Bouncy Castle (Java jar)

Source: Internet
Author: User
Tags ftp access maven central openpgp

Http://bouncycastle.org/latest_releases.html

Official:

Latest Java releasesrelease 1.53 is now available for download.

This release introduces the FIPS PUB 202 SHA3 digests and SHAKE extendible output functions. The original Keccak is also included for those wishing to use the original configuration of the function. Also added is the SM4 block cipher, the SHA-3 contestant Blake2b, and EC Key agreement now supports a range of SEC and NIS T variations. X9.31, Iso9796-2, and PSS signatures now support sha512-224 and sha512-256. An ASN.1 Objectidentifier cache based in an intern () method have been introduced to reduce memory requirements for large as N.1 object such as CRLs and provide better user control. In terms of bugs fixes, an issue which could cause cipher failure with the BC provider and Jce/jsse using NIO have been fixe D, looping certificate chains would no longer cause an outofmemoryexception in PKCS12 keystores, irregular post-amble in SM IME signatures no longer cause verification issues, and the Jcecrmfencryptorbuilder now recognises key size specific objec t identifiers properly. The provider has ALSo been updated to reflect changes in JDK 1.8 which broke X509certificate.hashcode () and X509certificate.verify (PublicKey, Provider). OpenPGP fixes include validation of hashed sub-packets with long length encoding, and it's now possible to add a password To a PGP key which do not has one originally. Finally, ecies have been modified to be properly compliant with Shoup ' s definition of it and are now compatible with crypto+ + from version 6.0. We would also like to thank the team at crypto++ for working with us on ecies, interpretation combined with consensus is a Great step forward for interoperability!

Further details on other additions and bugs fixes can be found in the Release notes file accompanying the release.

Change Warning: The PEM Parser now returns a x509trustedcertificate block when parsing a OpenSSL trusted certificate, the new object was Required to allow the proper return of the trusted certificate ' s attribute block.

Others has contributed to this release, both with code and/or financially. You can find them listed in the contributors file. We would also like to thank holders of Crypto Workshop support contracts as a additional hours of time was contribute D back-to-release through left over consulting time provided as part of the their support agreements. Thank you, one and all!

One other note:if your ' re new to the new style of operator in OpenPGP and CMS and Co, a brief document on how they is SUP Posed to hang together are available on the BC wiki. If you think your likely to does this a lot, you might also be interested in our guide project, which is now available as An initial draft. Please also see the porting guide for advice in porting to this release from much earlier ones (pre 1.46).

If you ' re interested in grabbing the "lot in one" hit (includes JCE, JCE provider, light weight API, J2ME, range of JDK Comp atibility classes, signed jars, fries, and king prawns ...) Download crypto-153.tar.gz or Crypto-153.zip, otherwise if you is only interested in one version in particular, see below . Early access to our FIPS hardened version of the Java APIs are now available as well, contact us at [email protect ED] for further information.

Keeping the bouncy Castle Project going

With various algorithm changes, updates, security issues in protocols, and have to write vendor statements for Organisat Ions like CERT, keeping the bouncy Castle project going is turning to a full time job and several of us has now given u P permanent work-in order-to-do on it. If you is making use of our software, and is interested in making sure we is always here when you need us, there is TW o principal ways you can help.

The first is by getting a, support contract, or by sponsoring specific work on the project. Not only would you get a hot-line to bouncy Castle developers, consulting time, and release alerts if you need them, but yo U also join our FIPS Early Access program. You can find out further information in support contracts and consulting at Crypto Workshop.

Secondly, the bouncy Castle APIs is formally owned by a registered Australian Charity, the Legion of the bouncy Castle in C, ABN 84 166 338 567. Without considering the costs of actually doing what we did from release to release, we ' re also funding certifications, SUC H as FIPS, for the APIs. We can accept donations via PayPal, Bitcoin, or direct transfer. If This sounds more like you, and you want to see this project continue to prosper, please visit our donations page to Hel P. thanks!

Signed JAR files

From release 1.40 Some implementations of encryption algorithms were removed from the regular jar files at the request of A number of users. Jars with names of the form *-ext-* still include these (at the moment the list Is:ntru).

clean hostel
ProviderJCE
and provider
PKIX/CMS/EAC/PKCS
Ocsp/tsp/openssl
SMIME openpgp/bcpg Test Classes
JDK 1.5-JDK 1.8 Bcprov-jdk15on-153.jar
Bcprov-ext-jdk15on-153.jar
Bcpkix-jdk15on-153.jar Bcmail-jdk15on-153.jar Bcpg-jdk15on-153.jar Bctest-jdk15on-153.jar
JDK 1.4 Bcprov-jdk14-153.jar
Bcprov-ext-jdk14-153.jar
Bcpkix-jdk14-153.jar Bcmail-jdk14-153.jar Bcpg-jdk14-153.jar Bctest-jdk14-153.jar
JDK 1.3 Bcprov-jdk13-153.jar
Bcprov-ext-jdk13-153.jar
Jce-jdk13-153.jar
Jce-ext-jdk13-153.jar
Bcpkix-jdk13-153.jar Bcmail-jdk13-153.jar Bcpg-jdk13-153.jar Bctest-jdk13-153.jar
JDK 1.2 Bcprov-jdk12-153.jar
Bcprov-ext-jdk12-153.jar
Jce-jdk12-153.jar
Jce-ext-jdk12-153.jar
Bcpkix-jdk12-153.jar Bcpg-jdk12-153.jar Bctest-jdk12-153.jar

The following signed provider jars is provided so, the can make use of the of the debug information in them. In the case of the Non-provider jars (Bcpkix, BCPG, and Bcmail), the jar files does not need to being signed to work. You can rebuild them with debug turned on, or operate directly from the source, if you need.

Providers with Debug
JDK 1.5-JDK 1.8 Bcprov-debug-jdk15on-153.jar Bcprov-ext-debug-jdk15on-153.jar
JDK 1.4 Bcprov-debug-jdk14-153.jar Bcprov-ext-debug-jdk14-153.jar
Sources and JavaDoc

  pkix/cms/eac/pkcs/ocsp/tsp/openssl
JDK 1.4 bcpkix-jdk14-153.tar.gz bcpkix-jdk14-153.zip
JDK 1.3 bcpkix-jdk13-153.tar.gz bcpkix-jdk13-153.zip
JDK 1.2 bcpkix-jdk12-153.tar.gz bcpkix-jdk12-153.zip
JDK 1.1 bcpkix-jdk11-153.tar.gz bcpkix-jdk11-153.zip
  openpgp/bcpg
JDK 1.5-jdk 1.8 Bcpg-jdk15on-153.tar . GZ bcpg-jdk15on-153.zip
jdk 1.4 BCPG-JDK1 4-153.tar.gz bcpg-jdk14-153.zip
JDK 1.3 BC pg-jdk13-153.tar.gz bcpg-jdk13-153.zip
JDK 1.2 bcpg-jdk12-153.tar.gz bcpg-jdk12-153.zip
jdk 1.1< /td> bcpg-jdk11-153.tar.gz bcpg-jdk11-153.zip
SMIME
JDK 1.5-JDK 1.8 Bcmail-jdk15on-153.tar.gz Bcmail-jdk15on-153.zip
JDK 1.4 Bcmail-jdk14-153.tar.gz Bcmail-jdk14-153.zip
JDK 1.3 Bcmail-jdk13-153.tar.gz Bcmail-jdk13-153.zip
JCE with provider and lightweight API Lightweight API
JDK 1.5-JDK 1.8 Bcprov-jdk15on-153.tar.gz Bcprov-jdk15on-153.zip Lcrypto-jdk15on-153.tar.gz Lcrypto-jdk15on-153.zip
JDK 1.4 Bcprov-jdk14-153.tar.gz Bcprov-jdk14-153.zip Lcrypto-jdk14-153.tar.gz Lcrypto-jdk14-153.zip
JDK 1.3 Jce-jdk13-153.tar.gz Jce-jdk13-153.zip Lcrypto-jdk13-153.tar.gz Lcrypto-jdk13-153.zip
JDK 1.2 Jce-jdk12-153.tar.gz Jce-jdk12-153.zip Lcrypto-jdk12-153.tar.gz Lcrypto-jdk12-153.zip
JDK 1.1 Jce-jdk11-153.tar.gz Jce-jdk11-153.zip Lcrypto-jdk11-153.tar.gz Lcrypto-jdk11-153.zip
J2me Lcrypto-j2me-153.tar.gz Lcrypto-j2me-153.zip
releases no longer maintained
JDK 1.0 Lcrypto-jdk10-133.tar.gz Lcrypto-jdk10-133.zip

Note:

      1. The TAR archives were created using GNU tar (some versions of Solaris tar would have problems extracting them)
    • The J2ME source distribution includes zips for the class files

You can find the release notes, documentation, and specifications here.

You can find checksums for confirming the integrity of the distributions here

Mirrors
Too slow? You can also find the latest versions on one of our mirrors:

    • Polydistortion.net

Beta Access
The current working betas if available, for the next release for JDK 1.3 to JDK 1.8 can is found at Http://www.bouncyca Stle.org/betas. If you need a beta to being made available for another version of Java * Ask by emailing [email protected]

Maven Access
The BC jars is now mirrored on the Maven central repository. You can find them at http://repo2.maven.org/maven2/org/bouncycastle.

GIT Access
Just want to look at the source? The source code repository is now mirrored on GITHUB and accessible from here. The repository can cloned using either
Https

git clone https://github.com/bcgit/bc-java.git

or Git protocol

git clone git://github.com/bcgit/bc-java.git

CVS Access
Just want to look at the source? The source code repository is accessible via VIEWVC from here

FTP Access
Previous releases, as well as the latest ones, can is downloaded from our FTP server ftp.bouncycastle.org. Please note the FTP server does isn't support passive mode.

Bouncy Castle (Java jar)

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.