Index

A C D E G I L M P R S V 
All Classes and Interfaces|All Packages|Serialized Form

A

AlgorithmInfo - Class in co.ankatech.ankasecure.sdk.model
AlgorithmInfo describes a supported algorithm in Anka Secure.
AlgorithmInfo() - Constructor for class AlgorithmInfo
No-args constructor.
AnkaSecureSdk - Class in co.ankatech.ankasecure.sdk
AnkaSecureSdk is a high-level facade that applications or CLI tools can use to interact with the AnkaSecure REST API.
AnkaSecureSdk(Properties) - Constructor for class AnkaSecureSdk
Constructs the SDK with the provided CLI properties.
AnkaSecureSdkException - Exception Class in co.ankatech.ankasecure.sdk.exception
AnkaSecureSdkException is a custom unchecked exception indicating that an error occurred during a call to the Anka Secure SDK.
AnkaSecureSdkException(String, int, String, Throwable) - Constructor for exception class AnkaSecureSdkException
Constructs a new AnkaSecureSdkException with a detailed message, HTTP status code, raw response body, and an optional cause.
authenticateApplication(String, String) - Method in class AnkaSecureSdk
Authenticates an application using client credentials (clientId/clientSecret).
authenticateUser(String, String) - Method in class AnkaSecureSdk
Authenticates a user by username/password.

C

co.ankatech.ankasecure.sdk - package co.ankatech.ankasecure.sdk
 
co.ankatech.ankasecure.sdk.examples - package co.ankatech.ankasecure.sdk.examples
 
co.ankatech.ankasecure.sdk.exception - package co.ankatech.ankasecure.sdk.exception
 
co.ankatech.ankasecure.sdk.model - package co.ankatech.ankasecure.sdk.model
 

D

decryptFile(String, String, String) - Method in class AnkaSecureSdk
Decrypts a file using the private key (kid) on the server.
decryptFileStream(String, String, String) - Method in class AnkaSecureSdk
Decrypts a file in streaming mode using the server-side private key.

E

encryptFile(String, String, String) - Method in class AnkaSecureSdk
Encrypts a file with the specified key (kid) on the server using the public key portion.
encryptFileStream(String, String, String) - Method in class AnkaSecureSdk
Encrypts a file in streaming mode on the server.
encryptFileUtilityStream(String, String, String, String, String) - Method in class AnkaSecureSdk
Encrypts a file in streaming mode using a provided public key in Base64, without referencing a kid from the keystore.
ExampleMenu - Class in co.ankatech.ankasecure.sdk.examples
ExampleMenu is the CLI entry point that provides an interactive menu of example scenarios.
ExampleMenu() - Constructor for class ExampleMenu
 
ExampleScenario1 - Class in co.ankatech.ankasecure.sdk.examples
Scenario 1 Example:
ExampleScenario1() - Constructor for class ExampleScenario1
 
ExampleScenario10 - Class in co.ankatech.ankasecure.sdk.examples
Scenario 10 Example (non-streaming): Generates a post-quantum key (ML-KEM-1024) via generateKey(GenerateKeySpec) Exports the resulting key data (JSON) to a file Encrypts a file (non-streaming) with the newly created key Decrypts the file (non-streaming) Validates that the decrypted data matches the original
ExampleScenario10() - Constructor for class ExampleScenario10
 
ExampleScenario11 - Class in co.ankatech.ankasecure.sdk.examples
Scenario 11 Example (non-streaming signatures): Generates a Dilithium5 key (post-quantum signature algorithm) via generateKey(GenerateKeySpec) Signs a file in non-streaming mode Exports the public key portion (as part of the entire key data) Verifies the signature in non-streaming mode
ExampleScenario11() - Constructor for class ExampleScenario11
 
ExampleScenario12 - Class in co.ankatech.ankasecure.sdk.examples
Scenario 12 Example: Generate an RSA-2048 key (oldKid) Sign a file (streaming) with RSA-2048 Generate a FALCON-1024 key (newKid) Re-sign the file in streaming mode (oldSignature => newSignature) Verify the new signature in streaming mode
ExampleScenario12() - Constructor for class ExampleScenario12
 
ExampleScenario13 - Class in co.ankatech.ankasecure.sdk.examples
Scenario 13 Example: Create a temporary PKCS#12 file containing an RSA keypair + self-signed cert. Import that .p12 into the encryption service as a new kid. Sign a file (streaming) using that kid. Export the key data from that kid (the entire JSON, which includes public key information). Encrypt using that kid (non-streaming). Decrypt using that same kid (private key) in the encryption service.
ExampleScenario13() - Constructor for class ExampleScenario13
 
ExampleScenario14 - Class in co.ankatech.ankasecure.sdk.examples
Scenario 14 Example: List existing keys. Create (generate) a post-quantum key using kty="ML-KEM" and alg="ML-KEM-768". Export the entire key (including public key info) to a JSON file. Remove the newly generated key from the service. Import the key back in (public part only) by reading the JSON file and calling importKey. Obtain license info and print it.
ExampleScenario14() - Constructor for class ExampleScenario14
 
ExampleScenario15 - Class in co.ankatech.ankasecure.sdk.examples
Scenario 15 Example: Create (generate) a post-quantum signature key (Dilithium5) via GenerateKeySpec. Export the entire key (JSON), which includes the public key. Sign a file in streaming mode with the private key on the server. Verify the signature using verifySignatureUtilityStream, reading the exported JSON to extract the public key.
ExampleScenario15() - Constructor for class ExampleScenario15
 
ExampleScenario16 - Class in co.ankatech.ankasecure.sdk.examples
Scenario 16 Example: Create (generate) a post-quantum asymmetric key (ML-KEM-1024). Export the entire key (JSON), which includes the public key. Encrypt a file using the public key (utility-stream) without storing that key on the server. Decrypt the file using the private key (kid) in streaming mode. Validate that the decrypted content matches the original data.
ExampleScenario16() - Constructor for class ExampleScenario16
 
ExampleScenario2 - Class in co.ankatech.ankasecure.sdk.examples
Scenario 2 Example: Authenticates with clientId and clientSecret. Generates an asymmetric RSA key (e.g.
ExampleScenario2() - Constructor for class ExampleScenario2
 
ExampleScenario3 - Class in co.ankatech.ankasecure.sdk.examples
Scenario 3 Example: Authenticates using clientId and clientSecret Generates a symmetric AES-256 key (using generateKey(GenerateKeySpec)) Encrypts a file in streaming mode with that key Decrypts the file in streaming mode Compares original and decrypted content
ExampleScenario3() - Constructor for class ExampleScenario3
 
ExampleScenario4 - Class in co.ankatech.ankasecure.sdk.examples
Scenario 4 Example: Generate an RSA-2048 key Encrypt a file (streaming) with RSA Generate an ML-KEM-1024 key (post-quantum KEM) Re-encrypt the file (streaming) from RSA to ML-KEM-1024 Decrypt using ML-KEM-1024 (streaming)
ExampleScenario4() - Constructor for class ExampleScenario4
 
ExampleScenario5 - Class in co.ankatech.ankasecure.sdk.examples
Scenario 5 Example (non-streaming): Generates a post-quantum asymmetric key (ML-KEM-512) Exports the entire key data (JSON) to a file Encrypts a file (non-streaming) with the newly created key Decrypts the file (non-streaming) Verifies final decrypted content matches the original
ExampleScenario5() - Constructor for class ExampleScenario5
 
ExampleScenario6 - Class in co.ankatech.ankasecure.sdk.examples
Scenario 6 Example (non-streaming signatures): Authenticates with clientId and clientSecret Generates a post-quantum Dilithium5 key (using generateKey(GenerateKeySpec)) Signs a file in non-streaming mode Exports the entire key data (JSON), which includes the public portion Verifies the signature in non-streaming mode
ExampleScenario6() - Constructor for class ExampleScenario6
 
ExampleScenario7 - Class in co.ankatech.ankasecure.sdk.examples
Scenario 7 Example (non-streaming): Authenticates using clientId and clientSecret Generates a symmetric AES-256 key (using generateKey(GenerateKeySpec)) Encrypts a file (non-streaming) Decrypts the file (non-streaming) Verifies that the decrypted content matches the original
ExampleScenario7() - Constructor for class ExampleScenario7
 
ExampleScenario8 - Class in co.ankatech.ankasecure.sdk.examples
Scenario 8 Example (non-streaming): Generates an EC-521 key (classical) Encrypts a file with EC-521 (non-streaming) Generates an ML-KEM-768 key (post-quantum KEM) Re-encrypts the file from EC-521 to ML-KEM-768 (non-streaming) Decrypts the file using ML-KEM-768 (non-streaming)
ExampleScenario8() - Constructor for class ExampleScenario8
 
ExampleScenario9 - Class in co.ankatech.ankasecure.sdk.examples
Scenario 9 Example (non-streaming): Generates an RSA-2048 key (oldKid) Signs a file (non-streaming) with RSA-2048 Generates a Dilithium3 key (newKid) Re-signs the data from RSA to Dilithium3 (non-streaming) Verifies the newly created signature using Dilithium3
ExampleScenario9() - Constructor for class ExampleScenario9
 
ExportedKeySpec - Class in co.ankatech.ankasecure.sdk.model
ExportedKeySpec is a streamlined model representing an exported cryptographic key.
ExportedKeySpec() - Constructor for class ExportedKeySpec
No-args constructor.
exportKey(String) - Method in class AnkaSecureSdk
Exports the key from the server in a structured form, returning an ExportedKeySpec instead of writing to disk.
exportKey(String, String) - Method in class AnkaSecureSdk
Exports the full key (public portion if asymmetric, plus metadata) to a JSON file on disk.

G

generateKey(GenerateKeySpec) - Method in class AnkaSecureSdk
Creates a new cryptographic key in the Anka Secure platform using parameters from GenerateKeySpec.
GenerateKeySpec - Class in co.ankatech.ankasecure.sdk.model
GenerateKeySpec is a streamlined model for clients to request generation of a new cryptographic key, without exposing all fields of internal classes.
GenerateKeySpec() - Constructor for class GenerateKeySpec
No-args constructor.
getAlg() - Method in class AlgorithmInfo
Gets the algorithm (alg).
getAlg() - Method in class ExportedKeySpec
Gets the algorithm, e.g.
getAlg() - Method in class GenerateKeySpec
Gets the algorithm name, e.g.
getAlg() - Method in class ImportKeySpec
Gets the algorithm name.
getClientId() - Method in class LicenseInfo
Gets the client ID associated with this license.
getContractType() - Method in class LicenseInfo
Gets the contract/plan type, e.g.
getCreatedAt() - Method in class ExportedKeySpec
Gets the UTC time when this key was created.
getExpiresAt() - Method in class ExportedKeySpec
Gets the hard expiration time of the key (UTC).
getExpiresAt() - Method in class GenerateKeySpec
Gets the absolute expiration date/time in UTC.
getExpiresAt() - Method in class ImportKeySpec
Gets the absolute expiration date/time in UTC.
getExpiryDate() - Method in class LicenseInfo
Gets the expiry date (in YYYY-MM-DD or another format).
getExportable() - Method in class ExportedKeySpec
Indicates if this key is exportable from the secure store.
getExportable() - Method in class GenerateKeySpec
Indicates if this key is exportable from the secure store.
getExportable() - Method in class ImportKeySpec
Indicates if this key is exportable from the secure store.
getHash() - Method in class ExportedKeySpec
Gets the hash or fingerprint used for integrity checks.
getKeyOps() - Method in class ExportedKeySpec
Gets the permitted key operations.
getKeyOps() - Method in class GenerateKeySpec
Gets the permitted key operations, e.g.
getKeyOps() - Method in class ImportKeySpec
Gets the permitted key operations.
getKid() - Method in class ExportedKeySpec
Gets the key identifier (kid).
getKid() - Method in class GenerateKeySpec
Gets the key identifier (kid).
getKid() - Method in class ImportKeySpec
Gets the key identifier (kid).
getKid() - Method in class Pkcs12ImportSpec
Gets the key identifier (kid) to assign to the imported PKCS#12 key.
getKty() - Method in class AlgorithmInfo
Gets the key type (kty).
getKty() - Method in class ExportedKeySpec
Gets the key type (kty).
getKty() - Method in class GenerateKeySpec
Gets the key type (kty).
getKty() - Method in class ImportKeySpec
Gets the key type (kty).
getLastUsedAt() - Method in class ExportedKeySpec
Gets the last time this key was used (UTC).
getLicenseInfo(String) - Method in class AnkaSecureSdk
Retrieves license information for a given clientId.
getMaxUsageLimit() - Method in class ExportedKeySpec
Gets the maximum usage limit for this key. 0 or null = unlimited.
getMaxUsageLimit() - Method in class GenerateKeySpec
Gets the maximum usage limit for this key (0 or null = unlimited).
getMaxUsageLimit() - Method in class ImportKeySpec
Gets the maximum usage limit for this key. 0 or null = unlimited.
getModelVersion() - Method in class ExportedKeySpec
Gets the model or schema version.
getModelVersion() - Method in class ImportKeySpec
Gets the modelVersion if any was provided (e.g., "v1.0").
getNextKid() - Method in class ExportedKeySpec
If this key was rotated to a new key, the new key's kid.
getP12FileBase64() - Method in class Pkcs12ImportSpec
Gets the Base64-encoded PKCS#12 file content.
getP12Password() - Method in class Pkcs12ImportSpec
Gets the optional PKCS#12 password if the file is password-protected.
getPreviousKid() - Method in class ExportedKeySpec
If this key was rotated from an older key, the old key's kid.
getPrivateKey() - Method in class ImportKeySpec
Gets the private key content (Base64 or PEM).
getPublicKey() - Method in class ExportedKeySpec
Gets the public key portion, if applicable.
getPublicKey() - Method in class ImportKeySpec
Gets the public key content (Base64 or PEM).
getResponseBody() - Method in exception class AnkaSecureSdkException
Returns the raw response body from the server, which can hold additional diagnostic details about the error.
getSoftLimitExpiration() - Method in class ExportedKeySpec
Gets the soft-limit expiration (UTC).
getSoftLimitExpiration() - Method in class GenerateKeySpec
Gets the soft-limit expiration date/time in UTC.
getSoftLimitExpiration() - Method in class ImportKeySpec
Gets the soft-limit expiration date/time in UTC.
getSoftUsageLimit() - Method in class ExportedKeySpec
Gets the soft usage limit for this key.
getSoftUsageLimit() - Method in class GenerateKeySpec
Gets the soft usage limit, triggering warnings before reaching GenerateKeySpec.maxUsageLimit.
getSoftUsageLimit() - Method in class ImportKeySpec
Gets the soft usage limit, which triggers warnings before reaching ImportKeySpec.maxUsageLimit.
getStatus() - Method in class ExportedKeySpec
Gets the current status of the key (e.g.
getStatusCode() - Method in exception class AnkaSecureSdkException
Returns the HTTP status code that caused this exception.
getSupportedAlgorithms() - Method in class AnkaSecureSdk
Retrieves a list of supported algorithms from the server, returning them as a list of AlgorithmInfo (kty+alg).
getTotalOperationsUsed() - Method in class LicenseInfo
Gets the total number of operations used by this client.
getUsageCount() - Method in class ExportedKeySpec
Gets the usage count (how many times this key has been used).
getUuid() - Method in class ExportedKeySpec
Gets the internal UUID for this key.

I

importKey(ImportKeySpec) - Method in class AnkaSecureSdk
Imports an existing key by providing its fields in a ImportKeySpec.
ImportKeySpec - Class in co.ankatech.ankasecure.sdk.model
ImportKeySpec is a streamlined model for clients to import an existing cryptographic key (public or private material, or both), without exposing the entire internal OpenAPI KeyImportRequest class.
ImportKeySpec() - Constructor for class ImportKeySpec
No-args constructor.
importPrivateKeyPkcs12(Pkcs12ImportSpec) - Method in class AnkaSecureSdk
Imports a private key from a PKCS#12 (.p12) file that has been encoded in Base64.

L

LicenseInfo - Class in co.ankatech.ankasecure.sdk.model
LicenseInfo describes the licensing details for a particular client or organization.
LicenseInfo() - Constructor for class LicenseInfo
No-args constructor.
listKeys() - Method in class AnkaSecureSdk
Lists all keys (without revealing any private key material) and returns a human-readable string summarizing them.

M

main(String[]) - Static method in class ExampleMenu
The main method that launches the interactive menu.
main(String[]) - Static method in class ExampleScenario1
Entry point for executing Scenario 1.
main(String[]) - Static method in class ExampleScenario10
Entry point for executing Scenario 10.
main(String[]) - Static method in class ExampleScenario11
Entry point for executing Scenario 11.
main(String[]) - Static method in class ExampleScenario12
Entry point for executing Scenario 12.
main(String[]) - Static method in class ExampleScenario13
 
main(String[]) - Static method in class ExampleScenario14
Entry point for executing Scenario 14.
main(String[]) - Static method in class ExampleScenario15
Main entry point for Scenario 15.
main(String[]) - Static method in class ExampleScenario16
Main entry point for Scenario 16.
main(String[]) - Static method in class ExampleScenario2
Entry point for executing Scenario 2.
main(String[]) - Static method in class ExampleScenario3
Entry point for executing Scenario 3.
main(String[]) - Static method in class ExampleScenario4
Entry point for executing Scenario 4.
main(String[]) - Static method in class ExampleScenario5
Entry point for executing Scenario 5.
main(String[]) - Static method in class ExampleScenario6
Entry point for executing Scenario 6.
main(String[]) - Static method in class ExampleScenario7
Entry point for executing Scenario 7.
main(String[]) - Static method in class ExampleScenario8
Entry point for executing Scenario 8.
main(String[]) - Static method in class ExampleScenario9
Entry point for executing Scenario 9.

P

Pkcs12ImportSpec - Class in co.ankatech.ankasecure.sdk.model
Pkcs12ImportSpec holds the information required to import a private key from a PKCS#12 (.p12) file, provided in Base64-encoded form.
Pkcs12ImportSpec() - Constructor for class Pkcs12ImportSpec
No-args constructor.

R

reencryptFile(String, String, String, String) - Method in class AnkaSecureSdk
Re-encrypts data originally encrypted by oldKid (private key needed), so that it becomes encrypted under newKid (public key).
reencryptFileStream(String, String, String, String) - Method in class AnkaSecureSdk
Re-encrypts a file in streaming mode from oldKid to newKid.
removeKey(String) - Method in class AnkaSecureSdk
Removes a key (by kid) from the keystore.
resignFile(String, String, String, String, String) - Method in class AnkaSecureSdk
Re-signs data: verifies its signature with oldKid (public key) and then signs again with newKid (private key).
resignFileStream(String, String, String, String, String) - Method in class AnkaSecureSdk
Re-signs a file in streaming mode.
revokeKey(String) - Method in class AnkaSecureSdk
Revokes a key by kid.

S

setAlg(String) - Method in class AlgorithmInfo
Sets the algorithm (alg).
setAlg(String) - Method in class ExportedKeySpec
Sets the algorithm, e.g.
setAlg(String) - Method in class GenerateKeySpec
Sets the algorithm name (e.g.
setAlg(String) - Method in class ImportKeySpec
Sets the algorithm name, e.g.
setClientId(String) - Method in class LicenseInfo
Sets the client ID associated with this license.
setContractType(String) - Method in class LicenseInfo
Sets the contract/plan type, e.g.
setCreatedAt(ZonedDateTime) - Method in class ExportedKeySpec
Sets the creation time of this key (UTC).
setExpiresAt(ZonedDateTime) - Method in class ExportedKeySpec
Sets the hard expiration time of the key (UTC).
setExpiresAt(ZonedDateTime) - Method in class GenerateKeySpec
Sets the absolute expiration date/time in UTC.
setExpiresAt(ZonedDateTime) - Method in class ImportKeySpec
Sets the absolute expiration date/time in UTC.
setExpiryDate(String) - Method in class LicenseInfo
Sets the expiry date (in YYYY-MM-DD or similar format).
setExportable(Boolean) - Method in class ExportedKeySpec
Sets whether this key is exportable.
setExportable(Boolean) - Method in class GenerateKeySpec
Sets whether this key is exportable.
setExportable(Boolean) - Method in class ImportKeySpec
Sets whether this key is exportable.
setHash(String) - Method in class ExportedKeySpec
Sets the hash or fingerprint used for integrity checks.
setKeyOps(List<String>) - Method in class ExportedKeySpec
Sets the permitted key operations.
setKeyOps(List<String>) - Method in class GenerateKeySpec
Sets the permitted key operations.
setKeyOps(List<String>) - Method in class ImportKeySpec
Sets a list of permitted operations on this key, e.g.
setKid(String) - Method in class ExportedKeySpec
Sets the key identifier (kid).
setKid(String) - Method in class GenerateKeySpec
Sets the key identifier (kid).
setKid(String) - Method in class ImportKeySpec
Sets the key identifier (kid).
setKid(String) - Method in class Pkcs12ImportSpec
Sets the key identifier (kid).
setKty(String) - Method in class AlgorithmInfo
Sets the key type (kty).
setKty(String) - Method in class ExportedKeySpec
Sets the key type, e.g.
setKty(String) - Method in class GenerateKeySpec
Sets the key type (kty).
setKty(String) - Method in class ImportKeySpec
Sets the key type, e.g.
setLastUsedAt(ZonedDateTime) - Method in class ExportedKeySpec
Sets the last time this key was used (UTC).
setMaxUsageLimit(Integer) - Method in class ExportedKeySpec
Sets the maximum usage limit for this key. 0 or null = unlimited.
setMaxUsageLimit(Integer) - Method in class GenerateKeySpec
Sets the maximum usage limit for this key. 0 or null = unlimited.
setMaxUsageLimit(Integer) - Method in class ImportKeySpec
Sets the maximum usage limit for this key. 0 or null = unlimited.
setModelVersion(String) - Method in class ExportedKeySpec
Sets the model or schema version for this key representation.
setModelVersion(String) - Method in class ImportKeySpec
Sets the modelVersion if provided.
setNextKid(String) - Method in class ExportedKeySpec
Sets the next key ID if this key was rotated to a newer key.
setP12FileBase64(String) - Method in class Pkcs12ImportSpec
Sets the Base64-encoded PKCS#12 file content.
setP12Password(String) - Method in class Pkcs12ImportSpec
Sets the PKCS#12 password.
setPreviousKid(String) - Method in class ExportedKeySpec
Sets the previous key ID if this key was rotated from an older key.
setPrivateKey(String) - Method in class ImportKeySpec
Sets the private key (Base64 or PEM).
setPublicKey(String) - Method in class ExportedKeySpec
Sets the public key portion, if applicable.
setPublicKey(String) - Method in class ImportKeySpec
Sets the public key content (Base64 or PEM).
setSoftLimitExpiration(ZonedDateTime) - Method in class ExportedKeySpec
Sets the soft-limit expiration (UTC).
setSoftLimitExpiration(ZonedDateTime) - Method in class GenerateKeySpec
Sets the soft-limit expiration date/time in UTC.
setSoftLimitExpiration(ZonedDateTime) - Method in class ImportKeySpec
Sets the soft-limit expiration date/time in UTC.
setSoftUsageLimit(Integer) - Method in class ExportedKeySpec
Sets the soft usage limit for this key, used to trigger warnings before reaching the max usage limit.
setSoftUsageLimit(Integer) - Method in class GenerateKeySpec
Sets the soft usage limit for this key.
setSoftUsageLimit(Integer) - Method in class ImportKeySpec
Sets the soft usage limit for this key.
setStatus(String) - Method in class ExportedKeySpec
Sets the current status of this key, e.g.
setTotalOperationsUsed(Long) - Method in class LicenseInfo
Sets the total number of operations used by this client so far.
setUsageCount(Integer) - Method in class ExportedKeySpec
Sets the current usage count for this key.
setUuid(String) - Method in class ExportedKeySpec
Sets the internal UUID for this key.
signFile(String, String, String) - Method in class AnkaSecureSdk
Signs a file with the specified private key (kid).
signFileStream(String, String, String) - Method in class AnkaSecureSdk
Signs a file in streaming mode with the server-side private key.

V

verifySignature(String, String, String) - Method in class AnkaSecureSdk
Verifies a signature using the key (kid), which must include a public key portion.
verifySignatureStream(String, String, String) - Method in class AnkaSecureSdk
Verifies a signature in streaming mode.
verifySignatureUtilityStream(String, String, String, String, String) - Method in class AnkaSecureSdk
Verifies a signature in streaming mode using a provided public key in Base64, rather than looking up a key in the server keystore.
A C D E G I L M P R S V 
All Classes and Interfaces|All Packages|Serialized Form