Modifier and Type | Method and Description |
---|---|
CryptokiAttribute |
CryptokiAttributes.get(int type)
Gets the specified attribute.
|
Modifier and Type | Method and Description |
---|---|
java.util.List<CryptokiAttribute> |
CryptokiApplet.createTemplate()
Creates a template
|
Modifier and Type | Method and Description |
---|---|
void |
CryptokiAttributes.set(int type,
CryptokiAttribute attr)
Sets the specified attribute It calls C_SetAttributeValue
Calls C_SetAttributeValue
|
Modifier and Type | Method and Description |
---|---|
void |
CryptokiApplet.addToTemplate(java.util.ArrayList<CryptokiAttribute> template,
int type,
java.lang.Object value)
Add an object attribute to the given template
|
CryptokiObject |
CryptokiObject.Copy(java.util.ArrayList<CryptokiAttribute> attList)
Copies this object, creating a new object for the copy
The template may specify new values for any attributes of the object that can ordinarily
be modified (e.g., in the course of copying a secret key, a key’s CKA_EXTRACTABLE
attribute may be changed from CK_TRUE to CK_FALSE, but not the other way around.
|
CryptokiObject |
CryptokiObjects.create(java.util.List<CryptokiAttribute> attList)
Creates a new object
If a call to CreateObject cannot support the precise template supplied to it, it will fail
and return without creating any object.
|
Key |
Session.deriveKey(Mechanism mechanism,
Key baseKey,
java.util.ArrayList<CryptokiAttribute> template)
Performs a Key Derivation
Calls C_DeriveKey
|
CryptokiObject |
CryptokiObjects.find(java.util.List<CryptokiAttribute> attList)
Finds the first objects matching criteria
Calls C_FindObjectsInit, C_FindObjects, C_FindObjectsFinal of the underlying native PKCS#11
The object search operation will only find objects that the session can view. |
java.util.List<CryptokiObject> |
CryptokiObjects.find(java.util.List<CryptokiAttribute> attList,
int nMaxCount)
Finds objects
Call C_FindObjectsInit, C_FindObjects, C_FindObjectsFinal of the underlying native PKCS#11
The object search operation will only find objects that the session can view. |
Key |
Session.generateKey(Mechanism mech,
java.util.ArrayList<CryptokiAttribute> attList)
Generate a key
Calls C_GenerateKey
|
Key[] |
Session.generateKeyPair(Mechanism mech,
java.util.ArrayList<CryptokiAttribute> attListPub,
java.util.ArrayList<CryptokiAttribute> attListPri)
Generate a key pair
Calls C_GenerateKeyPair
|
Key[] |
Session.generateKeyPair(Mechanism mech,
java.util.ArrayList<CryptokiAttribute> attListPub,
java.util.ArrayList<CryptokiAttribute> attListPri)
Generate a key pair
Calls C_GenerateKeyPair
|
Key |
Session.unwrapKey(Mechanism mech,
Key unwrappingKey,
byte[] wrappedKey,
java.util.ArrayList<CryptokiAttribute> attList)
Unwraps a key
Calls C_UnwrapKey
|
Constructor and Description |
---|
Template(CryptokiAttribute[] list)
Allocates JNA Memory and writes CKA[] values.
|