Uses of Interface
org.apache.sshd.common.keyprovider.KeySizeIndicator
Packages that use KeySizeIndicator
-
Uses of KeySizeIndicator in org.apache.sshd.common.cipher
Subinterfaces of KeySizeIndicator in org.apache.sshd.common.cipherModifier and TypeInterfaceDescriptioninterface
Wrapper for a cryptographic cipher, used either for encryption or decryption.interface
interface
The reported algorithm name refers to the cipher base name - e.g., "AES", "ARCFOUR", etc.Classes in org.apache.sshd.common.cipher that implement KeySizeIndicatorModifier and TypeClassDescriptionclass
Base class for all Cipher implementations delegating to the JCE provider.class
class
enum
Provides easy access to the currently implemented ciphersclass
AEAD cipher based on the OpenSSH ChaCha20-Poly1305 cipher extension.class
Represents a no-op cipher.enum
Utilities for working with elliptic curves. -
Uses of KeySizeIndicator in org.apache.sshd.common.config.keys
Classes in org.apache.sshd.common.config.keys that implement KeySizeIndicatorModifier and TypeClassDescriptionclass
Draw an ASCII-Art representing the fingerprint so human brain can profit from its built-in pattern recognition ability. -
Uses of KeySizeIndicator in org.apache.sshd.common.kex
Classes in org.apache.sshd.common.kex that implement KeySizeIndicatorModifier and TypeClassDescriptionenum
Provides implementation details for Montgomery curves and their key exchange algorithms Curve25519/X25519 and Curve448/X448 specified in RFC 7748 and RFC 8731. -
Uses of KeySizeIndicator in org.apache.sshd.common.util.security.bouncycastle
Classes in org.apache.sshd.common.util.security.bouncycastle that implement KeySizeIndicator -
Uses of KeySizeIndicator in org.apache.sshd.server.keyprovider
Classes in org.apache.sshd.server.keyprovider that implement KeySizeIndicatorModifier and TypeClassDescriptionclass
Holds a singleKeyPair
which is generated the 1st timeAbstractGeneratorHostKeyProvider.loadKeys(SessionContext)
is called.class
A simple implementation of anAbstractGeneratorHostKeyProvider
that writes and reads host keys using the OpenSSH file format.