Class AnkaSecureSdk
AnkaSecureSdk
is a high-level facade that applications or CLI tools
can use to interact with the AnkaSecure REST API. It provides streamlined
methods for key management (generate, import, export, remove, revoke),
cryptographic operations (encrypt, decrypt, sign, verify, re-encrypt,
re-sign), and streaming-based versions of these operations, without exposing
internal OpenAPI classes in user-facing code.
Usage Steps:
- Construct an instance using
AnkaSecureSdk(Properties)
. Supply the necessary properties (e.g., endpoint URLs, timeouts, etc.). - Authenticate either as an application via
authenticateApplication(String, String)
or as a user viaauthenticateUser(String, String)
. - Use methods like
generateKey(GenerateKeySpec)
,importKey(ImportKeySpec)
,encryptFile(String, String, String)
,signFile(String, String, String)
, etc., passing only SDK model classes (e.g.,GenerateKeySpec
,ImportKeySpec
,ExportedKeySpec
, etc.). - Handle exceptions by catching
AnkaSecureSdkException
, which centralizes HTTP errors, parsing issues, and other failures.
Example:
// Example usage in a main() method or another client
Properties props = new Properties();
// props.load(...) or set relevant properties like endpoint URL, etc.
AnkaSecureSdk sdk = new AnkaSecureSdk(props);
// Authenticate as an application
sdk.authenticateApplication("myClientId", "myClientSecret");
// Generate a new key
GenerateKeySpec generateSpec = new GenerateKeySpec();
generateSpec.setKid("myKeyId");
generateSpec.setKty("RSA");
generateSpec.setAlg("RSA-2048");
sdk.generateKey(generateSpec);
// Encrypt a file
sdk.encryptFile("myKeyId", "plaintext.txt", "ciphertext.bin");
// Decrypt the file
sdk.decryptFile("myKeyId", "ciphertext.bin", "decrypted.txt");
-
Constructor Summary
ConstructorsConstructorDescriptionAnkaSecureSdk
(Properties cliProperties) Constructs the SDK with the provided CLI properties. -
Method Summary
Modifier and TypeMethodDescriptionvoid
authenticateApplication
(String clientId, String clientSecret) Authenticates an application using client credentials (clientId/clientSecret).void
authenticateUser
(String username, String password) Authenticates a user by username/password.void
decryptFile
(String kid, String inputFile, String outputFile) Decrypts a file using the private key (kid) on the server.void
decryptFileStream
(String kid, String inputFile, String outputFile) Decrypts a file in streaming mode using the server-side private key.void
encryptFile
(String kid, String inputFile, String outputFile) Encrypts a file with the specified key (kid) on the server using the public key portion.void
encryptFileStream
(String kid, String inputFile, String outputFile) Encrypts a file in streaming mode on the server.void
encryptFileUtilityStream
(String kty, String alg, String publicKeyBase64, String inputFile, String outputFile) Encrypts a file in streaming mode using a provided public key in Base64, without referencing a kid from the keystore.Exports the key from the server in a structured form, returning anExportedKeySpec
instead of writing to disk.void
Exports the full key (public portion if asymmetric, plus metadata) to a JSON file on disk.void
generateKey
(GenerateKeySpec spec) Creates a new cryptographic key in the Anka Secure platform using parameters fromGenerateKeySpec
.getLicenseInfo
(String clientId) Retrieves license information for a givenclientId
.Retrieves a list of supported algorithms from the server, returning them as a list ofAlgorithmInfo
(kty+alg).void
importKey
(ImportKeySpec keyData) Imports an existing key by providing its fields in aImportKeySpec
.void
importPrivateKeyPkcs12
(Pkcs12ImportSpec p12spec) Imports a private key from a PKCS#12 (.p12) file that has been encoded in Base64.listKeys()
Lists all keys (without revealing any private key material) and returns a human-readable string summarizing them.void
reencryptFile
(String oldKid, String newKid, String inputFile, String outputFile) Re-encrypts data originally encrypted byoldKid
(private key needed), so that it becomes encrypted undernewKid
(public key).void
reencryptFileStream
(String oldKid, String newKid, String inputFile, String outputFile) Re-encrypts a file in streaming mode fromoldKid
tonewKid
.void
Removes a key (bykid
) from the keystore.void
resignFile
(String oldKid, String newKid, String inputFile, String oldSignatureFile, String newSignatureFile) Re-signs data: verifies its signature witholdKid
(public key) and then signs again withnewKid
(private key).void
resignFileStream
(String oldKid, String newKid, String oldSignaturePath, String inputFile, String newSignatureFile) Re-signs a file in streaming mode.void
Revokes a key bykid
.void
Signs a file with the specified private key (kid).void
signFileStream
(String kid, String inputFile, String signatureFile) Signs a file in streaming mode with the server-side private key.boolean
verifySignature
(String kid, String inputFile, String signatureFile) Verifies a signature using the key (kid), which must include a public key portion.boolean
verifySignatureStream
(String kid, String inputFile, String signatureFile) Verifies a signature in streaming mode.boolean
verifySignatureUtilityStream
(String kty, String alg, String publicKeyBase64, String signatureBase64, String inputFile) Verifies a signature in streaming mode using a provided public key in Base64, rather than looking up a key in the server keystore.
-
Constructor Details
-
AnkaSecureSdk
Constructs the SDK with the provided CLI properties. These properties are typically loaded from a resource file such as "cli.properties," and may include details like API endpoints, timeouts, or other configuration parameters required to initialize the underlyingAnkaSecureOpenApiClient
.Example:
Properties props = new Properties(); props.load(new FileInputStream("cli.properties")); AnkaSecureSdk sdk = new AnkaSecureSdk(props);
- Parameters:
cliProperties
- loaded properties (e.g., from a file) that configure the SDK
-
-
Method Details
-
authenticateApplication
Authenticates an application using client credentials (clientId/clientSecret). After calling this, future operations in the sameAnkaSecureSdk
instance will include the appropriate authentication token.Example:
sdk.authenticateApplication("clientId123", "secretXYZ");
- Parameters:
clientId
- the client ID issued by the Anka Secure platformclientSecret
- the client secret associated with the client ID- Throws:
AnkaSecureSdkException
- if authentication fails for any reason
-
authenticateUser
Authenticates a user by username/password. In scenarios where user-level context is required (e.g., user-based roles/permissions), use this method instead ofauthenticateApplication(String, String)
.Example:
sdk.authenticateUser("[email protected]", "P@ssw0rd");
- Parameters:
username
- the usernamepassword
- the user password- Throws:
AnkaSecureSdkException
- if authentication fails
-
generateKey
Creates a new cryptographic key in the Anka Secure platform using parameters fromGenerateKeySpec
. Supports classical and PQC algorithms, as well as symmetric keys.Example:
GenerateKeySpec spec = new GenerateKeySpec(); spec.setKid("myKeyId"); spec.setKty("RSA"); spec.setAlg("RSA-2048"); spec.setExportable(true); // Optionally set usage limits or expiration spec.setMaxUsageLimit(10000); spec.setSoftUsageLimit(8000); sdk.generateKey(spec);
- Parameters:
spec
- the specification object containing kid, kty, alg, optional key operations, exportability, and usage constraints- Throws:
AnkaSecureSdkException
- if the API call fails (e.g., invalid params, network error)
-
importKey
Imports an existing key by providing its fields in aImportKeySpec
. One can import a public key, private key, or both, along with key usage restrictions, expiration times, and usage limits.Example:
ImportKeySpec importSpec = new ImportKeySpec(); importSpec.setKid("importedKey"); importSpec.setKty("RSA"); importSpec.setAlg("RSA-2048"); importSpec.setPublicKey("BASE64_ENCODED_PUBKEY"); importSpec.setPrivateKey("BASE64_ENCODED_PRIVKEY"); // optional sdk.importKey(importSpec);
- Parameters:
keyData
- anImportKeySpec
containing all necessary metadata and key material- Throws:
AnkaSecureSdkException
- if the API call fails (e.g., invalid format, server error)
-
importPrivateKeyPkcs12
Imports a private key from a PKCS#12 (.p12) file that has been encoded in Base64. Optionally, you can supply a password if the PKCS#12 file is protected.Example:
Pkcs12ImportSpec p12spec = new Pkcs12ImportSpec(); p12spec.setKid("myPkcs12Key"); p12spec.setP12FileBase64("BASE64_ENCODED_CONTENT_OF_P12"); p12spec.setP12Password("optionalPassword"); sdk.importPrivateKeyPkcs12(p12spec);
- Parameters:
p12spec
- aPkcs12ImportSpec
containing kid, Base64-encoded PKCS#12 data, and an optional password- Throws:
AnkaSecureSdkException
- if the API call fails or the PKCS#12 is invalid
-
listKeys
Lists all keys (without revealing any private key material) and returns a human-readable string summarizing them.Note: If you need structured data instead of a human-readable string, see
openApiClient.listKeys()
directly or adapt this method.Example:
String keyList = sdk.listKeys(); System.out.println(keyList);
- Returns:
- a
String
describing all keys and their basic metadata - Throws:
AnkaSecureSdkException
- if the API call fails
-
exportKey
Exports the full key (public portion if asymmetric, plus metadata) to a JSON file on disk. The output includes fields such askid
,kty
,alg
,key_ops
,createdAt
,expiresAt
,usageCount
, etc.Example:
sdk.exportKey("myKeyId", "exportedKey.json");
- Parameters:
kid
- the ID of the key to be exportedoutputFile
- the path to the file where the JSON output will be stored- Throws:
AnkaSecureSdkException
- if the API call fails or an I/O error occurs
-
exportKey
Exports the key from the server in a structured form, returning anExportedKeySpec
instead of writing to disk. This method converts date/time fields intoZonedDateTime
to make them easier to use programmatically.Example:
ExportedKeySpec eks = sdk.exportKey("myKeyId"); System.out.println("Public Key Base64: " + eks.getPublicKey());
- Parameters:
kid
- the ID of the key to be exported- Returns:
- an
ExportedKeySpec
containing public key material (if any) and additional metadata - Throws:
AnkaSecureSdkException
- if the API call fails or if parsing fails
-
removeKey
Removes a key (bykid
) from the keystore. This is irreversible: once removed, the key cannot be recovered or used for cryptographic operations.Example:
sdk.removeKey("myKeyId");
- Parameters:
kid
- the key ID to remove- Throws:
AnkaSecureSdkException
- if the API call fails
-
revokeKey
Revokes a key bykid
. Once revoked, the key cannot be used for future encryption/signing, and its status becomes "REVOKED."Example:
sdk.revokeKey("myKeyId");
- Parameters:
kid
- the key ID to revoke- Throws:
AnkaSecureSdkException
- if the API call fails
-
getSupportedAlgorithms
Retrieves a list of supported algorithms from the server, returning them as a list ofAlgorithmInfo
(kty+alg).Example:
List<AlgorithmInfo> algos = sdk.getSupportedAlgorithms(); for (AlgorithmInfo ai : algos) { System.out.println(ai.getKty() + " / " + ai.getAlg()); }
- Returns:
- a list of
AlgorithmInfo
objects - Throws:
AnkaSecureSdkException
- if the API call fails
-
getLicenseInfo
Retrieves license information for a givenclientId
. Returns a human-readable string with details about the contract type, expiry date, and usage.Example:
String licenseInfo = sdk.getLicenseInfo("myClientId"); System.out.println(licenseInfo);
- Parameters:
clientId
- the client ID whose license information you want to retrieve- Returns:
- a string summarizing license details
- Throws:
AnkaSecureSdkException
- if the API call fails
-
encryptFile
Encrypts a file with the specified key (kid) on the server using the public key portion. Reads plaintext frominputFile
, encodes it to Base64 for transmission, and writes raw binary ciphertext tooutputFile
.Example:
sdk.encryptFile("myKeyId", "plaintext.txt", "ciphertext.bin");
- Parameters:
kid
- the key IDinputFile
- path to the plaintext fileoutputFile
- path to write the resulting ciphertext (binary)- Throws:
AnkaSecureSdkException
- if encryption fails (invalid key, I/O error, etc.)
-
decryptFile
Decrypts a file using the private key (kid) on the server. ExpectsinputFile
to contain the raw binary ciphertext. The method encodes it to Base64, sends it for decryption, and writes the returned plaintext (decoded from Base64) tooutputFile
.Example:
sdk.decryptFile("myKeyId", "ciphertext.bin", "recovered.txt");
- Parameters:
kid
- the key IDinputFile
- path to the ciphertext file (binary)outputFile
- path to write plaintext data- Throws:
AnkaSecureSdkException
- if decryption fails (invalid key, I/O error, etc.)
-
signFile
Signs a file with the specified private key (kid). Reads the data frominputFile
, encodes it to Base64 for transmission, and writes the raw binary signature tosignatureFile
.Example:
sdk.signFile("myKeyId", "document.pdf", "document.sig");
- Parameters:
kid
- the key ID (private key)inputFile
- the data file to be signedsignatureFile
- the path to write the signature in binary form- Throws:
AnkaSecureSdkException
- if signing fails
-
verifySignature
Verifies a signature using the key (kid), which must include a public key portion. Reads both data and signature as binary files, converts them to Base64, and calls the server to verify.Example:
boolean valid = sdk.verifySignature("myKeyId", "document.pdf", "document.sig"); System.out.println("Signature valid? " + valid);
- Parameters:
kid
- the key ID (public key portion is needed for verification)inputFile
- the data whose signature is being verifiedsignatureFile
- the binary signature file- Returns:
- true if the signature is valid, false otherwise
- Throws:
AnkaSecureSdkException
- if verification fails
-
reencryptFile
Re-encrypts data originally encrypted byoldKid
(private key needed), so that it becomes encrypted undernewKid
(public key). This is especially useful for rotating keys in a production environment without first decrypting data locally.Flow:
- Data is decrypted with
oldKid
. - The resulting plaintext is re-encrypted with
newKid
. - The new ciphertext is returned and written to
outputFile
.
Example:
sdk.reencryptFile("oldKeyId", "newKeyId", "oldCipher.bin", "newCipher.bin");
- Parameters:
oldKid
- the old key ID (private)newKid
- the new key ID (public)inputFile
- the existing ciphertextoutputFile
- the new ciphertext after re-encryption- Throws:
AnkaSecureSdkException
- if the server call fails or I/O error occurs
- Data is decrypted with
-
resignFile
public void resignFile(String oldKid, String newKid, String inputFile, String oldSignatureFile, String newSignatureFile) Re-signs data: verifies its signature witholdKid
(public key) and then signs again withnewKid
(private key).Flow:
- Verifies the old signature with
oldKid
. - Re-signs the data using
newKid
. - Writes the new signature to
newSignatureFile
.
Example:
sdk.resignFile("oldKeyId", "newKeyId", "document.pdf", "oldSignature.sig", "newSignature.sig");
- Parameters:
oldKid
- the old key ID (public portion for verification)newKid
- the new key ID (private portion for signing)inputFile
- the data file that was originally signedoldSignatureFile
- the old signature file (binary)newSignatureFile
- the new signature file to create (binary)- Throws:
AnkaSecureSdkException
- if the re-sign operation fails
- Verifies the old signature with
-
encryptFileStream
Encrypts a file in streaming mode on the server. This method is particularly useful for very large files, as it does not require loading the entire file into memory at once.Example:
sdk.encryptFileStream("myKeyId", "largeDocument.pdf", "largeDocument.enc");
- Parameters:
kid
- the key IDinputFile
- path to the input fileoutputFile
- path to the resulting encrypted file
-
decryptFileStream
Decrypts a file in streaming mode using the server-side private key. Useful for very large ciphertext files.Example:
sdk.decryptFileStream("myKeyId", "largeDocument.enc", "largeDocument.dec");
- Parameters:
kid
- the key ID (private)inputFile
- path to the ciphertext fileoutputFile
- path to the resulting plaintext file
-
signFileStream
Signs a file in streaming mode with the server-side private key. This allows large files to be processed without loading them entirely into memory.- Parameters:
kid
- the key ID (private)inputFile
- path to the file to be signedsignatureFile
- path to store the resulting signature
-
verifySignatureStream
Verifies a signature in streaming mode. Reads the signature as binary, encodes it in Base64, and sends it to the server along with the streaming input file.- Parameters:
kid
- the key ID (public portion)inputFile
- path to the data filesignatureFile
- path to the binary signature file- Returns:
- true if the signature is valid, false otherwise
-
resignFileStream
public void resignFileStream(String oldKid, String newKid, String oldSignaturePath, String inputFile, String newSignatureFile) Re-signs a file in streaming mode. Similar toresignFile(String, String, String, String, String)
, but for large files.- Parameters:
oldKid
- the old key ID (public)newKid
- the new key ID (private)oldSignaturePath
- path to the binary file containing the old signatureinputFile
- the file to re-signnewSignatureFile
- the file to write the new signature (binary)
-
reencryptFileStream
Re-encrypts a file in streaming mode fromoldKid
tonewKid
. This allows large files to be processed without loading them entirely into memory at once.- Parameters:
oldKid
- the old key ID (private)newKid
- the new key ID (public)inputFile
- the current ciphertextoutputFile
- the new ciphertext after re-encryption
-
encryptFileUtilityStream
public void encryptFileUtilityStream(String kty, String alg, String publicKeyBase64, String inputFile, String outputFile) Encrypts a file in streaming mode using a provided public key in Base64, without referencing a kid from the keystore. This is useful for ephemeral or external keys not stored in the server's keystore.- Parameters:
kty
- the key type (e.g. "RSA", "ML-KEM")alg
- the algorithm (e.g. "RSA-2048", "ML-KEM-768")publicKeyBase64
- the public key in Base64inputFile
- path to the plaintext fileoutputFile
- path to the resulting encrypted file
-
verifySignatureUtilityStream
public boolean verifySignatureUtilityStream(String kty, String alg, String publicKeyBase64, String signatureBase64, String inputFile) Verifies a signature in streaming mode using a provided public key in Base64, rather than looking up a key in the server keystore. This is helpful for verifying data from external key material.- Parameters:
kty
- the key typealg
- the algorithmpublicKeyBase64
- the public key in Base64signatureBase64
- the signature in Base64inputFile
- path to the file containing the signed data- Returns:
- true if the signature is valid
-