Index
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form
A
- aggregateWarnings(SingleKeyMeta...) - Static method in class co.ankatech.ankasecure.sdk.internal.util.Util
- AlgorithmInfo - Class in co.ankatech.ankasecure.sdk.model
-
Immutable value object representing a supported algorithm profile.
- AlgorithmInfo() - Constructor for class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
-
Zero-arg constructor for deserialization frameworks.
- AlgorithmInfo.Category - Enum Class in co.ankatech.ankasecure.sdk.model
-
Category of the algorithm: classical vs. post-quantum.
- AlgorithmInfo.Status - Enum Class in co.ankatech.ankasecure.sdk.model
-
Lifecycle status as defined by the platform.
- AnkaSecureSdk - Search tag in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
- Section
- AnkaSecureSdk - Class in co.ankatech.ankasecure.sdk
-
AnkaSecureSdk
- AnkaSecureSdk(String, Properties) - Constructor for class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Constructs the SDK with a manually provided access token (bypassing authentication).
- AnkaSecureSdk(Properties) - Constructor for class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Constructs the SDK using the provided CLI properties.
- AnkaSecureSdkException - Exception Class in co.ankatech.ankasecure.sdk.exception
-
A uniform, localization-ready exception thrown by all public AnkaSecure SDK APIs.
- AnkaSecureSdkException(String, int, String, Throwable, Map<String, String>) - Constructor for exception class co.ankatech.ankasecure.sdk.exception.AnkaSecureSdkException
-
Constructs a new SDK exception with the specified message, HTTP status, response body, cause, and context.
- AnkaSecureSdkException(String, int, String, Throwable, Map<String, String>, SdkErrorCode) - Constructor for exception class co.ankatech.ankasecure.sdk.exception.AnkaSecureSdkException
-
Constructs a new SDK exception with the specified message, HTTP status, response body, cause, context, and a specific SDK error code.
- Attributes - Search tag in class co.ankatech.ankasecure.sdk.model.RotationJob
- Section
- authenticate(Properties) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Authenticates and initializes an instance of
AnkaSecureSdk
using the provided properties. - authenticateApplication(String, String) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Authenticates an application using client credentials (clientId/clientSecret).
- authenticateUser(String, String, String) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Authenticates a user by username/password.
- authenticateWithToken(Properties) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Creates an AnkaSecureSdk instance using a manually provided JWT token.
- Available scenarios - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleMenu
- Section
B
- build() - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo.Builder
- build() - Method in class co.ankatech.ankasecure.sdk.model.PatchKeySpec.Builder
-
Builds a
PatchKeySpec
instance. - Builder() - Constructor for class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo.Builder
- Builder() - Constructor for class co.ankatech.ankasecure.sdk.model.PatchKeySpec.Builder
C
- CIPHER_INPUT_STREAM_BUFFER_SIZE - Static variable in class co.ankatech.ankasecure.sdk.util.PqcClientCryptoUtil
- CLASSICAL - Enum constant in enum class co.ankatech.ankasecure.sdk.model.AlgorithmInfo.Category
- cleanup() - Method in class co.ankatech.ankasecure.sdk.examples.JwetMultipartSplitter.Parts
- cleanup() - Method in class co.ankatech.ankasecure.sdk.internal.util.JwetMultipartSplitter.Parts
-
Deletes the temporary envelope file.
- co.ankatech.ankasecure.sdk - package co.ankatech.ankasecure.sdk
- co.ankatech.ankasecure.sdk.examples - package co.ankatech.ankasecure.sdk.examples
- co.ankatech.ankasecure.sdk.exception - package co.ankatech.ankasecure.sdk.exception
- co.ankatech.ankasecure.sdk.internal - package co.ankatech.ankasecure.sdk.internal
- co.ankatech.ankasecure.sdk.internal.service - package co.ankatech.ankasecure.sdk.internal.service
- co.ankatech.ankasecure.sdk.internal.service.impl - package co.ankatech.ankasecure.sdk.internal.service.impl
- co.ankatech.ankasecure.sdk.internal.util - package co.ankatech.ankasecure.sdk.internal.util
- co.ankatech.ankasecure.sdk.meta - package co.ankatech.ankasecure.sdk.meta
- co.ankatech.ankasecure.sdk.model - package co.ankatech.ankasecure.sdk.model
- co.ankatech.ankasecure.sdk.util - package co.ankatech.ankasecure.sdk.util
- collectWarnings(SingleKeyMeta) - Static method in class co.ankatech.ankasecure.sdk.internal.util.Util
- Compact JWS Structure - Search tag in class co.ankatech.ankasecure.sdk.model.ResignResult
- Section
- Compact JWS Structure - Search tag in class co.ankatech.ankasecure.sdk.model.SignResult
- Section
- createRotation(String, GenerateKeySpec) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Creates a successor key for
kid
and, optionally, schedules the rotation for a future instant. - createRotation(String, GenerateKeySpec) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.KeyManagementServiceImpl
- createRotation(String, GenerateKeySpec) - Method in interface co.ankatech.ankasecure.sdk.internal.service.KeyManagementService
- crypto() - Method in class co.ankatech.ankasecure.sdk.internal.InternalServiceFactory
- CryptoOperationException - Exception Class in co.ankatech.ankasecure.sdk.exception
- CryptoOperationException(String) - Constructor for exception class co.ankatech.ankasecure.sdk.exception.CryptoOperationException
- CryptoOperationException(String, Throwable) - Constructor for exception class co.ankatech.ankasecure.sdk.exception.CryptoOperationException
- CryptoPolicyInfo - Class in co.ankatech.ankasecure.sdk.model
-
Immutable representation of the
Crypto-Policy-Info
response header. - CryptoPolicyInfo(String, String, String, int, int, String, String, String, int, int, boolean) - Constructor for class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo
-
Constructs an instance from the JSON-mapped fields.
- CryptoPolicyInfo.Builder - Class in co.ankatech.ankasecure.sdk.model
-
Fluent builder that mirrors the legacy API, preserving existing unit tests and client code.
- CryptoPolicyInfoDecoder - Class in co.ankatech.ankasecure.sdk.meta
-
Decodes the Base64URL-encoded value of the
Crypto-Policy-Info
response header into aCryptoPolicyInfo
. - CryptoService - Interface in co.ankatech.ankasecure.sdk.internal.service
-
High-level encryption / decryption / re-encryption contract.
- CryptoService.DecryptBytesHolder - Class in co.ankatech.ankasecure.sdk.internal.service
-
Bundles the plaintext bytes and the metadata returned by the decrypt API.
- CryptoServiceImpl - Class in co.ankatech.ankasecure.sdk.internal.service.impl
-
Thread-safe concrete implementation of
CryptoService
. - CryptoServiceImpl(AnkaSecureOpenApiClient) - Constructor for class co.ankatech.ankasecure.sdk.internal.service.impl.CryptoServiceImpl
- currentKeyAlgorithm() - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo
- currentKeyAlgorithm(String) - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo.Builder
- currentKeyExpWarnDays() - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo
- currentKeyExpWarnDays(int) - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo.Builder
- currentKeyRequested() - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo
- currentKeyRequested(String) - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo.Builder
- currentKeyUsageWarn() - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo
- currentKeyUsageWarn(int) - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo.Builder
- currentKeyUsed() - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo
- currentKeyUsed(String) - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo.Builder
D
- decapsulateKem(PrivateKey, String, byte[]) - Static method in class co.ankatech.ankasecure.sdk.util.PqcClientCryptoUtil
-
Decapsulates and decrypts a ciphertext using the provided
PrivateKey
. - decode(String) - Static method in class co.ankatech.ankasecure.sdk.meta.CryptoPolicyInfoDecoder
- decrypt(String) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Decrypts an in-memory Compact JWE.
- decryptBytes(String) - Method in interface co.ankatech.ankasecure.sdk.internal.service.CryptoService
-
Decrypts a textual Compact JWE that is already in memory.
- decryptBytes(String) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.CryptoServiceImpl
-
Decrypt a Compact JWE that is already in RAM.
- DecryptBytesHolder(byte[], DecryptResultMetadata) - Constructor for class co.ankatech.ankasecure.sdk.internal.service.CryptoService.DecryptBytesHolder
- decryptDataRaw(byte[], byte[]) - Static method in class co.ankatech.ankasecure.sdk.util.PqcClientCryptoUtil
-
Decrypts data produced by
PqcClientCryptoUtil.encryptDataRaw(byte[], byte[])
with the same raw AES key. - decryptedData() - Method in class co.ankatech.ankasecure.sdk.internal.service.CryptoService.DecryptBytesHolder
-
Raw decrypted bytes.
- decryptFile(Path, Path) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Decrypts a Compact JWE stored in a file.
- decryptFile(Path, Path) - Method in interface co.ankatech.ankasecure.sdk.internal.service.CryptoService
- decryptFile(Path, Path) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.CryptoServiceImpl
- decryptFileStream(Path, Path) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Decrypts a ciphertext in streaming mode using a multipart JWET.
- decryptFileStream(Path, Path) - Method in interface co.ankatech.ankasecure.sdk.internal.service.CryptoService
- decryptFileStream(Path, Path) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.CryptoServiceImpl
-
Decrypts a detached JWET file produced by
/stream/encrypt
. - DecryptResult - Class in co.ankatech.ankasecure.sdk.model
-
Value object returned by one of the following SDK operations:
decrypt(String ciphertext)
Decrypts an in-memory Compact JWE and returns both the plaintext bytes and full server metadata. - DecryptResult(byte[], DecryptResultMetadata) - Constructor for class co.ankatech.ankasecure.sdk.model.DecryptResult
- DecryptResultMetadata - Search tag in class co.ankatech.ankasecure.sdk.model.DecryptResultMetadata
- Section
- DecryptResultMetadata - Class in co.ankatech.ankasecure.sdk.model
-
DecryptResultMetadata
- DecryptResultMetadata() - Constructor for class co.ankatech.ankasecure.sdk.model.DecryptResultMetadata
- Detached Compact JWS Structure - Search tag in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
- Section
E
- encrypt(String, byte[]) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Encrypts an in-memory payload with the public key
kid
. - encryptBytes(String, byte[]) - Method in interface co.ankatech.ankasecure.sdk.internal.service.CryptoService
-
Encrypts raw bytes with the public key identified by
kid
. - encryptBytes(String, byte[]) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.CryptoServiceImpl
-
Encrypt raw bytes with a server-side **public** key.
- encryptDataRaw(byte[], byte[]) - Static method in class co.ankatech.ankasecure.sdk.util.PqcClientCryptoUtil
-
Encrypts plaintext using AES-GCM with the provided raw AES key bytes.
- encryptFile(String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Encrypts the contents of a file with the public key
kid
. - encryptFile(String, Path, Path) - Method in interface co.ankatech.ankasecure.sdk.internal.service.CryptoService
- encryptFile(String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.CryptoServiceImpl
- encryptFileStream(String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Encrypts a file in streaming mode using the public key
kid
. - encryptFileStream(String, Path, Path) - Method in interface co.ankatech.ankasecure.sdk.internal.service.CryptoService
- encryptFileStream(String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.CryptoServiceImpl
- encryptFileUtilityStream(String, String, String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Encrypts a local file in streaming mode with an externally supplied public key—no keystore lookup is performed.
- encryptFileUtilityStream(String, String, String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.MigrationServiceImpl
- encryptFileUtilityStream(String, String, String, Path, Path) - Method in interface co.ankatech.ankasecure.sdk.internal.service.MigrationService
- EncryptResult - Class in co.ankatech.ankasecure.sdk.model
-
Value object returned by one of the following SDK operations:
encrypt(String keyId, byte[] plaintext)
encryptFile(String keyId, Path source, Path target)
encryptFileStream(String keyId, Path source, Path target)
encryptFileUtilityStream(String keyId, String param1, String param2, Path source, Path target)
- EncryptResult() - Constructor for class co.ankatech.ankasecure.sdk.model.EncryptResult
- encryptWithExternalPublicKey(String, String, String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.MigrationServiceImpl
- encryptWithExternalPublicKey(String, String, String, Path, Path) - Method in interface co.ankatech.ankasecure.sdk.internal.service.MigrationService
- ensureReadable(Path, String, Map<String, String>) - Static method in class co.ankatech.ankasecure.sdk.internal.util.FileValidator
-
Ensures that
path
exists, is a regular file and is readable. - ensureTempDir() - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Ensures that the temporary directory represented by the constant `TEMP_DIR` exists.
- ensureTempDir(Path) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Ensures that the specified temporary directory exists.
- ensureWritable(Path, String, Map<String, String>) - Static method in class co.ankatech.ankasecure.sdk.internal.util.FileValidator
-
Ensures that the parent directory of
path
exists and that the file can be created or overwritten. - envelope() - Method in class co.ankatech.ankasecure.sdk.examples.JwetMultipartSplitter.Parts
- envelope() - Method in class co.ankatech.ankasecure.sdk.internal.util.JwetMultipartSplitter.Parts
-
Temporary file containing the binary envelope.
- equals(Object) - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- equals(Object) - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo
- equals(Object) - Method in class co.ankatech.ankasecure.sdk.model.DecryptResultMetadata
- equals(Object) - Method in class co.ankatech.ankasecure.sdk.model.PqcHandshakeResult
-
Constant-time equality check on
sessionId
only. - equals(Object) - Method in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
- equals(Object) - Method in record class co.ankatech.ankasecure.sdk.util.PqcClientCryptoUtil.GeneratedKeyPair
-
Indicates whether some other object is "equal to" this one.
- Example - Search tag in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- Section
- Example - Search tag in class co.ankatech.ankasecure.sdk.model.PatchKeySpec.Builder
- Section
- Example - Search tag in class co.ankatech.ankasecure.sdk.model.Pkcs12ImportSpec
- Section
- ExampleMenu - Class in co.ankatech.ankasecure.sdk.examples
-
Console entry-point that lets you run any of the sample scenarios packaged with the AnkaSecure SDK.
- ExampleScenario1 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 1 – End-to-end ML-KEM-512 Life-cycle (Streaming)
- ExampleScenario10 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 10 – ML-KEM-1024 Bulk Helpers (Compact JWE)
- ExampleScenario11 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 11 – ML-DSA-87 Bulk Helpers (Compact JWS)
- ExampleScenario12 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 12 – RSA-2048 → FALCON-1024 Streaming Re-sign (Detached JWS)
- ExampleScenario13 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 13 – Legacy RSA-2048 ➜ ML-KEM-768 Migration (Server-Side Re-encryption)
- ExampleScenario14 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 14 – ML-KEM-768 Key-Lifecycle Demonstration
- ExampleScenario15 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 15 – Streamed Sign / Verify (ML-DSA-87)
- ExampleScenario16 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 16 – Utility-Stream Encryption (ML-KEM-1024)
- ExampleScenario17 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 17 – Rapid Revocation Lifecycle (Compact JWS)
- ExampleScenario18 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 18 – Dynamic Key-Limit Upsize
- ExampleScenario19 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 19 – Runtime Discovery of PQC Algorithms
- ExampleScenario2 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 2 – RSA-2048 Streaming Sign / Verify
- ExampleScenario20 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 20 – In-Memory Post-Quantum Crypto (Compact JWE/JWS)
- ExampleScenario21 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 21 – Compact-Token Rotation (RSA-2048 ➜ ML-KEM-1024)
- ExampleScenario22 - Class in co.ankatech.ankasecure.sdk.examples
-
End-to-end, file-oriented demonstration of streaming *detached JWS* verification with an XMSS key.
- ExampleScenario23 - Class in co.ankatech.ankasecure.sdk.examples
-
Immediate key rotation from RSA-2048 to ML-KEM-768 and transparent successor usage during encryption.
- ExampleScenario3 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 3 – AES-256 Streaming Encrypt / Decrypt
- ExampleScenario4 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 4 – Streaming Re-encrypt (RSA-2048 → ML-KEM-1024)
- ExampleScenario5 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 5 – ML-KEM-512 Bulk Helpers (Compact JWE)
- ExampleScenario6 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 6 – ML-DSA-87 Bulk Helpers (Compact JWS)
- ExampleScenario7 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 7 – AES-256 Compact JWE Helpers
- ExampleScenario8 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 8 – EC-521 → ML-KEM-768 Bulk Re-encryption (Compact JWE)
- ExampleScenario9 - Class in co.ankatech.ankasecure.sdk.examples
-
Scenario 9 – RSA-2048 → ML-DSA-65 Bulk Re-sign (Compact JWS)
- ExampleScenarioPqcHandshake - Class in co.ankatech.ankasecure.sdk.examples
-
Example PQC Handshake Scenario:
- ExampleScenarioPqcHandshake() - Constructor for class co.ankatech.ankasecure.sdk.examples.ExampleScenarioPqcHandshake
- ExampleUtil - Class in co.ankatech.ankasecure.sdk.examples
-
Utility class providing shared support for all ANKASecure SDK example scenarios.
- ExceptionTranslator - Class in co.ankatech.ankasecure.sdk.internal.util
-
Utility class for translating any checked or runtime exception (including OpenAPI
ApiException
) into a uniformAnkaSecureSdkException
, enriched with: HTTP status code (if available) Raw response body (if available) Human-readable message, optionally localized SDK-specific error code classification Arbitrary context data for diagnostics - expiresAt(Instant) - Method in class co.ankatech.ankasecure.sdk.model.PatchKeySpec.Builder
-
Sets the hard expiration date of the key.
- ExportedKeySpec - Class in co.ankatech.ankasecure.sdk.model
-
ExportedKeySpec
is a streamlined model representing an exported cryptographic key. - ExportedKeySpec() - Constructor for class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
No-args constructor.
- exportKey(String) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Exports a key’s specification as a Java object.
- exportKey(String) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.MigrationServiceImpl
- exportKey(String) - Method in interface co.ankatech.ankasecure.sdk.internal.service.MigrationService
- exportKey(String, Path) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Exports a key’s JSON representation to a file.
- exportKeyToFile(String, Path) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.MigrationServiceImpl
- exportKeyToFile(String, Path) - Method in interface co.ankatech.ankasecure.sdk.internal.service.MigrationService
F
- FAILED - Enum constant in enum class co.ankatech.ankasecure.sdk.model.RotationJob.Status
- fatal(String, Throwable) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Logs a fatal error message to the standard error stream, provides additional context if the error is related to the SDK, and terminates the application with exit code 1.
- FileIO - Class in co.ankatech.ankasecure.sdk.util
-
Centralised UTF-8 file I/O utility for the ANKASecure SDK.
- FileValidator - Class in co.ankatech.ankasecure.sdk.internal.util
- fromJson(String, Class<T>) - Static method in class co.ankatech.ankasecure.sdk.internal.util.JsonUtils
-
Deserialises the supplied JSON into
type
.
G
- GeneratedKeyPair(PublicKey, PrivateKey, String, String) - Constructor for record class co.ankatech.ankasecure.sdk.util.PqcClientCryptoUtil.GeneratedKeyPair
-
Creates an instance of a
GeneratedKeyPair
record class. - generateKey(GenerateKeySpec) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Creates a new cryptographic key in the Anka Secure platform using parameters from
GenerateKeySpec
. - generateKey(GenerateKeySpec) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.KeyManagementServiceImpl
- generateKey(GenerateKeySpec) - Method in interface co.ankatech.ankasecure.sdk.internal.service.KeyManagementService
- generateKeyPair(String) - Static method in class co.ankatech.ankasecure.sdk.util.PqcClientCryptoUtil
-
Generates an asymmetric key pair for a specified algorithm, potentially referencing PQC or classical algorithms.
- GenerateKeySpec - Class in co.ankatech.ankasecure.sdk.model
-
GenerateKeySpec
is a streamlined model for clients to request generation of a new cryptographic key, without exposing all fields of internal classes. - GenerateKeySpec() - Constructor for class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
-
No-args constructor.
- getActualKeyUsed() - Method in class co.ankatech.ankasecure.sdk.model.DecryptResultMetadata
- getActualKeyUsed() - Method in class co.ankatech.ankasecure.sdk.model.EncryptResult
-
Returns the effective key identifier used by the server after rotation or successor resolution.
- getActualKeyUsed() - Method in class co.ankatech.ankasecure.sdk.model.SignResult
-
Returns the effective key identifier used after any server-side rotation.
- getActualKeyUsed() - Method in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
- getAdvisory() - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- getAesKey() - Method in class co.ankatech.ankasecure.sdk.model.PqcHandshakeResult
-
Returns a direct reference to the AES-256 key bytes.
- getAlg() - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- getAlg() - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Gets the algorithm, e.g.
- getAlg() - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
- getAlg() - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- getAlgorithmUsed() - Method in class co.ankatech.ankasecure.sdk.model.DecryptResultMetadata
- getAlgorithmUsed() - Method in class co.ankatech.ankasecure.sdk.model.EncryptResult
-
Returns the hybrid algorithm negotiated by the server, combining key-encryption and content-encryption.
- getAlgorithmUsed() - Method in class co.ankatech.ankasecure.sdk.model.SignResult
-
Returns the signature algorithm negotiated by the service (e.g.
- getAlgorithmUsed() - Method in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
- getCategory() - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
-
Returns the algorithm category.
- getContext() - Method in exception class co.ankatech.ankasecure.sdk.exception.AnkaSecureSdkException
-
Returns additional context information provided with this exception.
- getCreatedAt() - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Gets the UTC time when this key was created.
- getDecryptedData() - Method in class co.ankatech.ankasecure.sdk.model.DecryptResult
-
Raw decrypted bytes.
- getErrorCode() - Method in exception class co.ankatech.ankasecure.sdk.exception.AnkaSecureSdkException
-
Returns the specific SDK error code categorizing this failure.
- getExpiresAt() - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Gets the hard expiration time of the key (UTC).
- getExpiresAt() - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
- getExpiresAt() - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- getExpiresAt() - Method in class co.ankatech.ankasecure.sdk.model.PatchKeySpec
- getExportable() - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Indicates if this key is exportable from the secure store.
- getExportable() - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
- getExportable() - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- getFinishedAt() - Method in class co.ankatech.ankasecure.sdk.model.RotationJob
- getHash() - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Gets the hash or fingerprint used for integrity checks.
- getHttpStatus() - Method in exception class co.ankatech.ankasecure.sdk.exception.AnkaSecureSdkException
-
Returns the HTTP status code returned by the remote service.
- getJobId() - Method in class co.ankatech.ankasecure.sdk.model.RotationJob
- getJweToken() - Method in class co.ankatech.ankasecure.sdk.model.EncryptResult
-
Returns the raw Compact JWE exactly as emitted by the server.
- getJweToken() - Method in class co.ankatech.ankasecure.sdk.model.ReencryptResult
-
Returns the raw Compact JWE exactly as emitted by the server.
- getJwsToken() - Method in class co.ankatech.ankasecure.sdk.model.ResignResult
- getJwsToken() - Method in class co.ankatech.ankasecure.sdk.model.SignResult
-
Returns the raw Compact JWS exactly as issued by the server.
- getKeyOps() - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
-
Returns an unmodifiable copy to protect internal state.
- getKeyOps() - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Gets the permitted key operations.
- getKeyOps() - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
- getKeyOps() - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- getKeyRequested() - Method in class co.ankatech.ankasecure.sdk.model.DecryptResultMetadata
- getKeyRequested() - Method in class co.ankatech.ankasecure.sdk.model.EncryptResult
-
Returns the key identifier originally supplied by the client.
- getKeyRequested() - Method in class co.ankatech.ankasecure.sdk.model.SignResult
-
Returns the key identifier originally requested by the client.
- getKeyRequested() - Method in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
- getKid() - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Gets the key identifier (kid).
- getKid() - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
- getKid() - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- getKid() - Method in class co.ankatech.ankasecure.sdk.model.Pkcs12ImportSpec
- getKty() - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- getKty() - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Gets the key type (kty).
- getKty() - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
- getKty() - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- getLastUsedAt() - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Gets the last time this key was used (UTC).
- getMaxUsageLimit() - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Gets the maximum usage limit for this key. 0 or null = unlimited.
- getMaxUsageLimit() - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
- getMaxUsageLimit() - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- getMaxUsageLimit() - Method in class co.ankatech.ankasecure.sdk.model.PatchKeySpec
- getMeta() - Method in class co.ankatech.ankasecure.sdk.model.DecryptResult
-
Full metadata returned by the service.
- getModelVersion() - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- getNewKeyAlgorithmUsed() - Method in class co.ankatech.ankasecure.sdk.model.ReencryptResult
-
Returns the hybrid algorithm used for encryption.
- getNewKeyAlgorithmUsed() - Method in class co.ankatech.ankasecure.sdk.model.ResignResult
- getNewKeyRequested() - Method in class co.ankatech.ankasecure.sdk.model.ReencryptResult
-
Returns the original key identifier requested for encryption.
- getNewKeyRequested() - Method in class co.ankatech.ankasecure.sdk.model.ResignResult
- getNewKeyUsed() - Method in class co.ankatech.ankasecure.sdk.model.ReencryptResult
-
Returns the effective key identifier used for encryption.
- getNewKeyUsed() - Method in class co.ankatech.ankasecure.sdk.model.ResignResult
- getNewKid() - Method in class co.ankatech.ankasecure.sdk.model.RotationJob
- getNextKid() - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
If this key was rotated to a new key, the new key's kid.
- getOldKeyAlgorithmUsed() - Method in class co.ankatech.ankasecure.sdk.model.ReencryptResult
-
Returns the hybrid algorithm used for decryption.
- getOldKeyAlgorithmUsed() - Method in class co.ankatech.ankasecure.sdk.model.ResignResult
- getOldKeyRequested() - Method in class co.ankatech.ankasecure.sdk.model.ReencryptResult
-
Returns the original key identifier requested for decryption.
- getOldKeyRequested() - Method in class co.ankatech.ankasecure.sdk.model.ResignResult
- getOldKeyUsed() - Method in class co.ankatech.ankasecure.sdk.model.ReencryptResult
-
Returns the effective key identifier used for decryption.
- getOldKeyUsed() - Method in class co.ankatech.ankasecure.sdk.model.ResignResult
- getOldKid() - Method in class co.ankatech.ankasecure.sdk.model.RotationJob
- getP12FileBase64() - Method in class co.ankatech.ankasecure.sdk.model.Pkcs12ImportSpec
- getP12Password() - Method in class co.ankatech.ankasecure.sdk.model.Pkcs12ImportSpec
- getPreviousKid() - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
If this key was rotated from an older key, the old key's kid.
- getPrivateKey() - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- getPublicKey() - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Gets the public key portion, if applicable.
- getPublicKey() - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- getResponseBody() - Method in exception class co.ankatech.ankasecure.sdk.exception.AnkaSecureSdkException
-
Returns the full response body returned by the remote service.
- getScheduledAt() - Method in class co.ankatech.ankasecure.sdk.model.RotationJob
- getSecurityLevel() - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- getSessionId() - Method in class co.ankatech.ankasecure.sdk.model.PqcHandshakeResult
-
Returns the opaque session identifier for follow-up calls.
- getSoftLimitExpiration() - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Gets the soft-limit expiration (UTC).
- getSoftLimitExpiration() - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
- getSoftLimitExpiration() - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- getSoftLimitExpiration() - Method in class co.ankatech.ankasecure.sdk.model.PatchKeySpec
- getSoftUsageLimit() - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Gets the soft usage limit for this key.
- getSoftUsageLimit() - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
- getSoftUsageLimit() - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- getSoftUsageLimit() - Method in class co.ankatech.ankasecure.sdk.model.PatchKeySpec
- getStandards() - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
-
Returns an unmodifiable copy to protect internal state.
- getStartedAt() - Method in class co.ankatech.ankasecure.sdk.model.RotationJob
- getStatus() - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- getStatus() - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Gets the current status of the key (e.g.
- getStatus() - Method in class co.ankatech.ankasecure.sdk.model.RotationJob
- getSunsetDate() - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- getSupportedAlgorithms() - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Retrieves a list of supported algorithms from the server, returning them as a list of
AlgorithmInfo
(kty+alg). - getSupportedAlgorithms() - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.KeyManagementServiceImpl
- getSupportedAlgorithms() - Method in interface co.ankatech.ankasecure.sdk.internal.service.KeyManagementService
- getUsageCount() - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Gets the usage count (how many times this key has been used).
- getWarnings() - Method in class co.ankatech.ankasecure.sdk.model.DecryptResultMetadata
- getWarnings() - Method in class co.ankatech.ankasecure.sdk.model.EncryptResult
-
Returns any warning messages returned by the service.
- getWarnings() - Method in class co.ankatech.ankasecure.sdk.model.ReencryptResult
-
Returns any non-fatal warnings issued by the service.
- getWarnings() - Method in class co.ankatech.ankasecure.sdk.model.ResignResult
- getWarnings() - Method in class co.ankatech.ankasecure.sdk.model.SignResult
-
Returns any non-fatal warnings issued by the service.
- getWarnings() - Method in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
H
- hashCode() - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- hashCode() - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo
- hashCode() - Method in class co.ankatech.ankasecure.sdk.model.DecryptResultMetadata
- hashCode() - Method in class co.ankatech.ankasecure.sdk.model.PqcHandshakeResult
- hashCode() - Method in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
- hashCode() - Method in record class co.ankatech.ankasecure.sdk.util.PqcClientCryptoUtil.GeneratedKeyPair
-
Returns a hash code value for this object.
- header() - Method in class co.ankatech.ankasecure.sdk.internal.util.JwetMultipartSplitter.Parts
-
Parsed JWET header (type
T
). - HeaderMetaParser - Class in co.ankatech.ankasecure.sdk.meta
-
Utility class that converts the
Crypto-Policy-Info
response header emitted by all streaming endpoints into the immutable SDK metadata objects required by client code. - HexUtils - Class in co.ankatech.ankasecure.sdk.internal.util
- How it works - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleMenu
- Section
- HTTP - Enum constant in enum class co.ankatech.ankasecure.sdk.exception.SdkErrorCode
-
Remote endpoint replied with an HTTP 4xx / 5xx.
I
- importKey(ImportKeySpec) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Imports an existing key by providing its fields in a
ImportKeySpec
. - importKey(ImportKeySpec) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.MigrationServiceImpl
- importKey(ImportKeySpec) - Method in interface co.ankatech.ankasecure.sdk.internal.service.MigrationService
- ImportKeySpec - Class in co.ankatech.ankasecure.sdk.model
-
ImportKeySpec
is a streamlined DTO used by integrators to import an existing cryptographic key (public, private or both) into Anka Secure without exposing the full OpenAPI class.
It purposefully mirrors just the subset of attributes that callers typically control:kid, kty, alg, publicKey, privateKey, keyOps, exportable, expiry metadata and usage limits
. - ImportKeySpec() - Constructor for class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- importPrivateKeyPkcs12(Pkcs12ImportSpec) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Imports a Base64-encoded PKCS#12 (.p12) blob as a new private key.
- importPrivateKeyPkcs12(Pkcs12ImportSpec) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.MigrationServiceImpl
- importPrivateKeyPkcs12(Pkcs12ImportSpec) - Method in interface co.ankatech.ankasecure.sdk.internal.service.MigrationService
- InternalServiceFactory - Class in co.ankatech.ankasecure.sdk.internal
- InternalServiceFactory(AnkaSecureOpenApiClient) - Constructor for class co.ankatech.ankasecure.sdk.internal.InternalServiceFactory
- InvalidInputException - Exception Class in co.ankatech.ankasecure.sdk.exception
- InvalidInputException(String) - Constructor for exception class co.ankatech.ankasecure.sdk.exception.InvalidInputException
- InvalidInputException(String, Throwable) - Constructor for exception class co.ankatech.ankasecure.sdk.exception.InvalidInputException
- IO - Enum constant in enum class co.ankatech.ankasecure.sdk.exception.SdkErrorCode
-
Generic I/O problem (host unreachable, TLS failure, etc.).
- isMigrationMode() - Method in class co.ankatech.ankasecure.sdk.model.ReencryptResult
-
Returns
true
if the server used sourceKidOverride. - isValid() - Method in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
-
Indicates whether verification succeeded both cryptographically and against server-side policy checks.
J
- JsonUtils - Class in co.ankatech.ankasecure.sdk.internal.util
-
Thread-safe JSON helper with a single, shared
ObjectMapper
. - JwetMultipartSplitter - Class in co.ankatech.ankasecure.sdk.examples
- JwetMultipartSplitter - Class in co.ankatech.ankasecure.sdk.internal.util
-
Multipart splitter for streaming JWET files
- JwetMultipartSplitter.Parts - Class in co.ankatech.ankasecure.sdk.examples
- JwetMultipartSplitter.Parts<T> - Class in co.ankatech.ankasecure.sdk.internal.util
-
Holder for the two extracted parts.
K
- KeyManagementService - Interface in co.ankatech.ankasecure.sdk.internal.service
-
Pure key-lifecycle abstraction (generate, import, export, rotate, …).
- KeyManagementServiceImpl - Class in co.ankatech.ankasecure.sdk.internal.service.impl
-
Thread-safe implementation of
KeyManagementService
. - KeyManagementServiceImpl(AnkaSecureOpenApiClient) - Constructor for class co.ankatech.ankasecure.sdk.internal.service.impl.KeyManagementServiceImpl
- Key metadata - Search tag in class co.ankatech.ankasecure.sdk.model.ReencryptResult
- Section
- Key metadata - Search tag in class co.ankatech.ankasecure.sdk.model.ResignResult
- Section
- keys() - Method in class co.ankatech.ankasecure.sdk.internal.InternalServiceFactory
L
- LEGACY - Enum constant in enum class co.ankatech.ankasecure.sdk.model.AlgorithmInfo.Status
- LicenseService - Interface in co.ankatech.ankasecure.sdk.internal.service
-
Placeholder for license look-ups / usage stats.
- Lifecycle - Search tag in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- Section
- listKeys() - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Lists every key currently stored in the Anka Secure keystore and returns a readable summary.
- listKeys() - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.KeyManagementServiceImpl
- listKeys() - Method in interface co.ankatech.ankasecure.sdk.internal.service.KeyManagementService
- loadProperties() - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Loads properties from a configuration file.
M
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleMenu
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario1
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario10
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario11
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario12
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario13
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario14
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario15
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario16
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario17
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario18
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario19
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario2
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario20
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario21
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario22
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario23
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario3
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario4
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario5
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario6
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario7
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario8
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenario9
-
Entry-point.
- main(String[]) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleScenarioPqcHandshake
-
Main method that executes the PQC handshake scenario: Load properties (similarly to
ExampleScenario1
). Generate a ML-1024 key pair and perform the handshake. Authenticate using existing credential logic (encrypted credentials). Use the PQC channel to generate a new key on the server (test call). - maxUsageLimit(int) - Method in class co.ankatech.ankasecure.sdk.model.PatchKeySpec.Builder
-
Sets the hard usage limit (absolute cap).
- meta() - Method in class co.ankatech.ankasecure.sdk.internal.service.CryptoService.DecryptBytesHolder
-
Full metadata reported by the service.
- Metadata - Search tag in class co.ankatech.ankasecure.sdk.model.SignResult
- Section
- migration() - Method in class co.ankatech.ankasecure.sdk.internal.InternalServiceFactory
- migrationMode() - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo
- migrationMode(boolean) - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo.Builder
- MigrationService - Interface in co.ankatech.ankasecure.sdk.internal.service
-
Wraps the REST endpoints under the Migration and Interoperability tag.
- MigrationServiceImpl - Class in co.ankatech.ankasecure.sdk.internal.service.impl
- MigrationServiceImpl(AnkaSecureOpenApiClient) - Constructor for class co.ankatech.ankasecure.sdk.internal.service.impl.MigrationServiceImpl
- Multipart splitter for streaming JWET files - Search tag in class co.ankatech.ankasecure.sdk.internal.util.JwetMultipartSplitter
- Section
N
- newKeyAlgorithm() - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo
- newKeyAlgorithm(String) - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo.Builder
- newKeyExpWarnDays() - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo
- newKeyExpWarnDays(int) - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo.Builder
- newKeyRequested() - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo
- newKeyRequested(String) - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo.Builder
- newKeyUsageWarn() - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo
- newKeyUsageWarn(int) - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo.Builder
- newKeyUsed() - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo
- newKeyUsed(String) - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo.Builder
- Notes - Search tag in class co.ankatech.ankasecure.sdk.model.Pkcs12ImportSpec
- Section
- nullSafe(String) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Returns a non-null, safe string representation of the provided input.
O
- of(String, Map<String, String>, Callable<R>, Object...) - Static method in class co.ankatech.ankasecure.sdk.internal.util.SdkCall
-
Executes a given task encapsulated as a
Callable
, handling exceptions uniformly by translating them into anAnkaSecureSdkException
with optional localization. - Outcome and Metadata - Search tag in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
- Section
P
- patchKey(String, PatchKeySpec) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Applies a JSON Merge-Patch to update expiry and usage-limit fields.
- patchKey(String, Object) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.KeyManagementServiceImpl
- patchKey(String, Object) - Method in interface co.ankatech.ankasecure.sdk.internal.service.KeyManagementService
- PatchKeySpec - Class in co.ankatech.ankasecure.sdk.model
-
Specification for updating mutable key attributes via JSON Merge-Patch.
- PatchKeySpec.Builder - Class in co.ankatech.ankasecure.sdk.model
-
Fluent builder for assembling a
PatchKeySpec
. - Payload handling - Search tag in class co.ankatech.ankasecure.sdk.model.ReencryptResult
- Section
- Payload persistence - Search tag in class co.ankatech.ankasecure.sdk.model.ResignResult
- Section
- Persistence Strategy - Search tag in class co.ankatech.ankasecure.sdk.model.SignResult
- Section
- Pkcs12ImportSpec - Class in co.ankatech.ankasecure.sdk.model
-
DTO used to import a private key (and its certificate chain) packed in a PKCS#12 / .p12 container that is supplied as a Base64 string.
- Pkcs12ImportSpec() - Constructor for class co.ankatech.ankasecure.sdk.model.Pkcs12ImportSpec
- POST_QUANTUM - Enum constant in enum class co.ankatech.ankasecure.sdk.model.AlgorithmInfo.Category
- PqcClientCryptoUtil - Class in co.ankatech.ankasecure.sdk.util
-
PqcClientCryptoUtil
- PqcClientCryptoUtil.GeneratedKeyPair - Record Class in co.ankatech.ankasecure.sdk.util
-
A record containing both raw key objects (public, private) and their Base64-encoded forms.
- PqcHandshakeResult - Class in co.ankatech.ankasecure.sdk.model
-
Immutable value object returned by PQC hybrid handshake endpoints.
- PqcHandshakeResult(byte[], String) - Constructor for class co.ankatech.ankasecure.sdk.model.PqcHandshakeResult
- Prerequisites - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario21
- Section
- printDecryptionMeta(DecryptResultMetadata) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Logs decryption metadata in a human-readable format.
- printDecryptMeta(DecryptResult) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Logs decryption-side metadata in a human-readable format.
- printDecryptMeta(DecryptResultMetadata) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Logs decryption metadata in a human-readable format, including information about the requested key, actual key used, algorithm used, and any warnings.
- printEncryptionMeta(EncryptResult) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Logs metadata associated with an encryption operation in a human-readable format.
- printEncryptMeta(EncryptResult) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Logs metadata associated with an encryption operation in a human-readable format.
- printReencryptMeta(ReencryptResult) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Logs metadata associated with the re-encryption operation in a human-readable format, including information about keys and algorithms used during the process, as well as any warnings.
- printResignMeta(ResignResult) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Logs metadata associated with the re-signing operation in a human-readable format.
- printSignMeta(SignResult) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Logs metadata associated with the signing operation in a human-readable format.
- printSignMeta(String, SignResult) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Logs metadata associated with the signing operation in a human-readable format, including a descriptive heading for context.
- printVerifyMeta(VerifySignatureResult) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Logs metadata associated with the verification operation in a human-readable format.
- printVerifyMeta(String, VerifySignatureResult) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Logs metadata associated with the verification operation in a human-readable format, including information about validation, keys used, algorithm, and warnings if any.
- printWarnings(List<String>) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Prints a list of warning messages to the console in a formatted manner.
- privateKey() - Method in record class co.ankatech.ankasecure.sdk.util.PqcClientCryptoUtil.GeneratedKeyPair
-
Returns the value of the
privateKey
record component. - privateKeyBase64() - Method in record class co.ankatech.ankasecure.sdk.util.PqcClientCryptoUtil.GeneratedKeyPair
-
Returns the value of the
privateKeyBase64
record component. - protectedB64() - Method in class co.ankatech.ankasecure.sdk.examples.JwetMultipartSplitter.Parts
- publicKey() - Method in record class co.ankatech.ankasecure.sdk.util.PqcClientCryptoUtil.GeneratedKeyPair
-
Returns the value of the
publicKey
record component. - publicKeyBase64() - Method in record class co.ankatech.ankasecure.sdk.util.PqcClientCryptoUtil.GeneratedKeyPair
-
Returns the value of the
publicKeyBase64
record component.
Q
- QUEUED - Enum constant in enum class co.ankatech.ankasecure.sdk.model.RotationJob.Status
R
- readUtf8(Path) - Static method in class co.ankatech.ankasecure.sdk.util.FileIO
-
Reads the entire file as UTF-8 and trims trailing line breaks exactly like
String.trim()
. - RECOMMENDED - Enum constant in enum class co.ankatech.ankasecure.sdk.model.AlgorithmInfo.Status
- reencrypt(String, String) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Re-encrypts an in-memory Compact JWE so it is protected by a different key.
- reencryptBytes(String, String) - Method in interface co.ankatech.ankasecure.sdk.internal.service.CryptoService
-
Re-encrypts (rotates) an existing Compact JWE that is in memory so it becomes protected by
newKid
. - reencryptBytes(String, String) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.CryptoServiceImpl
-
Re-encrypt a JWE in memory so it becomes protected by
newKid
. - reencryptFile(String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Re-encrypts a Compact JWE file so it is protected by
newKid
. - reencryptFile(String, Path, Path) - Method in interface co.ankatech.ankasecure.sdk.internal.service.CryptoService
- reencryptFile(String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.CryptoServiceImpl
- reencryptFileStream(String, String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Re-encrypts a detached-ciphertext JWE (JWET General JSON + binary envelope) in streaming mode.
- reencryptFileStream(String, String, Path, Path) - Method in interface co.ankatech.ankasecure.sdk.internal.service.CryptoService
- reencryptFileStream(String, String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.CryptoServiceImpl
-
Server-side re-encryption of a legacy ciphertext (no
kid
) into a post-quantum ciphertext undernewKid
. - reencryptFileStream(String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Re-encrypts a detached-ciphertext JWE (JWET General JSON + binary envelope) in streaming mode – managed flow.
- ReencryptResult - Class in co.ankatech.ankasecure.sdk.model
-
Immutable response model returned by
AnkaSecureSdk.reencrypt(String, String)
. - ReencryptResult() - Constructor for class co.ankatech.ankasecure.sdk.model.ReencryptResult
- removeKey(String) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Removes a key (by
kid
) from the keystore. - removeKey(String) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.KeyManagementServiceImpl
- removeKey(String) - Method in interface co.ankatech.ankasecure.sdk.internal.service.KeyManagementService
- resign(String, String) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Generates a fresh Compact JWS for the payload embedded in an existing JWS.
- resignBytes(String, String) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.SignatureServiceImpl
-
Re-sign a Compact JWS switching to
newKid
. - resignBytes(String, String) - Method in interface co.ankatech.ankasecure.sdk.internal.service.SignatureService
-
Generates a fresh Compact JWS for the payload embedded in
oldJws
. - resignFile(String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Re-signs a file-based Compact JWS.
- resignFile(String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.SignatureServiceImpl
- resignFile(String, Path, Path) - Method in interface co.ankatech.ankasecure.sdk.internal.service.SignatureService
- resignFileStream(String, Path, Path, Path) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Re-signs a detached-JWS signature in streaming mode.
- resignFileStream(Path, String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.SignatureServiceImpl
- resignFileStream(Path, String, Path, Path) - Method in interface co.ankatech.ankasecure.sdk.internal.service.SignatureService
-
Re-sign a detached-payload JWS in streaming mode.
The existing *General-JSON* header (containing the oldkid
) is supplied inoldJwsHeader
. - ResignResult - Class in co.ankatech.ankasecure.sdk.model
-
Immutable response returned by one of the following SDK operations:
resign(String keyId, String data)
resignFile(String keyId, Path source, Path target)
resignFileStream(String keyId, Path source, Path signature, Path target)
- ResignResult() - Constructor for class co.ankatech.ankasecure.sdk.model.ResignResult
- revokeKey(String) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Revokes a key by
kid
. - revokeKey(String) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.KeyManagementServiceImpl
- revokeKey(String) - Method in interface co.ankatech.ankasecure.sdk.internal.service.KeyManagementService
- RotationJob - Class in co.ankatech.ankasecure.sdk.model
-
Represents a job in the key rotation process, including its state, key identifiers, and timestamps.
- RotationJob() - Constructor for class co.ankatech.ankasecure.sdk.model.RotationJob
- RotationJob.Status - Enum Class in co.ankatech.ankasecure.sdk.model
-
Enumerates the finite set of job states.
- RUNNING - Enum constant in enum class co.ankatech.ankasecure.sdk.model.RotationJob.Status
S
- Scenario 10 – ML-KEM-1024 Bulk Helpers (Compact JWE) - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario10
- Section
- Scenario 11 – ML-DSA-87 Bulk Helpers (Compact JWS) - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario11
- Section
- Scenario 12 – RSA-2048 → FALCON-1024 Streaming Re-sign (Detached JWS) - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario12
- Section
- Scenario 13 – Legacy RSA-2048 ➜ ML-KEM-768 Migration (Server-Side Re-encryption) - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario13
- Section
- Scenario 14 – ML-KEM-768 Key-Lifecycle Demonstration - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario14
- Section
- Scenario 15 – Streamed Sign / Verify (ML-DSA-87) - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario15
- Section
- Scenario 16 – Utility-Stream Encryption (ML-KEM-1024) - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario16
- Section
- Scenario 17 – Rapid Revocation Lifecycle (Compact JWS) - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario17
- Section
- Scenario 18 – Dynamic Key-Limit Upsize - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario18
- Section
- Scenario 19 – Runtime Discovery of PQC Algorithms - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario19
- Section
- Scenario 1 – End-to-end ML-KEM-512 Life-cycle (Streaming) - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario1
- Section
- Scenario 20 – In-Memory Post-Quantum Crypto (Compact JWE/JWS) - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario20
- Section
- Scenario 21 – Compact-Token Rotation (RSA-2048 ➜ ML-KEM-1024) - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario21
- Section
- Scenario 2 – RSA-2048 Streaming Sign / Verify - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario2
- Section
- Scenario 3 – AES-256 Streaming Encrypt / Decrypt - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario3
- Section
- Scenario 4 – Streaming Re-encrypt (RSA-2048 → ML-KEM-1024) - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario4
- Section
- Scenario 5 – ML-KEM-512 Bulk Helpers (Compact JWE) - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario5
- Section
- Scenario 6 – ML-DSA-87 Bulk Helpers (Compact JWS) - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario6
- Section
- Scenario 7 – AES-256 Compact JWE Helpers - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario7
- Section
- Scenario 8 – EC-521 → ML-KEM-768 Bulk Re-encryption (Compact JWE) - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario8
- Section
- Scenario 9 – RSA-2048 → ML-DSA-65 Bulk Re-sign (Compact JWS) - Search tag in class co.ankatech.ankasecure.sdk.examples.ExampleScenario9
- Section
- SdkCall - Class in co.ankatech.ankasecure.sdk.internal.util
-
Utility wrapper that executes a lambda calling the OpenAPI client and uniformly maps any
ApiException
(or runtime failure) toAnkaSecureSdkException
viaExceptionTranslator
. - SdkErrorCode - Enum Class in co.ankatech.ankasecure.sdk.exception
-
High-level, protocol-agnostic error categories recognised by the SDK.
- Security considerations - Search tag in class co.ankatech.ankasecure.sdk.model.PqcHandshakeResult
- Section
- setActualKeyUsed(String) - Method in class co.ankatech.ankasecure.sdk.model.DecryptResultMetadata
- setAdvisory(String) - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- setAlg(String) - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- setAlg(String) - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Sets the algorithm, e.g.
- setAlg(String) - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
-
Sets the algorithm name.
- setAlg(String) - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- setAlgorithmUsed(String) - Method in class co.ankatech.ankasecure.sdk.model.DecryptResultMetadata
- setCategory(AlgorithmInfo.Category) - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- setCreatedAt(ZonedDateTime) - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Sets the creation time of this key (UTC).
- setExpiresAt(ZonedDateTime) - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Sets the hard expiration time of the key (UTC).
- setExpiresAt(ZonedDateTime) - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
-
Sets hard expiration date/time.
- setExpiresAt(ZonedDateTime) - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- setExportable(Boolean) - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Sets whether this key is exportable.
- setExportable(Boolean) - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
-
Sets exportability.
- setExportable(Boolean) - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- setFinishedAt(ZonedDateTime) - Method in class co.ankatech.ankasecure.sdk.model.RotationJob
- setHash(String) - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Sets the hash or fingerprint used for integrity checks.
- setJobId(String) - Method in class co.ankatech.ankasecure.sdk.model.RotationJob
- setJwsToken(String) - Method in class co.ankatech.ankasecure.sdk.model.ResignResult
- setKeyOps(List<String>) - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- setKeyOps(List<String>) - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Sets the permitted key operations.
- setKeyOps(List<String>) - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
-
Sets permitted key operations.
- setKeyOps(List<String>) - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- setKeyRequested(String) - Method in class co.ankatech.ankasecure.sdk.model.DecryptResultMetadata
- setKid(String) - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Sets the key identifier (kid).
- setKid(String) - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
-
Sets the key identifier.
- setKid(String) - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- setKid(String) - Method in class co.ankatech.ankasecure.sdk.model.Pkcs12ImportSpec
- setKty(String) - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- setKty(String) - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Sets the key type, e.g.
- setKty(String) - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
-
Sets the key type.
- setKty(String) - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- setLastUsedAt(ZonedDateTime) - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Sets the last time this key was used (UTC).
- setMaxUsageLimit(Integer) - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Sets the maximum usage limit for this key. 0 or null = unlimited.
- setMaxUsageLimit(Integer) - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
-
Sets maximum usage limit (0/null = unlimited).
- setMaxUsageLimit(Integer) - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- setModelVersion(String) - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- setNewKeyAlgorithmUsed(String) - Method in class co.ankatech.ankasecure.sdk.model.ResignResult
- setNewKeyRequested(String) - Method in class co.ankatech.ankasecure.sdk.model.ResignResult
- setNewKeyUsed(String) - Method in class co.ankatech.ankasecure.sdk.model.ResignResult
- setNewKid(String) - Method in class co.ankatech.ankasecure.sdk.model.RotationJob
- setNextKid(String) - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Sets the next key ID if this key was rotated to a newer key.
- setOldKeyAlgorithmUsed(String) - Method in class co.ankatech.ankasecure.sdk.model.ResignResult
- setOldKeyRequested(String) - Method in class co.ankatech.ankasecure.sdk.model.ResignResult
- setOldKeyUsed(String) - Method in class co.ankatech.ankasecure.sdk.model.ResignResult
- setOldKid(String) - Method in class co.ankatech.ankasecure.sdk.model.RotationJob
- setP12FileBase64(String) - Method in class co.ankatech.ankasecure.sdk.model.Pkcs12ImportSpec
- setP12Password(String) - Method in class co.ankatech.ankasecure.sdk.model.Pkcs12ImportSpec
- setPreviousKid(String) - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Sets the previous key ID if this key was rotated from an older key.
- setPrivateKey(String) - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- setPublicKey(String) - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Sets the public key portion, if applicable.
- setPublicKey(String) - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- setScheduledAt(ZonedDateTime) - Method in class co.ankatech.ankasecure.sdk.model.RotationJob
- setSecurityLevel(Integer) - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- setSoftLimitExpiration(ZonedDateTime) - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Sets the soft-limit expiration (UTC).
- setSoftLimitExpiration(ZonedDateTime) - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
-
Sets soft-limit expiration date/time.
- setSoftLimitExpiration(ZonedDateTime) - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- setSoftUsageLimit(Integer) - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Sets the soft usage limit for this key, used to trigger warnings before reaching the max usage limit.
- setSoftUsageLimit(Integer) - Method in class co.ankatech.ankasecure.sdk.model.GenerateKeySpec
-
Sets soft usage limit.
- setSoftUsageLimit(Integer) - Method in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- setStandards(List<String>) - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- setStartedAt(ZonedDateTime) - Method in class co.ankatech.ankasecure.sdk.model.RotationJob
- setStatus(AlgorithmInfo.Status) - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- setStatus(RotationJob.Status) - Method in class co.ankatech.ankasecure.sdk.model.RotationJob
- setStatus(String) - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Sets the current status of this key, e.g.
- setSunsetDate(LocalDate) - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- setUsageCount(Integer) - Method in class co.ankatech.ankasecure.sdk.model.ExportedKeySpec
-
Sets the current usage count for this key.
- setWarnings(List<String>) - Method in class co.ankatech.ankasecure.sdk.model.DecryptResultMetadata
- setWarnings(List<String>) - Method in class co.ankatech.ankasecure.sdk.model.ResignResult
- sig() - Method in class co.ankatech.ankasecure.sdk.internal.InternalServiceFactory
- sign(String, byte[]) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Signs an in-memory payload with the private key
kid
. - SignatureService - Interface in co.ankatech.ankasecure.sdk.internal.service
-
Pure signature-layer abstraction (no encryption tasks).
- SignatureServiceImpl - Class in co.ankatech.ankasecure.sdk.internal.service.impl
-
Thread-safe implementation of
SignatureService
. - SignatureServiceImpl(AnkaSecureOpenApiClient) - Constructor for class co.ankatech.ankasecure.sdk.internal.service.impl.SignatureServiceImpl
- signBytes(String, byte[]) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.SignatureServiceImpl
-
Sign an in-memory payload with a server-side **private** key.
- signBytes(String, byte[]) - Method in interface co.ankatech.ankasecure.sdk.internal.service.SignatureService
-
Signs an in-memory payload with the private key
kid
. - signFile(String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Generates a Compact JWS by signing the contents of a file.
- signFile(String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.SignatureServiceImpl
- signFile(String, Path, Path) - Method in interface co.ankatech.ankasecure.sdk.internal.service.SignatureService
- signFileStream(String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Signs a file in streaming mode with the private key
kid
. - signFileStream(String, Path, Path) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.SignatureServiceImpl
- signFileStream(String, Path, Path) - Method in interface co.ankatech.ankasecure.sdk.internal.service.SignatureService
- SignResult - Class in co.ankatech.ankasecure.sdk.model
- SignResult() - Constructor for class co.ankatech.ankasecure.sdk.model.SignResult
- softLimitExpiration(Instant) - Method in class co.ankatech.ankasecure.sdk.model.PatchKeySpec.Builder
-
Sets the soft-limit expiration date.
- softUsageLimit(int) - Method in class co.ankatech.ankasecure.sdk.model.PatchKeySpec.Builder
-
Sets the soft usage limit (number of allowed operations before the soft-limit warning).
- split(Path) - Static method in class co.ankatech.ankasecure.sdk.examples.JwetMultipartSplitter
- split(Path, Class<T>) - Static method in class co.ankatech.ankasecure.sdk.internal.util.JwetMultipartSplitter
-
Splits a multipart file into its logical parts and parses the JWET header into the requested model class.
- Status Enumeration - Search tag in class co.ankatech.ankasecure.sdk.model.RotationJob
- Section
- streamsAreEqual(InputStream, InputStream) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Compares two InputStream objects to determine if they have identical content.
- SUCCEEDED - Enum constant in enum class co.ankatech.ankasecure.sdk.model.RotationJob.Status
T
- TEMP_DIR - Static variable in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Working directory for the temporary artifacts produced by examples.
- Thread-safety - Search tag in class co.ankatech.ankasecure.sdk.model.ReencryptResult
- Section
- Thread-safety - Search tag in class co.ankatech.ankasecure.sdk.model.ResignResult
- Section
- Thread-safety - Search tag in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
- Section
- Thread-Safety - Search tag in class co.ankatech.ankasecure.sdk.model.RotationJob
- Section
- Thread-Safety - Search tag in class co.ankatech.ankasecure.sdk.model.SignResult
- Section
- Thread-safety & mutability - Search tag in class co.ankatech.ankasecure.sdk.model.ImportKeySpec
- Section
- TIMEOUT - Enum constant in enum class co.ankatech.ankasecure.sdk.exception.SdkErrorCode
-
Network stack detected a connect / read / write timeout.
- toBytes(String) - Static method in class co.ankatech.ankasecure.sdk.internal.util.HexUtils
-
Converts a hex-encoded
String
to a byte-array. - toDualMeta(Headers) - Static method in class co.ankatech.ankasecure.sdk.meta.HeaderMetaParser
-
Converts response headers from a dual-key streaming operation (re-encrypt, re-sign) into a
DualKeyMeta
. - toHex(byte[]) - Static method in class co.ankatech.ankasecure.sdk.internal.util.HexUtils
-
Converts a byte-array to lower-case hex without delimiters.
- toJson(Object) - Static method in class co.ankatech.ankasecure.sdk.examples.ExampleUtil
-
Converts a given object into its JSON string representation.
- toJson(Object) - Static method in class co.ankatech.ankasecure.sdk.internal.util.JsonUtils
-
Serialises
obj
to a JSON string. - toMergePatch() - Method in class co.ankatech.ankasecure.sdk.model.PatchKeySpec
-
Converts non-null fields into a JSON Merge-Patch document.
- toSingleMeta(Headers) - Static method in class co.ankatech.ankasecure.sdk.meta.HeaderMetaParser
-
Converts response headers from a single-key streaming operation (encrypt, decrypt, sign, verify) into a
SingleKeyMeta
. - toString() - Method in class co.ankatech.ankasecure.sdk.model.AlgorithmInfo
- toString() - Method in class co.ankatech.ankasecure.sdk.model.CryptoPolicyInfo
- toString() - Method in class co.ankatech.ankasecure.sdk.model.DecryptResultMetadata
- toString() - Method in class co.ankatech.ankasecure.sdk.model.PqcHandshakeResult
- toString() - Method in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
- toString() - Method in record class co.ankatech.ankasecure.sdk.util.PqcClientCryptoUtil.GeneratedKeyPair
-
Returns a string representation of this record class.
- translate(String, Exception, Map<String, String>) - Static method in class co.ankatech.ankasecure.sdk.internal.util.ExceptionTranslator
-
Translates an exception into an
AnkaSecureSdkException
with a human-readable message. - translateI18n(String, Exception, Map<String, String>, Object...) - Static method in class co.ankatech.ankasecure.sdk.internal.util.ExceptionTranslator
-
Translates an exception into an
AnkaSecureSdkException
using a localized message. - Typical initialization and authentication - Search tag in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
- Section
U
- UNKNOWN - Enum constant in enum class co.ankatech.ankasecure.sdk.exception.SdkErrorCode
-
Anything that cannot be classified more precisely.
- Usage example - Search tag in class co.ankatech.ankasecure.sdk.model.PatchKeySpec
- Section
- Usage example - Search tag in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.decrypt(String)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.decryptFile(Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.decryptFileStream(Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.encrypt(String, byte[])
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.encryptFile(String, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.encryptFileStream(String, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.encryptFileUtilityStream(String, String, String, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.exportKey(String)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.exportKey(String, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.importPrivateKeyPkcs12(Pkcs12ImportSpec)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.reencrypt(String, String)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.reencryptFile(String, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.reencryptFileStream(String, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.resign(String, String)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.resignFile(String, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.resignFileStream(String, Path, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.sign(String, byte[])
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.signFile(String, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.signFileStream(String, Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.verifySignature(Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.verifySignature(String)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.verifySignatureStream(Path, Path)
- Section
- Usage example - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.verifySignatureUtilityStream(String, String, String, String, Path)
- Section
- Usage example – migration flow - Search tag in co.ankatech.ankasecure.sdk.AnkaSecureSdk.reencryptFileStream(String, String, Path, Path)
- Section
- Util - Class in co.ankatech.ankasecure.sdk.internal.util
-
Small aggregation helpers shared by impl classes.
V
- valueOf(String) - Static method in enum class co.ankatech.ankasecure.sdk.exception.SdkErrorCode
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class co.ankatech.ankasecure.sdk.model.AlgorithmInfo.Category
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class co.ankatech.ankasecure.sdk.model.AlgorithmInfo.Status
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class co.ankatech.ankasecure.sdk.model.RotationJob.Status
-
Returns the enum constant of this class with the specified name.
- values() - Static method in enum class co.ankatech.ankasecure.sdk.exception.SdkErrorCode
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class co.ankatech.ankasecure.sdk.model.AlgorithmInfo.Category
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class co.ankatech.ankasecure.sdk.model.AlgorithmInfo.Status
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class co.ankatech.ankasecure.sdk.model.RotationJob.Status
-
Returns an array containing the constants of this enum class, in the order they are declared.
- verifySignature(String) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Verifies an in-memory Compact JWS string.
- verifySignature(Path) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Verifies a Compact JWS stored in a UTF-8 file.
- verifySignature(Path) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.SignatureServiceImpl
- verifySignature(Path) - Method in interface co.ankatech.ankasecure.sdk.internal.service.SignatureService
- verifySignatureBytes(String) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.SignatureServiceImpl
-
Verify a Compact JWS that is fully in memory.
- verifySignatureBytes(String) - Method in interface co.ankatech.ankasecure.sdk.internal.service.SignatureService
-
Verifies a textual Compact JWS that is already in memory.
- VerifySignatureResult - Search tag in class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
- Section
- VerifySignatureResult - Class in co.ankatech.ankasecure.sdk.model
-
VerifySignatureResult
- VerifySignatureResult() - Constructor for class co.ankatech.ankasecure.sdk.model.VerifySignatureResult
- verifySignatureStream(Path, Path) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Verifies a detached-JWS signature in streaming mode.
- verifySignatureStream(Path, Path) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.MigrationServiceImpl
- verifySignatureStream(Path, Path) - Method in interface co.ankatech.ankasecure.sdk.internal.service.MigrationService
- verifySignatureUtilityStream(String, String, String, String, Path) - Method in class co.ankatech.ankasecure.sdk.AnkaSecureSdk
-
Verifies a detached signature in streaming mode using an external public key—no keystore lookup is performed.
- verifySignatureUtilityStream(String, String, String, String, Path) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.MigrationServiceImpl
- verifySignatureUtilityStream(String, String, String, String, Path) - Method in interface co.ankatech.ankasecure.sdk.internal.service.MigrationService
- verifyWithExternalPublicKey(String, String, String, String, Path) - Method in class co.ankatech.ankasecure.sdk.internal.service.impl.MigrationServiceImpl
- verifyWithExternalPublicKey(String, String, String, String, Path) - Method in interface co.ankatech.ankasecure.sdk.internal.service.MigrationService
W
- writeUtf8(Path, String) - Static method in class co.ankatech.ankasecure.sdk.util.FileIO
-
Writes the text to the given path using UTF-8, replacing any existing file (same semantics as
StandardOpenOption.TRUNCATE_EXISTING
).
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form