`

Sun Java自带了哪些安全算法

阅读更多

 

 

 

==========默认算法提供者:provider[0],name=SUN======

 

描述信息:
info=

SUN (DSA key/parameter generation;                         DSA密钥产生

DSA signing;                                               DSA数字签名

SHA-1, MD5 digests;                                       SHA1,MD5摘要

SecureRandom;                                             安全随机数

X.509 certificates;                                       数字证书(X.509)

JKS keystore;                                             JKS KeyStore

PKIX CertPathValidator;                                   验证PKIX 证书路径

PKIX CertPathBuilder;                                     构造PKIX证书路径

LDAP, Collection CertStores, JavaPolicy Policy;

JavaLoginConfig Configuration

--------------

 

 

随机数部分:

type=SecureRandom          alg= SHA1PRNG  sun.security.provider.SecureRandom

 

数字签名部分:

type=Signature          alg= SHA1withDSA  sun.security.provider.DSA$SHA1withDSA
type=Signature          alg= NONEwithDSA  sun.security.provider.DSA$RawDSA

 

密钥对产生:
type=KeyPairGenerator   alg= DSA  sun.security.provider.DSAKeyPairGenerator

 

消息摘要(哈希):
type=MessageDigest          alg= MD2  sun.security.provider.MD2
type=MessageDigest          alg= MD5  sun.security.provider.MD5
type=MessageDigest          alg= SHA  sun.security.provider.SHA
type=MessageDigest          alg= SHA-256  sun.security.provider.SHA2
type=MessageDigest          alg= SHA-384  sun.security.provider.SHA5$SHA384
type=MessageDigest          alg= SHA-512  sun.security.provider.SHA5$SHA512

 

算法参数产生:
type=AlgorithmParameterGenerator   alg= DSA     sun.security.provider.DSAParameterGenerator

 

算法参数:
type=AlgorithmParameters          alg= DSA  sun.security.provider.DSAParameters

 

密钥产生工厂:
type=KeyFactory          alg= DSA  sun.security.provider.DSAKeyFactory

 

证书工厂:
type=CertificateFactory          alg= X.509  sun.security.provider.X509Factory

 

密钥存储:
type=KeyStore          alg= JKS  sun.security.provider.JavaKeyStore$JKS
type=KeyStore          alg= CaseExactJKS  sun.security.provider.JavaKeyStore$CaseExactJKS

 

策略:
type=Policy          alg= JavaPolicy  sun.security.provider.PolicySpiFile

 

配置:
type=Configuration          alg= JavaLoginConfig  sun.security.provider.ConfigSpiFile

 

证书路径:
type=CertPathBuilder          alg= PKIX  sun.security.provider.certpath.SunCertPathBuilder
type=CertPathValidator          alg= PKIX  sun.security.provider.certpath.PKIXCertPathValidator

 

证书存储:

type=CertStore          alg= LDAP  sun.security.provider.certpath.LDAPCertStore
type=CertStore          alg= Collection  sun.security.provider.certpath.CollectionCertStore
type=CertStore          alg= com.sun.security.IndexedCollection  sun.security.provider.certpath.IndexedCollectionCertStore

 

//////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////

 


==========第二个系统自带的提供者: provider[1],name=SunRsaSign======

描述信息:

info=Sun RSA signature provider

--------------


type=KeyFactory          alg= RSA  sun.security.rsa.RSAKeyFactory


type=KeyPairGenerator          alg= RSA  sun.security.rsa.RSAKeyPairGenerator

 

type=Signature          alg= MD2withRSA  sun.security.rsa.RSASignature$MD2withRSA
type=Signature          alg= MD5withRSA  sun.security.rsa.RSASignature$MD5withRSA
type=Signature          alg= SHA1withRSA  sun.security.rsa.RSASignature$SHA1withRSA
type=Signature          alg= SHA256withRSA  sun.security.rsa.RSASignature$SHA256withRSA
type=Signature          alg= SHA384withRSA  sun.security.rsa.RSASignature$SHA384withRSA
type=Signature          alg= SHA512withRSA  sun.security.rsa.RSASignature$SHA512withRSA

 

///////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////

 

 

==========provider[2],name=SunJSSE======

 

info=Sun JSSE provider(PKCS12, SunX509 key/trust factories, SSLv3, TLSv1)

--------------


type=KeyFactory          alg= RSA  sun.security.rsa.RSAKeyFactory

 

type=KeyPairGenerator          alg= RSA  sun.security.rsa.RSAKeyPairGenerator

 

type=Signature          alg= MD2withRSA  sun.security.rsa.RSASignature$MD2withRSA
type=Signature          alg= MD5withRSA  sun.security.rsa.RSASignature$MD5withRSA
type=Signature          alg= SHA1withRSA  sun.security.rsa.RSASignature$SHA1withRSA
type=Signature          alg= MD5andSHA1withRSA  com.sun.net.ssl.internal.ssl.RSASignature

 

type=KeyManagerFactory          alg= SunX509  com.sun.net.ssl.internal.ssl.KeyManagerFactoryImpl$SunX509
type=KeyManagerFactory          alg= NewSunX509  com.sun.net.ssl.internal.ssl.KeyManagerFactoryImpl$X509

 

type=TrustManagerFactory          alg= SunX509  com.sun.net.ssl.internal.ssl.TrustManagerFactoryImpl$SimpleFactory
type=TrustManagerFactory          alg= PKIX  com.sun.net.ssl.internal.ssl.TrustManagerFactoryImpl$PKIXFactory

 

type=SSLContext          alg= SSL  com.sun.net.ssl.internal.ssl.SSLContextImpl
type=SSLContext          alg= SSLv3  com.sun.net.ssl.internal.ssl.SSLContextImpl
type=SSLContext          alg= TLS  com.sun.net.ssl.internal.ssl.SSLContextImpl
type=SSLContext          alg= TLSv1  com.sun.net.ssl.internal.ssl.SSLContextImpl
type=SSLContext          alg= Default  com.sun.net.ssl.internal.ssl.DefaultSSLContextImpl

 

type=KeyStore          alg= PKCS12  com.sun.net.ssl.internal.pkcs12.PKCS12KeyStore

 

///////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////

 

==========provider[3],name=SunJCE======

 

info=SunJCE Provider (implements RSA, DES, Triple DES, AES, Blowfish, ARCFOUR, RC2, PBE, Diffie-Hellman, HMAC)

--------------

 

加密算法:

 

type=Cipher          alg= RSA  com.sun.crypto.provider.RSACipher
type=Cipher          alg= DES  com.sun.crypto.provider.DESCipher
type=Cipher          alg= DESede  com.sun.crypto.provider.DESedeCipher
type=Cipher          alg= DESedeWrap  com.sun.crypto.provider.DESedeWrapCipher
type=Cipher          alg= PBEWithMD5AndDES  com.sun.crypto.provider.PBEWithMD5AndDESCipher
type=Cipher          alg= PBEWithMD5AndTripleDES  com.sun.crypto.provider.PBEWithMD5AndTripleDESCipher
type=Cipher          alg= PBEWithSHA1AndRC2_40  com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_40
type=Cipher          alg= PBEWithSHA1AndDESede  com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndDESede
type=Cipher          alg= Blowfish  com.sun.crypto.provider.BlowfishCipher
type=Cipher          alg= AES  com.sun.crypto.provider.AESCipher
type=Cipher          alg= AESWrap  com.sun.crypto.provider.AESWrapCipher
type=Cipher          alg= RC2  com.sun.crypto.provider.RC2Cipher
type=Cipher          alg= ARCFOUR  com.sun.crypto.provider.ARCFOURCipher

 

type=KeyGenerator          alg= DES  com.sun.crypto.provider.DESKeyGenerator
type=KeyGenerator          alg= DESede  com.sun.crypto.provider.DESedeKeyGenerator
type=KeyGenerator          alg= Blowfish  com.sun.crypto.provider.BlowfishKeyGenerator
type=KeyGenerator          alg= AES  com.sun.crypto.provider.AESKeyGenerator
type=KeyGenerator          alg= RC2  com.sun.crypto.provider.KeyGeneratorCore$RC2KeyGenerator
type=KeyGenerator          alg= ARCFOUR  com.sun.crypto.provider.KeyGeneratorCore$ARCFOURKeyGenerator
type=KeyGenerator          alg= HmacMD5  com.sun.crypto.provider.HmacMD5KeyGenerator
type=KeyGenerator          alg= HmacSHA1  com.sun.crypto.provider.HmacSHA1KeyGenerator
type=KeyGenerator          alg= HmacSHA256  com.sun.crypto.provider.KeyGeneratorCore$HmacSHA256KG
type=KeyGenerator          alg= HmacSHA384  com.sun.crypto.provider.KeyGeneratorCore$HmacSHA384KG
type=KeyGenerator          alg= HmacSHA512  com.sun.crypto.provider.KeyGeneratorCore$HmacSHA512KG

 

type=KeyPairGenerator          alg= DiffieHellman  com.sun.crypto.provider.DHKeyPairGenerator

 

type=AlgorithmParameterGenerator          alg= DiffieHellman  com.sun.crypto.provider.DHParameterGenerator

 

type=KeyAgreement          alg= DiffieHellman  com.sun.crypto.provider.DHKeyAgreement

 

type=AlgorithmParameters          alg= DiffieHellman  com.sun.crypto.provider.DHParameters
type=AlgorithmParameters          alg= DES  com.sun.crypto.provider.DESParameters
type=AlgorithmParameters          alg= DESede  com.sun.crypto.provider.DESedeParameters
type=AlgorithmParameters          alg= PBE  com.sun.crypto.provider.PBEParameters
type=AlgorithmParameters          alg= PBEWithMD5AndDES  com.sun.crypto.provider.PBEParameters
type=AlgorithmParameters          alg= PBEWithMD5AndTripleDES  com.sun.crypto.provider.PBEParameters
type=AlgorithmParameters          alg= PBEWithSHA1AndDESede  com.sun.crypto.provider.PBEParameters
type=AlgorithmParameters          alg= PBEWithSHA1AndRC2_40  com.sun.crypto.provider.PBEParameters
type=AlgorithmParameters          alg= Blowfish  com.sun.crypto.provider.BlowfishParameters
type=AlgorithmParameters          alg= AES  com.sun.crypto.provider.AESParameters
type=AlgorithmParameters          alg= RC2  com.sun.crypto.provider.RC2Parameters
type=AlgorithmParameters          alg= OAEP  com.sun.crypto.provider.OAEPParameters

 

type=KeyFactory          alg= DiffieHellman  com.sun.crypto.provider.DHKeyFactory
type=SecretKeyFactory          alg= DES  com.sun.crypto.provider.DESKeyFactory
type=SecretKeyFactory          alg= DESede  com.sun.crypto.provider.DESedeKeyFactory
type=SecretKeyFactory          alg= PBEWithMD5AndDES  com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndDES
type=SecretKeyFactory          alg= PBEWithMD5AndTripleDES  com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndTripleDES
type=SecretKeyFactory          alg= PBEWithSHA1AndDESede  com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndDESede
type=SecretKeyFactory          alg= PBEWithSHA1AndRC2_40  com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC2_40
type=SecretKeyFactory          alg= PBKDF2WithHmacSHA1  com.sun.crypto.provider.PBKDF2HmacSHA1Factory

 

type=Mac          alg= HmacMD5  com.sun.crypto.provider.HmacMD5
type=Mac          alg= HmacSHA1  com.sun.crypto.provider.HmacSHA1
type=Mac          alg= HmacSHA256  com.sun.crypto.provider.HmacCore$HmacSHA256
type=Mac          alg= HmacSHA384  com.sun.crypto.provider.HmacCore$HmacSHA384
type=Mac          alg= HmacSHA512  com.sun.crypto.provider.HmacCore$HmacSHA512
type=Mac          alg= HmacPBESHA1  com.sun.crypto.provider.HmacPKCS12PBESHA1
type=Mac          alg= SslMacMD5  com.sun.crypto.provider.SslMacCore$SslMacMD5
type=Mac          alg= SslMacSHA1  com.sun.crypto.provider.SslMacCore$SslMacSHA1

 

type=KeyStore          alg= JCEKS  com.sun.crypto.provider.JceKeyStore

 

type=KeyGenerator          alg= SunTlsPrf  com.sun.crypto.provider.TlsPrfGenerator
type=KeyGenerator          alg= SunTlsRsaPremasterSecret  com.sun.crypto.provider.TlsRsaPremasterSecretGenerator
type=KeyGenerator          alg= SunTlsMasterSecret  com.sun.crypto.provider.TlsMasterSecretGenerator
type=KeyGenerator          alg= SunTlsKeyMaterial  com.sun.crypto.provider.TlsKeyMaterialGenerator

 

////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////

 

==========provider[4],name=SunJGSS======

 

info=Sun (Kerberos v5, SPNEGO)

--------------

 

type=GssApiMechanism          alg= 1.2.840.113554.1.2.2  sun.security.jgss.krb5.Krb5MechFactory
type=GssApiMechanism          alg= 1.3.6.1.5.5.2  sun.security.jgss.spnego.SpNegoMechFactory

 

////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////

 

==========provider[5],name=SunSASL======

 

info=Sun SASL provider(implements client mechanisms for: DIGEST-MD5, GSSAPI, EXTERNAL, PLAIN, CRAM-MD5; server mechanisms for: DIGEST-MD5, GSSAPI, CRAM-MD5)

--------------

 

type=SaslClientFactory          alg= DIGEST-MD5  com.sun.security.sasl.digest.FactoryImpl
type=SaslClientFactory          alg= GSSAPI  com.sun.security.sasl.gsskerb.FactoryImpl
type=SaslClientFactory          alg= EXTERNAL  com.sun.security.sasl.ClientFactoryImpl
type=SaslClientFactory          alg= PLAIN  com.sun.security.sasl.ClientFactoryImpl
type=SaslClientFactory          alg= CRAM-MD5  com.sun.security.sasl.ClientFactoryImpl

 

type=SaslServerFactory          alg= CRAM-MD5  com.sun.security.sasl.ServerFactoryImpl
type=SaslServerFactory          alg= GSSAPI  com.sun.security.sasl.gsskerb.FactoryImpl
type=SaslServerFactory          alg= DIGEST-MD5  com.sun.security.sasl.digest.FactoryImpl

 

//////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////

 

==========provider[6],name=XMLDSig======

 

info=XMLDSig (DOM XMLSignatureFactory; DOM KeyInfoFactory)

--------------

 

type=TransformService          alg= http://www.w3.org/2000/09/xmldsig#enveloped-signature  org.jcp.xml.dsig.internal.dom.DOMEnvelopedTransform
type=TransformService          alg= http://www.w3.org/2002/06/xmldsig-filter2  org.jcp.xml.dsig.internal.dom.DOMXPathFilter2Transform
type=TransformService          alg= http://www.w3.org/2001/10/xml-exc-c14n#WithComments  org.jcp.xml.dsig.internal.dom.DOMExcC14NMethod
type=TransformService          alg= http://www.w3.org/2001/10/xml-exc-c14n#  org.jcp.xml.dsig.internal.dom.DOMExcC14NMethod
type=TransformService          alg= http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments  org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod

 

type=XMLSignatureFactory          alg= DOM  org.jcp.xml.dsig.internal.dom.DOMXMLSignatureFactory
type=TransformService          alg= http://www.w3.org/2000/09/xmldsig#base64  org.jcp.xml.dsig.internal.dom.DOMBase64Transform
type=TransformService          alg= http://www.w3.org/TR/2001/REC-xml-c14n-20010315  org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod
type=TransformService          alg= http://www.w3.org/TR/1999/REC-xpath-19991116  org.jcp.xml.dsig.internal.dom.DOMXPathTransform
type=TransformService          alg= http://www.w3.org/TR/1999/REC-xslt-19991116  org.jcp.xml.dsig.internal.dom.DOMXSLTTransform

 

type=KeyInfoFactory          alg= DOM  org.jcp.xml.dsig.internal.dom.DOMKeyInfoFactory

 

////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////

 

==========provider[7],name=SunPCSC======

 

info=Sun PC/SC provider

--------------

 

type=TerminalFactory          alg= PC/SC  sun.security.smartcardio.SunPCSC$Factory

 

////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////

==========provider[8],name=SunMSCAPI======

 

info=Sun's Microsoft Crypto API provider

--------------

 

type=SecureRandom          alg= Windows-PRNG  sun.security.mscapi.PRNG

 

type=KeyStore          alg= Windows-MY  sun.security.mscapi.KeyStore$MY
type=KeyStore          alg= Windows-ROOT  sun.security.mscapi.KeyStore$ROOT

 

type=Signature          alg= SHA1withRSA  sun.security.mscapi.RSASignature$SHA1
type=Signature          alg= SHA256withRSA  sun.security.mscapi.RSASignature$SHA256
type=Signature          alg= SHA384withRSA  sun.security.mscapi.RSASignature$SHA384
type=Signature          alg= SHA512withRSA  sun.security.mscapi.RSASignature$SHA512
type=Signature          alg= MD5withRSA  sun.security.mscapi.RSASignature$MD5
type=Signature          alg= MD2withRSA  sun.security.mscapi.RSASignature$MD2

 

type=KeyPairGenerator          alg= RSA  sun.security.mscapi.RSAKeyPairGenerator

 

type=Cipher          alg= RSA  sun.security.mscapi.RSACipher
type=Cipher          alg= RSA/ECB/PKCS1Padding  sun.security.mscapi.RSACipher

 

 

 

分享到:
评论

相关推荐

Global site tag (gtag.js) - Google Analytics