Index
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form
A
- aggregateWarnings(SingleKeyMeta...) - Static method in class Util
- AlgorithmInfo - Class in co.ankatech.ankasecure.sdk.model
-
Value object that mirrors one entry returned by
/api/key-management/supported-algorithms
. - AlgorithmInfo() - Constructor for class AlgorithmInfo
-
Zero-arg constructor for deserialisation frameworks.
- AlgorithmInfo.Status - Enum Class in co.ankatech.ankasecure.sdk.model
-
Lifecycle status as defined by the platform.
- AnkaSecureSdk - Search tag in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
- Section
- AnkaSecureSdk - Class in co.ankatech.ankasecure.sdk
-
AnkaSecureSdk
- AnkaSecureSdk(Properties) - Constructor for class AnkaSecureSdk
-
Constructs the SDK using the provided CLI properties.
- AnkaSecureSdkException - Exception Class in co.ankatech.ankasecure.sdk.exception
-
Unchecked wrapper for any error returned by the Anka Secure SDK.
- AnkaSecureSdkException(String, int, String, Throwable, Map<String, String>) - Constructor for exception class AnkaSecureSdkException
-
Creates a new SDK exception.
- authenticate(Properties) - Static method in class ExampleUtil
-
Authenticate application using encrypted credentials in props.
- authenticateApplication(String, String) - Method in class AnkaSecureSdk
-
Authenticates an application using client credentials (clientId/clientSecret).
- authenticateUser(String, String, String) - Method in class AnkaSecureSdk
-
Authenticates a user by username/password.
B
- build() - Method in class PatchKeySpec.Builder
- Builder() - Constructor for class PatchKeySpec.Builder
C
- CIPHER_INPUT_STREAM_BUFFER_SIZE - Static variable in class PqcClientCryptoUtil
- cleanup() - Method in class JwetMultipartSplitter.Parts
- cleanup() - Method in class JwetMultipartSplitter.Parts
-
Best-effort temp-file cleanup
- co.ankatech.ankasecure.sdk - package co.ankatech.ankasecure.sdk
- co.ankatech.ankasecure.sdk.examples - package co.ankatech.ankasecure.sdk.examples
- co.ankatech.ankasecure.sdk.exception - package co.ankatech.ankasecure.sdk.exception
- co.ankatech.ankasecure.sdk.internal - package co.ankatech.ankasecure.sdk.internal
- co.ankatech.ankasecure.sdk.internal.service - package co.ankatech.ankasecure.sdk.internal.service
- co.ankatech.ankasecure.sdk.internal.service.impl - package co.ankatech.ankasecure.sdk.internal.service.impl
- co.ankatech.ankasecure.sdk.internal.util - package co.ankatech.ankasecure.sdk.internal.util
- co.ankatech.ankasecure.sdk.model - package co.ankatech.ankasecure.sdk.model
- co.ankatech.ankasecure.sdk.util - package co.ankatech.ankasecure.sdk.util
- collectWarnings(SingleKeyMeta) - Static method in class Util
- Compact JWS Structure - Search tag in class co.ankatech.ankasecure.sdk.model.ResignFileResult
- Section
- Compact JWS Structure - Search tag in class co.ankatech.ankasecure.sdk.model.SignFileResult
- Section
- createRotation(String, GenerateKeySpec, ZonedDateTime) - Method in class AnkaSecureSdk
-
Creates a successor key for
kid
and, optionally, schedules the rotation for a future instant. - createRotation(String, GenerateKeySpec, ZonedDateTime) - Method in class KeyManagementServiceImpl
- createRotation(String, GenerateKeySpec, ZonedDateTime) - Method in interface KeyManagementService
- crypto() - Method in class InternalServiceFactory
- CryptoOperationException - Exception Class in co.ankatech.ankasecure.sdk.exception
- CryptoOperationException(String) - Constructor for exception class CryptoOperationException
- CryptoOperationException(String, Throwable) - Constructor for exception class CryptoOperationException
- CryptoService - Interface in co.ankatech.ankasecure.sdk.internal.service
-
High-level encryption / decryption / re-encryption contract.
- CryptoService.DecryptBytesHolder - Class in co.ankatech.ankasecure.sdk.internal.service
-
Bundles the plaintext bytes and the metadata returned by the decrypt API.
- CryptoServiceImpl - Class in co.ankatech.ankasecure.sdk.internal.service.impl
-
Thread-safe concrete implementation of
CryptoService
. - CryptoServiceImpl(AnkaSecureOpenApiClient) - Constructor for class CryptoServiceImpl
- ctx(String) - Method in exception class AnkaSecureSdkException
-
Convenience accessor.
D
- decapsulateKem(PrivateKey, String, byte[]) - Static method in class PqcClientCryptoUtil
-
Decapsulates and decrypts a ciphertext using the provided
PrivateKey
. - decrypt(String) - Method in class AnkaSecureSdk
-
Decrypts an in-memory Compact JWE.
- decryptBytes(String) - Method in interface CryptoService
-
Decrypts a textual Compact JWE that is already in memory.
- decryptBytes(String) - Method in class CryptoServiceImpl
-
Decrypt a Compact JWE that is already in RAM.
- DecryptBytesHolder(byte[], DecryptFileResult) - Constructor for class CryptoService.DecryptBytesHolder
- decryptDataRaw(byte[], byte[]) - Static method in class PqcClientCryptoUtil
-
Decrypts data produced by
PqcClientCryptoUtil.encryptDataRaw(byte[], byte[])
with the same raw AES key. - decryptFile(Path, Path) - Method in class AnkaSecureSdk
-
Decrypts a Compact JWE stored in a file.
- decryptFile(Path, Path) - Method in interface CryptoService
- decryptFile(Path, Path) - Method in class CryptoServiceImpl
- DecryptFileResult - Search tag in class co.ankatech.ankasecure.sdk.model.DecryptFileResult
- Section
- DecryptFileResult - Class in co.ankatech.ankasecure.sdk.model
-
DecryptFileResult
- DecryptFileResult() - Constructor for class DecryptFileResult
- decryptFileStream(Path, Path) - Method in class AnkaSecureSdk
-
Decrypts a ciphertext in streaming mode using a multipart JWET.
- decryptFileStream(Path, Path) - Method in interface CryptoService
- decryptFileStream(Path, Path) - Method in class CryptoServiceImpl
- Detached Compact JWS Structure - Search tag in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
- Section
E
- encrypt(String, byte[]) - Method in class AnkaSecureSdk
-
Encrypts an in-memory payload with the public key
kid
. - encryptBytes(String, byte[]) - Method in interface CryptoService
-
Encrypts raw bytes with the public key identified by
kid
. - encryptBytes(String, byte[]) - Method in class CryptoServiceImpl
-
Encrypt raw bytes with a server-side **public** key.
- encryptDataRaw(byte[], byte[]) - Static method in class PqcClientCryptoUtil
-
Encrypts plaintext using AES-GCM with the provided raw AES key bytes.
- encryptFile(String, Path, Path) - Method in class AnkaSecureSdk
-
Encrypts the contents of a file with the public key
kid
. - encryptFile(String, Path, Path) - Method in interface CryptoService
- encryptFile(String, Path, Path) - Method in class CryptoServiceImpl
- EncryptFileResult - Class in co.ankatech.ankasecure.sdk.model
-
Value object returned by
invalid reference
co.ankatech.ankasecure.sdk.AnkaSecureSdk#encryptFile()
- EncryptFileResult() - Constructor for class EncryptFileResult
- encryptFileStream(String, Path, Path) - Method in class AnkaSecureSdk
-
Encrypts a file in streaming mode using the public key
kid
. - encryptFileStream(String, Path, Path) - Method in interface CryptoService
- encryptFileStream(String, Path, Path) - Method in class CryptoServiceImpl
- encryptFileUtilityStream(String, String, String, Path, Path) - Method in class AnkaSecureSdk
-
Encrypts a local file in streaming mode with an externally supplied public key—no keystore lookup is performed.
- encryptFileUtilityStream(String, String, String, Path, Path) - Method in class MigrationServiceImpl
- encryptFileUtilityStream(String, String, String, Path, Path) - Method in interface MigrationService
- encryptWithExternalPublicKey(String, String, String, Path, Path) - Method in class MigrationServiceImpl
- encryptWithExternalPublicKey(String, String, String, Path, Path) - Method in interface MigrationService
- ensureReadable(Path, String, Map<String, String>) - Static method in class FileValidator
-
Ensures that
path
exists, is a regular file and is readable. - ensureTempDir(Path) - Static method in class ExampleUtil
-
Ensures the given directory exists.
- ensureWritable(Path, String, Map<String, String>) - Static method in class FileValidator
-
Ensures that the parent directory of
path
exists and that the file can be created or overwritten. - envelope() - Method in class JwetMultipartSplitter.Parts
- envelope() - Method in class JwetMultipartSplitter.Parts
- equals(Object) - Method in class AlgorithmInfo
- equals(Object) - Method in class DecryptFileResult
- equals(Object) - Method in class PqcHandshakeResult
-
Constant-time equality check on
sessionId
only. - equals(Object) - Method in class VerifySignatureResult
- equals(Object) - Method in record class PqcClientCryptoUtil.GeneratedKeyPair
-
Indicates whether some other object is "equal to" this one.
- Example - Search tag in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- Section
- Example - Search tag in class co.ankatech.ankasecure.sdk.model.Pkcs12ImportSpec
- Section
- ExampleMenu - Class in co.ankatech.ankasecure.sdk.examples
-
ExampleMenu is the CLI entry point that provides an interactive menu of example scenarios.
- ExampleMenu() - Constructor for class ExampleMenu
- ExampleScenario1 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 1 Example
- ExampleScenario1() - Constructor for class ExampleScenario1
- ExampleScenario10 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 10 – Bulk Encrypt/Decrypt with an
ML-KEM-1024
key - ExampleScenario10() - Constructor for class ExampleScenario10
- ExampleScenario11 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 11 – Bulk Sign / Verify with an
ML-DSA-87
key - ExampleScenario11() - Constructor for class ExampleScenario11
- ExampleScenario12 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 12 – Streaming Re-sign (RSA-2048 → FALCON-1024)
- ExampleScenario12() - Constructor for class ExampleScenario12
- ExampleScenario13 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 13 – Legacy RSA → PQC ML-KEM Migration
- ExampleScenario13() - Constructor for class ExampleScenario13
- ExampleScenario14 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 14 – Key Lifecycle (ML-KEM-768)
- ExampleScenario14() - Constructor for class ExampleScenario14
- ExampleScenario15 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 15 - Streamed Sign / Verify (ML-DSA-87)
- ExampleScenario15() - Constructor for class ExampleScenario15
- ExampleScenario16 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 16 - Utility-Stream Public-Key Encryption (ML-KEM-1024) Generate an
ML-KEM-1024
key (kid). Export the key metadata and extract the Base64 publicKey. Encrypt viaencryptFileUtilityStream
(public-key only). Decrypt withdecryptFileStream
(private key behind kid). Validate decrypted plaintext equals the original. - ExampleScenario16() - Constructor for class ExampleScenario16
- ExampleScenario17 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 17 – Rapid-Revocation Lifecycle (non-streaming)
- ExampleScenario17() - Constructor for class ExampleScenario17
- ExampleScenario18 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 18 – Dynamic Key-Limit Upsize (Business-Centric)
- ExampleScenario18() - Constructor for class ExampleScenario18
- ExampleScenario19 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 19 – “Capability Discovery” smoke-test
- ExampleScenario19() - Constructor for class ExampleScenario19
- ExampleScenario2 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 2 – Streamed Sign / Verify with RSA-2048
- ExampleScenario3 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 3 – Streaming Encrypt / Decrypt with AES-256
- ExampleScenario3() - Constructor for class ExampleScenario3
- ExampleScenario4 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 4 – Streamed Re-encryption (RSA-2048 → ML-KEM-1024)
- ExampleScenario4() - Constructor for class ExampleScenario4
- ExampleScenario5 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 5 - ML-KEM-512 Bulk Encrypt/Decrypt (Non-Streaming Helpers)
- ExampleScenario5() - Constructor for class ExampleScenario5
- ExampleScenario6 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 6 – ML-DSA-87 non-streaming sign / verify demo.
- ExampleScenario6() - Constructor for class ExampleScenario6
- ExampleScenario7 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 7 – AES-256 bulk encrypt / decrypt (Compact JWE).
- ExampleScenario7() - Constructor for class ExampleScenario7
- ExampleScenario8 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 8 – Bulk re-encryption EC-521 → ML-KEM-768 (Compact JWE).
- ExampleScenario8() - Constructor for class ExampleScenario8
- ExampleScenario9 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 9 – Bulk re-sign RSA-2048 ➜ ML-DSA-65 (Compact JWS).
- ExampleScenario9() - Constructor for class ExampleScenario9
- ExampleScenarioPqcHandshake - Class in co.ankatech.ankasecure.sdk.examples
-
Example PQC Handshake Scenario:
- ExampleScenarioPqcHandshake() - Constructor for class ExampleScenarioPqcHandshake
- ExampleUtil - Class in co.ankatech.ankasecure.sdk.examples
-
General helper utilities for example scenarios: Configuration loading Authentication JSON serialization (with Java Time support) Cryptographic helpers Error handling
- ExceptionTranslator - Class in co.ankatech.ankasecure.sdk.internal.util
- expiresAt(Instant) - Method in class PatchKeySpec.Builder
- ExportedKeySpec - Class in co.ankatech.ankasecure.sdk.model
-
ExportedKeySpec
is a streamlined model representing an exported cryptographic key. - ExportedKeySpec() - Constructor for class ExportedKeySpec
-
No-args constructor.
- exportKey(String) - Method in class AnkaSecureSdk
-
Exports a key’s specification as a Java object.
- exportKey(String) - Method in class MigrationServiceImpl
- exportKey(String) - Method in interface MigrationService
- exportKey(String, Path) - Method in class AnkaSecureSdk
-
Exports a key’s JSON representation to a file.
- exportKeyToFile(String, Path) - Method in class MigrationServiceImpl
- exportKeyToFile(String, Path) - Method in interface MigrationService
F
- fatal(String, Throwable) - Static method in class ExampleUtil
-
Print an error message and terminate the JVM.
- FileValidator - Class in co.ankatech.ankasecure.sdk.internal.util
- fromJson(String, Class<T>) - Static method in class JsonUtils
-
Deserialises
json
into the requestedtype
.
G
- GeneratedKeyPair(PublicKey, PrivateKey, String, String) - Constructor for record class PqcClientCryptoUtil.GeneratedKeyPair
-
Creates an instance of a
GeneratedKeyPair
record class. - generateKey(GenerateKeySpec) - Method in class AnkaSecureSdk
-
Creates a new cryptographic key in the Anka Secure platform using parameters from
GenerateKeySpec
. - generateKey(GenerateKeySpec) - Method in class KeyManagementServiceImpl
- generateKey(GenerateKeySpec) - Method in interface KeyManagementService
- generateKeyPair(String) - Static method in class PqcClientCryptoUtil
-
Generates an asymmetric key pair for a specified algorithm, potentially referencing PQC or classical algorithms.
- GenerateKeySpec - Class in co.ankatech.ankasecure.sdk.model
-
GenerateKeySpec
is a streamlined model for clients to request generation of a new cryptographic key, without exposing all fields of internal classes. - GenerateKeySpec() - Constructor for class GenerateKeySpec
-
No-args constructor.
- getActualKeyUsed() - Method in class DecryptFileResult
- getActualKeyUsed() - Method in class EncryptFileResult
-
Returns the effective key identifier used by the server after rotation or successor resolution.
- getActualKeyUsed() - Method in class SignFileResult
-
Returns the effective key identifier used after any server-side rotation.
- getActualKeyUsed() - Method in class VerifySignatureResult
- getAdvisory() - Method in class AlgorithmInfo
- getAesKey() - Method in class PqcHandshakeResult
-
Returns a direct reference to the AES-256 key bytes.
- getAlg() - Method in class AlgorithmInfo
- getAlg() - Method in class ExportedKeySpec
-
Gets the algorithm, e.g.
- getAlg() - Method in class GenerateKeySpec
- getAlg() - Method in class ImportKeySpec
- getAlgorithmUsed() - Method in class DecryptFileResult
- getAlgorithmUsed() - Method in class EncryptFileResult
-
Returns the hybrid algorithm negotiated by the server, combining key-encryption and content-encryption.
- getAlgorithmUsed() - Method in class SignFileResult
-
Returns the signature algorithm negotiated by the service (e.g.
- getAlgorithmUsed() - Method in class VerifySignatureResult
- getContext() - Method in exception class AnkaSecureSdkException
-
Returns an unmodifiable view of the context map.
- getCreatedAt() - Method in class ExportedKeySpec
-
Gets the UTC time when this key was created.
- getDecryptedData() - Method in class DecryptFileResult
-
Returns the plaintext payload, Base64‑encoded.
- getExpiresAt() - Method in class ExportedKeySpec
-
Gets the hard expiration time of the key (UTC).
- getExpiresAt() - Method in class GenerateKeySpec
- getExpiresAt() - Method in class ImportKeySpec
- getExpiresAt() - Method in class PatchKeySpec
- getExportable() - Method in class ExportedKeySpec
-
Indicates if this key is exportable from the secure store.
- getExportable() - Method in class GenerateKeySpec
- getExportable() - Method in class ImportKeySpec
- getHash() - Method in class ExportedKeySpec
-
Gets the hash or fingerprint used for integrity checks.
- getJweToken() - Method in class EncryptFileResult
-
Returns the raw Compact JWE exactly as emitted by the server.
- getJweToken() - Method in class ReencryptFileResult
-
Returns the raw Compact JWE exactly as emitted by the server.
- getJwsToken() - Method in class ResignFileResult
- getJwsToken() - Method in class SignFileResult
-
Returns the raw Compact JWS exactly as issued by the server.
- getKeyOps() - Method in class AlgorithmInfo
-
Unmodifiable copy to protect internal state.
- getKeyOps() - Method in class ExportedKeySpec
-
Gets the permitted key operations.
- getKeyOps() - Method in class GenerateKeySpec
- getKeyOps() - Method in class ImportKeySpec
- getKeyRequested() - Method in class DecryptFileResult
- getKeyRequested() - Method in class EncryptFileResult
-
Returns the key identifier originally supplied by the client.
- getKeyRequested() - Method in class SignFileResult
-
Returns the key identifier originally requested by the client.
- getKeyRequested() - Method in class VerifySignatureResult
- getKid() - Method in class ExportedKeySpec
-
Gets the key identifier (kid).
- getKid() - Method in class GenerateKeySpec
- getKid() - Method in class ImportKeySpec
- getKid() - Method in class Pkcs12ImportSpec
- getKty() - Method in class AlgorithmInfo
- getKty() - Method in class ExportedKeySpec
-
Gets the key type (kty).
- getKty() - Method in class GenerateKeySpec
- getKty() - Method in class ImportKeySpec
- getLastUsedAt() - Method in class ExportedKeySpec
-
Gets the last time this key was used (UTC).
- getMaxUsageLimit() - Method in class ExportedKeySpec
-
Gets the maximum usage limit for this key. 0 or null = unlimited.
- getMaxUsageLimit() - Method in class GenerateKeySpec
- getMaxUsageLimit() - Method in class ImportKeySpec
- getMaxUsageLimit() - Method in class PatchKeySpec
- getModelVersion() - Method in class ExportedKeySpec
-
Gets the model or schema version.
- getModelVersion() - Method in class ImportKeySpec
- getNewKeyAlgorithmUsed() - Method in class ReencryptFileResult
-
Returns the hybrid algorithm used for encryption.
- getNewKeyAlgorithmUsed() - Method in class ResignFileResult
- getNewKeyRequested() - Method in class ReencryptFileResult
-
Returns the original key identifier requested for encryption.
- getNewKeyRequested() - Method in class ResignFileResult
- getNewKeyUsed() - Method in class ReencryptFileResult
-
Returns the effective key identifier used for encryption.
- getNewKeyUsed() - Method in class ResignFileResult
- getNextKid() - Method in class ExportedKeySpec
-
If this key was rotated to a new key, the new key's kid.
- getOldKeyAlgorithmUsed() - Method in class ReencryptFileResult
-
Returns the hybrid algorithm used for decryption.
- getOldKeyAlgorithmUsed() - Method in class ResignFileResult
- getOldKeyRequested() - Method in class ReencryptFileResult
-
Returns the original key identifier requested for decryption.
- getOldKeyRequested() - Method in class ResignFileResult
- getOldKeyUsed() - Method in class ReencryptFileResult
-
Returns the effective key identifier used for decryption.
- getOldKeyUsed() - Method in class ResignFileResult
- getP12FileBase64() - Method in class Pkcs12ImportSpec
- getP12Password() - Method in class Pkcs12ImportSpec
- getPreviousKid() - Method in class ExportedKeySpec
-
If this key was rotated from an older key, the old key's kid.
- getPrivateKey() - Method in class ImportKeySpec
- getPublicKey() - Method in class ExportedKeySpec
-
Gets the public key portion, if applicable.
- getPublicKey() - Method in class ImportKeySpec
- getResponseBody() - Method in exception class AnkaSecureSdkException
-
Raw server body (may be empty).
- getRotationJob(String) - Method in class AnkaSecureSdk
-
Retrieves the status of a rotation job that was previously accepted with HTTP 202.
- getRotationJob(String) - Method in class KeyManagementServiceImpl
- getRotationJob(String) - Method in interface KeyManagementService
- getSessionId() - Method in class PqcHandshakeResult
-
Returns the opaque session identifier for follow-up calls.
- getSoftLimitExpiration() - Method in class ExportedKeySpec
-
Gets the soft-limit expiration (UTC).
- getSoftLimitExpiration() - Method in class GenerateKeySpec
- getSoftLimitExpiration() - Method in class ImportKeySpec
- getSoftLimitExpiration() - Method in class PatchKeySpec
- getSoftUsageLimit() - Method in class ExportedKeySpec
-
Gets the soft usage limit for this key.
- getSoftUsageLimit() - Method in class GenerateKeySpec
- getSoftUsageLimit() - Method in class ImportKeySpec
- getSoftUsageLimit() - Method in class PatchKeySpec
- getStatus() - Method in class AlgorithmInfo
- getStatus() - Method in class ExportedKeySpec
-
Gets the current status of the key (e.g.
- getStatusCode() - Method in exception class AnkaSecureSdkException
-
HTTP status code, or -1 when not applicable.
- getSunsetDate() - Method in class AlgorithmInfo
- getSupportedAlgorithms() - Method in class AnkaSecureSdk
-
Retrieves a list of supported algorithms from the server, returning them as a list of
AlgorithmInfo
(kty+alg). - getSupportedAlgorithms() - Method in class KeyManagementServiceImpl
- getSupportedAlgorithms() - Method in interface KeyManagementService
- getUsageCount() - Method in class ExportedKeySpec
-
Gets the usage count (how many times this key has been used).
- getUuid() - Method in class ExportedKeySpec
-
Gets the internal UUID for this key.
- getWarnings() - Method in class DecryptFileResult
- getWarnings() - Method in class EncryptFileResult
-
Returns any warning messages returned by the service.
- getWarnings() - Method in class ReencryptFileResult
-
Returns any non-fatal warnings issued by the service.
- getWarnings() - Method in class ResignFileResult
- getWarnings() - Method in class SignFileResult
-
Returns any non-fatal warnings issued by the service.
- getWarnings() - Method in class VerifySignatureResult
H
- hashCode() - Method in class AlgorithmInfo
- hashCode() - Method in class DecryptFileResult
- hashCode() - Method in class PqcHandshakeResult
- hashCode() - Method in class VerifySignatureResult
- hashCode() - Method in record class PqcClientCryptoUtil.GeneratedKeyPair
-
Returns a hash code value for this object.
- header() - Method in class JwetMultipartSplitter.Parts
- HexUtils - Class in co.ankatech.ankasecure.sdk.internal.util
I
- importKey(ImportKeySpec) - Method in class AnkaSecureSdk
-
Imports an existing key by providing its fields in a
ImportKeySpec
. - importKey(ImportKeySpec) - Method in class MigrationServiceImpl
- importKey(ImportKeySpec) - Method in interface MigrationService
- ImportKeySpec - Class in co.ankatech.ankasecure.sdk.model
-
ImportKeySpec
is a streamlined DTO used by integrators to import an existing cryptographic key (public, private or both) into Anka Secure without exposing the full OpenAPI class.
It purposefully mirrors just the subset of attributes that callers typically control:kid, kty, alg, publicKey, privateKey, keyOps, exportable, expiry metadata and usage limits
. - ImportKeySpec() - Constructor for class ImportKeySpec
- importPrivateKeyPkcs12(Pkcs12ImportSpec) - Method in class AnkaSecureSdk
-
Imports a Base64-encoded PKCS#12 (.p12) blob as a new private key.
- importPrivateKeyPkcs12(Pkcs12ImportSpec) - Method in class MigrationServiceImpl
- importPrivateKeyPkcs12(Pkcs12ImportSpec) - Method in interface MigrationService
- InternalServiceFactory - Class in co.ankatech.ankasecure.sdk.internal
- InternalServiceFactory(AnkaSecureOpenApiClient) - Constructor for class InternalServiceFactory
- InvalidInputException - Exception Class in co.ankatech.ankasecure.sdk.exception
- InvalidInputException(String) - Constructor for exception class InvalidInputException
- InvalidInputException(String, Throwable) - Constructor for exception class InvalidInputException
- isValid() - Method in class VerifySignatureResult
-
Indicates whether verification succeeded both cryptographically and against server-side policy checks.
J
- JsonUtils - Class in co.ankatech.ankasecure.sdk.internal.util
- JwetMultipartSplitter - Class in co.ankatech.ankasecure.sdk.examples
- JwetMultipartSplitter - Class in co.ankatech.ankasecure.sdk.internal.util
- JwetMultipartSplitter.Parts - Class in co.ankatech.ankasecure.sdk.examples
- JwetMultipartSplitter.Parts - Class in co.ankatech.ankasecure.sdk.internal.util
-
Holder for the two extracted parts.
K
- KeyManagementService - Interface in co.ankatech.ankasecure.sdk.internal.service
-
Pure key-lifecycle abstraction (generate, import, export, rotate, …).
- KeyManagementServiceImpl - Class in co.ankatech.ankasecure.sdk.internal.service.impl
-
Thread-safe implementation of
KeyManagementService
. - KeyManagementServiceImpl(AnkaSecureOpenApiClient) - Constructor for class KeyManagementServiceImpl
- Key metadata - Search tag in class co.ankatech.ankasecure.sdk.model.ReencryptFileResult
- Section
- Key metadata - Search tag in class co.ankatech.ankasecure.sdk.model.ResignFileResult
- Section
- keys() - Method in class InternalServiceFactory
L
- LEGACY - Enum constant in enum class AlgorithmInfo.Status
- license() - Method in class InternalServiceFactory
- LicenseService - Interface in co.ankatech.ankasecure.sdk.internal.service
-
Placeholder for license look-ups / usage stats.
- LicenseServiceImpl - Class in co.ankatech.ankasecure.sdk.internal.service.impl
- LicenseServiceImpl(AnkaSecureOpenApiClient) - Constructor for class LicenseServiceImpl
- Lifecycle - Search tag in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- Section
- listKeys() - Method in class AnkaSecureSdk
-
Lists every key currently stored in the Anka Secure keystore and returns a readable summary.
- listKeys() - Method in class KeyManagementServiceImpl
- listKeys() - Method in interface KeyManagementService
- loadProperties() - Static method in class ExampleUtil
-
Load CLI configuration in order: 1. .
M
- main(String[]) - Static method in class ExampleMenu
-
The main method that launches the interactive menu.
- main(String[]) - Static method in class ExampleScenario1
-
Entry-point for Scenario 1.
- main(String[]) - Static method in class ExampleScenario10
- main(String[]) - Static method in class ExampleScenario11
- main(String[]) - Static method in class ExampleScenario12
- main(String[]) - Static method in class ExampleScenario13
- main(String[]) - Static method in class ExampleScenario14
- main(String[]) - Static method in class ExampleScenario15
- main(String[]) - Static method in class ExampleScenario16
- main(String[]) - Static method in class ExampleScenario17
- main(String[]) - Static method in class ExampleScenario18
- main(String[]) - Static method in class ExampleScenario19
- main(String[]) - Static method in class ExampleScenario2
- main(String[]) - Static method in class ExampleScenario3
- main(String[]) - Static method in class ExampleScenario4
- main(String[]) - Static method in class ExampleScenario5
- main(String[]) - Static method in class ExampleScenario6
- main(String[]) - Static method in class ExampleScenario7
- main(String[]) - Static method in class ExampleScenario8
- main(String[]) - Static method in class ExampleScenario9
- main(String[]) - Static method in class ExampleScenarioPqcHandshake
-
Main method that executes the PQC handshake scenario: Load properties (similarly to
ExampleScenario1
). Generate a ML-1024 key pair and perform the handshake. Authenticate using existing credential logic (encrypted credentials). Use the PQC channel to generate a new key on the server (test call). - maxUsageLimit(int) - Method in class PatchKeySpec.Builder
- meta() - Method in class CryptoService.DecryptBytesHolder
-
Full metadata reported by the service.
- Metadata - Search tag in class co.ankatech.ankasecure.sdk.model.SignFileResult
- Section
- migration() - Method in class InternalServiceFactory
- MigrationService - Interface in co.ankatech.ankasecure.sdk.internal.service
-
Wraps the REST endpoints under the Migration invalid input: '&' Interoperability tag.
- MigrationServiceImpl - Class in co.ankatech.ankasecure.sdk.internal.service.impl
- MigrationServiceImpl(AnkaSecureOpenApiClient) - Constructor for class MigrationServiceImpl
N
- Notes - Search tag in class co.ankatech.ankasecure.sdk.model.Pkcs12ImportSpec
- Section
O
- Outcome and Metadata - Search tag in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
- Section
P
- patchKey(String, PatchKeySpec) - Method in class AnkaSecureSdk
-
Applies a JSON Merge-Patch to update expiry and usage-limit fields.
- patchKey(String, Object) - Method in class KeyManagementServiceImpl
- patchKey(String, Object) - Method in interface KeyManagementService
- PatchKeySpec - Class in co.ankatech.ankasecure.sdk.model
-
Specification for updating mutable key attributes via JSON Merge-Patch.
- PatchKeySpec.Builder - Class in co.ankatech.ankasecure.sdk.model
- Payload handling - Search tag in class co.ankatech.ankasecure.sdk.model.ReencryptFileResult
- Section
- Payload persistence - Search tag in class co.ankatech.ankasecure.sdk.model.ResignFileResult
- Section
- Persistence Strategy - Search tag in class co.ankatech.ankasecure.sdk.model.SignFileResult
- Section
- Pkcs12ImportSpec - Class in co.ankatech.ankasecure.sdk.model
-
DTO used to import a private key (and its certificate chain) packed in a PKCS#12 / .p12 container that is supplied as a Base64 string.
- Pkcs12ImportSpec() - Constructor for class Pkcs12ImportSpec
- plaintext() - Method in class CryptoService.DecryptBytesHolder
-
Raw decrypted bytes.
- PqcClientCryptoUtil - Class in co.ankatech.ankasecure.sdk.util
-
PqcClientCryptoUtil
- PqcClientCryptoUtil.GeneratedKeyPair - Record Class in co.ankatech.ankasecure.sdk.util
-
A record containing both raw key objects (public, private) and their Base64-encoded forms.
- PqcHandshakeResult - Class in co.ankatech.ankasecure.sdk.model
-
Immutable value object returned by PQC hybrid handshake endpoints.
- PqcHandshakeResult(byte[], String) - Constructor for class PqcHandshakeResult
- privateKey() - Method in record class PqcClientCryptoUtil.GeneratedKeyPair
-
Returns the value of the
privateKey
record component. - privateKeyBase64() - Method in record class PqcClientCryptoUtil.GeneratedKeyPair
-
Returns the value of the
privateKeyBase64
record component. - protectedB64() - Method in class JwetMultipartSplitter.Parts
- publicKey() - Method in record class PqcClientCryptoUtil.GeneratedKeyPair
-
Returns the value of the
publicKey
record component. - publicKeyBase64() - Method in record class PqcClientCryptoUtil.GeneratedKeyPair
-
Returns the value of the
publicKeyBase64
record component.
R
- RECOMMENDED - Enum constant in enum class AlgorithmInfo.Status
- reencrypt(String, String) - Method in class AnkaSecureSdk
-
Re-encrypts an in-memory Compact JWE so it is protected by a different key.
- reencryptBytes(String, String) - Method in interface CryptoService
-
Re-encrypts (rotates) an existing Compact JWE that is in memory so it becomes protected by
newKid
. - reencryptBytes(String, String) - Method in class CryptoServiceImpl
-
Re-encrypt a JWE in memory so it becomes protected by
newKid
. - reencryptFile(String, Path, Path) - Method in class AnkaSecureSdk
-
Re-encrypts a Compact JWE file so it is protected by
newKid
. - reencryptFile(String, Path, Path) - Method in interface CryptoService
- reencryptFile(String, Path, Path) - Method in class CryptoServiceImpl
- ReencryptFileResult - Class in co.ankatech.ankasecure.sdk.model
-
Immutable response model returned by
invalid reference
co.ankatech.ankasecure.sdk.AnkaSecureSdk#reencryptFile(java.nio.file.Path, String, String)
- ReencryptFileResult() - Constructor for class ReencryptFileResult
- reencryptFileStream(String, Path, Path) - Method in class AnkaSecureSdk
-
Re-encrypts a Compact JWE in streaming mode.
- reencryptFileStream(String, Path, Path) - Method in interface CryptoService
- reencryptFileStream(String, Path, Path) - Method in class CryptoServiceImpl
- removeKey(String) - Method in class AnkaSecureSdk
-
Removes a key (by
kid
) from the keystore. - removeKey(String) - Method in class KeyManagementServiceImpl
- removeKey(String) - Method in interface KeyManagementService
- resign(String, String) - Method in class AnkaSecureSdk
-
Generates a fresh Compact JWS for the payload embedded in an existing JWS.
- resignBytes(String, String) - Method in class SignatureServiceImpl
-
Re-sign a Compact JWS switching to
newKid
. - resignBytes(String, String) - Method in interface SignatureService
-
Generates a fresh Compact JWS for the payload embedded in
oldJws
. - resignFile(String, Path, Path) - Method in class AnkaSecureSdk
-
Re-signs a file-based Compact JWS.
- resignFile(String, Path, Path) - Method in class SignatureServiceImpl
- resignFile(String, Path, Path) - Method in interface SignatureService
- ResignFileResult - Class in co.ankatech.ankasecure.sdk.model
-
Immutable response returned by
invalid reference
co.ankatech.ankasecure.sdk.AnkaSecureSdk#resignFile(java.nio.file.Path, String, String)
- ResignFileResult() - Constructor for class ResignFileResult
- resignFileStream(String, Path, Path, Path) - Method in class AnkaSecureSdk
-
Re-signs a detached-JWS signature in streaming mode.
- resignFileStream(Path, String, Path, Path) - Method in class SignatureServiceImpl
- resignFileStream(Path, String, Path, Path) - Method in interface SignatureService
-
Re-sign a detached-payload JWS in streaming mode.
The existing *General-JSON* header (containing the oldkid
) is supplied inoldJwsHeader
. - revokeKey(String) - Method in class AnkaSecureSdk
-
Revokes a key by
kid
. - revokeKey(String) - Method in class KeyManagementServiceImpl
- revokeKey(String) - Method in interface KeyManagementService
S
- Scenario 10 – Bulk Encrypt/Decrypt with an ML-KEM-1024 key - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario10
- Section
- Scenario 11 – Bulk Sign / Verify with an ML-DSA-87 key - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario11
- Section
- Scenario 13 – Legacy RSA → PQC ML-KEM Migration - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario13
- Section
- Security considerations - Search tag in class co.ankatech.ankasecure.sdk.model.PqcHandshakeResult
- Section
- setActualKeyUsed(String) - Method in class DecryptFileResult
- setAdvisory(String) - Method in class AlgorithmInfo
- setAlg(String) - Method in class AlgorithmInfo
- setAlg(String) - Method in class ExportedKeySpec
-
Sets the algorithm, e.g.
- setAlg(String) - Method in class GenerateKeySpec
-
Sets the algorithm name.
- setAlg(String) - Method in class ImportKeySpec
- setAlgorithmUsed(String) - Method in class DecryptFileResult
- setCreatedAt(ZonedDateTime) - Method in class ExportedKeySpec
-
Sets the creation time of this key (UTC).
- setDecryptedData(String) - Method in class DecryptFileResult
-
Sets the Base64 representation of the plaintext payload.
- setExpiresAt(ZonedDateTime) - Method in class ExportedKeySpec
-
Sets the hard expiration time of the key (UTC).
- setExpiresAt(ZonedDateTime) - Method in class GenerateKeySpec
-
Sets hard expiration date/time.
- setExpiresAt(ZonedDateTime) - Method in class ImportKeySpec
- setExportable(Boolean) - Method in class ExportedKeySpec
-
Sets whether this key is exportable.
- setExportable(Boolean) - Method in class GenerateKeySpec
-
Sets exportability.
- setExportable(Boolean) - Method in class ImportKeySpec
- setHash(String) - Method in class ExportedKeySpec
-
Sets the hash or fingerprint used for integrity checks.
- setJwsToken(String) - Method in class ResignFileResult
- setKeyOps(List<String>) - Method in class AlgorithmInfo
- setKeyOps(List<String>) - Method in class ExportedKeySpec
-
Sets the permitted key operations.
- setKeyOps(List<String>) - Method in class GenerateKeySpec
-
Sets permitted key operations.
- setKeyOps(List<String>) - Method in class ImportKeySpec
- setKeyRequested(String) - Method in class DecryptFileResult
- setKid(String) - Method in class ExportedKeySpec
-
Sets the key identifier (kid).
- setKid(String) - Method in class GenerateKeySpec
-
Sets the key identifier.
- setKid(String) - Method in class ImportKeySpec
- setKid(String) - Method in class Pkcs12ImportSpec
- setKty(String) - Method in class AlgorithmInfo
- setKty(String) - Method in class ExportedKeySpec
-
Sets the key type, e.g.
- setKty(String) - Method in class GenerateKeySpec
-
Sets the key type.
- setKty(String) - Method in class ImportKeySpec
- setLastUsedAt(ZonedDateTime) - Method in class ExportedKeySpec
-
Sets the last time this key was used (UTC).
- setMaxUsageLimit(Integer) - Method in class ExportedKeySpec
-
Sets the maximum usage limit for this key. 0 or null = unlimited.
- setMaxUsageLimit(Integer) - Method in class GenerateKeySpec
-
Sets maximum usage limit (0/null = unlimited).
- setMaxUsageLimit(Integer) - Method in class ImportKeySpec
- setModelVersion(String) - Method in class ExportedKeySpec
-
Sets the model or schema version for this key representation.
- setModelVersion(String) - Method in class ImportKeySpec
- setNewKeyAlgorithmUsed(String) - Method in class ResignFileResult
- setNewKeyRequested(String) - Method in class ResignFileResult
- setNewKeyUsed(String) - Method in class ResignFileResult
- setNextKid(String) - Method in class ExportedKeySpec
-
Sets the next key ID if this key was rotated to a newer key.
- setOldKeyAlgorithmUsed(String) - Method in class ResignFileResult
- setOldKeyRequested(String) - Method in class ResignFileResult
- setOldKeyUsed(String) - Method in class ResignFileResult
- setP12FileBase64(String) - Method in class Pkcs12ImportSpec
- setP12Password(String) - Method in class Pkcs12ImportSpec
- setPreviousKid(String) - Method in class ExportedKeySpec
-
Sets the previous key ID if this key was rotated from an older key.
- setPrivateKey(String) - Method in class ImportKeySpec
- setPublicKey(String) - Method in class ExportedKeySpec
-
Sets the public key portion, if applicable.
- setPublicKey(String) - Method in class ImportKeySpec
- setSoftLimitExpiration(ZonedDateTime) - Method in class ExportedKeySpec
-
Sets the soft-limit expiration (UTC).
- setSoftLimitExpiration(ZonedDateTime) - Method in class GenerateKeySpec
-
Sets soft-limit expiration date/time.
- setSoftLimitExpiration(ZonedDateTime) - Method in class ImportKeySpec
- setSoftUsageLimit(Integer) - Method in class ExportedKeySpec
-
Sets the soft usage limit for this key, used to trigger warnings before reaching the max usage limit.
- setSoftUsageLimit(Integer) - Method in class GenerateKeySpec
-
Sets soft usage limit.
- setSoftUsageLimit(Integer) - Method in class ImportKeySpec
- setStatus(AlgorithmInfo.Status) - Method in class AlgorithmInfo
- setStatus(String) - Method in class ExportedKeySpec
-
Sets the current status of this key, e.g.
- setSunsetDate(LocalDate) - Method in class AlgorithmInfo
- setUsageCount(Integer) - Method in class ExportedKeySpec
-
Sets the current usage count for this key.
- setUuid(String) - Method in class ExportedKeySpec
-
Sets the internal UUID for this key.
- setWarnings(List<String>) - Method in class DecryptFileResult
- setWarnings(List<String>) - Method in class ResignFileResult
- sig() - Method in class InternalServiceFactory
- sign(String, byte[]) - Method in class AnkaSecureSdk
-
Signs an in-memory payload with the private key
kid
. - SignatureService - Interface in co.ankatech.ankasecure.sdk.internal.service
-
Pure signature-layer abstraction (no encryption tasks).
- SignatureServiceImpl - Class in co.ankatech.ankasecure.sdk.internal.service.impl
-
Thread-safe implementation of
SignatureService
. - SignatureServiceImpl(AnkaSecureOpenApiClient) - Constructor for class SignatureServiceImpl
- signBytes(String, byte[]) - Method in class SignatureServiceImpl
-
Sign an in-memory payload with a server-side **private** key.
- signBytes(String, byte[]) - Method in interface SignatureService
-
Signs an in-memory payload with the private key
kid
. - signFile(String, Path, Path) - Method in class AnkaSecureSdk
-
Generates a Compact JWS by signing the contents of a file.
- signFile(String, Path, Path) - Method in class SignatureServiceImpl
- signFile(String, Path, Path) - Method in interface SignatureService
- SignFileResult - Class in co.ankatech.ankasecure.sdk.model
-
Immutable value object returned by
invalid reference
co.ankatech.ankasecure.sdk.AnkaSecureSdk#signFile(java.nio.file.Path, String)
- SignFileResult() - Constructor for class SignFileResult
- signFileStream(String, Path, Path) - Method in class AnkaSecureSdk
-
Signs a file in streaming mode with the private key
kid
. - signFileStream(String, Path, Path) - Method in class SignatureServiceImpl
- signFileStream(String, Path, Path) - Method in interface SignatureService
- softLimitExpiration(Instant) - Method in class PatchKeySpec.Builder
- softUsageLimit(int) - Method in class PatchKeySpec.Builder
- split(Path) - Static method in class JwetMultipartSplitter
- split(Path) - Static method in class JwetMultipartSplitter
T
- Thread-safety - Search tag in class co.ankatech.ankasecure.sdk.model.ReencryptFileResult
- Section
- Thread-safety - Search tag in class co.ankatech.ankasecure.sdk.model.ResignFileResult
- Section
- Thread-safety - Search tag in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
- Section
- Thread-Safety - Search tag in class co.ankatech.ankasecure.sdk.model.SignFileResult
- Section
- Thread-safety & mutability - Search tag in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- Section
- toBytes(String) - Static method in class HexUtils
-
Converts a hex-encoded
String
to a byte-array. - toHex(byte[]) - Static method in class HexUtils
-
Converts a byte-array to lower-case hex without delimiters.
- toJson(Object) - Static method in class ExampleUtil
-
Serialize any object to pretty-printed JSON, including ZonedDateTime.
- toJson(Object) - Static method in class JsonUtils
-
Serialises
obj
with the sharedObjectMapper
. - toMergePatch() - Method in class PatchKeySpec
-
Converts non-null fields into a JSON Merge-Patch document.
- toString() - Method in class AlgorithmInfo
- toString() - Method in class DecryptFileResult
- toString() - Method in class PqcHandshakeResult
- toString() - Method in class VerifySignatureResult
- toString() - Method in record class PqcClientCryptoUtil.GeneratedKeyPair
-
Returns a string representation of this record class.
- translate(String, Exception, Map<String, String>) - Static method in class ExceptionTranslator
-
Wraps
cause
into anAnkaSecureSdkException
enriched with HTTP status, raw response body (when available) and an immutable context map. - Typical initialization and authentication - Search tag in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
- Section
U
- Usage example - Search tag in class co.ankatech.ankasecure.sdk.model.PatchKeySpec
- Section
- Usage example - Search tag in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.decrypt(String)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.decryptFile(Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.decryptFileStream(Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.encrypt(String, byte[])
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.encryptFile(String, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.encryptFileStream(String, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.encryptFileUtilityStream(String, String, String, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.exportKey(String)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.exportKey(String, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.importPrivateKeyPkcs12(Pkcs12ImportSpec)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.reencrypt(String, String)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.reencryptFile(String, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.reencryptFileStream(String, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.resign(String, String)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.resignFile(String, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.resignFileStream(String, Path, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.sign(String, byte[])
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.signFile(String, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.signFileStream(String, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.verifySignature(Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.verifySignature(String)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.verifySignatureStream(Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.verifySignatureUtilityStream(String, String, String, String, Path)
- Section
- Util - Class in co.ankatech.ankasecure.sdk.internal.util
-
Small aggregation helpers shared by impl classes.
V
- valueOf(String) - Static method in enum class AlgorithmInfo.Status
-
Returns the enum constant of this class with the specified name.
- values() - Static method in enum class AlgorithmInfo.Status
-
Returns an array containing the constants of this enum class, in the order they are declared.
- verifySignature(String) - Method in class AnkaSecureSdk
-
Verifies an in-memory Compact JWS string.
- verifySignature(Path) - Method in class AnkaSecureSdk
-
Verifies a Compact JWS stored in a UTF-8 file.
- verifySignature(Path) - Method in class SignatureServiceImpl
- verifySignature(Path) - Method in interface SignatureService
- verifySignatureBytes(String) - Method in class SignatureServiceImpl
-
Verify a Compact JWS that is fully in memory.
- verifySignatureBytes(String) - Method in interface SignatureService
-
Verifies a textual Compact JWS that is already in memory.
- VerifySignatureResult - Search tag in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
- Section
- VerifySignatureResult - Class in co.ankatech.ankasecure.sdk.model
-
VerifySignatureResult
- VerifySignatureResult() - Constructor for class VerifySignatureResult
- verifySignatureStream(Path, Path) - Method in class AnkaSecureSdk
-
Verifies a detached-JWS signature in streaming mode.
- verifySignatureStream(Path, Path) - Method in class MigrationServiceImpl
- verifySignatureStream(Path, Path) - Method in interface MigrationService
- verifySignatureUtilityStream(String, String, String, String, Path) - Method in class AnkaSecureSdk
-
Verifies a detached signature in streaming mode using an external public key—no keystore lookup is performed.
- verifySignatureUtilityStream(String, String, String, String, Path) - Method in class MigrationServiceImpl
- verifySignatureUtilityStream(String, String, String, String, Path) - Method in interface MigrationService
- verifyWithExternalPublicKey(String, String, String, String, Path) - Method in class MigrationServiceImpl
- verifyWithExternalPublicKey(String, String, String, String, Path) - Method in interface MigrationService
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form