bc-java
bc-java copied to clipboard
Bouncy Castle Java Distribution (Mirror)
SunJCE in RSA/ECB/OAEPWITHSHA-256ANDMGF1PADDING is using SHA-256 for label hash and SHA-1 for MGF1 (if parameters are not present). BC is using SHA-256 for label hash and for MFG1 both for...
All is working with bctls-fips-1.0.11.x. Getting [1]. The bc jsse is set to debug but not much it is coming out of it. I traced the issue to this commit:...
Any plans for this signature algorithm?
I'm not entirely sure if this is a BC issue or something with 8u292 but here goes: After bumping the Java version to `8u292` our services ([vert.x ](https://github.com/eclipse-vertx/vert.x)based) failed to...
I tried using CMSAuthEnvelopedGenerator and CMSAuthEnvelopedData in bcpkix-fips-1.0.5 But those classes are protected and also i didn't see any api for generating AuthEnvelopedData. Is AuthEnvelopedData construction supported in fips libraries...
I've found that generating a safe prime using Java Bouncy Castle is slower than using OpenSSL. It looks like the Java version is using Sophie Germain as the prime generator...
Please add support for Kerberos eType=32 (now unassigned) for encryptionType=gost-cts-hmac-streebog256. BouncyCastle supports both required algorithms GOST3410-2012 - since v1.58 GOST R 34.11-2012 - since v1.55 eType=32 is used in AstraLinux...
Version 1.56 Gradle build on bcprov creates `prov-1.56-SNAPSHOT.jar` which is very different from the `bcprov-jdk15on-156.jar` I get with `./build15+` ant/bash script. How to build the same jar as `./build15+` with...
https://tools.ietf.org/html/draft-irtf-cfrg-xchacha-01#section-2 ```txt AEAD_XChaCha20_Poly1305 XChaCha20-Poly1305 is a variant of the ChaCha20-Poly1305 AEAD construction as defined in [RFC7539] that uses a 192-bit nonce instead of a 96-bit nonce. ```
This PR adds an implementation of IETF draft XChaCha20 and XChaCha20Poly1305 (https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-xchacha). The implementation was inspired by the XSalsa20 implementation. Fixes #631