`

IBM Java自带了哪些安全算法

阅读更多

 

 

 

 

==========provider[0],name=IBMJCE======
info=IBMJCE Provider implements the following: HMAC-SHA1, MD2, MD5, MARS, SHA, MD2withRSA, MD5withRSA, SHA1withRSA, RSA, SHA1withDSA, RC2, RC4, Seal)
implements the following:

Signature algorithms               : SHA1withDSA, SHA1withRSA, MD5withRSA, MD2withRSA,
                                       SHA2withRSA, SHA3withRSA, SHA5withRSA
Cipher algorithms                  : Blowfish, AES, DES, TripleDES, PBEWithMD2AndDES,
                                       PBEWithMD2AndTripleDES, PBEWithMD2AndRC2,
                                       PBEWithMD5AndDES, PBEWithMD5AndTripleDES,
                                       PBEWithMD5AndRC2, PBEWithSHA1AndDES
                                       PBEWithSHA1AndTripleDES, PBEWithSHA1AndRC2
                                       PBEWithSHAAnd40BitRC2, PBEWithSHAAnd128BitRC2
                                       PBEWithSHAAnd40BitRC4, PBEWithSHAAnd128BitRC4
                                       PBEWithSHAAnd2KeyTripleDES, PBEWithSHAAnd3KeyTripleDES
                                       Mars, RC2, RC4, ARCFOUR
                                       RSA, Seal
Message authentication code (MAC)  : HmacSHA1, HmacSHA256, HmacSHA384, HmacSHA512, HmacMD2, HmacMD5
Key agreement algorithm            : DiffieHellman
Key (pair) generator               : Blowfish, DiffieHellman, DSA, AES, DES, TripleDES, HmacMD5,
                                       HmacSHA1, Mars, RC2, RC4, RSA, Seal, ARCFOUR
Message digest                     : MD2, MD5, SHA-1, SHA-256, SHA-384, SHA-512
Algorithm parameter generator      : DiffieHellman, DSA
Algorithm parameter                : Blowfish, DiffieHellman, AES, DES, TripleDES, DSA, Mars,
                                       PBEwithMD5AndDES, RC2
Key factory                        : DiffieHellman, DSA, RSA
Secret key factory                 : Blowfish, AES, DES, TripleDES, Mars, RC2, RC4, Seal, ARCFOUR
                                       PKCS5Key, PBKDF1 and PBKDF2(PKCS5Derived Key).
Certificate                        : X.509
Secure random                      : IBMSecureRandom
Key store                          : JCEKS, PKCS12KS (PKCS12), JKS
--------------


type=SecureRandom          alg= IBMSecureRandom
type=SecureRandom          alg= SHA1PRNG


type=Signature          alg= RSAforSSL
type=Signature          alg= DSAforSSL
type=Signature          alg= SHA1withRSA
type=Signature          alg= MD2withRSA
type=Signature          alg= MD5withRSA
type=Signature          alg= SHA2withRSA
type=Signature          alg= SHA3withRSA
type=Signature          alg= SHA5withRSA
type=Signature          alg= SHA1withDSA


type=Cipher          alg= DES/CBC/NoPadding
type=Cipher          alg= TripleDES/CBC/NoPadding
type=Cipher          alg= AES
type=Cipher          alg= DES
type=Cipher          alg= DESede
type=Cipher          alg= PBEWithMD2AndDES
type=Cipher          alg= PBEWithMD2AndTripleDES
type=Cipher          alg= PBEWithMD2AndRC2
type=Cipher          alg= PBEWithMD5AndDES
type=Cipher          alg= PBEWithMD5AndTripleDES
type=Cipher          alg= PBEWithMD5AndRC2
type=Cipher          alg= PBEWithSHA1AndDES
type=Cipher          alg= PBEWithSHA1AndTripleDES
type=Cipher          alg= PBEWithSHA1AndRC2
type=Cipher          alg= Blowfish
type=Cipher          alg= RSA
type=Cipher          alg= RSAwithNoPad
type=Cipher          alg= RSAforSSL
type=Cipher          alg= RSA/ECB/PKCS1Padding
type=Cipher          alg= RSA/SSL/PKCS1Padding
type=Cipher          alg= RC4
type=Cipher          alg= ARCFOUR
type=Cipher          alg= Seal
type=Cipher          alg= RC2
type=Cipher          alg= Mars
type=Cipher          alg= PBEWithSHAAnd40BitRC2
type=Cipher          alg= PBEWithSHAAnd128BitRC2
type=Cipher          alg= PBEWithSHAAnd40BitRC4
type=Cipher          alg= PBEWithSHAAnd128BitRC4
type=Cipher          alg= PBEWithSHAAnd2KeyTripleDES
type=Cipher          alg= PBEWithSHAAnd3KeyTripleDES


type=KeyGenerator          alg= AES
type=KeyGenerator          alg= DES
type=KeyGenerator          alg= DESede
type=KeyGenerator          alg= Blowfish
type=KeyGenerator          alg= HmacMD2
type=KeyGenerator          alg= HmacMD5
type=KeyGenerator          alg= HmacSHA1
type=KeyGenerator          alg= HmacSHA256
type=KeyGenerator          alg= HmacSHA384
type=KeyGenerator          alg= HmacSHA512

type=KeyGenerator          alg= RC4
type=KeyGenerator          alg= ARCFOUR
type=KeyGenerator          alg= Seal
type=KeyGenerator          alg= RC2
type=KeyGenerator          alg= Mars


type=KeyPairGenerator          alg= DiffieHellman
type=KeyPairGenerator          alg= RSA
type=KeyPairGenerator          alg= DSA


type=MessageDigest          alg= MD5
type=MessageDigest          alg= MD5old
type=MessageDigest          alg= SHA
type=MessageDigest          alg= SHA2
type=MessageDigest          alg= SHA3
type=MessageDigest          alg= SHA5
type=MessageDigest          alg= MD2
type=MessageDigest          alg= MD4


type=AlgorithmParameterGenerator          alg= DiffieHellman
type=AlgorithmParameterGenerator          alg= DSA


type=KeyAgreement          alg= DiffieHellman


type=AlgorithmParameters          alg= DiffieHellman
type=AlgorithmParameters          alg= AES
type=AlgorithmParameters          alg= DES
type=AlgorithmParameters          alg= DESede
type=AlgorithmParameters          alg= PBE
type=AlgorithmParameters          alg= PBM
type=AlgorithmParameters          alg= Blowfish
type=AlgorithmParameters          alg= RC2
type=AlgorithmParameters          alg= Mars
type=AlgorithmParameters          alg= OAEP
type=AlgorithmParameters          alg= DSA


type=KeyFactory          alg= DiffieHellman
type=KeyFactory          alg= RSA
type=KeyFactory          alg= DSA
type=SecretKeyFactory          alg= AES
type=SecretKeyFactory          alg= DES
type=SecretKeyFactory          alg= DESede
type=SecretKeyFactory          alg= PBE
type=SecretKeyFactory          alg= PBEWithMD2AndDES
type=SecretKeyFactory          alg= PBEWithMD5AndDES
type=SecretKeyFactory          alg= PBEWithSHAAndDES
type=SecretKeyFactory          alg= PBEWithSHAAndTripleDES
type=SecretKeyFactory          alg= RC4
type=SecretKeyFactory          alg= Seal
type=SecretKeyFactory          alg= RC2
type=SecretKeyFactory          alg= Mars
type=SecretKeyFactory          alg= PBEWithSHAAnd40BitRC2
type=SecretKeyFactory          alg= PBEWithSHAAnd128BitRC2
type=SecretKeyFactory          alg= PBEWithSHAAnd40BitRC4
type=SecretKeyFactory          alg= PBEWithSHAAnd128BitRC4
type=SecretKeyFactory          alg= PBEWithSHAAnd2KeyTripleDES
type=SecretKeyFactory          alg= PBEWithSHAAnd3KeyTripleDES
type=SecretKeyFactory          alg= PBEWithMD2AndTripleDES
type=SecretKeyFactory          alg= PBEWithMD5AndTripleDES
type=SecretKeyFactory          alg= PBEWithMD2AndRC2
type=SecretKeyFactory          alg= PBEWithMD5AndRC2
type=SecretKeyFactory          alg= PBEWithSHA1AndRC2
type=SecretKeyFactory          alg= PKCS5Key
type=SecretKeyFactory          alg= PBKDF1
type=SecretKeyFactory          alg= PBKDF2


type=Mac          alg= HmacMD2
type=Mac          alg= HmacMD5
type=Mac          alg= HmacSHA1
type=Mac          alg= HmacSHA256
type=Mac          alg= HmacSHA384
type=Mac          alg= HmacSHA512
type=Mac          alg= PBM


type=CertificateFactory          alg= X509


type=KeyStore          alg= JCEKS
type=KeyStore          alg= PKCS12
type=KeyStore          alg= PKCS12S2
type=KeyStore          alg= PKCS12JarSigner
type=KeyStore          alg= JKS

 

/////////////////////////////////////////////////////////////////////////////////////////////////////////

 


==========provider[1],name=IBMJSSE======

info=IBM JSSE provider

--------------


type=KeyManagerFactory          alg= IbmX509


type=TrustManagerFactory          alg= IbmX509
type=TrustManagerFactory          alg= PKIX


type=SSLContext          alg= SSL
type=SSLContext          alg= SSLv3
type=SSLContext          alg= TLS
type=SSLContext          alg= TLSv1
type=SSLContext          alg= SSL_TLS

 

////////////////////////////////////////////////////////////////////////////////////////////////////////////////////


==========provider[2],name=IBMJSSE2======

info=IBM JSSE provider2 (implements IbmX509 key/trust factories, SSLv3, TLSv1)

--------------

 

type=KeyManagerFactory          alg= IbmX509
type=KeyManagerFactory          alg= NewIbmX509


type=TrustManagerFactory          alg= IbmX509
type=TrustManagerFactory          alg= PKIX


type=SSLContext          alg= SSL
type=SSLContext          alg= SSLv3
type=SSLContext          alg= TLS
type=SSLContext          alg= TLSv1
type=SSLContext          alg= SSL_TLS

 

//////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////


==========provider[3],name=IBMJGSSProvider======

info=IBMJGSSProvider supports Kerberos V5 Mechanism

--------------


type=GssApiMechanism          alg= 1.2.840.113554.1.2.2

 

 

////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////


==========provider[4],name=IBMCertPath======

info=IBMCertPath Provider implements the following:
CertificateFactory                : X.509
CertPathValidator              : PKIX
CertStore                      : Collection, LDAP
CertPathBuilder                : PKIX
--------------


type=CertPathBuilder          alg= PKIX


type=CertificateFactory          alg= X509


type=CertStore          alg= Collection
type=CertStore          alg= LDAP


type=CertPathValidator          alg= PKIX

 

////////////////////////////////////////////////////////////////////////////////////////////////////////


==========provider[5],name=IBMPKCS11======

info=IBMPKCS11 Provider implements the following: MD2withRSA, MD5withRSA, SHA1withRSA, RSA, SHA1withDSA)implements the following:
Signature algorithms               : SHA1withDSA, SHA1withRSA, MD5withRSA, MD2withRSA
Key (pair) generator               : DSA, RSA
Algorithm parameter generator      : DSA
Algorithm parameter                : DSA
Certificate                        : X.509
Secure random                      : IBMSecureRandom
Key store                          : PKCS11 (PKCS11KS)
--------------


type=Cipher          alg= RSA


type=SecureRandom          alg= IBMSecureRandom


type=Signature          alg= NoHashwithRSA
type=Signature          alg= NoHashwithDSA
type=Signature          alg= SHA1withRSA
type=Signature          alg= MD2withRSA
type=Signature          alg= MD5withRSA
type=Signature          alg= SHA1withDSA


type=KeyPairGenerator          alg= RSA
type=KeyPairGenerator          alg= DSA


type=MessageDigest          alg= MD5
type=MessageDigest          alg= SHA
type=MessageDigest          alg= MD2


type=AlgorithmParameterGenerator          alg= DSA


type=AlgorithmParameters          alg= DSA


type=CertificateFactory          alg= X509


type=KeyStore          alg= PKCS11

 

///////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////


==========provider[6],name=IBMCMSProvider======

info=Java 2 Implementation of CMS Key Databases

--------------
type=KeyStore          alg= IBMCMSKS

 

////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////


==========provider[7],name=IBMSPNEGO======

info=IBMSPNEGO Provider implements Simple and Protected GSS-API Negotiation Mechanism

--------------

 

type=GssApiMechanism          alg= 1.3.6.1.5.5.2

分享到:
评论

相关推荐

Global site tag (gtag.js) - Google Analytics