IAIK ECC
version 2.18
A B C D E F G H I K L M N O P R S T U V W X Y

A

AFFINE_COORDINATES - Static variable in class iaik.security.ecc.math.ecgroup.CoordinateTypes
Id for affine coordinates.
ALGORITHM - Static variable in class iaik.security.ecc.ecdsa.ECPrivateKey
the name of the algorithm
ALGORITHM - Static variable in class iaik.security.ecc.ecdsa.ECPublicKey
the name of the algorithm
ALL_BINARY_CURVES - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
Set containing all curve names over binary fields.
ALL_PRIME_CURVES - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
Set containing all curve names defined over prime fields.
AffineCoordinate - class iaik.security.ecc.math.ecgroup.AffineCoordinate.
Representation of affine coordinates (x, y), where x and y are elements of a (finite) field.
AffineCoordinate(FieldElement, FieldElement) - Constructor for class iaik.security.ecc.math.ecgroup.AffineCoordinate
Creates a new affine coordinate.
AlgorithmException - exception iaik.security.ecc.math.algorithms.AlgorithmException.
Exception class for all exceptions in this package.
AlgorithmException(String) - Constructor for class iaik.security.ecc.math.algorithms.AlgorithmException
Creates a new exception.
a_ - Variable in class iaik.security.ecc.spec.ECCParameterSpec
The elliptic curve parameter a.
add(FieldElement, FieldElement) - Method in interface iaik.security.ecc.math.field.Field
Computes a += b ATTENTION: you mustn't provide elements of different fields.
add(FieldElement, FieldElement) - Static method in class iaik.security.ecc.math.field.FieldElement
Use this static method if you want to create a new FieldElement with the value of a + b.
add(FieldElement) - Method in class iaik.security.ecc.math.field.FieldElement
Calculates: this += b
Calls the corresponding field method.
addAsProvider() - Static method in class iaik.security.ecc.provider.ECCProvider
You can use this static method to register this provider with the default settings (a ClassLoader searches for speedup classes).
addAsProvider(boolean) - Static method in class iaik.security.ecc.provider.ECCProvider
You can use this static method to register this provider.
addECCParameter(String, String, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger) - Method in class iaik.security.ecc.parameter.ECCParameterFactory
Adds ECC parameters to the repository of the factory.
addECCParameter(String, String, int[], BigInteger, BigInteger, int[], int[], int[], int[]) - Method in class iaik.security.ecc.parameter.ECCParameterFactory
Adds ECC parameters to the repository of the factory.
addPoint(ECPoint) - Method in class iaik.security.ecc.math.ecgroup.ECPoint
Computes this += other.
addPoint(ECPoint, ECPoint) - Method in interface iaik.security.ecc.math.ecgroup.EllipticCurve
Computes a += b.
asn1toRawRS(byte[], int) - Static method in class iaik.security.ecc.util.SignatureFormater
This method decodes an X.509 ECDSA signature and returns the raw r and s values in a byte array.

B

BIG_EIGHT - Static variable in class iaik.security.ecc.math.field.Constants
Constant 8 as BigInteger
BIG_FIVE - Static variable in class iaik.security.ecc.math.field.Constants
Constant 5 as BigInteger
BIG_FOUR - Static variable in class iaik.security.ecc.math.field.Constants
Constant 4 as BigInteger
BIG_ONE - Static variable in class iaik.security.ecc.math.field.Constants
Constant 1 as BigInteger
BIG_THREE - Static variable in class iaik.security.ecc.math.field.Constants
Constant 3 as BigInteger
BIG_TWO - Static variable in class iaik.security.ecc.math.field.Constants
Constant 2 as BigInteger
BIG_ZERO - Static variable in class iaik.security.ecc.math.field.Constants
Constant 0 as BigInteger
BINARY_A - Static variable in class iaik.security.ecc.parameter.ECCParameters
The curve parameter a for curves over binary fields.
BINARY_ANSI_C2PNB163V1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 c2pnb163v1 curve.
BINARY_ANSI_C2PNB163V2 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 c2pnb163v2 curve.
BINARY_ANSI_C2PNB163V3 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 c2pnb163v3 curve.
BINARY_ANSI_C2PNB176W1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 c2pnb176w1 curve.
BINARY_ANSI_C2PNB208W1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 c2pnb208w1 curve.
BINARY_ANSI_C2PNB271W1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 c2pnb271w1 curve.
BINARY_ANSI_C2PNB304W1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 c2pnb304w1 curve.
BINARY_ANSI_C2PNB368W1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 c2pnb368w1 curve.
BINARY_ANSI_C2TNB191V1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 c2tnb191v1 curve.
BINARY_ANSI_C2TNB191V2 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 c2tnb191v2 curve.
BINARY_ANSI_C2TNB191V3 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 c2tnb191v3 curve.
BINARY_ANSI_C2TNB239V1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 c2tnb239v1 curve.
BINARY_ANSI_C2TNB239V2 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 c2tnb239v2 curve.
BINARY_ANSI_C2TNB239V3 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 c2tnb239v3 curve.
BINARY_ANSI_C2TNB359V1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 c2tnb359v1 curve.
BINARY_ANSI_C2TNB431R1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 c2tnb431r1 curve.
BINARY_B - Static variable in class iaik.security.ecc.parameter.ECCParameters
The curve parameter b for curves over binary fields.
BINARY_FIELD_ID - Static variable in interface iaik.security.ecc.math.field.BinaryField
Id of a binary field
BINARY_FIELD_OID - Static variable in interface iaik.security.ecc.math.field.BinaryField
Objcet Identifier for a binary field for ASN.1 encoding.
BINARY_GX - Static variable in class iaik.security.ecc.parameter.ECCParameters
The base point's x coordinate Gx (for curves over binary fields) polynomial representation.
BINARY_GY - Static variable in class iaik.security.ecc.parameter.ECCParameters
The base point's y coordinate Gy (for curves over binary fields) polynomial representation.
BINARY_I - Static variable in class iaik.security.ecc.parameter.ECCParameters
The irreducible polynoms, defining the binary fields.
BINARY_K - Static variable in class iaik.security.ecc.parameter.ECCParameters
The cofactor for binary fields.
BINARY_NAMES - Static variable in class iaik.security.ecc.parameter.ECCParameters
The names of the curves over binary fields.
BINARY_NIST_B163 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the nist b-163 curve.
BINARY_NIST_B233 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the nist b-233 curve.
BINARY_NIST_B283 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the nist b-283 curve.
BINARY_NIST_B409 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the nist b-409 curve.
BINARY_NIST_B571 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the nist b-571 curve.
BINARY_OIDS - Static variable in class iaik.security.ecc.parameter.ECCParameters
The OIDs of the curves over prime fields.
BINARY_R - Static variable in class iaik.security.ecc.parameter.ECCParameters
The orders r of the base points (for binary fields).
BINARY_SEC_SECT163R2 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the sec sect163r2 curve.
BINARY_SEC_SECT233R2 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the sec sect233r2 curve.
BINARY_SEC_SECT283R1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the sec sect283r1 curve.
BINARY_SEC_SECT409R1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the sec sect409r1 curve.
BINARY_SEC_SECT571R1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the sec sect571r1 curve.
BinaryField - interface iaik.security.ecc.math.field.BinaryField.
Adds some binary field specific constants and methods to the field interface.
BinaryFieldFactory - class iaik.security.ecc.math.field.BinaryFieldFactory.
Abstract base class for all binary field factories.
BinaryFieldFactory() - Constructor for class iaik.security.ecc.math.field.BinaryFieldFactory
 
b_ - Variable in class iaik.security.ecc.spec.ECCParameterSpec
The coefficient b (satisfying b^2 * c congruent -27 mod p).

C

CHARACTERISTIC_TWO_gnBASIS - Static variable in interface iaik.security.ecc.math.field.BinaryField
Object Identifiers for the gaussian normal basis
CHARACTERISTIC_TWO_ppBASIS - Static variable in interface iaik.security.ecc.math.field.BinaryField
Object Identifiers for the pentamonial basis
CHARACTERISTIC_TWO_tpBASIS - Static variable in interface iaik.security.ecc.math.field.BinaryField
Object Identifiers for the trinomial basis
COMPRESSED - Static variable in interface iaik.security.ecc.util.PointCoDec
Identifier for the compression algorithm.
Constants - class iaik.security.ecc.math.field.Constants.
Some often required BigInteger constants.
Coordinate - class iaik.security.ecc.math.ecgroup.Coordinate.
The base class of all coordinates.
Coordinate(FieldElement, FieldElement, int) - Constructor for class iaik.security.ecc.math.ecgroup.Coordinate
Used by subclasses.
CoordinateTypes - class iaik.security.ecc.math.ecgroup.CoordinateTypes.
Enumerates all known types of coordinates.
CoordinateTypes() - Constructor for class iaik.security.ecc.math.ecgroup.CoordinateTypes
 
c_ - Variable in class iaik.security.ecc.ecdsa.ECDSAParameter
the output c of the SHA-1 based algorithm
c_ - Variable in class iaik.security.ecc.spec.ECCParameterSpec
The output c of the SHA-1 based algorithm.
calcPow(FieldElement, int) - Static method in class iaik.security.ecc.math.algorithms.Power
A simple square and multiply implementation.
calcSQRT(FieldElement) - Static method in class iaik.security.ecc.math.algorithms.SquareRoot
performs the squre root calculation
clearAll() - Method in class iaik.security.ecc.parameter.ECCParameterFactory
Clears all ecc parameters.
clone() - Method in class iaik.security.ecc.math.ecgroup.AffineCoordinate
 
clone() - Method in class iaik.security.ecc.math.ecgroup.Coordinate
 
clone() - Method in class iaik.security.ecc.math.ecgroup.ECPoint
Creates a new Point on the same curve with the same coordinates (cloned)
clone() - Method in class iaik.security.ecc.math.field.FieldElement
Creates a new FieldElement with the value cloned over the same field.
codec_ - Variable in class iaik.security.ecc.util.PointFormatter
The Point Encoder and Decoder.
compress(FieldElement, FieldElement) - Method in interface iaik.security.ecc.util.PointCompressor
Point compression according to ANSI X9.62
compressed(byte[], EllipticCurve) - Method in class iaik.security.ecc.util.PointCoDecImpl
Performs the Octet String to Point conversation for compressed points.
compressionMethods_ - Variable in class iaik.security.ecc.util.PointFormatter
By default don't compress EC points.
coordinateType_ - Variable in class iaik.security.ecc.math.ecgroup.Coordinate
The type of coordinates used.
curve_ - Variable in class iaik.security.ecc.math.ecgroup.ECPoint
the elliptic curve (the group this point belongs to)

D

DEFAULT_CURVES - Static variable in class iaik.security.ecc.ecdsa.ECDSAKeyPairGeneratorImpl
The name of the default curves
DEFAULT_KEY_SIZE - Static variable in class iaik.security.ecc.ecdsa.ECDSAKeyPairGeneratorImpl
The default key size
DEFAULT_OID_ENCODING - Static variable in class iaik.security.ecc.ecdsa.ECDSAParameter
Indicates if the domain parameters should be referenced by their oids (whenever possible) or explicitely specified.
dataBuffer_ - Variable in class iaik.security.ecc.ecdsa.RawECDSA
Data buffer to which the DigestInfo is written when supplied via an update method.
dataBuffer_ - Variable in class iaik.security.ecc.ecdsa.RawECDSAPlain
Data buffer to which the DigestInfo is written when supplied via an update method.
decode(byte[]) - Method in class iaik.security.ecc.ecdsa.ECPrivateKey
Decodes the DER encoded private key.
decode(byte[]) - Method in class iaik.security.ecc.ecdsa.ECPublicKey
Decodes an DER encoded ECPublic Key
decodePoint(byte[], EllipticCurve) - Method in interface iaik.security.ecc.util.PointCoDec
Decodes an encoded EC point.
decodePoint(byte[], EllipticCurve) - Method in class iaik.security.ecc.util.PointCoDecImpl
Performs the Octet String to Point conversation as defined in ANSI X9.62.
decompress(FieldElement, int, EllipticCurve) - Method in interface iaik.security.ecc.util.PointCompressor
Point decompression for elliptic curves according to ANSI X9.62
decompressor_ - Variable in class iaik.security.ecc.util.PointCoDecImpl
The compressor implementation.
defaultCoordinates_ - Static variable in class iaik.security.ecc.math.ecgroup.CoordinateTypes
Maps fieldID->coordinatesID
deleteInstance() - Static method in class iaik.security.ecc.parameter.ECCParameterFactory
 
divide(FieldElement, FieldElement) - Static method in class iaik.security.ecc.math.field.FieldElement
Use this static method if you want to create a new FieldElement with the value of a * invert(b).
divide(FieldElement) - Method in class iaik.security.ecc.math.field.FieldElement
Calculates: this *= invert(b)
Calls the corresponding field method.
doublePoint() - Method in class iaik.security.ecc.math.ecgroup.ECPoint
Doubles this point.
doublePoint(ECPoint) - Method in interface iaik.security.ecc.math.ecgroup.EllipticCurve
Doubles the specified point.

E

ECCException - exception iaik.security.ecc.ECCException.
The superclass of all exceptions thrown by classes of this package (and its subpackages).
ECCException() - Constructor for class iaik.security.ecc.ECCException
Used if no further exception description is available.
ECCException(String) - Constructor for class iaik.security.ecc.ECCException
Subclasses should call this constructor with the corresponding key value.
ECCParameterFactory - class iaik.security.ecc.parameter.ECCParameterFactory.
Collection of elliptic curve and domain parameters.
ECCParameterNames - interface iaik.security.ecc.parameter.ECCParameterNames.
This interface defines all ecc parameter names.
ECCParameterSpec - class iaik.security.ecc.spec.ECCParameterSpec.
The repository for the elliptic curve parameters.
ECCParameterSpec(BigInteger, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger, BigInteger, String) - Constructor for class iaik.security.ecc.spec.ECCParameterSpec
Generates new parameters for curves over prime fields.
ECCParameterSpec(int[], BigInteger, BigInteger, int[], int[], int[], int[], String) - Constructor for class iaik.security.ecc.spec.ECCParameterSpec
Generates new parameters for curves over binary fields.
ECCParameters - class iaik.security.ecc.parameter.ECCParameters.
A collection of pre defined ecc parameters
ECCParameters() - Constructor for class iaik.security.ecc.parameter.ECCParameters
 
ECCProvider - class iaik.security.ecc.provider.ECCProvider.
The provider for Elliptic Curve Cryptography support.
ECCProvider() - Constructor for class iaik.security.ecc.provider.ECCProvider
The default constructor.
ECCProvider(boolean) - Constructor for class iaik.security.ecc.provider.ECCProvider
This constructor can be called with the argument true if the user wants to control the presence of the iaik_addon.jar file without the invokation of a classloader.
ECDH - class iaik.security.ecc.ecdh.ECDH.
DLSVDP-DH is Discrete Logarithm Secret Value Derivation Primitive, Diffie-Hellman version, compliant with IEEE 1363 and DLSVDP-DHC is Discrete Logarithm Secret Value Derivation Primitive, Diffie-Hellman version with cofactor multiplication.
ECDH() - Constructor for class iaik.security.ecc.ecdh.ECDH
Constructor used by provider.
ECDH(boolean) - Constructor for class iaik.security.ecc.ecdh.ECDH
Creates a new ECDH instance.
ECDHwithCofactor - class iaik.security.ecc.ecdh.ECDHwithCofactor.
The security provider uses this class to get an ECDH KeyAgreement sheme with cofactor multiplication.
ECDHwithCofactor() - Constructor for class iaik.security.ecc.ecdh.ECDHwithCofactor
Constructor used by provider.
ECDSAKey - interface iaik.security.ecc.interfaces.ECDSAKey.
Common interface for the ECDSA public and private key.
ECDSAKeyFactory - class iaik.security.ecc.ecdsa.ECDSAKeyFactory.
Implementation of the key factory service provider interface for ECDSA.
ECDSAKeyFactory() - Constructor for class iaik.security.ecc.ecdsa.ECDSAKeyFactory
Default constructor for the factory.
ECDSAKeyPairGenerator - interface iaik.security.ecc.interfaces.ECDSAKeyPairGenerator.
All key pair generators for the ECDSA algorithm have to implement this interface.
ECDSAKeyPairGeneratorImpl - class iaik.security.ecc.ecdsa.ECDSAKeyPairGeneratorImpl.
Implementation of a key pair generator for the ECDSA algorithm It is based on the Algorithm described in the P1363 standard.
ECDSAKeyPairGeneratorImpl() - Constructor for class iaik.security.ecc.ecdsa.ECDSAKeyPairGeneratorImpl
Do not instantiate this class directly.
ECDSAParameter - class iaik.security.ecc.ecdsa.ECDSAParameter.
Specifies the domain parameter for the ecc algorithms.
ECDSAParameter(ECCParameterSpec) - Constructor for class iaik.security.ecc.ecdsa.ECDSAParameter
Creates an ECDSA parameter set from the given ECC parameters.
ECDSAParameter(ECCParameterSpec, int) - Constructor for class iaik.security.ecc.ecdsa.ECDSAParameter
Creates an ECDSA parameter set from the given ECC parameters.
ECDSAParameter() - Constructor for class iaik.security.ecc.ecdsa.ECDSAParameter
Subclasses use this constructor
ECDSAParams - interface iaik.security.ecc.interfaces.ECDSAParams.
Common interface for ECDSA domain parameters.
ECDSAPlainSignature - class iaik.security.ecc.ecdsa.ECDSAPlainSignature.
The signature class for the ECDSA algorithm with plain signature format.
ECDSAPlainSignature() - Constructor for class iaik.security.ecc.ecdsa.ECDSAPlainSignature
Applications shouldn't use this constructor, but the Signature.getInstance("ECDSAPlain") method.
ECDSAPrivateKey - interface iaik.security.ecc.interfaces.ECDSAPrivateKey.
Common Interface for all ECDSA private keys.
ECDSAPrivateKeySpec - class iaik.security.ecc.spec.ECDSAPrivateKeySpec.
Since their are no such classes defined in the JCE/JCA framework, this class defines a ECDSA private key spec.
ECDSAPrivateKeySpec(BigInteger, BigInteger, BigInteger, ECPoint) - Constructor for class iaik.security.ecc.spec.ECDSAPrivateKeySpec
Creates a new private key spec from the specified parameters
ECDSAPublicKey - interface iaik.security.ecc.interfaces.ECDSAPublicKey.
Common Interface for all ECDSA public keys.
ECDSAPublicKeySpec - class iaik.security.ecc.spec.ECDSAPublicKeySpec.
Since their are no such classes defined in the JCE/JCA framework, this class defines a ECDSA public key spec.
ECDSAPublicKeySpec(ECPoint, BigInteger, BigInteger, ECPoint) - Constructor for class iaik.security.ecc.spec.ECDSAPublicKeySpec
Constructs a new spec. for a ECDSA public key.
ECDSASignature - class iaik.security.ecc.ecdsa.ECDSASignature.
The signature class for the ECDSA algorithm.
ECDSASignature() - Constructor for class iaik.security.ecc.ecdsa.ECDSASignature
Applications shouldn't use this constructor, but the Signature.getInstance("ECDSA") method.
ECDSA_PARAMETER_VERSION - Static variable in class iaik.security.ecc.ecdsa.ECDSAParameter
The version field in the ECDSA ASN.1 structure
ECGroupException - exception iaik.security.ecc.math.ecgroup.ECGroupException.
Exception class for all exceptions in this package.
ECGroupException(String) - Constructor for class iaik.security.ecc.math.ecgroup.ECGroupException
Creates a new exception.
ECGroupFactory - class iaik.security.ecc.math.ecgroup.ECGroupFactory.
Abstract base class for all ecgroup factories.
ECGroupFactory() - Constructor for class iaik.security.ecc.math.ecgroup.ECGroupFactory
Implemented as singleton.
ECPoint - class iaik.security.ecc.math.ecgroup.ECPoint.
A point on an elliptic curve.
ECPoint(byte[], EllipticCurve) - Constructor for class iaik.security.ecc.math.ecgroup.ECPoint
Creates a new point, performing the Octet-String-to-Point Conversion as specified in X9.62.
ECPrivateKey - class iaik.security.ecc.ecdsa.ECPrivateKey.
Representation of a private key for the ECDSA algorithm and implementation of the PrivateKey Interface
ECPrivateKey(byte[]) - Constructor for class iaik.security.ecc.ecdsa.ECPrivateKey
Creates a private key from an DER encoded PKCS8 key.
ECPrivateKey(ECDSAParameter, BigInteger, ECPoint) - Constructor for class iaik.security.ecc.ecdsa.ECPrivateKey
Creates a new private key with the specified parameters.
ECPrivateKey(ECDSAPrivateKeySpec) - Constructor for class iaik.security.ecc.ecdsa.ECPrivateKey
Create a new private key from the key spec.
ECPrivateKey(InputStream) - Constructor for class iaik.security.ecc.ecdsa.ECPrivateKey
Reads an DER encoded PKCS#8 private key from an input stream.
ECPublicKey - class iaik.security.ecc.ecdsa.ECPublicKey.
Representation of a public key for the ECDSA algorithm and implementation of the PublicKey Interface.
ECPublicKey(ASN1Object) - Constructor for class iaik.security.ecc.ecdsa.ECPublicKey
Creates a new PublicKeyInfo from an ASN1Object.
ECPublicKey(byte[]) - Constructor for class iaik.security.ecc.ecdsa.ECPublicKey
Creates a new PublicKey from an ASN.1 encoded DER byte array.
ECPublicKey(ECDSAParams, ECPoint) - Constructor for class iaik.security.ecc.ecdsa.ECPublicKey
Creates a new public key
ECPublicKey(ECDSAPublicKeySpec) - Constructor for class iaik.security.ecc.ecdsa.ECPublicKey
Creates a new public key from a spec.
ECPublicKey(InputStream) - Constructor for class iaik.security.ecc.ecdsa.ECPublicKey
Reads the DER or BER encoded public key info from an input stream.
EC_PRIVATE_KEY_VERSION - Static variable in class iaik.security.ecc.ecdsa.ECPrivateKey
the version field in the ASN.1 encoding
EllipticCurve - interface iaik.security.ecc.math.ecgroup.EllipticCurve.
Abstract representation of the additive group defined over elliptic curves.
ExceptionProperties - class iaik.security.ecc.util.ExceptionProperties.
This class is used from the ECCException to perform the key to description lookup.
ExceptionProperties() - Constructor for class iaik.security.ecc.util.ExceptionProperties
Hidden constructor for the singleton.
encode() - Method in class iaik.security.ecc.ecdsa.ECPrivateKey
 
encode() - Method in class iaik.security.ecc.ecdsa.ECPublicKey
 
encodePoint(AffineCoordinate, int) - Method in interface iaik.security.ecc.util.PointCoDec
Encodes the x and y coordinate of an EC point.
encodePoint(AffineCoordinate, int) - Method in class iaik.security.ecc.util.PointCoDecImpl
Encodes the coordinates.
engineDoPhase(Key, boolean) - Method in class iaik.security.ecc.ecdh.ECDH
Performs the shared secret calculation, which is the x coordinate of the point p = puplicKey * privateKey (*cofactor).
engineGeneratePrivate(KeySpec) - Method in class iaik.security.ecc.ecdsa.ECDSAKeyFactory
Generates a private key from the given key spec.
engineGeneratePublic(KeySpec) - Method in class iaik.security.ecc.ecdsa.ECDSAKeyFactory
Generates a public key from the given keySpec
engineGenerateSecret() - Method in class iaik.security.ecc.ecdh.ECDH
The result of this key agreement scheme, which is the x coordinate of the new ec point.
engineGenerateSecret(byte[], int) - Method in class iaik.security.ecc.ecdh.ECDH
After the last phase, this method copies the result in the provided buffer.
engineGenerateSecret(String) - Method in class iaik.security.ecc.ecdh.ECDH
Describe engineGenerateSecret method here.
engineGetKeySpec(Key, Class) - Method in class iaik.security.ecc.ecdsa.ECDSAKeyFactory
Implementation of the engine method.
engineGetParameter(String) - Method in class iaik.security.ecc.ecdsa.ECDSAPlainSignature
Method not implemented.
engineGetParameter(String) - Method in class iaik.security.ecc.ecdsa.ECDSASignature
Method not implemented.
engineGetParameter(String) - Method in class iaik.security.ecc.ecdsa.RawECDSA
Method not implemented.
engineGetParameter(String) - Method in class iaik.security.ecc.ecdsa.RawECDSAPlain
Method not implemented.
engineInit(Key, AlgorithmParameterSpec, SecureRandom) - Method in class iaik.security.ecc.ecdh.ECDH
Initializes this key agreement with a private key and an parameter set.
engineInit(Key, SecureRandom) - Method in class iaik.security.ecc.ecdh.ECDH
Initializes this with a given private key.
engineInitSign(PrivateKey) - Method in class iaik.security.ecc.ecdsa.ECDSAPlainSignature
Initializes the engine for signature creation.
engineInitSign(PrivateKey, SecureRandom) - Method in class iaik.security.ecc.ecdsa.ECDSAPlainSignature
Initializes the engine for signature creation.
engineInitSign(PrivateKey) - Method in class iaik.security.ecc.ecdsa.ECDSASignature
Initializes the engine for signature creation.
engineInitSign(PrivateKey, SecureRandom) - Method in class iaik.security.ecc.ecdsa.ECDSASignature
Initializes the engine for signature creation.
engineInitSign(PrivateKey) - Method in class iaik.security.ecc.ecdsa.RawECDSA
Initializes the engine for signature creation.
engineInitSign(PrivateKey, SecureRandom) - Method in class iaik.security.ecc.ecdsa.RawECDSA
SPI: Initializes this Signature object with the given ECDSA private key and the given SecureRandom generator for going to sign some data.
engineInitSign(PrivateKey) - Method in class iaik.security.ecc.ecdsa.RawECDSAPlain
Initializes the engine for signature creation.
engineInitSign(PrivateKey, SecureRandom) - Method in class iaik.security.ecc.ecdsa.RawECDSAPlain
SPI: Initializes this Signature object with the given ECDSA private key and the given SecureRandom generator for going to sign some data.
engineInitVerify(PublicKey) - Method in class iaik.security.ecc.ecdsa.ECDSAPlainSignature
Initializes the engine for signature verification.
engineInitVerify(PublicKey) - Method in class iaik.security.ecc.ecdsa.ECDSASignature
Initializes the engine for signature verification.
engineInitVerify(PublicKey) - Method in class iaik.security.ecc.ecdsa.RawECDSA
Initializes the engine for signature verification.
engineInitVerify(PublicKey) - Method in class iaik.security.ecc.ecdsa.RawECDSAPlain
Initializes the engine for signature verification.
engineSetParameter(AlgorithmParameterSpec) - Method in class iaik.security.ecc.ecdsa.ECDSAPlainSignature
Method not implemented.
engineSetParameter(String, Object) - Method in class iaik.security.ecc.ecdsa.ECDSAPlainSignature
Method not implemented.
engineSetParameter(AlgorithmParameterSpec) - Method in class iaik.security.ecc.ecdsa.ECDSASignature
Method not implemented.
engineSetParameter(String, Object) - Method in class iaik.security.ecc.ecdsa.ECDSASignature
Method not implemented.
engineSetParameter(String, Object) - Method in class iaik.security.ecc.ecdsa.RawECDSA
Method not implemented.
engineSetParameter(String, Object) - Method in class iaik.security.ecc.ecdsa.RawECDSAPlain
Method not implemented.
engineSign() - Method in class iaik.security.ecc.ecdsa.ECDSAPlainSignature
Implements the sign algorithm according to the rules: k = random([1,n-1]) kP = (x1,y1) r = x1 mod n e = H(M) s = k1(e+dr) mod n Signature: (r,s)
engineSign() - Method in class iaik.security.ecc.ecdsa.ECDSASignature
Implements the sign algorithm according to the rules: k = random([1,n-1]) kP = (x1,y1) r = x1 mod n e = H(M) s = k1(e+dr) mod n Signature: (r,s)
engineSign() - Method in class iaik.security.ecc.ecdsa.RawECDSA
Implements the sign algorithm according to the rules: k = random([1,n-1]) kP = (x1,y1) r = x1 mod n e = H(M) s = k1(e+dr) mod n Signature: (r,s)
engineSign() - Method in class iaik.security.ecc.ecdsa.RawECDSAPlain
Implements the sign algorithm according to the rules: k = random([1,n-1]) kP = (x1,y1) r = x1 mod n e = H(M) s = k1(e+dr) mod n Signature: (r,s)
engineTranslateKey(Key) - Method in class iaik.security.ecc.ecdsa.ECDSAKeyFactory
Translates the given key object of some unknown or untrusted provider into a key object supported by this ECDSA key factory.
engineUpdate(byte) - Method in class iaik.security.ecc.ecdsa.ECDSAPlainSignature
Updates the hash to be signed or verified.
engineUpdate(byte[], int, int) - Method in class iaik.security.ecc.ecdsa.ECDSAPlainSignature
SPI: Updates the data to be signed or verified with the specified number of bytes, beginning at the specified offset within the given byte array.
engineUpdate(byte) - Method in class iaik.security.ecc.ecdsa.ECDSASignature
Updates the hash to be signed or verified.
engineUpdate(byte[], int, int) - Method in class iaik.security.ecc.ecdsa.ECDSASignature
SPI: Updates the data to be signed or verified with the specified number of bytes, beginning at the specified offset within the given byte array.
engineUpdate(byte) - Method in class iaik.security.ecc.ecdsa.RawECDSA
SPI: Updates the data to be signed or verified with the specified byte.
engineUpdate(byte[], int, int) - Method in class iaik.security.ecc.ecdsa.RawECDSA
SPI: Updates the data to be signed or verified with the specified number of hashed bytes, beginning at the specified offset within the given byte array.
engineUpdate(byte) - Method in class iaik.security.ecc.ecdsa.RawECDSAPlain
SPI: Updates the data to be signed or verified with the specified byte.
engineUpdate(byte[], int, int) - Method in class iaik.security.ecc.ecdsa.RawECDSAPlain
SPI: Updates the data to be signed or verified with the specified number of hashed bytes, beginning at the specified offset within the given byte array.
engineVerify(byte[]) - Method in class iaik.security.ecc.ecdsa.ECDSAPlainSignature
Verifies a given signature according to the following rules: extract r and s from the given byte[] if r is not an integer in the interval [1, n-1] reject sig.
engineVerify(byte[]) - Method in class iaik.security.ecc.ecdsa.ECDSASignature
Verifies a given signature according to the following rules: extract r and s from the given byte[] if r is not an integer in the interval [1, n-1] reject sig.
engineVerify(byte[]) - Method in class iaik.security.ecc.ecdsa.RawECDSA
Verifies a given signature according to the following rules: extract r and s from the given byte[] if r is not an integer in the interval [1, n-1] reject sig.
engineVerify(byte[]) - Method in class iaik.security.ecc.ecdsa.RawECDSAPlain
Verifies a given signature according to the following rules: extract r and s from the given byte[] if r is not an integer in the interval [1, n-1] reject sig.
equalParameters(ECDSAParams, ECDSAParams) - Method in class iaik.security.ecc.ecdh.ECDH
Compares 2 domain parameter sets.
equals(Object) - Method in class iaik.security.ecc.ecdsa.ECDSAParameter
Compares 2 Parameters.
equals(Object) - Method in class iaik.security.ecc.math.ecgroup.AffineCoordinate
 
equals(Object) - Method in class iaik.security.ecc.math.ecgroup.Coordinate
 
equals(Object) - Method in class iaik.security.ecc.math.ecgroup.ECPoint
Checks, whether two ECPoints are equal.
equals(Object) - Method in class iaik.security.ecc.math.field.FieldElement
Compares to FieldElements.
equalsBlock(int[], int, int[], int, int) - Static method in class iaik.security.ecc.util.Utils
Check the specified sub-sequences of the given int arrays for equality.
equalsBlock(int[], int[]) - Static method in class iaik.security.ecc.util.Utils
Checks two int blocks for equality.

F

Field - interface iaik.security.ecc.math.field.Field.
Abstract representation of a finite field (e.g. prime field, or binary field).
FieldElement - class iaik.security.ecc.math.field.FieldElement.
Representation of an element over a specified field with a certain value.
FieldException - exception iaik.security.ecc.math.field.FieldException.
Exception class for all exceptions in this package.
FieldException(String) - Constructor for class iaik.security.ecc.math.field.FieldException
Creates a new exception.
FieldFactory - interface iaik.security.ecc.math.field.FieldFactory.
Interface for all field factories.
field_ - Variable in class iaik.security.ecc.math.field.FieldElement
A FieldElement constist of a value and an underlying field.

G

g_ - Variable in class iaik.security.ecc.ecdsa.ECDSAParameter
the base point
g_ - Variable in class iaik.security.ecc.spec.ECDSAPrivateKeySpec
the base point g
g_ - Variable in class iaik.security.ecc.spec.ECDSAPublicKeySpec
the base point g
generateKeyPair() - Method in class iaik.security.ecc.ecdsa.ECDSAKeyPairGeneratorImpl
Generates the keys.
getA() - Method in interface iaik.security.ecc.math.ecgroup.EllipticCurve
 
getA() - Method in class iaik.security.ecc.spec.ECCParameterSpec
 
getAlgorithm() - Method in class iaik.security.ecc.ecdsa.ECPrivateKey
Implementation of the interface method.
getAlgorithm() - Method in class iaik.security.ecc.ecdsa.ECPublicKey
Implementation of the interface methods.
getB() - Method in interface iaik.security.ecc.math.ecgroup.EllipticCurve
 
getB() - Method in class iaik.security.ecc.spec.ECCParameterSpec
 
getC() - Method in class iaik.security.ecc.ecdsa.ECDSAParameter
 
getC() - Method in interface iaik.security.ecc.interfaces.ECDSAParams
 
getC() - Method in class iaik.security.ecc.spec.ECCParameterSpec
 
getCoordinateType() - Method in class iaik.security.ecc.math.ecgroup.Coordinate
Returns the coordinate id.
getCoordinates() - Method in class iaik.security.ecc.math.ecgroup.ECPoint
Returns the coordinates of the point.
getCurve(FieldElement, FieldElement, BigInteger, int) - Method in class iaik.security.ecc.math.ecgroup.ECGroupFactory
ATTENTION: Make sure that the curve parameter specify a valid elliptic curve and are elements of the same field.
getCurve() - Method in class iaik.security.ecc.math.ecgroup.ECPoint
The group (EllipticCurve) this point belongs to.
getDefault(FieldElement, FieldElement, BigInteger) - Method in class iaik.security.ecc.math.ecgroup.ECGroupFactory
Gets the default implementation, defined by the default coordinate typ and the provided field element typ.
getDefaultCompressionMethods() - Method in class iaik.security.ecc.util.PointFormatter
Returns the default compression methods used.
getDefaultCoordinates(int) - Static method in class iaik.security.ecc.math.ecgroup.CoordinateTypes
Gets the coordinate type to be used for a certain field.
getDefaultOIDEncoding() - Static method in class iaik.security.ecc.ecdsa.ECDSAParameter
This method returns the default encoding policy (ECDSA domain parameters may be specified either explicitely or just as oid).
getDescription(String) - Static method in class iaik.security.ecc.util.ExceptionProperties
Static singleton method.
getECPrivateKey(Key) - Static method in class iaik.security.ecc.util.Utils
Converts a key to an IAIK ECPublicKey.
getECPublicKey(Key) - Static method in class iaik.security.ecc.util.Utils
Converts a key to an IAIK ECPublicKey.
getField() - Method in interface iaik.security.ecc.math.ecgroup.EllipticCurve
 
getField() - Method in class iaik.security.ecc.math.field.BinaryFieldFactory
Creates a new (factory specific) implementation of a binary field.
getField() - Method in class iaik.security.ecc.math.field.FieldElement
A FieldElement constist of a value and an underlying field.
getField() - Method in interface iaik.security.ecc.math.field.FieldFactory
Creates a new (factory specific) implementation of a finite field.
getField() - Method in class iaik.security.ecc.math.field.PrimeFieldFactory
Creates a new (factory specific) implementation of a prime field.
getFieldFactory() - Method in interface iaik.security.ecc.math.field.Field
 
getFieldId() - Method in interface iaik.security.ecc.math.field.Field
The type of the field (prime or binary)
getG() - Method in class iaik.security.ecc.ecdsa.ECDSAParameter
 
getG() - Method in interface iaik.security.ecc.interfaces.ECDSAParams
The generator of the subgroub of order r.
getG() - Method in class iaik.security.ecc.spec.ECDSAPrivateKeySpec
The generator of the subgroub of order r.
getG() - Method in class iaik.security.ecc.spec.ECDSAPublicKeySpec
The generator of the subgroub of order r.
getGx() - Method in class iaik.security.ecc.spec.ECCParameterSpec
 
getGy() - Method in class iaik.security.ecc.spec.ECCParameterSpec
 
getInfo() - Method in class iaik.security.ecc.ECCException
 
getInstance() - Static method in class iaik.security.ecc.math.ecgroup.ECGroupFactory
Creates an instance of the concrete factory.
getInstance(int[]) - Static method in class iaik.security.ecc.math.field.BinaryFieldFactory
Use this method to get a concrete instance of the factory for a specifis irreducible polynomial.
getInstance(BigInteger) - Static method in class iaik.security.ecc.math.field.PrimeFieldFactory
Use this method to get a concrete instance of a PrimeFieldFactory for a specific modulus.
getInstance() - Static method in class iaik.security.ecc.parameter.ECCParameterFactory
Singleton method to get an instance of this class.
getInstance() - Static method in class iaik.security.ecc.util.PointFormatter
Returns an point formatter instance
getIrreduciblePolynomial() - Method in interface iaik.security.ecc.math.field.BinaryField
In polynomial base representation the field elements are represented modulo a irreducible polynom.
getK() - Method in class iaik.security.ecc.ecdsa.ECDSAParameter
 
getK() - Method in interface iaik.security.ecc.interfaces.ECDSAParams
 
getK() - Method in class iaik.security.ecc.spec.ECCParameterSpec
 
getK() - Method in class iaik.security.ecc.spec.ECDSAPrivateKeySpec
 
getK() - Method in class iaik.security.ecc.spec.ECDSAPublicKeySpec
 
getModulus() - Method in interface iaik.security.ecc.math.field.PrimeField
The modulus of the prime field.
getNames() - Method in class iaik.security.ecc.parameter.ECCParameterFactory
 
getOID() - Method in class iaik.security.ecc.ecdsa.ECDSAParameter
 
getOID() - Method in interface iaik.security.ecc.interfaces.ECDSAParams
 
getOID() - Method in class iaik.security.ecc.spec.ECCParameterSpec
 
getONEelement() - Method in interface iaik.security.ecc.math.field.Field
Get the ONE (multiplicative neutral) element of this field.
getOrder() - Method in interface iaik.security.ecc.math.ecgroup.EllipticCurve
The order of the group
getOrder() - Method in interface iaik.security.ecc.math.field.BinaryField
 
getP() - Method in class iaik.security.ecc.spec.ECCParameterSpec
 
getParameter() - Method in class iaik.security.ecc.ecdsa.ECPrivateKey
 
getParameter() - Method in class iaik.security.ecc.ecdsa.ECPublicKey
 
getParameter() - Method in interface iaik.security.ecc.interfaces.ECDSAKey
 
getParameterByName(String) - Method in class iaik.security.ecc.parameter.ECCParameterFactory
 
getParameterByOID(String) - Method in class iaik.security.ecc.parameter.ECCParameterFactory
 
getPointCodec() - Method in class iaik.security.ecc.util.PointFormatter
Gets the codec to format the ec points.
getPointCompression() - Static method in class iaik.security.ecc.util.Utils
Method to look, if the class CompressorImpl is in the classpath.
getPrimePrecompWindowSize() - Static method in class iaik.security.ecc.math.ecgroup.ECGroupFactory
Returns the window size used by the Comb2 precomputation method for prime curves.
getPublicKey() - Method in class iaik.security.ecc.ecdsa.ECPrivateKey
 
getR() - Method in class iaik.security.ecc.ecdsa.ECDSAParameter
 
getR() - Method in interface iaik.security.ecc.interfaces.ECDSAParams
 
getR() - Method in class iaik.security.ecc.spec.ECCParameterSpec
 
getR() - Method in class iaik.security.ecc.spec.ECDSAPrivateKeySpec
 
getR() - Method in class iaik.security.ecc.spec.ECDSAPublicKeySpec
 
getR() - Method in class iaik.security.ecc.util.SignatureFormater
 
getS() - Method in class iaik.security.ecc.ecdsa.ECDSAParameter
 
getS() - Method in class iaik.security.ecc.ecdsa.ECPrivateKey
 
getS() - Method in interface iaik.security.ecc.interfaces.ECDSAParams
 
getS() - Method in interface iaik.security.ecc.interfaces.ECDSAPrivateKey
 
getS() - Method in class iaik.security.ecc.spec.ECCParameterSpec
 
getS() - Method in class iaik.security.ecc.spec.ECDSAPrivateKeySpec
 
getS() - Method in class iaik.security.ecc.util.SignatureFormater
 
getSignature(BigInteger, BigInteger) - Static method in class iaik.security.ecc.util.SignatureFormater
ECDSA-Sig-Value ::= SEQUENCE { r INTEGER, s INTEGER }
getSize() - Method in interface iaik.security.ecc.math.field.Field
 
getSupportedCompressions() - Method in interface iaik.security.ecc.util.PointCoDec
Returns all supported compression algorithms.
getSupportedCompressions() - Method in class iaik.security.ecc.util.PointCoDecImpl
 
getVerifyPoint() - Method in class iaik.security.ecc.util.PointCoDecImpl
The last step of the Octet String to Point conversation can check if the calculated point indeed is on the curve.
getW() - Method in class iaik.security.ecc.ecdsa.ECPublicKey
 
getW() - Method in interface iaik.security.ecc.interfaces.ECDSAPublicKey
 
getW() - Method in class iaik.security.ecc.spec.ECDSAPublicKeySpec
 
getX() - Method in class iaik.security.ecc.math.ecgroup.Coordinate
 
getY() - Method in class iaik.security.ecc.math.ecgroup.Coordinate
 
getZEROelement() - Method in interface iaik.security.ecc.math.field.Field
Get the ZERO (additive neutral) element of this field.
gx_ - Variable in class iaik.security.ecc.spec.ECCParameterSpec
The base point x coordinate Gx
gy_ - Variable in class iaik.security.ecc.spec.ECCParameterSpec
The base point y coordinate Gy

H

HEADER - Static variable in class iaik.security.ecc.math.algorithms.AlgorithmException
Header for the exceptions
HEADER - Static variable in class iaik.security.ecc.math.ecgroup.ECGroupException
The header for all exceptions of this package.
HEADER - Static variable in class iaik.security.ecc.math.field.FieldException
Header for the exceptions
half() - Method in class iaik.security.ecc.math.field.FieldElement
Halfs ONLY a prime field element, binary fields are not supported.
half(FieldElement) - Method in interface iaik.security.ecc.math.field.PrimeField
Calculates the half of a prime field value.
hashCode() - Method in class iaik.security.ecc.ecdsa.ECDSAParameter
Returns the hash code of this ECDSAParameters.
hashCode() - Method in class iaik.security.ecc.ecdsa.ECPublicKey
Returns the hash code of this ECPublicKey.
hashCode() - Method in class iaik.security.ecc.math.ecgroup.AffineCoordinate
Returns the hash code of this value.
hashCode() - Method in class iaik.security.ecc.math.ecgroup.Coordinate
Returns the hash code of this value.
hashCode() - Method in class iaik.security.ecc.math.ecgroup.ECPoint
Returns the hash code of this ECPoint.
hashCode() - Method in class iaik.security.ecc.math.field.FieldElement
Returns the hash code of this field element.

I

i2osp(BigInteger, int) - Static method in class iaik.security.ecc.util.Transforms
Integer to Octet String Conversion Primitive or I2OSP as defined in P1363
iaik.security.ecc - package iaik.security.ecc
 
iaik.security.ecc.ecdh - package iaik.security.ecc.ecdh
 
iaik.security.ecc.ecdsa - package iaik.security.ecc.ecdsa
 
iaik.security.ecc.interfaces - package iaik.security.ecc.interfaces
 
iaik.security.ecc.math.algorithms - package iaik.security.ecc.math.algorithms
 
iaik.security.ecc.math.ecgroup - package iaik.security.ecc.math.ecgroup
 
iaik.security.ecc.math.field - package iaik.security.ecc.math.field
 
iaik.security.ecc.parameter - package iaik.security.ecc.parameter
 
iaik.security.ecc.provider - package iaik.security.ecc.provider
 
iaik.security.ecc.spec - package iaik.security.ecc.spec
 
iaik.security.ecc.util - package iaik.security.ecc.util
 
initialize(AlgorithmParameterSpec) - Method in class iaik.security.ecc.ecdsa.ECDSAKeyPairGeneratorImpl
Initialize this keypair generator with ecc parameter spec.
initialize(ECDSAParams, SecureRandom) - Method in class iaik.security.ecc.ecdsa.ECDSAKeyPairGeneratorImpl
Implementation of ECDSAKeyPairGenerator Interface
initialize(int, SecureRandom) - Method in class iaik.security.ecc.ecdsa.ECDSAKeyPairGeneratorImpl
Parameterizes the engine with a NIST elliptic curve with the keysize 192, 224, 256, 384 or 521 bit.
initialize(ECDSAParams, SecureRandom) - Method in interface iaik.security.ecc.interfaces.ECDSAKeyPairGenerator
Initializes the engine with the domain parameters and a source of randomness.
instance_ - Static variable in class iaik.security.ecc.util.PointFormatter
The singleton instance.
invert() - Method in class iaik.security.ecc.math.ecgroup.ECPoint
Inverts (negates) this point.
invert(ECPoint) - Method in interface iaik.security.ecc.math.ecgroup.EllipticCurve
Inverts (negates) the specified point on the curve.
invert(FieldElement) - Method in interface iaik.security.ecc.math.field.Field
Calculates the multiplicative inverse.
invert(FieldElement) - Static method in class iaik.security.ecc.math.field.FieldElement
Use this static method if you want to create a new FieldElement with the value of multiplicatice inverse of a.
invert() - Method in class iaik.security.ecc.math.field.FieldElement
Inverts (multiplicative) the element.
invertSimultaneous(FieldElement[]) - Static method in class iaik.security.ecc.math.field.FieldElement
Use this static method if you want to simultaneously invert an array of FieldElements.
irreducible_ - Variable in class iaik.security.ecc.math.field.BinaryFieldFactory
The irreducible polynomial for which this instance of a BinaryFieldFactory creates a BinaryField.
isInfinity() - Method in class iaik.security.ecc.math.ecgroup.ECPoint
Evaluates if this point is the point at infinity.
isInfinity_ - Variable in class iaik.security.ecc.math.ecgroup.ECPoint
indicates whether this point is infinity
isOnCurve(ECPoint) - Static method in class iaik.security.ecc.util.Utils
Checks if a point is on the elliptic curve.
isOne() - Method in class iaik.security.ecc.math.field.FieldElement
Tests if the value is the ONE elemnt
isPrecomputationEnabled() - Method in interface iaik.security.ecc.math.ecgroup.EllipticCurve
Returns true if points can be precomputed to speed up operations on this curve.
isSpeedUpEnabled() - Static method in class iaik.security.ecc.util.Utils
Method to look, if the class FastPrimeCurve is in the classpath.
isZero() - Method in class iaik.security.ecc.math.field.FieldElement
Tests if the value is the ZERO elemnt

K

KEY_SIZES - Static variable in class iaik.security.ecc.ecdsa.ECDSAKeyPairGeneratorImpl
The key sizes of the default curves
k_ - Variable in class iaik.security.ecc.ecdsa.ECDSAParameter
the cofactor = #E / r
k_ - Variable in class iaik.security.ecc.spec.ECCParameterSpec
The co-factor
k_ - Variable in class iaik.security.ecc.spec.ECDSAPrivateKeySpec
the co-factor
k_ - Variable in class iaik.security.ecc.spec.ECDSAPublicKeySpec
the co-factor
key_ - Variable in class iaik.security.ecc.ECCException
The key value for this exception used for the description lookup.

L

lucasSeq(BigInteger, BigInteger, BigInteger, BigInteger) - Static method in class iaik.security.ecc.math.algorithms.SquareRoot
Generates Lucas sequences according to algorithm A.2.4 of the P1363 standard.

M

MIXED_COORDINATES - Static variable in class iaik.security.ecc.math.ecgroup.CoordinateTypes
Id for mixed (projective and affine) coordinates.
md_ - Variable in class iaik.security.ecc.ecdsa.ECDSAPlainSignature
The message digest.
md_ - Variable in class iaik.security.ecc.ecdsa.ECDSASignature
The message digest.
modulus_ - Variable in class iaik.security.ecc.math.field.PrimeFieldFactory
This is the modulus for which this prime field factory creates prime fields.
multiply(BigInteger) - Method in class iaik.security.ecc.math.ecgroup.ECPoint
Computes the scalar multiplication: this *= val.
multiply(ECPoint, BigInteger) - Method in interface iaik.security.ecc.math.ecgroup.EllipticCurve
Scalar multiplication of a point and an integer a *= val.
multiply(FieldElement, FieldElement) - Method in interface iaik.security.ecc.math.field.Field
Computes a *= b; ATTENTION: you mustn't provide elements of different fields.
multiply(FieldElement, FieldElement) - Static method in class iaik.security.ecc.math.field.FieldElement
Use this static method if you want to create a new FieldElement with the value of a * b.
multiply(FieldElement) - Method in class iaik.security.ecc.math.field.FieldElement
Calculates: this *= b
Calls the corresponding field method.
multiply2(BigInteger, ECPoint, BigInteger) - Method in class iaik.security.ecc.math.ecgroup.ECPoint
Computes the scalar multiplication: this = k*this + l*q.
multiply2(ECPoint, BigInteger, ECPoint, BigInteger) - Method in interface iaik.security.ecc.math.ecgroup.EllipticCurve
Simultaneous multiplication of 2 points, as it is used in ECDSA signature verifcation.

N

negate(FieldElement) - Method in interface iaik.security.ecc.math.field.Field
Negates a field element (additive inverse operation).
negate(FieldElement) - Static method in class iaik.security.ecc.math.field.FieldElement
Use this static method if you want to create a new FieldElement with the negative value of a.
negate() - Method in class iaik.security.ecc.math.field.FieldElement
Negates the element (additive inverse).
newElement(int[]) - Method in interface iaik.security.ecc.math.field.BinaryField
Creates a new element over this field.
newElement(byte[]) - Method in interface iaik.security.ecc.math.field.Field
Creates a new field element performing the octet string to field element conversation primitive as described in P1363 and X9.62
newElement(BigInteger) - Method in interface iaik.security.ecc.math.field.PrimeField
Creates a new element over this field.
newInfinityPoint() - Method in interface iaik.security.ecc.math.ecgroup.EllipticCurve
Creates the point at infinity.
newPoint(Coordinate) - Method in interface iaik.security.ecc.math.ecgroup.EllipticCurve
Creates a new point with the specified coordinates.

O

OID - Static variable in class iaik.security.ecc.ecdsa.ECPrivateKey
object identifier for the ASN.1 structure
oid_ - Variable in class iaik.security.ecc.ecdsa.ECDSAParameter
The Object Identifier for these domain parameters or null if not defined.
oid_ - Variable in class iaik.security.ecc.spec.ECCParameterSpec
The unique object identifier of this parameter set.
orderCheck(ECPoint, BigInteger) - Static method in class iaik.security.ecc.util.Utils
Calculates p.multiply(order), where p is a point on the curve and order is the order of this point.

P

PC_COMPRESSED - Static variable in interface iaik.security.ecc.util.PointCoDec
The bit mask for compressed points.
PC_UNCOMPRESSED - Static variable in interface iaik.security.ecc.util.PointCoDec
The bit mask for uncompressed points.
PRIME_A - Static variable in class iaik.security.ecc.parameter.ECCParameters
The coefficient a.
PRIME_ANSI_PRIME192V1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 prime192v1 curve.
PRIME_ANSI_PRIME192V2 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 prime192v2 curve.
PRIME_ANSI_PRIME192V3 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 prime192v3 curve.
PRIME_ANSI_PRIME239V1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 prime239v1 curve.
PRIME_ANSI_PRIME239V2 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 prime239v2 curve.
PRIME_ANSI_PRIME239V3 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 prime239v3 curve.
PRIME_ANSI_PRIME256V1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the x9.62 prime256v1 curve.
PRIME_B - Static variable in class iaik.security.ecc.parameter.ECCParameters
The coefficient b (satisfying b^2 * c congruent -27 mod p).
PRIME_C - Static variable in class iaik.security.ecc.parameter.ECCParameters
The output c of the SHA-1 based algorithm.
PRIME_FIELD_ID - Static variable in interface iaik.security.ecc.math.field.PrimeField
Id of a prime field.
PRIME_FIELD_OID - Static variable in interface iaik.security.ecc.math.field.PrimeField
Objcet Identifier for a prime field for ASN.1 encoding.
PRIME_GX - Static variable in class iaik.security.ecc.parameter.ECCParameters
The base point's x coordinate Gx (for curves over prime fields)
PRIME_GY - Static variable in class iaik.security.ecc.parameter.ECCParameters
The base point's y coordinate Gy (for curves over prime fields)
PRIME_K - Static variable in class iaik.security.ecc.parameter.ECCParameters
The cofactor for prime fields.
PRIME_NAMES - Static variable in class iaik.security.ecc.parameter.ECCParameters
The names of the curves over prime fields.
PRIME_NIST_P192 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the nist p-192 curve.
PRIME_NIST_P224 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the nist p-224 curve.
PRIME_NIST_P256 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the nist p-256 curve.
PRIME_NIST_P384 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the nist p-384 curve.
PRIME_NIST_P521 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the nist p-521 curve.
PRIME_OIDS - Static variable in class iaik.security.ecc.parameter.ECCParameters
The OIDs of the curves over prime fields.
PRIME_P - Static variable in class iaik.security.ecc.parameter.ECCParameters
The prime moduli p, defining the prime fields.
PRIME_R - Static variable in class iaik.security.ecc.parameter.ECCParameters
The orders r of the base points (for prime fields).
PRIME_S - Static variable in class iaik.security.ecc.parameter.ECCParameters
The 160-bit input seed s to the SHA-1 based algorithm.
PRIME_SEC_SECP192R1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the sec secp192r1 curve.
PRIME_SEC_SECP224R1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the sec secp224r1 curve.
PRIME_SEC_SECP256R1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the sec secp256r1 curve.
PRIME_SEC_SECP384R1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the sec secp384r1 curve.
PRIME_SEC_SECP521R1 - Static variable in interface iaik.security.ecc.parameter.ECCParameterNames
The name of the sec secp521r1 curve.
PROJECTIVE_COORDINATES - Static variable in class iaik.security.ecc.math.ecgroup.CoordinateTypes
Id for projective coordinates, compliant to IEEE 1363
PROPERTY_FILE_NAME - Static variable in class iaik.security.ecc.util.ExceptionProperties
The property file.
PointCoDec - interface iaik.security.ecc.util.PointCoDec.
Interface defining the EC point encoding, allowing.
PointCoDecImpl - class iaik.security.ecc.util.PointCoDecImpl.
Implements the PointCodec Interface.
PointCoDecImpl() - Constructor for class iaik.security.ecc.util.PointCoDecImpl
Default constructor tries to load the decompressor class and if this succeeds the point compression will be available.
PointCompressor - interface iaik.security.ecc.util.PointCompressor.
All classes supporting the decompression algorithm of ANSI X9.62 must implement this interface.
PointFormatter - class iaik.security.ecc.util.PointFormatter.
This class is used to format EC points.
PointFormatter() - Constructor for class iaik.security.ecc.util.PointFormatter
Use the static getInstance factory method.
Power - class iaik.security.ecc.math.algorithms.Power.
Provides a static method for calculating x^p where x is a field element.
PrimeField - interface iaik.security.ecc.math.field.PrimeField.
Extension to the field interface containing prime field specific constants.
PrimeFieldFactory - class iaik.security.ecc.math.field.PrimeFieldFactory.
Abstract base class for all prime field factories.
PrimeFieldFactory() - Constructor for class iaik.security.ecc.math.field.PrimeFieldFactory
 
p192_ - Static variable in class iaik.security.ecc.math.field.PrimeFieldFactory
Define the modulus for the P-192 curve.
p224_ - Static variable in class iaik.security.ecc.math.field.PrimeFieldFactory
Define the modulus for the P-224 curve.
p256_ - Static variable in class iaik.security.ecc.math.field.PrimeFieldFactory
Define the modulus for the P-256 curve.
p384_ - Static variable in class iaik.security.ecc.math.field.PrimeFieldFactory
Define the modulus for the P-384 curve.
p521_ - Static variable in class iaik.security.ecc.math.field.PrimeFieldFactory
Define the modulus for the P-521 curve.
p_ - Variable in class iaik.security.ecc.spec.ECCParameterSpec
The prime modulus p or the irreducible polynomial, defining the field.
parameter_ - Variable in class iaik.security.ecc.ecdh.ECDH
The used parameter set.
precomputePoints() - Method in class iaik.security.ecc.math.ecgroup.ECPoint
This method is only called, if EllipticCurve.isPrecomputationEnabled() returns true.
privateKey_ - Variable in class iaik.security.ecc.ecdh.ECDH
The private key for this key agreement.
privateKey_ - Variable in class iaik.security.ecc.ecdsa.ECDSAPlainSignature
The private key, used for signing.
privateKey_ - Variable in class iaik.security.ecc.ecdsa.ECDSASignature
The private key, used for signing.
privateKey_ - Variable in class iaik.security.ecc.ecdsa.RawECDSA
The private key, used for signing.
privateKey_ - Variable in class iaik.security.ecc.ecdsa.RawECDSAPlain
The private key, used for signing.
publicKey_ - Variable in class iaik.security.ecc.ecdsa.ECDSAPlainSignature
The public key used for verification.
publicKey_ - Variable in class iaik.security.ecc.ecdsa.ECDSASignature
The public key used for verification.
publicKey_ - Variable in class iaik.security.ecc.ecdsa.RawECDSA
The public key used for verification.
publicKey_ - Variable in class iaik.security.ecc.ecdsa.RawECDSAPlain
The public key used for verification.

R

RIPEMD160withECDSAPlainSignature - class iaik.security.ecc.ecdsa.RIPEMD160withECDSAPlainSignature.
Signature engine for the ECDSA signature algorithm using RIPEMD160 as hash algorithm as defined by the German BSI Technical Guideline TR-03111.
RIPEMD160withECDSAPlainSignature() - Constructor for class iaik.security.ecc.ecdsa.RIPEMD160withECDSAPlainSignature
Default constructor.
RIPEMD160withECDSASignature - class iaik.security.ecc.ecdsa.RIPEMD160withECDSASignature.
Signature engine for the ECDSA signature algorithm using RIPEMD160 as hash algorithm.
RIPEMD160withECDSASignature() - Constructor for class iaik.security.ecc.ecdsa.RIPEMD160withECDSASignature
Default constructor.
RawECDSA - class iaik.security.ecc.ecdsa.RawECDSA.
This class implements the "Raw" ECDSA signature algorithm.
RawECDSA() - Constructor for class iaik.security.ecc.ecdsa.RawECDSA
The default constructor.
RawECDSAPlain - class iaik.security.ecc.ecdsa.RawECDSAPlain.
This class implements the "Raw" ECDSA signature algorithm.
RawECDSAPlain() - Constructor for class iaik.security.ecc.ecdsa.RawECDSAPlain
The default constructor.
r_ - Variable in class iaik.security.ecc.ecdsa.ECDSAParameter
the order of the base point g_
r_ - Variable in class iaik.security.ecc.spec.ECCParameterSpec
The order r.
r_ - Variable in class iaik.security.ecc.spec.ECDSAPrivateKeySpec
the order order of g
r_ - Variable in class iaik.security.ecc.spec.ECDSAPublicKeySpec
the order order of g
rawRStoASN1(byte[]) - Static method in class iaik.security.ecc.util.SignatureFormater
This method encodes the raw r and s values of a ECDSA signature into an X.509 signature.
removeECCParameterbyName(String) - Method in class iaik.security.ecc.parameter.ECCParameterFactory
Removes a set of ECC parameters from the repository.
removeECCParameterbyOID(String) - Method in class iaik.security.ecc.parameter.ECCParameterFactory
Removes a set of ECC parameters with the provided OID from the repository.

S

SHA224withECDSAPlainSignature - class iaik.security.ecc.ecdsa.SHA224withECDSAPlainSignature.
Signature engine for the ECDSA signature algorithm using SHA224 as hash algorithm as defined by the German BSI Technical Guideline TR-03111.
SHA224withECDSAPlainSignature() - Constructor for class iaik.security.ecc.ecdsa.SHA224withECDSAPlainSignature
Default constructor.
SHA224withECDSASignature - class iaik.security.ecc.ecdsa.SHA224withECDSASignature.
Signature engine for the ECDSA signature algorithm using SHA224 as hash algorithm as specified by ANSI X9.62.
SHA224withECDSASignature() - Constructor for class iaik.security.ecc.ecdsa.SHA224withECDSASignature
Default constructor.
SHA256withECDSAPlainSignature - class iaik.security.ecc.ecdsa.SHA256withECDSAPlainSignature.
Signature engine for the ECDSA signature algorithm with plain signature format using SHA256 as hash algorithm as defined by the German BSI Technical Guideline TR-03111.
SHA256withECDSAPlainSignature() - Constructor for class iaik.security.ecc.ecdsa.SHA256withECDSAPlainSignature
Default constructor.
SHA256withECDSASignature - class iaik.security.ecc.ecdsa.SHA256withECDSASignature.
Signature engine for the ECDSA signature algorithm using SHA256 as hash algorithm as specified by ANSI X9.62.
SHA256withECDSASignature() - Constructor for class iaik.security.ecc.ecdsa.SHA256withECDSASignature
Default constructor.
SHA384withECDSAPlainSignature - class iaik.security.ecc.ecdsa.SHA384withECDSAPlainSignature.
Signature engine for the ECDSA signature algorithm with plain signature format using SHA384 as hash algorithm as defined by the German BSI Technical Guideline TR-03111.
SHA384withECDSAPlainSignature() - Constructor for class iaik.security.ecc.ecdsa.SHA384withECDSAPlainSignature
Default constructor.
SHA384withECDSASignature - class iaik.security.ecc.ecdsa.SHA384withECDSASignature.
Signature engine for the ECDSA signature algorithm using SHA384 as hash algorithm as specified by ANSI X9.62.
SHA384withECDSASignature() - Constructor for class iaik.security.ecc.ecdsa.SHA384withECDSASignature
Default constructor.
SHA512withECDSAPlainSignature - class iaik.security.ecc.ecdsa.SHA512withECDSAPlainSignature.
Signature engine for the ECDSA signature algorithm using SHA512 as hash algorithm as defined by the German BSI Technical Guideline TR-03111.
SHA512withECDSAPlainSignature() - Constructor for class iaik.security.ecc.ecdsa.SHA512withECDSAPlainSignature
Default constructor.
SHA512withECDSASignature - class iaik.security.ecc.ecdsa.SHA512withECDSASignature.
Signature engine for the ECDSA signature algorithm using SHA512 as hash algorithm as specified by ANSI X9.62.
SHA512withECDSASignature() - Constructor for class iaik.security.ecc.ecdsa.SHA512withECDSASignature
Default constructor.
SignatureFormater - class iaik.security.ecc.util.SignatureFormater.
A collection of methods used to format the ECDSA signature
SignatureFormater(byte[]) - Constructor for class iaik.security.ecc.util.SignatureFormater
Parses a DER encoded signature of the format: ECDSA-Sig-Value ::= SEQUENCE { r INTEGER, s INTEGER }
SquareRoot - class iaik.security.ecc.math.algorithms.SquareRoot.
Find a square root
s_ - Variable in class iaik.security.ecc.ecdsa.ECDSAParameter
the 160-bit input seed s to the SHA-1 based algorithm
s_ - Variable in class iaik.security.ecc.spec.ECCParameterSpec
The 160-bit input seed s to the SHA-1 based algorithm.
secret_ - Variable in class iaik.security.ecc.ecdh.ECDH
The generated shared secret.
secureRandom_ - Variable in class iaik.security.ecc.ecdsa.ECDSAPlainSignature
Source of randomness.
secureRandom_ - Variable in class iaik.security.ecc.ecdsa.ECDSASignature
Source of randomness.
secureRandom_ - Variable in class iaik.security.ecc.ecdsa.RawECDSA
Source of randomness.
secureRandom_ - Variable in class iaik.security.ecc.ecdsa.RawECDSAPlain
Source of randomness.
setCoordinates(Coordinate) - Method in class iaik.security.ecc.math.ecgroup.ECPoint
Sets the coordinates of the ECPoint.
setDefaultCompressionMethod(int) - Method in class iaik.security.ecc.util.PointFormatter
Sets the default compression method.
setDefaultCoordinates(int, int) - Static method in class iaik.security.ecc.math.ecgroup.CoordinateTypes
Sets the default coordinate type for a certain field type.
setDefaultFactory(ECGroupFactory) - Static method in class iaik.security.ecc.math.ecgroup.ECGroupFactory
Sets the factory that sould be used.
setDefaultFactory(Class, int[]) - Static method in class iaik.security.ecc.math.field.BinaryFieldFactory
Set the field factory to be used for a specific irreducible polynomial.
setDefaultFactory(Class, BigInteger) - Static method in class iaik.security.ecc.math.field.PrimeFieldFactory
Set the prime field factory to be used for a specific modulus.
setDefaultOIDEncoding(boolean) - Static method in class iaik.security.ecc.ecdsa.ECDSAParameter
Sets the default parameter encoding.
setInfinity() - Method in class iaik.security.ecc.math.ecgroup.ECPoint
Sets the point to infinity.
setIrreducible(int[]) - Method in class iaik.security.ecc.math.field.BinaryFieldFactory
This method is used to set the irreducible polynomial after creating an instance of a BinaryFieldFactory.
setModulus(BigInteger) - Method in class iaik.security.ecc.math.field.PrimeFieldFactory
This method is used to set the modulus after creating an instance of a PrimeFieldFactory.
setPointCoDec(PointCoDec) - Method in class iaik.security.ecc.util.PointFormatter
Sets the codec to be used to encode and decode ec points.
setPrimePrecompWindowSize(int) - Static method in class iaik.security.ecc.math.ecgroup.ECGroupFactory
Set the window size used by the Comb2 precomputation method for prime curves.
setSpeedUpsEnabled(boolean) - Static method in class iaik.security.ecc.util.Utils
This method can manually set whether or not the iaik_ecc_addon.jar should be used.
setVerifyPoint(boolean) - Method in class iaik.security.ecc.util.PointCoDecImpl
The last step of the Octet String to Point conversation can check if the calculated point indeed is on the curve.
setX(FieldElement) - Method in class iaik.security.ecc.math.ecgroup.Coordinate
 
setY(FieldElement) - Method in class iaik.security.ecc.math.ecgroup.Coordinate
 
square(FieldElement) - Method in interface iaik.security.ecc.math.field.Field
Squares the specified field element.
square(FieldElement) - Static method in class iaik.security.ecc.math.field.FieldElement
Use this static method if you want to create a new FieldElement with the value of a squared.
square() - Method in class iaik.security.ecc.math.field.FieldElement
Calculates: this squared
Calls the corresponding field method.
sub(FieldElement, FieldElement) - Static method in class iaik.security.ecc.math.field.FieldElement
Use this static method if you want to create a new FieldElement with the value of a - b.
sub(FieldElement) - Method in class iaik.security.ecc.math.field.FieldElement
Calculates: this -= b
Negates b and adds it to a.
supportedCompressions_ - Variable in class iaik.security.ecc.util.PointCoDecImpl
depends on the supported compression methods.

T

Transforms - class iaik.security.ecc.util.Transforms.
A collection of methods used to format the data
Transforms() - Constructor for class iaik.security.ecc.util.Transforms
 
t_ - Variable in class iaik.security.ecc.spec.ECCParameterSpec
The type of normal basis (not used)
testBit(int) - Method in class iaik.security.ecc.math.field.FieldElement
Tests the specified bit.
toASN1Object() - Method in class iaik.security.ecc.ecdsa.ECDSAParameter
If the default encoding is set to oid encoding this method just returns the ObjectID otherwise the following ASN.1 structure: ECParameters ::= SEQUENCE { -- Elliptic curve parameters version ECPVer, fieldID FieldID, curve Curve, base ECPoint, -- Base point G order INTEGER, -- Order n of the base point cofactor INTEGER OPTIONAL, -- The integer h = #E(Fq)/n }
toASN1Object() - Method in class iaik.security.ecc.math.ecgroup.AffineCoordinate
Elliptic Curve Points to Octet String Conversion Primitive or EC2OSP as defined in P1363.
toASN1Object() - Method in class iaik.security.ecc.math.ecgroup.Coordinate
Elliptic Curve Points to Octet String Conversion Primitive or EC2OSP as defined in P1363.
toASN1Object() - Method in class iaik.security.ecc.math.ecgroup.ECPoint
The ASN.1 representation of this point as defined in X9.62.
toASN1Object() - Method in interface iaik.security.ecc.math.ecgroup.EllipticCurve
Converts a curve to the following ASN.1 structure: Curve ::= SEQUENCE { a FieldElement, -- Elliptic curve coefficient a b FieldElement, -- Elliptic curve coefficient b seed BIT STRING OPTIONAL -- !!
toASN1Object() - Method in interface iaik.security.ecc.math.field.Field
 
toAffine() - Method in class iaik.security.ecc.math.ecgroup.AffineCoordinate
 
toAffine() - Method in class iaik.security.ecc.math.ecgroup.Coordinate
Transforms the current coordinate representation into affine coordinates.
toBigInt() - Method in class iaik.security.ecc.math.field.FieldElement
 
toByteArray() - Method in class iaik.security.ecc.math.field.FieldElement
Performs the Field Element to Octet String Conversion Primitive (FE2OSP) as defined in P1363.
toProjective() - Method in class iaik.security.ecc.math.ecgroup.AffineCoordinate
Converts the coordinates to a projective representation.
toSet(Object[]) - Static method in class iaik.security.ecc.util.Utils
A convenience method to convert the given array into a Set.
toString() - Method in class iaik.security.ecc.ECCException
Just calls getInfo for system.out
toString() - Method in class iaik.security.ecc.ecdsa.ECDSAParameter
 
toString() - Method in class iaik.security.ecc.ecdsa.ECPrivateKey
Overwrites this method to provide detailled Information.
toString() - Method in class iaik.security.ecc.ecdsa.ECPublicKey
 
toString() - Method in class iaik.security.ecc.math.ecgroup.AffineCoordinate
 
toString() - Method in class iaik.security.ecc.math.ecgroup.Coordinate
A human readable coordinate representation.
toString() - Method in class iaik.security.ecc.math.ecgroup.ECPoint
 
toString() - Method in interface iaik.security.ecc.math.ecgroup.EllipticCurve
Converts the elliptic curve into a human readable form.
toString() - Method in class iaik.security.ecc.math.field.FieldElement
 
toString() - Method in class iaik.security.ecc.spec.ECCParameterSpec
 

U

UNCOMPRESSED - Static variable in interface iaik.security.ecc.util.PointCoDec
Identifier for the compression algorithm.
Utils - class iaik.security.ecc.util.Utils.
A collection of some useful functions.
Utils() - Constructor for class iaik.security.ecc.util.Utils
 
uncompressed(byte[], EllipticCurve) - Method in class iaik.security.ecc.util.PointCoDecImpl
Performs the Octet String to Point conversation for uncompressed points
unsetInfinity() - Method in class iaik.security.ecc.math.ecgroup.ECPoint
Resets the point.
useAffine() - Method in interface iaik.security.ecc.math.ecgroup.EllipticCurve
Subclasses indicate whether they use affine or projective coordinates.

V

validatePublicKey() - Method in class iaik.security.ecc.ecdsa.ECPublicKey
validates the public key
value_ - Variable in class iaik.security.ecc.math.field.FieldElement
A FieldElement constist of a value and an underlying field.
verifyOnCurve_ - Variable in class iaik.security.ecc.util.PointCoDecImpl
if true the getPoint method evaluates if the new point is indeed on the curve.

W

WHIRLPOOLwithECDSAPlainSignature - class iaik.security.ecc.ecdsa.WHIRLPOOLwithECDSAPlainSignature.
Signature engine for the ECDSA signature algorithm as defined by the German BSI Technical Guideline TR-03111 using WHIRLPOOL as hash algorithm.
WHIRLPOOLwithECDSAPlainSignature() - Constructor for class iaik.security.ecc.ecdsa.WHIRLPOOLwithECDSAPlainSignature
Default constructor.
WHIRLPOOLwithECDSASignature - class iaik.security.ecc.ecdsa.WHIRLPOOLwithECDSASignature.
Signature engine for the ECDSA signature algorithm as specified by ANSI X9.62 but using WHIRLPOOL as hash algorithm.
WHIRLPOOLwithECDSASignature() - Constructor for class iaik.security.ecc.ecdsa.WHIRLPOOLwithECDSASignature
Default constructor.
w_ - Variable in class iaik.security.ecc.spec.ECDSAPublicKeySpec
the public key, which is the Point W: satisfying W = s*G, where s is the private key.
withCoFactor_ - Variable in class iaik.security.ecc.ecdh.ECDH
if true the algorithm uses cofactor multiplication.

X

xToBigInteger(ECPoint) - Static method in class iaik.security.ecc.util.Transforms
 
x_ - Variable in class iaik.security.ecc.math.ecgroup.Coordinate
the x coordinate

Y

y_ - Variable in class iaik.security.ecc.math.ecgroup.Coordinate
the y coordinate

A B C D E F G H I K L M N O P R S T U V W X Y
IAIK ECC
version 2.18

IAIK-ECC 2.18, (c) 2002 IAIK, (c) 2003 SIC