream
Returns the first authenticated attribute matching to the given ObjectID, if included in this AutheticatedData object.
getAuthenticatedAttribute(ObjectID) - Method in class iaik.cms.AuthEnvelopedDataStream
Returns the first authenticated attribute matching to the given ObjectID, if included in this AuthEnvelopedData object.
getAuthenticatedAttributes() - Method in class iaik.cms.AuthenticatedDataOutputStream
Gets the authenticated attributes included in this AutheticatedData.
getAuthenticatedAttributes() - Method in class iaik.cms.AuthenticatedDataStream
Gets the authenticated attributes included in this AutheticatedData.
getAuthenticatedAttributes() - Method in class iaik.cms.AuthEnvelopedDataStream
Gets the authenticated attributes included in this AuthEnvelopedData.
getAuthenticatedDigest() - Method in class iaik.cms.AuthenticatedDataOutputStream
Gets the value of the MessageDigest attribute, if included in the authenticated attributes.
getAuthenticatedDigest() - Method in class iaik.cms.AuthenticatedDataStream
Gets the value of the MessageDigest attribute, if included in the authenticated attributes.
getAuthorizedCertificates(Certificate[]) - Method in class iaik.smime.ess.SigningCertificate
Gets the authorized certificates from the set of supplied certificates.
getBasicResponse() - Method in class iaik.cms.OCSPRevocationInfo
Gets the inherent BasicOCSPResponse.
getBlockSize() - Method in class iaik.cms.AuthenticatedDataStream
Gets the block size defining the length of each definite primitive encoded octet string component.
getBlockSize() - Method in class iaik.cms.AuthEnvelopedDataStream
Gets the block size defining the length of each definite primitive encoded octet string component.
getBlockSize() - Method in class iaik.cms.CompressedDataStream
Gets the block size defining the length of each definite primitive encoded octet string component.
getBlockSize() - Method in interface iaik.cms.ContentStream
Gets the block size defining the length of each definite primitive encoded octet string component.
getBlockSize() - Method in class iaik.cms.DataStream
Gets the block size defining the length of each definite primitive encoded octet string component.
getBlockSize() - Method in class iaik.cms.DigestedDataStream
Gets the block size defining the length of each definite primitive encoded octet string component.
getBlockSize() - Method in class iaik.cms.EncryptedContentInfoStream
Gets the block size defining the length of each definite primitive encoded octet string component.
getBlockSize() - Method in class iaik.cms.EncryptedDataStream
Gets the block size defining the length of each definite primitive encoded octet string component.
getBlockSize() - Method in class iaik.cms.EnvelopedDataStream
Gets the block size defining the length of each definite primitive encoded octet string component.
getBlockSize() - Method in class iaik.cms.SignedDataStream
Gets the block size defining the length of each definite primitive encoded octet string component.
getBlockSize() - Method in class iaik.smime.ess.Receipt
Returns -1.
getByteArrayAuthCipherEngine(AlgorithmID, int, Key, AlgorithmParameters, byte[]) - Method in class iaik.cms.SecurityProvider
Gets a ByteArrayAuthCipherEngine for authenticated en/decrypting data supplied by some byte array.
getByteArrayAuthCipherEngine(AlgorithmID, int, Key, AlgorithmParameterSpec, byte[]) - Method in class iaik.cms.SecurityProvider
Gets a ByteArrayAuthCipherEngine for en/decrypting data supplied by some byte array.
getByteArrayCipherEngine(AlgorithmID, int, Key, AlgorithmParameters) - Method in class iaik.cms.SecurityProvider
Gets a ByteArrayCipherEngine for en/decrypting data supplied by some byte array.
getByteArrayCipherEngine(AlgorithmID, int, Key, AlgorithmParameterSpec) - Method in class iaik.cms.SecurityProvider
Gets a ByteArrayCipherEngine for en/decrypting data supplied by some byte array.
getCanonicalizer() - Static method in class iaik.smime.SMimeParameters
Gets the canonicalizer used the message canonicalization.
getCapabilities() - Method in class iaik.smime.attributes.SMIMECapabilities
Returns the capabilites included.
getCapabilities(ObjectID) - Method in class iaik.smime.attributes.SMIMECapabilities
Returns all capabilities with the same capability ID.
getCapabilityID() - Method in class iaik.smime.attributes.SMIMECapability
Gets the capability ID of this SMIMECapability object.
getCertHash() - Method in class iaik.smime.ess.ESSCertID
Returns the cert hash.
getCertificate() - Method in class iaik.cms.CertificateChoices
Gets the included certificate.
getCertificate(CertificateIdentifier) - Method in class iaik.cms.OriginatorInfo
Tries to find the originator X.509 certificate specified by the given CertificateIdentidier.
getCertificate(CertificateIdentifier) - Method in class iaik.cms.SignedDataStream
Tries to find the signer certificate specified by the given CertificateIdentidier.
getCertificate(CertificateIdentifier) - Method in interface iaik.smime.ess.utils.CertificateDatabase
Gets the certificate belonging to the given certificate identidier.
getCertificate(CertificateIdentifier) - Method in class iaik.smime.ess.utils.EncryptedKeyStoreDatabase
Gets the certificate belonging to the given certificate identifier.
getCertificate(CertificateIdentifier) - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Gets the certificate belonging to the given certificate identifier.
getCertificate(CertificateIdentifier) - Method in class iaik.smime.SignedContent
Tries to find the signer certificate specified by the given CertificateIdentidier.
getCertificateChain(CertificateIdentifier) - Method in interface iaik.smime.ess.utils.CertificateDatabase
Gets the certificate chain belonging to the given certificate identidier.
getCertificateChain(CertificateIdentifier) - Method in class iaik.smime.ess.utils.EncryptedKeyStoreDatabase
Gets the certificate chain belonging to the given certificate identifier.
getCertificateChain(CertificateIdentifier) - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Gets the certificate chain belonging to the given certificate identifier.
getCertificateChoices() - Method in class iaik.cms.CertificateSet
Gets all included CertificateChoices elements.
getCertificateDatabase() - Method in class iaik.smime.ess.utils.MLA
Get the certificate database, if set.
getCertificateIdentifier() - Method in class iaik.cms.SignerIdentifier
Gets the CertificateIdentifier this SignerIdentifier represents.
getCertificateIdentifier() - Method in class iaik.smime.ess.EntityIdentifier
Gets the CertificateIdentifier this EntityIdentifier represents.
getCertificateList() - Method in class iaik.cms.CMSCertList
Returns the certificates included in this CMSCertList object.
getCertificates() - Method in class iaik.cms.CertificateSet
Gets the certificates from this CertificateSet.
getCertificates() - Method in class iaik.cms.DefaultSDSEncodeListener
Gets any certificates that shall be added to the SignedDataStream (to which this SDSEncodeListener is bound to) during execution of method beforeComputeSignature.
getCertificates() - Method in class iaik.cms.OriginatorInfo
Returns all certificates included.
getCertificates() - Method in class iaik.cms.SignedDataStream
Returns all certificates included.
getCertificates(CertificateIdentifier) - Method in class iaik.cms.SignedDataStream
Tries to find the signer certificate chain specified by the given CertificateIdentidier.
getCertificates() - Method in class iaik.smime.ess.ReceiptContent
Returns the certificates included in this S/MIME messages.
getCertificates() - Method in class iaik.smime.SignedContent
Returns the certificates included in this S/MIME messages.
getCertificates(Principal) - Method in class iaik.smime.TrustVerifier
Returns all certificates with the given subjectDN.
getCertificates(String) - Method in class iaik.smime.TrustVerifier
Returns all certificates with the given email address.
getCertificateSet() - Method in class iaik.cms.CMSCertList
Returns the certificate set included in this CMSCertList object.
getCertificateSet() - Method in class iaik.cms.OriginatorInfo
Gets the certificateSet holding all certificates included in this OriginatorInfo.
getCertificateSet() - Method in class iaik.cms.SignedDataStream
Gets the certificateSet holding all certificates included in this SignedData.
getCertRequest() - Method in class iaik.smime.PKCS10Content
Returns the PKCS#10 request sent with this message.
getCheckForSMimeParts() - Static method in class iaik.smime.SMimeParameters
Looks if SMimeMultipart/SMimeBodyPart control is turned on or off when building the content of a signed message.
getCipher() - Method in interface iaik.cms.AuthCipherEngine
Gets the Cipher engine used for encrypting the data.
getCipher(String, String) - Method in class iaik.cms.IaikJCECipher
Gets a Cipher instance for the requested algorithm.
getCipher(String, int, Key, AlgorithmParameters) - Method in class iaik.cms.SecurityProvider
This method returns the desired Cipher object.
getCipher(String, int, Key, AlgorithmParameterSpec) - Method in class iaik.cms.SecurityProvider
This method returns the desired Cipher object.
getCipher(AlgorithmID, int, Key, AlgorithmParameters) - Method in class iaik.cms.SecurityProvider
Returns the desired Cipher object for the requested algorithm.
getCipher(AlgorithmID, int, Key, AlgorithmParameterSpec) - Method in class iaik.cms.SecurityProvider
Returns the desired Cipher object for the requested algorithm.
getCMSVersion() - Method in class iaik.cms.SignerInfo
Returns the syntax version number (1 or 3).
getCommandMap() - Static method in class iaik.smime.SMimeParameters
Gets the Mailcap CommandMap to be used.
getCompressionAlgorithm() - Method in class iaik.cms.CompressedDataStream
Returns the compression algorithm used for data compression/decompression.
getCompressionAlgorithm() - Method in class iaik.smime.CompressedContent
Returns the compression algorithm (including any associated parameters) of this CompressedContent.
getContent() - Method in class iaik.cms.AuthenticatedData
Returns the content.
getContent() - Method in class iaik.cms.AuthEnvelopedData
Returns the content as byte array.
getContent() - Method in class iaik.cms.CompressedData
Gets the compressed (or decompressed) content.
getContent() - Method in class iaik.cms.ContentInfo
Returns the content of this CMS ContentInfo.
getContent() - Method in class iaik.cms.ContentInfoStream
Returns the content of this CMS ContentInfoStream.
getContent() - Method in class iaik.cms.DigestedData
Returns the content.
getContent() - Method in class iaik.cms.EncapsulatedContentInfo
Returns the content of this CMS EncapsulatedContentInfo.
getContent() - Method in class iaik.cms.EncryptedContentInfo
Returns the content.
getContent() - Method in class iaik.cms.EncryptedData
Returns the content as byte array.
getContent() - Method in class iaik.cms.EnvelopedData
Returns the content as byte array.
getContent() - Method in class iaik.cms.SignedData
Returns the content.
getContent(DataSource) - Method in class iaik.smime.encrypted_content
Returns an object representing the data which is encapsulated by the supplied dataSource.
getContent() - Method in class iaik.smime.ess.ReceiptContent
Returns the content as a Java object.
getContent() - Method in class iaik.smime.ess.utils.ESSLayer
Gets the content of this ESSLayer.
getContent(DataSource) - Method in class iaik.smime.pkcs10_content
Returns an object representing the data which is encapsulated by the supplied dataSource.
getContent(DataSource) - Method in class iaik.smime.signed_content
Returns an object representing the data which is encapsulated by the supplied dataSource.
getContent() - Method in class iaik.smime.SignedContent
Returns the content as a Java object.
getContent() - Method in class iaik.smime.SMimeContent
Returns the content as a Java object.
getContentDescription() - Method in class iaik.smime.ess.ContentHints
Returns the (first) content description, if included.
getContentDescriptions() - Method in class iaik.smime.ess.ContentHints
Returns the (first) content description, if included.
getContentEncryptionAlgorithm() - Method in class iaik.cms.EncryptedContentInfoStream
Returns the content-encryption algorithm (including any associated parameters) of this EncryptedContentInfoStream.
getContentInputStream() - Method in class iaik.cms.ContentInfo
Returns the unparsed content of this CMS ContentInfo as BER encoding.
getContentInputStream() - Method in class iaik.cms.ContentInfoStream
Returns the unparsed content of this CMS ContentInfo as BER encoding.
getContentInputStream() - Method in class iaik.cms.EncapsulatedContentInfo
Returns an InputStream supplying the content bytes of this CMS EncapsulatedContentInfo.
getContentInputStream() - Method in class iaik.cms.EncapsulatedContentInfoStream
Returns an InputStream supplying the content bytes of this CMS EncapsulatedContentInfo.
getContentInputStream() - Method in class iaik.smime.CompressedContent
Returns an InputStream with the unparsed content.
getContentInputStream() - Method in class iaik.smime.EncryptedContent
Returns an InputStream with the unparsed (decrypted) content.
getContentInputStream() - Method in class iaik.smime.SignedContent
Returns an InputStream with the unparsed content.
getContentType() - Method in class iaik.cms.AuthenticatedDataStream
Returns the content type this class implements.
getContentType() - Method in class iaik.cms.AuthEnvelopedDataStream
Returns the content type this class implements.
getContentType() - Method in class iaik.cms.CompressedDataStream
Returns the content type this class implements.
getContentType() - Method in class iaik.cms.ContentInfo
Returns the content type of this CMS ContentInfo.
getContentType() - Method in class iaik.cms.ContentInfoOutputStream
Returns the content type of this CMS ContentInfo.
getContentType() - Method in class iaik.cms.ContentInfoStream
Returns the content type of this CMS ContentInfoStream.
getContentType() - Method in interface iaik.cms.ContentStream
Returns the OID of the implemented CMS content type.
getContentType() - Method in class iaik.cms.DataStream
Returns the object identifier of this CMS Data.
getContentType() - Method in class iaik.cms.DigestedDataStream
Returns the content type this class implements.
getContentType() - Method in class iaik.cms.EncapsulatedContentInfo
Returns the content type of this CMS EncapsulatedContentInfo.
getContentType() - Method in class iaik.cms.EncapsulatedContentInfoStream
Returns the content type of this CMS EncapsulatedContentInfoStream.
getContentType() - Method in class iaik.cms.EncryptedContentInfoStream
Returns the type of the content encrypted by this EncryptedContentInfoStream.
getContentType() - Method in class iaik.cms.EncryptedDataStream
Returns the content type this class implements.
getContentType() - Method in class iaik.cms.EnvelopedDataStream
Returns the content type this class implements.
getContentType() - Method in class iaik.cms.SignedDataStream
Returns the content type this class implements.
getContentType() - Method in interface iaik.smime.CryptoContent
Returns the ContentType and any attached parameters of this CryptoContent.
getContentType() - Method in class iaik.smime.ess.ContentHints
Returns the content type.
getContentType() - Method in class iaik.smime.ess.ContentReference
Returns the content type.
getContentType() - Method in class iaik.smime.ess.Receipt
Returns the ESS Receipt (id-cd-receipt) content type object identifier.
getContentType() - Method in class iaik.smime.ess.ReceiptContent
Returns the ContentType and any attached parameters of this ReceiptContent.
getContentType() - Method in class iaik.smime.PKCS10Content
Returns the ContentType and any attached parameters of this PKCS10 content.
getContentType() - Method in class iaik.smime.SMimeContent
Returns the ContentType header and any attached parameters.
getCRL() - Method in class iaik.cms.RevocationInfoChoice
Gets the included RevocationInfo.
getCRLList() - Method in class iaik.cms.CMSCertList
Returns the CRLs included in this CMSCertList object.
getCrls() - Method in class iaik.cms.DefaultSDSEncodeListener
Gets any crls set for this SDSEncodeListener.
getCRLs() - Method in class iaik.cms.OriginatorInfo
Returns all the X.509 cerificate-revocation lists included in this OriginatorInfo object.
getCRLs() - Method in class iaik.cms.SignedDataStream
Returns all the cerificate-revocation lists included in this SignedData object.
getCRLs() - Method in class iaik.smime.ess.ReceiptContent
Returns the CRLs included in this S/MIME messages.
getCRLs() - Method in class iaik.smime.SignedContent
Returns the CRLs included in this S/MIME messages.
getData() - Method in class iaik.cms.Data
Returns a byte array holding the value of this Data object.
getDataHandler() - Method in class iaik.smime.CompressedContent
Return a DataHandler holding the content.
getDataHandler() - Method in class iaik.smime.EncryptedContent
Return a DataHandler holding the content.
getDataHandler() - Method in class iaik.smime.ess.utils.ESSLayer
Gets the DataHandler that wraps the content of this layer, if set.
getDataHandler() - Method in class iaik.smime.SignedContent
Return a DataHandler holding the content.
getDataHandler() - Method in class iaik.smime.SMimeContent
Returns a DataHandler holding the content.
getDate() - Method in class iaik.cms.KEKIdentifier
Gets the optional Date value.
getDate() - Method in class iaik.cms.RecipientKeyIdentifier
Gets the optional Date value.
getDebugMode() - Static method in class iaik.cms.DebugCMS
 
getDigest() - Method in class iaik.cms.attributes.CMSMessageDigest
Returns the digest value.
getDigest() - Method in class iaik.cms.DigestedDataOutputStream
Returns the message-digest computed on the content value.
getDigest() - Method in class iaik.cms.DigestedDataStream
Returns the message-digest computed on the content value.
getDigest() - Method in class iaik.cms.DigestInfo
Returns the digest value held by this DigestInfo.
getDigest() - Method in class iaik.cms.SignerInfo
Returns the message digest calculated on the content.
getDigest() - Method in class iaik.smime.ess.MsgSigDigest
Returns the digest value.
getDigestAlgorithm() - Method in class iaik.cms.attributes.CounterSignature
Returns the AlgorithmID of the message-digest algorithm that has been used for digesting the content and any signed attributes.
getDigestAlgorithm() - Method in class iaik.cms.AuthenticatedDataStream
Gets the digest algorithm, if set.
getDigestAlgorithm() - Method in class iaik.cms.DigestedDataStream
Returns the message-digest algorithm used for computing the digest.
getDigestAlgorithm() - Method in class iaik.cms.DigestInfo
Returns the AlgorithmID of the message-digest algorithm (including any associated parameters) that has been used for calculating the digest on the content and any authenticated information.
getDigestAlgorithm() - Method in class iaik.cms.SignerInfo
Returns the AlgorithmID of the message-digest algorithm that has been used for digesting the content and any signed attributes.
getDigestAlgorithms() - Method in class iaik.cms.SDSEncodeListener
Gets any digest algorithms that may be required to initialize the digest computation for any SignerInfo(s) that shall be added during execution of method beforeComputeSignature.
getDigestAlgorithms() - Method in class iaik.cms.SignedDataStream
Returns a collection of message-digest algorithm identifiers.
getEllipticCurveParameterSpec(String) - Method in class iaik.cms.ecc.IaikEccProvider
Deprecated. Creates an EC AlgorithmParameterSpec for the given curve name.
getEllipticCurveParameterSpec(String) - Method in class iaik.cms.SecurityProvider
Creates an EC AlgorithmParameterSpec for the given curve name.
getEmailAddresses(X509Certificate) - Static method in class iaik.smime.SMimeUtil
Gets all email adresses that are included in the given certificate.
getEmailAddresses(X509Certificate) - Static method in class iaik.smime.TrustVerifier
Returns the email adresses of the subject in the given certificate.
getEncapsulatedContentType() - Method in class iaik.cms.AuthenticatedDataStream
Returns the content type the inherent EncapsulatetContentInfo represents.
getEncapsulatedContentType() - Method in class iaik.cms.CompressedDataStream
Returns the content type the inherent EncapsulatetContentInfo represents.
getEncapsulatedContentType() - Method in class iaik.cms.DigestedDataStream
Returns the content type the inherent EncapsulatetContentInfo represents.
getEncapsulatedContentType() - Method in class iaik.cms.SignedDataStream
Returns the content type the inherent EncapsulatetContentInfo represents.
getEncoded() - Method in class iaik.cms.AuthenticatedData
Returns the BER encoding of this AuthenticatedData object as byte array.
getEncoded() - Method in class iaik.cms.AuthEnvelopedData
Returns the DER encoding of this AuthEnvelopedData in a byte array.
getEncoded() - Method in class iaik.cms.CertificateChoices
Gets the encoding of this CertificateChoices.
getEncoded() - Method in class iaik.cms.CMSAlgorithmID
Returns the DER encoded AlgorithmID.
getEncoded() - Method in class iaik.cms.CMSAttribute
Gets the encoded attribute.
getEncoded() - Method in class iaik.cms.CMSObjectID
Returns the DER encoded ObjectID.
getEncoded() - Method in class iaik.cms.CMSVersion
Returns the DER encoded CMSVersion.
getEncoded() - Method in class iaik.cms.CompressedData
Returns this CompressedData as DER encoded byte array.
getEncoded() - Method in class iaik.cms.ContentInfo
Returns this CMS ContentInfo as BER encoded byte array.
getEncoded() - Method in class iaik.cms.Data
Returns the DER encoding of this Data object as byte array.
getEncoded() - Method in class iaik.cms.DigestedData
Returns the encoding of this DigestedData in a byte array.
getEncoded() - Method in class iaik.cms.EncodedAttributeValue
Gets the encoded AttributeValue.
getEncoded() - Method in class iaik.cms.EncryptedContentInfo
Returns the DER encoding of this EncryptedContentInfo in a byte array.
getEncoded() - Method in class iaik.cms.EncryptedData
Returns the DER encoding of this EncryptedData in a byte array.
getEncoded() - Method in class iaik.cms.EnvelopedData
Returns the BER encoding of this EnvelopedData in a byte array.
getEncoded() - Method in class iaik.cms.OtherCertificate
Returns the DER encoded other cert.
getEncoded() - Method in class iaik.cms.OtherRevocationInfo
Returns the DER encoded other RevocationInfo.
getEncoded() - Method in class iaik.cms.RevocationInfoChoice
Gets the encoding of this RevocationInfoChoice.
getEncoded() - Method in class iaik.cms.SignatureValue
Returns the DER encoded SignatureValue.
getEncoded() - Method in class iaik.cms.SignedAttributes
Returns the DER encoded implicitly tagged signed attributes.
getEncoded() - Method in class iaik.cms.SignedData
Returns the BER encoding of this SignedData object as byte array.
getEncoded() - Method in class iaik.cms.SignerIdentifier
Returns the DER encoded SignerIdentifier.
getEncoded() - Method in class iaik.smime.ess.Receipt
DER encodes this ESS Receipt object.
getEncodedAttributeValues() - Method in class iaik.cms.CMSAttribute
Returns the value(s) of this (maybe multi-valued) Attribute as array of EncodedAttributeValue objects.
getEncryptedContentInfo() - Method in class iaik.cms.AuthEnvelopedDataStream
Returns the EncryptedContentInfo included in this AuthEnvelopedDataStream object.
getEncryptedContentInfo() - Method in class iaik.cms.EncryptedDataStream
Returns the encrypted content info of this EncryptedDataStream object.
getEncryptedContentInfo() - Method in class iaik.cms.EnvelopedDataStream
Returns the EncryptedContentInfo included in this EnvelopedDataStream object.
getEncryptedKey() - Method in class iaik.cms.KEKRecipientInfo
Returns the encrypted content-encryption key.
getEncryptedKey(KeyIdentifier) - Method in class iaik.cms.KEKRecipientInfo
Returns the encrypted content-encryption key for the recipient with the given keyIdentfier.
getEncryptedKey(KeyIdentifier) - Method in class iaik.cms.KeyAgreeRecipientInfo
Returns the encrypted content-encryption key for the recipient with the given keyIdentfier.
getEncryptedKey() - Method in class iaik.cms.KeyTransRecipientInfo
Returns the encrypted content-encryption key.
getEncryptedKey(KeyIdentifier) - Method in class iaik.cms.KeyTransRecipientInfo
Returns the encrypted content-encryption key for the recipient with the given keyIdentfier.
getEncryptedKey(KeyIdentifier) - Method in class iaik.cms.OtherRecipientInfo
Returns the encrypted content-encryption key for the recipient with the given keyIdentfier.
getEncryptedKey(KeyIdentifier) - Method in class iaik.cms.OtherRecipientInfoValue
Returns the encrypted content-encryption key for the recipient with the given keyIdentfier.
getEncryptedKey() - Method in class iaik.cms.PasswordRecipientInfo
Returns the encrypted content-encryption key.
getEncryptedKey(KeyIdentifier) - Method in class iaik.cms.PasswordRecipientInfo
Returns the encrypted content-encryption key.
getEncryptedKey(KeyIdentifier) - Method in class iaik.cms.RecipientInfo
Returns the encrypted content-encryption key for the recipient with the given keyIdentfier.
getEncryptedKey(KeyIdentifier) - Method in class iaik.cms.UnknownOtherRecipientInfoValue
Attention!
getEncryptionAlgorithm() - Method in class iaik.smime.EncryptedContent
Returns the content-encryption algorithm (including any associated parameters) of this EncryptedContent.
getEncryptionAlgorithm() - Method in class iaik.smime.SMimeAuthEncrypted
Returns the content-encryption algorithm (including any associated parameters) of this SAuthMimeEncrypted object.
getEncryptionAlgorithm() - Method in class iaik.smime.SMimeEncrypted
Returns the content-encryption algorithm (including any associated parameters) of this SMimeEncrypted object.
getEncryptionCertID() - Method in class iaik.smime.attributes.MSOEEncryptionKeyPreference
Returns the the encryption cert id.
getEncryptionCertID() - Method in class iaik.smime.attributes.SMIMEEncryptionKeyPreference
Returns the the encryption cert id.
getEntry(Receipt) - Static method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Gets the SenderAndReceiptContentDigest with the given Receipt from the digest store.
getEquivalentLabels(SignedContent) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns the EquivalentLabels attribute if included in the given SignedContent.
getEquivalentLabels(SignerInfo[]) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns the EquivalentLabels attribute if included in the set of given SignerInfos.
getEquivalentLabels() - Method in class iaik.smime.ess.utils.SignedESSLayer
Gets the EquivalentLabels attribute, if present in this signed ESS layer.
getESSCertID(Certificate) - Method in class iaik.smime.ess.SigningCertificate
Searches for the ESSCertID identifying the given cert.
getESSCertIDs() - Method in class iaik.smime.ess.SigningCertificate
Returns the ESS certs IDs.
getESSSecurityLabel(ObjectID) - Method in class iaik.smime.ess.EquivalentLabels
Looks if an ESSSecurityLabel with the given security policy identifier is included in this EquivalentLabels.
getESSSecurityLabel(SignedContent) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns the ESSSecurityLabel attribute if included in the given SignedContent.
getESSSecurityLabel(SignerInfo[]) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns the ESSSecurityLabel attribute if included in the set of given SignerInfos.
getESSSecurityLabel() - Method in class iaik.smime.ess.utils.SignedESSLayer
Gets the ESSSecurityLabel attribute, if present in this signed ESS layer.
getESSSecurityLabels() - Method in class iaik.smime.ess.EquivalentLabels
Returns the ESSSecurityLabels included in this EquivalentLabels.
getException() - Method in exception iaik.cms.CMSRuntimeException
Returns the exception which causes this CMSRuntimeException.
getException() - Method in class iaik.smime.ess.utils.ESSLayer
Gets the exception that indicates a problem that has occured when parsing this layer.
getExpansionTime() - Method in class iaik.smime.ess.MLData
Gets the expansion time of this MLData.
getFirstSignerInfoWithAttribute(SignedContent, ObjectID) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns the first SignerInfo included in the given SignedContent object that contains a signed attribute of the specified attribute type.
getFirstSignerInfoWithAttribute(SignerInfo[], ObjectID) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns the first SignerInfo of the given array that contains a signed attribute of the specified attribute type.
getHash() - Method in interface iaik.cms.HashEngine
Gets the calculated hash value.
getHash(int) - Method in interface iaik.cms.HashEngine
Gets the calculated hash value of the given length.
getHash(AlgorithmID, byte[]) - Method in class iaik.cms.SecurityProvider
Calculates the hash on the given data using the requested hash algorithm.
getHashAlgorithm() - Method in class iaik.smime.ess.ESSCertID
Gets the AlgorithmID of the hash algorithm.
getIaikProviderVersion() - Static method in class iaik.cms.Utils
Gets the version number of the IAIK-JCE provider used for this demos.
getIndexOfEnvelopedLayer() - Method in class iaik.smime.ess.utils.ESSLayers
Get the index of the (outermost) EnvelopedData layer, if present.
getIndexOfInnerSignedLayer() - Method in class iaik.smime.ess.utils.ESSLayers
Get the index of the inner SignedData layer, if present.
getIndexOfOuterSignedLayer() - Method in class iaik.smime.ess.utils.ESSLayers
Get the index of the outer SignedData layer, if present.
getInnermostLayer() - Method in class iaik.smime.ess.utils.ESSLayers
Gets the innermost layer.
getInputLength() - Method in class iaik.cms.AuthEnvelopedDataStream
Gets the length of input data.
getInputStream() - Method in class iaik.cms.AuthenticatedData
Returns an InputStream from where the content data can be read.
getInputStream() - Method in class iaik.cms.AuthenticatedDataStream
Returns an InputStream from where the content data can be read.
getInputStream() - Method in class iaik.cms.AuthEnvelopedDataStream
Returns an InputStream from where the decrypted data can be read.
getInputStream() - Method in class iaik.cms.CompressedData
Returns an input stream from which the compressed (or decompressed) content can be read.
getInputStream() - Method in class iaik.cms.CompressedDataStream
Returns an input stream from which the compressed/decompressed data may be read.
getInputStream() - Method in class iaik.cms.Data
Returns an InputStream from which the contents of this object can be read.
getInputStream() - Method in class iaik.cms.DataStream
Returns an InputStream where the contents of this object can be read.
getInputStream() - Method in class iaik.cms.DigestedData
Returns an InputStream from which the contents of this object can be read.
getInputStream() - Method in class iaik.cms.DigestedDataStream
Returns an input stream from which the data may be read.
getInputStream() - Method in class iaik.cms.EncryptedContentInfo
Returns an InputStream for reading the content.
getInputStream() - Method in class iaik.cms.EncryptedContentInfoStream
Returns an InputStream for reading the decrypted content.
getInputStream() - Method in class iaik.cms.EncryptedDataStream
Returns an InputStream from where the decrypted data can be read.
getInputStream() - Method in class iaik.cms.EnvelopedDataStream
Returns an InputStream from where the decrypted data can be read.
getInputStream() - Method in interface iaik.cms.InputStreamCompressEngine
Gets an input stream that compresses/decompresses all data that is read from the underlying input stream.
getInputStream() - Method in interface iaik.cms.InputStreamHashEngine
Gets the hashing input stream from this engine.
getInputStream() - Method in interface iaik.cms.InputStreamMacEngine
Gets the Mac calculating input stream from this engine.
getInputStream() - Method in class iaik.cms.SignedData
Returns an InputStream from which the contents of this object can be read.
getInputStream() - Method in class iaik.cms.SignedDataStream
Returns an InputStream from where the signed content may be read.
getInputStream() - Method in class iaik.smime.SignedContent
Returns an InputStream from which the content can be read.
getInputStream() - Method in class iaik.smime.SMimeContent
Returns an InputStream from which the content can be read.
getInputStreamAuthCipherEngine(AlgorithmID, int, Key, AlgorithmParameterSpec, byte[]) - Method in class iaik.cms.SecurityProvider
Gets an InputStreamAuthCipherEngine for authenticated en/decrypting data read from some input stream.
getInputStreamAuthCipherEngine(AlgorithmID, int, Key, AlgorithmParameters, byte[]) - Method in class iaik.cms.SecurityProvider
Gets an InputStreamAuthCipherEngine for authenticated en/decrypting data read from some input stream.
getInputStreamCipherEngine(AlgorithmID, int, Key, AlgorithmParameters) - Method in class iaik.cms.SecurityProvider
Gets an InputStreamCipherEngine for en/decrypting data read from some input stream.
getInputStreamCipherEngine(AlgorithmID, int, Key, AlgorithmParameterSpec) - Method in class iaik.cms.SecurityProvider
Gets an InputStreamCipherEngine for en/decrypting data read from some input stream.
getInputStreamCompressEngine(AlgorithmID, InputStream, int, int) - Method in class iaik.cms.SecurityProvider
Gets an InputStreamCompressEngine for compressing/decompressing data read from some input stream.
getInputStreamHashEngine(AlgorithmID, InputStream) - Method in class iaik.cms.SecurityProvider
Returns an InputStreamHashEngine for calculating the hash value on the data supplied from the given input stream.
getInputStreamMacEngine(AlgorithmID, Key, AlgorithmParameterSpec, InputStream) - Method in class iaik.cms.SecurityProvider
Gets an InputStreamMacEngine for calculating a Message Authentication Code on data read from some input stream.
getIssuer() - Method in class iaik.cms.IssuerAndSerialNumber
Returns the issuer distinguished name.
getIssuer() - Method in class iaik.smime.ess.ESSIssuerSerial
Returns the issuer GeneralNames.
getIssuerSerial() - Method in class iaik.smime.ess.ESSCertID
Returns issuer and serial number.
getKey(KeyIdentifier, char[]) - Method in class iaik.smime.ess.utils.EncryptedKeyStoreDatabase
Gets the key belonging to the given key identifier.
getKey(KeyIdentifier) - Method in class iaik.smime.ess.utils.EncryptedKeyStoreDatabase
Gets the key belonging to the given key identifier.
getKey(KeyIdentifier) - Method in interface iaik.smime.ess.utils.KeyDatabase
Gets the key belonging to the given key identidier.
getKey(KeyIdentifier) - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Gets the key belonging to the given key identifier.
getKeyAgreement(AlgorithmID, Key, AlgorithmParameterSpec) - Method in class iaik.cms.ecc.IaikEccProvider
Deprecated. This method returns the desired KeyAgreement object.
getKeyAgreement(AlgorithmID, Key, AlgorithmParameterSpec) - Method in class iaik.cms.SecurityProvider
This method returns the desired KeyAgreement object.
getKeyAlgorithmID(PrivateKey) - Method in class iaik.cms.SecurityProvider
Gets the AlgorithmID of the given private key.
getKeyAttribute() - Method in class iaik.cms.OtherKeyAttribute
Gets the KeyAttribute component of this OtherKeyAttribute.
getKeyAttributeID() - Method in class iaik.cms.KeyAttribute
Returns the key attribute ID identifying this key attribute.
getKeyAttributeID() - Method in class iaik.cms.OtherKeyAttribute
Gets the key attribute ID of this OtherKeyAttribute.
getKeyAttributeID() - Method in class iaik.cms.UnknownKeyAttribute
Returns the key attribute ID of the unknown key attribute.
getKeyDatabase() - Method in class iaik.smime.ess.utils.MLA
Get the KeyDatabase, if set.
getKeyDerivationAlgorithm() - Method in class iaik.cms.PasswordRecipientInfo
Returns the key derivation algorithm used for deriving the key encryption key (kek) from a password.
getKeyEncryptionAlgorithm() - Method in class iaik.cms.OtherRecipientInfoValue
Returns the key-encryption algorithm used for encrypting the content-encryption key with the recipient public key.
getKeyEncryptionAlgorithm() - Method in class iaik.cms.RecipientInfo
Returns the key-encryption algorithm used for encrypting the content-encryption key with the recipient public key.
getKeyFactory(AlgorithmID) - Method in class iaik.cms.SecurityProvider
This method returns the desired KeyFactory object.
getKeyGenerator(AlgorithmID, int) - Method in class iaik.cms.SecurityProvider
Return a KeyGenerator for the requested algorithm.
getKeyGenerator(AlgorithmID, AlgorithmParameterSpec) - Method in class iaik.cms.SecurityProvider
Returns a KeyGenerator for the requested algorithm.
getKeyGenerator(String, int) - Method in class iaik.cms.SecurityProvider
Returns a KeyGenerator for the requested algorithm.
getKeyIdentifier() - Method in class iaik.cms.KEKIdentifier
Gets the key identifier.
getKeyIdentifier() - Method in class iaik.cms.SubjectKeyID
Returns the keyIdentifier value of this SubjectKeyID.
getKeyIdType() - Method in class iaik.cms.IssuerAndSerialNumber
Returns the key (certificate) identifier type this class represents.
getKeyIdType() - Method in class iaik.cms.KEKIdentifier
Returns the key identifier type this class represents.
getKeyIdType() - Method in interface iaik.cms.KeyIdentifier
Returns the type of the key identifier.
getKeyIdType() - Method in class iaik.cms.OriginatorPublicKey
Returns the key identifier type this class represents.
getKeyIdType() - Method in class iaik.cms.RecipientKeyIdentifier
Returns the key identifier type this class represents.
getKeyIdType() - Method in class iaik.cms.SubjectKeyID
Returns the key (certificate) identifier type this class represents.
getKeyIdType() - Method in class iaik.smime.ess.EntityIdentifier
Returns the key identifier type this class represents.
getKeyIdTypeName() - Method in class iaik.cms.IssuerAndSerialNumber
Returns the key (certificate) identifier type this class represents as string.
getKeyIdTypeName() - Method in class iaik.cms.KEKIdentifier
Returns the key identifier type this class represents as string.
getKeyIdTypeName() - Method in interface iaik.cms.KeyIdentifier
Returns the type of the key identifier as string.
getKeyIdTypeName() - Method in class iaik.cms.OriginatorPublicKey
Returns the key identifier type this class represents as string.
getKeyIdTypeName() - Method in class iaik.cms.RecipientKeyIdentifier
Returns the key (certificate) identifier type this class represents as string.
getKeyIdTypeName() - Method in class iaik.cms.SubjectKeyID
Returns the key (certificate) identifier type this class represents as string.
getKeyIdTypeName() - Method in class iaik.smime.ess.EntityIdentifier
Returns the key (certificate) identifier type this class represents as string.
getKeyLength(PublicKey) - Method in class iaik.cms.ecc.IaikEccProvider
Deprecated. Calculates the length of the given public key.
getKeyLength(PrivateKey) - Method in class iaik.cms.ecc.IaikEccProvider
Deprecated. Calculates the length of the given private key.
getKeyLength(Key) - Method in class iaik.cms.SecurityProvider
Calculates the length of the given key.
getKeyLength(PublicKey) - Method in class iaik.cms.SecurityProvider
Calculates the length of the given public key.
getKeyLength(PrivateKey) - Method in class iaik.cms.SecurityProvider
Calculates the length of the given private key.
getKeyPairGenerator(AlgorithmID) - Method in class iaik.cms.SecurityProvider
Return a KeyPairGenerator for the requested algorithm.
getKeyStore(String) - Method in class iaik.cms.SecurityProvider
This method returns the desired KeyStore object.
getKeyWrapAlgorithm() - Method in class iaik.cms.KeyAgreeRecipientInfo
Returns the key wrap algorithm used for encrypting the content-encryption key with the shared key encryption key.
getLastMLData() - Method in class iaik.smime.ess.MLExpansionHistory
Returns the last MLData object in the list.
getLayer() - Method in exception iaik.smime.ess.utils.ESSLayerException
Gets the layer in which the exception has occured.
getLayerAtIndex(int) - Method in class iaik.smime.ess.utils.ESSLayers
Gets the layer at the requested index.
getMac() - Method in class iaik.cms.AuthenticatedDataOutputStream
Gets the MAC value.
getMac() - Method in class iaik.cms.AuthenticatedDataStream
Gets the MAC value.
getMac() - Method in class iaik.cms.AuthEnvelopedDataStream
Gets the MAC value.
getMac() - Method in interface iaik.cms.MacEngine
Gets the calculated Mac value.
getMac(String, Key, AlgorithmParameterSpec) - Method in class iaik.cms.SecurityProvider
This method returns the desired MAC object.
getMac(AlgorithmID, Key, AlgorithmParameterSpec) - Method in class iaik.cms.SecurityProvider
This method returns the desired MAC object.
getMacAlgorithm() - Method in class iaik.cms.AuthenticatedDataStream
Gets the MAC algorithm.
getMailAddresses(GeneralNames[]) - Static method in class iaik.smime.ess.utils.ESSUtil
Picks all email addresses (GeneralNames of type rfc822Name) from the array of given GeneralNames.
getMailAddresses(GeneralNames) - Static method in class iaik.smime.ess.utils.ESSUtil
Picks all email addresses (GeneralNames of type rfc822Name) from the given GeneralNames.
getMailListIdentifier() - Method in class iaik.smime.ess.MLData
Gets the mail list identifier of this MLData.
getMailListIdentifier() - Method in exception iaik.smime.ess.MLExpansionLoopException
Returns the MailListIdentifier of the MLA that has caused/detected the loop.
getMaskGenerationAlgorithm(AlgorithmID) - Method in class iaik.cms.SecurityProvider
This method returns the desired MaskGenerationAlgorithm object.
getMaxBufSize() - Static method in class iaik.smime.SMimeParameters
Gets the maximum buf size to be used for buffering message contents.
getMessageDigest(String) - Method in class iaik.cms.SecurityProvider
This method returns the desired MessageDigest object.
getMessageDigest(AlgorithmID) - Method in class iaik.cms.SecurityProvider
This method returns the desired MessageDigest object.
getMessageDigest(AlgorithmID) - Method in class iaik.cms.SignedDataOutputStream
Returns the message digest calculated for a specific algorithm.
getMessageDigest(AlgorithmID) - Method in class iaik.cms.SignedDataStream
Returns the message digest calculated for a specific algorithm.
getMicAlgs(String) - Method in class iaik.cms.SecurityProvider
Returns an array of AlgorithmIDs specified by the given micalg String.
getMLData(EntityIdentifier) - Method in class iaik.smime.ess.MLExpansionHistory
Looks for the MLData belonging to the MLA identified by the given mail list identifier.
getMLDataList() - Method in class iaik.smime.ess.MLExpansionHistory
Gets the MLData list contained in this MLExpansionHistory.
getMLDataList() - Method in exception iaik.smime.ess.MLExpansionHistoryOverflowException
Returns the MLData list that has caused the MLExpansionHistory overflow
getMLExpansionHistory(SignedContent) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns the MLExpansionHistory attribute if included in the given SignedContent.
getMLExpansionHistory(SignerInfo[]) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns the MLExpansionHistory attribute if included in the set of given SignerInfos.
getMLExpansionHistory() - Method in class iaik.smime.ess.utils.SignedESSLayer
Gets the MLExpansionHistory attribute, if present in this (outer) signed ESS layer.
getMLExpansionHistory() - Method in class iaik.smime.ess.utils.SignedReceipt
Return the MLExpansionHistory attribute of the outer layer.
getMLReceiptPolicy() - Method in class iaik.smime.ess.MLData
Gets the MLReceiptPolicy of this MLData, if present.
getMLReceiptPolicy() - Method in class iaik.smime.ess.utils.MLA
Gets the MLReceiptPolicy of this MLA.
getMode() - Method in class iaik.cms.AuthenticatedDataStream
Returns the mode of this AuthenticatedData.
getMode() - Method in class iaik.cms.AuthEnvelopedDataStream
Gets the mode of this AuthEnvelopedDataStream.
getMode() - Method in class iaik.cms.CompressedDataStream
Returns the mode of this CompressedData.
getMode() - Method in class iaik.cms.DigestedDataStream
Returns the mode of this DigestedData.
getMode() - Method in class iaik.cms.EncryptedContentInfoStream
Gets the mode of this EncryptedContentInfoStream.
getMode() - Method in class iaik.cms.EnvelopedDataStream
Gets the mode of this EnvelopedDataStream.
getMode() - Method in class iaik.cms.SignedDataStream
Returns the mode of this SignedData.
getMode() - Method in class iaik.smime.SMimeSigned
Returns the mode of this message.
getName() - Method in class iaik.cms.KeyAttribute
Returns the name of the key attribute.
getName() - Method in class iaik.cms.OtherRecipientInfoValue
Returns the OtherRecipientInfo type name.
getName() - Method in class iaik.cms.UnknownKeyAttribute
Returns the key attribute id of the unknown key attribute as String representation.
getName() - Method in class iaik.smime.ess.SecurityCategory
Returns the SecurityCategory type name.
getNewContentTypes() - Static method in class iaik.smime.SMimeParameters
Returns whether new or old content types are used when creating a new S/Mime message.
getNumberOfCertificateEntries() - Method in class iaik.smime.ess.utils.EncryptedKeyStoreDatabase
Gets the number of (sole) certificate entries of this KeyStoreDatabase.
getNumberOfCertificateEntries() - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Gets the number of (sole) certificate entries of this KeyStoreDatabase.
getNumberOfKeyEntries() - Method in class iaik.smime.ess.utils.EncryptedKeyStoreDatabase
Gets the number of key entries of this KeyStoreDatabase.
getNumberOfKeyEntries() - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Gets the number of key entries of this KeyStoreDatabase.
getNumberOfLayers() - Method in class iaik.smime.ess.utils.ESSLayers
Get the number of layers included in this container.
getOCSPRevocationInfos() - Method in class iaik.cms.RevocationInfoChoices
Gets all included RFC 5652 OtherRevocationInfos of type id-ri-ocsp-response (1.3.6.1.5.5.7.16.2, RFC 5940) from this RevocationInfoChoices.
getOriginator() - Method in class iaik.cms.KeyAgreeRecipientInfo
Returns the originator information identifying the public key of the originator.
getOriginatorInfo() - Method in class iaik.cms.AuthenticatedDataStream
Gets the OriginatorInfo, if included.
getOriginatorInfo() - Method in class iaik.cms.AuthEnvelopedDataStream
Gets the OriginatorInfo, if included.
getOriginatorInfo() - Method in class iaik.cms.EnvelopedDataStream
Gets the OriginatorInfo, if included.
getOriginatorInfo() - Method in class iaik.smime.EncryptedContent
Gets the OriginatorInfo, if included.
getOriginatorPublicKey(ASN1Object) - Method in class iaik.cms.ecc.IaikEccProvider
Deprecated. Decodes the OriginatorPublicKey from the given ASN1Object.
getOriginatorPublicKey(ASN1Object) - Method in class iaik.cms.SecurityProvider
Decodes the OriginatorPublicKey from the given ASN1Object.
getOriginatorSignatureValue() - Method in class iaik.smime.ess.ContentReference
Returns the originator signature value.
getOriginatorSignatureValue() - Method in class iaik.smime.ess.Receipt
Returns the originator signature value.
getOriginatorSignerInfos() - Method in class iaik.smime.ess.utils.SignedReceipt
Returns all SignerInfos of the original inner SignedData layer that contain a valid ReceiptRequest attribute.
getOtherCertFormat() - Method in class iaik.cms.OtherCertificate
Get the otherCertFormat OID identifying the other cert
getOtherCertificates() - Method in class iaik.cms.CertificateSet
Gets all included RFC 5652 other certificates from this CertificateSet.
getOtherCertificates() - Method in class iaik.cms.OriginatorInfo
Returns the other certificates included in this OriginatorInfo.
getOtherKeyAttribute() - Method in class iaik.cms.KEKIdentifier
Gets the optional OtherKeyAttribute component value.
getOtherKeyAttribute() - Method in class iaik.cms.RecipientKeyIdentifier
Gets the optional OtherKeyAttribute component value.
getOtherRevInfoFormat() - Method in class iaik.cms.OtherRevocationInfo
Get the otherRevInfoFormat OID identifying the other RevocationInfo
getOtherRevocationInfos() - Method in class iaik.cms.OriginatorInfo
Returns all the other cerificate-revocation infos included in this OriginatorInfo object.
getOtherRevocationInfos() - Method in class iaik.cms.RevocationInfoChoices
Gets all included RFC 5652 other RevocationInfos from this RevocationInfoChoices.
getOutermostLayer() - Method in class iaik.smime.ess.utils.ESSLayers
Gets the outermost layer.
getOutputStream() - Method in interface iaik.cms.OutputStreamCompressEngine
Gets an output stream that compresses all data that is written to it (respectively to the underlying output stream).
getOutputStream() - Method in interface iaik.cms.OutputStreamHashEngine
Gets the hashing output stream from this engine.
getOutputStream() - Method in interface iaik.cms.OutputStreamMacEngine
Gets the Mac calculating output stream from this engine.
getOutputStream() - Method in class iaik.cms.SDSEncodeListener
Gets the output stream that may have been set to write the SignedData content to it.
getOutputStreamCompressEngine(AlgorithmID, OutputStream, int) - Method in class iaik.cms.SecurityProvider
Gets an OutputStreamCompressEngine for compressing data written to some output stream.
getOutputStreamHashEngine(AlgorithmID, OutputStream) - Method in class iaik.cms.SecurityProvider
Returns an OutputStreamHashEngine for calculating the hash value on the data supplied from the given output stream.
getOutputStreamMacEngine(AlgorithmID, Key, AlgorithmParameterSpec, OutputStream) - Method in class iaik.cms.SecurityProvider
Gets an OutputStreamMacEngine for calculating a Message Authentication Code on data written to some output stream.
getParameters() - Method in interface iaik.cms.CipherEngine
Gets any parameters generated by this CipherEngine after initialization.
getParameters() - Method in class iaik.smime.attributes.SMIMECapability
Gets the algorithm specific parameters (if included) announced by this SMIMECapability.
getPassword() - Method in class iaik.smime.ess.utils.PasswordDialog
Gets the password that was entered by the user.
getPBEKey(char[], AlgorithmID) - Method in class iaik.cms.IaikProvider
Creates secret key from the supplied password using the specified PBE algorithm.
getPBEKey(char[], AlgorithmID) - Method in class iaik.cms.SecurityProvider
Creates secret key from the supplied password using the specified PBE algorithm.
getPolicies() - Method in class iaik.smime.ess.SigningCertificate
Returns the policiy informations.
getPolicyInformationCerts(Certificate[]) - Method in class iaik.smime.ess.SigningCertificate
Gets those certificates from the supplied set of certificates having a CertificatePolicies extension with any of the PolicyInformation terms included in this SigningCertificate set.
getPolicyInformations(Certificate) - Method in class iaik.smime.ess.SigningCertificate
Looks if the supplied certificate has a CertificatePolicies extension containing any of the PolicyInformation terms of this SigningCertificate attribute.
getPosition() - Method in class iaik.smime.SharedByteArrayInputStream
Gets the current postion of the stream as offset from the start postion.
getPosition() - Method in class iaik.smime.SharedFileInputStream
Gets the current position of the stream as offset from the start position.
getPrivacyMark() - Method in class iaik.smime.ess.ESSSecurityLabel
Returns the ESSPrivacyMark of this ESSSecurityLabel.
getPrivacyMarkString() - Method in class iaik.smime.ess.ESSSecurityLabel
Returns the ESSPrivacyMark as String.
getProviderName() - Method in class iaik.cms.ecc.IaikEccProvider
Deprecated. Gets the name of the underlying cryptographic provider.
getProviderName() - Method in class iaik.cms.SecurityProvider
Gets the name of the underlying cryptographic provider.
getPublicKey() - Method in class iaik.cms.OriginatorPublicKey
Gets the public key.
getPublicKey() - Method in class iaik.cms.OtherCertificate
Returns null.
getReason() - Method in exception iaik.smime.ess.utils.ESSLayerException
Returns the reason why no SignedReceipt has been created.
getReason() - Method in exception iaik.smime.ess.utils.SignedReceiptException
Returns the reason why no SignedReceipt has been created.
getReasonMsg(int) - Static method in exception iaik.smime.ess.utils.ESSLayerException
Returns a message describing the given reason code.
getReasonMsg(int) - Static method in exception iaik.smime.ess.utils.SignedReceiptException
Returns a message describing the given reason code.
getReceipt() - Method in class iaik.smime.ess.ReceiptContent
Returns the Receipt included.
getReceipt() - Method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Returns the receipt.
getReceiptContentDigest() - Method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Returns the message digest value of the Receipt content
getReceiptContentType() - Method in class iaik.smime.ess.Receipt
Returns the content type.
getReceiptList() - Method in class iaik.smime.ess.ReceiptsFrom
Returns a list of recipients requested to send a receipts.
getReceiptRequest(SignedContent) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns the ReceiptRequest attribute if included in the given SignedContent.
getReceiptRequest(SignerInfo[]) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns the ReceiptRequest attribute if included in the set of given SignerInfos.
getReceiptRequest() - Method in class iaik.smime.ess.utils.SignedESSLayer
Gets the ReceiptRequest attribute, if present in this (inner) signed ESS layer.
getReceiptRequest() - Method in class iaik.smime.ess.utils.SignedReceipt
Returns the ReceiptRequest attribute from the originator SignerInfo.
getReceiptsFrom() - Method in class iaik.smime.ess.ReceiptRequest
Returns the receiptsFrom.
getReceiptsTo() - Method in class iaik.smime.ess.ReceiptRequest
Returns the receiptsTo.
getReceiptsTo() - Method in class iaik.smime.ess.utils.SignedReceipt
Returns the general names this SignedReceipt should be sent to.
getReceiptsToAddresses() - Method in class iaik.smime.ess.ReceiptRequest
Returns all receiptsTo email addresses included in this ReceiptRequest.
getReceiptsToAddresses() - Method in class iaik.smime.ess.utils.SignedReceipt
Returns the email addresses this SignedReceipt should be sent to.
getReceiptsToAddressList() - Method in class iaik.smime.ess.utils.SignedReceipt
Returns the email addresses this SignedReceipt should be sent to.
getRecipientAddresses() - Method in class iaik.smime.ess.ReceiptsFrom
Returns all recipient email addresses included in this ReceiptsFrom.
getRecipientIdentifier() - Method in class iaik.cms.KEKRecipientInfo
Gets the key identifier belonging to the recipient of this KEKRecipientInfo.
getRecipientIdentifiers() - Method in class iaik.cms.KEKRecipientInfo
Gets the key identifier belonging to the recipient of this KEKRecipientInfo.
getRecipientIdentifiers() - Method in class iaik.cms.KeyAgreeRecipientInfo
Gets the key identifier belonging to the recipient of this KeyAgreeRecipientInfo.
getRecipientIdentifiers() - Method in class iaik.cms.KeyTransRecipientInfo
Gets the key identifier belonging to the recipient of this KeyTransRecipientInfo.
getRecipientIdentifiers() - Method in class iaik.cms.OtherRecipientInfo
Returns the key identifier(s) belonging to the recipient(s) of this RecipientInfo.
getRecipientIdentifiers() - Method in class iaik.cms.OtherRecipientInfoValue
Returns the key identifier(s) belonging to the recipient(s) of this RecipientInfo.
getRecipientIdentifiers() - Method in class iaik.cms.PasswordRecipientInfo
Returns an empty KeyIdentifier array.
getRecipientIdentifiers() - Method in class iaik.cms.RecipientInfo
Returns the key identifier(s) belonging to the recipient(s) of this RecipientInfo.
getRecipientIdentifiers() - Method in class iaik.cms.UnknownOtherRecipientInfoValue
Attention!
getRecipientInfo(X509Certificate) - Method in class iaik.cms.AuthenticatedDataStream
Returns the recipient info matching to the supplied recipient certificate.
getRecipientInfo(KeyIdentifier) - Method in class iaik.cms.AuthenticatedDataStream
Returns the RecipientInfo belonging to the recipient identified by the given recipient identifier.
getRecipientInfo(X509Certificate) - Method in class iaik.cms.AuthEnvelopedDataStream
Returns the recipient info matching to the supplied recipient certificate.
getRecipientInfo(KeyIdentifier) - Method in class iaik.cms.AuthEnvelopedDataStream
Returns the RecipientInfo belonging to the recipient identified by the given recipient identifier.
getRecipientInfo(X509Certificate) - Method in class iaik.cms.EnvelopedDataStream
Returns the recipient info matching to the supplied recipient certificate.
getRecipientInfo(KeyIdentifier) - Method in class iaik.cms.EnvelopedDataStream
Returns the RecipientInfo belonging to the recipient identified by the given recipient identifier.
getRecipientInfoIndex(X509Certificate) - Method in class iaik.smime.EncryptedContent
Returns the recipient info index matching to the supplied recipient certificate.
getRecipientInfoIndex(X509Certificate) - Method in class iaik.smime.SMimeAuthEncrypted
Returns the recipient info index matching to the supplied recipient certificate.
getRecipientInfoIndex(X509Certificate) - Method in class iaik.smime.SMimeEncrypted
Returns the recipient info index matching to the supplied recipient certificate.
getRecipientInfos() - Method in class iaik.cms.AuthenticatedDataStream
Returns all the recipient infos included in this AutheticatedData object.
getRecipientInfos(int) - Method in class iaik.cms.AuthenticatedDataStream
Returns all the recipient infos included in this AutheticatedData object that have the specified type.
getRecipientInfos() - Method in class iaik.cms.AuthEnvelopedDataStream
Returns all the recipient infos included in this AuthEnvelopedData object.
getRecipientInfos(int) - Method in class iaik.cms.AuthEnvelopedDataStream
Returns all the recipient infos included in this AuthEnvelopedData object that have the specified type.
getRecipientInfos() - Method in class iaik.cms.EnvelopedDataStream
Returns all the recipient infos included in this EnvelopedData object.
getRecipientInfos(int) - Method in class iaik.cms.EnvelopedDataStream
Returns all the recipient infos included in this EnvelopedData object that have the specified type.
getRecipientInfos() - Method in class iaik.smime.EncryptedContent
Returns information about all recipients of this message.
getRecipientInfoType() - Method in class iaik.cms.RecipientInfo
Returns the type of the recipient info.
getRecipientKey() - Method in class iaik.cms.KeyTransRecipientInfo
Gets the public key of the recipient.
getRecipientList() - Method in class iaik.smime.ess.MLReceiptPolicy
Returns the list of recipients to which a receipt should be returned instead of or in addition to the originator.
getReport() - Method in class iaik.cms.SDSEncodeListener
Gets a report about the processing of this SDSEncodeListener.
getRevocationInfoChoices() - Method in class iaik.cms.OriginatorInfo
Gets the crls (RevocationInfoChoices) included in this OriginatorInfo.
getRevocationInfoChoices() - Method in class iaik.cms.RevocationInfoChoices
Gets all included RevocationInfoChoice elements.
getRevocationInfoChoices() - Method in class iaik.cms.SignedDataStream
Gets the crls (RevocationInfoChoices) included in this SignedData.
getRevocationInfos() - Method in class iaik.cms.RevocationInfoChoices
Gets the RevocationInfos included in this RevocationInfoChoices.
getSecretKeyFactory(String) - Method in class iaik.cms.SecurityProvider
Return a SecretKeyFactory for the requested algorithm.
getSecretKeyFactory(AlgorithmID) - Method in class iaik.cms.SecurityProvider
Return a SecretKeyFactory for the requested algorithm.
getSecureRandom() - Method in class iaik.cms.IaikProvider
Returns an instance of the default SecureRandom class set in iaik.security.random.SecRandom.
getSecureRandom() - Method in class iaik.cms.SecurityProvider
Returns the random number generator.
getSecurityCategories() - Method in class iaik.smime.ess.ESSSecurityLabel
Returns the SecurityCategories that may be included in this ESSSecurityLabel.
getSecurityClassification() - Method in class iaik.smime.ess.ESSSecurityLabel
Returns the security classification value of this ESSSecurityLabel.
getSecurityClassificationName(int) - Static method in class iaik.smime.ess.ESSSecurityLabel
Returns the name of the given security classification.
getSecurityClassificationName() - Method in class iaik.smime.ess.ESSSecurityLabel
Returns the security classification name of this ESSSecurityLabel (if registered).
getSecurityLabelHandler() - Method in class iaik.smime.ess.utils.MLA
Gets the SecurityLabelHandler, if set.
getSecurityLabelHandler() - Method in class iaik.smime.SignedContent
Returns the SecurityLabelHandler of this SignedContent, if installed.
getSecurityPolicyIdentifier() - Method in class iaik.smime.ess.ESSSecurityLabel
Returns the security policy identifier of this ESSSecurity.
getSecurityProvider() - Method in class iaik.cms.attributes.CounterSignature
Gets the SecurityProvider installed for this CounterSignature.
getSecurityProvider() - Method in class iaik.cms.AuthenticatedDataOutputStream
Gets the SecurityProvider installed for this EncryptedDataStream.
getSecurityProvider() - Method in class iaik.cms.AuthenticatedDataStream
Gets the SecurityProvider installed for this AuthenticatedDataStream.
getSecurityProvider() - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Gets the SecurityProvider installed for this EncryptedDataStream.
getSecurityProvider() - Method in class iaik.cms.AuthEnvelopedDataStream
Gets the SecurityProvider installed for this EncryptedDataStream.
getSecurityProvider() - Method in class iaik.cms.CompressedDataOutputStream
Gets the SecurityProvider installed for this CompressedDataOutputStream.
getSecurityProvider() - Method in class iaik.cms.CompressedDataStream
Gets the SecurityProvider installed for this CompressedDataStream.
getSecurityProvider() - Method in class iaik.cms.DigestedDataOutputStream
Gets the SecurityProvider installed for this DigestedDataOutputStream.
getSecurityProvider() - Method in class iaik.cms.DigestedDataStream
Gets the SecurityProvider installed for this DigestedDataStream.
getSecurityProvider() - Method in class iaik.cms.EncryptedContentInfoStream
Gets the SecurityProvider installed for this EncryptedContentInfoStream.
getSecurityProvider() - Method in class iaik.cms.EncryptedDataOutputStream
Gets the SecurityProvider installed for this EncryptedDataOutputStream.
getSecurityProvider() - Method in class iaik.cms.EncryptedDataStream
Gets the SecurityProvider installed for this EncryptedDataStream.
getSecurityProvider() - Method in class iaik.cms.EnvelopedDataOutputStream
Gets the SecurityProvider installed for this EncryptedDataStream.
getSecurityProvider() - Method in class iaik.cms.EnvelopedDataStream
Gets the SecurityProvider installed for this EncryptedDataStream.
getSecurityProvider() - Method in class iaik.cms.OtherRecipientInfoValue
Gets the SecurityProvider installed for this RecipientInfo.
getSecurityProvider() - Method in class iaik.cms.RecipientInfo
Gets the SecurityProvider installed for this RecipientInfo.
getSecurityProvider() - Static method in class iaik.cms.SecurityProvider
Returns the active SecurityProvider.
getSecurityProvider() - Method in class iaik.cms.SignedDataOutputStream
Gets the SecurityProvider installed for this SignerInfo.
getSecurityProvider() - Method in class iaik.cms.SignedDataStream
Gets the SecurityProvider installed for this SignerInfo.
getSecurityProvider() - Method in class iaik.cms.SignerInfo
Gets the SecurityProvider installed for this SignerInfo.
getSecurityProvider() - Method in class iaik.smime.ess.ESSCertID
Gets the SecurityProvider installed for this ESSCertID.
getSecurityProvider() - Method in class iaik.smime.ess.Receipt
Returns null since no SecurityProvider is required by this class.
getSecurityProvider() - Method in class iaik.smime.ess.SigningCertificate
Gets the SecurityProvider installed for this SigningCertificate.
getSenderMessageDigest() - Method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Returns the message signature digest value used by the sender to generate the original signedData signerInfo signature value.
getSerialNumber() - Method in class iaik.cms.IssuerAndSerialNumber
Returns the issuer-specific serial number.
getSerialNumber() - Method in class iaik.smime.ess.ESSIssuerSerial
Returns the issuer-specific serial number.
getShakeOutputLen(AlgorithmID) - Static method in class iaik.cms.Utils
Gets the value of the output length parameter of the given SHAKE-LEN Extendable Output Function (XOF) algorithm identifier id as specified by NIST FIPS PUB 202.
getSignature(AlgorithmID, int, Key, AlgorithmParameterSpec) - Method in class iaik.cms.ecc.IaikEccProvider
Deprecated. This method returns the desired Signature object.
getSignature(String, int, Key, AlgorithmParameterSpec) - Method in class iaik.cms.ecc.IaikEccProvider
Deprecated. This method returns the desired Signature object.
getSignature(String, int, Key) - Method in class iaik.cms.SecurityProvider
This method returns the desired Signature object.
getSignature(String, int, Key, AlgorithmParameterSpec) - Method in class iaik.cms.SecurityProvider
This method returns the desired Signature object.
getSignature(AlgorithmID, int, Key) - Method in class iaik.cms.SecurityProvider
This method returns the desired Signature object.
getSignature(AlgorithmID, int, Key, AlgorithmParameterSpec) - Method in class iaik.cms.SecurityProvider
This method returns the desired Signature object.
getSignatureAlgorithm() - Method in class iaik.cms.attributes.CounterSignature
Returns the signature algorithm used for calculating the signature and associated information with the signer private key.
getSignatureAlgorithm() - Method in class iaik.cms.SignerInfo
Returns the signature algorithm used for calculating the signature and associated information with the signer private key.
getSignatureException() - Method in class iaik.smime.ess.utils.SignerInfoVerificationResult
Gets the exception that has caused a signature verification failure
getSignatureParameters(Signature) - Static method in class iaik.cms.SecurityProvider
Gets the parametes from a Signature engine.
getSignatureValue() - Method in class iaik.cms.attributes.CounterSignature
Returns the signature value.
getSignatureValue() - Method in class iaik.cms.SignerInfo
Returns the signature value.
getSignedAttribute(ObjectID) - Method in class iaik.cms.attributes.CounterSignature
Returns the first signed attribute matching to the given ObjectID, if included in this CounterSignature object.
getSignedAttribute(ObjectID) - Method in class iaik.cms.SignerInfo
Returns the first signed attribute matching to the given ObjectID, if included in this SignerInfo object.
getSignedAttributes() - Method in class iaik.cms.attributes.CounterSignature
Returns a set of attributes that are signed by the signer.
getSignedAttributes(ObjectID) - Method in class iaik.cms.attributes.CounterSignature
Returns all signed attributes matching to the given attribute type, if included in this CounterSignature object.
getSignedAttributes() - Method in class iaik.cms.SignerInfo
Returns a set of attributes that are signed by the signer.
getSignedAttributes(ObjectID) - Method in class iaik.cms.SignerInfo
Returns all signed attributes matching to the given attribute type, if included in this SignerInfo object.
getSignedAttributeValue(ObjectID) - Method in class iaik.cms.attributes.CounterSignature
Returns the attribute value of a single valued signed attribute with the given type.
getSignedAttributeValue(ObjectID) - Method in class iaik.cms.SignerInfo
Returns the attribute value of a single valued signed attribute with the given type.
getSignedAttrs() - Method in class iaik.cms.SignerInfo
Returns a set of attributes that are signed by the signer.
getSignedContentIdentifier() - Method in class iaik.smime.ess.ContentReference
Returns the signed content identifier.
getSignedContentIdentifier() - Method in class iaik.smime.ess.Receipt
Returns the signed content identifier.
getSignedContentIdentifier() - Method in class iaik.smime.ess.ReceiptRequest
Returns the signed content identifier.
getSignedDigest() - Method in class iaik.cms.attributes.CounterSignature
Returns the message digest included in the signed attributes.
getSignedDigest(int) - Method in class iaik.cms.SignedDataStream
Returns the message digest included in the authenticated attributes.
getSignedDigest() - Method in class iaik.cms.SignerInfo
Returns the value of the MessageDigest attribute.
getSignerID() - Method in exception iaik.cms.CMSSignatureException
Get the signer identifier that identifies the entity for which signature verification has failed.
getSignerId() - Method in class iaik.cms.SignerInfo
Returns information about the signer certificate.
getSignerID() - Method in class iaik.smime.ess.utils.SignerInfoVerificationResult
Returns the id of the SignerInfo to which this SignerInfoVerifcationResult belongs to.
getSignerIdentifier() - Method in class iaik.cms.attributes.CounterSignature
Returns information about the signer certificate.
getSignerIdentifier() - Method in class iaik.cms.SignerInfo
Returns information about the signer certificate.
getSignerInfo(X509Certificate) - Method in class iaik.cms.SignedDataStream
Searches for the SignerInfo identified by the given certificate.
getSignerInfo(CertificateIdentifier) - Method in class iaik.cms.SignedDataStream
Searches for the SignerInfo identified by the given signer id.
getSignerInfoIndex(X509Certificate) - Method in class iaik.cms.SignedDataStream
Searches for the index of the signerInfo belonging to the given signer certificate.
getSignerInfos() - Method in class iaik.cms.DefaultSDSEncodeListener
Gets any SignerInfos that shall be added to the SignedDataStream (to which this SDSEncodeListener is bound to) during execution of method beforeComputeSignature.
getSignerInfos() - Method in class iaik.cms.SignedDataStream
Returns all the signer infos included in this SignedData object.
getSignerInfos() - Method in class iaik.smime.ess.ReceiptContent
Returns all the signer infos included in the underlying SignedData object.
getSignerInfos() - Method in class iaik.smime.SignedContent
Returns all the signer infos included in the underlying SignedData object.
getSignerInfosWithAttribute(SignedContent, ObjectID, boolean, boolean) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns all SignerInfos of the given SignedContent object that contain a signed attribute of the specified attribute type.
getSignerInfosWithAttribute(SignedContent, ObjectID, boolean) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns all SignerInfos of the given SignedContent object that contain a signed attribute of the specified attribute type.
getSignerInfosWithAttribute(SignerInfo[], ObjectID, boolean) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns all SignerInfos of the given array that contain a signed attribute of the specified attribute type.
getSignerInfosWithAttribute(SignerInfo[], ObjectID, boolean, boolean) - Static method in class iaik.smime.ess.utils.ESSUtil
Returns all SignerInfos of the given array that contain a signed attribute of the specified attribute type.
getSignerInfosWithMLExpansionHistory() - Method in class iaik.smime.ess.utils.SignedESSLayer
Gets all SignerInfos of this signed layer that contain a MLExpansionHistory attribute.
getSignerInfosWithReceiptRequest() - Method in class iaik.smime.ess.utils.SignedESSLayer
Gets all SignerInfos of this signed layer that contain a ReceiptRequest attribute.
getSignerInfoVerificationResults() - Method in class iaik.smime.ess.utils.SignedESSLayer
Gets the signature verification results for all included SignerInfos.
getSignerInfoVerificationResults(CertificateIdentifier) - Method in class iaik.smime.ess.utils.SignedESSLayer
Gets the signature verification result for the SignerInfo with the given signer id.
getSigningCertificateAttribute() - Method in class iaik.cms.attributes.CounterSignature
Gets the SigningCertificate attribute, if included.
getSigningCertificateAttribute() - Method in class iaik.cms.SignerInfo
Gets the SigningCertificate attribute, if included.
getSigningCertificateV2Attribute() - Method in class iaik.cms.attributes.CounterSignature
Gets the SigningCertificateV2 attribute, if included.
getSigningCertificateV2Attribute() - Method in class iaik.cms.SignerInfo
Gets the SigningCertificateV2 attribute, if included.
getSigValue() - Method in class iaik.cms.SignerInfo
Returns the signature value as SignatureValue object.
getSize() - Method in class iaik.smime.ess.utils.EncryptedKeyStoreDatabase
Gets the size of this KeyStoreDatabase.
getSize() - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Gets the size of this KeyStoreDatabase.
getSMimeType() - Method in class iaik.smime.AuthEncryptedContent
Returns the smime-type parameter ("authEnveloped-data").
getSMimeType() - Method in class iaik.smime.CompressedContent
Returns the smime-type parameter ("compressed-data").
getSMimeType() - Method in interface iaik.smime.CryptoContent
Returns the smime-type parameter of the ContentType of this CryptoContent.
getSMimeType() - Method in class iaik.smime.EncryptedContent
Returns the smime-type parameter ("enveloped-data").
getSMimeType() - Method in class iaik.smime.ess.ReceiptContent
Returns the S/MIME type parameter of this ReceiptContent.
getSMimeType() - Method in class iaik.smime.SignedContent
Returns the S/MIME type of this SignedContent.
getStopOnInvalidSignature() - Method in class iaik.smime.ess.utils.MLA
Gets whether to stop resolving a message when a signed layer is detected where some of the signatures cannot be verified successfully.
getSubjectKeyIdentifier() - Method in class iaik.cms.RecipientKeyIdentifier
Gets the SubjectKeyIdentifier.
getTempDirectory() - Static method in class iaik.smime.SMimeParameters
Gets the name of the directory to be used for temporary message contents storage.
getTransferData(DataFlavor, DataSource) - Method in class iaik.smime.encrypted_content
Returns an object representing the data to be transferred.
getTransferData(DataFlavor, DataSource) - Method in class iaik.smime.pkcs10_content
Returns an object representing the data to be transferred.
getTransferData(DataFlavor, DataSource) - Method in class iaik.smime.signed_content
Returns an object representing the data to be transferred.
getTransferDataFlavors() - Method in class iaik.smime.encrypted_content
Returns the DataFlavors indicating the flavors the data can be provided in.
getTransferDataFlavors() - Method in class iaik.smime.pkcs10_content
Returns the DataFlavors indicating the flavors the data can be provided in.
getTransferDataFlavors() - Method in class iaik.smime.signed_content
Returns the DataFlavors indicating the flavors the data can be provided in.
getTrustedCertificates() - Method in class iaik.smime.TrustVerifier
Enumerates the explicitly trusted certificates.
getTrustedIssuerCert(X509Certificate) - Method in class iaik.smime.TrustVerifier
Gets the issuer certificate of the given certificate (if available in the pool of trusted certificates).
getTrustedIssuerCerts(X509Certificate) - Method in class iaik.smime.TrustVerifier
Gets all issuer certificates of the given certificate (if available in the pool of trusted certificates).
getTrustVerifier() - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Gets the TrustVerifier, if set for this KeyStoreDatabase.
getType() - Method in class iaik.cms.CertificateChoices
Gets the type of the CertificateChoices.
getType() - Method in class iaik.cms.OtherRecipientInfoValue
Returns the type OID identifying the key management technique.
getType() - Method in class iaik.cms.RevocationInfoChoice
Gets the type of the RevocationInfoChoice.
getType() - Method in class iaik.cms.UnknownOtherRecipientInfoValue
Returns the OtherRecipientInfo type the unknown OtherRecipientInfo value belongs to.
getType() - Method in class iaik.smime.ess.SecurityCategory
Returns the type OID identifying the type to which this SecurityCategory Value belongs.
getType() - Method in class iaik.smime.ess.UnknownSecurityCategory
Returns the SecurityCategory type the unknown SecurityCategory value belongs to.
getType() - Method in class iaik.smime.ess.utils.ESSLayer
Gets the type of this ESS layer, either SIGNED_DATA (0) or ENVELOPED_DATA (1), or -1 (any other type).
getUKM() - Method in class iaik.cms.KeyAgreeRecipientInfo
Gets the user keying material, if included.
getUnauthenticatedAttribute(ObjectID) - Method in class iaik.cms.AuthenticatedDataOutputStream
Returns the first unauthenticated attribute matching to the given ObjectID, if included in this AutheticatedData object.
getUnauthenticatedAttribute(ObjectID) - Method in class iaik.cms.AuthenticatedDataStream
Returns the first unauthenticated attribute matching to the given ObjectID, if included in this AutheticatedData object.
getUnauthenticatedAttribute(ObjectID) - Method in class iaik.cms.AuthEnvelopedDataStream
Returns the first unauthenticated attribute matching to the given ObjectID, if included in this AuthEnvelopedData object.
getUnauthenticatedAttributes() - Method in class iaik.cms.AuthenticatedDataOutputStream
Gets the unauthenticated attributes included in this AutheticatedData.
getUnauthenticatedAttributes() - Method in class iaik.cms.AuthenticatedDataStream
Gets the unauthenticated attributes included in this AutheticatedData.
getUnauthenticatedAttributes() - Method in class iaik.cms.AuthEnvelopedDataStream
Gets the unauthenticated attributes included in this AuthEnvelopedData.
getUnprotectedAttribute(ObjectID) - Method in class iaik.cms.EncryptedDataStream
Returns the first unprotected attribute matching to the given ObjectID, if included in this EncryptedData object.
getUnprotectedAttribute(ObjectID) - Method in class iaik.cms.EnvelopedDataStream
Returns the first unprotected attribute matching to the given ObjectID, if included in this EnvelopedData object.
getUnprotectedAttributes() - Method in class iaik.cms.EncryptedDataStream
Gets the unprotected attributes included in this EnvelopedData.
getUnprotectedAttributes() - Method in class iaik.cms.EnvelopedDataStream
Gets the unprotected attributes included in this EnvelopedData.
getUnsignedAttribute(ObjectID) - Method in class iaik.cms.attributes.CounterSignature
Returns the first unsigned attribute matching to the given ObjectID, if included in this CounterSignature object.
getUnsignedAttribute(ObjectID) - Method in class iaik.cms.SignerInfo
Returns the first unsigned attribute matching to the given ObjectID, if included in this SignerInfo object.
getUnsignedAttributes() - Method in class iaik.cms.attributes.CounterSignature
Returns a set of attributes that are not signed by the signer.
getUnsignedAttributes(ObjectID) - Method in class iaik.cms.attributes.CounterSignature
Returns all unsigned attributes matching to the given attribute type, if included in this CounterSignature object.
getUnsignedAttributes() - Method in class iaik.cms.SignerInfo
Returns a set of attributes that are not signed by the signer.
getUnsignedAttributes(ObjectID) - Method in class iaik.cms.SignerInfo
Returns all unsigned attributes matching to the given attribute type, if included in this SignerInfo object.
getUnsignedAttributeValue(ObjectID) - Method in class iaik.cms.attributes.CounterSignature
Returns the attribute value of a single valued unsigned attribute with the given type.
getUnsignedAttributeValue(ObjectID) - Method in class iaik.cms.SignerInfo
Returns the attribute value of a single valued unsigned attribute with the given type.
getValue() - Method in class iaik.cms.CMSAttribute
Returns the value of this Attribute.
getValue() - Method in class iaik.cms.EncodedAttributeValue
Gets the AttributeValue.
getValue() - Method in class iaik.cms.SignatureValue
Gets the signature value.
getValue() - Method in class iaik.smime.ess.MLReceiptPolicy
Returns the value of this MLReceiptPolicy.
getVerificationStatus() - Method in class iaik.smime.ess.utils.SignerInfoVerificationResult
Returns the verification status.
getVersion() - Method in class iaik.cms.attributes.CounterSignature
Returns the synatx version number (1 or 3).
getVersion() - Method in class iaik.cms.AuthenticatedDataOutputStream
Returns the syntax version number.
getVersion() - Method in class iaik.cms.AuthenticatedDataStream
Returns the syntax version number.
getVersion() - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Returns the syntax version number.
getVersion() - Method in class iaik.cms.AuthEnvelopedDataStream
Returns the syntax version number.
getVersion() - Method in class iaik.cms.CMSVersion
Gets the version.
getVersion() - Method in class iaik.cms.CompressedDataOutputStream
Returns the version syntax number (0).
getVersion() - Method in class iaik.cms.CompressedDataStream
Returns the version syntax number (0).
getVersion() - Static method in class iaik.cms.DebugCMS
Returns the IAIK-CMS version number.
getVersion() - Method in class iaik.cms.DigestedDataOutputStream
Returns the version syntax number.
getVersion() - Method in class iaik.cms.DigestedDataStream
Returns the version syntax number.
getVersion() - Method in class iaik.cms.EncryptedDataOutputStream
Returns the syntax version number.
getVersion() - Method in class iaik.cms.EncryptedDataStream
Returns the syntax version number.
getVersion() - Method in class iaik.cms.EnvelopedDataOutputStream
Returns the syntax version number.
getVersion() - Method in class iaik.cms.EnvelopedDataStream
Returns the syntax version number.
getVersion() - Method in class iaik.cms.RecipientInfo
Returns the CMS version this RecipientInfo represents.
getVersion() - Method in class iaik.cms.SignedDataStream
Returns the syntax version number (1 or 3 or 4).
getVersion() - Method in class iaik.cms.SignerInfo
Returns the syntax version number (1 or 3).
getVersion() - Method in class iaik.smime.ess.Receipt
Gets the ESSVersion number.
getVersionAsString() - Static method in class iaik.cms.DebugCMS
Returns the IAIK-CMS version number.
getWrappedException() - Method in exception iaik.cms.CMSSignatureException
Gets the original exception that has caused (is wrapped by) this CMSSignatureException.
getWrappedException() - Method in exception iaik.smime.ess.utils.ESSLayerException
Get the (original) exception that has caused this ESSLayerException.
getX509Certificate(CertificateIdentifier) - Method in class iaik.cms.CertificateSet
Gets the X.509 certificate identified by the given CertIdentifier.
getX509Certificates() - Method in class iaik.cms.CertificateSet
Gets all included X.509 certificates from this CertificateSet.
getX509Certificates() - Method in class iaik.cms.CMSCertList
Returns the X.509 public key certificates included.
getX509Certificates() - Method in class iaik.cms.OriginatorInfo
Returns the X.509 public key certificates included.
getX509Certificates() - Method in class iaik.cms.SignedDataStream
Returns the X.509 public key certificates included.
getX509CRL(Name) - Method in class iaik.cms.RevocationInfoChoices
Gets the X.509 CRL issued by the given issuer.
getX509CRLs() - Method in class iaik.cms.RevocationInfoChoices
Gets all included X.509 CRLs from this RevocationInfoChoices.

H

hasContent() - Method in class iaik.cms.EncapsulatedContentInfo
Returns true if this EncapsulatedContentInfo has a content.
hasContent() - Method in class iaik.cms.EncapsulatedContentInfoStream
Returns true if this EncapsulatedContentInfoStream has a content.
hasContent() - Method in class iaik.cms.EncryptedContentInfo
Returns true if there is a content.
hasContent() - Method in class iaik.cms.EncryptedContentInfoStream
Returns true if there is a content.
hasDate(Date) - Method in class iaik.cms.KEKIdentifier
Checks if this KEKIdentifier holds the given Date.
hasDate(Date) - Method in class iaik.cms.RecipientKeyIdentifier
Checks if this RecipientKeyIdentifier holds the given Date.
hashCode() - Method in class iaik.cms.attributes.CMSContentType
Returns a hashcode for this object.
hashCode() - Method in class iaik.cms.attributes.CMSMessageDigest
Returns a hashcode for this object.
hashCode() - Method in class iaik.cms.attributes.SigningTime
Returns a hashcode for this object.
hashCode() - Method in class iaik.cms.IssuerAndSerialNumber
Returns a hashcode for this IssuerAndSerialNumber.
hashCode() - Method in class iaik.cms.KEKIdentifier
Returns a hashcode for this KEKIdentifier.
hashCode() - Method in class iaik.cms.KeyAttribute
Returns the hash code of the key attribute.
hashCode() - Method in interface iaik.cms.KeyIdentifier
Returns a hashcode for this KeyIdentifier.
hashCode() - Method in class iaik.cms.OriginatorPublicKey
Returns a hashcode for this OriginatorPublicKey.
hashCode() - Method in class iaik.cms.OtherKeyAttribute
Returns a hashcode for this object.
hashCode() - Method in class iaik.cms.RecipientKeyIdentifier
Returns a hashcode for this RecipientKeyIdentifier.
hashCode() - Method in class iaik.cms.SubjectKeyID
Returns a hashcode for this SubjectKeyIdentifier.
hashCode() - Method in class iaik.cms.UnknownKeyAttribute
Returns a hashcode for this identity.
hashCode() - Method in class iaik.smime.attributes.MSOEEncryptionKeyPreference
Returns a hashcode for this MSOEEncryptionKeyPreference.
hashCode() - Method in class iaik.smime.attributes.SignatureTimeStampToken
Returns a hashcode for this object.
hashCode() - Method in class iaik.smime.attributes.SMIMECapabilities
Returns a hashcode for this SMIMECapabilities.
hashCode() - Method in class iaik.smime.attributes.SMIMECapability
Returns a hashcode for this SMIMECapability.
hashCode() - Method in class iaik.smime.attributes.SMIMEEncryptionKeyPreference
Returns a hashcode for this MSOEEncryptionKeyPreference.
hashCode() - Method in class iaik.smime.ess.ContentHints
Returns a hashcode for this ContentHints.
hashCode() - Method in class iaik.smime.ess.ContentIdentifier
Returns a hashcode for this ContentIdentifier.
hashCode() - Method in class iaik.smime.ess.ContentReference
Returns a hashcode for this ContentReference.
hashCode() - Method in class iaik.smime.ess.EntityIdentifier
Returns a hashcode for this EntityIdentifier.
hashCode() - Method in class iaik.smime.ess.EquivalentLabels
Returns a hashcode for this object.
hashCode() - Method in class iaik.smime.ess.ESSAttributeValue
Returns a hashcode for this ESSAttributeValue.
hashCode() - Method in class iaik.smime.ess.ESSCertID
Returns a hashcode for this ESSCertID.
hashCode() - Method in class iaik.smime.ess.ESSIssuerSerial
Returns a hashcode for this IssuerSerial.
hashCode() - Method in class iaik.smime.ess.ESSSecurityLabel
Returns a hashcode for this object.
hashCode() - Method in class iaik.smime.ess.MLData
Returns a hashcode for this object.
hashCode() - Method in class iaik.smime.ess.MLExpansionHistory
Returns a hashcode for this object.
hashCode() - Method in class iaik.smime.ess.MLReceiptPolicy
Returns a hashcode for this object.
hashCode() - Method in class iaik.smime.ess.MsgSigDigest
Returns a hashcode for this object.
hashCode() - Method in class iaik.smime.ess.Receipt
Returns a hashcode for this Receipt.
hashCode() - Method in class iaik.smime.ess.ReceiptRequest
Returns a hashcode for this object.
hashCode() - Method in class iaik.smime.ess.ReceiptsFrom
Returns a hashcode for this object.
hashCode() - Method in class iaik.smime.ess.SecurityCategory
Returns a hashcode for this object.
hashCode() - Method in class iaik.smime.ess.SigningCertificate
Returns a hashcode for this object.
HashEngine - Interface in iaik.cms
Generic hash engine.
hasKeyIdentifier(byte[]) - Method in class iaik.cms.KEKIdentifier
Checks if this KEKIdentifier holds the given key identifier.
hasOtherKeyAttribute(OtherKeyAttribute) - Method in class iaik.cms.KEKIdentifier
Checks if this KEKIdentifier holds the given OtherKeyAttribute.
hasOtherKeyAttribute(OtherKeyAttribute) - Method in class iaik.cms.RecipientKeyIdentifier
Checks if this RecipientKeyIdentifier holds the given OtherKeyAttribute.
hasSubjectKeyIdentifier(SubjectKeyID) - Method in class iaik.cms.RecipientKeyIdentifier
Checks if this RecipientKeyIdentifier holds the given SubjectKeyIdentifier.

I

iaik.cms - package iaik.cms
 
iaik.cms.attributes - package iaik.cms.attributes
 
iaik.cms.ecc - package iaik.cms.ecc
 
iaik.smime - package iaik.smime
 
iaik.smime.attributes - package iaik.smime.attributes
 
iaik.smime.ess - package iaik.smime.ess
 
iaik.smime.ess.utils - package iaik.smime.ess.utils
 
IaikCCProvider - Class in iaik.cms
This class implements a CMS SecurityProvider that may be used with the Common Criteria evaluated versions of the IAIK-JCE crypto toolkit.
IaikCCProvider() - Constructor for class iaik.cms.IaikCCProvider
Default Constructor.
IaikCCProvider(boolean) - Constructor for class iaik.cms.IaikCCProvider
Creates an IaikCCProvider.
IaikEccProvider - Class in iaik.cms.ecc
Deprecated. for ECC the new IAIK ECCelerate™ toolkit shall be used; see installation guidelines (Install.html)
IaikEccProvider() - Constructor for class iaik.cms.ecc.IaikEccProvider
Deprecated. Default Constructor.
IaikEccProvider(boolean) - Constructor for class iaik.cms.ecc.IaikEccProvider
Deprecated. Creates an IaikEccProvider.
IaikJCECipher - Class in iaik.cms
This class is used to foward Cipher object creation to the IAIK-JCE library.
IaikJCECipher() - Constructor for class iaik.cms.IaikJCECipher
 
IaikProvider - Class in iaik.cms
This class implements a CMS SecurityProvider for the IAIK-JCE cryptographic provider "IAIK".
IaikProvider() - Constructor for class iaik.cms.IaikProvider
Default Constructor.
IaikProvider(boolean) - Constructor for class iaik.cms.IaikProvider
Creates an IaikProvider.
id_ri_ocsp_response - Static variable in class iaik.cms.OCSPRevocationInfo
ObjectID ("1.3.6.1.5.5.7.16.2") for the CMS OtherRevocationInfo format OCSP Response as specified by RFC 5940.
identifiesCert(X509Certificate) - Method in interface iaik.cms.CertificateIdentifier
Checks if the given certificate is identified by this CertificateIdentifier.
identifiesCert(X509Certificate) - Method in class iaik.cms.IssuerAndSerialNumber
Checks if the given certificate is identified by this IssuerAndSerialNumber.
identifiesCert(X509Certificate) - Method in class iaik.cms.RecipientKeyIdentifier
Checks if the given certificate is identified by this RecipientKeyIdentifier.
identifiesCert(X509Certificate) - Method in class iaik.cms.SubjectKeyID
Checks if the given certificate is identified by this SubjectKeyID.
identifiesCert(X509Certificate) - Method in class iaik.smime.ess.EntityIdentifier
Checks if the given certificate is identified by this CertificateIdentifier.
identifiesCert(Certificate) - Method in class iaik.smime.ess.ESSCertID
Checks whether the given certificate is identified by this ESSCertID.
identifiesCert(Certificate) - Method in class iaik.smime.ess.ESSCertIDv2
Checks whether the given certificate is identified by this ESSCertIDv2.
identifiesCert(Certificate) - Method in class iaik.smime.ess.ESSIssuerSerial
Checks whether the given certificate is identified by this IssuerSerial.
IMPLEMENTATION_NAME_DSA - Static variable in class iaik.cms.SecurityProvider
Constant string SHA-1/DSA.
IMPLEMENTATION_NAME_ECDSA - Static variable in class iaik.cms.SecurityProvider
Constant string ECDSA.
IMPLEMENTATION_NAME_ECDSA_PLAIN - Static variable in class iaik.cms.SecurityProvider
Constant string ECDSAPlain.
IMPLEMENTATION_NAME_PBKDF2 - Static variable in class iaik.cms.SecurityProvider
Constant string PBKDF2.
IMPLEMENTATION_NAME_PWRI_KEK - Static variable in class iaik.cms.SecurityProvider
Constant string PWRI-KEK.
IMPLEMENTATION_NAME_RSA - Static variable in class iaik.cms.SecurityProvider
Constant string RSA.
IMPLEMENTATION_NAME_RSA_OAEP - Static variable in class iaik.cms.SecurityProvider
Constant string RSAES-OAEP.
IMPLEMENTATION_NAME_RSA_PSS - Static variable in class iaik.cms.SecurityProvider
Constant string RSASSA-PSS.
IMPLICIT - Static variable in class iaik.cms.AuthenticatedDataOutputStream
Denotes a mode where the content is included in the AuthenticatedData.
IMPLICIT - Static variable in class iaik.cms.AuthenticatedDataStream
Denotes a mode where the content is included in the AuthenticatedData.
IMPLICIT - Static variable in class iaik.cms.AuthEnvelopedDataStream
Denotes a mode where the authenticated encrypted message is included in the AuthEnvelopedData (EncryptedContentInfo).
IMPLICIT - Static variable in class iaik.cms.CompressedDataStream
Denotes a mode where the compressed data is included in the CompressedData message.
IMPLICIT - Static variable in class iaik.cms.DigestedDataOutputStream
Denotes a mode where the data to be digested is included.
IMPLICIT - Static variable in class iaik.cms.DigestedDataStream
Denotes a mode where the data to be digested is included.
IMPLICIT - Static variable in class iaik.cms.EncryptedContentInfoStream
Denotes a mode where the encrypted message is included in the EncryptedContentInfo.
IMPLICIT - Static variable in class iaik.cms.EnvelopedDataStream
Denotes a mode where the encrypted message is included in the EnvelopedData (EncryptedContentInfo).
IMPLICIT - Static variable in class iaik.cms.SignedDataOutputStream
Denotes a mode where the signed message is included in the Signature
IMPLICIT - Static variable in class iaik.cms.SignedDataStream
Mode where the signed content is included in the SignedData object.
IN_ADDITION_TO - Static variable in class iaik.smime.ess.MLReceiptPolicy
Receipt policy value IN_ADDITION_TO (2).
init(InputStream, char[], String, String) - Method in class iaik.smime.ess.utils.EncryptedKeyStoreDatabase
Initializes this KeyStoreDatabase from an input stream supplying an encoded KeyStore.
init(KeyStore, char[]) - Method in class iaik.smime.ess.utils.EncryptedKeyStoreDatabase
Initializes this KeyStoreDatabase from the given KeyStore.
init(InputStream, char[], String, String) - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Initializes this KeyStoreDatabase from an input stream supplying an encoded KeyStore.
init(KeyStore, char[]) - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Initializes this KeyStoreDatabase from the given KeyStore.
initCipher(AlgorithmID, int, Key, AlgorithmParameters) - Method in interface iaik.cms.CipherEngine
Inits this CipherEngine.
initCipher(AlgorithmID, int, Key, AlgorithmParameterSpec) - Method in interface iaik.cms.CipherEngine
Inits this CipherEngine.
initDigestStore(InputStream) - Static method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Initializes the digest store from the given stream.
inputStream_ - Variable in class iaik.cms.CompressedDataStream
An InputStream holding the data.
inputStream_ - Variable in class iaik.cms.DataStream
The data carrying input stream.
inputStream_ - Variable in class iaik.cms.DigestedDataStream
An InputStream holding the data.
inputStream_ - Variable in class iaik.cms.SignedDataStream
An InputStream holding the data.
InputStreamAuthCipherEngine - Interface in iaik.cms
Generic authentication Cipher engine for authenticated encrypting/decrypting data that is supplied by an input stream.
InputStreamCipherEngine - Interface in iaik.cms
Generic Cipher engine for encrypting/decrypting data that is supplied by an input stream.
InputStreamCompressEngine - Interface in iaik.cms
Generic compression engine for compressing/decompressing data that is supplied by an input stream.
InputStreamHashEngine - Interface in iaik.cms
Generic hash engine that hashes all data that is read from an input stream.
InputStreamMacEngine - Interface in iaik.cms
Generic Mac engine that calculates a Message Authentication Code on the data that is read from an input stream.
insertAttributeAt(Attribute, int) - Method in class iaik.cms.SignedAttributes
Inserts the given attribute.
INSTEAD_OF - Static variable in class iaik.smime.ess.MLReceiptPolicy
Receipt policy value INSTEAD_OF (1).
InvalidContentHashException - Exception in iaik.cms
This exception may be thrown if the verification of a SignedData signature fails because the hash calculated over the content does not match to the value of signed MessageDigest attribute value.
InvalidContentHashException() - Constructor for exception iaik.cms.InvalidContentHashException
Creates a InvalidContentHashException with no message describing the exception.
InvalidContentHashException(String) - Constructor for exception iaik.cms.InvalidContentHashException
Creates a InvalidContentHashException with the given message describing this particular exception.
InvalidContentHashException(String, CertificateIdentifier) - Constructor for exception iaik.cms.InvalidContentHashException
Creates a InvalidContentHashException with the given message and the given signer identifier.
InvalidContentTypeException - Exception in iaik.cms
This exception may be thrown if the creation/verification of a SignedData-SignerInfo signature or an AuthenticatedData fails because the signed ContentType attribute does not match to the eContentType value of the EncapsulatedContentInfo, or signed/authenticated attributes are present, but the ContentType attribute is missing.
InvalidContentTypeException() - Constructor for exception iaik.cms.InvalidContentTypeException
Default constructor.
InvalidContentTypeException(String) - Constructor for exception iaik.cms.InvalidContentTypeException
Creates a InvalidContentTypeException with the given message describing this particular exception.
InvalidContentTypeException(String, CertificateIdentifier) - Constructor for exception iaik.cms.InvalidContentTypeException
Creates a InvalidContentHashException with the given message and the given signer identifier.
InvalidSignatureValueException - Exception in iaik.cms
This exception may be thrown if the verification of a SignedData signature fails because the signature value is invalid.
InvalidSignatureValueException() - Constructor for exception iaik.cms.InvalidSignatureValueException
Creates a InvalidSignatureValueException with no message describing the exception.
InvalidSignatureValueException(String) - Constructor for exception iaik.cms.InvalidSignatureValueException
Creates a InvalidSignatureValueException with the given message describing this particular exception.
InvalidSignatureValueException(String, CertificateIdentifier) - Constructor for exception iaik.cms.InvalidSignatureValueException
Creates a InvalidSignatureValueException with the given message and the given signer identifier.
isClassAvailable(String) - Static method in class iaik.cms.Utils
Check if the class with the specified name is available
isDecrypted() - Method in class iaik.smime.ess.utils.EnvelopedESSLayer
Asks whether the EncryptedContent of this layer already has been decrypted.
isEmpty() - Method in class iaik.cms.CertificateSet
Asks if this CertificateSet is empty.
isEmpty() - Method in class iaik.cms.OriginatorInfo
Looks if this OriginatorInfo is empty.
isEmpty() - Method in class iaik.cms.RevocationInfoChoices
Asks if this RevocationInfoChoices is empty.
isIssuerOf(X509Certificate) - Method in class iaik.cms.IssuerAndSerialNumber
Checks if the issuer of this IssuerAndSerialNumber has issued the given certificate.
isMailListIdentifierFor(MLData) - Method in class iaik.smime.ess.EntityIdentifier
Checks if this EntityIdentifier is a mail list identifier for the given MLData.
isOuterLayer() - Method in class iaik.smime.ess.utils.SignedESSLayer
Asks whether this signed layer is the outer layer.
isPassThroughClose() - Method in class iaik.cms.AuthenticatedDataOutputStream
Checks whether a call to AuthenticatedDataOutputStream.close() will call close of the underlying output stream
isPassThroughClose() - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Checks whether a call to AuthEnvelopedDataOutputStream.close() will call close of the underlying output stream
isPassThroughClose() - Method in class iaik.cms.ContentInfoOutputStream
Checks whether a call to ContentInfoOutputStream.close() will call close of the underlying output stream
isPassThroughClose() - Method in class iaik.cms.DigestedDataOutputStream
Checks whether a call to DigestedDataOutputStream.close() will call close of the underlying output stream
isPassThroughClose() - Method in class iaik.cms.EncryptedDataOutputStream
Checks whether a call to EncryptedDataOutputStream.close() will call close of the underlying output stream
isPassThroughClose() - Method in class iaik.cms.EnvelopedDataOutputStream
Checks whether a call to EnvelopedDataOutputStream.close() will call close of the underlying output stream
isPassThroughClose() - Method in class iaik.cms.SignedDataOutputStream
Checks whether a call to SignedDataOutputStream.close() will call close of the underlying output stream
isRecipientInfoFor(KeyIdentifier) - Method in class iaik.cms.KEKRecipientInfo
Checks if this is a RecipientInfo for the recipient identified by the given key identifier.
isRecipientInfoFor(X509Certificate) - Method in class iaik.cms.KEKRecipientInfo
Always returns null indicating that a KEKRecipientInfo does not use certificates.
isRecipientInfoFor(KeyIdentifier) - Method in class iaik.cms.KeyAgreeRecipientInfo
Checks if this is a RecipientInfo for the recipient identified by the given key identifier.
isRecipientInfoFor(X509Certificate) - Method in class iaik.cms.KeyAgreeRecipientInfo
Checks if this is a RecipientInfo for the given recipient certificate.
isRecipientInfoFor(KeyIdentifier) - Method in class iaik.cms.KeyTransRecipientInfo
Checks if this is a RecipientInfo for the recipient identified by the given key identifier.
isRecipientInfoFor(X509Certificate) - Method in class iaik.cms.KeyTransRecipientInfo
Checks if this is a RecipientInfo for the given recipient certificate.
isRecipientInfoFor(KeyIdentifier) - Method in class iaik.cms.OtherRecipientInfo
Checks if this is a RecipientInfo for the recipient identified by the given key identifier.
isRecipientInfoFor(X509Certificate) - Method in class iaik.cms.OtherRecipientInfo
Checks if this is a RecipientInfo for the given recipient certificate.
isRecipientInfoFor(KeyIdentifier) - Method in class iaik.cms.OtherRecipientInfoValue
Checks if this is a RecipientInfo for the recipient identified by the given key identifier.
isRecipientInfoFor(X509Certificate) - Method in class iaik.cms.OtherRecipientInfoValue
Checks if this is a RecipientInfo for the given recipient certificate.
isRecipientInfoFor(KeyIdentifier) - Method in class iaik.cms.PasswordRecipientInfo
Always returns false indicating that a PasswordRecipientInfo does not use certificates.
isRecipientInfoFor(X509Certificate) - Method in class iaik.cms.PasswordRecipientInfo
Always returns null indicating that a PasswordRecipientInfo does not use certificates.
isRecipientInfoFor(KeyIdentifier) - Method in class iaik.cms.RecipientInfo
Checks if this is a RecipientInfo for the recipient identified by the given key identifier.
isRecipientInfoFor(X509Certificate) - Method in class iaik.cms.RecipientInfo
Checks if this is a RecipientInfo for the given recipient certificate.
isRecipientInfoFor(KeyIdentifier) - Method in class iaik.cms.UnknownOtherRecipientInfoValue
Attention!
isRecipientInfoFor(X509Certificate) - Method in class iaik.cms.UnknownOtherRecipientInfoValue
Attention!
isRevoked(Certificate) - Method in class iaik.cms.OCSPRevocationInfo
Throws a RuntimeException since more information than the target certificate only is required to check the revocation state.
isRevoked(Certificate) - Method in class iaik.cms.OtherRevocationInfo
Throws a RuntimeException since not supported.
isSignerCertificate(X509Certificate) - Method in class iaik.cms.attributes.CounterSignature
Checks whether the supplied certificate actually is the certificate of the signer.
isSignerCertificate(X509Certificate) - Method in class iaik.cms.SignerInfo
Checks whether the supplied certificate actually is the certificate of the signer.
isSignerCertificate(X509Certificate) - Method in class iaik.smime.ess.SigningCertificate
Checks if this SigningCertificate identifies the given certificate as certificate of the signer to whom this SigningCertificate belongs.
ISSUER_AND_SERIALNUMBER - Static variable in interface iaik.cms.KeyIdentifier
The CMS key (certificate) identifier type IssuerAndSerialNumber.
IssuerAndSerialNumber - Class in iaik.cms
This class implements the CMS IssuerAndSerialNumber type.
IssuerAndSerialNumber() - Constructor for class iaik.cms.IssuerAndSerialNumber
Default Constructor.
IssuerAndSerialNumber(Name, BigInteger) - Constructor for class iaik.cms.IssuerAndSerialNumber
Creates a new IssuerAndSerialNumber from an issuer distinguished name and an issuer-specific serial number.
IssuerAndSerialNumber(X509Certificate) - Constructor for class iaik.cms.IssuerAndSerialNumber
Creates a new IssuerAndSerialNumber from a certificate.
IssuerAndSerialNumber(ASN1Object) - Constructor for class iaik.cms.IssuerAndSerialNumber
Creates a new IssuerAndSerialNumber from an ASN1Object.
isTrustedCertificate(X509Certificate) - Method in class iaik.smime.TrustVerifier
Checks if the given certificate is explicitly trusted.

J

JMailSMimeSigned - Class in iaik.smime
This class extends class SMimeSigned for ensuring to write the body parts in right order.
JMailSMimeSigned(InputStream, int) - Constructor for class iaik.smime.JMailSMimeSigned
Creates a JMailSMimeSigned object from an input stream which supplies the data to be signed.
JMailSMimeSigned(InputStream, AlgorithmID[]) - Constructor for class iaik.smime.JMailSMimeSigned
Creates a new JMailSMimeSigned from an InputStream holding the signed data and an algorithm specifying the hash algorithm to use for digesting.
JMailSMimeSigned(InputStream) - Constructor for class iaik.smime.JMailSMimeSigned
Reads a JMailSMimeSigned message from an InputStream.

K

keepEncodedContent(boolean) - Static method in class iaik.cms.ContentInfo
Decides whether to keep the encoded content during parsing to can be repeatedly accessed when calling method getContentInputStream.
KEK_IDENTIFIER - Static variable in interface iaik.cms.KeyIdentifier
The CMS key identifier type KEKIdentifier.
KEK_RECIPIENT_INFO - Static variable in class iaik.cms.RecipientInfo
The CMS RecipientInfo type KEKRecipientInfo.
KEKIdentifier - Class in iaik.cms
The CMS type KEKIdentifier.
KEKIdentifier() - Constructor for class iaik.cms.KEKIdentifier
Empty default constructor.
KEKIdentifier(byte[]) - Constructor for class iaik.cms.KEKIdentifier
Creates a KEKIdentifier from the given keyIdentifier.
KEKIdentifier(ASN1Object) - Constructor for class iaik.cms.KEKIdentifier
Creates a KEKIdentifier from an ASN1Object.
KEKRecipientInfo - Class in iaik.cms
This class implements the CMS KEKRecipientInfo type.
KEKRecipientInfo() - Constructor for class iaik.cms.KEKRecipientInfo
Default Constructor.
KEKRecipientInfo(KEKIdentifier, AlgorithmID, byte[]) - Constructor for class iaik.cms.KEKRecipientInfo
Creates a KEKRecipientInfo object for the given kek identifier, key-encryption algorithm, and already encrypted content encryption key.
KEKRecipientInfo(KEKIdentifier, AlgorithmID, SecretKey, AlgorithmParameters) - Constructor for class iaik.cms.KEKRecipientInfo
Creates a KEKRecipientInfo object for the given kek identifier, key-encryption algorithm and secret key encryption key.
KEKRecipientInfo(KEKIdentifier, AlgorithmID, SecretKey) - Constructor for class iaik.cms.KEKRecipientInfo
Creates a KEKRecipientInfo object for the given kek identifier, key-encryption algorithm and secret key encryption key.
KEKRecipientInfo(ASN1Object) - Constructor for class iaik.cms.KEKRecipientInfo
Creates a KEKRecipientInfo from an ASN1Object.
KEKRecipientInfo(ASN1Object, SecurityProvider) - Constructor for class iaik.cms.KEKRecipientInfo
Creates a KEKRecipientInfo from an ASN1Object.
KEY_AGREE_RECIPIENT_INFO - Static variable in class iaik.cms.RecipientInfo
The CMS RecipientInfo type KeyAgreeRecipientInfo.
KEY_TRANSPORT_RECIPIENT_INFO - Static variable in class iaik.cms.RecipientInfo
The CMS RecipientInfo type KeyTransRecipientInfo.
KeyAgreeRecipientInfo - Class in iaik.cms
This class implements the CMS KeyAgreeRecipientInfo type.
KeyAgreeRecipientInfo() - Constructor for class iaik.cms.KeyAgreeRecipientInfo
Default Constructor.
KeyAgreeRecipientInfo(AlgorithmID, AlgorithmID, int) - Constructor for class iaik.cms.KeyAgreeRecipientInfo
Creates a KeyAgreeRecipientInfo for the given key encryption (key agreement) algorithm, key wrap algorithm and user keying material.
KeyAgreeRecipientInfo(X509Certificate, PrivateKey, int, AlgorithmID, AlgorithmID, int, byte[]) - Constructor for class iaik.cms.KeyAgreeRecipientInfo
Creates a KeyAgreeRecipientInfo object from the given originator certificate.
KeyAgreeRecipientInfo(KeyIdentifier, AlgorithmID, byte[]) - Constructor for class iaik.cms.KeyAgreeRecipientInfo
Creates a KeyAgreeRecipientInfo for the given Originator, key encryption (key agreement) algorithm and user keying material.
KeyAgreeRecipientInfo(ASN1Object) - Constructor for class iaik.cms.KeyAgreeRecipientInfo
Creates a KeyAgreeRecipientInfo from an ASN1Object.
KeyAgreeRecipientInfo(ASN1Object, SecurityProvider) - Constructor for class iaik.cms.KeyAgreeRecipientInfo
Creates a KeyAgreeRecipientInfo from an ASN1Object.
KeyAttribute - Class in iaik.cms
This class is the basic implementation for key attributes components of the CMS type OtherKeyAttribute.
KeyAttribute() - Constructor for class iaik.cms.KeyAttribute
 
keyBase_ - Variable in class iaik.smime.ess.utils.KeyStoreDatabase
Repository holding private key and corresponding certificate entries read from a KeyStore.
keyChanged_ - Variable in class iaik.cms.EnvelopedDataStream
Whether the content encryption key has changed.
KeyDatabase - Interface in iaik.smime.ess.utils
A simple key database allowing to query for (private, secret) keys based on their key identifiers.
KeyDatabaseException - Exception in iaik.smime.ess.utils
General exception indicating any KeyDatabase related problem.
KeyDatabaseException() - Constructor for exception iaik.smime.ess.utils.KeyDatabaseException
Creates a new KeyDatabaseException.
KeyDatabaseException(String) - Constructor for exception iaik.smime.ess.utils.KeyDatabaseException
Creates a new KeyDatabaseException with the given message that describes the reason for the exception.
keyEncryptionAlgorithm_ - Variable in class iaik.cms.OtherRecipientInfoValue
The algorithm used for encrypting the content encryption key.
keyEncryptionAlgorithm_ - Variable in class iaik.cms.RecipientInfo
The algorithm used for encrypting the content encryption key.
KeyIdentifier - Interface in iaik.cms
Interface to be implemented by any CMS type that is used for identifying a key.
KeyStoreDatabase - Class in iaik.smime.ess.utils
Simple, Java KeyStore based key and certificate data base.
KeyStoreDatabase() - Constructor for class iaik.smime.ess.utils.KeyStoreDatabase
Creates a new and empty KeyStoreDatabase.
KeyStoreDatabaseException - Exception in iaik.smime.ess.utils
General exception indicating any KeyStoreDatabase related problem.
KeyStoreDatabaseException() - Constructor for exception iaik.smime.ess.utils.KeyStoreDatabaseException
Creates a new KeyStoreDatabaseException.
KeyStoreDatabaseException(String) - Constructor for exception iaik.smime.ess.utils.KeyStoreDatabaseException
Creates a new KeyStoreDatabaseException with the given message that describes the reason for the exception.
KeyTransRecipientInfo - Class in iaik.cms
This class implements the CMS KeyTransRecipientInfo type.
KeyTransRecipientInfo() - Constructor for class iaik.cms.KeyTransRecipientInfo
Default Constructor.
KeyTransRecipientInfo(CertificateIdentifier, AlgorithmID, byte[]) - Constructor for class iaik.cms.KeyTransRecipientInfo
Creates a KeyTransRecipientInfo object for the given recipient certificate identifier, key-encryption algorithm, and already encrypted content encryption key.
KeyTransRecipientInfo(CertificateIdentifier, AlgorithmID, PublicKey) - Constructor for class iaik.cms.KeyTransRecipientInfo
Creates a KeyTransRecipientInfo object for the given recipient certificate identifier, key-encryption algorithm and public key of the recipient.
KeyTransRecipientInfo(X509Certificate, AlgorithmID) - Constructor for class iaik.cms.KeyTransRecipientInfo
Creates a version 0 KeyTransRecipientInfo object from the given recipient certificate.
KeyTransRecipientInfo(X509Certificate, int, AlgorithmID) - Constructor for class iaik.cms.KeyTransRecipientInfo
Creates a KeyTransRecipientInfo object from the given recipient certificate.
KeyTransRecipientInfo(ASN1Object) - Constructor for class iaik.cms.KeyTransRecipientInfo
Creates a KeyTransRecipientInfo from an ASN1Object.

L

LIBRARY_VERSION - Static variable in class iaik.cms.DebugCMS
IAIK-CMS library version.
LIBRARY_VERSION_STRING - Static variable in class iaik.cms.DebugCMS
IAIK-CMS library version as a String.

M

MacAADEngine - Interface in iaik.cms
Generic Message Authetication Code engine for used with additional authenticated data.
MacEngine - Interface in iaik.cms
Generic Message Authetication Code engine.
MAIL_LIST_EXPANSION_LOOP - Static variable in exception iaik.smime.ess.utils.ESSLayerException
MLA exception "Mail list expansion loop" (3).
main(String[]) - Static method in class iaik.smime.ess.utils.PasswordDialog
For testing only.
makeSigningCertificate(Certificate[], PolicyInformation[], boolean) - Static method in class iaik.cms.Utils
Creates an ESS SigningCertificate for the given X.509 certificates and policy informations.
makeSigningCertificate(Certificate[], PolicyInformation[], boolean, SecurityProvider) - Static method in class iaik.cms.Utils
Creates an ESS SigningCertificate for the given X.509 certificates and policy informations.
makeSigningCertificate(ESSCertID[], PolicyInformation[]) - Static method in class iaik.cms.Utils
Creates an ESS SigningCertificate for the given certIDs and policy informations.
makeSigningCertificateV2(Certificate[], AlgorithmID, PolicyInformation[], boolean) - Static method in class iaik.cms.Utils
Creates an ESS SigningCertificateV2 for the given X.509 certificates and policy informations.
makeSigningCertificateV2(Certificate[], AlgorithmID, PolicyInformation[], boolean, SecurityProvider) - Static method in class iaik.cms.Utils
Creates an ESS SigningCertificateV2 for the given X.509 certificates and policy informations.
makeSigningCertificateV2(ESSCertIDv2[], PolicyInformation[]) - Static method in class iaik.cms.Utils
Creates an ESS SigningCertificateV2 for the given certIDs and policy informations.
makeSMIMECapabilitiesAttribute() - Static method in class iaik.smime.SMimeUtil
Creates an SMIMECapabilities attribute for AES-256-CBC, AES-128-CBC, DES-EDE-CBC, RC2-CBC (128, 64, 40 bit keylength) and DES-CBC.
makeStandardAttributes() - Static method in class iaik.smime.SMimeUtil
Creates a set of standard attributes to may be included into the signedAttributes field of a SignerInfo.
makeStandardAttributes(CertificateIdentifier, boolean) - Static method in class iaik.smime.SMimeUtil
Creates a set of standard attributes to may be included into the signedAttributes field of a SignerInfo.
makeStandardAttributes(CertificateIdentifier, boolean, ObjectID) - Static method in class iaik.smime.SMimeUtil
Creates a set of standard attributes to may be included into the signedAttributes field of a SignerInfo.
makeStandardAttributes(X509Certificate[], AlgorithmID, CertificateIdentifier, boolean, ObjectID) - Static method in class iaik.smime.SMimeUtil
Creates a set of standard attributes to may be included into the signedAttributes field of a SignerInfo.
mark(int) - Method in class iaik.smime.CanonicalizeInputStream
Does nothing since mark/reset is not supported by this stream.
mark(int) - Method in class iaik.smime.SharedFileInputStream
Marks the current position in this input stream to start reading from it when method reset is called.
markSupported() - Method in class iaik.smime.CanonicalizeInputStream
Returns false since mark/reset is not supported by this input stream.
markSupported() - Method in class iaik.smime.SharedFileInputStream
Asks whether this input stream does support mark and reset.
mergeMLReceiptPolicies(MLReceiptPolicy, MLReceiptPolicy, String) - Method in class iaik.smime.ess.utils.MLA
Merges two MLReceiptPolicies belonging to two MLAs where one MLA (B) is member of the mailing list owned by the other MLA (A).
ML_RECEIPT_POLICY_VALUE_NONE - Static variable in exception iaik.smime.ess.utils.SignedReceiptException
SignedReceipt creation abort reason "MlReceiptPolicy value none".
MLA - Class in iaik.smime.ess.utils
Mail list agent Handler.
MLA() - Constructor for class iaik.smime.ess.utils.MLA
Empty default constructor.
MLA(EntityIdentifier) - Constructor for class iaik.smime.ess.utils.MLA
Creates an MLA object for the given MailListIdentifier.
MLData - Class in iaik.smime.ess
The S/MIMEv3 ESS type MLData.
MLData() - Constructor for class iaik.smime.ess.MLData
Empty default constructor.
MLData(EntityIdentifier, Date) - Constructor for class iaik.smime.ess.MLData
Creates a MLData object from given mail list identifier and expansion time.
MLData(ASN1Object) - Constructor for class iaik.smime.ess.MLData
Creates a MLData from an ASN1Object.
MLExpansionHistory - Class in iaik.smime.ess
The S/MIMEv3 ESS MLExpansionHistory attribute.
MLExpansionHistory() - Constructor for class iaik.smime.ess.MLExpansionHistory
Empty default constructor.
MLExpansionHistory(MLData) - Constructor for class iaik.smime.ess.MLExpansionHistory
Creates an MLExpansionHistory attribute for the given MLData.
MLExpansionHistory(MLData[]) - Constructor for class iaik.smime.ess.MLExpansionHistory
Creates an MLExpansionHistory for the given MLData list.
MLExpansionHistory(ASN1Object) - Constructor for class iaik.smime.ess.MLExpansionHistory
Creates an MLExpansionHistory from the given ASN1Object.
MLExpansionHistoryOverflowException - Exception in iaik.smime.ess
This exception is thrown when an MLExpansionHistory overflow occurs.
MLExpansionHistoryOverflowException(MLData[]) - Constructor for exception iaik.smime.ess.MLExpansionHistoryOverflowException
Creates a new MLExpansionHistoryOverflowException for the given MLData list.
MLExpansionHistoryOverflowException(String, MLData[]) - Constructor for exception iaik.smime.ess.MLExpansionHistoryOverflowException
Creates an MLExpansionHistoryOverflowException for the given message and MLData list.
MLExpansionLoopException - Exception in iaik.smime.ess
This exception may be thrown if a mail list expansion loop is detected.
MLExpansionLoopException(EntityIdentifier) - Constructor for exception iaik.smime.ess.MLExpansionLoopException
Creates a new MLExpansionLoopException for the given MailListIdentifier.
MLExpansionLoopException(String, EntityIdentifier) - Constructor for exception iaik.smime.ess.MLExpansionLoopException
Creates an MLExpansionLoopException for the given message and MailListIdentifier.
MLReceiptPolicy - Class in iaik.smime.ess
This class implements the S/MIMEv3 MLReceiptPolicy type.
MLReceiptPolicy(int) - Constructor for class iaik.smime.ess.MLReceiptPolicy
Creates a MLReceiptPolicy for given policy value and recipientList, if required.
MLReceiptPolicy(ASN1Object) - Constructor for class iaik.smime.ess.MLReceiptPolicy
Creates a MLReceiptPolicy from its ASN.1 representation.
mode_ - Variable in class iaik.cms.DigestedDataStream
The mode specifying if the data shall be included (IMPLICIT), or if is not included (EXPLICIT).
mode_ - Variable in class iaik.cms.SignedDataStream
The mode specifying if the signed message is included in the Signature (IMPLICIT), or if is not transported within the Signature (EXPLICIT).
MsgSigDigest - Class in iaik.smime.ess
The S/MIMEv3 ESS MsgSigDigest attribute.
MsgSigDigest() - Constructor for class iaik.smime.ess.MsgSigDigest
Empty default constructor.
MsgSigDigest(byte[]) - Constructor for class iaik.smime.ess.MsgSigDigest
Creates an MsgSigDigest for the given digest value.
MsgSigDigest(SignerInfo) - Constructor for class iaik.smime.ess.MsgSigDigest
Creates a MsgSigDigest from the given SignerInfo.
MsgSigDigest(SignerInfo, SecurityProvider) - Constructor for class iaik.smime.ess.MsgSigDigest
Creates a MsgSigDigest from the given SignerInfo.
MsgSigDigest(ASN1Object) - Constructor for class iaik.smime.ess.MsgSigDigest
Creates an MsgSigDigest from its ASN.1 representation.
MSOEEncryptionKeyPreference - Class in iaik.smime.attributes
The MSOEEncryptionKeyPreference attribute.
MSOEEncryptionKeyPreference() - Constructor for class iaik.smime.attributes.MSOEEncryptionKeyPreference
Empty default constructor.
MSOEEncryptionKeyPreference(IssuerAndSerialNumber) - Constructor for class iaik.smime.attributes.MSOEEncryptionKeyPreference
Creates an MSOEEncryptionKeyPreference for the given encryption cert identifier.
MSOEEncryptionKeyPreference(ASN1Object) - Constructor for class iaik.smime.attributes.MSOEEncryptionKeyPreference
Creates an MSOEEncryptionKeyPreference from its ASN.1 representation.
multipleAllowed() - Method in class iaik.cms.attributes.CMSContentType
Returns false since only one AttributeValue is allowed in the SET OF AttributeValue of an ContentType attribute.
multipleAllowed() - Method in class iaik.cms.attributes.CMSMessageDigest
Returns false since only one AttributeValue is allowed in the SET OF AttributeValue of an MessageDigest attribute.
multipleAllowed() - Method in class iaik.cms.attributes.SigningTime
Returns false since only one AttributeValue is allowed in the SET OF AttributeValue of an SigningTime attribute.
multipleAllowed() - Method in class iaik.smime.attributes.SMIMECapabilities
Returns false since only one AttributeValue is allowed in the SET OF AttributeValue of an SMIMECapabilities attribute.
multipleAllowed() - Method in class iaik.smime.ess.ESSAttributeValue
Returns false since multiple AttributeValues are NOT allowed in the SET OF AttributeValue for all attribute values specified by ESS (RFC 2634).

N

newStream(long, long) - Method in class iaik.smime.SharedByteArrayInputStream
Gets a new SharedInputStream as substream from this InputStream.
newStream(long, long) - Method in class iaik.smime.SharedFileInputStream
Gets a new SharedInputStream as sub-stream from this InputStream.
NO_DECRYPTION_KEY - Static variable in exception iaik.smime.ess.utils.ESSLayerException
MLA exception "No decryption key" (0).
NO_RECEIPT_REQUEST - Static variable in exception iaik.smime.ess.utils.SignedReceiptException
SignedReceipt creation abort reason "No receipt request".
NONE - Static variable in class iaik.smime.ess.MLReceiptPolicy
Receipt policy value NONE (0).
NOT_A_FIRST_TIER_RECIPIENT - Static variable in exception iaik.smime.ess.utils.SignedReceiptException
SignedReceipt creation abort reason "Not a firstTier recipient".
NOT_IN_RECEIPTS_FROM_LIST - Static variable in exception iaik.smime.ess.utils.SignedReceiptException
SignedReceipt creation abort reason "Not in receiptsFrom list".
notifyEOF() - Method in class iaik.cms.AuthenticatedDataStream
This method implements the EOFListener interface for performing the final decoding.
notifyEOF() - Method in class iaik.cms.AuthEnvelopedDataStream
This method implements the EOFListener interface for performing the final decoding of the attributes and mac field components.
notifyEOF() - Method in class iaik.cms.DigestedDataStream
This method implements the EOFListener interface for performing the final decoding.
notifyEOF() - Method in class iaik.cms.EncryptedDataStream
This method implements the EOFListener interface for performing the final decoding.
notifyEOF() - Method in class iaik.cms.EnvelopedDataStream
This method implements the EOFListener interface for performing the final decoding.
notifyEOF() - Method in class iaik.cms.SignedDataStream
This method implements the EOFListener interface for performing the final decoding.
notifyEOF() - Method in class iaik.smime.SignedContent
Decode the SignedData when multipart/signed message.

O

OCSPRevocationInfo - Class in iaik.cms
This class implements the CMS type OtherRevocationInfoFormat for the OtherRevocationInfo format OCSP (id-ri-ocsp-response - 1.3.6.1.5.5.7.16.2) according to RFC 5940.
OCSPRevocationInfo(OCSPResponse) - Constructor for class iaik.cms.OCSPRevocationInfo
Creates an OCSPRevocationInfo from the given OCSPResponse.
OCSPRevocationInfo(ASN1Object) - Constructor for class iaik.cms.OCSPRevocationInfo
Creates an OCSPRevocationInfo from an ASN.1 OCSP revocation info.
OCSPRevocationInfo(byte[]) - Constructor for class iaik.cms.OCSPRevocationInfo
Creates an OCSPRevocationInfo from a DER encoded OCSP revocation info.
oid - Static variable in class iaik.cms.attributes.CMSContentType
The attributeType object identifier of the CMS ContentType attribute.
oid - Static variable in class iaik.cms.attributes.CMSMessageDigest
The attributeType object identifier of the CMS MessageDigest attribute.
oid - Static variable in class iaik.cms.attributes.CounterSignature
The attributeType object identifier of the CMS CounterSignature attribute.
oid - Static variable in class iaik.cms.attributes.SigningTime
The attributeType object identifier of the CMS SigningTime attribute.
oid - Static variable in class iaik.smime.attributes.MSOEEncryptionKeyPreference
The attributeType object identifier of this MSOEEncryptionKeyPreference attribute.
oid - Static variable in class iaik.smime.attributes.SignatureTimeStampToken
The attributeType object identifier of the TimeStampToken attribute.
oid - Static variable in class iaik.smime.attributes.SMIMECapabilities
The attributeType object identifier of this SMIMECapabilities attribute.
oid - Static variable in class iaik.smime.attributes.SMIMEEncryptionKeyPreference
The attributeType object identifier of this SMIMEEncryptionKeyPreference attribute.
oid - Static variable in class iaik.smime.ess.ContentHints
The attributeType object identifier of this ContentHints attribute.
oid - Static variable in class iaik.smime.ess.ContentIdentifier
The attributeType object identifier of this ContentIdentifier attribute.
oid - Static variable in class iaik.smime.ess.ContentReference
The attributeType object identifier of this ContentReference attribute.
oid - Static variable in class iaik.smime.ess.EquivalentLabels
The attributeType object identifier of this EquivalentLabels attribute.
oid - Static variable in class iaik.smime.ess.ESSSecurityLabel
The attributeType object identifier of this ESSSecurityLabel attribute.
oid - Static variable in class iaik.smime.ess.MLExpansionHistory
The attributeType object identifier of this MLExpansionHistory attribute.
oid - Static variable in class iaik.smime.ess.MsgSigDigest
The attributeType object identifier of this MsgSigDigest attribute.
oid - Static variable in class iaik.smime.ess.Receipt
The content type object identifier of the Receipt structure.
oid - Static variable in class iaik.smime.ess.ReceiptRequest
The attributeType object identifier of this ReceiptRequest attribute.
oid - Static variable in class iaik.smime.ess.SigningCertificate
The attributeType object identifier of this SigningCertificate extension.
oid - Static variable in class iaik.smime.ess.SigningCertificateV2
The attributeType object identifier of this SigningCertificateV2 extension.
ORIGINATOR_PUBLIC_KEY - Static variable in interface iaik.cms.KeyIdentifier
The CMS key identifier type OriginatorPublicKey.
OriginatorInfo - Class in iaik.cms
This class represents the CMS type OriginatorInfo.
OriginatorInfo() - Constructor for class iaik.cms.OriginatorInfo
Default constructor.
OriginatorInfo(InputStream) - Constructor for class iaik.cms.OriginatorInfo
Creates a new OriginatorInfo from its DER encoding, read from the given InputStream.
OriginatorInfo(ASN1Object) - Constructor for class iaik.cms.OriginatorInfo
Creates a new OriginatorInfo from its ASN.1 representation.
originatorInfo_ - Variable in class iaik.cms.EnvelopedDataStream
The optional OriginatorInfo.
OriginatorPublicKey - Class in iaik.cms
The CMS type OriginatorPublicKey.
OriginatorPublicKey() - Constructor for class iaik.cms.OriginatorPublicKey
Empty default constructor.
OriginatorPublicKey(PublicKey) - Constructor for class iaik.cms.OriginatorPublicKey
Creates a OriginatorPublicKey for the given public key.
OriginatorPublicKey(ASN1Object) - Constructor for class iaik.cms.OriginatorPublicKey
Creates an OriginatorPublicKey from an ASN1Object.
OriginatorPublicKey(ASN1Object, SecurityProvider) - Constructor for class iaik.cms.OriginatorPublicKey
Creates an OriginatorPublicKey from an ASN1Object.
OTHER_RECIPIENT_INFO - Static variable in class iaik.cms.RecipientInfo
The CMS RecipientInfo type OtherRecipientInfo.
OtherCertificate - Class in iaik.cms
This class implements the CMS type OtherCertificateFormat.
OtherCertificate(ObjectID, ASN1Object) - Constructor for class iaik.cms.OtherCertificate
Creates an other certificate from identifying OID format and ASN.1 representation.
OtherCertificate(ObjectID, byte[]) - Constructor for class iaik.cms.OtherCertificate
Creates an other certificate from identifying OID format and DER encoding.
OtherCertificate(ObjectID, InputStream) - Constructor for class iaik.cms.OtherCertificate
Creates an other certificate from identifying OID format and DER encoding.
OtherKeyAttribute - Class in iaik.cms
This class implements the CMS OtherKeyAttribute type.
OtherKeyAttribute() - Constructor for class iaik.cms.OtherKeyAttribute
Default Constructor.
OtherKeyAttribute(ObjectID) - Constructor for class iaik.cms.OtherKeyAttribute
Creates an OtherKeyAttribute for the supplied key attribute ID.
OtherKeyAttribute(KeyAttribute) - Constructor for class iaik.cms.OtherKeyAttribute
Creates an OtherKeyAttribute from the supplied KeyAttribute.
OtherKeyAttribute(ASN1Object) - Constructor for class iaik.cms.OtherKeyAttribute
Creates an OtherKeyAttribute from an ASN1Object.
OtherRecipientInfo - Class in iaik.cms
This class implements the CMS OtherRecipientInfo type.
OtherRecipientInfo() - Constructor for class iaik.cms.OtherRecipientInfo
Default Constructor.
OtherRecipientInfo(OtherRecipientInfoValue) - Constructor for class iaik.cms.OtherRecipientInfo
Creates an OtherRecipientInfo from the supplied OtherRecipientInfo value.
OtherRecipientInfo(ASN1Object) - Constructor for class iaik.cms.OtherRecipientInfo
Creates a OtherRecipientInfo from an ASN1Object.
OtherRecipientInfoValue - Class in iaik.cms
Super class of OtherRecipientInfo value implementations.
OtherRecipientInfoValue() - Constructor for class iaik.cms.OtherRecipientInfoValue
 
OtherRevocationInfo - Class in iaik.cms
This class implements the CMS type OtherRevocationInfo.
OtherRevocationInfo(ObjectID, ASN1Object) - Constructor for class iaik.cms.OtherRevocationInfo
Creates an OtherRevocationInfo from identifying OID format and ASN.1 representation.
OtherRevocationInfo(ObjectID, byte[]) - Constructor for class iaik.cms.OtherRevocationInfo
Creates an OtherRevocationInfo from identifying OID format and DER encoding.
OtherRevocationInfo(ObjectID, InputStream) - Constructor for class iaik.cms.OtherRevocationInfo
Creates an OtherRevocationInfo from identifying OID format and DER encoding.
outputStream_ - Variable in class iaik.cms.SDSEncodeListener
An output stream to which the SignedData content may be written.
OutputStreamCompressEngine - Interface in iaik.cms
Generic compression engine for compressing data that is written to an output stream.
OutputStreamHashEngine - Interface in iaik.cms
Generic hash engine that hashes all data that is written to an output stream.
OutputStreamMacEngine - Interface in iaik.cms
Generic Mac engine that calculates a Message Authentication Code on the data that is written to an output stream.

P

parseAddress(String) - Static method in class iaik.smime.ess.utils.ESSUtil
Parses an RFC822 address like: "John Doe" and returns the email address only.
parseRecipientInfo(InputStream) - Static method in class iaik.cms.RecipientInfo
Parses a DER encoded RecipientInfo from the supplied input stream.
parseRecipientInfo(InputStream, SecurityProvider) - Static method in class iaik.cms.RecipientInfo
Parses a DER encoded RecipientInfo from the supplied input stream.
parseRecipientInfo(ASN1Object) - Static method in class iaik.cms.RecipientInfo
Parses a RecipientInfo from the supplied ASN1Object.
parseRecipientInfo(ASN1Object, SecurityProvider) - Static method in class iaik.cms.RecipientInfo
Parses a RecipientInfo from the supplied ASN1Object.
parseRecipientInfos(InputStream) - Static method in class iaik.cms.RecipientInfo
Parses a SET of DER encoded RecipientInfos from the supplied input stream.
parseRecipientInfos(InputStream, SecurityProvider) - Static method in class iaik.cms.RecipientInfo
Parses a SET of DER encoded RecipientInfos from the supplied input stream.
PASSWORD_RECIPIENT_INFO - Static variable in class iaik.cms.RecipientInfo
The CMS RecipientInfo type PasswordRecipientInfo.
PasswordDialog - Class in iaik.smime.ess.utils
A simple dialog for prompting a password.
PasswordDialog() - Constructor for class iaik.smime.ess.utils.PasswordDialog
Empty constructor.
PasswordDialog(String) - Constructor for class iaik.smime.ess.utils.PasswordDialog
Construct a new PasswordDialog with the specified dialog title.
PasswordDialog(String, int) - Constructor for class iaik.smime.ess.utils.PasswordDialog
Dummy constructor (for use from subclasses that want to call init() from their own constructor).
PasswordDialog(String, String) - Constructor for class iaik.smime.ess.utils.PasswordDialog
Construct a new PasswordDialog with the specified dialog title and the specified message as label for the password field.
PasswordDialog(Frame, String) - Constructor for class iaik.smime.ess.utils.PasswordDialog
Construct a new PasswordDialog with the specified dialog title.
PasswordDialog(Frame, String, String) - Constructor for class iaik.smime.ess.utils.PasswordDialog
Construct a new PasswordDialog with the specified dialog title and the specified message as label for the password field.
PasswordRecipientInfo - Class in iaik.cms
This class implements the CMS PasswordRecipientInfo type.
PasswordRecipientInfo() - Constructor for class iaik.cms.PasswordRecipientInfo
Default Constructor.
PasswordRecipientInfo(AlgorithmID, byte[]) - Constructor for class iaik.cms.PasswordRecipientInfo
Creates a PasswordRecipientInfo object for the given key-encryption algorithm, and already encrypted content encryption key.
PasswordRecipientInfo(AlgorithmID, AlgorithmID, byte[]) - Constructor for class iaik.cms.PasswordRecipientInfo
Creates a PasswordRecipientInfo object for the given key derivation function, key-encryption algorithm, and already encrypted content encryption key.
PasswordRecipientInfo(AlgorithmID, Key, AlgorithmParameters) - Constructor for class iaik.cms.PasswordRecipientInfo
Creates a PasswordRecipientInfo object for the given key-encryption algorithm and key encryption key.
PasswordRecipientInfo(AlgorithmID, Key) - Constructor for class iaik.cms.PasswordRecipientInfo
Creates a PasswordRecipientInfo object for the given key-encryption algorithm and key encryption key.
PasswordRecipientInfo(char[], AlgorithmID, AlgorithmParameterSpec, AlgorithmID, AlgorithmParameters) - Constructor for class iaik.cms.PasswordRecipientInfo
Creates a PasswordRecipientInfo object for deriving key encryption key (kek) from the supplied password.
PasswordRecipientInfo(char[], AlgorithmID, AlgorithmParameterSpec, AlgorithmID, AlgorithmParameters, SecurityProvider) - Constructor for class iaik.cms.PasswordRecipientInfo
Creates a PasswordRecipientInfo object for deriving key encryption key (kek) from the supplied password.
PasswordRecipientInfo(ASN1Object) - Constructor for class iaik.cms.PasswordRecipientInfo
Creates a PasswordRecipientInfo from an ASN1Object.
PasswordRecipientInfo(ASN1Object, SecurityProvider) - Constructor for class iaik.cms.PasswordRecipientInfo
Creates a PasswordRecipientInfo from an ASN1Object.
pkcs10_content - Class in iaik.smime
This class implements a DataContentHandler for the MIME type: "application/(x-)pkcs10".
pkcs10_content() - Constructor for class iaik.smime.pkcs10_content
Default constructor.
PKCS10Content - Class in iaik.smime
This class can be used to create S/MIME application/pkcs10 emails in combination with the javax.mail package.
PKCS10Content() - Constructor for class iaik.smime.PKCS10Content
Creates a new PKCS10Content object.
PKCS10Content(DataSource) - Constructor for class iaik.smime.PKCS10Content
Constructs a PKCS10Content object from the given data source.
printIndented(String, boolean) - Static method in class iaik.cms.Utils
Creates a new String from the given (multi line) message where each line is indented with a space " " token.
printIndented(String, boolean, String) - Static method in class iaik.cms.Utils
Creates a new String from the given (multi line) message where each line is indented with the given indent token.
printIndented(String, boolean, StringBuffer) - Static method in class iaik.cms.Utils
Prints the given (multi line) message indented to the supplied StringBuffer.
printIndented(String, boolean, String, StringBuffer) - Static method in class iaik.cms.Utils
Prints the given (multi line) message indented to the supplied StringBuffer.
processESSSecurityLabel(ESSSecurityLabel, SignerInfo[]) - Method in interface iaik.smime.ess.utils.SecurityLabelHandler
Proccesses an ESSSecurityLabel attribute and may process EquivalentLabels attributes.
promptPassword() - Method in class iaik.smime.ess.utils.EncryptedKeyStoreDatabase
Prompts for a password.
provider_ - Variable in class iaik.cms.SecurityProvider
The JCA/JCE Provider instance to be used.
providerName_ - Variable in class iaik.cms.SecurityProvider
The name of the underlying cryptographic provider, if installed.
pwri_kek - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the CMS PWRI-KEK key wrap algorithm for wrapping a content encryption key with a key derived from some password (RFC 3211, Password-based Encryption for CMS).

R

random_ - Variable in class iaik.cms.SecurityProvider
The SecureRandom.
read(byte[], int, int) - Method in class iaik.smime.CanonicalizeInputStream
Reads and canonicalizes up to len bytes in the given byte array.
read() - Method in class iaik.smime.CanonicalizeInputStream
Reads the next byte.
read() - Method in class iaik.smime.SharedFileInputStream
Reads one byte from this stream.
read(byte[], int, int) - Method in class iaik.smime.SharedFileInputStream
Reads up to len bytes from this stream.
reason_ - Variable in exception iaik.smime.ess.utils.SignedReceiptException
The reason why no SignedReceipt has been created.
Receipt - Class in iaik.smime.ess
The S/MIMEv3 ESS Receipt content type.
Receipt() - Constructor for class iaik.smime.ess.Receipt
Empty default constructor.
Receipt(ObjectID, ContentIdentifier, byte[]) - Constructor for class iaik.smime.ess.Receipt
Creates an Receipt from given content type, content identifier and originator signature value.
Receipt(SignerInfo) - Constructor for class iaik.smime.ess.Receipt
Creates an Receipt from the given SignerInfo.
Receipt(InputStream) - Constructor for class iaik.smime.ess.Receipt
Creates a Receipt from an input stream supplying the DER encoded Receipt.
Receipt(ASN1Object) - Constructor for class iaik.smime.ess.Receipt
Creates an Receipt from its ASN.1 representation.
receipt_ - Variable in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
The Receipt used to map this SenderAndReceiptContentDigest to some SignerInfo.
RECEIPT_REQUEST_ATTRIBUTES_MISMATCH - Static variable in exception iaik.smime.ess.utils.SignedReceiptException
SignedReceipt creation abort reason "ReceiptRequest attributes mismatch".
RECEIPT_REQUEST_IN_OUTER_LAYER - Static variable in exception iaik.smime.ess.utils.ESSLayerException
MLA exception "ReceipRequest attribute not allowed in outer layer." (7).
ReceiptContent - Class in iaik.smime.ess
This class can be used to create S/MIME messages for sending an signed receipt as response to receipt request.
ReceiptContent(SignerInfo) - Constructor for class iaik.smime.ess.ReceiptContent
Creates a signed receipt message.
ReceiptContent(SignerInfo, SecurityProvider) - Constructor for class iaik.smime.ess.ReceiptContent
Creates a signed receipt message.
ReceiptContent(Receipt) - Constructor for class iaik.smime.ess.ReceiptContent
Creates a signed receipt message for an already existing Receipt.
ReceiptContent(DataSource) - Constructor for class iaik.smime.ess.ReceiptContent
Creates a ReceiptContent object from the given DataSource.
receiptContentDigest_ - Variable in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
The message digest value of the Receipt content.
ReceiptRequest - Class in iaik.smime.ess
The S/MIMEv3 ESS ReceiptRequest attribute.
ReceiptRequest() - Constructor for class iaik.smime.ess.ReceiptRequest
Empty default constructor.
ReceiptRequest(ContentIdentifier, ReceiptsFrom, GeneralNames[]) - Constructor for class iaik.smime.ess.ReceiptRequest
Creates an ReceiptRequest from given content identifier, receiptsFrom and receiptsTo values.
ReceiptRequest(ContentIdentifier, ReceiptsFrom, String[]) - Constructor for class iaik.smime.ess.ReceiptRequest
Creates an ReceiptRequest from given content identifier, receiptsFrom and receiptsTo addresses.
ReceiptRequest(ASN1Object) - Constructor for class iaik.smime.ess.ReceiptRequest
Creates an ReceiptRequest from its ASN.1 representation.
ReceiptsFrom - Class in iaik.smime.ess
The S/MIMEv3 ESS type ReceiptsFrom.
ReceiptsFrom(int) - Constructor for class iaik.smime.ess.ReceiptsFrom
Creates a ReceiptsFrom from the given allOrFirstTier value.
ReceiptsFrom(GeneralNames[]) - Constructor for class iaik.smime.ess.ReceiptsFrom
Creates a ReceiptsFrom from the given receiptList.
ReceiptsFrom(String[]) - Constructor for class iaik.smime.ess.ReceiptsFrom
Creates a ReceiptsFrom from the given recipients.
ReceiptsFrom(ASN1Object) - Constructor for class iaik.smime.ess.ReceiptsFrom
Creates an ReceiptsFrom from an ASN1Object
RECIPIENT_KEY_IDENTIFIER - Static variable in interface iaik.cms.KeyIdentifier
The CMS key (certificate) identifier type RecipientKeyIdentifier The RecipientKeyIdentifier type is used for identifying a recipient in a KeyAgreeRecipientInfo.
RecipientInfo - Class in iaik.cms
The CMS type RecipientInfo.
RecipientInfo() - Constructor for class iaik.cms.RecipientInfo
Creates an empty RecipientInfo.
recipientInfos_ - Variable in class iaik.cms.EnvelopedDataStream
Repository for the RecipientInfos.
RecipientKeyIdentifier - Class in iaik.cms
The CMS type RecipientKeyIdentifier.
RecipientKeyIdentifier() - Constructor for class iaik.cms.RecipientKeyIdentifier
Default Constructor.
RecipientKeyIdentifier(X509Certificate) - Constructor for class iaik.cms.RecipientKeyIdentifier
Creates a RecipientKeyIdentifier from the given recipient certificate.
RecipientKeyIdentifier(SubjectKeyID) - Constructor for class iaik.cms.RecipientKeyIdentifier
Creates a RecipientKeyIdentifier from the given SubjectkeyIdentifier.
RecipientKeyIdentifier(ASN1Object) - Constructor for class iaik.cms.RecipientKeyIdentifier
Creates a RecipientKeyIdentifier from an ASN1Object.
register(ObjectID, Class) - Static method in class iaik.cms.ContentInfo
Registers a new implementation for a Content defined through the given ObjectID.
register(ObjectID, Class) - Static method in class iaik.cms.ContentInfoStream
Registers a new implementation for a ContentStream defined through the given ObjectID.
register(ObjectID, Class) - Static method in class iaik.cms.OtherKeyAttribute
Registers a new implementation for a key attribute.
register(ObjectID, Class) - Static method in class iaik.cms.OtherRecipientInfo
Registers a class for implementing a particular OtherRecipientInfo value.
register(ObjectID, Class) - Static method in class iaik.smime.ess.ESSSecurityLabel
Registers a class for implementing a particular SecurityCategory value.
removeAllCertificates() - Method in class iaik.cms.CertificateSet
Removes all certificates from this CertificateSet.
removeAllRevocationInfos() - Method in class iaik.cms.RevocationInfoChoices
Removes all RevocationInfos from this RevocationInfoChoices.
removeAttribute(Attribute) - Method in class iaik.cms.SignedAttributes
Removes the first representative of the given attribute.
removeAttribute(ObjectID) - Method in class iaik.cms.SignedAttributes
Removes the first attribute with the given type from the container
removeAttributes(Attribute) - Method in class iaik.cms.SignedAttributes
Removes all representatives of the given attribute from the container.
removeAttributes(ObjectID) - Method in class iaik.cms.SignedAttributes
Removes all attributes with the given type from the container
removeEntry(SenderAndReceiptContentDigest) - Static method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Removes the given senderAndReceiptContentDigest from the digest store.
removeEntry(Receipt) - Static method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Removes the SenderAndReceiptContentDigest with the given Receipt from the digest store.
removeMessageDigest(AlgorithmID) - Method in class iaik.cms.SignedDataStream
This method can be used to remove a message digest.
removeSignedAttribute(ObjectID) - Method in class iaik.cms.attributes.CounterSignature
Removes all signed attributes with the given attribute type.
removeSignedAttribute(ObjectID) - Method in class iaik.cms.SignerInfo
Removes all signed attributes with the given attribute type.
removeSignerInfo(CertificateIdentifier) - Method in class iaik.cms.SignedDataStream
Removes the SignerInfo(s) with the given id from the SignerInfo list.
removeTrustedCertificate(X509Certificate) - Method in class iaik.smime.TrustVerifier
Removes a trusted certificate.
removeUnsignedAttribute(ObjectID) - Method in class iaik.cms.attributes.CounterSignature
Removes all unsigned attributes with the given attribute type.
removeUnSignedAttribute(ObjectID) - Method in class iaik.cms.SignerInfo
Deprecated. use SignerInfo.removeUnsignedAttribute(iaik.asn1.ObjectID)
removeUnsignedAttribute(ObjectID) - Method in class iaik.cms.SignerInfo
Removes all unsigned attributes with the given attribute type.
report_ - Variable in class iaik.cms.SDSEncodeListener
A general "logging" object.
reset() - Method in class iaik.smime.CanonicalizeInputStream
Throws an IOException since mark/reset is not supported by this stream.
reset() - Method in class iaik.smime.ess.utils.EncryptedKeyStoreDatabase
Resets key and certificate database.
reset() - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Resets key and certificate database.
reset() - Method in class iaik.smime.SharedFileInputStream
Resets the stream to the position that has been previously set by calling method mark.
resolve(Part) - Method in class iaik.smime.ess.utils.MLA
Resolves the given part into its layers.
resolve(Part, String) - Method in class iaik.smime.ess.utils.MLA
Resolves the given part into its layers.
RESTRICTED - Static variable in class iaik.smime.ess.ESSSecurityLabel
Predefined security classification "restricted" (2);
RevocationInfoChoice - Class in iaik.cms
This class implements the CMS type RevocationInfoChoice.
RevocationInfoChoice(CRL) - Constructor for class iaik.cms.RevocationInfoChoice
Creates a RevocationInfoChoice for the given RevocationInfo.
RevocationInfoChoice(byte[]) - Constructor for class iaik.cms.RevocationInfoChoice
Creates a RevocationInfoChoice from a DER encoded RevocationInfoChoice.
RevocationInfoChoice(InputStream) - Constructor for class iaik.cms.RevocationInfoChoice
Creates a RevocationInfoChoice from an input stream that supplies a DER encoded RevocationInfoChoice.
RevocationInfoChoice(InputStream, boolean) - Constructor for class iaik.cms.RevocationInfoChoice
Creates a RevocationInfoChoice from an input stream that supplies a DER encoded RevocationInfoChoice.
RevocationInfoChoices - Class in iaik.cms
This class implements the CMS type RevocationInfoChoices.
RevocationInfoChoices() - Constructor for class iaik.cms.RevocationInfoChoices
Default constructor.
RevocationInfoChoices(InputStream) - Constructor for class iaik.cms.RevocationInfoChoices
Creates a RevocationInfoChoices from an input stream that supplies a DER encoded RevocationInfoChoices.
rsassaPss - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the PKCS#1v2.1 RSASSA-PSS signature algorithm.

S

SDSEncodeListener - Class in iaik.cms
A listener allowing an application to update a SignedDataStream during it is encoded.
SDSEncodeListener() - Constructor for class iaik.cms.SDSEncodeListener
Empty default constructor.
SECRET - Static variable in class iaik.smime.ess.ESSSecurityLabel
Predefined security classification "secret" (4);
SECURITY_LABEL - Static variable in exception iaik.smime.ess.utils.ESSLayerException
MLA exception "Access denied by SecurityLabel attribute" (6).
SecurityCategory - Class in iaik.smime.ess
This class is the basic implementation for S/MIMEv3 ESS SecurityCategory values.
SecurityCategory() - Constructor for class iaik.smime.ess.SecurityCategory
 
SecurityLabelException - Exception in iaik.smime.ess
This exception maybe thrown when processing an ESSSecurityLabel or EquivalentLabels attribute.
SecurityLabelException() - Constructor for exception iaik.smime.ess.SecurityLabelException
Creates a new SecurityLabelException.
SecurityLabelException(String) - Constructor for exception iaik.smime.ess.SecurityLabelException
Creates an SecurityLabelException with a specified detail message.
SecurityLabelHandler - Interface in iaik.smime.ess.utils
Generic interface to may be implemented to decide about how to handle an ESSSecurityLabel or EquivalentLabels attribute when detected in a SignerInfo during processing a mutli-layered ESS S/MIME message.
SecurityProvider - Class in iaik.cms
This class centralizes all cryptographic operations used for CMS.
SecurityProvider() - Constructor for class iaik.cms.SecurityProvider
Default constructor.
SecurityProvider(String) - Constructor for class iaik.cms.SecurityProvider
Creates a SecurityProvider for the given cryptographic provider to use.
SecurityProvider(Provider) - Constructor for class iaik.cms.SecurityProvider
Creates a SecurityProvider for the given cryptographic provider to use.
securityProvider_ - Variable in class iaik.cms.DigestedDataStream
The SecurityProvider to be used by this object.
securityProvider_ - Variable in class iaik.cms.EncryptedContentInfoStream
The SeucrityProvider used for cryptographic tasks.
securityProvider_ - Variable in class iaik.cms.EncryptedDataStream
The SecurityProvider responsible for cryptographic operations.
securityProvider_ - Variable in class iaik.cms.EnvelopedDataStream
The SecurityProvider providing the required cryptographic engines.
securityProvider_ - Variable in class iaik.cms.OtherRecipientInfoValue
The SecurityProvider providing the required cryptographic engines.
securityProvider_ - Variable in class iaik.cms.RecipientInfo
The SecurityProvider providing the required cryptographic engines.
securityProvider_ - Variable in class iaik.cms.SignedDataStream
The SecurityProvider to be used.
SenderAndReceiptContentDigest - Class in iaik.smime.ess.utils
An utility class for keeping sender signature message digest and receipt content message digest values for SignedReceipt validation.
SenderAndReceiptContentDigest(Receipt, byte[], byte[]) - Constructor for class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Creates SenderAndReceiptContentDigest from Receipt, sender message digest value and receipt content digest value.
SenderAndReceiptContentDigest(SignerInfo) - Constructor for class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Creates SenderAndReceiptContentDigest from the given original (sender) SignerInfo.
SenderAndReceiptContentDigest(SignerInfo, SecurityProvider, boolean) - Constructor for class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Creates SenderAndReceiptContentDigest from the given original (sender) SignerInfo.
SenderAndReceiptContentDigest(ASN1Object) - Constructor for class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Creates a SenderAndReceiptContentDigest from an ASN.1 object.
SenderAndReceiptContentDigest(InputStream) - Constructor for class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Creates a SenderAndReceiptContentDigest from an input stream supplying the BER encoded SenderAndReceiptContentDigest.
senderMessageDigest_ - Variable in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
The message signature digest value used by the sender to generate the original signedData signerInfo signature value.
sendMail() - Method in class iaik.smime.SMimeMailer
Encrypt and send the mail that was just created.
setAdditionalAuthData(byte[]) - Method in class iaik.cms.EncryptedContentInfoStream
Sets the additional authenticated data which shall be authenticated but not encrypted.
setAdditionalAuthData(byte[]) - Method in interface iaik.cms.MacAADEngine
Sets the additional authenticated data which shall be authenticated but not encrypted.
setAEADMac(AlgorithmParameterSpec, byte[]) - Method in class iaik.cms.IaikProvider
Sets the mac value for the given AEAD AlgorithmParameterSpec.
setAEADMac(AlgorithmParameterSpec, byte[]) - Method in class iaik.cms.SecurityProvider
Sets the mac valus for the given AEAD AlgorithmParameterSpec.
setAlgorithmParameters(AlgorithmParameters) - Method in class iaik.cms.CMSAlgorithmID
Sets the parameters of the algorithm.
setAlgorithmParameterSpec(AlgorithmParameterSpec, String) - Method in class iaik.cms.CMSAlgorithmID
Sets the parameters of the algorithm.
setAttributeValue(AttributeValue) - Method in class iaik.cms.CMSAttribute
Sets the AttributeValue to this single-valued attribute.
setAuthenticatedAttributes(Attribute[]) - Method in class iaik.cms.AuthenticatedDataOutputStream
Sets a set of (authenticated) attributes.
setAuthenticatedAttributes(Attribute[]) - Method in class iaik.cms.AuthenticatedDataStream
Sets a set of (authenticated) attributes.
setAuthenticatedAttributes(Attribute[]) - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Sets a set of authenticated attributes.
setAuthenticatedAttributes(Attribute[]) - Method in class iaik.cms.AuthEnvelopedDataStream
Sets a set of authenticated attributes.
setAuthenticatedAttributes(Attribute[]) - Method in class iaik.smime.AuthEncryptedContent
Sets a set of authenticated attributes.
setAuthEnveloped(boolean) - Method in class iaik.cms.EncryptedContentInfoStream
Sets whether this EncryptedContentInfo is used for authenticated encryption.
setBlockSize(int) - Method in class iaik.cms.AuthenticatedDataStream
Sets the block size for defining the length of each definite primitive encoded octet string component.
setBlockSize(int) - Method in class iaik.cms.AuthEnvelopedDataStream
Sets the block size for defining the length of each definite primitive encoded octet string component.
setBlockSize(int) - Method in class iaik.cms.CompressedDataStream
Sets the block size for defining the length of each definite primitive encoded octet string component.
setBlockSize(int) - Method in interface iaik.cms.ContentStream
Sets the block size for defining the length of each definite primitive encoded octet string component.
setBlockSize(int) - Method in class iaik.cms.DataStream
Sets the block size for defining the length of each definite primitive encoded octet string component.
setBlockSize(int) - Method in class iaik.cms.DigestedDataStream
Sets the block size for defining the length of each definite primitive encoded octet string component.
setBlockSize(int) - Method in class iaik.cms.EncapsulatedContentInfoStream
Sets the block size for defining the length of each definite primitive encoded octet string component.
setBlockSize(int) - Method in class iaik.cms.EncryptedContentInfoStream
Sets the block size for encoding the encrypted content.
setBlockSize(int) - Method in class iaik.cms.EncryptedDataStream
Sets the block size for defining the length of each definite primitive encoded octet string component.
setBlockSize(int) - Method in class iaik.cms.EnvelopedDataStream
Sets the block size for defining the length of each definite primitive encoded octet string component.
setBlockSize(int) - Method in class iaik.cms.SignedDataStream
Sets the block size for defining the length of each definite primitive encoded octet string component.
setBlockSize(int) - Method in class iaik.smime.ess.Receipt
Does nothing.
setBlockSize(int) - Method in class iaik.smime.SignedContent
Sets the block size for defining the length of each definite primitive encoded octet string component.
setBlockSize(int) - Method in class iaik.smime.SMimeContent
Sets the block size for defining the length of each definite primitive encoded octet string component.
setCanonicalizer(Canonicalizer) - Static method in class iaik.smime.SMimeParameters
Sets the canonicalizer to be used message canonicalization.
setCertHash(byte[]) - Method in class iaik.smime.ess.ESSCertID
Sets the cert hash value.
setCertificateChoices(CertificateChoices[]) - Method in class iaik.cms.CertificateSet
Sets the CertificateChoices of this CertificateSet.
setCertificateDatabase(CertificateDatabase) - Method in class iaik.smime.ess.utils.MLA
Sets the certificate database.
setCertificateList(Certificate[]) - Method in class iaik.cms.CMSCertList
Sets the certificates for this CMS SignedData object.
setCertificateList(CertificateSet) - Method in class iaik.cms.CMSCertList
Sets the certificates for this CMS SignedData object.
setCertificates(Certificate[]) - Method in class iaik.cms.CertificateSet
Sets the certificates of this CertificateSet.
setCertificates(Certificate[]) - Method in class iaik.cms.DefaultSDSEncodeListener
Sets any certificates that shall be added to the SignedDataStream (to which this SDSEncodeListener is bound to) during execution of method beforeComputeSignature.
setCertificates(Certificate[]) - Method in class iaik.cms.OriginatorInfo
Sets the originator certificates.
setCertificates(Certificate[]) - Method in class iaik.cms.SignedDataOutputStream
Sets the certificates of the several signers.
setCertificates(Certificate[]) - Method in class iaik.cms.SignedDataStream
Sets the certificates of the several signers.
setCertificates(Certificate[]) - Method in class iaik.smime.ess.ReceiptContent
Sets the certificates to be included in the S/MIME message.
setCertificates(Certificate[]) - Method in class iaik.smime.SignedContent
Sets the certificates to be included in the S/MIME message.
setCertificateSet(CertificateSet) - Method in class iaik.cms.OriginatorInfo
Sets the certificateSet to be included.
setCertificateSet(CertificateSet) - Method in class iaik.cms.SignedDataOutputStream
Sets the certificateSet to be included.
setCertificateSet(CertificateSet) - Method in class iaik.cms.SignedDataStream
Sets the certificateSet to be included.
setCertRequest(CertificateRequest) - Method in class iaik.smime.PKCS10Content
Sets the PKCS#10 request for this PKCS10Content.
setCheckForSMimeParts(boolean) - Static method in class iaik.smime.SMimeParameters
Turns on/off control to use SMimeMultiparts and SMimeBodyParts insteadof MimeMultipatrs and MimeBodyParts when building the content for a signed message.
setCommandMap(MailcapCommandMap) - Static method in class iaik.smime.SMimeParameters
Sets the Mailcap CommandMap to be used.
setCompressionAlgorithm(AlgorithmID) - Method in class iaik.smime.CompressedContent
Sets the compression algorithm to be used for content compressiom.
setContent(byte[]) - Method in class iaik.cms.AuthenticatedData
Sets the content data to be authenticated.
setContent(byte[]) - Method in class iaik.cms.AuthEnvelopedData
Sets the content data to be authenticated encrypted.
setContent(byte[]) - Method in class iaik.cms.CompressedData
Sets the content to be compressed/decompressed.
setContent(Content) - Method in class iaik.cms.ContentInfo
Sets the content of this ContentInfo from the given content value.
setContent(ContentStream) - Method in class iaik.cms.ContentInfoStream
Sets the content of this ContentInfo.
setContent(byte[]) - Method in class iaik.cms.DigestedData
Sets the content to sign/verify.
setContent(byte[]) - Method in class iaik.cms.EncryptedContentInfo
Sets the content data to be en/decrypted.
setContent(byte[]) - Method in class iaik.cms.EnvelopedData
Sets the content data to be en/decrypted.
setContent(byte[]) - Method in class iaik.cms.SignedData
Sets the content to sign/verify.
setContent(Object, String) - Method in class iaik.smime.SignedContent
Sets the content to be encrypted.
setContent(Multipart) - Method in class iaik.smime.SignedContent
Supplies the content to be signed as MIME Multipart.
setContent(Object, String) - Method in class iaik.smime.SMimeContent
Sets the content to be processed.
setContent(Multipart) - Method in class iaik.smime.SMimeContent
Supplies the content as MIME Multipart.
setContentContentHeaders(Header[]) - Method in class iaik.smime.SignedContent
Set some headers for the entity to be signed.
setContentContentHeaders(Header[]) - Method in class iaik.smime.SMimeContent
Set some headers for the entity to be signed.
setContentContentTransferEncoding(String) - Method in class iaik.smime.SignedContent
Sets the content transfer encoding of the entity to be signed.
setContentContentTransferEncoding(String) - Method in class iaik.smime.SMimeContent
Sets the content transfer encoding of the entity to be signed.
setContentDescription(String) - Method in class iaik.smime.ess.ContentHints
Sets the content description.
setContentDescriptions(String[]) - Method in class iaik.smime.ess.ContentHints
Sets the content descriptions (if more than one content description is used).
setCRLList(X509CRL[]) - Method in class iaik.cms.CMSCertList
Sets the CRLs for this CMS SignedData object.
setCrls(X509CRL[]) - Method in class iaik.cms.DefaultSDSEncodeListener
Sets any crls that shall be added to the SignedDataStream (to which this SDSEncodeListener is bound to) during execution of method beforeComputeSignature.
setCRLs(X509CRL[]) - Method in class iaik.cms.OriginatorInfo
Sets a set of cerificate-revocation lists.
setCRLs(X509CRL[]) - Method in class iaik.cms.SignedDataOutputStream
Sets a set of cerificate-revocation lists.
setCRLs(X509CRL[]) - Method in class iaik.cms.SignedDataStream
Sets a set of certificate-revocation information objects.
setCRLs(X509CRL[]) - Method in class iaik.smime.ess.ReceiptContent
Sets the crls to be included in the S/MIME message.
setCRLs(X509CRL[]) - Method in class iaik.smime.SignedContent
Sets the crls to be included in the S/MIME message.
setDataHandler(DataHandler) - Method in class iaik.smime.ess.utils.ESSLayer
Sets the DataHandler that wraps the content of this layer.
setDataHandler(DataHandler) - Method in class iaik.smime.SignedContent
Sets the content wrapped by a javax.activation.DataHandler.
setDataHandler(DataHandler) - Method in class iaik.smime.SMimeBodyPart
Sets the content wrapped by a javax.activation.DataHandler.
setDataHandler(DataHandler) - Method in class iaik.smime.SMimeContent
Sets the content wrapped by a javax.activation.DataHandler.
setDataHandlerCommandMap(DataHandler) - Static method in class iaik.smime.SMimeParameters
Sets the registered Mailcap CommandMap for the given DataHandler.
setDate(Date) - Method in class iaik.cms.KEKIdentifier
Sets the optional Date component.
setDate(Date) - Method in class iaik.cms.RecipientKeyIdentifier
Sets the optional Date component.
setDebugStream(String, OutputStream) - Method in class iaik.smime.ess.utils.MLA
Sets the stream to which debug information shall be printed.
setDebugStream(OutputStream) - Method in class iaik.smime.TrustVerifier
Sets the stream to which debug information shall be printed.
setDigest(byte[]) - Method in class iaik.cms.DigestedDataOutputStream
Sets the message-digest value.
setDigest(byte[]) - Method in class iaik.cms.DigestedDataStream
Sets the message-digest value.
setDigestAlgorithms(AlgorithmID[]) - Method in class iaik.cms.SDSEncodeListener
Sets any digest algorithms that may be required to initialize the digest computation for any SignerInfo(s) that shall be added during execution of method beforeComputeSignature.
setEncryptedDigest(byte[]) - Method in class iaik.cms.SignerInfo
Deprecated. use method setSignatureValue to set the signature value (this method does exactly the same as method setEncryptedDigest)
setEncryptedKey(byte[]) - Method in class iaik.cms.KeyTransRecipientInfo
Sets the encrypted content-encryption key.
setEncryption(AlgorithmID, int) - Method in class iaik.smime.SMimeMailer
Sets the symmetric algorithm for encrypting the message.
setEncryptionAlgorithm(AlgorithmID, int) - Method in class iaik.smime.EncryptedContent
Sets the symmetric algorithm for encrypting the message.
setEncryptionAlgorithm(AlgorithmID, SecretKey) - Method in class iaik.smime.EncryptedContent
Sets the symmetric algorithm for encrypting the message.
setEncryptionInfo(OriginatorInfo, RecipientInfo[], AlgorithmID, int) - Method in class iaik.smime.ess.utils.MLA
Sets any information that maybe required when it is necessary to encrypt an expanded enveloped layer before creating and signing a new message.
setFrom(String, String, X509Certificate, AlgorithmID) - Method in class iaik.smime.SMimeMailer
Sets the from field of the S/MIME email message.
setFrom(String, String, X509Certificate[], X509Certificate, X509Certificate, AlgorithmID, PrivateKey, AlgorithmID, AlgorithmID) - Method in class iaik.smime.SMimeMailer
Sets the from field of the S/MIME email message.
setHeaders(Part) - Method in class iaik.smime.CompressedContent
Sets additional headers of the part (message) containing this CompressedContent.
setHeaders(Part) - Method in interface iaik.smime.CryptoContent
Sets additional headers/parameters for the part containing this CryptoContent.
setHeaders(Part) - Method in class iaik.smime.EncryptedContent
Sets additional headers of the part (message) containing this CompressedContent.
setHeaders(Part) - Method in class iaik.smime.ess.ReceiptContent
Sets additional headers of the part (message) containing this ReceiptContent.
setHeaders(Part) - Method in class iaik.smime.PKCS10Content
Sets additional headers of the message containing this PKCS10Content.
setHeaders(Part) - Method in class iaik.smime.SignedContent
Sets additional headers of the part (message) containing this SignedContent.
setInputLength(long) - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Sets the length of input data.
setInputLength(long) - Method in class iaik.cms.AuthEnvelopedDataStream
Sets the length of input data.
setInputStream(InputStream) - Method in class iaik.cms.AuthenticatedData
Sets the input stream that supplies the content data to be autenticated.
setInputStream(InputStream) - Method in class iaik.cms.AuthenticatedDataStream
Sets the content suppliyng input stream.
setInputStream(InputStream) - Method in class iaik.cms.AuthEnvelopedData
Sets the input stream that supplies the content data to be authenticated encrypted.
setInputStream(InputStream) - Method in class iaik.cms.AuthEnvelopedDataStream
Sets the input stream that supplies the content data to be authenticated encrypted.
setInputStream(InputStream) - Method in class iaik.cms.CompressedData
Sets an input stream suppliyng the content to be compressed/decompressed.
setInputStream(InputStream) - Method in class iaik.cms.CompressedDataStream
Sets the content suppliyng input stream.
setInputStream(InputStream) - Method in class iaik.cms.DigestedDataStream
Sets the InputStream which holds the content to sign/verify.
setInputStream(InputStream) - Method in class iaik.cms.EncryptedContentInfo
Sets the input stream that supplies the content data to be en/decrypted.
setInputStream(InputStream) - Method in class iaik.cms.EncryptedContentInfoStream
Sets the input stream that supplies the content data to be encrypted.
setInputStream(InputStream) - Method in class iaik.cms.EncryptedData
Throws a RuntimeException since not supported.
setInputStream(InputStream) - Method in class iaik.cms.EncryptedDataStream
Sets the input stream that supplies the content data to be encrypted.
setInputStream(InputStream) - Method in class iaik.cms.EnvelopedData
Sets the input stream that supplies the content data to be en/decrypted.
setInputStream(InputStream) - Method in class iaik.cms.EnvelopedDataStream
Sets the input stream that supplies the content data to be encrypted.
setInputStream(InputStream) - Method in class iaik.cms.SignedData
Sets the InputStream which holds the content to sign/verify.
setInputStream(InputStream) - Method in class iaik.cms.SignedDataStream
Sets the InputStream which holds the content to sign/verify.
setInputStream(InputStream) - Method in class iaik.smime.SMimeAuthEncrypted
Sets the input stream that supplies the content data to be authenticated encrypted.
setIsOuterLayer(boolean) - Method in class iaik.smime.ess.utils.SignedESSLayer
Sets if this signed layer is the outer layer.
setIssuerSerial(ESSIssuerSerial) - Method in class iaik.smime.ess.ESSCertID
Sets the issuer and serial information.
setIv(AlgorithmParameters, byte[]) - Method in class iaik.cms.IaikProvider
Creates an AlgorithmParameterSpec containing any parameters from the given AlgorithmParameters object and the given iv.
setKeepComponentEncodings(boolean) - Static method in class iaik.cms.SignedDataInOutStream
Decides whether to keep the encodings of some certain SignedData/SignerInfo components during parsing to write them unchanged when encoding the SignedData again.
setKeyDatabase(KeyDatabase) - Method in class iaik.smime.ess.utils.MLA
Sets the KeyDatabase.
setLineBufferSize(int) - Static method in class iaik.smime.SignedContent
Sets the size (default: 8192) of the line buffer to be used for parsing lines of an explicit signed message.
setMac(byte[]) - Method in class iaik.cms.AuthEnvelopedDataStream
Sets the MAC value (if calculated outside).
setMac(byte[]) - Method in interface iaik.cms.MacAADEngine
Sets the MAC value transmitted in the mac field of the AuthEnvelopedData type.
setMaxNumOfContentDescriptions(int) - Static method in class iaik.smime.ess.ContentHints
Sets the allowed number of content description fields.
setMessageDigest(AlgorithmID, byte[]) - Method in class iaik.cms.SignedDataOutputStream
This method can be used to set an externally calculated MessageDigest value.
setMessageDigest(AlgorithmID, byte[]) - Method in class iaik.cms.SignedDataStream
This method can be used to set an externally calculated message digest.
setMLDataList(MLData[]) - Method in class iaik.smime.ess.MLExpansionHistory
Sets the MLData list of this MLExpansionHistory.
setMLReceiptPolicy(MLReceiptPolicy) - Method in class iaik.smime.ess.MLData
Sets the optional MLReceiptPolicy component of this MLData.
setMLReceiptPolicy(MLReceiptPolicy) - Method in class iaik.smime.ess.utils.MLA
Sets the MLReceiptPolicy of this MLA.
setMode(int) - Method in class iaik.cms.AuthEnvelopedDataStream
Sets the mode for this AuthEnvelopedDataStream.
setMode(int) - Method in class iaik.cms.EncryptedContentInfoStream
Sets the mode for this EncryptedContentInfoStream.
setMode(int) - Method in class iaik.cms.EnvelopedDataStream
Sets the mode for this EnvelopedDataStream.
setOriginatorInfo(OriginatorInfo) - Method in class iaik.cms.AuthenticatedDataOutputStream
Sets the optional OriginatorInfo.
setOriginatorInfo(OriginatorInfo) - Method in class iaik.cms.AuthenticatedDataStream
Sets the optional OriginatorInfo.
setOriginatorInfo(OriginatorInfo) - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Sets the optional OriginatorInfo.
setOriginatorInfo(OriginatorInfo) - Method in class iaik.cms.AuthEnvelopedDataStream
Sets the optional OriginatorInfo.
setOriginatorInfo(OriginatorInfo) - Method in class iaik.cms.EnvelopedDataOutputStream
Sets the optional OriginatorInfo.
setOriginatorInfo(OriginatorInfo) - Method in class iaik.cms.EnvelopedDataStream
Sets the optional OriginatorInfo.
setOriginatorInfo(OriginatorInfo) - Method in class iaik.smime.EncryptedContent
Sets the optional OriginatorInfo.
setOtherKeyAttribute(OtherKeyAttribute) - Method in class iaik.cms.KEKIdentifier
Sets the optional OtherKeyAttribute component.
setOtherKeyAttribute(OtherKeyAttribute) - Method in class iaik.cms.RecipientKeyIdentifier
Sets the optional OtherKeyAttribute component.
setOutputStream(OutputStream) - Method in class iaik.cms.SDSEncodeListener
Sets an output stream to which the SignedData content shall be written.
setOutputStream(OutputStream) - Method in class iaik.cms.SignedDataInOutStream
Sets the output stream to which to encode the parsed SignedData again.
setParameter(ASN1Object) - Method in class iaik.cms.CMSAlgorithmID
Sets the parameters of the algorithm.
setParameters(ASN1Object) - Method in class iaik.smime.attributes.SMIMECapability
Sets the algorithm specific parameters (if required) to be announced by this SMIMECapability.
setPassThroughClose(boolean) - Method in class iaik.cms.AuthenticatedDataOutputStream
Setting this to true will cause AuthenticatedDataOutputStream.close() to call close of the underlying output stream.
setPassThroughClose(boolean) - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Setting this to true will cause AuthEnvelopedDataOutputStream.close() to call close of the underlying output stream.
setPassThroughClose(boolean) - Method in class iaik.cms.ContentInfoOutputStream
Setting this to true will cause ContentInfoOutputStream.close() to call close of the underlying output stream.
setPassThroughClose(boolean) - Method in class iaik.cms.DigestedDataOutputStream
Setting this to true will cause DigestedDataOutputStream.close() to call close of the underlying output stream.
setPassThroughClose(boolean) - Method in class iaik.cms.EncryptedDataOutputStream
Setting this to true will cause EncryptedDataOutputStream.close() to call close of the underlying output stream.
setPassThroughClose(boolean) - Method in class iaik.cms.EnvelopedDataOutputStream
Setting this to true will cause EnvelopedDataOutputStream.close() to call close of the underlying output stream.
setPassThroughClose(boolean) - Method in class iaik.cms.SignedDataOutputStream
Setting this to true will cause SignedDataOutputStream.close() to call close of the underlying output stream.
setPolicies(PolicyInformation[]) - Method in class iaik.smime.ess.SigningCertificate
Sets the policy informations of this SigningCertificate.
setPrivacyMark(ASN1Object) - Method in class iaik.smime.ess.ESSSecurityLabel
Sets the ESSPrivacyMark of this ESSSecurityLabel.
setPrivacyMarkString(String) - Method in class iaik.smime.ess.ESSSecurityLabel
Sets the ESSPrivacyMark of this ESSSecurityLabel.
setRecipientInfos(RecipientInfo[]) - Method in class iaik.cms.AuthenticatedDataOutputStream
Sets the recipient infos.
setRecipientInfos(RecipientInfo[]) - Method in class iaik.cms.AuthenticatedDataStream
Sets the recipient infos.
setRecipientInfos(RecipientInfo[]) - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Sets the recipient infos.
setRecipientInfos(RecipientInfo[]) - Method in class iaik.cms.AuthEnvelopedDataStream
Sets the recipient infos.
setRecipientInfos(RecipientInfo[]) - Method in class iaik.cms.EnvelopedDataOutputStream
Sets the recipient infos.
setRecipientInfos(RecipientInfo[]) - Method in class iaik.cms.EnvelopedDataStream
Sets the recipient infos.
setRecipientList(GeneralNames[]) - Method in class iaik.smime.ess.MLReceiptPolicy
Sets the recipient list of this MLReceiptPolicy.
setRecipientList(String[]) - Method in class iaik.smime.ess.MLReceiptPolicy
Sets the recipient address list of this MLReceiptPolicy.
setRecipients(RecipientInfo[]) - Method in class iaik.smime.EncryptedContent
Sets the recipients.
setRevocationInfoChoices(RevocationInfoChoices) - Method in class iaik.cms.OriginatorInfo
Sets the crls (RevocationInfoChoices) to be included.
setRevocationInfoChoices(RevocationInfoChoice[]) - Method in class iaik.cms.RevocationInfoChoices
Sets the given RevocationInfoChoice elements for this RevocationInfoChoices.
setRevocationInfoChoices(RevocationInfoChoices) - Method in class iaik.cms.SignedDataOutputStream
Sets the crls (RevocationInfoChoices) to be included.
setRevocationInfoChoices(RevocationInfoChoices) - Method in class iaik.cms.SignedDataStream
Sets the crls (RevocationInfoChoices) to be included.
setRevocationInfos(CRL[]) - Method in class iaik.cms.RevocationInfoChoices
Sets the RevocationInfos of this RevocationInfoChoices.
setSDSEncodeListener(SDSEncodeListener) - Method in class iaik.cms.SignedDataInOutStream
Sets an SDSEncodeListener for this SignedDataStream, but throws a RuntimeException if an output stream has been set when creating the SignedDataInOutStream object or by calling method setOutputStream.
setSDSEncodeListener(SDSEncodeListener) - Method in class iaik.cms.SignedDataStream
Sets an SDSEncodeListener for this SignedDataStream.
setSecureRandom(SecureRandom) - Method in class iaik.cms.SecurityProvider
Sets the random number generator.
setSecureRandom(SecureRandom) - Method in class iaik.smime.SMimeMailer
Sets the source of randomness for the key generation.
setSecurityCategories(SecurityCategory[]) - Method in class iaik.smime.ess.ESSSecurityLabel
Sets the SecurityCategories of this ESSSecurityLabel.
setSecurityClassification(int) - Method in class iaik.smime.ess.ESSSecurityLabel
Sets the security classification.
setSecurityClassificationNames(Hashtable) - Static method in class iaik.smime.ess.ESSSecurityLabel
Allows to allocate String names to security classificatoins.
setSecurityLabelHandler(SecurityLabelHandler) - Method in class iaik.smime.ess.utils.MLA
Sets the SecurityLabelHandler.
setSecurityLabelHandler(SecurityLabelHandler) - Method in class iaik.smime.SignedContent
Sets a handler to control access to the inner (signer) content if SignerInfos with ESSSecurityLabel or EquivalentLabels attributes are included.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.attributes.CounterSignature
Sets the SecurityProvider for this CounterSignature.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.AuthenticatedDataOutputStream
Sets the SecurityProvider for this AuthenticatedDataOutputStream.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.AuthenticatedDataStream
Sets the SecurityProvider for this AuthenticatedDataStream.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Sets the SecurityProvider for this AuthEnvelopedDataOutputStream.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.AuthEnvelopedDataStream
Sets the SecurityProvider for this AuthEnvelopedDataStream.
setSecurityProvider(SecurityProvider) - Method in interface iaik.cms.CipherEngine
Sets the SecurityProvider for this CipherEngine.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.CompressedDataOutputStream
Sets the SecurityProvider for this CompressedDataOutputStream.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.CompressedDataStream
Sets the SecurityProvider for this CompressedDataStream.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.DigestedDataOutputStream
Sets the SecurityProvider for this DigestedDataOutputStream.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.DigestedDataStream
Sets the SecurityProvider for this DigestedDataStream.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.EncryptedContentInfoStream
Sets the SecurityProvider for this EncryptedContentInfoStream.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.EncryptedDataOutputStream
Sets the SecurityProvider for this EncryptedDataOutputStream.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.EncryptedDataStream
Sets the SecurityProvider for this EncryptedDataStream.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.EnvelopedDataOutputStream
Sets the SecurityProvider for this EnvelopedDataOutputStream.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.EnvelopedDataStream
Sets the SecurityProvider for this EnvelopedDataStream.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.KeyAgreeRecipientInfo
Sets the SecurityProvider for this KeyAgreeRecipientInfo.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.OtherRecipientInfo
Sets the SecurityProvider for this RecipientInfo.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.OtherRecipientInfoValue
Sets the SecurityProvider for this RecipientInfo.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.RecipientInfo
Sets the SecurityProvider for this RecipientInfo.
setSecurityProvider(SecurityProvider) - Static method in class iaik.cms.SecurityProvider
Sets the global SecurityProvider.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.SignedDataOutputStream
Sets the SecurityProvider for this SignedDataOutputStream.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.SignedDataStream
Sets the SecurityProvider for this SignerInfo.
setSecurityProvider(SecurityProvider) - Method in class iaik.cms.SignerInfo
Sets the SecurityProvider for this SignerInfo.
setSecurityProvider(SecurityProvider) - Method in class iaik.smime.ess.ESSCertID
Sets the SecurityProvider for this ESSCertID.
setSecurityProvider(SecurityProvider) - Method in class iaik.smime.ess.Receipt
Does nothing since no SecurityProvider is required by this class.
setSecurityProvider(SecurityProvider) - Method in class iaik.smime.ess.SigningCertificate
Sets the SecurityProvider for this SigningCertificate.
setSignatureParameters(Signature, AlgorithmParameterSpec) - Static method in class iaik.cms.SecurityProvider
Sets the parameters for a Signature engine.
setSignatureValue(byte[]) - Method in class iaik.cms.attributes.CounterSignature
Sets the signature value.
setSignatureValue(byte[]) - Method in class iaik.cms.SignerInfo
Sets the signature value.
setSignedAttributes(Attribute[]) - Method in class iaik.cms.attributes.CounterSignature
Sets a set of attributes to be signed along with the content to be signed.
setSignedAttributes(Attribute[]) - Method in class iaik.cms.SignerInfo
Sets a set of attributes to be signed along with the content to be signed.
setSigner(PrivateKey, X509Certificate, AlgorithmID, AlgorithmID, X509Certificate, boolean) - Method in class iaik.smime.ess.ReceiptContent
Uses the given private key to sign the content with the given signature algorithm.
setSigner(PrivateKey, X509Certificate, AlgorithmID, AlgorithmID, Attribute[]) - Method in class iaik.smime.ess.ReceiptContent
Signs this content using the supplied signer private key with the given signature algorithm.
setSigner(SignerInfo) - Method in class iaik.smime.ess.ReceiptContent
Sets the signer of this ReceiptContent.
setSignerInfos(SignerInfo[]) - Method in class iaik.cms.DefaultSDSEncodeListener
Sets any SignerInfos that shall be added to the SignedDataStream (to which this SDSEncodeListener is bound to) during execution of method beforeComputeSignature.
setSignerInfos(SignerInfo[]) - Method in class iaik.cms.SignedDataOutputStream
Sets a collection of per-signer information.
setSignerInfos(SignerInfo[]) - Method in class iaik.cms.SignedDataStream
Sets a collection of per-signer information.
setSMimeType() - Method in class iaik.smime.EncryptedContent
Sets the smime-type parameter to "enveloped-data".
setStopOnInvalidSignature(boolean) - Method in class iaik.smime.ess.utils.MLA
Sets whether to stop resolving a message when a signed layer is detected where some of the signatures cannot be verified successfully.
setTempDirectory(String, int) - Static method in class iaik.smime.SMimeParameters
Specifies a temporary directory in the File System to which message contents shall be temporarily written.
setText(String) - Method in class iaik.smime.SignedContent
Sets the text content to be signed.
setText(String) - Method in class iaik.smime.SMimeContent
Sets the text content.
setTrustVerifier(TrustVerifier) - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Sets an TrustVerifier for this KeyStoreDatabase.
setUKM(byte[]) - Method in class iaik.cms.KeyAgreeRecipientInfo
Sets the optional user keying material.
setUnauthenticatedAttributes(Attribute[]) - Method in class iaik.cms.AuthenticatedDataOutputStream
Sets a set of (unauthenticated) attributes.
setUnauthenticatedAttributes(Attribute[]) - Method in class iaik.cms.AuthenticatedDataStream
Sets a set of (unauthenticated) attributes.
setUnauthenticatedAttributes(Attribute[]) - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Sets a set of unauthenticated attributes.
setUnauthenticatedAttributes(Attribute[]) - Method in class iaik.cms.AuthEnvelopedDataStream
Sets a set of unauthenticated attributes.
setUnauthenticatedAttributes(Attribute[]) - Method in class iaik.smime.AuthEncryptedContent
Sets a set of unauthenticated attributes.
setUnprotectedAttributes(Attribute[]) - Method in class iaik.cms.EncryptedDataOutputStream
Sets a set of (unprotected) attributes.
setUnprotectedAttributes(Attribute[]) - Method in class iaik.cms.EncryptedDataStream
Sets a set of (unprotected) attributes.
setUnprotectedAttributes(Attribute[]) - Method in class iaik.cms.EnvelopedDataOutputStream
Sets a set of (unprotected) attributes.
setUnprotectedAttributes(Attribute[]) - Method in class iaik.cms.EnvelopedDataStream
Sets a set of (unprotected) attributes.
setUnsignedAttributes(Attribute[]) - Method in class iaik.cms.attributes.CounterSignature
Sets a set of attributes that are not signed by the signer.
setUnsignedAttributes(Attribute[]) - Method in class iaik.cms.SignerInfo
Sets a set of attributes that are not signed by the signer.
setupCipher(Key, int) - Method in class iaik.cms.AuthEnvelopedDataStream
Uses the specified key for decrypting the content-authenticated-encryption key to setup the cipher for decrypting the encrypted content and verifying the mac of this AuthEnvelopedDataStream object for the requesting recipient, specified by its recipientInfoIndex.
setupCipher(Key, KeyIdentifier) - Method in class iaik.cms.AuthEnvelopedDataStream
Uses the specified key for decrypting the content-authenticated-encryption key to setup the cipher for decrypting the encrypted content and verifying the mac of this AuthEnvelopedDataStream object for the requesting recipient, specified by the given recipient identifier.
setupCipher(Key, X509Certificate) - Method in class iaik.cms.AuthEnvelopedDataStream
Uses the specified key for decrypting the content-authenticated-encryption key to setup the cipher for decrypting the encrypted content and verifying the mac of this AuthEnvelopedDataStream object for the requesting recipient, specified by the given recipient certificate.
setupCipher(Key) - Method in class iaik.cms.AuthEnvelopedDataStream
Uses the given symmetric key to setup the cipher for decrypting the content and verifying the message authentication code.
setupCipher(AlgorithmID, Key, AlgorithmParameterSpec) - Method in class iaik.cms.EncryptedContentInfo
Setups the cipher and encrypts the content.
setupCipher(AlgorithmID, Key, AlgorithmParameters) - Method in class iaik.cms.EncryptedContentInfo
Setups the cipher and encrypts the content.
setupCipher(Key, AlgorithmParameterSpec) - Method in class iaik.cms.EncryptedContentInfo
Uses the specified key and paramters for setting up the cipher and decrypting the content.
setupCipher(Key, AlgorithmParameters) - Method in class iaik.cms.EncryptedContentInfo
Uses the specified key and paramters for setting up the cipher and decrypting the content.
setupCipher(AlgorithmID, Key, AlgorithmParameters) - Method in class iaik.cms.EncryptedContentInfoStream
Setups the cipher for encrypting the content.
setupCipher(AlgorithmID, Key, AlgorithmParameterSpec) - Method in class iaik.cms.EncryptedContentInfoStream
Setups the cipher for encrypting the content.
setupCipher(AlgorithmID) - Method in class iaik.cms.EncryptedContentInfoStream
Setups the cipher and generates a secret key for encrypting the content.
setupCipher(AlgorithmID, int) - Method in class iaik.cms.EncryptedContentInfoStream
Setups the cipher and generates a secret key for encrypting the content.
setupCipher(AlgorithmID, int, AlgorithmParameterSpec) - Method in class iaik.cms.EncryptedContentInfoStream
Setups the cipher and generates a secret key for encrypting the content.
setupCipher(AlgorithmID, int, AlgorithmParameters) - Method in class iaik.cms.EncryptedContentInfoStream
Setups the cipher and generates a secret key for encrypting the content.
setupCipher(Key, AlgorithmParameterSpec) - Method in class iaik.cms.EncryptedContentInfoStream
Uses the specified key and parameters to setup the cipher for decrypting the content.
setupCipher(Key, AlgorithmParameters) - Method in class iaik.cms.EncryptedContentInfoStream
Uses the specified key and parameters to setup the cipher for decrypting the content.
setupCipher(Key) - Method in class iaik.cms.EncryptedContentInfoStream
Uses the specified content-encryption key to setup the cipher for decrypting the content.
setupCipher(AlgorithmID, char[]) - Method in class iaik.cms.EncryptedDataOutputStream
Setups the cipher for PBE-encrypting the content.
setupCipher(AlgorithmID, char[], int) - Method in class iaik.cms.EncryptedDataOutputStream
Setups the cipher for PBE-encrypting the content.
setupCipher(AlgorithmID, Key, AlgorithmParameterSpec) - Method in class iaik.cms.EncryptedDataOutputStream
Setups the cipher for encrypting the content with the given secret key.
setupCipher(AlgorithmID, char[]) - Method in class iaik.cms.EncryptedDataStream
Setups the cipher for PBE-encrypting the content.
setupCipher(AlgorithmID, char[], int) - Method in class iaik.cms.EncryptedDataStream
Setups the cipher for PBE-encrypting the content.
setupCipher(AlgorithmID, Key, AlgorithmParameterSpec) - Method in class iaik.cms.EncryptedDataStream
Setups the cipher for encrypting the content with the given secret key.
setupCipher(char[]) - Method in class iaik.cms.EncryptedDataStream
Uses the given password to setup the cipher for decrypting the content.
setupCipher(Key) - Method in class iaik.cms.EncryptedDataStream
Uses the given key to setup the cipher for decrypting the content.
setupCipher(Key, int) - Method in class iaik.cms.EnvelopedDataStream
Uses the specified key for decrypting the content-encryption key to setup the cipher for decrypting the encrypted content of this EnvelopedDataStream object for the requesting recipient, specified by its recipientInfoIndex.
setupCipher(Key, KeyIdentifier) - Method in class iaik.cms.EnvelopedDataStream
Uses the specified key for decrypting the content-encryption key to setup the cipher for decrypting the encrypted content of this EnvelopedDataStream object for the requesting recipient, specified by the given recipient identifier.
setupCipher(Key, X509Certificate) - Method in class iaik.cms.EnvelopedDataStream
Uses the specified key for decrypting the content-encryption key to setup the cipher for decrypting the encrypted content of this EnvelopedDataStream object for the requesting recipient, specified by the given recipient certificate.
setupCipher(Key) - Method in class iaik.cms.EnvelopedDataStream
Uses the given symmetric key to setup the cipher for decrypting the content.
setupCipher(Key) - Method in class iaik.smime.EncryptedContent
Uses the given symmetric key to setup the cipher for decrypting the content.
setupMac(SecretKey) - Method in class iaik.cms.AuthenticatedData
Uses the given symmetric mac key to setup the mac calculation to verify the message authentication code when parsing an AuthenticatedData object .
setupMac(Key, int) - Method in class iaik.cms.AuthenticatedDataStream
Uses the specified key for decrypting the mac key and setup the mac calculation for the requesting recipient, specified by its recipientInfoIndex.
setupMac(Key, KeyIdentifier) - Method in class iaik.cms.AuthenticatedDataStream
Uses the specified key for decrypting the mac key and setup the mac calculation for the requesting recipient, specified by the given recipient identifier.
setupMac(Key, X509Certificate) - Method in class iaik.cms.AuthenticatedDataStream
Uses the specified key for decrypting the mac key and setup the mac calculation for the requesting recipient, specified by the given recipient certificate.
setupMac(SecretKey) - Method in class iaik.cms.AuthenticatedDataStream
Uses the given symmetric key to setup the mac calculation to verify the message authentication code when parsing an AuthenticatedData object .
setupMessageDigest(AlgorithmID, boolean) - Method in class iaik.cms.DigestedData
Calculates the digest.
setUseEncryptedContentInfoStream(boolean) - Static method in class iaik.smime.AuthEncryptedContent
Whether to use the stream based EncryptedContentInfoStream implementation when parsing an authEnveloped-data message.
sha224 - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the SHA-224 message digest algorithm.
SharedByteArrayInputStream - Class in iaik.smime
SharedInputStream implementation based on a ByteArrayInputStream.
SharedByteArrayInputStream(byte[]) - Constructor for class iaik.smime.SharedByteArrayInputStream
Creates a SharedByteArrayInputStream for reading data from the given byte array.
SharedByteArrayInputStream(byte[], int, int) - Constructor for class iaik.smime.SharedByteArrayInputStream
Creates a SharedByteArrayInputStream for reading data from a sub-array of the given byte array.
SharedFileInputStream - Class in iaik.smime
A SharedFileInputStream for reading data from a file.
SharedFileInputStream(File) - Constructor for class iaik.smime.SharedFileInputStream
Creates a SharedFileInputStream for reading from the given file.
SharedFileInputStream(File, int) - Constructor for class iaik.smime.SharedFileInputStream
Creates a SharedFileInputStream for reading from the given file.
SIGNATURE_INVALID - Static variable in class iaik.smime.ess.utils.SignerInfoVerificationResult
Signature verification status code "signature invalid" (integer 2).
SIGNATURE_NONE - Static variable in class iaik.cms.SecurityProvider
Constant for a signature object which is not to be initialized.
SIGNATURE_NOT_VERIFIED - Static variable in class iaik.smime.ess.utils.SignerInfoVerificationResult
Signature verification status code "signature not verified" (integer 0, initial state).
SIGNATURE_SIGN - Static variable in class iaik.cms.SecurityProvider
Constant for a signature object which is to be initialized for signing.
SIGNATURE_VALID - Static variable in class iaik.smime.ess.utils.SignerInfoVerificationResult
Signature verification status code "signature valid" (integer 1).
SIGNATURE_VERIFICATION_ERROR - Static variable in exception iaik.smime.ess.utils.ESSLayerException
MLA exception "Signature verification error." (8).
SIGNATURE_VERIFY - Static variable in class iaik.cms.SecurityProvider
Constant for a signature object which is to be initialized for verification.
SignatureTimeStampToken - Class in iaik.smime.attributes
The SignatureTimeStampToken attribute.
SignatureTimeStampToken() - Constructor for class iaik.smime.attributes.SignatureTimeStampToken
Empty default constructor.
SignatureTimeStampToken(ASN1Object) - Constructor for class iaik.smime.attributes.SignatureTimeStampToken
Creates an TimeStampToken from its ASN.1 representation.
SignatureValue - Class in iaik.cms
The SignatureValue of a CMS SignerInfo.
SignatureValue(byte[]) - Constructor for class iaik.cms.SignatureValue
Creates a SignatureValue from the given byte value.
SIGNED - Static variable in class iaik.smime.SMimeMailer
Value for creating signed S/MIME messages.
SIGNED_AND_ENCRYPTED - Static variable in class iaik.smime.SMimeMailer
Value for creating signed and encrypted S/MIME messages.
signed_content - Class in iaik.smime
This class implements a data content handler for the S/MIME types application/(x-)pkcs7-signature and multipart/signed.
signed_content() - Constructor for class iaik.smime.signed_content
Default constructor.
SIGNED_DATA - Static variable in class iaik.smime.ess.utils.ESSLayer
ESSLayer type CMS SIGNED_DATA (0).
SIGNED_DATA - Static variable in class iaik.smime.SignedContent
SMime-type "signed-data".
SignedAttributes - Class in iaik.cms
Signed attributes set of a CMS SignerInfo.
SignedContent - Class in iaik.smime
This class can be used to create and parse signed S/MIME emails in combination with the JavaMailTM API (javax.mail).
SignedContent(boolean) - Constructor for class iaik.smime.SignedContent
Creates a new SignedContent object for signing some message.
SignedContent(boolean, String) - Constructor for class iaik.smime.SignedContent
Creates a new SignedContent object for signing some message.
SignedContent(boolean, Canonicalizer) - Constructor for class iaik.smime.SignedContent
Creates a new SignedContent object for signing some message.
SignedContent(CryptoContent, boolean) - Constructor for class iaik.smime.SignedContent
Creates a new SignedContent for the given encrypted content to be signed.
SignedContent(DataSource) - Constructor for class iaik.smime.SignedContent
Creates a SignedContent object for parsing a signed S/MIME content from the given DataSource.
SignedContent(DataSource, Canonicalizer) - Constructor for class iaik.smime.SignedContent
Creates a SignedContent object for parsing a signed S/MIME content from the given DataSource.
SignedContent(InputStream) - Constructor for class iaik.smime.SignedContent
Creates a SignedContent object for parsing a signed S/MIME content from the given input stream.
SignedContent(InputStream, Canonicalizer) - Constructor for class iaik.smime.SignedContent
Creates a SignedContent object for parsing a signed S/MIME content from the given input stream.
SignedData - Class in iaik.cms
This class represents the non-stream implementation of the CMS content type SignedData.
SignedData() - Constructor for class iaik.cms.SignedData
Default constructor for dynamic object creation in ContentInfo.
SignedData(ObjectID) - Constructor for class iaik.cms.SignedData
Creates a new SignedData object without any content.
SignedData(byte[], int) - Constructor for class iaik.cms.SignedData
Creates a SignedData object from a byte array containing the content data to be signed.
SignedData(byte[], ObjectID, int) - Constructor for class iaik.cms.SignedData
Creates a SignedData object from a byte array containing the content data to be signed.
SignedData(InputStream) - Constructor for class iaik.cms.SignedData
Creates a new SignedData from a BER encoded SignedData object which is read from the given InputStream.
SignedData(InputStream, SecurityProvider) - Constructor for class iaik.cms.SignedData
Creates a new SignedData from a BER encoded SignedData object which is read from the given InputStream.
SignedData(ASN1Object) - Constructor for class iaik.cms.SignedData
Creates a CMS SignedData from an ASN1Object.
SignedData(ASN1Object, SecurityProvider) - Constructor for class iaik.cms.SignedData
Creates a CMS SignedData from an ASN1Object.
SignedData(byte[], AlgorithmID[]) - Constructor for class iaik.cms.SignedData
Creates a new SignedData from a byte array holding the content that has been transmitted by other means, and an array specifying the hash algorithms to be used for digesting.
SignedData(byte[], AlgorithmID[], SecurityProvider) - Constructor for class iaik.cms.SignedData
Creates a new SignedData from a byte array holding the content that has been transmitted by other means, and an array specifying the hash algorithms to be used for digesting.
SignedDataInOutStream - Class in iaik.cms
SignedDataStream implementation that encodes a SignedData object again during parsing is done.
SignedDataInOutStream(InputStream, OutputStream) - Constructor for class iaik.cms.SignedDataInOutStream
Creates a new SignedDataInOutStream.
SignedDataInOutStream(InputStream, OutputStream, AlgorithmID[]) - Constructor for class iaik.cms.SignedDataInOutStream
Creates a new SignedDataInOutStream.
SignedDataInOutStream(InputStream, OutputStream, SecurityProvider) - Constructor for class iaik.cms.SignedDataInOutStream
Creates a new SignedDataInOutStream.
SignedDataInOutStream(InputStream, OutputStream, AlgorithmID[], SecurityProvider) - Constructor for class iaik.cms.SignedDataInOutStream
Creates a new SignedDataInOutStream.
SignedDataInOutStream(InputStream, AlgorithmID[], SecurityProvider) - Constructor for class iaik.cms.SignedDataInOutStream
Creates a new SignedDataInOutStream from an InputStream holding the content that has been transmitted by other means and an array specifying the hash algorithms to be used for digesting.
SignedDataOutputStream - Class in iaik.cms
This is an OutputStream implementation of the CMS (RFC 5652) SignedData structure.
SignedDataOutputStream(OutputStream, int) - Constructor for class iaik.cms.SignedDataOutputStream
Creates a new SignedDataOutputStream object which later writes the complete encoded SignedData structure to the given output stream (e.g.
SignedDataOutputStream(OutputStream, ObjectID, int) - Constructor for class iaik.cms.SignedDataOutputStream
Creates a new SignedDataOutputStream object which later writes the complete encoded SignedData structure to the given output stream (e.g.
SignedDataOutputStream(OutputStream, ObjectID, int, SecurityProvider) - Constructor for class iaik.cms.SignedDataOutputStream
Creates a new SignedDataOutputStream object which later writes the complete encoded SignedData structure to the given output stream (e.g.
SignedDataStream - Class in iaik.cms
This class represents the stream-implementation of the CMS content type SignedData.
SignedDataStream() - Constructor for class iaik.cms.SignedDataStream
Default constructor for dynamic object creation in ContentInfo.
SignedDataStream(ObjectID) - Constructor for class iaik.cms.SignedDataStream
Creates a new SignedDataStream object without any content.
SignedDataStream(InputStream, int) - Constructor for class iaik.cms.SignedDataStream
Creates a SignedDataStream object from an input stream supplying the data to be signed.
SignedDataStream(InputStream, ObjectID, int) - Constructor for class iaik.cms.SignedDataStream
Creates a SignedDataStream object from an input stream supplying the data to be signed.
SignedDataStream(InputStream) - Constructor for class iaik.cms.SignedDataStream
Creates a new SignedDataStream from a BER encoded SignedData object which is read from the given InputStream.
SignedDataStream(InputStream, SecurityProvider) - Constructor for class iaik.cms.SignedDataStream
Creates a new SignedDataStream from a BER encoded SignedData object which is read from the given InputStream.
SignedDataStream(InputStream, AlgorithmID[]) - Constructor for class iaik.cms.SignedDataStream
Creates a new SignedDataStream from an InputStream holding the content that has been transmitted by other means, and an array specifying the hash algorithms to be used for digesting.
SignedDataStream(InputStream, AlgorithmID[], SecurityProvider) - Constructor for class iaik.cms.SignedDataStream
Creates a new SignedDataStream from an InputStream holding the content that has been transmitted by other means, and an array specifying the hash algorithms to be used for digesting.
SignedESSLayer - Class in iaik.smime.ess.utils
An ESS layer holding a signed S/MIME entity.
SignedESSLayer(SignedContent) - Constructor for class iaik.smime.ess.utils.SignedESSLayer
Creates an ESSLayer for the given signed content.
SignedReceipt - Class in iaik.smime.ess.utils
Utility for parsing a message for an included ReceiptRequest attribute and in return creating a signed Receipt message.
SignedReceipt(SignedContent, SignedContent, String) - Constructor for class iaik.smime.ess.utils.SignedReceipt
Creates a SignedReceipt from given inner and outer layer.
SignedReceipt(SignedContent, SignedContent, String, OutputStream) - Constructor for class iaik.smime.ess.utils.SignedReceipt
Creates a SignedReceipt from given inner and outer layer.
SignedReceipt(SignedContent, SignedContent, GeneralNames) - Constructor for class iaik.smime.ess.utils.SignedReceipt
Creates a SignedReceipt from given inner and outer layer.
SignedReceipt(SignedContent, SignedContent, GeneralNames, OutputStream) - Constructor for class iaik.smime.ess.utils.SignedReceipt
Creates a SignedReceipt from given inner and outer layer.
SignedReceipt(ESSLayers, String) - Constructor for class iaik.smime.ess.utils.SignedReceipt
Creates a SignedReceipt from the given ESS layers.
SignedReceipt(ESSLayers, String, OutputStream) - Constructor for class iaik.smime.ess.utils.SignedReceipt
Creates a SignedReceipt from the given ESS layers.
SignedReceipt(ESSLayers, GeneralNames) - Constructor for class iaik.smime.ess.utils.SignedReceipt
Creates a SignedReceipt from the given ESS layers.
SignedReceipt(ESSLayers, GeneralNames, OutputStream) - Constructor for class iaik.smime.ess.utils.SignedReceipt
Creates a SignedReceipt from the given ESS layers.
SignedReceipt(Part, String) - Constructor for class iaik.smime.ess.utils.SignedReceipt
Creates a SignedReceipt from the given mail part.
SignedReceipt(Part, String, OutputStream) - Constructor for class iaik.smime.ess.utils.SignedReceipt
Creates a SignedReceipt from the given mail part.
SignedReceipt(Part, GeneralNames) - Constructor for class iaik.smime.ess.utils.SignedReceipt
Creates a SignedReceipt from the given mail part.
SignedReceipt(Part, GeneralNames, OutputStream) - Constructor for class iaik.smime.ess.utils.SignedReceipt
Creates a SignedReceipt from the given mail part.
SignedReceiptException - Exception in iaik.smime.ess.utils
This exception is thrown when the creation of a SignedReceipt fails for some reason.
SignedReceiptException() - Constructor for exception iaik.smime.ess.utils.SignedReceiptException
Creates a new SignedReceiptException.
SignedReceiptException(String) - Constructor for exception iaik.smime.ess.utils.SignedReceiptException
Creates an SignedReceiptException with a specified message.
SignedReceiptException(int) - Constructor for exception iaik.smime.ess.utils.SignedReceiptException
Creates an SignedReceiptException for the specified reason.
SignedReceiptException(int, String) - Constructor for exception iaik.smime.ess.utils.SignedReceiptException
Creates an SignedReceiptException for the specified reason and error message.
signerID_ - Variable in exception iaik.cms.CMSSignatureException
The ID of the entity for which signature verification has failed.
SignerIdentifier - Class in iaik.cms
The CMS type SignerIdentifier.
SignerIdentifier(CertificateIdentifier) - Constructor for class iaik.cms.SignerIdentifier
Creates a SignerIdentifier from the given IssuerAndSerialNumber or SubjectKeyID.
SignerIdentifier(ASN1Object) - Constructor for class iaik.cms.SignerIdentifier
Creates a SignerIdentifier from an ASN1Object.
SignerIdentifier(InputStream) - Constructor for class iaik.cms.SignerIdentifier
Creates a SignerIdentifier and parses a DER encoded SignerIdentifier from the given input stream.
SignerInfo - Class in iaik.cms
This class implements the CMS SignerInfo type.
SignerInfo() - Constructor for class iaik.cms.SignerInfo
Default constructor.
SignerInfo(CertificateIdentifier, AlgorithmID, PrivateKey) - Constructor for class iaik.cms.SignerInfo
Creates a new SignerInfo from given SignerIdentifier, digestAlgorithm ID, and the signer private key.
SignerInfo(CertificateIdentifier, AlgorithmID, AlgorithmID, PrivateKey) - Constructor for class iaik.cms.SignerInfo
Creates a new SignerInfo from given signerIdentifier, and digestAlgorithm ID, signature algorithmID, and the signer private key.
SignerInfo(X509Certificate, AlgorithmID, PrivateKey) - Constructor for class iaik.cms.SignerInfo
Creates a new SignerInfo from given signer certificate, digest algorithm ID and the signer private key.
SignerInfo(X509Certificate, AlgorithmID, AlgorithmID, PrivateKey) - Constructor for class iaik.cms.SignerInfo
Creates a new SignerInfo from given signer certificate, digest algorithm ID, signature algorithm ID, and the signer private key.
SignerInfo(ASN1Object) - Constructor for class iaik.cms.SignerInfo
Creates a CMS SignerInfo from an ASN1Object.
SignerInfo(InputStream) - Constructor for class iaik.cms.SignerInfo
Reads and parses a encoded SignerInfo from an InputStream.
signerInfos_ - Variable in class iaik.cms.DefaultSDSEncodeListener
SignerInfos that shall be added to the SignedDataStream (to which this SDSEncodeListener is bound to) during execution of method beforeComputeSignature.
signerInfos_ - Variable in class iaik.cms.SignedDataStream
Repository for the SignerInfos.
SignerInfoVerificationResult - Class in iaik.smime.ess.utils
Result of the signature verification of a CMS SignerInfo.
SignerInfoVerificationResult(CertificateIdentifier) - Constructor for class iaik.smime.ess.utils.SignerInfoVerificationResult
Creates a SignerInfoVerificationResult for the given signer id with verification status code SIGNATURE_NOT_VERIFIED (0).
SignerInfoVerificationResult(int, CertificateIdentifier) - Constructor for class iaik.smime.ess.utils.SignerInfoVerificationResult
Creates a new SignerInfoVerificationResult for the given signer id with the given verification status code.
SigningCertificate - Class in iaik.smime.ess
This class implements the S/MIMEv3 SigningCertificate type.
SigningCertificate() - Constructor for class iaik.smime.ess.SigningCertificate
Empty default constructor.
SigningCertificate(ESSCertID[]) - Constructor for class iaik.smime.ess.SigningCertificate
Creates a SigningCertificate for the given ESSCertIDs.
SigningCertificate(Certificate[]) - Constructor for class iaik.smime.ess.SigningCertificate
Creates a SigningCertificate attribute for the given certificates.
SigningCertificate(Certificate[], boolean) - Constructor for class iaik.smime.ess.SigningCertificate
Creates a SigningCertificate attribute for the given certificates.
SigningCertificate(Certificate[], boolean, SecurityProvider) - Constructor for class iaik.smime.ess.SigningCertificate
Creates a SigningCertificate attribute for the given certificates.
SigningCertificate(CertificateSet, boolean) - Constructor for class iaik.smime.ess.SigningCertificate
Creates a SigningCertificate attribute for the given certificates.
SigningCertificate(ASN1Object) - Constructor for class iaik.smime.ess.SigningCertificate
Creates a new SigningCertificate from an ASN1Object.
SigningCertificateV2 - Class in iaik.smime.ess
This class implements the S/MIMEv3 ESS SigningCertificateV2 type.
SigningCertificateV2() - Constructor for class iaik.smime.ess.SigningCertificateV2
Empty default constructor.
SigningCertificateV2(ESSCertIDv2[]) - Constructor for class iaik.smime.ess.SigningCertificateV2
Creates a SigningCertificateV2 for the given ESSCertIDv2 objects.
SigningCertificateV2(Certificate[]) - Constructor for class iaik.smime.ess.SigningCertificateV2
Creates a SigningCertificateV2 attribute for the given certificates.
SigningCertificateV2(Certificate[], boolean) - Constructor for class iaik.smime.ess.SigningCertificateV2
Creates a SigningCertificateV2 attribute for the given certificates.
SigningCertificateV2(Certificate[], boolean, SecurityProvider) - Constructor for class iaik.smime.ess.SigningCertificateV2
Creates a SigningCertificateV2 attribute for the given certificates.
SigningCertificateV2(Certificate[], AlgorithmID, boolean) - Constructor for class iaik.smime.ess.SigningCertificateV2
Creates a SigningCertificateV2 attribute for the given certificates.
SigningCertificateV2(Certificate[], AlgorithmID, boolean, SecurityProvider) - Constructor for class iaik.smime.ess.SigningCertificateV2
Creates a SigningCertificateV2 attribute for the given certificates.
SigningCertificateV2(CertificateSet, boolean) - Constructor for class iaik.smime.ess.SigningCertificateV2
Creates a SigningCertificateV2 attribute for the given certificates.
SigningCertificateV2(CertificateSet, AlgorithmID, boolean) - Constructor for class iaik.smime.ess.SigningCertificateV2
Creates a SigningCertificateV2 attribute for the given certificates.
SigningCertificateV2(ASN1Object) - Constructor for class iaik.smime.ess.SigningCertificateV2
Creates a new SigningCertificateV2 from an ASN1Object.
SigningTime - Class in iaik.cms.attributes
The CMS SigningTime attribute.
SigningTime() - Constructor for class iaik.cms.attributes.SigningTime
Creates a SigningTime for the current date.
SigningTime(Date) - Constructor for class iaik.cms.attributes.SigningTime
Creates a CMS SigningTime attribute for the time value.
SigningTime(Date, ASN) - Constructor for class iaik.cms.attributes.SigningTime
Creates a CMS SigningTime attribute for the given Date using the specified encoding type.
SigningTime(ASN1Object) - Constructor for class iaik.cms.attributes.SigningTime
Creates an CMS SigningTime from its ASN.1 representation.
size() - Method in class iaik.cms.CertificateSet
Gets size of this CertificateSet.
size() - Method in class iaik.cms.RevocationInfoChoices
Counts the number of RevocationInfo elements included in this RevocationInfoChoices.
size() - Method in class iaik.cms.SignedAttributes
Returns the number of attributes held by this Attributes object.
size() - Method in class iaik.smime.TrustVerifier
Returns the number of explicitly trusted certificates.
skip(long) - Method in class iaik.smime.CanonicalizeInputStream
Skips the given number of bytes.
skip(long) - Method in class iaik.smime.SharedFileInputStream
Skips up to n bytes of data.
SMimeAuthEncrypted - Class in iaik.smime
This class represents the "CMS AuthEnvelopedData object carrying" part of a S/MIME message.
SMimeAuthEncrypted(InputStream, AlgorithmID, int) - Constructor for class iaik.smime.SMimeAuthEncrypted
Creates a new SAuthMimeEncrypted object where the data to be authenticated enveloped is read from the given InputStream.
SMimeAuthEncrypted(InputStream) - Constructor for class iaik.smime.SMimeAuthEncrypted
Creates a new SAuthMimeEncrypted object where the BER encoded message is read from the given input stream.
SMimeAuthEncrypted(InputStream, byte[], long) - Constructor for class iaik.smime.SMimeAuthEncrypted
 
SMimeBodyPart - Class in iaik.smime
This class extends the standard MimeBodyPart class of the javax.mail.internet package about MessageDigest calculation.
SMimeBodyPart() - Constructor for class iaik.smime.SMimeBodyPart
Creates a new SMimeBodyPart.
SMimeBodyPart(InternetHeaders, byte[]) - Constructor for class iaik.smime.SMimeBodyPart
Creates a new SMimeBodyPart from given header and content bytes.
SMIMECapabilities - Class in iaik.smime.attributes
The S/MIMEv3 SMIMECapabilities attribute.
SMIMECapabilities() - Constructor for class iaik.smime.attributes.SMIMECapabilities
Empty default constructor.
SMIMECapabilities(SMIMECapability[]) - Constructor for class iaik.smime.attributes.SMIMECapabilities
Creates an SMIMECapabilities attribute for the supplied list of algorithm capabilities to be announced.
SMIMECapabilities(ASN1Object) - Constructor for class iaik.smime.attributes.SMIMECapabilities
Creates an SMIMECapabilities object from its ASN.1 representation.
SMIMECapability - Class in iaik.smime.attributes
The S/MIMEv3 type SMIMECapability.
SMIMECapability() - Constructor for class iaik.smime.attributes.SMIMECapability
Empty default constructor.
SMIMECapability(ObjectID) - Constructor for class iaik.smime.attributes.SMIMECapability
Creates an SMIMECapability for the given capability (algorithm) id.
SMIMECapability(ASN1Object) - Constructor for class iaik.smime.attributes.SMIMECapability
Creates an SMIMECapability from an ASN1Object.
SMimeContent - Class in iaik.smime
Abstract class that implements some methods that are used by both, EncryptedContent and CompressedContent.
SMimeContent() - Constructor for class iaik.smime.SMimeContent
Default constructor.
SMimeEncrypted - Class in iaik.smime
This class represents the "CMS EnvelopedData object carrying" part of a S/MIME message.
SMimeEncrypted(InputStream, AlgorithmID, int) - Constructor for class iaik.smime.SMimeEncrypted
Creates a new SMimeEncrypted object where the data to be enveloped is read from the given InputStream.
SMimeEncrypted(InputStream) - Constructor for class iaik.smime.SMimeEncrypted
Creates a new SMimeEncrypted object where the BER encoded message is read from the given input stream.
SMIMEEncryptionKeyPreference - Class in iaik.smime.attributes
The S/MIMEv3 SMIMEEncryptionKeyPreference attribute.
SMIMEEncryptionKeyPreference() - Constructor for class iaik.smime.attributes.SMIMEEncryptionKeyPreference
Empty default constructor.
SMIMEEncryptionKeyPreference(CertificateIdentifier) - Constructor for class iaik.smime.attributes.SMIMEEncryptionKeyPreference
Creates an SMIMEEncryptionKeyPreference for the given encryption cert identifier.
SMIMEEncryptionKeyPreference(ASN1Object) - Constructor for class iaik.smime.attributes.SMIMEEncryptionKeyPreference
Creates an SMIMEEncryptionKeyPreference from its ASN.1 representation.
SMimeException - Exception in iaik.smime
This exception is thrown when there occurs a problem with S/MIME.
SMimeException() - Constructor for exception iaik.smime.SMimeException
Construct a new SMimeException.
SMimeException(String) - Constructor for exception iaik.smime.SMimeException
Constructs an SMimeException with a specified detail message.
SMimeMailer - Class in iaik.smime
Simple S/MIME mailing tool based on the IAIK-JCE SmtpMailer utility.
SMimeMailer(String, int) - Constructor for class iaik.smime.SMimeMailer
Creates a new SMimeMailer.
SMimeMultipart - Class in iaik.smime
Extends the MimeMultipart class of the javax.mail.internet package.
SMimeMultipart() - Constructor for class iaik.smime.SMimeMultipart
Default constructor.
SMimeMultipart(DataSource) - Constructor for class iaik.smime.SMimeMultipart
Creates a new MimeMultipart and its bodyparts from the given DataSource.
SMimeMultipart(String) - Constructor for class iaik.smime.SMimeMultipart
Creates a new MimeMultipart for the given subtype.
SMimeParameters - Class in iaik.smime
Class for deciding whether to use old or new S/MIME content types and defining a specific canonicalization scheme.
SMimeRuntimeException - Exception in iaik.smime
This exception may be thrown if there occurs an error caused at runtime.
SMimeRuntimeException() - Constructor for exception iaik.smime.SMimeRuntimeException
Constructs a new runtime exception.
SMimeRuntimeException(Exception) - Constructor for exception iaik.smime.SMimeRuntimeException
Constructs an SMimeRuntimeException with the exception which causes this exception.
SMimeRuntimeException(String) - Constructor for exception iaik.smime.SMimeRuntimeException
Constructs an SMimeRuntimeException with a specified detail message.
SMimeRuntimeException(String, Exception) - Constructor for exception iaik.smime.SMimeRuntimeException
Constructs an SMimeRuntimeException with a specified detail message and the exception which causes this exception.
SMimeSigned - Class in iaik.smime
This class represents the "CMS SignedData object carrying" part of a S/MIME signed message.
SMimeSigned(InputStream, int) - Constructor for class iaik.smime.SMimeSigned
Creates a SMimeSigned object from an input stream which supplies the data to be signed.
SMimeSigned(InputStream, ObjectID, int) - Constructor for class iaik.smime.SMimeSigned
Creates a SMimeSigned object from an input stream which supplies the data to be signed.
SMimeSigned(InputStream, AlgorithmID[]) - Constructor for class iaik.smime.SMimeSigned
Creates a new SMimeSigned from an InputStream holding the signed data and an algorithm specifying the hash algorithm to use for digesting.
SMimeSigned(InputStream) - Constructor for class iaik.smime.SMimeSigned
Reads a SMimeSigned message from an InputStream.
SMimeSignerInfo - Class in iaik.smime
Extends SignerInfo to use a set of S/MIME standard attributes.
SMimeSignerInfo() - Constructor for class iaik.smime.SMimeSignerInfo
Default constructor.
SMimeSignerInfo(X509Certificate, AlgorithmID, PrivateKey) - Constructor for class iaik.smime.SMimeSignerInfo
Creates a new SignerInfo from given SignerIdentifier, digestAlgorithm ID, and the signer private key.
SMimeSignerInfo(X509Certificate, AlgorithmID, AlgorithmID, PrivateKey) - Constructor for class iaik.smime.SMimeSignerInfo
Creates a new SignerInfo from given signerIdentifier, and digestAlgorithm ID, signature algorithmID, and the signer private key.
SMimeSignerInfo(X509Certificate, AlgorithmID, AlgorithmID, PrivateKey, X509Certificate, boolean) - Constructor for class iaik.smime.SMimeSignerInfo
Creates a new SignerInfo from given signerIdentifier, and digestAlgorithm ID, signature algorithmID, and the signer private key.
SMimeUtil - Class in iaik.smime
This class provides some utilties.
store(OutputStream, char[], String, String) - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Writes the contents of this KeyStore database to the given output stream using a KeyStore of requested format and provider.
storeEntry(SenderAndReceiptContentDigest) - Static method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Keep the given senderAndReceiptContentDigest for later Signed Receipt validation.
SUBJECT_KEY_IDENTIFIER - Static variable in interface iaik.cms.KeyIdentifier
The CMS key (certificate) identifier type SubjectKeyIdentifier.
SubjectKeyID - Class in iaik.cms
This class implements the SubjectKeyIdentifier type.
SubjectKeyID() - Constructor for class iaik.cms.SubjectKeyID
Default Constructor.
SubjectKeyID(byte[]) - Constructor for class iaik.cms.SubjectKeyID
Creates a new SubjectKeyID the given identifier value.
SubjectKeyID(X509Certificate) - Constructor for class iaik.cms.SubjectKeyID
Creates a new SubjectKeyID from a certificate.
SubjectKeyID(ASN1Object) - Constructor for class iaik.cms.SubjectKeyID
Creates a new SubjectKeyID from an ASN1Object.
symmetricKey_ - Variable in class iaik.cms.EnvelopedDataStream
The secret content encryption key.

T

thisObject_ - Variable in class iaik.cms.SignedDataStream
An InputStream from which a DER encoded SignedData object is read.
toASN1Object() - Method in class iaik.cms.attributes.CMSContentType
Returns this ContentType as ASN1Object.
toASN1Object() - Method in class iaik.cms.attributes.CMSMessageDigest
Returns this CMSMessageDigest as ASN1Object.
toASN1Object() - Method in class iaik.cms.attributes.CounterSignature
Returns this CounterSignature as ASN1Object.
toASN1Object() - Method in class iaik.cms.attributes.SigningTime
Returns this SigningTime as ASN1Object.
toASN1Object(int) - Method in class iaik.cms.AuthenticatedData
Returns this AutheticatedData as ASN1Object.
toASN1Object() - Method in class iaik.cms.AuthenticatedDataStream
Returns this AuthenticatedDataStream as ASN1Object.
toASN1Object(int) - Method in class iaik.cms.AuthenticatedDataStream
Returns this AutheticatedData as ASN1Object.
toASN1Object() - Method in class iaik.cms.AuthEnvelopedDataStream
Returns this AuthEnvelopedDataStream as ASN1Object.
toASN1Object(int) - Method in class iaik.cms.AuthEnvelopedDataStream
Returns this AuthEnvelopedData as ASN1Object.
toASN1Object() - Method in class iaik.cms.CertificateChoices
Returns this CertificateChoices as ASN1Object.
toASN1Object() - Method in class iaik.cms.CertificateSet
Returns this CertifcateSet as ASN1Object.
toASN1Object(boolean) - Method in class iaik.cms.CMSAlgorithmID
Returns the AlgorithmID as an (SEQUENCE) ASN1Object.
toASN1Object(boolean) - Method in class iaik.cms.CMSAttribute
Returns the Attribute as an ASN1Object.
toASN1Object() - Method in class iaik.cms.CMSVersion
Returns this CMSVersion as ASN1Object.
toASN1Object(int) - Method in class iaik.cms.CompressedData
Returns this CompressedData as ASN1Object where a constructed OCTET STRING is used for encoding the content.
toASN1Object() - Method in class iaik.cms.CompressedDataStream
Returns the CompressedData as ASN1Object.
toASN1Object(int) - Method in class iaik.cms.CompressedDataStream
Returns the CompressedData as ASN1Object where a constructed OCTET STRING is used for encoding the compressed content.
toASN1Object() - Method in class iaik.cms.ContentInfo
Returns this CMS ContentInfo as ASN1Object.
toASN1Object() - Method in class iaik.cms.ContentInfoStream
Returns this CMS ContentInfoStream as ASN1Object.
toASN1Object() - Method in interface iaik.cms.ContentStream
Returns the content value of the implemented CMS content type as an ASN1Object.
toASN1Object() - Method in class iaik.cms.Data
Returns this CMS Data as ASN1Object.
toASN1Object() - Method in class iaik.cms.DataStream
Returns this CMS Data as ASN1Object.
toASN1Object(int) - Method in class iaik.cms.DigestedData
Returns this DigestedData as ASN1Object.
toASN1Object() - Method in class iaik.cms.DigestedDataStream
Returns this DigestedDataStream as ASN1Object.
toASN1Object(int) - Method in class iaik.cms.DigestedDataStream
Returns this DigestedData as ASN1Object where a constructed OCTET STRING is used for encoding the content.
toASN1Object() - Method in class iaik.cms.DigestInfo
Returns this DigestInfo as ASN1Object.
toASN1Object() - Method in class iaik.cms.EncapsulatedContentInfo
Returns this CMS EncapsulatedContentInfo as ASN1Object.
toASN1Object() - Method in class iaik.cms.EncapsulatedContentInfoStream
Returns this CMS EncapsulatedContentInfoStream as ASN1Object.
toASN1Object() - Method in class iaik.cms.EncodedAttributeValue
Returns this AttributeValue as ASN1Object.
toASN1Object() - Method in class iaik.cms.EncryptedContentInfo
Returns this EncryptedContentInfo as ASN1Object.
toASN1Object() - Method in class iaik.cms.EncryptedContentInfoStream
Returns this EncryptedContentInfoStream as ASN1Object.
toASN1Object(int) - Method in class iaik.cms.EncryptedData
Returns this EncryptedData as ASN1Object where a constructed OCTET STRING is used for encoding the encrypted content.
toASN1Object() - Method in class iaik.cms.EncryptedDataStream
Returns this CMS EnvelopedDataStream as ASN1Object.
toASN1Object(int) - Method in class iaik.cms.EncryptedDataStream
Returns this CMS EncryptedData as ASN1Object.
toASN1Object(int) - Method in class iaik.cms.EnvelopedData
Returns this EnvelopedData as ASN1Object.
toASN1Object() - Method in class iaik.cms.EnvelopedDataStream
Returns this EnvelopedDataStream as ASN1Object.
toASN1Object(int) - Method in class iaik.cms.EnvelopedDataStream
Returns this EnvelopedData as ASN1Object.
toASN1Object() - Method in class iaik.cms.IssuerAndSerialNumber
Returns this IssuerAndSerialNumber as ASN1Object.
toASN1Object() - Method in class iaik.cms.KEKIdentifier
Returns this KEKIdentifier as ASN1Object.
toASN1Object() - Method in class iaik.cms.KEKRecipientInfo
Returns this KEKRecipientInfo as ASN1Object.
toASN1Object() - Method in class iaik.cms.KeyAgreeRecipientInfo
Returns this KeyAgreeRecipientInfo as ASN1Object.
toASN1Object() - Method in class iaik.cms.KeyAttribute
Returns an ASN.1 representation of a particular key attribute.
toASN1Object() - Method in class iaik.cms.KeyTransRecipientInfo
Returns this KeyTransRecipientInfo as ASN1Object.
toASN1Object() - Method in class iaik.cms.OriginatorInfo
Returns this OriginatorInfo as ASN1Object.
toASN1Object() - Method in class iaik.cms.OriginatorPublicKey
Returns this OriginatorPublicKey as ASN1Object.
toASN1Object() - Method in class iaik.cms.OtherCertificate
Returns the other cert as ASN1Object.
toASN1Object() - Method in class iaik.cms.OtherKeyAttribute
Returns this OtherKeyAttribute as ASN1Object.
toASN1Object() - Method in class iaik.cms.OtherRecipientInfo
Returns this OtherRecipientInfo as ASN1Object.
toASN1Object() - Method in class iaik.cms.OtherRevocationInfo
Returns the other RevocationInfo as ASN1Object.
toASN1Object() - Method in class iaik.cms.PasswordRecipientInfo
Returns this PasswordRecipientInfo as ASN1Object.
toASN1Object() - Method in class iaik.cms.RecipientKeyIdentifier
Returns this RecipientKeyIdentifier as ASN1Object.
toASN1Object() - Method in class iaik.cms.RevocationInfoChoice
Returns this RevocationInfoChoice as ASN1Object.
toASN1Object() - Method in class iaik.cms.RevocationInfoChoices
Returns this RevocationInfoChoices as ASN1Object.
toASN1Object() - Method in class iaik.cms.SignatureValue
Returns this SignatureValue as ASN1Object.
toASN1Object(int) - Method in class iaik.cms.SignedData
Returns this SignedData as ASN1Object.
toASN1Object() - Method in class iaik.cms.SignedDataInOutStream
Returns this SignedData as ASN1Object, but throws a RuntimeException if an output stream has been set when creating the SignedDataInOutStream object or by calling method setOutputStream.
toASN1Object(int) - Method in class iaik.cms.SignedDataInOutStream
Returns this SignedData as ASN1Object where a constructed OCTET STRING is used for encoding the content, but throws a RuntimeException if an output stream has been set when creating the SignedDataInOutStream object or by calling method setOutputStream.
toASN1Object() - Method in class iaik.cms.SignedDataStream
Returns this SignedData as ASN1Object.
toASN1Object(int) - Method in class iaik.cms.SignedDataStream
Returns this SignedData as ASN1Object where a constructed OCTET STRING is used for encoding the content.
toASN1Object() - Method in class iaik.cms.SignerIdentifier
Returns this SignerIdentifier as ASN1Object.
toASN1Object() - Method in class iaik.cms.SignerInfo
Returns this SignerInfo as ASN1Object.
toASN1Object() - Method in class iaik.cms.SubjectKeyID
Returns this SubjectKeyIdentifier as ASN1Object.
toASN1Object() - Method in class iaik.cms.UnknownKeyAttribute
Creates an ASN1Object representing this unknown key attribute.
toASN1Object() - Method in class iaik.cms.UnknownOtherRecipientInfoValue
Returns an ASN1Object representing this unknown OtherRecipientInfo value.
toASN1Object() - Method in class iaik.smime.attributes.MSOEEncryptionKeyPreference
Returns this MSOEEncryptionKeyPreference as ASN1Object.
toASN1Object() - Method in class iaik.smime.attributes.SignatureTimeStampToken
Returns this TimeStampToken as ASN1Object.
toASN1Object() - Method in class iaik.smime.attributes.SMIMECapabilities
Returns this SMIMECapabilities as ASN1Object.
toASN1Object() - Method in class iaik.smime.attributes.SMIMECapability
Returns this SMIMECapability as ASN1Object.
toASN1Object() - Method in class iaik.smime.attributes.SMIMEEncryptionKeyPreference
Returns this SMIMEEncryptionKeyPreference as ASN1Object.
toASN1Object() - Method in class iaik.smime.ess.ContentHints
Returns this ContentHints as ASN1Object.
toASN1Object() - Method in class iaik.smime.ess.ContentIdentifier
Returns this ContentIdentifier as ASN1Object.
toASN1Object() - Method in class iaik.smime.ess.ContentReference
Returns this ContentReference as ASN1Object.
toASN1Object() - Method in class iaik.smime.ess.EntityIdentifier
Returns this EntityIdentifier as ASN1Object.
toASN1Object() - Method in class iaik.smime.ess.EquivalentLabels
Returns this EquivalentLabels as ASN1Object.
toASN1Object() - Method in class iaik.smime.ess.ESSCertID
Returns this ESSCertID as ASN1Object.
toASN1Object() - Method in class iaik.smime.ess.ESSIssuerSerial
Returns this IssuerSerial as ASN1Object.
toASN1Object() - Method in class iaik.smime.ess.ESSSecurityLabel
Returns this ESSSecurityLabel as ASN1Object.
toASN1Object() - Method in class iaik.smime.ess.MLData
Returns this MLData as ASN1Object.
toASN1Object() - Method in class iaik.smime.ess.MLExpansionHistory
Returns this MLExpansionHistory as ASN1Object.
toASN1Object() - Method in class iaik.smime.ess.MLReceiptPolicy
Returns this MLReceiptPolicy as ASN1Object.
toASN1Object() - Method in class iaik.smime.ess.MsgSigDigest
Returns this MsgSigDigest as ASN1Object.
toASN1Object() - Method in class iaik.smime.ess.Receipt
Returns this Receipt as ASN1Object.
toASN1Object() - Method in class iaik.smime.ess.ReceiptRequest
Returns this ReceiptRequest as ASN1Object.
toASN1Object() - Method in class iaik.smime.ess.ReceiptsFrom
Returns this ReceiptsFrom as ASN1Object.
toASN1Object() - Method in class iaik.smime.ess.SigningCertificate
Returns this SigningCertificate as ASN1Object.
toASN1Object() - Method in class iaik.smime.ess.UnknownSecurityCategory
Returns an ASN1Object representing this unknown SecurityCategory value.
toASN1Object() - Method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Returns this SenderAndReceiptContentDigest as ASN1Object.
toASN1Object(int) - Method in class iaik.smime.SMimeAuthEncrypted
Returns the CMS authenticated EnvelopedData object as an ASN1Object wrapped into a ContentInfo.
toASN1Object(int) - Method in class iaik.smime.SMimeEncrypted
Returns the CMS EnvelopedData object as an ASN1Object wrapped into a ContentInfo.
toASN1Object(int) - Method in class iaik.smime.SMimeSigned
Returns the CMS SignedData object as an ASN1Object wrapped into a ContentInfo.
toByteArray() - Method in class iaik.cms.CMSCertList
Returns this CMSCertList object as DER encoded byte array.
toByteArray() - Method in class iaik.cms.ContentInfo
Returns this CMS ContentInfo as BER encoded byte array.
toByteArray() - Method in class iaik.cms.DigestInfo
Returns this DigestInfo as DER encoded byte array.
toByteArray() - Method in class iaik.cms.EncapsulatedContentInfo
Returns this CMS EncapsulatedContentInfo as DER encoded byte array.
toByteArray() - Method in class iaik.smime.JMailSMimeSigned
Returns this JMailSMimeSigned object as DER encoded byte array.
TOP_SECRET - Static variable in class iaik.smime.ess.ESSSecurityLabel
Predefined security classification "top-secret" (4);
toString() - Method in class iaik.cms.attributes.CMSContentType
Returns a string representation of this ContentType.
toString() - Method in class iaik.cms.attributes.CMSMessageDigest
Returns a string representation of this CMSMessageDigest.
toString() - Method in class iaik.cms.attributes.CounterSignature
Returns a string giving some information about this CounterSignature object.
toString(boolean) - Method in class iaik.cms.attributes.CounterSignature
Returns a string giving some - if requested - detailed information about this CounterSignature object.
toString() - Method in class iaik.cms.attributes.SigningTime
Returns a string representation of this SigningTime.
toString() - Method in class iaik.cms.AuthenticatedDataOutputStream
Returns a string giving some information about this AutheticatedData object.
toString(boolean) - Method in class iaik.cms.AuthenticatedDataOutputStream
Returns a string giving some - if requested - detailed information about this AutheticatedData object.
toString() - Method in class iaik.cms.AuthenticatedDataStream
Returns a string giving some information about this AutheticatedData object.
toString(boolean) - Method in class iaik.cms.AuthenticatedDataStream
Returns a string giving some - if requested - detailed information about this AutheticatedData object.
toString() - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Returns a string giving some information about this EnvelopedData object.
toString(boolean) - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Returns a string giving some - if requested - detailed information about this AuthEnvelopedData object.
toString() - Method in class iaik.cms.AuthEnvelopedDataStream
Returns a string giving some information about this AuthEnvelopedData object.
toString(boolean) - Method in class iaik.cms.AuthEnvelopedDataStream
Returns a string giving some - if requested - detailed information about this AuthEnvelopedData object.
toString() - Method in class iaik.cms.CertificateChoices
Returns a string giving some information about this CertificateChoices object.
toString() - Method in class iaik.cms.CertificateSet
Returns a string giving some information about this CertificateSet object.
toString() - Method in class iaik.cms.CMSAttribute
Returns a string that represents the contents of this Attribute.
toString() - Method in class iaik.cms.CMSCertList
Returns a string giving some information about the contents of this CMSCertList object.
toString() - Method in class iaik.cms.CMSVersion
Returns a String representation of the version.
toString() - Method in class iaik.cms.CompressedDataOutputStream
Returns a string giving some information about this CompressedDataOutputStream object.
toString(boolean) - Method in class iaik.cms.CompressedDataOutputStream
Returns a string giving some - if requested - detailed information about this CompressedDataOutputStream object.
toString() - Method in class iaik.cms.CompressedDataStream
Returns a string giving some information about this CompressedData object.
toString(boolean) - Method in class iaik.cms.CompressedDataStream
Returns a string giving some - if requested - detailed information about this CompressedData object.
toString() - Method in class iaik.cms.ContentInfo
Returns a string giving some information about this CMS ContentInfo.
toString(boolean) - Method in class iaik.cms.ContentInfo
Returns a string giving some - if requested - detailed information about this CMS ContentInfo.
toString() - Method in class iaik.cms.ContentInfoOutputStream
Returns a string giving some information about this CMS ContentInfo.
toString() - Method in class iaik.cms.ContentInfoStream
Returns a string giving some information about this CMS ContentInfoStream.
toString(boolean) - Method in class iaik.cms.ContentInfoStream
Returns a string giving some - if requested - detailed information about this CMS ContentInfoStream.
toString(boolean) - Method in interface iaik.cms.ContentStream
Returns a string giving some - if requested - detailed information about the implemented CMS content type.
toString(boolean) - Method in class iaik.cms.Data
Returns a string giving some - if requested - detailed information about this Data object.
toString() - Method in class iaik.cms.DataStream
Returns a string giving some information about this DataStream object.
toString(boolean) - Method in class iaik.cms.DataStream
Returns a string giving some - if requested - detailed information about this DataStream object.
toString(boolean) - Method in class iaik.cms.DigestedData
Returns a string giving some - if requested - detailed information about this DigestedData object.
toString() - Method in class iaik.cms.DigestedDataOutputStream
Returns a string giving some information about this DigestedDataOutputStream object.
toString(boolean) - Method in class iaik.cms.DigestedDataOutputStream
Returns a string giving some - if requested - detailed information about this DigestedDataOutputStream object.
toString() - Method in class iaik.cms.DigestedDataStream
Returns a string giving some information about this DigestedData object.
toString(boolean) - Method in class iaik.cms.DigestedDataStream
Returns a string giving some - if requested - detailed information about this DigestedData object.
toString() - Method in class iaik.cms.DigestInfo
Returns a string giving some information about this DigestInfo object.
toString(boolean) - Method in class iaik.cms.DigestInfo
Returns a string giving some - if requested - detailed information about this DigestInfo object.
toString() - Method in class iaik.cms.EncapsulatedContentInfo
Returns a string giving some information about this CMS EncapsulatedContentInfo.
toString(boolean) - Method in class iaik.cms.EncapsulatedContentInfo
Returns a string giving some - if requested - detailed information about this CMS EncapsulatedContentInfo.
toString() - Method in class iaik.cms.EncapsulatedContentInfoStream
Returns a string giving some information about this CMS EncapsulatedContentInfoStream.
toString(boolean) - Method in class iaik.cms.EncapsulatedContentInfoStream
Returns a string giving some - if requested - detailed information about this CMS EncapsulatedContentInfoStream.
toString() - Method in class iaik.cms.EncodedAttributeValue
Returns a String representation of the AttributeValue.
toString() - Method in class iaik.cms.EncryptedContentInfo
Returns a string giving some information about this EncryptedContentInfo object.
toString() - Method in class iaik.cms.EncryptedContentInfoStream
Returns a string giving some information about this EncryptedContentInfoStream object.
toString() - Method in class iaik.cms.EncryptedDataOutputStream
Returns a string giving some information about this EncryptedDataOutputStream object.
toString(boolean) - Method in class iaik.cms.EncryptedDataOutputStream
Returns a string giving some - if requested - detailed information about this EncryptedData object.
toString() - Method in class iaik.cms.EncryptedDataStream
Returns a string giving some information about this EncryptedDataStream object.
toString(boolean) - Method in class iaik.cms.EncryptedDataStream
Returns a string giving some - if requested - detailed information about this EncryptedDataStream object.
toString() - Method in class iaik.cms.EnvelopedDataOutputStream
Returns a string giving some information about this EnvelopedData object.
toString(boolean) - Method in class iaik.cms.EnvelopedDataOutputStream
Returns a string giving some - if requested - detailed information about this EnvelopedData object.
toString() - Method in class iaik.cms.EnvelopedDataStream
Returns a string giving some information about this EnvelopedData object.
toString(boolean) - Method in class iaik.cms.EnvelopedDataStream
Returns a string giving some - if requested - detailed information about this EnvelopedData object.
toString() - Method in class iaik.cms.IssuerAndSerialNumber
Returns a string giving some information about this IssuerAndSerialNumber object.
toString() - Method in class iaik.cms.KEKIdentifier
Returns a String representation of this KEKIdentifier.
toString() - Method in class iaik.cms.KEKRecipientInfo
Returns a string giving some information about this KEKRecipientInfo object.
toString() - Method in class iaik.cms.KeyAgreeRecipientInfo
Returns a string giving some information about this KeyAgreeRecipientInfo object.
toString() - Method in class iaik.cms.KeyAttribute
Returns a String representation of the key attribute.
toString() - Method in interface iaik.cms.KeyIdentifier
Returns a string giving some information about this KeyIdentifier object.
toString() - Method in class iaik.cms.KeyTransRecipientInfo
Returns a string giving some information about this KeyTransRecipientInfo object.
toString() - Method in class iaik.cms.OCSPRevocationInfo
Gets a String representation of the OCSP RevocationInfo.
toString() - Method in class iaik.cms.OriginatorInfo
Returns a string giving some information about this OriginatorInfo object.
toString() - Method in class iaik.cms.OriginatorPublicKey
Returns a String representation of this OriginatorPublicKey.
toString() - Method in class iaik.cms.OtherCertificate
Gets a String representation of the otherCert.
toString() - Method in class iaik.cms.OtherKeyAttribute
Returns a String representation of this OtherKeyAttribute.
toString() - Method in class iaik.cms.OtherRecipientInfo
Returns a String representation of this OtherRecipientInfo.
toString() - Method in class iaik.cms.OtherRevocationInfo
Gets a String representation of the other RevocationInfo.
toString() - Method in class iaik.cms.PasswordRecipientInfo
Returns a string giving some information about this PasswordRecipientInfo object.
toString() - Method in class iaik.cms.RecipientInfo
Returns a string giving some information about this RecipientInfo object.
toString() - Method in class iaik.cms.RecipientKeyIdentifier
Returns a String representation of this RecipientKeyIdentifier.
toString() - Method in class iaik.cms.RevocationInfoChoice
Returns a string giving some information about this RevocationInfoChoice object.
toString() - Method in class iaik.cms.RevocationInfoChoices
Returns a string giving some information about this RevocationInfoChoices object.
toString() - Method in class iaik.cms.SignatureValue
Returns a String representation of the signature value.
toString(boolean) - Method in class iaik.cms.SignedData
Returns a string giving some - if requested - detailed information about this SignedData object.
toString() - Method in class iaik.cms.SignedDataOutputStream
Returns a string giving some information about this SignedDataOutputStream object.
toString(boolean) - Method in class iaik.cms.SignedDataOutputStream
Returns a string giving some - if requested - detailed information about this SignedDataOutputStream object.
toString() - Method in class iaik.cms.SignedDataStream
Returns a string giving some information about this SignedDataStream object.
toString(boolean) - Method in class iaik.cms.SignedDataStream
Returns a string giving some - if requested - detailed information about this SignedDataStream object.
toString() - Method in class iaik.cms.SignerInfo
Returns a string giving some information about this SignerInfo object.
toString(boolean) - Method in class iaik.cms.SignerInfo
Returns a string giving some - if requested - detailed information about this SignerInfo object.
toString() - Method in class iaik.cms.SubjectKeyID
Returns a string giving some information about this SubjectKeyIdentifier object.
toString() - Method in class iaik.cms.UnknownKeyAttribute
Returns a string that represents the contents of this unknown key attribute.
toString() - Method in class iaik.cms.UnknownOtherRecipientInfoValue
Returns a string that represents the contents of this unknown OtherRecipientInfo value.
toString() - Method in class iaik.smime.attributes.MSOEEncryptionKeyPreference
Returns a string representation of this MSOEEncryptionKeyPreference.
toString() - Method in class iaik.smime.attributes.SignatureTimeStampToken
Returns a string representation of this TimeStampToken.
toString() - Method in class iaik.smime.attributes.SMIMECapabilities
Returns a string representation of this SMIMECapabilities.
toString(boolean) - Method in class iaik.smime.attributes.SMIMECapabilities
Returns a string representation of this SMIMECapabilities.
toString() - Method in class iaik.smime.attributes.SMIMECapability
Returns a string representation of this SMIMECapability.
toString() - Method in class iaik.smime.attributes.SMIMEEncryptionKeyPreference
Returns a string representation of this SMIMEEncryptionKeyPreference.
toString() - Method in class iaik.smime.ess.ContentHints
Returns a string representation of this ContentHints.
toString() - Method in class iaik.smime.ess.ContentIdentifier
Returns a string representation of this ContentIdentifier.
toString() - Method in class iaik.smime.ess.ContentReference
Returns a string representation of this ContentReference.
toString() - Method in class iaik.smime.ess.EntityIdentifier
Returns a String representation of this EntityIdentifier.
toString() - Method in class iaik.smime.ess.EquivalentLabels
Returns a string representation of this EquivalentLabels.
toString(boolean) - Method in class iaik.smime.ess.EquivalentLabels
Returns a string representation of this EquivalentLabels.
toString() - Method in class iaik.smime.ess.ESSCertID
Returns a string giving some information about this ESSCertID object.
toString() - Method in class iaik.smime.ess.ESSIssuerSerial
Returns a string giving some information about this IssuerSerial object.
toString() - Method in class iaik.smime.ess.ESSSecurityLabel
Returns a string representation of this ESSSecurityLabel.
toString(boolean) - Method in class iaik.smime.ess.ESSSecurityLabel
Returns a string representation of this ESSSecurityLabel.
toString() - Method in class iaik.smime.ess.MLData
Returns a String representation of this MLData.
toString(boolean) - Method in class iaik.smime.ess.MLExpansionHistory
Returns a string giving some information about this MLExpansionHistory.
toString() - Method in class iaik.smime.ess.MLExpansionHistory
Returns a string giving some information about this MLExpansionHistory.
toString() - Method in class iaik.smime.ess.MLReceiptPolicy
Returns a string representation of this MLReceiptPolicy.
toString() - Method in class iaik.smime.ess.MsgSigDigest
Returns a string representation of this MsgSigDigest.
toString() - Method in class iaik.smime.ess.Receipt
Returns a string representation of this Receipt.
toString(boolean) - Method in class iaik.smime.ess.Receipt
Returns a string representation of this Receipt.
toString() - Method in class iaik.smime.ess.ReceiptRequest
Returns a string representation of this ReceiptRequest.
toString(boolean) - Method in class iaik.smime.ess.ReceiptRequest
Returns a string representation of this ReceiptRequest.
toString() - Method in class iaik.smime.ess.ReceiptsFrom
Returns a string representation of this ReceiptsFrom.
toString(boolean) - Method in class iaik.smime.ess.ReceiptsFrom
Returns a string representation of this ReceiptsFrom.
toString() - Method in class iaik.smime.ess.SecurityCategory
Returns a String representation of the SecurityCategory value.
toString() - Method in class iaik.smime.ess.SigningCertificate
Returns a string that represents the contents of this SigningCertificate object.
toString() - Method in class iaik.smime.ess.UnknownSecurityCategory
Returns a string that represents the contents of this unknown SecurityCategory value.
toString() - Method in class iaik.smime.ess.utils.EncryptedKeyStoreDatabase
Gets a String representation of this KeyStoreDatabase.
toString(boolean) - Method in class iaik.smime.ess.utils.EncryptedKeyStoreDatabase
Gets a String representation of this KeyStoreDatabase.
toString() - Method in class iaik.smime.ess.utils.ESSLayers
Returns a String representation of this MLA.
toString() - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Gets a String representation of this KeyStoreDatabase.
toString(boolean) - Method in class iaik.smime.ess.utils.KeyStoreDatabase
Gets a String representation of this KeyStoreDatabase.
toString() - Method in class iaik.smime.ess.utils.MLA
Returns a String representation of this MLA.
toString() - Method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Returns a string representation of this SenderAndReceiptContentDigest.
toString() - Method in class iaik.smime.SMimeMailer
Returns a string representation of this SMimeMailer.
toString() - Method in class iaik.smime.SMimeSigned
Returns a string representation of this message.
trustedCerts_ - Variable in class iaik.smime.TrustVerifier
Trust store holding the certificates using IssuerAndSerialNumber as key.
TrustVerifier - Class in iaik.smime
A TrustVerifier object keeps track of trusted certificates and verifies certificate chains.
TrustVerifier() - Constructor for class iaik.smime.TrustVerifier
Creates a new TrustVerifier.
trustVerifier_ - Variable in class iaik.smime.ess.utils.KeyStoreDatabase
Internal TrustVerifier.
turnOffIAIKProviderVersionCheck() - Static method in class iaik.cms.IaikProvider
If the IAIK crypto provider is used but its version is not appropriate for this version of IAIK-CMS, an warning message is printed to System.out to use a more recent version of IAIK-JCE.
type_ - Variable in class iaik.smime.ess.utils.ESSLayer
The type of this ESS layer, either SIGNED_DATA (0) or ENVELOPED_DATA (1), or -1 (any other type).
TYPE_ATTRIBUTE_CERTIFICATE_V1 - Static variable in class iaik.cms.CertificateChoices
CertificateChoices type AttributeCertificateV1 (obsolete).
TYPE_ATTRIBUTE_CERTIFICATE_V2 - Static variable in class iaik.cms.CertificateChoices
CertificateChoices type AttributeCertificateV2.
TYPE_CERTIFICATE - Static variable in class iaik.cms.CertificateChoices
CertificateChoices type Certificate.
TYPE_CERTIFICATE_LIST - Static variable in class iaik.cms.RevocationInfoChoice
RevocationInfoChoice type CertificateList (crl).
TYPE_EXTENDED_CERTIFICATE - Static variable in class iaik.cms.CertificateChoices
CertificateChoices type ExtendedCertificate (obsolete; not supported).
TYPE_OTHER_CERTIFICATE - Static variable in class iaik.cms.CertificateChoices
CertificateChoices type OtherCertificate.
TYPE_OTHER_REVOCATION_INFO_FORMAT - Static variable in class iaik.cms.RevocationInfoChoice
RevocationInfoChoice type OtherRevocationInfoFormat.

U

UB_INTEGER_OPTIONS - Static variable in class iaik.smime.ess.ESSSecurityLabel
Upper bound (64) for security classification value.
UB_ML_EXPANSION_HISTORY - Static variable in class iaik.smime.ess.MLExpansionHistory
The maximum number (64) of MLData objects allowed to be in the list.
UB_PRIVACY_MARK_LENGTH - Static variable in class iaik.smime.ess.ESSSecurityLabel
Maximum allowed length (128) for PrintableString choice of ESSPrivacyMark.
UB_SECURITY_CATEGORIES - Static variable in class iaik.smime.ess.ESSSecurityLabel
Maximum allowed number (64) of security categories included.
UNCLASSIFIED - Static variable in class iaik.smime.ess.ESSSecurityLabel
Predefined security classification "unclassified" (1);
UnknownKeyAttribute - Class in iaik.cms
This class implements any unknown Key Attribute.
UnknownKeyAttribute(ObjectID) - Constructor for class iaik.cms.UnknownKeyAttribute
Creates a new unknown key attribute from the given object identifier.
UnknownOtherRecipientInfoValue - Class in iaik.cms
This class implements any unknown OtherRecipientInfo value.
UnknownOtherRecipientInfoValue(ObjectID) - Constructor for class iaik.cms.UnknownOtherRecipientInfoValue
Creates a new unknown OtherRecipientInfo value from the given object identifier.
UnknownSecurityCategory - Class in iaik.smime.ess
This class implements any unknown SecurityCategory value.
UnknownSecurityCategory(ObjectID) - Constructor for class iaik.smime.ess.UnknownSecurityCategory
Creates a new unknown SecurityCategory value from the given object identifier.
UNMARKED - Static variable in class iaik.smime.ess.ESSSecurityLabel
Predefined security classification "unmarked" (0);
unprotectedAttrs_ - Variable in class iaik.cms.EncryptedDataStream
Optional unprotected attributes.
unprotectedAttrs_ - Variable in class iaik.cms.EnvelopedDataStream
Optional unprotected attributes.
unwrapKey(byte[], AlgorithmID, Key, AlgorithmParameters, String) - Method in class iaik.cms.IaikProvider
Unwraps the given wrapped (encrypted) secret content encryption key for a KEKRecipientInfo or KeyAgreeRecipientInfo.
unwrapKey(byte[], AlgorithmID, Key, AlgorithmParameters, String) - Method in class iaik.cms.SecurityProvider
Unwraps the given wrapped (encrypted) secret content encryption key for a KEKRecipientInfo or KeyAgreeRecipientInfo, or PasswordRecipientInfo.
UP_RECEIPTS_TO - Static variable in class iaik.smime.ess.ReceiptRequest
Upper bound (16) for the number of user(s) that may be listed in the receiptsTo field to identify the user(s) to whom the identified recipients should send signed receipts.
updateHeaders() - Method in class iaik.smime.SignedContent
Overrides updateHeaders to do nothing (since header update already is done when setting the content).
updateHeaders() - Method in class iaik.smime.SMimeMultipart
Updates the headers of all included body parts.
useNewContentTypes(boolean) - Static method in class iaik.smime.SMimeParameters
Decides whether to use old or new S/MIME content types.
Utils - Class in iaik.cms
Some basic utility methods.

V

validate(ReceiptContent) - Method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Validates the Signed Receipt according to section 2.6 (clause 3. to 6.) of RFC 2634.
validateDHPublicKey(DHPublicKey) - Method in class iaik.cms.SecurityProvider
Validates the given DHPublicKey.
validateKeyAgreementKey(PublicKey) - Method in class iaik.cms.SecurityProvider
Validates the given public KeyAgrement key got from the other party.
validateReceiptContent(ReceiptContent) - Static method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Validates the Signed Receipt according to section 2.6 (clause 3. to 6.) of RFC 2634.
verify(PublicKey, SignerInfo) - Method in class iaik.cms.attributes.CounterSignature
Verifies the counter signature of the given SignerInfo with the given public key.
verify(PublicKey, CounterSignature) - Method in class iaik.cms.attributes.CounterSignature
Verifies the counter signature of the given CounterSiganture with the given public key.
verify(PublicKey, byte[]) - Method in class iaik.cms.attributes.CounterSignature
Verifies the counter signature of the given signature value with the given public key.
verify() - Method in class iaik.cms.DigestedDataStream
Verifies the digest.
verify(PublicKey) - Method in class iaik.cms.OtherCertificate
Throws a RuntimeException since not supported.
verify(PublicKey, String) - Method in class iaik.cms.OtherCertificate
Throws a RuntimeException since not supported.
verify(PublicKey, int) - Method in class iaik.cms.SignedDataStream
Uses the provided public key for verifying the signature that has been created by the signer at index signerInfoIndex.
verify(int) - Method in class iaik.cms.SignedDataStream
Verifies the signature that has been created by the signer at signerInfoIndex.
verify(X509Certificate) - Method in class iaik.cms.SignedDataStream
Uses the provided signer certificate for verifying the signature that has been created by the signer being owner of the certificate.
verify() - Method in class iaik.smime.ess.ReceiptContent
Verifies this S/MIME signed content and returns the certificate of the signer (i.e. the signer with the SignerInfo at index 0).
verify(int) - Method in class iaik.smime.ess.ReceiptContent
Verifies this S/MIME signed content for the signer at index signerInfoIndex.
verify(PublicKey) - Method in class iaik.smime.ess.ReceiptContent
Uses the given PublicKey to verify the signature of the signer (i.e. the signer with the SignerInfo at index 0).
verify(PublicKey, int) - Method in class iaik.smime.ess.ReceiptContent
Uses the given PublicKey to verify the signature of the signer at index signerInfoIndex.
verify(X509Certificate) - Method in class iaik.smime.ess.ReceiptContent
Uses the provided signer certificate for verifying the signature that has been created by the signer being owner of the certificate.
verify() - Method in class iaik.smime.SignedContent
Verifies this S/MIME signed content and returns the certificate of the signer (i.e. the signer with the SignerInfo at index 0).
verify(int) - Method in class iaik.smime.SignedContent
Verifies this S/MIME signed content for the signer at index signerInfoIndex.
verify(PublicKey) - Method in class iaik.smime.SignedContent
Uses the given PublicKey to verify the signature of the signer (i.e. the signer with the SignerInfo at index 0).
verify(PublicKey, int) - Method in class iaik.smime.SignedContent
Uses the given PublicKey to verify the signature of the signer at index signerInfoIndex.
verify(X509Certificate) - Method in class iaik.smime.SignedContent
Uses the provided signer certificate for verifying the signature that has been created by the signer being owner of the certificate.
verify() - Method in class iaik.smime.SMimeSigned
Verifies the signature and returns the certificate of the signer (i.e.
verify(PublicKey) - Method in class iaik.smime.SMimeSigned
Verifies the signature of the signer (i.e. the signer with the SignerInfo at index 0) with the provided public key.
verifyCertificateChain(X509Certificate[]) - Method in class iaik.smime.TrustVerifier
Verifies a certificate chain.
verifyCertificateChain(X509Certificate[], String) - Method in class iaik.smime.TrustVerifier
Verifies a certificate chain.
verifyChain(X509Certificate[]) - Method in class iaik.smime.TrustVerifier
Deprecated. use verifyCertificateChain instead
verifyChain(X509Certificate[], String) - Method in class iaik.smime.TrustVerifier
Deprecated. use verifyCertificateChain instead
verifyMac() - Method in class iaik.cms.AuthenticatedData
Verifies the message authentication code.
verifyMac() - Method in class iaik.cms.AuthenticatedDataStream
Verifies the message authentication code.
verifySignature(PublicKey) - Method in class iaik.cms.SignerInfo
Verifies the signature with the given public key.
verifySignature(byte[], PublicKey) - Method in class iaik.cms.SignerInfo
Verifies the signature with the given public key.
verifySignatureFromHash(AlgorithmID, AlgorithmID, PublicKey, byte[], byte[]) - Method in class iaik.cms.IaikCCProvider
Verifies the signature value of a CMS SignerInfo object with the given algorithm using the supplied public key.
verifySignatureFromHash(AlgorithmID, AlgorithmID, PublicKey, byte[], byte[]) - Method in class iaik.cms.IaikProvider
Verifies the signature value of a CMS SignerInfo object with the given algorithm using the supplied public key.
verifySignatureFromHash(AlgorithmID, AlgorithmID, PublicKey, byte[], byte[]) - Method in class iaik.cms.SecurityProvider
Verifies the signature value of a CMS SignerInfo object with the given algorithm using the supplied public key.
verifySignatureFromSignedAttributes(AlgorithmID, AlgorithmID, PublicKey, byte[], byte[]) - Method in class iaik.cms.IaikProvider
Verifies the signature value of a CMS SignerInfo calculated over the given signed attributes with the given algorithm using the supplied public key.
verifySignatureFromSignedAttributes(AlgorithmID, AlgorithmID, PublicKey, byte[], byte[]) - Method in class iaik.cms.SecurityProvider
Verifies the signature value of a CMS SignerInfo calculated over the given signed attributes with the given algorithm using the supplied public key.
version_ - Variable in class iaik.cms.CompressedDataStream
The CMS version number.
version_ - Variable in class iaik.cms.DigestedDataStream
The CMS version number.
version_ - Variable in class iaik.cms.EncryptedDataStream
The CMS version number.
version_ - Variable in class iaik.cms.EnvelopedDataStream
The version number; default 0.
version_ - Variable in class iaik.cms.RecipientInfo
The CMS version this RecipientInfo represents.
version_ - Variable in class iaik.cms.SignedDataStream
The version number, default 1.

W

wrapKey(SecretKey, AlgorithmID, Key, AlgorithmParameters) - Method in class iaik.cms.IaikProvider
Wraps the given secret content encryption key for a KEKRecipientInfo or KeyAgreeRecipientInfo, or PasswordRecipientInfo.
wrapKey(SecretKey, AlgorithmID, Key, AlgorithmParameters) - Method in class iaik.cms.SecurityProvider
Wraps the given secret content encryption key for a KEKRecipientInfo or KeyAgreeRecipientInfo, or PasswordRecipientInfo.
wrappedException_ - Variable in exception iaik.cms.CMSSignatureException
The (original) exception that has caused (is wrapped by) this CMSSignatureException.
write(byte[], int, int) - Method in class iaik.cms.AuthenticatedDataOutputStream
Processes the given content data to be authenticated.
write(byte[]) - Method in class iaik.cms.AuthenticatedDataOutputStream
Processes the given content data to be authenticated.
write(int) - Method in class iaik.cms.AuthenticatedDataOutputStream
Processes the given content byte to be authenticated.
write(byte[], int, int) - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Authenticated encrypts, encodes and writes the given data to the output stream.
write(byte[]) - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Authenticated encrypts, encodes and writes the given data to the output stream.
write(int) - Method in class iaik.cms.AuthEnvelopedDataOutputStream
Authenticated encrypts, encodes and writes the given data byte to the output stream.
write(byte[], int, int) - Method in class iaik.cms.CompressedDataOutputStream
Processes the given content data to be compressed.
write(byte[]) - Method in class iaik.cms.CompressedDataOutputStream
Processes the given content data to be compressed.
write(int) - Method in class iaik.cms.CompressedDataOutputStream
Processes the given content byte to be compressed.
write(byte[], int, int) - Method in class iaik.cms.ContentInfoOutputStream
Encodes and writes the given content data to the output stream.
write(byte[]) - Method in class iaik.cms.ContentInfoOutputStream
Encodes and writes the given content data to the output stream.
write(int) - Method in class iaik.cms.ContentInfoOutputStream
Encodes and writes the given content byte to the output stream.
write(byte[], int, int) - Method in class iaik.cms.DataOutputStream
Writes one OCTET STRING block of the constructed OCTET STRING.
write(byte[]) - Method in class iaik.cms.DataOutputStream
Writes one OCTET STRING block of the constructed OCTET STRING.
write(int) - Method in class iaik.cms.DataOutputStream
Writes one OCTET STRING block of the constructed OCTET STRING.
write(byte[], int, int) - Method in class iaik.cms.DigestedDataOutputStream
Processes the given content data to be digested.
write(byte[]) - Method in class iaik.cms.DigestedDataOutputStream
Processes the given content data to be digested.
write(int) - Method in class iaik.cms.DigestedDataOutputStream
Processes the given content byte to be digested.
write(byte[], int, int) - Method in class iaik.cms.EncryptedDataOutputStream
Encrypts, encodes and writes the given data to the output stream.
write(byte[]) - Method in class iaik.cms.EncryptedDataOutputStream
Encrypts, encodes and writes the given data to the output stream.
write(int) - Method in class iaik.cms.EncryptedDataOutputStream
Encrypts, encodes and writes the given data byte to the output stream.
write(byte[], int, int) - Method in class iaik.cms.EnvelopedDataOutputStream
Encrypts, encodes and writes the given data to the output stream.
write(byte[]) - Method in class iaik.cms.EnvelopedDataOutputStream
Encrypts, encodes and writes the given data to the output stream.
write(int) - Method in class iaik.cms.EnvelopedDataOutputStream
Encrypts, encodes and writes the given data byte to the output stream.
write() - Method in class iaik.cms.SignedDataInOutStream
Finishes the encoding and writes the certificates, CRLs (if set) and the SignerInfo objects to the stream.
write(byte[], int, int) - Method in class iaik.cms.SignedDataOutputStream
Processes the given content data to be signed.
write(byte[]) - Method in class iaik.cms.SignedDataOutputStream
Processes the given content data to be signed.
write(int) - Method in class iaik.cms.SignedDataOutputStream
Processes the given content byte to be signed.
write(int) - Method in class iaik.smime.CanonicalizeOutputStream
Writes the specified byte to this output stream.
write(byte[], int, int) - Method in class iaik.smime.CanonicalizeOutputStream
Writes len bytes from the specified byte array starting at offset off to this output stream.
writeDigestStore(OutputStream) - Static method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Writes the digest store contents to the given output stream.
writeTo(OutputStream) - Method in class iaik.cms.AuthenticatedDataStream
BER encodes this AutheticatedData and writes the encoding to the supplied output stream.
writeTo(OutputStream, int) - Method in class iaik.cms.AuthenticatedDataStream
Writes the BER encoding of this AutheticatedData to the supplied output stream where a constructed OCTET STRING may be used for encoding the content.
writeTo(OutputStream) - Method in class iaik.cms.AuthEnvelopedDataStream
Writes this AuthEnvelopedData BER encoded to the supplied output stream.
writeTo(OutputStream, int) - Method in class iaik.cms.AuthEnvelopedDataStream
Writes this AuthEnvelopedData BER encoded to the supplied output stream where a constructed OCTET STRING may be used for encoding the content.
writeTo(OutputStream) - Method in class iaik.cms.CertificateChoices
Writes this CertificateChoices DER encoded to the given output stream.
writeTo(OutputStream) - Method in class iaik.cms.CertificateSet
 
writeTo(OutputStream) - Method in class iaik.cms.CMSCertList
Writes this CMSCertList DER encoded to the given output stream.
writeTo(OutputStream) - Method in class iaik.cms.CompressedDataStream
Writes the CompressedData BER encoded to the supplied output stream.
writeTo(OutputStream, int) - Method in class iaik.cms.CompressedDataStream
Writes this CompressedData to the supplied output stream where a constructed OCTET STRING is used for encoding the content.
writeTo(OutputStream) - Method in class iaik.cms.ContentInfo
Writes the BER encoding of this object to the given OutputStream.
writeTo(OutputStream) - Method in class iaik.cms.ContentInfoStream
Writes the BER encoding of this object to the given OutputStream.
writeTo(OutputStream) - Method in class iaik.cms.DataStream
Writes this CMS DataStream object BER encoded to the given output stream.
writeTo(OutputStream) - Method in class iaik.cms.DigestedDataStream
Writes this DigestedData DER encoded to the supplied output stream.
writeTo(OutputStream, int) - Method in class iaik.cms.DigestedDataStream
Writes this object to the supplied output stream where a constructed OCTET STRING is used for encoding the content.
writeTo(OutputStream) - Method in class iaik.cms.EncapsulatedContentInfo
Writes the DER encoding of this object to the given OutputStream.
writeTo(OutputStream) - Method in class iaik.cms.EncapsulatedContentInfoStream
Writes the DER encoding of this object to the given OutputStream.
writeTo(OutputStream) - Method in class iaik.cms.EncryptedContentInfoStream
Writes the BER encoding of this object to the given OutputStream.
writeTo(OutputStream) - Method in class iaik.cms.EncryptedDataStream
BER encodes and writes this EnvelopedData to the supplied output stream.
writeTo(OutputStream, int) - Method in class iaik.cms.EncryptedDataStream
Writes this EncryptedData encoded to the supplied output stream.
writeTo(OutputStream) - Method in class iaik.cms.EnvelopedDataStream
Writes this EnvelopedData BER encoded to the given output stream.
writeTo(OutputStream, int) - Method in class iaik.cms.EnvelopedDataStream
Writes this EnvelopedData BER encoded to the given output stream where a constructed OCTET STRING may be used for encoding the content.
writeTo(OutputStream) - Method in class iaik.cms.OriginatorInfo
DER encodes and writes this object to the supplied output stream.
writeTo(OutputStream) - Method in class iaik.cms.RevocationInfoChoice
Writes this RevocationInfoChoice DER encoded to the given output stream.
writeTo(OutputStream) - Method in class iaik.cms.RevocationInfoChoices
 
writeTo(OutputStream) - Method in class iaik.cms.SignedDataInOutStream
BER encodes and writes the SignedData to the supplied output stream, but throws a RuntimeException if an output stream has been already set when creating the SignedDataInOutStream object or by calling method setOutputStream.
writeTo(OutputStream, int) - Method in class iaik.cms.SignedDataInOutStream
BER encodes and writes the SignedData to the supplied output stream, but throws a RuntimeException if an output stream has been already set when creating the SignedDataInOutStream object or by calling method setOutputStream.
writeTo(OutputStream) - Method in class iaik.cms.SignedDataStream
BER encodes and writes this object to the supplied output stream.
writeTo(OutputStream, int) - Method in class iaik.cms.SignedDataStream
Writes this object to the supplied output stream where a constructed OCTET STRING is used for encoding the content.
writeTo(OutputStream) - Method in class iaik.smime.CompressedContent
Writes this CompressedContent BER encoded to the given output stream.
writeTo(Object, String, OutputStream) - Method in class iaik.smime.encrypted_content
Writes the supplied object to the given output stream.
writeTo(OutputStream) - Method in class iaik.smime.EncryptedContent
Writes this EncryptedContent BER encoded to the given output stream.
writeTo(OutputStream) - Method in class iaik.smime.ess.Receipt
Writes this ESS Receipt object DER encoded to the given output stream.
writeTo(OutputStream) - Method in class iaik.smime.ess.ReceiptContent
Writes this ReceiptContent to the given output stream.
writeTo(OutputStream) - Method in class iaik.smime.ess.utils.SenderAndReceiptContentDigest
Writes this ESS SenderAndReceiptContentDigest object BER encoded to the given output stream.
writeTo(OutputStream) - Method in class iaik.smime.JMailSMimeSigned
Writes this JMailSMimeSigned object to the supplied output stream.
writeTo(OutputStream, int) - Method in class iaik.smime.JMailSMimeSigned
Writes this JMailSMimeSigned object to the supplied output stream.
writeTo(Object, String, OutputStream) - Method in class iaik.smime.pkcs10_content
Writes the supplied object to the given output stream.
writeTo(OutputStream) - Method in class iaik.smime.PKCS10Content
Writes this PKCS10Content DER encoded to the given output stream.
writeTo(Object, String, OutputStream) - Method in class iaik.smime.signed_content
Writes the supplied object to the given output stream.
writeTo(OutputStream) - Method in class iaik.smime.SignedContent
Writes this SignedContent to the given output stream.
writeTo(OutputStream) - Method in class iaik.smime.SMimeAuthEncrypted
Writes this SAuthMimeEncrypted object to the supplied output stream.
writeTo(OutputStream, int) - Method in class iaik.smime.SMimeAuthEncrypted
Writes this SAuthMimeEncrypted object to the supplied output stream.
writeTo(OutputStream) - Method in class iaik.smime.SMimeBodyPart
Writes the body part as an RFC 822 formatted stream and calculates a message digest over the data.
writeTo(OutputStream) - Method in class iaik.smime.SMimeEncrypted
Writes this SMimeEncrypted object to the supplied output stream.
writeTo(OutputStream, int) - Method in class iaik.smime.SMimeEncrypted
Writes this SMimeEncrypted object to the supplied output stream.
writeTo(OutputStream) - Method in class iaik.smime.SMimeSigned
Writes this SMimeSigned object to the supplied output stream.
writeTo(OutputStream, int) - Method in class iaik.smime.SMimeSigned
Writes this SMimeSigned object to the supplied output stream.

Z

zlib_compress - Static variable in class iaik.cms.CMSAlgorithmID
Creates an AlgorithmID for the ZLIB compression algorithm ([RFC1950] [RFC1951]).

A B C D E F G H I J K L M N O P R S T U V W Z
This Javadoc may contain text parts from text parts from IETF Internet Standard specifications (see copyright note).

IAIK-CMS 6.0, (c) 2002 IAIK, (c) 2003, 2023 SIC