########################TEST 1 : list all providers available Security.addProvider(new BouncyCastleProvider()); // All providers listProviders(); ... results could be: Providers list 1: SUN version 1.6 2: SunRsaSign version 1.5 3: SunJSSE version 1.6 4: SunJCE version 1.6 5: SunJGSS version 1.0 6: SunSASL version 1.5 7: XMLDSig version 1.0 8: SunPCSC version 1.6 9: BC version 1.47 ########################TEST 2 : list the detailled classes algo, generator, cipher available for all providers Security.addProvider(new BouncyCastleProvider()); // All providers detailledListProviders(); ... results could be: Detailled providers list [1] SUN v1.6: SUN (DSA key/parameter generation; DSA signing; SHA-1, MD5 digests; SecureRandom; X.509 certificates; JKS keystore; PKIX CertPathValidator; PKIX CertPathBuilder; LDAP, Collection CertStores, JavaPolicy Policy; JavaLoginConfig Configuration) - AlgorithmParameterGenerator.DSA -> sun.security.provider.DSAParameterGenerator attributes: {ImplementedIn=Software, KeySize=1024} - AlgorithmParameters.DSA -> sun.security.provider.DSAParameters aliases: [1.3.14.3.2.12, 1.2.840.10040.4.1] attributes: {ImplementedIn=Software} - CertPathBuilder.PKIX -> sun.security.provider.certpath.SunCertPathBuilder attributes: {ValidationAlgorithm=RFC3280, ImplementedIn=Software} - CertPathValidator.PKIX -> sun.security.provider.certpath.PKIXCertPathValidator attributes: {ValidationAlgorithm=RFC3280, ImplementedIn=Software} - CertStore.Collection -> sun.security.provider.certpath.CollectionCertStore attributes: {ImplementedIn=Software} - CertStore.LDAP -> sun.security.provider.certpath.LDAPCertStore attributes: {ImplementedIn=Software, LDAPSchema=RFC2587} - CertStore.com.sun.security.IndexedCollection -> sun.security.provider.certpath.IndexedCollectionCertStore attributes: {ImplementedIn=Software} - CertificateFactory.X.509 -> sun.security.provider.X509Factory aliases: [X509] attributes: {ImplementedIn=Software} - Configuration.JavaLoginConfig -> sun.security.provider.ConfigSpiFile - KeyFactory.DSA -> sun.security.provider.DSAKeyFactory aliases: [1.3.14.3.2.12, 1.2.840.10040.4.1] attributes: {ImplementedIn=Software} - KeyPairGenerator.DSA -> sun.security.provider.DSAKeyPairGenerator aliases: [OID.1.2.840.10040.4.1, 1.2.840.10040.4.1, 1.3.14.3.2.12] attributes: {ImplementedIn=Software, KeySize=1024} - KeyStore.CaseExactJKS -> sun.security.provider.JavaKeyStore$CaseExactJKS - KeyStore.JKS -> sun.security.provider.JavaKeyStore$JKS attributes: {ImplementedIn=Software} - MessageDigest.MD2 -> sun.security.provider.MD2 - MessageDigest.MD5 -> sun.security.provider.MD5 attributes: {ImplementedIn=Software} - MessageDigest.SHA -> sun.security.provider.SHA aliases: [SHA-1, SHA1] attributes: {ImplementedIn=Software} - MessageDigest.SHA-256 -> sun.security.provider.SHA2 - MessageDigest.SHA-384 -> sun.security.provider.SHA5$SHA384 - MessageDigest.SHA-512 -> sun.security.provider.SHA5$SHA512 - Policy.JavaPolicy -> sun.security.provider.PolicySpiFile - SecureRandom.SHA1PRNG -> sun.security.provider.SecureRandom attributes: {ImplementedIn=Software} - Signature.NONEwithDSA -> sun.security.provider.DSA$RawDSA aliases: [RawDSA] attributes: {SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey} - Signature.SHA1withDSA -> sun.security.provider.DSA$SHA1withDSA aliases: [DSA, DSS, SHA/DSA, SHA-1/DSA, SHA1/DSA, SHAwithDSA, DSAWithSHA1, OID.1.2.840.10040.4.3, 1.2.840.10040.4.3, 1.3.14.3.2.13, 1.3.14.3.2.27] attributes: {ImplementedIn=Software, KeySize=1024, SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey} [2] SunRsaSign v1.5: Sun RSA signature provider - KeyFactory.RSA -> sun.security.rsa.RSAKeyFactory aliases: [1.2.840.113549.1.1, OID.1.2.840.113549.1.1] - KeyPairGenerator.RSA -> sun.security.rsa.RSAKeyPairGenerator aliases: [1.2.840.113549.1.1, OID.1.2.840.113549.1.1] - Signature.MD2withRSA -> sun.security.rsa.RSASignature$MD2withRSA aliases: [1.2.840.113549.1.1.2, OID.1.2.840.113549.1.1.2] attributes: {SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey} - Signature.MD5withRSA -> sun.security.rsa.RSASignature$MD5withRSA aliases: [1.2.840.113549.1.1.4, OID.1.2.840.113549.1.1.4] attributes: {SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey} - Signature.SHA1withRSA -> sun.security.rsa.RSASignature$SHA1withRSA aliases: [1.2.840.113549.1.1.5, OID.1.2.840.113549.1.1.5, 1.3.14.3.2.29] attributes: {SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey} - Signature.SHA256withRSA -> sun.security.rsa.RSASignature$SHA256withRSA aliases: [1.2.840.113549.1.1.11, OID.1.2.840.113549.1.1.11] attributes: {SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey} - Signature.SHA384withRSA -> sun.security.rsa.RSASignature$SHA384withRSA aliases: [1.2.840.113549.1.1.12, OID.1.2.840.113549.1.1.12] attributes: {SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey} - Signature.SHA512withRSA -> sun.security.rsa.RSASignature$SHA512withRSA aliases: [1.2.840.113549.1.1.13, OID.1.2.840.113549.1.1.13] attributes: {SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey} [3] SunJSSE v1.6: Sun JSSE provider(PKCS12, SunX509 key/trust factories, SSLv3, TLSv1) - KeyFactory.RSA -> sun.security.rsa.RSAKeyFactory aliases: [1.2.840.113549.1.1, OID.1.2.840.113549.1.1] - KeyManagerFactory.NewSunX509 -> com.sun.net.ssl.internal.ssl.KeyManagerFactoryImpl$X509 - KeyManagerFactory.SunX509 -> com.sun.net.ssl.internal.ssl.KeyManagerFactoryImpl$SunX509 - KeyPairGenerator.RSA -> sun.security.rsa.RSAKeyPairGenerator aliases: [1.2.840.113549.1.1, OID.1.2.840.113549.1.1] - KeyStore.PKCS12 -> com.sun.net.ssl.internal.pkcs12.PKCS12KeyStore - SSLContext.Default -> com.sun.net.ssl.internal.ssl.DefaultSSLContextImpl - SSLContext.SSL -> com.sun.net.ssl.internal.ssl.SSLContextImpl - SSLContext.SSLv3 -> com.sun.net.ssl.internal.ssl.SSLContextImpl - SSLContext.TLS -> com.sun.net.ssl.internal.ssl.SSLContextImpl - SSLContext.TLSv1 -> com.sun.net.ssl.internal.ssl.SSLContextImpl - Signature.MD2withRSA -> sun.security.rsa.RSASignature$MD2withRSA aliases: [1.2.840.113549.1.1.2, OID.1.2.840.113549.1.1.2] - Signature.MD5andSHA1withRSA -> com.sun.net.ssl.internal.ssl.RSASignature - Signature.MD5withRSA -> sun.security.rsa.RSASignature$MD5withRSA aliases: [1.2.840.113549.1.1.4, OID.1.2.840.113549.1.1.4] - Signature.SHA1withRSA -> sun.security.rsa.RSASignature$SHA1withRSA aliases: [1.2.840.113549.1.1.5, OID.1.2.840.113549.1.1.5, 1.3.14.3.2.29, OID.1.3.14.3.2.29] - TrustManagerFactory.PKIX -> com.sun.net.ssl.internal.ssl.TrustManagerFactoryImpl$PKIXFactory aliases: [SunPKIX, X509, X.509] - TrustManagerFactory.SunX509 -> com.sun.net.ssl.internal.ssl.TrustManagerFactoryImpl$SimpleFactory [4] SunJCE v1.6: SunJCE Provider (implements RSA, DES, Triple DES, AES, Blowfish, ARCFOUR, RC2, PBE, Diffie-Hellman, HMAC) - AlgorithmParameterGenerator.DiffieHellman -> com.sun.crypto.provider.DHParameterGenerator aliases: [DH, OID.1.2.840.113549.1.3.1, 1.2.840.113549.1.3.1] - AlgorithmParameters.AES -> com.sun.crypto.provider.AESParameters aliases: [Rijndael] - AlgorithmParameters.Blowfish -> com.sun.crypto.provider.BlowfishParameters - AlgorithmParameters.DES -> com.sun.crypto.provider.DESParameters - AlgorithmParameters.DESede -> com.sun.crypto.provider.DESedeParameters aliases: [TripleDES] - AlgorithmParameters.DiffieHellman -> com.sun.crypto.provider.DHParameters aliases: [DH, OID.1.2.840.113549.1.3.1, 1.2.840.113549.1.3.1] - AlgorithmParameters.OAEP -> com.sun.crypto.provider.OAEPParameters - AlgorithmParameters.PBE -> com.sun.crypto.provider.PBEParameters - AlgorithmParameters.PBEWithMD5AndDES -> com.sun.crypto.provider.PBEParameters aliases: [OID.1.2.840.113549.1.5.3, 1.2.840.113549.1.5.3] - AlgorithmParameters.PBEWithMD5AndTripleDES -> com.sun.crypto.provider.PBEParameters - AlgorithmParameters.PBEWithSHA1AndDESede -> com.sun.crypto.provider.PBEParameters aliases: [OID.1.2.840.113549.1.12.1.3, 1.2.840.113549.1.12.1.3] - AlgorithmParameters.PBEWithSHA1AndRC2_40 -> com.sun.crypto.provider.PBEParameters aliases: [OID.1.2.840.113549.1.12.1.6, 1.2.840.113549.1.12.1.6] - AlgorithmParameters.RC2 -> com.sun.crypto.provider.RC2Parameters - Cipher.AES -> com.sun.crypto.provider.AESCipher aliases: [Rijndael] attributes: {SupportedKeyFormats=RAW, SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING, SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64|CFB72|CFB80|CFB88|CFB96|CFB104|CFB112|CFB120|CFB128|OFB72|OFB80|OFB88|OFB96|OFB104|OFB112|OFB120|OFB128} - Cipher.AESWrap -> com.sun.crypto.provider.AESWrapCipher attributes: {SupportedKeyFormats=RAW, SupportedPaddings=NOPADDING, SupportedModes=ECB} - Cipher.ARCFOUR -> com.sun.crypto.provider.ARCFOURCipher aliases: [RC4] attributes: {SupportedKeyFormats=RAW, SupportedPaddings=NOPADDING, SupportedModes=ECB} - Cipher.Blowfish -> com.sun.crypto.provider.BlowfishCipher attributes: {SupportedKeyFormats=RAW, SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING, SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64} - Cipher.DES -> com.sun.crypto.provider.DESCipher attributes: {SupportedKeyFormats=RAW, SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING, SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64} - Cipher.DESede -> com.sun.crypto.provider.DESedeCipher aliases: [TripleDES] attributes: {SupportedKeyFormats=RAW, SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING, SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64} - Cipher.DESedeWrap -> com.sun.crypto.provider.DESedeWrapCipher attributes: {SupportedKeyFormats=RAW, SupportedPaddings=NOPADDING, SupportedModes=CBC} - Cipher.PBEWithMD5AndDES -> com.sun.crypto.provider.PBEWithMD5AndDESCipher aliases: [OID.1.2.840.113549.1.5.3, 1.2.840.113549.1.5.3] - Cipher.PBEWithMD5AndTripleDES -> com.sun.crypto.provider.PBEWithMD5AndTripleDESCipher - Cipher.PBEWithSHA1AndDESede -> com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndDESede aliases: [OID.1.2.840.113549.1.12.1.3, 1.2.840.113549.1.12.1.3] - Cipher.PBEWithSHA1AndRC2_40 -> com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_40 aliases: [OID.1.2.840.113549.1.12.1.6, 1.2.840.113549.1.12.1.6] - Cipher.RC2 -> com.sun.crypto.provider.RC2Cipher attributes: {SupportedKeyFormats=RAW, SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING, SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64} - Cipher.RSA -> com.sun.crypto.provider.RSACipher attributes: {SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey, SupportedPaddings=NOPADDING|PKCS1PADDING|OAEPWITHMD5ANDMGF1PADDING|OAEPWITHSHA1ANDMGF1PADDING|OAEPWITHSHA-1ANDMGF1PADDING|OAEPWITHSHA-256ANDMGF1PADDING|OAEPWITHSHA-384ANDMGF1PADDING|OAEPWITHSHA-512ANDMGF1PADDING, SupportedModes=ECB} - KeyAgreement.DiffieHellman -> com.sun.crypto.provider.DHKeyAgreement aliases: [DH, OID.1.2.840.113549.1.3.1, 1.2.840.113549.1.3.1] attributes: {SupportedKeyClasses=javax.crypto.interfaces.DHPublicKey|javax.crypto.interfaces.DHPrivateKey} - KeyFactory.DiffieHellman -> com.sun.crypto.provider.DHKeyFactory aliases: [DH, OID.1.2.840.113549.1.3.1, 1.2.840.113549.1.3.1] - KeyGenerator.AES -> com.sun.crypto.provider.AESKeyGenerator aliases: [Rijndael] - KeyGenerator.ARCFOUR -> com.sun.crypto.provider.KeyGeneratorCore$ARCFOURKeyGenerator aliases: [RC4] - KeyGenerator.Blowfish -> com.sun.crypto.provider.BlowfishKeyGenerator - KeyGenerator.DES -> com.sun.crypto.provider.DESKeyGenerator - KeyGenerator.DESede -> com.sun.crypto.provider.DESedeKeyGenerator aliases: [TripleDES] - KeyGenerator.HmacMD5 -> com.sun.crypto.provider.HmacMD5KeyGenerator - KeyGenerator.HmacSHA1 -> com.sun.crypto.provider.HmacSHA1KeyGenerator - KeyGenerator.HmacSHA256 -> com.sun.crypto.provider.KeyGeneratorCore$HmacSHA256KG - KeyGenerator.HmacSHA384 -> com.sun.crypto.provider.KeyGeneratorCore$HmacSHA384KG - KeyGenerator.HmacSHA512 -> com.sun.crypto.provider.KeyGeneratorCore$HmacSHA512KG - KeyGenerator.RC2 -> com.sun.crypto.provider.KeyGeneratorCore$RC2KeyGenerator - KeyGenerator.SunTlsKeyMaterial -> com.sun.crypto.provider.TlsKeyMaterialGenerator - KeyGenerator.SunTlsMasterSecret -> com.sun.crypto.provider.TlsMasterSecretGenerator - KeyGenerator.SunTlsPrf -> com.sun.crypto.provider.TlsPrfGenerator - KeyGenerator.SunTlsRsaPremasterSecret -> com.sun.crypto.provider.TlsRsaPremasterSecretGenerator - KeyPairGenerator.DiffieHellman -> com.sun.crypto.provider.DHKeyPairGenerator aliases: [DH, OID.1.2.840.113549.1.3.1, 1.2.840.113549.1.3.1] - KeyStore.JCEKS -> com.sun.crypto.provider.JceKeyStore - Mac.HmacMD5 -> com.sun.crypto.provider.HmacMD5 attributes: {SupportedKeyFormats=RAW} - Mac.HmacPBESHA1 -> com.sun.crypto.provider.HmacPKCS12PBESHA1 attributes: {SupportedKeyFormats=RAW} - Mac.HmacSHA1 -> com.sun.crypto.provider.HmacSHA1 attributes: {SupportedKeyFormats=RAW} - Mac.HmacSHA256 -> com.sun.crypto.provider.HmacCore$HmacSHA256 attributes: {SupportedKeyFormats=RAW} - Mac.HmacSHA384 -> com.sun.crypto.provider.HmacCore$HmacSHA384 attributes: {SupportedKeyFormats=RAW} - Mac.HmacSHA512 -> com.sun.crypto.provider.HmacCore$HmacSHA512 attributes: {SupportedKeyFormats=RAW} - Mac.SslMacMD5 -> com.sun.crypto.provider.SslMacCore$SslMacMD5 attributes: {SupportedKeyFormats=RAW} - Mac.SslMacSHA1 -> com.sun.crypto.provider.SslMacCore$SslMacSHA1 attributes: {SupportedKeyFormats=RAW} - SecretKeyFactory.DES -> com.sun.crypto.provider.DESKeyFactory - SecretKeyFactory.DESede -> com.sun.crypto.provider.DESedeKeyFactory aliases: [TripleDES] - SecretKeyFactory.PBEWithMD5AndDES -> com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndDES aliases: [OID.1.2.840.113549.1.5.3, 1.2.840.113549.1.5.3, PBE] - SecretKeyFactory.PBEWithMD5AndTripleDES -> com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndTripleDES - SecretKeyFactory.PBEWithSHA1AndDESede -> com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndDESede aliases: [OID.1.2.840.113549.1.12.1.3, 1.2.840.113549.1.12.1.3] - SecretKeyFactory.PBEWithSHA1AndRC2_40 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC2_40 aliases: [OID.1.2.840.113549.1.12.1.6, 1.2.840.113549.1.12.1.6] - SecretKeyFactory.PBKDF2WithHmacSHA1 -> com.sun.crypto.provider.PBKDF2HmacSHA1Factory aliases: [OID.1.2.840.113549.1.5.12, 1.2.840.113549.1.5.12] [5] SunJGSS v1.0: Sun (Kerberos v5, SPNEGO) - GssApiMechanism.1.2.840.113554.1.2.2 -> sun.security.jgss.krb5.Krb5MechFactory - GssApiMechanism.1.3.6.1.5.5.2 -> sun.security.jgss.spnego.SpNegoMechFactory [6] SunSASL v1.5: Sun SASL provider(implements client mechanisms for: DIGEST-MD5, GSSAPI, EXTERNAL, PLAIN, CRAM-MD5; server mechanisms for: DIGEST-MD5, GSSAPI, CRAM-MD5) - SaslClientFactory.CRAM-MD5 -> com.sun.security.sasl.ClientFactoryImpl - SaslClientFactory.DIGEST-MD5 -> com.sun.security.sasl.digest.FactoryImpl - SaslClientFactory.EXTERNAL -> com.sun.security.sasl.ClientFactoryImpl - SaslClientFactory.GSSAPI -> com.sun.security.sasl.gsskerb.FactoryImpl - SaslClientFactory.PLAIN -> com.sun.security.sasl.ClientFactoryImpl - SaslServerFactory.CRAM-MD5 -> com.sun.security.sasl.ServerFactoryImpl - SaslServerFactory.DIGEST-MD5 -> com.sun.security.sasl.digest.FactoryImpl - SaslServerFactory.GSSAPI -> com.sun.security.sasl.gsskerb.FactoryImpl [7] XMLDSig v1.0: XMLDSig (DOM XMLSignatureFactory; DOM KeyInfoFactory) - KeyInfoFactory.DOM -> org.jcp.xml.dsig.internal.dom.DOMKeyInfoFactory - TransformService.http://www.w3.org/2000/09/xmldsig#base64 -> org.jcp.xml.dsig.internal.dom.DOMBase64Transform aliases: [BASE64] attributes: {MechanismType=DOM} - TransformService.http://www.w3.org/2000/09/xmldsig#enveloped-signature -> org.jcp.xml.dsig.internal.dom.DOMEnvelopedTransform aliases: [ENVELOPED] attributes: {MechanismType=DOM} - TransformService.http://www.w3.org/2001/10/xml-exc-c14n# -> org.jcp.xml.dsig.internal.dom.DOMExcC14NMethod aliases: [EXCLUSIVE] attributes: {MechanismType=DOM} - TransformService.http://www.w3.org/2001/10/xml-exc-c14n#WithComments -> org.jcp.xml.dsig.internal.dom.DOMExcC14NMethod aliases: [EXCLUSIVE_WITH_COMMENTS] attributes: {MechanismType=DOM} - TransformService.http://www.w3.org/2002/06/xmldsig-filter2 -> org.jcp.xml.dsig.internal.dom.DOMXPathFilter2Transform aliases: [XPATH2] attributes: {MechanismType=DOM} - TransformService.http://www.w3.org/TR/1999/REC-xpath-19991116 -> org.jcp.xml.dsig.internal.dom.DOMXPathTransform aliases: [XPATH] attributes: {MechanismType=DOM} - TransformService.http://www.w3.org/TR/1999/REC-xslt-19991116 -> org.jcp.xml.dsig.internal.dom.DOMXSLTTransform aliases: [XSLT] attributes: {MechanismType=DOM} - TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315 -> org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod aliases: [INCLUSIVE] attributes: {MechanismType=DOM} - TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments -> org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod aliases: [INCLUSIVE_WITH_COMMENTS] attributes: {MechanismType=DOM} - XMLSignatureFactory.DOM -> org.jcp.xml.dsig.internal.dom.DOMXMLSignatureFactory [8] SunPCSC v1.6: Sun PC/SC provider - TerminalFactory.PC/SC -> sun.security.smartcardio.SunPCSC$Factory [9] BC v1.47: BouncyCastle Security Provider v1.47 - AlgorithmParameterGenerator.1.2.840.113549.3.2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParamGen - AlgorithmParameterGenerator.AES -> org.bouncycastle.jcajce.provider.symmetric.AES$AlgParamGen aliases: [2.16.840.1.101.3.4.2, 2.16.840.1.101.3.4.22, 2.16.840.1.101.3.4.42, 2.16.840.1.101.3.4.1.2, 2.16.840.1.101.3.4.1.22, 2.16.840.1.101.3.4.1.42] - AlgorithmParameterGenerator.CAMELLIA -> org.bouncycastle.jcajce.provider.symmetric.Camellia$AlgParamGen aliases: [1.2.392.200011.61.1.1.1.2, 1.2.392.200011.61.1.1.1.3, 1.2.392.200011.61.1.1.1.4] - AlgorithmParameterGenerator.CAST5 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$AlgParamGen aliases: [1.2.840.113533.7.66.10] - AlgorithmParameterGenerator.DES -> org.bouncycastle.jcajce.provider.symmetric.DES$AlgParamGen aliases: [1.3.14.3.2.7] - AlgorithmParameterGenerator.DESEDE -> org.bouncycastle.jcajce.provider.symmetric.DESede$AlgParamGen aliases: [1.2.840.113549.3.7] - AlgorithmParameterGenerator.DH -> org.bouncycastle.jcajce.provider.asymmetric.dh.AlgorithmParameterGeneratorSpi aliases: [DIFFIEHELLMAN] - AlgorithmParameterGenerator.DSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.AlgorithmParameterGeneratorSpi aliases: [1.2.840.10040.4.1, 1.3.14.3.2.27] - AlgorithmParameterGenerator.ELGAMAL -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParameterGeneratorSpi aliases: [1.3.14.7.2.1.1] - AlgorithmParameterGenerator.GOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.gost.AlgorithmParameterGeneratorSpi aliases: [1.2.643.2.2.20, GOST-3410] - AlgorithmParameterGenerator.NOEKEON -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$AlgParamGen - AlgorithmParameterGenerator.RC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParamGen - AlgorithmParameterGenerator.SEED -> org.bouncycastle.jcajce.provider.symmetric.SEED$AlgParamGen aliases: [1.2.410.200004.1.4] - AlgorithmParameters.1.2.840.113549.1.5.12 -> org.bouncycastle.jce.provider.JDKAlgorithmParameters$PBKDF2 - AlgorithmParameters.1.2.840.113549.3.2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParams - AlgorithmParameters.AES -> org.bouncycastle.jcajce.provider.symmetric.AES$AlgParams aliases: [2.16.840.1.101.3.4.2, 2.16.840.1.101.3.4.22, 2.16.840.1.101.3.4.42, 2.16.840.1.101.3.4.1.2, 2.16.840.1.101.3.4.1.22, 2.16.840.1.101.3.4.1.42] - AlgorithmParameters.BLOWFISH -> org.bouncycastle.jcajce.provider.symmetric.Blowfish$AlgParams aliases: [1.3.6.1.4.1.3029.1.2] - AlgorithmParameters.CAMELLIA -> org.bouncycastle.jcajce.provider.symmetric.Camellia$AlgParams aliases: [1.2.392.200011.61.1.1.1.2, 1.2.392.200011.61.1.1.1.3, 1.2.392.200011.61.1.1.1.4] - AlgorithmParameters.CAST5 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$AlgParams aliases: [1.2.840.113533.7.66.10] - AlgorithmParameters.DES -> org.bouncycastle.jcajce.provider.symmetric.util.IvAlgorithmParameters aliases: [1.3.14.3.2.7] - AlgorithmParameters.DESEDE -> org.bouncycastle.jcajce.provider.symmetric.util.IvAlgorithmParameters aliases: [1.2.840.113549.3.7] - AlgorithmParameters.DH -> org.bouncycastle.jcajce.provider.asymmetric.dh.AlgorithmParametersSpi aliases: [DIFFIEHELLMAN] - AlgorithmParameters.DSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.AlgorithmParametersSpi aliases: [1.2.840.10040.4.1, 1.3.14.3.2.27] - AlgorithmParameters.ELGAMAL -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParametersSpi aliases: [1.3.14.7.2.1.1] - AlgorithmParameters.GOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.gost.AlgorithmParametersSpi aliases: [1.2.643.2.2.20, GOST-3410] - AlgorithmParameters.IES -> org.bouncycastle.jce.provider.JDKAlgorithmParameters$IES - AlgorithmParameters.NOEKEON -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$AlgParams - AlgorithmParameters.OAEP -> org.bouncycastle.jcajce.provider.asymmetric.rsa.AlgorithmParametersSpi$OAEP aliases: [1.2.840.113549.1.1.7] - AlgorithmParameters.PKCS12PBE -> org.bouncycastle.jce.provider.JDKAlgorithmParameters$PKCS12PBE aliases: [PBEWITHSHA1ANDRC2, PBEWITHSHAAND3-KEYTRIPLEDES, PBEWITHSHAAND2-KEYTRIPLEDES, PBEWITHSHAANDRC2, PBEWITHSHAANDRC4, PBEWITHSHAANDTWOFISH, PBEWITHSHA1ANDRC2-CBC, PBEWITHSHAAND3-KEYTRIPLEDES-CBC, PBEWITHSHAAND2-KEYTRIPLEDES-CBC, PBEWITHSHAANDDES3KEY-CBC, PBEWITHSHAANDDES2KEY-CBC, PBEWITHSHAAND40BITRC2-CBC, PBEWITHSHAAND40BITRC4, PBEWITHSHAAND128BITRC2-CBC, PBEWITHSHAAND128BITRC4, PBEWITHSHAANDTWOFISH-CBC, 1.2.840.113549.1.12.1.1, 1.2.840.113549.1.12.1.2, 1.2.840.113549.1.12.1.3, 1.2.840.113549.1.12.1.4, 1.2.840.113549.1.12.1.5, 1.2.840.113549.1.12.1.6, PBEWithSHAAnd3KeyTripleDES, 1.3.6.1.4.1.22554.1.1.2.1.2, 1.3.6.1.4.1.22554.1.1.2.1.22, 1.3.6.1.4.1.22554.1.1.2.1.42, 1.3.6.1.4.1.22554.1.2.1.2.1.2, 1.3.6.1.4.1.22554.1.2.1.2.1.22, 1.3.6.1.4.1.22554.1.2.1.2.1.42, PBEWITHSHAAND128BITAES-CBC-BC, PBEWITHSHAAND192BITAES-CBC-BC, PBEWITHSHAAND256BITAES-CBC-BC, PBEWITHSHA256AND128BITAES-CBC-BC, PBEWITHSHA256AND192BITAES-CBC-BC, PBEWITHSHA256AND256BITAES-CBC-BC, PBEWITHSHA1AND128BITAES-CBC-BC, PBEWITHSHA1AND192BITAES-CBC-BC, PBEWITHSHA1AND256BITAES-CBC-BC, PBEWITHSHA-1AND128BITAES-CBC-BC, PBEWITHSHA-1AND192BITAES-CBC-BC, PBEWITHSHA-1AND256BITAES-CBC-BC, PBEWITHSHA-256AND128BITAES-CBC-BC, PBEWITHSHA-256AND192BITAES-CBC-BC, PBEWITHSHA-256AND256BITAES-CBC-BC] - AlgorithmParameters.PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.AlgorithmParametersSpi$PSS aliases: [RSAPSS, RSASSA-PSS, SHA224withRSA/PSS, SHA256withRSA/PSS, SHA384withRSA/PSS, SHA512withRSA/PSS, SHA224WITHRSAANDMGF1, SHA256WITHRSAANDMGF1, SHA384WITHRSAANDMGF1, SHA512WITHRSAANDMGF1, RAWRSAPSS, NONEWITHRSAPSS, NONEWITHRSASSA-PSS, NONEWITHRSAANDMGF1, 1.2.840.113549.1.1.10, SHA1withRSA/PSS, SHA1WITHRSAANDMGF1] - AlgorithmParameters.RC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParams - AlgorithmParameters.RC5 -> org.bouncycastle.jcajce.provider.symmetric.RC5$AlgParams - AlgorithmParameters.RC5-64 -> org.bouncycastle.jcajce.provider.symmetric.RC5$AlgParams - AlgorithmParameters.RC6 -> org.bouncycastle.jcajce.provider.symmetric.RC6$AlgParams - AlgorithmParameters.RIJNDAEL -> org.bouncycastle.jcajce.provider.symmetric.Rijndael$AlgParams - AlgorithmParameters.SEED -> org.bouncycastle.jcajce.provider.symmetric.SEED$AlgParams aliases: [1.2.410.200004.1.4] - AlgorithmParameters.SHA1WITHECDSA -> org.bouncycastle.jce.provider.JDKECDSAAlgParameters$SigAlgParameters - AlgorithmParameters.SHA224WITHECDSA -> org.bouncycastle.jce.provider.JDKECDSAAlgParameters$SigAlgParameters - AlgorithmParameters.SHA256WITHECDSA -> org.bouncycastle.jce.provider.JDKECDSAAlgParameters$SigAlgParameters - AlgorithmParameters.SHA384WITHECDSA -> org.bouncycastle.jce.provider.JDKECDSAAlgParameters$SigAlgParameters - AlgorithmParameters.SHA512WITHECDSA -> org.bouncycastle.jce.provider.JDKECDSAAlgParameters$SigAlgParameters - AlgorithmParameters.SKIPJACK -> org.bouncycastle.jcajce.provider.symmetric.Skipjack$AlgParams - AlgorithmParameters.Serpent -> org.bouncycastle.jcajce.provider.symmetric.Serpent$AlgParams - AlgorithmParameters.TEA -> org.bouncycastle.jcajce.provider.symmetric.TEA$AlgParams - AlgorithmParameters.Twofish -> org.bouncycastle.jcajce.provider.symmetric.Twofish$AlgParams - AlgorithmParameters.XTEA -> org.bouncycastle.jcajce.provider.symmetric.XTEA$AlgParams - CertPathBuilder.PKIX -> org.bouncycastle.jce.provider.PKIXCertPathBuilderSpi - CertPathBuilder.RFC3280 -> org.bouncycastle.jce.provider.PKIXCertPathBuilderSpi - CertPathBuilder.RFC3281 -> org.bouncycastle.jce.provider.PKIXAttrCertPathBuilderSpi - CertPathValidator.PKIX -> org.bouncycastle.jce.provider.PKIXCertPathValidatorSpi - CertPathValidator.RFC3280 -> org.bouncycastle.jce.provider.PKIXCertPathValidatorSpi - CertPathValidator.RFC3281 -> org.bouncycastle.jce.provider.PKIXAttrCertPathValidatorSpi - CertStore.Collection -> org.bouncycastle.jce.provider.CertStoreCollectionSpi - CertStore.LDAP -> org.bouncycastle.jce.provider.X509LDAPCertStoreSpi aliases: [X509LDAP] - CertStore.Multi -> org.bouncycastle.jce.provider.MultiCertStoreSpi - CertificateFactory.X.509 -> org.bouncycastle.jcajce.provider.asymmetric.x509.CertificateFactory aliases: [X509] - Cipher.1.2.392.200011.61.1.1.1.2 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC - Cipher.1.2.392.200011.61.1.1.1.3 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC - Cipher.1.2.392.200011.61.1.1.1.4 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC - Cipher.1.2.410.200004.1.4 -> org.bouncycastle.jcajce.provider.symmetric.SEED$CBC - Cipher.1.2.643.2.2.21 -> org.bouncycastle.jcajce.provider.symmetric.GOST28147$CBC - Cipher.1.2.840.113533.7.66.10 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$CBC - Cipher.1.2.840.113549.1.1.1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding - Cipher.1.2.840.113549.1.1.7 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$OAEPPadding - Cipher.1.2.840.113549.1.9.16.3.6 -> org.bouncycastle.jcajce.provider.symmetric.DESede$Wrap - Cipher.1.2.840.113549.3.2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$CBC - Cipher.1.2.840.113549.3.7 -> org.bouncycastle.jcajce.provider.symmetric.DESede$CBC - Cipher.1.3.14.3.2.7 -> org.bouncycastle.jcajce.provider.symmetric.DES$CBC - Cipher.1.3.6.1.4.1.3029.1.2 -> org.bouncycastle.jcajce.provider.symmetric.Blowfish$CBC - Cipher.2.16.840.1.101.3.4.1.1 -> org.bouncycastle.jcajce.provider.symmetric.AES$ECB - Cipher.2.16.840.1.101.3.4.1.2 -> org.bouncycastle.jcajce.provider.symmetric.AES$CBC - Cipher.2.16.840.1.101.3.4.1.21 -> org.bouncycastle.jcajce.provider.symmetric.AES$ECB - Cipher.2.16.840.1.101.3.4.1.22 -> org.bouncycastle.jcajce.provider.symmetric.AES$CBC - Cipher.2.16.840.1.101.3.4.1.23 -> org.bouncycastle.jcajce.provider.symmetric.AES$OFB - Cipher.2.16.840.1.101.3.4.1.24 -> org.bouncycastle.jcajce.provider.symmetric.AES$CFB - Cipher.2.16.840.1.101.3.4.1.3 -> org.bouncycastle.jcajce.provider.symmetric.AES$OFB - Cipher.2.16.840.1.101.3.4.1.4 -> org.bouncycastle.jcajce.provider.symmetric.AES$CFB - Cipher.2.16.840.1.101.3.4.1.41 -> org.bouncycastle.jcajce.provider.symmetric.AES$ECB - Cipher.2.16.840.1.101.3.4.1.42 -> org.bouncycastle.jcajce.provider.symmetric.AES$CBC - Cipher.2.16.840.1.101.3.4.1.43 -> org.bouncycastle.jcajce.provider.symmetric.AES$OFB - Cipher.2.16.840.1.101.3.4.1.44 -> org.bouncycastle.jcajce.provider.symmetric.AES$CFB - Cipher.2.5.8.1.1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding - Cipher.AES -> org.bouncycastle.jcajce.provider.symmetric.AES$ECB aliases: [2.16.840.1.101.3.4.2, 2.16.840.1.101.3.4.22, 2.16.840.1.101.3.4.42] - Cipher.AESRFC3211WRAP -> org.bouncycastle.jcajce.provider.symmetric.AES$RFC3211Wrap - Cipher.AESWRAP -> org.bouncycastle.jcajce.provider.symmetric.AES$Wrap aliases: [2.16.840.1.101.3.4.1.5, 2.16.840.1.101.3.4.1.25, 2.16.840.1.101.3.4.1.45] - Cipher.ARC4 -> org.bouncycastle.jcajce.provider.symmetric.ARC4$Base aliases: [1.2.840.113549.3.4, ARCFOUR, RC4] - Cipher.BLOWFISH -> org.bouncycastle.jcajce.provider.symmetric.Blowfish$ECB - Cipher.BROKENPBEWITHMD5ANDDES -> org.bouncycastle.jce.provider.BrokenJCEBlockCipher$BrokePBEWithMD5AndDES - Cipher.BROKENPBEWITHSHA1ANDDES -> org.bouncycastle.jce.provider.BrokenJCEBlockCipher$BrokePBEWithSHA1AndDES - Cipher.BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$BrokePBEWithSHAAndDES2Key - Cipher.BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$BrokePBEWithSHAAndDES3Key - Cipher.BrokenECIES -> org.bouncycastle.jce.provider.JCEIESCipher$BrokenECIES - Cipher.BrokenIES -> org.bouncycastle.jce.provider.JCEIESCipher$BrokenIES - Cipher.CAMELLIA -> org.bouncycastle.jcajce.provider.symmetric.Camellia$ECB - Cipher.CAMELLIARFC3211WRAP -> org.bouncycastle.jcajce.provider.symmetric.Camellia$RFC3211Wrap - Cipher.CAMELLIAWRAP -> org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap aliases: [1.2.392.200011.61.1.1.3.2, 1.2.392.200011.61.1.1.3.3, 1.2.392.200011.61.1.1.3.4] - Cipher.CAST5 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$ECB - Cipher.CAST6 -> org.bouncycastle.jcajce.provider.symmetric.CAST6$ECB - Cipher.DES -> org.bouncycastle.jcajce.provider.symmetric.DES$ECB - Cipher.DESEDE -> org.bouncycastle.jcajce.provider.symmetric.DESede$ECB - Cipher.DESEDERFC3211WRAP -> org.bouncycastle.jcajce.provider.symmetric.DESede$RFC3211 - Cipher.DESEDEWRAP -> org.bouncycastle.jcajce.provider.symmetric.DESede$Wrap - Cipher.DESRFC3211WRAP -> org.bouncycastle.jcajce.provider.symmetric.DES$RFC3211 - Cipher.ECIES -> org.bouncycastle.jce.provider.JCEIESCipher$ECIES - Cipher.ELGAMAL -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.CipherSpi$NoPadding aliases: [ELGAMAL/NONE/NOPADDING] - Cipher.ELGAMAL/PKCS1 -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.CipherSpi$PKCS1v1_5Padding aliases: [ELGAMAL/ECB/PKCS1PADDING, ELGAMAL/NONE/PKCS1PADDING] - Cipher.GOST28147 -> org.bouncycastle.jcajce.provider.symmetric.GOST28147$ECB aliases: [GOST, GOST-28147] - Cipher.Grain128 -> org.bouncycastle.jcajce.provider.symmetric.Grain128$Base - Cipher.Grainv1 -> org.bouncycastle.jcajce.provider.symmetric.Grainv1$Base - Cipher.HC128 -> org.bouncycastle.jcajce.provider.symmetric.HC128$Base - Cipher.HC256 -> org.bouncycastle.jcajce.provider.symmetric.HC256$Base - Cipher.IES -> org.bouncycastle.jce.provider.JCEIESCipher$IES - Cipher.NOEKEON -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$ECB - Cipher.OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$OldPBEWithSHAAndDES3Key - Cipher.OLDPBEWITHSHAANDTWOFISH-CBC -> org.bouncycastle.jce.provider.BrokenJCEBlockCipher$OldPBEWithSHAAndTwofish - Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC - Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC - Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC - Cipher.PBEWITHMD5ANDDES -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithMD5AndDES aliases: [1.2.840.113549.1.5.3, 1.2.840.113549.1.5.6] - Cipher.PBEWITHMD5ANDRC2 -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithMD5AndRC2 - Cipher.PBEWITHSHA1ANDDES -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithSHA1AndDES aliases: [1.2.840.113549.1.5.10] - Cipher.PBEWITHSHA1ANDRC2 -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithSHA1AndRC2 aliases: [1.2.840.113549.1.5.11] - Cipher.PBEWITHSHA256AND128BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC aliases: [1.3.6.1.4.1.22554.1.2.1.2.1.2, PBEWITHSHA-256AND128BITAES-CBC-BC] - Cipher.PBEWITHSHA256AND192BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC aliases: [1.3.6.1.4.1.22554.1.2.1.2.1.22, PBEWITHSHA-256AND192BITAES-CBC-BC] - Cipher.PBEWITHSHA256AND256BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC aliases: [1.3.6.1.4.1.22554.1.2.1.2.1.42, PBEWITHSHA-256AND256BITAES-CBC-BC] - Cipher.PBEWITHSHAAND128BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC aliases: [1.3.6.1.4.1.22554.1.1.2.1.2, PBEWITHSHA1AND128BITAES-CBC-BC, PBEWITHSHA-1AND128BITAES-CBC-BC] - Cipher.PBEWITHSHAAND128BITRC2-CBC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithSHAAnd128BitRC2 aliases: [PBEWITHSHA1AND128BITRC2-CBC, 1.2.840.113549.1.12.1.5] - Cipher.PBEWITHSHAAND128BITRC4 -> org.bouncycastle.jce.provider.JCEStreamCipher$PBEWithSHAAnd128BitRC4 aliases: [PBEWITHSHA1AND128BITRC4, 1.2.840.113549.1.12.1.1] - Cipher.PBEWITHSHAAND192BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC aliases: [1.3.6.1.4.1.22554.1.1.2.1.22, PBEWITHSHA1AND192BITAES-CBC-BC, PBEWITHSHA-1AND192BITAES-CBC-BC] - Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES2Key aliases: [1.2.840.113549.1.12.1.4, PBEWITHSHA1AND2-KEYTRIPLEDES-CBC] - Cipher.PBEWITHSHAAND256BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC aliases: [1.3.6.1.4.1.22554.1.1.2.1.42, PBEWITHSHA1AND256BITAES-CBC-BC, PBEWITHSHA-1AND256BITAES-CBC-BC] - Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES3Key aliases: [1.2.840.113549.1.12.1.3, PBEWITHSHA1ANDDESEDE, PBEWITHSHA1AND3-KEYTRIPLEDES-CBC, PBEWithSHAAnd3KeyTripleDES] - Cipher.PBEWITHSHAAND40BITRC2-CBC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithSHAAnd40BitRC2 aliases: [PBEWITHSHA1AND40BITRC2-CBC, 1.2.840.113549.1.12.1.6] - Cipher.PBEWITHSHAAND40BITRC4 -> org.bouncycastle.jce.provider.JCEStreamCipher$PBEWithSHAAnd40BitRC4 aliases: [PBEWITHSHA1AND40BITRC4, 1.2.840.113549.1.12.1.2] - Cipher.PBEWITHSHAANDTWOFISH-CBC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithSHAAndTwofish - Cipher.RC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$ECB - Cipher.RC2WRAP -> org.bouncycastle.jcajce.provider.symmetric.RC2$Wrap aliases: [1.2.840.113549.1.9.16.3.7] - Cipher.RC5 -> org.bouncycastle.jcajce.provider.symmetric.RC5$ECB32 aliases: [RC5-32] - Cipher.RC5-64 -> org.bouncycastle.jcajce.provider.symmetric.RC5$ECB64 - Cipher.RC6 -> org.bouncycastle.jcajce.provider.symmetric.RC6$ECB - Cipher.RIJNDAEL -> org.bouncycastle.jcajce.provider.symmetric.Rijndael$ECB - Cipher.RSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$NoPadding aliases: [RSA//RAW, RSA//NOPADDING] - Cipher.RSA/1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding_PrivateOnly - Cipher.RSA/2 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding_PublicOnly - Cipher.RSA/ISO9796-1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$ISO9796d1Padding aliases: [RSA//ISO9796-1PADDING] - Cipher.RSA/OAEP -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$OAEPPadding aliases: [RSA//OAEPPADDING] - Cipher.RSA/PKCS1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding aliases: [RSA//PKCS1PADDING] - Cipher.RSA/RAW -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$NoPadding - Cipher.SALSA20 -> org.bouncycastle.jcajce.provider.symmetric.Salsa20$Base - Cipher.SEED -> org.bouncycastle.jcajce.provider.symmetric.SEED$ECB - Cipher.SEEDWRAP -> org.bouncycastle.jcajce.provider.symmetric.SEED$Wrap aliases: [1.2.410.200004.7.1.1.1] - Cipher.SKIPJACK -> org.bouncycastle.jcajce.provider.symmetric.Skipjack$ECB - Cipher.Serpent -> org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB - Cipher.TEA -> org.bouncycastle.jcajce.provider.symmetric.TEA$ECB - Cipher.Twofish -> org.bouncycastle.jcajce.provider.symmetric.Twofish$ECB - Cipher.VMPC -> org.bouncycastle.jcajce.provider.symmetric.VMPC$Base - Cipher.VMPC-KSA3 -> org.bouncycastle.jcajce.provider.symmetric.VMPCKSA3$Base - Cipher.XTEA -> org.bouncycastle.jcajce.provider.symmetric.XTEA$ECB - KeyAgreement.1.3.133.16.840.63.0.16 -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA1KDF - KeyAgreement.1.3.133.16.840.63.0.2 -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA1KDF - KeyAgreement.DH -> org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi aliases: [DIFFIEHELLMAN] - KeyAgreement.ECDH -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DH - KeyAgreement.ECDHC -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHC - KeyAgreement.ECMQV -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQV - KeyFactory.DH -> org.bouncycastle.jcajce.provider.asymmetric.dh.KeyFactorySpi aliases: [DIFFIEHELLMAN] - KeyFactory.DSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyFactorySpi aliases: [1.2.840.10040.4.1, 1.3.14.3.2.27] - KeyFactory.EC -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$EC aliases: [1.2.840.10045.2.1, 1.3.133.16.840.63.0.2] - KeyFactory.ECDH -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDH - KeyFactory.ECDHC -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDHC - KeyFactory.ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDSA - KeyFactory.ECGOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.ecgost.KeyFactorySpi aliases: [GOST-3410-2001, ECGOST-3410, 1.2.643.2.2.19] - KeyFactory.ECMQV -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECMQV aliases: [1.3.133.16.840.63.0.16] - KeyFactory.ELGAMAL -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyFactorySpi aliases: [1.3.14.7.2.1.1] - KeyFactory.GOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.gost.KeyFactorySpi aliases: [GOST-3410, GOST-3410-94, 1.2.643.2.2.20] - KeyFactory.RSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyFactorySpi aliases: [1.2.840.113549.1.1.1, 2.5.8.1.1, 1.2.840.113549.1.1.7, 1.2.840.113549.1.1.10] - KeyFactory.X.509 -> org.bouncycastle.jcajce.provider.asymmetric.x509.KeyFactory aliases: [X509] - KeyGenerator.1.2.392.200011.61.1.1.1.2 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128 - KeyGenerator.1.2.392.200011.61.1.1.1.3 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192 - KeyGenerator.1.2.392.200011.61.1.1.1.4 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256 - KeyGenerator.1.2.392.200011.61.1.1.3.2 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128 - KeyGenerator.1.2.392.200011.61.1.1.3.3 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192 - KeyGenerator.1.2.392.200011.61.1.1.3.4 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256 - KeyGenerator.1.2.410.200004.1.4 -> org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen - KeyGenerator.1.2.410.200004.7.1.1.1 -> org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen - KeyGenerator.1.2.840.113549.3.2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$KeyGenerator - KeyGenerator.1.2.840.113549.3.7 -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator3 - KeyGenerator.2.16.840.1.101.3.4.1.1 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - KeyGenerator.2.16.840.1.101.3.4.1.2 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - KeyGenerator.2.16.840.1.101.3.4.1.21 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - KeyGenerator.2.16.840.1.101.3.4.1.22 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - KeyGenerator.2.16.840.1.101.3.4.1.23 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - KeyGenerator.2.16.840.1.101.3.4.1.24 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - KeyGenerator.2.16.840.1.101.3.4.1.25 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - KeyGenerator.2.16.840.1.101.3.4.1.3 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - KeyGenerator.2.16.840.1.101.3.4.1.4 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - KeyGenerator.2.16.840.1.101.3.4.1.41 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - KeyGenerator.2.16.840.1.101.3.4.1.42 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - KeyGenerator.2.16.840.1.101.3.4.1.43 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - KeyGenerator.2.16.840.1.101.3.4.1.44 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - KeyGenerator.2.16.840.1.101.3.4.1.45 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - KeyGenerator.2.16.840.1.101.3.4.1.5 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - KeyGenerator.2.16.840.1.101.3.4.2 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - KeyGenerator.2.16.840.1.101.3.4.22 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - KeyGenerator.2.16.840.1.101.3.4.42 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - KeyGenerator.AES -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen - KeyGenerator.AESWRAP -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen - KeyGenerator.ARC4 -> org.bouncycastle.jcajce.provider.symmetric.ARC4$KeyGen aliases: [RC4, 1.2.840.113549.3.4] - KeyGenerator.BLOWFISH -> org.bouncycastle.jcajce.provider.symmetric.Blowfish$KeyGen aliases: [1.3.6.1.4.1.3029.1.2] - KeyGenerator.CAMELLIA -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen - KeyGenerator.CAST5 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$KeyGen aliases: [1.2.840.113533.7.66.10] - KeyGenerator.CAST6 -> org.bouncycastle.jcajce.provider.symmetric.CAST6$KeyGen - KeyGenerator.DES -> org.bouncycastle.jcajce.provider.symmetric.DES$KeyGenerator aliases: [1.3.14.3.2.7] - KeyGenerator.DESEDE -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator - KeyGenerator.DESEDEWRAP -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator - KeyGenerator.GOST28147 -> org.bouncycastle.jcajce.provider.symmetric.GOST28147$KeyGen aliases: [GOST, GOST-28147, 1.2.643.2.2.21] - KeyGenerator.Grain128 -> org.bouncycastle.jcajce.provider.symmetric.Grain128$KeyGen - KeyGenerator.Grainv1 -> org.bouncycastle.jcajce.provider.symmetric.Grainv1$KeyGen - KeyGenerator.HC128 -> org.bouncycastle.jcajce.provider.symmetric.HC128$KeyGen - KeyGenerator.HC256 -> org.bouncycastle.jcajce.provider.symmetric.HC256$KeyGen - KeyGenerator.HMACGOST3411 -> org.bouncycastle.jcajce.provider.digest.GOST3411$KeyGenerator aliases: [HMAC-GOST3411, HMAC/GOST3411] - KeyGenerator.HMACMD2 -> org.bouncycastle.jcajce.provider.digest.MD2$KeyGenerator aliases: [HMAC-MD2, HMAC/MD2] - KeyGenerator.HMACMD4 -> org.bouncycastle.jcajce.provider.digest.MD4$KeyGenerator aliases: [HMAC-MD4, HMAC/MD4] - KeyGenerator.HMACMD5 -> org.bouncycastle.jcajce.provider.digest.MD5$KeyGenerator aliases: [HMAC-MD5, HMAC/MD5, 1.3.6.1.5.5.8.1.1] - KeyGenerator.HMACRIPEMD128 -> org.bouncycastle.jcajce.provider.digest.RIPEMD128$KeyGenerator aliases: [HMAC-RIPEMD128, HMAC/RIPEMD128] - KeyGenerator.HMACRIPEMD160 -> org.bouncycastle.jcajce.provider.digest.RIPEMD160$KeyGenerator aliases: [HMAC-RIPEMD160, HMAC/RIPEMD160, 1.3.6.1.5.5.8.1.4] - KeyGenerator.HMACRIPEMD256 -> org.bouncycastle.jcajce.provider.digest.RIPEMD256$KeyGenerator aliases: [HMAC-RIPEMD256, HMAC/RIPEMD256] - KeyGenerator.HMACRIPEMD320 -> org.bouncycastle.jcajce.provider.digest.RIPEMD320$KeyGenerator aliases: [HMAC-RIPEMD320, HMAC/RIPEMD320] - KeyGenerator.HMACSHA1 -> org.bouncycastle.jcajce.provider.digest.SHA1$KeyGenerator aliases: [HMAC-SHA1, HMAC/SHA1, 1.2.840.113549.2.7, 1.3.6.1.5.5.8.1.2] - KeyGenerator.HMACSHA224 -> org.bouncycastle.jcajce.provider.digest.SHA224$KeyGenerator aliases: [HMAC-SHA224, HMAC/SHA224, 1.2.840.113549.2.8] - KeyGenerator.HMACSHA256 -> org.bouncycastle.jcajce.provider.digest.SHA256$KeyGenerator aliases: [HMAC-SHA256, HMAC/SHA256, 1.2.840.113549.2.9] - KeyGenerator.HMACSHA384 -> org.bouncycastle.jcajce.provider.digest.SHA384$KeyGenerator aliases: [HMAC-SHA384, HMAC/SHA384, 1.2.840.113549.2.10] - KeyGenerator.HMACSHA512 -> org.bouncycastle.jcajce.provider.digest.SHA512$KeyGenerator aliases: [HMAC-SHA512, HMAC/SHA512, 1.2.840.113549.2.11] - KeyGenerator.HMACTIGER -> org.bouncycastle.jcajce.provider.digest.Tiger$KeyGenerator aliases: [HMAC-TIGER, HMAC/TIGER, 1.3.6.1.5.5.8.1.3] - KeyGenerator.HMACWHIRLPOOL -> org.bouncycastle.jcajce.provider.digest.Whirlpool$KeyGenerator aliases: [HMAC-WHIRLPOOL, HMAC/WHIRLPOOL] - KeyGenerator.NOEKEON -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$KeyGen - KeyGenerator.RC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$KeyGenerator - KeyGenerator.RC5 -> org.bouncycastle.jcajce.provider.symmetric.RC5$KeyGen32 aliases: [RC5-32] - KeyGenerator.RC5-64 -> org.bouncycastle.jcajce.provider.symmetric.RC5$KeyGen64 - KeyGenerator.RC6 -> org.bouncycastle.jcajce.provider.symmetric.RC6$KeyGen - KeyGenerator.RIJNDAEL -> org.bouncycastle.jcajce.provider.symmetric.Rijndael$KeyGen - KeyGenerator.SALSA20 -> org.bouncycastle.jcajce.provider.symmetric.Salsa20$KeyGen - KeyGenerator.SEED -> org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen - KeyGenerator.SKIPJACK -> org.bouncycastle.jcajce.provider.symmetric.Skipjack$KeyGen - KeyGenerator.Serpent -> org.bouncycastle.jcajce.provider.symmetric.Serpent$KeyGen - KeyGenerator.TEA -> org.bouncycastle.jcajce.provider.symmetric.TEA$KeyGen - KeyGenerator.Twofish -> org.bouncycastle.jcajce.provider.symmetric.Twofish$KeyGen - KeyGenerator.VMPC -> org.bouncycastle.jcajce.provider.symmetric.VMPC$KeyGen - KeyGenerator.VMPC-KSA3 -> org.bouncycastle.jcajce.provider.symmetric.VMPCKSA3$KeyGen - KeyGenerator.XTEA -> org.bouncycastle.jcajce.provider.symmetric.XTEA$KeyGen - KeyPairGenerator.DH -> org.bouncycastle.jcajce.provider.asymmetric.dh.KeyPairGeneratorSpi aliases: [DIFFIEHELLMAN] - KeyPairGenerator.DSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyPairGeneratorSpi aliases: [1.2.840.10040.4.1, 1.3.14.3.2.27] - KeyPairGenerator.EC -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$EC aliases: [1.2.840.10045.2.1, 1.3.133.16.840.63.0.2] - KeyPairGenerator.ECDH -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDH - KeyPairGenerator.ECDHC -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDHC - KeyPairGenerator.ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDSA - KeyPairGenerator.ECGOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.ecgost.KeyPairGeneratorSpi aliases: [1.2.643.2.2.19, ECGOST-3410, GOST-3410-2001] - KeyPairGenerator.ECIES -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDH - KeyPairGenerator.ECMQV -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECMQV aliases: [1.3.133.16.840.63.0.16] - KeyPairGenerator.ELGAMAL -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyPairGeneratorSpi aliases: [1.3.14.7.2.1.1] - KeyPairGenerator.GOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.gost.KeyPairGeneratorSpi aliases: [GOST-3410, GOST-3410-94, 1.2.643.2.2.20] - KeyPairGenerator.RSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyPairGeneratorSpi aliases: [1.2.840.113549.1.1.1, 2.5.8.1.1, 1.2.840.113549.1.1.7, 1.2.840.113549.1.1.10] - KeyStore.BCPKCS12 -> org.bouncycastle.jce.provider.JDKPKCS12KeyStore$BCPKCS12KeyStore - KeyStore.BKS -> org.bouncycastle.jce.provider.JDKKeyStore - KeyStore.BouncyCastle -> org.bouncycastle.jce.provider.JDKKeyStore$BouncyCastleStore aliases: [UBER, BOUNCYCASTLE, bouncycastle] - KeyStore.PKCS12 -> org.bouncycastle.jce.provider.JDKPKCS12KeyStore$BCPKCS12KeyStore - KeyStore.PKCS12-3DES-3DES -> org.bouncycastle.jce.provider.JDKPKCS12KeyStore$BCPKCS12KeyStore3DES - KeyStore.PKCS12-3DES-40RC2 -> org.bouncycastle.jce.provider.JDKPKCS12KeyStore$BCPKCS12KeyStore - KeyStore.PKCS12-DEF -> org.bouncycastle.jce.provider.JDKPKCS12KeyStore$DefPKCS12KeyStore - KeyStore.PKCS12-DEF-3DES-3DES -> org.bouncycastle.jce.provider.JDKPKCS12KeyStore$DefPKCS12KeyStore3DES - KeyStore.PKCS12-DEF-3DES-40RC2 -> org.bouncycastle.jce.provider.JDKPKCS12KeyStore$DefPKCS12KeyStore - Mac.AESCMAC -> org.bouncycastle.jcajce.provider.symmetric.AES$AESCMAC - Mac.DESCMAC -> org.bouncycastle.jcajce.provider.symmetric.DES$CMAC - Mac.DESEDECMAC -> org.bouncycastle.jcajce.provider.symmetric.DESede$CMAC - Mac.DESEDEMAC -> org.bouncycastle.jcajce.provider.symmetric.DESede$CBCMAC aliases: [DESEDE] - Mac.DESEDEMAC/CFB8 -> org.bouncycastle.jcajce.provider.symmetric.DESede$DESedeCFB8 aliases: [DESEDE/CFB8] - Mac.DESEDEMAC64 -> org.bouncycastle.jcajce.provider.symmetric.DESede$DESede64 aliases: [DESEDE64] - Mac.DESEDEMAC64WITHISO7816-4PADDING -> org.bouncycastle.jcajce.provider.symmetric.DESede$DESede64with7816d4 aliases: [DESEDE64WITHISO7816-4PADDING, DESEDEISO9797ALG1MACWITHISO7816-4PADDING, DESEDEISO9797ALG1WITHISO7816-4PADDING] - Mac.DESMAC -> org.bouncycastle.jcajce.provider.symmetric.DES$CBCMAC aliases: [DES] - Mac.DESMAC/CFB8 -> org.bouncycastle.jcajce.provider.symmetric.DES$DESCFB8 aliases: [DES/CFB8] - Mac.DESMAC64 -> org.bouncycastle.jcajce.provider.symmetric.DES$DES64 aliases: [DES64] - Mac.DESMAC64WITHISO7816-4PADDING -> org.bouncycastle.jcajce.provider.symmetric.DES$DES64with7816d4 aliases: [DES64WITHISO7816-4PADDING, DESISO9797ALG1MACWITHISO7816-4PADDING, DESISO9797ALG1WITHISO7816-4PADDING] - Mac.DESWITHISO9797 -> org.bouncycastle.jce.provider.JCEMac$DES9797Alg3 aliases: [DESISO9797MAC] - Mac.GOST28147MAC -> org.bouncycastle.jcajce.provider.symmetric.GOST28147$Mac aliases: [GOST28147] - Mac.HMACGOST3411 -> org.bouncycastle.jcajce.provider.digest.GOST3411$HashMac aliases: [HMAC-GOST3411, HMAC/GOST3411] - Mac.HMACMD2 -> org.bouncycastle.jcajce.provider.digest.MD2$HashMac aliases: [HMAC-MD2, HMAC/MD2] - Mac.HMACMD4 -> org.bouncycastle.jcajce.provider.digest.MD4$HashMac aliases: [HMAC-MD4, HMAC/MD4] - Mac.HMACMD5 -> org.bouncycastle.jcajce.provider.digest.MD5$HashMac aliases: [HMAC-MD5, HMAC/MD5, 1.3.6.1.5.5.8.1.1] - Mac.HMACRIPEMD128 -> org.bouncycastle.jcajce.provider.digest.RIPEMD128$HashMac aliases: [HMAC-RIPEMD128, HMAC/RIPEMD128] - Mac.HMACRIPEMD160 -> org.bouncycastle.jcajce.provider.digest.RIPEMD160$HashMac aliases: [HMAC-RIPEMD160, HMAC/RIPEMD160, 1.3.6.1.5.5.8.1.4] - Mac.HMACRIPEMD256 -> org.bouncycastle.jcajce.provider.digest.RIPEMD256$HashMac aliases: [HMAC-RIPEMD256, HMAC/RIPEMD256] - Mac.HMACRIPEMD320 -> org.bouncycastle.jcajce.provider.digest.RIPEMD320$HashMac aliases: [HMAC-RIPEMD320, HMAC/RIPEMD320] - Mac.HMACSHA1 -> org.bouncycastle.jcajce.provider.digest.SHA1$HashMac aliases: [HMAC-SHA1, HMAC/SHA1, 1.2.840.113549.2.7, 1.3.6.1.5.5.8.1.2] - Mac.HMACSHA224 -> org.bouncycastle.jcajce.provider.digest.SHA224$HashMac aliases: [HMAC-SHA224, HMAC/SHA224, 1.2.840.113549.2.8] - Mac.HMACSHA256 -> org.bouncycastle.jcajce.provider.digest.SHA256$HashMac aliases: [HMAC-SHA256, HMAC/SHA256, 1.2.840.113549.2.9] - Mac.HMACSHA384 -> org.bouncycastle.jcajce.provider.digest.SHA384$HashMac aliases: [HMAC-SHA384, HMAC/SHA384, 1.2.840.113549.2.10] - Mac.HMACSHA512 -> org.bouncycastle.jcajce.provider.digest.SHA512$HashMac aliases: [HMAC-SHA512, HMAC/SHA512, 1.2.840.113549.2.11] - Mac.HMACTIGER -> org.bouncycastle.jcajce.provider.digest.Tiger$HashMac aliases: [HMAC-TIGER, HMAC/TIGER, 1.3.6.1.5.5.8.1.3] - Mac.HMACWHIRLPOOL -> org.bouncycastle.jcajce.provider.digest.Whirlpool$HashMac aliases: [HMAC-WHIRLPOOL, HMAC/WHIRLPOOL] - Mac.ISO9797ALG3MAC -> org.bouncycastle.jce.provider.JCEMac$DES9797Alg3 aliases: [ISO9797ALG3] - Mac.ISO9797ALG3WITHISO7816-4PADDING -> org.bouncycastle.jce.provider.JCEMac$DES9797Alg3with7816d4 aliases: [ISO9797ALG3MACWITHISO7816-4PADDING] - Mac.OLDHMACSHA384 -> org.bouncycastle.jce.provider.JCEMac$OldSHA384 - Mac.OLDHMACSHA512 -> org.bouncycastle.jce.provider.JCEMac$OldSHA512 - Mac.PBEWITHHMACRIPEMD160 -> org.bouncycastle.jce.provider.JCEMac$PBEWithRIPEMD160 - Mac.PBEWITHHMACSHA -> org.bouncycastle.jce.provider.JCEMac$PBEWithSHA aliases: [1.3.14.3.2.26] - Mac.PBEWITHHMACSHA1 -> org.bouncycastle.jce.provider.JCEMac$PBEWithSHA - Mac.RC2MAC -> org.bouncycastle.jcajce.provider.symmetric.RC2$CBCMAC aliases: [RC2] - Mac.RC2MAC/CFB8 -> org.bouncycastle.jcajce.provider.symmetric.RC2$CFB8MAC aliases: [RC2/CFB8] - Mac.RC5MAC -> org.bouncycastle.jcajce.provider.symmetric.RC5$Mac32 aliases: [RC5] - Mac.RC5MAC/CFB8 -> org.bouncycastle.jcajce.provider.symmetric.RC5$CFB8Mac32 aliases: [RC5/CFB8] - Mac.SKIPJACKMAC -> org.bouncycastle.jcajce.provider.symmetric.Skipjack$Mac aliases: [SKIPJACK] - Mac.SKIPJACKMAC/CFB8 -> org.bouncycastle.jcajce.provider.symmetric.Skipjack$MacCFB8 aliases: [SKIPJACK/CFB8] - Mac.VMPCMAC -> org.bouncycastle.jcajce.provider.symmetric.VMPC$Mac aliases: [VMPC, VMPC-MAC] - MessageDigest.GOST3411 -> org.bouncycastle.jcajce.provider.digest.GOST3411$Digest aliases: [GOST, GOST-3411, 1.2.643.2.2.9] - MessageDigest.MD2 -> org.bouncycastle.jcajce.provider.digest.MD2$Digest aliases: [1.2.840.113549.2.2] - MessageDigest.MD4 -> org.bouncycastle.jcajce.provider.digest.MD4$Digest aliases: [1.2.840.113549.2.4] - MessageDigest.MD5 -> org.bouncycastle.jcajce.provider.digest.MD5$Digest aliases: [1.2.840.113549.2.5] - MessageDigest.RIPEMD128 -> org.bouncycastle.jcajce.provider.digest.RIPEMD128$Digest aliases: [1.3.36.3.2.2] - MessageDigest.RIPEMD160 -> org.bouncycastle.jcajce.provider.digest.RIPEMD160$Digest aliases: [1.3.36.3.2.1] - MessageDigest.RIPEMD256 -> org.bouncycastle.jcajce.provider.digest.RIPEMD256$Digest aliases: [1.3.36.3.2.3] - MessageDigest.RIPEMD320 -> org.bouncycastle.jcajce.provider.digest.RIPEMD320$Digest - MessageDigest.SHA-1 -> org.bouncycastle.jcajce.provider.digest.SHA1$Digest aliases: [SHA1, SHA, 1.3.14.3.2.26] - MessageDigest.SHA-224 -> org.bouncycastle.jcajce.provider.digest.SHA224$Digest aliases: [SHA224, 2.16.840.1.101.3.4.2.4] - MessageDigest.SHA-256 -> org.bouncycastle.jcajce.provider.digest.SHA256$Digest aliases: [SHA256, 2.16.840.1.101.3.4.2.1] - MessageDigest.SHA-384 -> org.bouncycastle.jcajce.provider.digest.SHA384$Digest aliases: [SHA384, 2.16.840.1.101.3.4.2.2] - MessageDigest.SHA-512 -> org.bouncycastle.jcajce.provider.digest.SHA512$Digest aliases: [SHA512, 2.16.840.1.101.3.4.2.3] - MessageDigest.TIGER -> org.bouncycastle.jcajce.provider.digest.Tiger$Digest - MessageDigest.WHIRLPOOL -> org.bouncycastle.jcajce.provider.digest.Whirlpool$Digest - SecretKeyFactory.DES -> org.bouncycastle.jcajce.provider.symmetric.DES$KeyFactory - SecretKeyFactory.DESEDE -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyFactory - SecretKeyFactory.PBEWITHHMACRIPEMD160 -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithRIPEMD160 - SecretKeyFactory.PBEWITHHMACSHA1 -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHA aliases: [PBEWITHHMACSHA, 1.3.14.3.2.26] - SecretKeyFactory.PBEWITHHMACTIGER -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithTiger - SecretKeyFactory.PBEWITHMD2ANDDES -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithMD2AndDES aliases: [1.2.840.113549.1.5.1, PBEWITHMD2ANDDES-CBC] - SecretKeyFactory.PBEWITHMD2ANDRC2 -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithMD2AndRC2 aliases: [1.2.840.113549.1.5.4, PBEWITHMD2ANDRC2-CBC] - SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithMD5And128BitAESCBCOpenSSL - SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithMD5And192BitAESCBCOpenSSL - SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithMD5And256BitAESCBCOpenSSL - SecretKeyFactory.PBEWITHMD5ANDDES -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithMD5AndDES aliases: [1.2.840.113549.1.5.3, PBEWITHMD5ANDDES-CBC] - SecretKeyFactory.PBEWITHMD5ANDRC2 -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithMD5AndRC2 aliases: [1.2.840.113549.1.5.6, PBEWITHMD5ANDRC2-CBC] - SecretKeyFactory.PBEWITHSHA1ANDDES -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHA1AndDES aliases: [1.2.840.113549.1.5.10, PBEWITHSHA1ANDDES-CBC] - SecretKeyFactory.PBEWITHSHA1ANDRC2 -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHA1AndRC2 aliases: [1.2.840.113549.1.5.11, PBEWITHSHA1ANDRC2-CBC] - SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHA256And128BitAESBC aliases: [PBEWITHSHA-256AND128BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.2.1.2.1.2] - SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHA256And192BitAESBC aliases: [PBEWITHSHA-256AND192BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.2.1.2.1.22] - SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHA256And256BitAESBC aliases: [PBEWITHSHA-256AND256BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.2.1.2.1.42] - SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAnd128BitAESBC aliases: [PBEWITHSHA1AND128BITAES-CBC-BC, PBEWITHSHA-1AND128BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.1.2.1.2] - SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAnd128BitRC2 aliases: [1.2.840.113549.1.12.1.5] - SecretKeyFactory.PBEWITHSHAAND128BITRC4 -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAnd128BitRC4 aliases: [1.2.840.113549.1.12.1.1] - SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAnd192BitAESBC aliases: [PBEWITHSHA1AND192BITAES-CBC-BC, PBEWITHSHA-1AND192BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.1.2.1.22] - SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAndDES2Key aliases: [1.2.840.113549.1.12.1.4] - SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAnd256BitAESBC aliases: [PBEWITHSHA1AND256BITAES-CBC-BC, PBEWITHSHA-1AND256BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.1.2.1.42] - SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAndDES3Key aliases: [1.2.840.113549.1.12.1.3, PBEWithSHAAnd3KeyTripleDES] - SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAnd40BitRC2 aliases: [1.2.840.113549.1.12.1.6] - SecretKeyFactory.PBEWITHSHAAND40BITRC4 -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAnd40BitRC4 aliases: [1.2.840.113549.1.12.1.2] - SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAndTwofish - Signature.1.2.840.113549.1.1.10 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$PSSwithRSA - Signature.DSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$stdDSA aliases: [SHA/DSA, SHA1withDSA, SHA1WITHDSA, 1.3.14.3.2.26with1.2.840.10040.4.1, 1.3.14.3.2.26with1.2.840.10040.4.3, DSAwithSHA1, DSAWITHSHA1, SHA1WithDSA, DSAWithSHA1, 1.2.840.10040.4.3] - Signature.ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA aliases: [SHA1withECDSA, ECDSAwithSHA1, SHA1WITHECDSA, ECDSAWITHSHA1, SHA1WithECDSA, ECDSAWithSHA1, 1.2.840.10045.4.1, 1.3.36.3.3.2.1] - Signature.ECGOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.ecgost.SignatureSpi aliases: [ECGOST-3410, GOST-3410-2001] - Signature.GOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.gost.SignatureSpi aliases: [GOST-3410, GOST-3410-94, GOST3411withGOST3410, GOST3411WITHGOST3410, GOST3411WithGOST3410, 1.2.643.2.2.4] - Signature.GOST3411WITHECGOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.ecgost.SignatureSpi aliases: [GOST3411withECGOST3410, GOST3411WithECGOST3410, GOST3411/ECGOST3410, 1.2.643.2.2.3, OID.1.2.643.2.2.3] - Signature.MD2WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD2 aliases: [MD2withRSA, MD2WithRSA, MD2WITHRSAENCRYPTION, MD2withRSAEncryption, MD2WithRSAEncryption, MD2/RSA, 1.2.840.113549.1.1.2, OID.1.2.840.113549.1.1.2] - Signature.MD4WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD4 aliases: [MD4withRSA, MD4WithRSA, MD4WITHRSAENCRYPTION, MD4withRSAEncryption, MD4WithRSAEncryption, MD4/RSA, 1.2.840.113549.1.1.3, OID.1.2.840.113549.1.1.3] - Signature.MD5WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD5 aliases: [MD5withRSA, MD5WithRSA, MD5WITHRSAENCRYPTION, MD5withRSAEncryption, MD5WithRSAEncryption, MD5/RSA, 1.2.840.113549.1.1.4, OID.1.2.840.113549.1.1.4] - Signature.MD5withRSA/ISO9796-2 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$MD5WithRSAEncryption aliases: [MD5WithRSA/ISO9796-2] - Signature.NONEWITHDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$noneDSA aliases: [RAWDSA] - Signature.NONEwithECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSAnone - Signature.OID.1.2.840.113549.1.1.10 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$PSSwithRSA - Signature.RAWRSASSA-PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$nonePSS aliases: [RAWRSAPSS, NONEWITHRSAPSS, NONEWITHRSASSA-PSS, NONEWITHRSAANDMGF1] - Signature.RIPEMD128WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD128 aliases: [RIPEMD128withRSA, RIPEMD128WithRSA, RIPEMD128WITHRSAENCRYPTION, RIPEMD128withRSAEncryption, RIPEMD128WithRSAEncryption, RIPEMD128/RSA, 1.3.36.3.3.1.3, OID.1.3.36.3.3.1.3] - Signature.RIPEMD160WITHECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSARipeMD160 aliases: [RIPEMD160withECDSA, RIPEMD160WithECDSA, RIPEMD160/ECDSA, 1.3.36.3.3.2.2, OID.1.3.36.3.3.2.2] - Signature.RIPEMD160WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD160 aliases: [RIPEMD160withRSA, RIPEMD160WithRSA, RIPEMD160WITHRSAENCRYPTION, RIPEMD160withRSAEncryption, RIPEMD160WithRSAEncryption, RIPEMD160/RSA, 1.3.36.3.3.1.2, OID.1.3.36.3.3.1.2] - Signature.RIPEMD160withRSA/ISO9796-2 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$RIPEMD160WithRSAEncryption aliases: [RIPEMD160WithRSA/ISO9796-2] - Signature.RIPEMD256WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD256 aliases: [RIPEMD256withRSA, RIPEMD256WithRSA, RIPEMD256WITHRSAENCRYPTION, RIPEMD256withRSAEncryption, RIPEMD256WithRSAEncryption, RIPEMD256/RSA, 1.3.36.3.3.1.4, OID.1.3.36.3.3.1.4] - Signature.RMD128WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD128 aliases: [RMD128withRSA, RMD128WithRSA, RMD128WITHRSAENCRYPTION, RMD128withRSAEncryption, RMD128WithRSAEncryption, RMD128/RSA] - Signature.RMD160WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD160 aliases: [RMD160withRSA, RMD160WithRSA, RMD160WITHRSAENCRYPTION, RMD160withRSAEncryption, RMD160WithRSAEncryption, RMD160/RSA] - Signature.RMD256WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD256 aliases: [RMD256withRSA, RMD256WithRSA, RMD256WITHRSAENCRYPTION, RMD256withRSAEncryption, RMD256WithRSAEncryption, RMD256/RSA] - Signature.RSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$noneRSA aliases: [RAWRSA, NONEWITHRSA] - Signature.RSASSA-PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$PSSwithRSA aliases: [RSAPSS] - Signature.SHA1WITHCVC-ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA aliases: [SHA1withCVC-ECDSA, SHA1WithCVC-ECDSA, SHA1/CVC-ECDSA, 0.4.0.127.0.7.2.2.2.2.1, OID.0.4.0.127.0.7.2.2.2.2.1] - Signature.SHA1WITHECNR -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR - Signature.SHA1WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA1 aliases: [SHA1withRSA, SHA1WithRSA, SHA1WITHRSAENCRYPTION, SHA1withRSAEncryption, SHA1WithRSAEncryption, SHA1/RSA, 1.2.840.113549.1.1.5, OID.1.2.840.113549.1.1.5, 1.3.14.3.2.29, OID.1.3.14.3.2.29] - Signature.SHA1withRSA/ISO9796-2 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA1WithRSAEncryption aliases: [SHA1WithRSA/ISO9796-2] - Signature.SHA1withRSA/PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA1withRSA aliases: [SHA1withRSAandMGF1, SHA1WITHRSAANDMGF1] - Signature.SHA224WITHCVC-ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA224 aliases: [SHA224withCVC-ECDSA, SHA224WithCVC-ECDSA, SHA224/CVC-ECDSA, 0.4.0.127.0.7.2.2.2.2.2, OID.0.4.0.127.0.7.2.2.2.2.2] - Signature.SHA224WITHDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa224 aliases: [SHA224withDSA, SHA224WithDSA, SHA224/DSA, 2.16.840.1.101.3.4.3.1, OID.2.16.840.1.101.3.4.3.1] - Signature.SHA224WITHECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA224 aliases: [SHA224withECDSA, SHA224WithECDSA, SHA224/ECDSA, 1.2.840.10045.4.3.1, OID.1.2.840.10045.4.3.1] - Signature.SHA224WITHECNR -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR224 - Signature.SHA224WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA224 aliases: [SHA224withRSA, SHA224WithRSA, SHA224WITHRSAENCRYPTION, SHA224withRSAEncryption, SHA224WithRSAEncryption, SHA224/RSA, 1.2.840.113549.1.1.14, OID.1.2.840.113549.1.1.14] - Signature.SHA224withRSA/PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA224withRSA aliases: [SHA224withRSAandMGF1, SHA224WITHRSAANDMGF1] - Signature.SHA256WITHCVC-ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA256 aliases: [SHA256withCVC-ECDSA, SHA256WithCVC-ECDSA, SHA256/CVC-ECDSA, 0.4.0.127.0.7.2.2.2.2.3, OID.0.4.0.127.0.7.2.2.2.2.3] - Signature.SHA256WITHDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa256 aliases: [SHA256withDSA, SHA256WithDSA, SHA256/DSA, 2.16.840.1.101.3.4.3.2, OID.2.16.840.1.101.3.4.3.2] - Signature.SHA256WITHECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA256 aliases: [SHA256withECDSA, SHA256WithECDSA, SHA256/ECDSA, 1.2.840.10045.4.3.2, OID.1.2.840.10045.4.3.2] - Signature.SHA256WITHECNR -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR256 - Signature.SHA256WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA256 aliases: [SHA256withRSA, SHA256WithRSA, SHA256WITHRSAENCRYPTION, SHA256withRSAEncryption, SHA256WithRSAEncryption, SHA256/RSA, 1.2.840.113549.1.1.11, OID.1.2.840.113549.1.1.11] - Signature.SHA256withRSA/PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA256withRSA aliases: [SHA256withRSAandMGF1, SHA256WITHRSAANDMGF1] - Signature.SHA384WITHDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa384 aliases: [SHA384withDSA, SHA384WithDSA, SHA384/DSA, 2.16.840.1.101.3.4.3.3, OID.2.16.840.1.101.3.4.3.3] - Signature.SHA384WITHECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA384 aliases: [SHA384withECDSA, SHA384WithECDSA, SHA384/ECDSA, 1.2.840.10045.4.3.3, OID.1.2.840.10045.4.3.3] - Signature.SHA384WITHECNR -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR384 - Signature.SHA384WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA384 aliases: [SHA384withRSA, SHA384WithRSA, SHA384WITHRSAENCRYPTION, SHA384withRSAEncryption, SHA384WithRSAEncryption, SHA384/RSA, 1.2.840.113549.1.1.12, OID.1.2.840.113549.1.1.12] - Signature.SHA384withRSA/PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA384withRSA aliases: [SHA384withRSAandMGF1, SHA384WITHRSAANDMGF1] - Signature.SHA512WITHDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa512 aliases: [SHA512withDSA, SHA512WithDSA, SHA512/DSA, 2.16.840.1.101.3.4.3.4, OID.2.16.840.1.101.3.4.3.4] - Signature.SHA512WITHECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA512 aliases: [SHA512withECDSA, SHA512WithECDSA, SHA512/ECDSA, 1.2.840.10045.4.3.4, OID.1.2.840.10045.4.3.4] - Signature.SHA512WITHECNR -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR512 - Signature.SHA512WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA512 aliases: [SHA512withRSA, SHA512WithRSA, SHA512WITHRSAENCRYPTION, SHA512withRSAEncryption, SHA512WithRSAEncryption, SHA512/RSA, 1.2.840.113549.1.1.13, OID.1.2.840.113549.1.1.13] - Signature.SHA512withRSA/PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512withRSA aliases: [SHA512withRSAandMGF1, SHA512WITHRSAANDMGF1] - X509Store.ATTRIBUTECERTIFICATE/COLLECTION -> org.bouncycastle.jce.provider.X509StoreAttrCertCollection - X509Store.ATTRIBUTECERTIFICATE/LDAP -> org.bouncycastle.jce.provider.X509StoreLDAPAttrCerts - X509Store.CERTIFICATE/COLLECTION -> org.bouncycastle.jce.provider.X509StoreCertCollection - X509Store.CERTIFICATE/LDAP -> org.bouncycastle.jce.provider.X509StoreLDAPCerts - X509Store.CERTIFICATEPAIR/COLLECTION -> org.bouncycastle.jce.provider.X509StoreCertPairCollection - X509Store.CERTIFICATEPAIR/LDAP -> org.bouncycastle.jce.provider.X509StoreLDAPCertPairs - X509Store.CRL/COLLECTION -> org.bouncycastle.jce.provider.X509StoreCRLCollection - X509Store.CRL/LDAP -> org.bouncycastle.jce.provider.X509StoreLDAPCRLs - X509StreamParser.ATTRIBUTECERTIFICATE -> org.bouncycastle.jce.provider.X509AttrCertParser - X509StreamParser.CERTIFICATE -> org.bouncycastle.jce.provider.X509CertParser - X509StreamParser.CERTIFICATEPAIR -> org.bouncycastle.jce.provider.X509CertPairParser - X509StreamParser.CRL -> org.bouncycastle.jce.provider.X509CRLParser ########################TEST 3 : list the detailled classes algo, generator, cipher available for BC provider Security.addProvider(new BouncyCastleProvider()); // BC Provider providerDetails("BC"); ... results could be: BC v1.47: BouncyCastle Security Provider v1.47 - AlgorithmParameterGenerator 1.2.840.113549.3.2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParamGen - AlgorithmParameterGenerator AES -> org.bouncycastle.jcajce.provider.symmetric.AES$AlgParamGen Alias : 2.16.840.1.101.3.4.2, 2.16.840.1.101.3.4.22, 2.16.840.1.101.3.4.42, 2.16.840.1.101.3.4.1.2, 2.16.840.1.101.3.4.1.22, 2.16.840.1.101.3.4.1.42. - AlgorithmParameterGenerator CAMELLIA -> org.bouncycastle.jcajce.provider.symmetric.Camellia$AlgParamGen Alias : 1.2.392.200011.61.1.1.1.2, 1.2.392.200011.61.1.1.1.3, 1.2.392.200011.61.1.1.1.4. - AlgorithmParameterGenerator CAST5 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$AlgParamGen Alias : 1.2.840.113533.7.66.10. - AlgorithmParameterGenerator DES -> org.bouncycastle.jcajce.provider.symmetric.DES$AlgParamGen Alias : 1.3.14.3.2.7. - AlgorithmParameterGenerator DESEDE -> org.bouncycastle.jcajce.provider.symmetric.DESede$AlgParamGen Alias : 1.2.840.113549.3.7. - AlgorithmParameterGenerator DH -> org.bouncycastle.jcajce.provider.asymmetric.dh.AlgorithmParameterGeneratorSpi Alias : DIFFIEHELLMAN. - AlgorithmParameterGenerator DSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.AlgorithmParameterGeneratorSpi Alias : 1.2.840.10040.4.1, 1.3.14.3.2.27. - AlgorithmParameterGenerator ELGAMAL -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParameterGeneratorSpi Alias : 1.3.14.7.2.1.1. - AlgorithmParameterGenerator GOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.gost.AlgorithmParameterGeneratorSpi Alias : 1.2.643.2.2.20, GOST-3410. - AlgorithmParameterGenerator NOEKEON -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$AlgParamGen - AlgorithmParameterGenerator RC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParamGen - AlgorithmParameterGenerator SEED -> org.bouncycastle.jcajce.provider.symmetric.SEED$AlgParamGen Alias : 1.2.410.200004.1.4. - AlgorithmParameters 1.2.840.113549.1.5.12 -> org.bouncycastle.jce.provider.JDKAlgorithmParameters$PBKDF2 - AlgorithmParameters 1.2.840.113549.3.2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParams - AlgorithmParameters AES -> org.bouncycastle.jcajce.provider.symmetric.AES$AlgParams Alias : 2.16.840.1.101.3.4.2, 2.16.840.1.101.3.4.22, 2.16.840.1.101.3.4.42, 2.16.840.1.101.3.4.1.2, 2.16.840.1.101.3.4.1.22, 2.16.840.1.101.3.4.1.42. - AlgorithmParameters BLOWFISH -> org.bouncycastle.jcajce.provider.symmetric.Blowfish$AlgParams Alias : 1.3.6.1.4.1.3029.1.2. - AlgorithmParameters CAMELLIA -> org.bouncycastle.jcajce.provider.symmetric.Camellia$AlgParams Alias : 1.2.392.200011.61.1.1.1.2, 1.2.392.200011.61.1.1.1.3, 1.2.392.200011.61.1.1.1.4. - AlgorithmParameters CAST5 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$AlgParams Alias : 1.2.840.113533.7.66.10. - AlgorithmParameters DES -> org.bouncycastle.jcajce.provider.symmetric.util.IvAlgorithmParameters Alias : 1.3.14.3.2.7. - AlgorithmParameters DESEDE -> org.bouncycastle.jcajce.provider.symmetric.util.IvAlgorithmParameters Alias : 1.2.840.113549.3.7. - AlgorithmParameters DH -> org.bouncycastle.jcajce.provider.asymmetric.dh.AlgorithmParametersSpi Alias : DIFFIEHELLMAN. - AlgorithmParameters DSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.AlgorithmParametersSpi Alias : 1.2.840.10040.4.1, 1.3.14.3.2.27. - AlgorithmParameters ELGAMAL -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParametersSpi Alias : 1.3.14.7.2.1.1. - AlgorithmParameters GOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.gost.AlgorithmParametersSpi Alias : 1.2.643.2.2.20, GOST-3410. - AlgorithmParameters IES -> org.bouncycastle.jce.provider.JDKAlgorithmParameters$IES - AlgorithmParameters NOEKEON -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$AlgParams - AlgorithmParameters OAEP -> org.bouncycastle.jcajce.provider.asymmetric.rsa.AlgorithmParametersSpi$OAEP Alias : 1.2.840.113549.1.1.7. - AlgorithmParameters PKCS12PBE -> org.bouncycastle.jce.provider.JDKAlgorithmParameters$PKCS12PBE Alias : PBEWITHSHA1ANDRC2, PBEWITHSHAAND3-KEYTRIPLEDES, PBEWITHSHAAND2-KEYTRIPLEDES, PBEWITHSHAANDRC2, PBEWITHSHAANDRC4, PBEWITHSHAANDTWOFISH, PBEWITHSHA1ANDRC2-CBC, PBEWITHSHAAND3-KEYTRIPLEDES-CBC, PBEWITHSHAAND2-KEYTRIPLEDES-CBC, PBEWITHSHAANDDES3KEY-CBC, PBEWITHSHAANDDES2KEY-CBC, PBEWITHSHAAND40BITRC2-CBC, PBEWITHSHAAND40BITRC4, PBEWITHSHAAND128BITRC2-CBC, PBEWITHSHAAND128BITRC4, PBEWITHSHAANDTWOFISH-CBC, 1.2.840.113549.1.12.1.1, 1.2.840.113549.1.12.1.2, 1.2.840.113549.1.12.1.3, 1.2.840.113549.1.12.1.4, 1.2.840.113549.1.12.1.5, 1.2.840.113549.1.12.1.6, PBEWithSHAAnd3KeyTripleDES, 1.3.6.1.4.1.22554.1.1.2.1.2, 1.3.6.1.4.1.22554.1.1.2.1.22, 1.3.6.1.4.1.22554.1.1.2.1.42, 1.3.6.1.4.1.22554.1.2.1.2.1.2, 1.3.6.1.4.1.22554.1.2.1.2.1.22, 1.3.6.1.4.1.22554.1.2.1.2.1.42, PBEWITHSHAAND128BITAES-CBC-BC, PBEWITHSHAAND192BITAES-CBC-BC, PBEWITHSHAAND256BITAES-CBC-BC, PBEWITHSHA256AND128BITAES-CBC-BC, PBEWITHSHA256AND192BITAES-CBC-BC, PBEWITHSHA256AND256BITAES-CBC-BC, PBEWITHSHA1AND128BITAES-CBC-BC, PBEWITHSHA1AND192BITAES-CBC-BC, PBEWITHSHA1AND256BITAES-CBC-BC, PBEWITHSHA-1AND128BITAES-CBC-BC, PBEWITHSHA-1AND192BITAES-CBC-BC, PBEWITHSHA-1AND256BITAES-CBC-BC, PBEWITHSHA-256AND128BITAES-CBC-BC, PBEWITHSHA-256AND192BITAES-CBC-BC, PBEWITHSHA-256AND256BITAES-CBC-BC. - AlgorithmParameters PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.AlgorithmParametersSpi$PSS Alias : RSAPSS, RSASSA-PSS, SHA224withRSA/PSS, SHA256withRSA/PSS, SHA384withRSA/PSS, SHA512withRSA/PSS, SHA224WITHRSAANDMGF1, SHA256WITHRSAANDMGF1, SHA384WITHRSAANDMGF1, SHA512WITHRSAANDMGF1, RAWRSAPSS, NONEWITHRSAPSS, NONEWITHRSASSA-PSS, NONEWITHRSAANDMGF1, 1.2.840.113549.1.1.10, SHA1withRSA/PSS, SHA1WITHRSAANDMGF1. - AlgorithmParameters RC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParams - AlgorithmParameters RC5 -> org.bouncycastle.jcajce.provider.symmetric.RC5$AlgParams - AlgorithmParameters RC5-64 -> org.bouncycastle.jcajce.provider.symmetric.RC5$AlgParams - AlgorithmParameters RC6 -> org.bouncycastle.jcajce.provider.symmetric.RC6$AlgParams - AlgorithmParameters RIJNDAEL -> org.bouncycastle.jcajce.provider.symmetric.Rijndael$AlgParams - AlgorithmParameters SEED -> org.bouncycastle.jcajce.provider.symmetric.SEED$AlgParams Alias : 1.2.410.200004.1.4. - AlgorithmParameters SHA1WITHECDSA -> org.bouncycastle.jce.provider.JDKECDSAAlgParameters$SigAlgParameters - AlgorithmParameters SHA224WITHECDSA -> org.bouncycastle.jce.provider.JDKECDSAAlgParameters$SigAlgParameters - AlgorithmParameters SHA256WITHECDSA -> org.bouncycastle.jce.provider.JDKECDSAAlgParameters$SigAlgParameters - AlgorithmParameters SHA384WITHECDSA -> org.bouncycastle.jce.provider.JDKECDSAAlgParameters$SigAlgParameters - AlgorithmParameters SHA512WITHECDSA -> org.bouncycastle.jce.provider.JDKECDSAAlgParameters$SigAlgParameters - AlgorithmParameters SKIPJACK -> org.bouncycastle.jcajce.provider.symmetric.Skipjack$AlgParams - AlgorithmParameters Serpent -> org.bouncycastle.jcajce.provider.symmetric.Serpent$AlgParams - AlgorithmParameters TEA -> org.bouncycastle.jcajce.provider.symmetric.TEA$AlgParams - AlgorithmParameters Twofish -> org.bouncycastle.jcajce.provider.symmetric.Twofish$AlgParams - AlgorithmParameters XTEA -> org.bouncycastle.jcajce.provider.symmetric.XTEA$AlgParams - CertPathBuilder PKIX -> org.bouncycastle.jce.provider.PKIXCertPathBuilderSpi - CertPathBuilder RFC3280 -> org.bouncycastle.jce.provider.PKIXCertPathBuilderSpi - CertPathBuilder RFC3281 -> org.bouncycastle.jce.provider.PKIXAttrCertPathBuilderSpi - CertPathValidator PKIX -> org.bouncycastle.jce.provider.PKIXCertPathValidatorSpi - CertPathValidator RFC3280 -> org.bouncycastle.jce.provider.PKIXCertPathValidatorSpi - CertPathValidator RFC3281 -> org.bouncycastle.jce.provider.PKIXAttrCertPathValidatorSpi - CertStore Collection -> org.bouncycastle.jce.provider.CertStoreCollectionSpi - CertStore LDAP -> org.bouncycastle.jce.provider.X509LDAPCertStoreSpi Alias : X509LDAP. - CertStore Multi -> org.bouncycastle.jce.provider.MultiCertStoreSpi - CertificateFactory X.509 -> org.bouncycastle.jcajce.provider.asymmetric.x509.CertificateFactory Alias : X509. - Cipher 1.2.392.200011.61.1.1.1.2 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC - Cipher 1.2.392.200011.61.1.1.1.3 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC - Cipher 1.2.392.200011.61.1.1.1.4 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC - Cipher 1.2.410.200004.1.4 -> org.bouncycastle.jcajce.provider.symmetric.SEED$CBC - Cipher 1.2.643.2.2.21 -> org.bouncycastle.jcajce.provider.symmetric.GOST28147$CBC - Cipher 1.2.840.113533.7.66.10 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$CBC - Cipher 1.2.840.113549.1.1.1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding - Cipher 1.2.840.113549.1.1.7 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$OAEPPadding - Cipher 1.2.840.113549.1.9.16.3.6 -> org.bouncycastle.jcajce.provider.symmetric.DESede$Wrap - Cipher 1.2.840.113549.3.2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$CBC - Cipher 1.2.840.113549.3.7 -> org.bouncycastle.jcajce.provider.symmetric.DESede$CBC - Cipher 1.3.14.3.2.7 -> org.bouncycastle.jcajce.provider.symmetric.DES$CBC - Cipher 1.3.6.1.4.1.3029.1.2 -> org.bouncycastle.jcajce.provider.symmetric.Blowfish$CBC - Cipher 2.16.840.1.101.3.4.1.1 -> org.bouncycastle.jcajce.provider.symmetric.AES$ECB - Cipher 2.16.840.1.101.3.4.1.2 -> org.bouncycastle.jcajce.provider.symmetric.AES$CBC - Cipher 2.16.840.1.101.3.4.1.21 -> org.bouncycastle.jcajce.provider.symmetric.AES$ECB - Cipher 2.16.840.1.101.3.4.1.22 -> org.bouncycastle.jcajce.provider.symmetric.AES$CBC - Cipher 2.16.840.1.101.3.4.1.23 -> org.bouncycastle.jcajce.provider.symmetric.AES$OFB - Cipher 2.16.840.1.101.3.4.1.24 -> org.bouncycastle.jcajce.provider.symmetric.AES$CFB - Cipher 2.16.840.1.101.3.4.1.3 -> org.bouncycastle.jcajce.provider.symmetric.AES$OFB - Cipher 2.16.840.1.101.3.4.1.4 -> org.bouncycastle.jcajce.provider.symmetric.AES$CFB - Cipher 2.16.840.1.101.3.4.1.41 -> org.bouncycastle.jcajce.provider.symmetric.AES$ECB - Cipher 2.16.840.1.101.3.4.1.42 -> org.bouncycastle.jcajce.provider.symmetric.AES$CBC - Cipher 2.16.840.1.101.3.4.1.43 -> org.bouncycastle.jcajce.provider.symmetric.AES$OFB - Cipher 2.16.840.1.101.3.4.1.44 -> org.bouncycastle.jcajce.provider.symmetric.AES$CFB - Cipher 2.5.8.1.1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding - Cipher AES -> org.bouncycastle.jcajce.provider.symmetric.AES$ECB Alias : 2.16.840.1.101.3.4.2, 2.16.840.1.101.3.4.22, 2.16.840.1.101.3.4.42. - Cipher AESRFC3211WRAP -> org.bouncycastle.jcajce.provider.symmetric.AES$RFC3211Wrap - Cipher AESWRAP -> org.bouncycastle.jcajce.provider.symmetric.AES$Wrap Alias : 2.16.840.1.101.3.4.1.5, 2.16.840.1.101.3.4.1.25, 2.16.840.1.101.3.4.1.45. - Cipher ARC4 -> org.bouncycastle.jcajce.provider.symmetric.ARC4$Base Alias : 1.2.840.113549.3.4, ARCFOUR, RC4. - Cipher BLOWFISH -> org.bouncycastle.jcajce.provider.symmetric.Blowfish$ECB - Cipher BROKENPBEWITHMD5ANDDES -> org.bouncycastle.jce.provider.BrokenJCEBlockCipher$BrokePBEWithMD5AndDES - Cipher BROKENPBEWITHSHA1ANDDES -> org.bouncycastle.jce.provider.BrokenJCEBlockCipher$BrokePBEWithSHA1AndDES - Cipher BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$BrokePBEWithSHAAndDES2Key - Cipher BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$BrokePBEWithSHAAndDES3Key - Cipher BrokenECIES -> org.bouncycastle.jce.provider.JCEIESCipher$BrokenECIES - Cipher BrokenIES -> org.bouncycastle.jce.provider.JCEIESCipher$BrokenIES - Cipher CAMELLIA -> org.bouncycastle.jcajce.provider.symmetric.Camellia$ECB - Cipher CAMELLIARFC3211WRAP -> org.bouncycastle.jcajce.provider.symmetric.Camellia$RFC3211Wrap - Cipher CAMELLIAWRAP -> org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap Alias : 1.2.392.200011.61.1.1.3.2, 1.2.392.200011.61.1.1.3.3, 1.2.392.200011.61.1.1.3.4. - Cipher CAST5 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$ECB - Cipher CAST6 -> org.bouncycastle.jcajce.provider.symmetric.CAST6$ECB - Cipher DES -> org.bouncycastle.jcajce.provider.symmetric.DES$ECB - Cipher DESEDE -> org.bouncycastle.jcajce.provider.symmetric.DESede$ECB - Cipher DESEDERFC3211WRAP -> org.bouncycastle.jcajce.provider.symmetric.DESede$RFC3211 - Cipher DESEDEWRAP -> org.bouncycastle.jcajce.provider.symmetric.DESede$Wrap - Cipher DESRFC3211WRAP -> org.bouncycastle.jcajce.provider.symmetric.DES$RFC3211 - Cipher ECIES -> org.bouncycastle.jce.provider.JCEIESCipher$ECIES - Cipher ELGAMAL -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.CipherSpi$NoPadding Alias : ELGAMAL/NONE/NOPADDING. - Cipher ELGAMAL/PKCS1 -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.CipherSpi$PKCS1v1_5Padding Alias : ELGAMAL/ECB/PKCS1PADDING, ELGAMAL/NONE/PKCS1PADDING. - Cipher GOST28147 -> org.bouncycastle.jcajce.provider.symmetric.GOST28147$ECB Alias : GOST, GOST-28147. - Cipher Grain128 -> org.bouncycastle.jcajce.provider.symmetric.Grain128$Base - Cipher Grainv1 -> org.bouncycastle.jcajce.provider.symmetric.Grainv1$Base - Cipher HC128 -> org.bouncycastle.jcajce.provider.symmetric.HC128$Base - Cipher HC256 -> org.bouncycastle.jcajce.provider.symmetric.HC256$Base - Cipher IES -> org.bouncycastle.jce.provider.JCEIESCipher$IES - Cipher NOEKEON -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$ECB - Cipher OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$OldPBEWithSHAAndDES3Key - Cipher OLDPBEWITHSHAANDTWOFISH-CBC -> org.bouncycastle.jce.provider.BrokenJCEBlockCipher$OldPBEWithSHAAndTwofish - Cipher PBEWITHMD5AND128BITAES-CBC-OPENSSL -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC - Cipher PBEWITHMD5AND192BITAES-CBC-OPENSSL -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC - Cipher PBEWITHMD5AND256BITAES-CBC-OPENSSL -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC - Cipher PBEWITHMD5ANDDES -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithMD5AndDES Alias : 1.2.840.113549.1.5.3, 1.2.840.113549.1.5.6. - Cipher PBEWITHMD5ANDRC2 -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithMD5AndRC2 - Cipher PBEWITHSHA1ANDDES -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithSHA1AndDES Alias : 1.2.840.113549.1.5.10. - Cipher PBEWITHSHA1ANDRC2 -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithSHA1AndRC2 Alias : 1.2.840.113549.1.5.11. - Cipher PBEWITHSHA256AND128BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC Alias : 1.3.6.1.4.1.22554.1.2.1.2.1.2, PBEWITHSHA-256AND128BITAES-CBC-BC. - Cipher PBEWITHSHA256AND192BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC Alias : 1.3.6.1.4.1.22554.1.2.1.2.1.22, PBEWITHSHA-256AND192BITAES-CBC-BC. - Cipher PBEWITHSHA256AND256BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC Alias : 1.3.6.1.4.1.22554.1.2.1.2.1.42, PBEWITHSHA-256AND256BITAES-CBC-BC. - Cipher PBEWITHSHAAND128BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC Alias : 1.3.6.1.4.1.22554.1.1.2.1.2, PBEWITHSHA1AND128BITAES-CBC-BC, PBEWITHSHA-1AND128BITAES-CBC-BC. - Cipher PBEWITHSHAAND128BITRC2-CBC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithSHAAnd128BitRC2 Alias : PBEWITHSHA1AND128BITRC2-CBC, 1.2.840.113549.1.12.1.5. - Cipher PBEWITHSHAAND128BITRC4 -> org.bouncycastle.jce.provider.JCEStreamCipher$PBEWithSHAAnd128BitRC4 Alias : PBEWITHSHA1AND128BITRC4, 1.2.840.113549.1.12.1.1. - Cipher PBEWITHSHAAND192BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC Alias : 1.3.6.1.4.1.22554.1.1.2.1.22, PBEWITHSHA1AND192BITAES-CBC-BC, PBEWITHSHA-1AND192BITAES-CBC-BC. - Cipher PBEWITHSHAAND2-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES2Key Alias : 1.2.840.113549.1.12.1.4, PBEWITHSHA1AND2-KEYTRIPLEDES-CBC. - Cipher PBEWITHSHAAND256BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC Alias : 1.3.6.1.4.1.22554.1.1.2.1.42, PBEWITHSHA1AND256BITAES-CBC-BC, PBEWITHSHA-1AND256BITAES-CBC-BC. - Cipher PBEWITHSHAAND3-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES3Key Alias : 1.2.840.113549.1.12.1.3, PBEWITHSHA1ANDDESEDE, PBEWITHSHA1AND3-KEYTRIPLEDES-CBC, PBEWithSHAAnd3KeyTripleDES. - Cipher PBEWITHSHAAND40BITRC2-CBC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithSHAAnd40BitRC2 Alias : PBEWITHSHA1AND40BITRC2-CBC, 1.2.840.113549.1.12.1.6. - Cipher PBEWITHSHAAND40BITRC4 -> org.bouncycastle.jce.provider.JCEStreamCipher$PBEWithSHAAnd40BitRC4 Alias : PBEWITHSHA1AND40BITRC4, 1.2.840.113549.1.12.1.2. - Cipher PBEWITHSHAANDTWOFISH-CBC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithSHAAndTwofish - Cipher RC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$ECB - Cipher RC2WRAP -> org.bouncycastle.jcajce.provider.symmetric.RC2$Wrap Alias : 1.2.840.113549.1.9.16.3.7. - Cipher RC5 -> org.bouncycastle.jcajce.provider.symmetric.RC5$ECB32 Alias : RC5-32. - Cipher RC5-64 -> org.bouncycastle.jcajce.provider.symmetric.RC5$ECB64 - Cipher RC6 -> org.bouncycastle.jcajce.provider.symmetric.RC6$ECB - Cipher RIJNDAEL -> org.bouncycastle.jcajce.provider.symmetric.Rijndael$ECB - Cipher RSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$NoPadding Alias : RSA//RAW, RSA//NOPADDING. - Cipher RSA/1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding_PrivateOnly - Cipher RSA/2 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding_PublicOnly - Cipher RSA/ISO9796-1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$ISO9796d1Padding Alias : RSA//ISO9796-1PADDING. - Cipher RSA/OAEP -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$OAEPPadding Alias : RSA//OAEPPADDING. - Cipher RSA/PKCS1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding Alias : RSA//PKCS1PADDING. - Cipher RSA/RAW -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$NoPadding - Cipher SALSA20 -> org.bouncycastle.jcajce.provider.symmetric.Salsa20$Base - Cipher SEED -> org.bouncycastle.jcajce.provider.symmetric.SEED$ECB - Cipher SEEDWRAP -> org.bouncycastle.jcajce.provider.symmetric.SEED$Wrap Alias : 1.2.410.200004.7.1.1.1. - Cipher SKIPJACK -> org.bouncycastle.jcajce.provider.symmetric.Skipjack$ECB - Cipher Serpent -> org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB - Cipher TEA -> org.bouncycastle.jcajce.provider.symmetric.TEA$ECB - Cipher Twofish -> org.bouncycastle.jcajce.provider.symmetric.Twofish$ECB - Cipher VMPC -> org.bouncycastle.jcajce.provider.symmetric.VMPC$Base - Cipher VMPC-KSA3 -> org.bouncycastle.jcajce.provider.symmetric.VMPCKSA3$Base - Cipher XTEA -> org.bouncycastle.jcajce.provider.symmetric.XTEA$ECB - KeyAgreement 1.3.133.16.840.63.0.16 -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA1KDF - KeyAgreement 1.3.133.16.840.63.0.2 -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA1KDF - KeyAgreement DH -> org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi Alias : DIFFIEHELLMAN. - KeyAgreement ECDH -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DH - KeyAgreement ECDHC -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHC - KeyAgreement ECMQV -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQV - KeyFactory DH -> org.bouncycastle.jcajce.provider.asymmetric.dh.KeyFactorySpi Alias : DIFFIEHELLMAN. - KeyFactory DSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyFactorySpi Alias : 1.2.840.10040.4.1, 1.3.14.3.2.27. - KeyFactory EC -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$EC Alias : 1.2.840.10045.2.1, 1.3.133.16.840.63.0.2. - KeyFactory ECDH -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDH - KeyFactory ECDHC -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDHC - KeyFactory ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDSA - KeyFactory ECGOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.ecgost.KeyFactorySpi Alias : GOST-3410-2001, ECGOST-3410, 1.2.643.2.2.19. - KeyFactory ECMQV -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECMQV Alias : 1.3.133.16.840.63.0.16. - KeyFactory ELGAMAL -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyFactorySpi Alias : 1.3.14.7.2.1.1. - KeyFactory GOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.gost.KeyFactorySpi Alias : GOST-3410, GOST-3410-94, 1.2.643.2.2.20. - KeyFactory RSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyFactorySpi Alias : 1.2.840.113549.1.1.1, 2.5.8.1.1, 1.2.840.113549.1.1.7, 1.2.840.113549.1.1.10. - KeyFactory X.509 -> org.bouncycastle.jcajce.provider.asymmetric.x509.KeyFactory Alias : X509. - KeyGenerator 1.2.392.200011.61.1.1.1.2 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128 - KeyGenerator 1.2.392.200011.61.1.1.1.3 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192 - KeyGenerator 1.2.392.200011.61.1.1.1.4 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256 - KeyGenerator 1.2.392.200011.61.1.1.3.2 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128 - KeyGenerator 1.2.392.200011.61.1.1.3.3 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192 - KeyGenerator 1.2.392.200011.61.1.1.3.4 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256 - KeyGenerator 1.2.410.200004.1.4 -> org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen - KeyGenerator 1.2.410.200004.7.1.1.1 -> org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen - KeyGenerator 1.2.840.113549.3.2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$KeyGenerator - KeyGenerator 1.2.840.113549.3.7 -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator3 - KeyGenerator 2.16.840.1.101.3.4.1.1 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - KeyGenerator 2.16.840.1.101.3.4.1.2 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - KeyGenerator 2.16.840.1.101.3.4.1.21 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - KeyGenerator 2.16.840.1.101.3.4.1.22 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - KeyGenerator 2.16.840.1.101.3.4.1.23 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - KeyGenerator 2.16.840.1.101.3.4.1.24 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - KeyGenerator 2.16.840.1.101.3.4.1.25 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - KeyGenerator 2.16.840.1.101.3.4.1.3 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - KeyGenerator 2.16.840.1.101.3.4.1.4 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - KeyGenerator 2.16.840.1.101.3.4.1.41 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - KeyGenerator 2.16.840.1.101.3.4.1.42 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - KeyGenerator 2.16.840.1.101.3.4.1.43 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - KeyGenerator 2.16.840.1.101.3.4.1.44 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - KeyGenerator 2.16.840.1.101.3.4.1.45 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - KeyGenerator 2.16.840.1.101.3.4.1.5 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - KeyGenerator 2.16.840.1.101.3.4.2 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - KeyGenerator 2.16.840.1.101.3.4.22 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - KeyGenerator 2.16.840.1.101.3.4.42 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - KeyGenerator AES -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen - KeyGenerator AESWRAP -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen - KeyGenerator ARC4 -> org.bouncycastle.jcajce.provider.symmetric.ARC4$KeyGen Alias : RC4, 1.2.840.113549.3.4. - KeyGenerator BLOWFISH -> org.bouncycastle.jcajce.provider.symmetric.Blowfish$KeyGen Alias : 1.3.6.1.4.1.3029.1.2. - KeyGenerator CAMELLIA -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen - KeyGenerator CAST5 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$KeyGen Alias : 1.2.840.113533.7.66.10. - KeyGenerator CAST6 -> org.bouncycastle.jcajce.provider.symmetric.CAST6$KeyGen - KeyGenerator DES -> org.bouncycastle.jcajce.provider.symmetric.DES$KeyGenerator Alias : 1.3.14.3.2.7. - KeyGenerator DESEDE -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator - KeyGenerator DESEDEWRAP -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator - KeyGenerator GOST28147 -> org.bouncycastle.jcajce.provider.symmetric.GOST28147$KeyGen Alias : GOST, GOST-28147, 1.2.643.2.2.21. - KeyGenerator Grain128 -> org.bouncycastle.jcajce.provider.symmetric.Grain128$KeyGen - KeyGenerator Grainv1 -> org.bouncycastle.jcajce.provider.symmetric.Grainv1$KeyGen - KeyGenerator HC128 -> org.bouncycastle.jcajce.provider.symmetric.HC128$KeyGen - KeyGenerator HC256 -> org.bouncycastle.jcajce.provider.symmetric.HC256$KeyGen - KeyGenerator HMACGOST3411 -> org.bouncycastle.jcajce.provider.digest.GOST3411$KeyGenerator Alias : HMAC-GOST3411, HMAC/GOST3411. - KeyGenerator HMACMD2 -> org.bouncycastle.jcajce.provider.digest.MD2$KeyGenerator Alias : HMAC-MD2, HMAC/MD2. - KeyGenerator HMACMD4 -> org.bouncycastle.jcajce.provider.digest.MD4$KeyGenerator Alias : HMAC-MD4, HMAC/MD4. - KeyGenerator HMACMD5 -> org.bouncycastle.jcajce.provider.digest.MD5$KeyGenerator Alias : HMAC-MD5, HMAC/MD5, 1.3.6.1.5.5.8.1.1. - KeyGenerator HMACRIPEMD128 -> org.bouncycastle.jcajce.provider.digest.RIPEMD128$KeyGenerator Alias : HMAC-RIPEMD128, HMAC/RIPEMD128. - KeyGenerator HMACRIPEMD160 -> org.bouncycastle.jcajce.provider.digest.RIPEMD160$KeyGenerator Alias : HMAC-RIPEMD160, HMAC/RIPEMD160, 1.3.6.1.5.5.8.1.4. - KeyGenerator HMACRIPEMD256 -> org.bouncycastle.jcajce.provider.digest.RIPEMD256$KeyGenerator Alias : HMAC-RIPEMD256, HMAC/RIPEMD256. - KeyGenerator HMACRIPEMD320 -> org.bouncycastle.jcajce.provider.digest.RIPEMD320$KeyGenerator Alias : HMAC-RIPEMD320, HMAC/RIPEMD320. - KeyGenerator HMACSHA1 -> org.bouncycastle.jcajce.provider.digest.SHA1$KeyGenerator Alias : HMAC-SHA1, HMAC/SHA1, 1.2.840.113549.2.7, 1.3.6.1.5.5.8.1.2. - KeyGenerator HMACSHA224 -> org.bouncycastle.jcajce.provider.digest.SHA224$KeyGenerator Alias : HMAC-SHA224, HMAC/SHA224, 1.2.840.113549.2.8. - KeyGenerator HMACSHA256 -> org.bouncycastle.jcajce.provider.digest.SHA256$KeyGenerator Alias : HMAC-SHA256, HMAC/SHA256, 1.2.840.113549.2.9. - KeyGenerator HMACSHA384 -> org.bouncycastle.jcajce.provider.digest.SHA384$KeyGenerator Alias : HMAC-SHA384, HMAC/SHA384, 1.2.840.113549.2.10. - KeyGenerator HMACSHA512 -> org.bouncycastle.jcajce.provider.digest.SHA512$KeyGenerator Alias : HMAC-SHA512, HMAC/SHA512, 1.2.840.113549.2.11. - KeyGenerator HMACTIGER -> org.bouncycastle.jcajce.provider.digest.Tiger$KeyGenerator Alias : HMAC-TIGER, HMAC/TIGER, 1.3.6.1.5.5.8.1.3. - KeyGenerator HMACWHIRLPOOL -> org.bouncycastle.jcajce.provider.digest.Whirlpool$KeyGenerator Alias : HMAC-WHIRLPOOL, HMAC/WHIRLPOOL. - KeyGenerator NOEKEON -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$KeyGen - KeyGenerator RC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$KeyGenerator - KeyGenerator RC5 -> org.bouncycastle.jcajce.provider.symmetric.RC5$KeyGen32 Alias : RC5-32. - KeyGenerator RC5-64 -> org.bouncycastle.jcajce.provider.symmetric.RC5$KeyGen64 - KeyGenerator RC6 -> org.bouncycastle.jcajce.provider.symmetric.RC6$KeyGen - KeyGenerator RIJNDAEL -> org.bouncycastle.jcajce.provider.symmetric.Rijndael$KeyGen - KeyGenerator SALSA20 -> org.bouncycastle.jcajce.provider.symmetric.Salsa20$KeyGen - KeyGenerator SEED -> org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen - KeyGenerator SKIPJACK -> org.bouncycastle.jcajce.provider.symmetric.Skipjack$KeyGen - KeyGenerator Serpent -> org.bouncycastle.jcajce.provider.symmetric.Serpent$KeyGen - KeyGenerator TEA -> org.bouncycastle.jcajce.provider.symmetric.TEA$KeyGen - KeyGenerator Twofish -> org.bouncycastle.jcajce.provider.symmetric.Twofish$KeyGen - KeyGenerator VMPC -> org.bouncycastle.jcajce.provider.symmetric.VMPC$KeyGen - KeyGenerator VMPC-KSA3 -> org.bouncycastle.jcajce.provider.symmetric.VMPCKSA3$KeyGen - KeyGenerator XTEA -> org.bouncycastle.jcajce.provider.symmetric.XTEA$KeyGen - KeyPairGenerator DH -> org.bouncycastle.jcajce.provider.asymmetric.dh.KeyPairGeneratorSpi Alias : DIFFIEHELLMAN. - KeyPairGenerator DSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyPairGeneratorSpi Alias : 1.2.840.10040.4.1, 1.3.14.3.2.27. - KeyPairGenerator EC -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$EC Alias : 1.2.840.10045.2.1, 1.3.133.16.840.63.0.2. - KeyPairGenerator ECDH -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDH - KeyPairGenerator ECDHC -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDHC - KeyPairGenerator ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDSA - KeyPairGenerator ECGOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.ecgost.KeyPairGeneratorSpi Alias : 1.2.643.2.2.19, ECGOST-3410, GOST-3410-2001. - KeyPairGenerator ECIES -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDH - KeyPairGenerator ECMQV -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECMQV Alias : 1.3.133.16.840.63.0.16. - KeyPairGenerator ELGAMAL -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyPairGeneratorSpi Alias : 1.3.14.7.2.1.1. - KeyPairGenerator GOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.gost.KeyPairGeneratorSpi Alias : GOST-3410, GOST-3410-94, 1.2.643.2.2.20. - KeyPairGenerator RSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyPairGeneratorSpi Alias : 1.2.840.113549.1.1.1, 2.5.8.1.1, 1.2.840.113549.1.1.7, 1.2.840.113549.1.1.10. - KeyStore BCPKCS12 -> org.bouncycastle.jce.provider.JDKPKCS12KeyStore$BCPKCS12KeyStore - KeyStore BKS -> org.bouncycastle.jce.provider.JDKKeyStore - KeyStore BouncyCastle -> org.bouncycastle.jce.provider.JDKKeyStore$BouncyCastleStore Alias : UBER, BOUNCYCASTLE, bouncycastle. - KeyStore PKCS12 -> org.bouncycastle.jce.provider.JDKPKCS12KeyStore$BCPKCS12KeyStore - KeyStore PKCS12-3DES-3DES -> org.bouncycastle.jce.provider.JDKPKCS12KeyStore$BCPKCS12KeyStore3DES - KeyStore PKCS12-3DES-40RC2 -> org.bouncycastle.jce.provider.JDKPKCS12KeyStore$BCPKCS12KeyStore - KeyStore PKCS12-DEF -> org.bouncycastle.jce.provider.JDKPKCS12KeyStore$DefPKCS12KeyStore - KeyStore PKCS12-DEF-3DES-3DES -> org.bouncycastle.jce.provider.JDKPKCS12KeyStore$DefPKCS12KeyStore3DES - KeyStore PKCS12-DEF-3DES-40RC2 -> org.bouncycastle.jce.provider.JDKPKCS12KeyStore$DefPKCS12KeyStore - Mac AESCMAC -> org.bouncycastle.jcajce.provider.symmetric.AES$AESCMAC - Mac DESCMAC -> org.bouncycastle.jcajce.provider.symmetric.DES$CMAC - Mac DESEDECMAC -> org.bouncycastle.jcajce.provider.symmetric.DESede$CMAC - Mac DESEDEMAC -> org.bouncycastle.jcajce.provider.symmetric.DESede$CBCMAC Alias : DESEDE. - Mac DESEDEMAC/CFB8 -> org.bouncycastle.jcajce.provider.symmetric.DESede$DESedeCFB8 Alias : DESEDE/CFB8. - Mac DESEDEMAC64 -> org.bouncycastle.jcajce.provider.symmetric.DESede$DESede64 Alias : DESEDE64. - Mac DESEDEMAC64WITHISO7816-4PADDING -> org.bouncycastle.jcajce.provider.symmetric.DESede$DESede64with7816d4 Alias : DESEDE64WITHISO7816-4PADDING, DESEDEISO9797ALG1MACWITHISO7816-4PADDING, DESEDEISO9797ALG1WITHISO7816-4PADDING. - Mac DESMAC -> org.bouncycastle.jcajce.provider.symmetric.DES$CBCMAC Alias : DES. - Mac DESMAC/CFB8 -> org.bouncycastle.jcajce.provider.symmetric.DES$DESCFB8 Alias : DES/CFB8. - Mac DESMAC64 -> org.bouncycastle.jcajce.provider.symmetric.DES$DES64 Alias : DES64. - Mac DESMAC64WITHISO7816-4PADDING -> org.bouncycastle.jcajce.provider.symmetric.DES$DES64with7816d4 Alias : DES64WITHISO7816-4PADDING, DESISO9797ALG1MACWITHISO7816-4PADDING, DESISO9797ALG1WITHISO7816-4PADDING. - Mac DESWITHISO9797 -> org.bouncycastle.jce.provider.JCEMac$DES9797Alg3 Alias : DESISO9797MAC. - Mac GOST28147MAC -> org.bouncycastle.jcajce.provider.symmetric.GOST28147$Mac Alias : GOST28147. - Mac HMACGOST3411 -> org.bouncycastle.jcajce.provider.digest.GOST3411$HashMac Alias : HMAC-GOST3411, HMAC/GOST3411. - Mac HMACMD2 -> org.bouncycastle.jcajce.provider.digest.MD2$HashMac Alias : HMAC-MD2, HMAC/MD2. - Mac HMACMD4 -> org.bouncycastle.jcajce.provider.digest.MD4$HashMac Alias : HMAC-MD4, HMAC/MD4. - Mac HMACMD5 -> org.bouncycastle.jcajce.provider.digest.MD5$HashMac Alias : HMAC-MD5, HMAC/MD5, 1.3.6.1.5.5.8.1.1. - Mac HMACRIPEMD128 -> org.bouncycastle.jcajce.provider.digest.RIPEMD128$HashMac Alias : HMAC-RIPEMD128, HMAC/RIPEMD128. - Mac HMACRIPEMD160 -> org.bouncycastle.jcajce.provider.digest.RIPEMD160$HashMac Alias : HMAC-RIPEMD160, HMAC/RIPEMD160, 1.3.6.1.5.5.8.1.4. - Mac HMACRIPEMD256 -> org.bouncycastle.jcajce.provider.digest.RIPEMD256$HashMac Alias : HMAC-RIPEMD256, HMAC/RIPEMD256. - Mac HMACRIPEMD320 -> org.bouncycastle.jcajce.provider.digest.RIPEMD320$HashMac Alias : HMAC-RIPEMD320, HMAC/RIPEMD320. - Mac HMACSHA1 -> org.bouncycastle.jcajce.provider.digest.SHA1$HashMac Alias : HMAC-SHA1, HMAC/SHA1, 1.2.840.113549.2.7, 1.3.6.1.5.5.8.1.2. - Mac HMACSHA224 -> org.bouncycastle.jcajce.provider.digest.SHA224$HashMac Alias : HMAC-SHA224, HMAC/SHA224, 1.2.840.113549.2.8. - Mac HMACSHA256 -> org.bouncycastle.jcajce.provider.digest.SHA256$HashMac Alias : HMAC-SHA256, HMAC/SHA256, 1.2.840.113549.2.9. - Mac HMACSHA384 -> org.bouncycastle.jcajce.provider.digest.SHA384$HashMac Alias : HMAC-SHA384, HMAC/SHA384, 1.2.840.113549.2.10. - Mac HMACSHA512 -> org.bouncycastle.jcajce.provider.digest.SHA512$HashMac Alias : HMAC-SHA512, HMAC/SHA512, 1.2.840.113549.2.11. - Mac HMACTIGER -> org.bouncycastle.jcajce.provider.digest.Tiger$HashMac Alias : HMAC-TIGER, HMAC/TIGER, 1.3.6.1.5.5.8.1.3. - Mac HMACWHIRLPOOL -> org.bouncycastle.jcajce.provider.digest.Whirlpool$HashMac Alias : HMAC-WHIRLPOOL, HMAC/WHIRLPOOL. - Mac ISO9797ALG3MAC -> org.bouncycastle.jce.provider.JCEMac$DES9797Alg3 Alias : ISO9797ALG3. - Mac ISO9797ALG3WITHISO7816-4PADDING -> org.bouncycastle.jce.provider.JCEMac$DES9797Alg3with7816d4 Alias : ISO9797ALG3MACWITHISO7816-4PADDING. - Mac OLDHMACSHA384 -> org.bouncycastle.jce.provider.JCEMac$OldSHA384 - Mac OLDHMACSHA512 -> org.bouncycastle.jce.provider.JCEMac$OldSHA512 - Mac PBEWITHHMACRIPEMD160 -> org.bouncycastle.jce.provider.JCEMac$PBEWithRIPEMD160 - Mac PBEWITHHMACSHA -> org.bouncycastle.jce.provider.JCEMac$PBEWithSHA Alias : 1.3.14.3.2.26. - Mac PBEWITHHMACSHA1 -> org.bouncycastle.jce.provider.JCEMac$PBEWithSHA - Mac RC2MAC -> org.bouncycastle.jcajce.provider.symmetric.RC2$CBCMAC Alias : RC2. - Mac RC2MAC/CFB8 -> org.bouncycastle.jcajce.provider.symmetric.RC2$CFB8MAC Alias : RC2/CFB8. - Mac RC5MAC -> org.bouncycastle.jcajce.provider.symmetric.RC5$Mac32 Alias : RC5. - Mac RC5MAC/CFB8 -> org.bouncycastle.jcajce.provider.symmetric.RC5$CFB8Mac32 Alias : RC5/CFB8. - Mac SKIPJACKMAC -> org.bouncycastle.jcajce.provider.symmetric.Skipjack$Mac Alias : SKIPJACK. - Mac SKIPJACKMAC/CFB8 -> org.bouncycastle.jcajce.provider.symmetric.Skipjack$MacCFB8 Alias : SKIPJACK/CFB8. - Mac VMPCMAC -> org.bouncycastle.jcajce.provider.symmetric.VMPC$Mac Alias : VMPC, VMPC-MAC. - MessageDigest GOST3411 -> org.bouncycastle.jcajce.provider.digest.GOST3411$Digest Alias : GOST, GOST-3411, 1.2.643.2.2.9. - MessageDigest MD2 -> org.bouncycastle.jcajce.provider.digest.MD2$Digest Alias : 1.2.840.113549.2.2. - MessageDigest MD4 -> org.bouncycastle.jcajce.provider.digest.MD4$Digest Alias : 1.2.840.113549.2.4. - MessageDigest MD5 -> org.bouncycastle.jcajce.provider.digest.MD5$Digest Alias : 1.2.840.113549.2.5. - MessageDigest RIPEMD128 -> org.bouncycastle.jcajce.provider.digest.RIPEMD128$Digest Alias : 1.3.36.3.2.2. - MessageDigest RIPEMD160 -> org.bouncycastle.jcajce.provider.digest.RIPEMD160$Digest Alias : 1.3.36.3.2.1. - MessageDigest RIPEMD256 -> org.bouncycastle.jcajce.provider.digest.RIPEMD256$Digest Alias : 1.3.36.3.2.3. - MessageDigest RIPEMD320 -> org.bouncycastle.jcajce.provider.digest.RIPEMD320$Digest - MessageDigest SHA-1 -> org.bouncycastle.jcajce.provider.digest.SHA1$Digest Alias : SHA1, SHA, 1.3.14.3.2.26. - MessageDigest SHA-224 -> org.bouncycastle.jcajce.provider.digest.SHA224$Digest Alias : SHA224, 2.16.840.1.101.3.4.2.4. - MessageDigest SHA-256 -> org.bouncycastle.jcajce.provider.digest.SHA256$Digest Alias : SHA256, 2.16.840.1.101.3.4.2.1. - MessageDigest SHA-384 -> org.bouncycastle.jcajce.provider.digest.SHA384$Digest Alias : SHA384, 2.16.840.1.101.3.4.2.2. - MessageDigest SHA-512 -> org.bouncycastle.jcajce.provider.digest.SHA512$Digest Alias : SHA512, 2.16.840.1.101.3.4.2.3. - MessageDigest TIGER -> org.bouncycastle.jcajce.provider.digest.Tiger$Digest - MessageDigest WHIRLPOOL -> org.bouncycastle.jcajce.provider.digest.Whirlpool$Digest - SecretKeyFactory DES -> org.bouncycastle.jcajce.provider.symmetric.DES$KeyFactory - SecretKeyFactory DESEDE -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyFactory - SecretKeyFactory PBEWITHHMACRIPEMD160 -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithRIPEMD160 - SecretKeyFactory PBEWITHHMACSHA1 -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHA Alias : PBEWITHHMACSHA, 1.3.14.3.2.26. - SecretKeyFactory PBEWITHHMACTIGER -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithTiger - SecretKeyFactory PBEWITHMD2ANDDES -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithMD2AndDES Alias : 1.2.840.113549.1.5.1, PBEWITHMD2ANDDES-CBC. - SecretKeyFactory PBEWITHMD2ANDRC2 -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithMD2AndRC2 Alias : 1.2.840.113549.1.5.4, PBEWITHMD2ANDRC2-CBC. - SecretKeyFactory PBEWITHMD5AND128BITAES-CBC-OPENSSL -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithMD5And128BitAESCBCOpenSSL - SecretKeyFactory PBEWITHMD5AND192BITAES-CBC-OPENSSL -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithMD5And192BitAESCBCOpenSSL - SecretKeyFactory PBEWITHMD5AND256BITAES-CBC-OPENSSL -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithMD5And256BitAESCBCOpenSSL - SecretKeyFactory PBEWITHMD5ANDDES -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithMD5AndDES Alias : 1.2.840.113549.1.5.3, PBEWITHMD5ANDDES-CBC. - SecretKeyFactory PBEWITHMD5ANDRC2 -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithMD5AndRC2 Alias : 1.2.840.113549.1.5.6, PBEWITHMD5ANDRC2-CBC. - SecretKeyFactory PBEWITHSHA1ANDDES -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHA1AndDES Alias : 1.2.840.113549.1.5.10, PBEWITHSHA1ANDDES-CBC. - SecretKeyFactory PBEWITHSHA1ANDRC2 -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHA1AndRC2 Alias : 1.2.840.113549.1.5.11, PBEWITHSHA1ANDRC2-CBC. - SecretKeyFactory PBEWITHSHA256AND128BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHA256And128BitAESBC Alias : PBEWITHSHA-256AND128BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.2.1.2.1.2. - SecretKeyFactory PBEWITHSHA256AND192BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHA256And192BitAESBC Alias : PBEWITHSHA-256AND192BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.2.1.2.1.22. - SecretKeyFactory PBEWITHSHA256AND256BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHA256And256BitAESBC Alias : PBEWITHSHA-256AND256BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.2.1.2.1.42. - SecretKeyFactory PBEWITHSHAAND128BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAnd128BitAESBC Alias : PBEWITHSHA1AND128BITAES-CBC-BC, PBEWITHSHA-1AND128BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.1.2.1.2. - SecretKeyFactory PBEWITHSHAAND128BITRC2-CBC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAnd128BitRC2 Alias : 1.2.840.113549.1.12.1.5. - SecretKeyFactory PBEWITHSHAAND128BITRC4 -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAnd128BitRC4 Alias : 1.2.840.113549.1.12.1.1. - SecretKeyFactory PBEWITHSHAAND192BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAnd192BitAESBC Alias : PBEWITHSHA1AND192BITAES-CBC-BC, PBEWITHSHA-1AND192BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.1.2.1.22. - SecretKeyFactory PBEWITHSHAAND2-KEYTRIPLEDES-CBC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAndDES2Key Alias : 1.2.840.113549.1.12.1.4. - SecretKeyFactory PBEWITHSHAAND256BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAnd256BitAESBC Alias : PBEWITHSHA1AND256BITAES-CBC-BC, PBEWITHSHA-1AND256BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.1.2.1.42. - SecretKeyFactory PBEWITHSHAAND3-KEYTRIPLEDES-CBC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAndDES3Key Alias : 1.2.840.113549.1.12.1.3, PBEWithSHAAnd3KeyTripleDES. - SecretKeyFactory PBEWITHSHAAND40BITRC2-CBC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAnd40BitRC2 Alias : 1.2.840.113549.1.12.1.6. - SecretKeyFactory PBEWITHSHAAND40BITRC4 -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAnd40BitRC4 Alias : 1.2.840.113549.1.12.1.2. - SecretKeyFactory PBEWITHSHAANDTWOFISH-CBC -> org.bouncycastle.jce.provider.JCESecretKeyFactory$PBEWithSHAAndTwofish - Signature 1.2.840.113549.1.1.10 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$PSSwithRSA - Signature DSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$stdDSA Alias : SHA/DSA, SHA1withDSA, SHA1WITHDSA, 1.3.14.3.2.26with1.2.840.10040.4.1, 1.3.14.3.2.26with1.2.840.10040.4.3, DSAwithSHA1, DSAWITHSHA1, SHA1WithDSA, DSAWithSHA1, 1.2.840.10040.4.3. - Signature ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA Alias : SHA1withECDSA, ECDSAwithSHA1, SHA1WITHECDSA, ECDSAWITHSHA1, SHA1WithECDSA, ECDSAWithSHA1, 1.2.840.10045.4.1, 1.3.36.3.3.2.1. - Signature ECGOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.ecgost.SignatureSpi Alias : ECGOST-3410, GOST-3410-2001. - Signature GOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.gost.SignatureSpi Alias : GOST-3410, GOST-3410-94, GOST3411withGOST3410, GOST3411WITHGOST3410, GOST3411WithGOST3410, 1.2.643.2.2.4. - Signature GOST3411WITHECGOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.ecgost.SignatureSpi Alias : GOST3411withECGOST3410, GOST3411WithECGOST3410, GOST3411/ECGOST3410, 1.2.643.2.2.3, OID.1.2.643.2.2.3. - Signature MD2WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD2 Alias : MD2withRSA, MD2WithRSA, MD2WITHRSAENCRYPTION, MD2withRSAEncryption, MD2WithRSAEncryption, MD2/RSA, 1.2.840.113549.1.1.2, OID.1.2.840.113549.1.1.2. - Signature MD4WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD4 Alias : MD4withRSA, MD4WithRSA, MD4WITHRSAENCRYPTION, MD4withRSAEncryption, MD4WithRSAEncryption, MD4/RSA, 1.2.840.113549.1.1.3, OID.1.2.840.113549.1.1.3. - Signature MD5WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD5 Alias : MD5withRSA, MD5WithRSA, MD5WITHRSAENCRYPTION, MD5withRSAEncryption, MD5WithRSAEncryption, MD5/RSA, 1.2.840.113549.1.1.4, OID.1.2.840.113549.1.1.4. - Signature MD5withRSA/ISO9796-2 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$MD5WithRSAEncryption Alias : MD5WithRSA/ISO9796-2. - Signature NONEWITHDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$noneDSA Alias : RAWDSA. - Signature NONEwithECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSAnone - Signature OID.1.2.840.113549.1.1.10 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$PSSwithRSA - Signature RAWRSASSA-PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$nonePSS Alias : RAWRSAPSS, NONEWITHRSAPSS, NONEWITHRSASSA-PSS, NONEWITHRSAANDMGF1. - Signature RIPEMD128WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD128 Alias : RIPEMD128withRSA, RIPEMD128WithRSA, RIPEMD128WITHRSAENCRYPTION, RIPEMD128withRSAEncryption, RIPEMD128WithRSAEncryption, RIPEMD128/RSA, 1.3.36.3.3.1.3, OID.1.3.36.3.3.1.3. - Signature RIPEMD160WITHECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSARipeMD160 Alias : RIPEMD160withECDSA, RIPEMD160WithECDSA, RIPEMD160/ECDSA, 1.3.36.3.3.2.2, OID.1.3.36.3.3.2.2. - Signature RIPEMD160WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD160 Alias : RIPEMD160withRSA, RIPEMD160WithRSA, RIPEMD160WITHRSAENCRYPTION, RIPEMD160withRSAEncryption, RIPEMD160WithRSAEncryption, RIPEMD160/RSA, 1.3.36.3.3.1.2, OID.1.3.36.3.3.1.2. - Signature RIPEMD160withRSA/ISO9796-2 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$RIPEMD160WithRSAEncryption Alias : RIPEMD160WithRSA/ISO9796-2. - Signature RIPEMD256WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD256 Alias : RIPEMD256withRSA, RIPEMD256WithRSA, RIPEMD256WITHRSAENCRYPTION, RIPEMD256withRSAEncryption, RIPEMD256WithRSAEncryption, RIPEMD256/RSA, 1.3.36.3.3.1.4, OID.1.3.36.3.3.1.4. - Signature RMD128WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD128 Alias : RMD128withRSA, RMD128WithRSA, RMD128WITHRSAENCRYPTION, RMD128withRSAEncryption, RMD128WithRSAEncryption, RMD128/RSA. - Signature RMD160WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD160 Alias : RMD160withRSA, RMD160WithRSA, RMD160WITHRSAENCRYPTION, RMD160withRSAEncryption, RMD160WithRSAEncryption, RMD160/RSA. - Signature RMD256WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD256 Alias : RMD256withRSA, RMD256WithRSA, RMD256WITHRSAENCRYPTION, RMD256withRSAEncryption, RMD256WithRSAEncryption, RMD256/RSA. - Signature RSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$noneRSA Alias : RAWRSA, NONEWITHRSA. - Signature RSASSA-PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$PSSwithRSA Alias : RSAPSS. - Signature SHA1WITHCVC-ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA Alias : SHA1withCVC-ECDSA, SHA1WithCVC-ECDSA, SHA1/CVC-ECDSA, 0.4.0.127.0.7.2.2.2.2.1, OID.0.4.0.127.0.7.2.2.2.2.1. - Signature SHA1WITHECNR -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR - Signature SHA1WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA1 Alias : SHA1withRSA, SHA1WithRSA, SHA1WITHRSAENCRYPTION, SHA1withRSAEncryption, SHA1WithRSAEncryption, SHA1/RSA, 1.2.840.113549.1.1.5, OID.1.2.840.113549.1.1.5, 1.3.14.3.2.29, OID.1.3.14.3.2.29. - Signature SHA1withRSA/ISO9796-2 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA1WithRSAEncryption Alias : SHA1WithRSA/ISO9796-2. - Signature SHA1withRSA/PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA1withRSA Alias : SHA1withRSAandMGF1, SHA1WITHRSAANDMGF1. - Signature SHA224WITHCVC-ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA224 Alias : SHA224withCVC-ECDSA, SHA224WithCVC-ECDSA, SHA224/CVC-ECDSA, 0.4.0.127.0.7.2.2.2.2.2, OID.0.4.0.127.0.7.2.2.2.2.2. - Signature SHA224WITHDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa224 Alias : SHA224withDSA, SHA224WithDSA, SHA224/DSA, 2.16.840.1.101.3.4.3.1, OID.2.16.840.1.101.3.4.3.1. - Signature SHA224WITHECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA224 Alias : SHA224withECDSA, SHA224WithECDSA, SHA224/ECDSA, 1.2.840.10045.4.3.1, OID.1.2.840.10045.4.3.1. - Signature SHA224WITHECNR -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR224 - Signature SHA224WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA224 Alias : SHA224withRSA, SHA224WithRSA, SHA224WITHRSAENCRYPTION, SHA224withRSAEncryption, SHA224WithRSAEncryption, SHA224/RSA, 1.2.840.113549.1.1.14, OID.1.2.840.113549.1.1.14. - Signature SHA224withRSA/PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA224withRSA Alias : SHA224withRSAandMGF1, SHA224WITHRSAANDMGF1. - Signature SHA256WITHCVC-ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA256 Alias : SHA256withCVC-ECDSA, SHA256WithCVC-ECDSA, SHA256/CVC-ECDSA, 0.4.0.127.0.7.2.2.2.2.3, OID.0.4.0.127.0.7.2.2.2.2.3. - Signature SHA256WITHDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa256 Alias : SHA256withDSA, SHA256WithDSA, SHA256/DSA, 2.16.840.1.101.3.4.3.2, OID.2.16.840.1.101.3.4.3.2. - Signature SHA256WITHECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA256 Alias : SHA256withECDSA, SHA256WithECDSA, SHA256/ECDSA, 1.2.840.10045.4.3.2, OID.1.2.840.10045.4.3.2. - Signature SHA256WITHECNR -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR256 - Signature SHA256WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA256 Alias : SHA256withRSA, SHA256WithRSA, SHA256WITHRSAENCRYPTION, SHA256withRSAEncryption, SHA256WithRSAEncryption, SHA256/RSA, 1.2.840.113549.1.1.11, OID.1.2.840.113549.1.1.11. - Signature SHA256withRSA/PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA256withRSA Alias : SHA256withRSAandMGF1, SHA256WITHRSAANDMGF1. - Signature SHA384WITHDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa384 Alias : SHA384withDSA, SHA384WithDSA, SHA384/DSA, 2.16.840.1.101.3.4.3.3, OID.2.16.840.1.101.3.4.3.3. - Signature SHA384WITHECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA384 Alias : SHA384withECDSA, SHA384WithECDSA, SHA384/ECDSA, 1.2.840.10045.4.3.3, OID.1.2.840.10045.4.3.3. - Signature SHA384WITHECNR -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR384 - Signature SHA384WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA384 Alias : SHA384withRSA, SHA384WithRSA, SHA384WITHRSAENCRYPTION, SHA384withRSAEncryption, SHA384WithRSAEncryption, SHA384/RSA, 1.2.840.113549.1.1.12, OID.1.2.840.113549.1.1.12. - Signature SHA384withRSA/PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA384withRSA Alias : SHA384withRSAandMGF1, SHA384WITHRSAANDMGF1. - Signature SHA512WITHDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa512 Alias : SHA512withDSA, SHA512WithDSA, SHA512/DSA, 2.16.840.1.101.3.4.3.4, OID.2.16.840.1.101.3.4.3.4. - Signature SHA512WITHECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA512 Alias : SHA512withECDSA, SHA512WithECDSA, SHA512/ECDSA, 1.2.840.10045.4.3.4, OID.1.2.840.10045.4.3.4. - Signature SHA512WITHECNR -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR512 - Signature SHA512WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA512 Alias : SHA512withRSA, SHA512WithRSA, SHA512WITHRSAENCRYPTION, SHA512withRSAEncryption, SHA512WithRSAEncryption, SHA512/RSA, 1.2.840.113549.1.1.13, OID.1.2.840.113549.1.1.13. - Signature SHA512withRSA/PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512withRSA Alias : SHA512withRSAandMGF1, SHA512WITHRSAANDMGF1. - X509Store ATTRIBUTECERTIFICATE/COLLECTION -> org.bouncycastle.jce.provider.X509StoreAttrCertCollection - X509Store ATTRIBUTECERTIFICATE/LDAP -> org.bouncycastle.jce.provider.X509StoreLDAPAttrCerts - X509Store CERTIFICATE/COLLECTION -> org.bouncycastle.jce.provider.X509StoreCertCollection - X509Store CERTIFICATE/LDAP -> org.bouncycastle.jce.provider.X509StoreLDAPCerts - X509Store CERTIFICATEPAIR/COLLECTION -> org.bouncycastle.jce.provider.X509StoreCertPairCollection - X509Store CERTIFICATEPAIR/LDAP -> org.bouncycastle.jce.provider.X509StoreLDAPCertPairs - X509Store CRL/COLLECTION -> org.bouncycastle.jce.provider.X509StoreCRLCollection - X509Store CRL/LDAP -> org.bouncycastle.jce.provider.X509StoreLDAPCRLs - X509StreamParser ATTRIBUTECERTIFICATE -> org.bouncycastle.jce.provider.X509AttrCertParser - X509StreamParser CERTIFICATE -> org.bouncycastle.jce.provider.X509CertParser - X509StreamParser CERTIFICATEPAIR -> org.bouncycastle.jce.provider.X509CertPairParser - X509StreamParser CRL -> org.bouncycastle.jce.provider.X509CRLParser ########################TEST 4 : list the detailled classes cipher available for BC provider Security.addProvider(new BouncyCastleProvider()); // BC Provider providerDetails("BC", "Cipher"); ... results could be: Cipher for BC v1.47: BouncyCastle Security Provider v1.47 - 1.2.392.200011.61.1.1.1.2 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC - 1.2.392.200011.61.1.1.1.3 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC - 1.2.392.200011.61.1.1.1.4 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC - 1.2.410.200004.1.4 -> org.bouncycastle.jcajce.provider.symmetric.SEED$CBC - 1.2.643.2.2.21 -> org.bouncycastle.jcajce.provider.symmetric.GOST28147$CBC - 1.2.840.113533.7.66.10 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$CBC - 1.2.840.113549.1.1.1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding - 1.2.840.113549.1.1.7 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$OAEPPadding - 1.2.840.113549.1.9.16.3.6 -> org.bouncycastle.jcajce.provider.symmetric.DESede$Wrap - 1.2.840.113549.3.2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$CBC - 1.2.840.113549.3.7 -> org.bouncycastle.jcajce.provider.symmetric.DESede$CBC - 1.3.14.3.2.7 -> org.bouncycastle.jcajce.provider.symmetric.DES$CBC - 1.3.6.1.4.1.3029.1.2 -> org.bouncycastle.jcajce.provider.symmetric.Blowfish$CBC - 2.16.840.1.101.3.4.1.1 -> org.bouncycastle.jcajce.provider.symmetric.AES$ECB - 2.16.840.1.101.3.4.1.2 -> org.bouncycastle.jcajce.provider.symmetric.AES$CBC - 2.16.840.1.101.3.4.1.21 -> org.bouncycastle.jcajce.provider.symmetric.AES$ECB - 2.16.840.1.101.3.4.1.22 -> org.bouncycastle.jcajce.provider.symmetric.AES$CBC - 2.16.840.1.101.3.4.1.23 -> org.bouncycastle.jcajce.provider.symmetric.AES$OFB - 2.16.840.1.101.3.4.1.24 -> org.bouncycastle.jcajce.provider.symmetric.AES$CFB - 2.16.840.1.101.3.4.1.3 -> org.bouncycastle.jcajce.provider.symmetric.AES$OFB - 2.16.840.1.101.3.4.1.4 -> org.bouncycastle.jcajce.provider.symmetric.AES$CFB - 2.16.840.1.101.3.4.1.41 -> org.bouncycastle.jcajce.provider.symmetric.AES$ECB - 2.16.840.1.101.3.4.1.42 -> org.bouncycastle.jcajce.provider.symmetric.AES$CBC - 2.16.840.1.101.3.4.1.43 -> org.bouncycastle.jcajce.provider.symmetric.AES$OFB - 2.16.840.1.101.3.4.1.44 -> org.bouncycastle.jcajce.provider.symmetric.AES$CFB - 2.5.8.1.1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding - AES -> org.bouncycastle.jcajce.provider.symmetric.AES$ECB Alias : 2.16.840.1.101.3.4.2, 2.16.840.1.101.3.4.22, 2.16.840.1.101.3.4.42. - AESRFC3211WRAP -> org.bouncycastle.jcajce.provider.symmetric.AES$RFC3211Wrap - AESWRAP -> org.bouncycastle.jcajce.provider.symmetric.AES$Wrap Alias : 2.16.840.1.101.3.4.1.5, 2.16.840.1.101.3.4.1.25, 2.16.840.1.101.3.4.1.45. - ARC4 -> org.bouncycastle.jcajce.provider.symmetric.ARC4$Base Alias : 1.2.840.113549.3.4, ARCFOUR, RC4. - BLOWFISH -> org.bouncycastle.jcajce.provider.symmetric.Blowfish$ECB - BROKENPBEWITHMD5ANDDES -> org.bouncycastle.jce.provider.BrokenJCEBlockCipher$BrokePBEWithMD5AndDES - BROKENPBEWITHSHA1ANDDES -> org.bouncycastle.jce.provider.BrokenJCEBlockCipher$BrokePBEWithSHA1AndDES - BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$BrokePBEWithSHAAndDES2Key - BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$BrokePBEWithSHAAndDES3Key - BrokenECIES -> org.bouncycastle.jce.provider.JCEIESCipher$BrokenECIES - BrokenIES -> org.bouncycastle.jce.provider.JCEIESCipher$BrokenIES - CAMELLIA -> org.bouncycastle.jcajce.provider.symmetric.Camellia$ECB - CAMELLIARFC3211WRAP -> org.bouncycastle.jcajce.provider.symmetric.Camellia$RFC3211Wrap - CAMELLIAWRAP -> org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap Alias : 1.2.392.200011.61.1.1.3.2, 1.2.392.200011.61.1.1.3.3, 1.2.392.200011.61.1.1.3.4. - CAST5 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$ECB - CAST6 -> org.bouncycastle.jcajce.provider.symmetric.CAST6$ECB - DES -> org.bouncycastle.jcajce.provider.symmetric.DES$ECB - DESEDE -> org.bouncycastle.jcajce.provider.symmetric.DESede$ECB - DESEDERFC3211WRAP -> org.bouncycastle.jcajce.provider.symmetric.DESede$RFC3211 - DESEDEWRAP -> org.bouncycastle.jcajce.provider.symmetric.DESede$Wrap - DESRFC3211WRAP -> org.bouncycastle.jcajce.provider.symmetric.DES$RFC3211 - ECIES -> org.bouncycastle.jce.provider.JCEIESCipher$ECIES - ELGAMAL -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.CipherSpi$NoPadding Alias : ELGAMAL/NONE/NOPADDING. - ELGAMAL/PKCS1 -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.CipherSpi$PKCS1v1_5Padding Alias : ELGAMAL/ECB/PKCS1PADDING, ELGAMAL/NONE/PKCS1PADDING. - GOST28147 -> org.bouncycastle.jcajce.provider.symmetric.GOST28147$ECB Alias : GOST, GOST-28147. - Grain128 -> org.bouncycastle.jcajce.provider.symmetric.Grain128$Base - Grainv1 -> org.bouncycastle.jcajce.provider.symmetric.Grainv1$Base - HC128 -> org.bouncycastle.jcajce.provider.symmetric.HC128$Base - HC256 -> org.bouncycastle.jcajce.provider.symmetric.HC256$Base - IES -> org.bouncycastle.jce.provider.JCEIESCipher$IES - NOEKEON -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$ECB - OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$OldPBEWithSHAAndDES3Key - OLDPBEWITHSHAANDTWOFISH-CBC -> org.bouncycastle.jce.provider.BrokenJCEBlockCipher$OldPBEWithSHAAndTwofish - PBEWITHMD5AND128BITAES-CBC-OPENSSL -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC - PBEWITHMD5AND192BITAES-CBC-OPENSSL -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC - PBEWITHMD5AND256BITAES-CBC-OPENSSL -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC - PBEWITHMD5ANDDES -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithMD5AndDES Alias : 1.2.840.113549.1.5.3, 1.2.840.113549.1.5.6. - PBEWITHMD5ANDRC2 -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithMD5AndRC2 - PBEWITHSHA1ANDDES -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithSHA1AndDES Alias : 1.2.840.113549.1.5.10. - PBEWITHSHA1ANDRC2 -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithSHA1AndRC2 Alias : 1.2.840.113549.1.5.11. - PBEWITHSHA256AND128BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC Alias : 1.3.6.1.4.1.22554.1.2.1.2.1.2, PBEWITHSHA-256AND128BITAES-CBC-BC. - PBEWITHSHA256AND192BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC Alias : 1.3.6.1.4.1.22554.1.2.1.2.1.22, PBEWITHSHA-256AND192BITAES-CBC-BC. - PBEWITHSHA256AND256BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC Alias : 1.3.6.1.4.1.22554.1.2.1.2.1.42, PBEWITHSHA-256AND256BITAES-CBC-BC. - PBEWITHSHAAND128BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC Alias : 1.3.6.1.4.1.22554.1.1.2.1.2, PBEWITHSHA1AND128BITAES-CBC-BC, PBEWITHSHA-1AND128BITAES-CBC-BC. - PBEWITHSHAAND128BITRC2-CBC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithSHAAnd128BitRC2 Alias : PBEWITHSHA1AND128BITRC2-CBC, 1.2.840.113549.1.12.1.5. - PBEWITHSHAAND128BITRC4 -> org.bouncycastle.jce.provider.JCEStreamCipher$PBEWithSHAAnd128BitRC4 Alias : PBEWITHSHA1AND128BITRC4, 1.2.840.113549.1.12.1.1. - PBEWITHSHAAND192BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC Alias : 1.3.6.1.4.1.22554.1.1.2.1.22, PBEWITHSHA1AND192BITAES-CBC-BC, PBEWITHSHA-1AND192BITAES-CBC-BC. - PBEWITHSHAAND2-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES2Key Alias : 1.2.840.113549.1.12.1.4, PBEWITHSHA1AND2-KEYTRIPLEDES-CBC. - PBEWITHSHAAND256BITAES-CBC-BC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithAESCBC Alias : 1.3.6.1.4.1.22554.1.1.2.1.42, PBEWITHSHA1AND256BITAES-CBC-BC, PBEWITHSHA-1AND256BITAES-CBC-BC. - PBEWITHSHAAND3-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES3Key Alias : 1.2.840.113549.1.12.1.3, PBEWITHSHA1ANDDESEDE, PBEWITHSHA1AND3-KEYTRIPLEDES-CBC, PBEWithSHAAnd3KeyTripleDES. - PBEWITHSHAAND40BITRC2-CBC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithSHAAnd40BitRC2 Alias : PBEWITHSHA1AND40BITRC2-CBC, 1.2.840.113549.1.12.1.6. - PBEWITHSHAAND40BITRC4 -> org.bouncycastle.jce.provider.JCEStreamCipher$PBEWithSHAAnd40BitRC4 Alias : PBEWITHSHA1AND40BITRC4, 1.2.840.113549.1.12.1.2. - PBEWITHSHAANDTWOFISH-CBC -> org.bouncycastle.jce.provider.JCEBlockCipher$PBEWithSHAAndTwofish - RC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$ECB - RC2WRAP -> org.bouncycastle.jcajce.provider.symmetric.RC2$Wrap Alias : 1.2.840.113549.1.9.16.3.7. - RC5 -> org.bouncycastle.jcajce.provider.symmetric.RC5$ECB32 Alias : RC5-32. - RC5-64 -> org.bouncycastle.jcajce.provider.symmetric.RC5$ECB64 - RC6 -> org.bouncycastle.jcajce.provider.symmetric.RC6$ECB - RIJNDAEL -> org.bouncycastle.jcajce.provider.symmetric.Rijndael$ECB - RSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$NoPadding Alias : RSA//RAW, RSA//NOPADDING. - RSA/1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding_PrivateOnly - RSA/2 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding_PublicOnly - RSA/ISO9796-1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$ISO9796d1Padding Alias : RSA//ISO9796-1PADDING. - RSA/OAEP -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$OAEPPadding Alias : RSA//OAEPPADDING. - RSA/PKCS1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding Alias : RSA//PKCS1PADDING. - RSA/RAW -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$NoPadding - SALSA20 -> org.bouncycastle.jcajce.provider.symmetric.Salsa20$Base - SEED -> org.bouncycastle.jcajce.provider.symmetric.SEED$ECB - SEEDWRAP -> org.bouncycastle.jcajce.provider.symmetric.SEED$Wrap Alias : 1.2.410.200004.7.1.1.1. - SKIPJACK -> org.bouncycastle.jcajce.provider.symmetric.Skipjack$ECB - Serpent -> org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB - TEA -> org.bouncycastle.jcajce.provider.symmetric.TEA$ECB - Twofish -> org.bouncycastle.jcajce.provider.symmetric.Twofish$ECB - VMPC -> org.bouncycastle.jcajce.provider.symmetric.VMPC$Base - VMPC-KSA3 -> org.bouncycastle.jcajce.provider.symmetric.VMPCKSA3$Base - XTEA -> org.bouncycastle.jcajce.provider.symmetric.XTEA$ECB ########################TEST 5 : list the detailled classes KeyGenerator available for BC provider Security.addProvider(new BouncyCastleProvider()); // BC Provider providerDetails("BC", "KeyGenerator"); ... results could be: KeyGenerator for BC v1.47: BouncyCastle Security Provider v1.47 - 1.2.392.200011.61.1.1.1.2 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128 - 1.2.392.200011.61.1.1.1.3 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192 - 1.2.392.200011.61.1.1.1.4 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256 - 1.2.392.200011.61.1.1.3.2 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128 - 1.2.392.200011.61.1.1.3.3 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192 - 1.2.392.200011.61.1.1.3.4 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256 - 1.2.410.200004.1.4 -> org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen - 1.2.410.200004.7.1.1.1 -> org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen - 1.2.840.113549.3.2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$KeyGenerator - 1.2.840.113549.3.7 -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator3 - 2.16.840.1.101.3.4.1.1 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - 2.16.840.1.101.3.4.1.2 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - 2.16.840.1.101.3.4.1.21 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - 2.16.840.1.101.3.4.1.22 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - 2.16.840.1.101.3.4.1.23 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - 2.16.840.1.101.3.4.1.24 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - 2.16.840.1.101.3.4.1.25 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - 2.16.840.1.101.3.4.1.3 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - 2.16.840.1.101.3.4.1.4 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - 2.16.840.1.101.3.4.1.41 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - 2.16.840.1.101.3.4.1.42 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - 2.16.840.1.101.3.4.1.43 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - 2.16.840.1.101.3.4.1.44 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - 2.16.840.1.101.3.4.1.45 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - 2.16.840.1.101.3.4.1.5 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - 2.16.840.1.101.3.4.2 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 - 2.16.840.1.101.3.4.22 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 - 2.16.840.1.101.3.4.42 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 - AES -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen - AESWRAP -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen - ARC4 -> org.bouncycastle.jcajce.provider.symmetric.ARC4$KeyGen Alias : RC4, 1.2.840.113549.3.4. - BLOWFISH -> org.bouncycastle.jcajce.provider.symmetric.Blowfish$KeyGen Alias : 1.3.6.1.4.1.3029.1.2. - CAMELLIA -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen - CAST5 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$KeyGen Alias : 1.2.840.113533.7.66.10. - CAST6 -> org.bouncycastle.jcajce.provider.symmetric.CAST6$KeyGen - DES -> org.bouncycastle.jcajce.provider.symmetric.DES$KeyGenerator Alias : 1.3.14.3.2.7. - DESEDE -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator - DESEDEWRAP -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator - GOST28147 -> org.bouncycastle.jcajce.provider.symmetric.GOST28147$KeyGen Alias : GOST, GOST-28147, 1.2.643.2.2.21. - Grain128 -> org.bouncycastle.jcajce.provider.symmetric.Grain128$KeyGen - Grainv1 -> org.bouncycastle.jcajce.provider.symmetric.Grainv1$KeyGen - HC128 -> org.bouncycastle.jcajce.provider.symmetric.HC128$KeyGen - HC256 -> org.bouncycastle.jcajce.provider.symmetric.HC256$KeyGen - HMACGOST3411 -> org.bouncycastle.jcajce.provider.digest.GOST3411$KeyGenerator Alias : HMAC-GOST3411, HMAC/GOST3411. - HMACMD2 -> org.bouncycastle.jcajce.provider.digest.MD2$KeyGenerator Alias : HMAC-MD2, HMAC/MD2. - HMACMD4 -> org.bouncycastle.jcajce.provider.digest.MD4$KeyGenerator Alias : HMAC-MD4, HMAC/MD4. - HMACMD5 -> org.bouncycastle.jcajce.provider.digest.MD5$KeyGenerator Alias : HMAC-MD5, HMAC/MD5, 1.3.6.1.5.5.8.1.1. - HMACRIPEMD128 -> org.bouncycastle.jcajce.provider.digest.RIPEMD128$KeyGenerator Alias : HMAC-RIPEMD128, HMAC/RIPEMD128. - HMACRIPEMD160 -> org.bouncycastle.jcajce.provider.digest.RIPEMD160$KeyGenerator Alias : HMAC-RIPEMD160, HMAC/RIPEMD160, 1.3.6.1.5.5.8.1.4. - HMACRIPEMD256 -> org.bouncycastle.jcajce.provider.digest.RIPEMD256$KeyGenerator Alias : HMAC-RIPEMD256, HMAC/RIPEMD256. - HMACRIPEMD320 -> org.bouncycastle.jcajce.provider.digest.RIPEMD320$KeyGenerator Alias : HMAC-RIPEMD320, HMAC/RIPEMD320. - HMACSHA1 -> org.bouncycastle.jcajce.provider.digest.SHA1$KeyGenerator Alias : HMAC-SHA1, HMAC/SHA1, 1.2.840.113549.2.7, 1.3.6.1.5.5.8.1.2. - HMACSHA224 -> org.bouncycastle.jcajce.provider.digest.SHA224$KeyGenerator Alias : HMAC-SHA224, HMAC/SHA224, 1.2.840.113549.2.8. - HMACSHA256 -> org.bouncycastle.jcajce.provider.digest.SHA256$KeyGenerator Alias : HMAC-SHA256, HMAC/SHA256, 1.2.840.113549.2.9. - HMACSHA384 -> org.bouncycastle.jcajce.provider.digest.SHA384$KeyGenerator Alias : HMAC-SHA384, HMAC/SHA384, 1.2.840.113549.2.10. - HMACSHA512 -> org.bouncycastle.jcajce.provider.digest.SHA512$KeyGenerator Alias : HMAC-SHA512, HMAC/SHA512, 1.2.840.113549.2.11. - HMACTIGER -> org.bouncycastle.jcajce.provider.digest.Tiger$KeyGenerator Alias : HMAC-TIGER, HMAC/TIGER, 1.3.6.1.5.5.8.1.3. - HMACWHIRLPOOL -> org.bouncycastle.jcajce.provider.digest.Whirlpool$KeyGenerator Alias : HMAC-WHIRLPOOL, HMAC/WHIRLPOOL. - NOEKEON -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$KeyGen - RC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$KeyGenerator - RC5 -> org.bouncycastle.jcajce.provider.symmetric.RC5$KeyGen32 Alias : RC5-32. - RC5-64 -> org.bouncycastle.jcajce.provider.symmetric.RC5$KeyGen64 - RC6 -> org.bouncycastle.jcajce.provider.symmetric.RC6$KeyGen - RIJNDAEL -> org.bouncycastle.jcajce.provider.symmetric.Rijndael$KeyGen - SALSA20 -> org.bouncycastle.jcajce.provider.symmetric.Salsa20$KeyGen - SEED -> org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen - SKIPJACK -> org.bouncycastle.jcajce.provider.symmetric.Skipjack$KeyGen - Serpent -> org.bouncycastle.jcajce.provider.symmetric.Serpent$KeyGen - TEA -> org.bouncycastle.jcajce.provider.symmetric.TEA$KeyGen - Twofish -> org.bouncycastle.jcajce.provider.symmetric.Twofish$KeyGen - VMPC -> org.bouncycastle.jcajce.provider.symmetric.VMPC$KeyGen - VMPC-KSA3 -> org.bouncycastle.jcajce.provider.symmetric.VMPCKSA3$KeyGen - XTEA -> org.bouncycastle.jcajce.provider.symmetric.XTEA$KeyGen