Bouncy Castle Cryptography 1.32

Package org.bouncycastle.crypto.generators

Generators for keys, key pairs and password based encryption algorithms.

See:
          Description

Class Summary
DESedeKeyGenerator  
DESKeyGenerator  
DHBasicKeyPairGenerator a basic Diffie-Helman key pair generator.
DHKeyPairGenerator a Diffie-Helman key pair generator.
DHParametersGenerator  
DSAKeyPairGenerator a DSA key pair generator.
DSAParametersGenerator generate suitable parameters for DSA, in line with FIPS 186-2.
ECKeyPairGenerator  
ElGamalKeyPairGenerator a ElGamal key pair generator.
ElGamalParametersGenerator  
GOST3410KeyPairGenerator a GOST3410 key pair generator.
GOST3410ParametersGenerator generate suitable parameters for GOST3410.
KDF2BytesGenerator Generator for PBE derived keys and ivs as defined by IEEE P1363a
This implementation is based on draft 9 of IEEE P1363a.
MGF1BytesGenerator Generator for MGF1 as defined in PKCS 1v2
OpenSSLPBEParametersGenerator Generator for PBE derived keys and ivs as usd by OpenSSL.
PKCS12ParametersGenerator Generator for PBE derived keys and ivs as defined by PKCS 12 V1.0.
PKCS5S1ParametersGenerator Generator for PBE derived keys and ivs as defined by PKCS 5 V2.0 Scheme 1.
PKCS5S2ParametersGenerator Generator for PBE derived keys and ivs as defined by PKCS 5 V2.0 Scheme 2.
RSAKeyPairGenerator an RSA key pair generator.
 

Package org.bouncycastle.crypto.generators Description

Generators for keys, key pairs and password based encryption algorithms.


Bouncy Castle Cryptography 1.32