Skip navigation links
A B C D E F G H I J K L M N O P R S T U V W Z 

A

add(CryptoMaterialsCache.UsageStats) - Method in class com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache.UsageStats
Performs a pairwise add of two UsageStats objects.
addGrantToken(String) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKey
 
addGrantToken(String) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKey
 
addGrantToken(String) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider
Deprecated.
This method is inherently not thread safe. Use KmsMasterKeyProvider.withGrantTokens(List) or KmsMasterKey.setGrantTokens(List) instead. KmsMasterKeyProviders constructed using the builder will throw an exception on attempts to modify the list of grant tokens.
addGrantToken(String) - Method in interface com.amazonaws.encryptionsdk.kms.KmsMethods
Adds grantToken to the list of grantTokens sent to KMS when this class calls it.
addGrantToken(String) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKey
 
addGrantToken(String) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKey
 
addGrantToken(String) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider
Deprecated.
This method is inherently not thread safe. Use KmsMasterKeyProvider.withGrantTokens(List) or KmsMasterKey.setGrantTokens(List) instead. KmsMasterKeyProviders constructed using the builder will throw an exception on attempts to modify the list of grant tokens.
aesGcm(SecretKey) - Static method in class com.amazonaws.encryptionsdk.internal.JceKeyCipher
Returns a new instance of a JceKeyCipher based on the Advanced Encryption Standard in Galois/Counter Mode.
algorithmAllowedForDecrypt(CryptoAlgorithm) - Method in enum com.amazonaws.encryptionsdk.CommitmentPolicy
Validates that an algorithm meets the Policy's On decrypt key commitment.
algorithmAllowedForDecrypt(CryptoAlgorithm) - Method in enum com.amazonaws.encryptionsdk.internal.SignaturePolicy
 
algorithmAllowedForEncrypt(CryptoAlgorithm) - Method in enum com.amazonaws.encryptionsdk.CommitmentPolicy
Validates that an algorithm meets the Policy's On encrypt key commitment.
allowsPartitionAndAccount(String, String) - Method in class com.amazonaws.encryptionsdk.kms.DiscoveryFilter
 
apiName() - Static method in class com.amazonaws.encryptionsdk.internal.VersionInfo
This returns the API name compatible with the AWS SDK v2
arrayPrefixEquals(byte[], byte[], int) - Static method in class com.amazonaws.encryptionsdk.internal.Utils
Returns true if the prefix of the given length for the input arrays are equal.
assertNonNull(T, String) - Static method in class com.amazonaws.encryptionsdk.internal.Utils
Throws NullPointerException with message paramName if object is null.
available() - Method in class com.amazonaws.encryptionsdk.CryptoInputStream
Returns metadata associated with the performed cryptographic operation.
AwsCrypto - Class in com.amazonaws.encryptionsdk
Provides the primary entry-point to the AWS Encryption SDK.
AwsCrypto.Builder - Class in com.amazonaws.encryptionsdk
 
AwsCryptoException - Exception in com.amazonaws.encryptionsdk.exception
This is the parent class of the runtime exceptions thrown by the AWS Encryption SDK.
AwsCryptoException() - Constructor for exception com.amazonaws.encryptionsdk.exception.AwsCryptoException
 
AwsCryptoException(String) - Constructor for exception com.amazonaws.encryptionsdk.exception.AwsCryptoException
 
AwsCryptoException(Throwable) - Constructor for exception com.amazonaws.encryptionsdk.exception.AwsCryptoException
 
AwsCryptoException(String, Throwable) - Constructor for exception com.amazonaws.encryptionsdk.exception.AwsCryptoException
 
AwsCryptoException(String, Throwable, boolean, boolean) - Constructor for exception com.amazonaws.encryptionsdk.exception.AwsCryptoException
 
awsKmsArnMatchForDecrypt(String, String) - Static method in class com.amazonaws.encryptionsdk.internal.AwsKmsCmkArnInfo
Tell if two different AWS KMS ARNs match.
AwsKmsCmkArnInfo - Class in com.amazonaws.encryptionsdk.internal
A class to parse and handle AWS KMS identifiers.
AwsKmsMrkAwareMasterKey - Class in com.amazonaws.encryptionsdk.kms
Represents a single Aws KMS key and is used to encrypt/decrypt data with AwsCrypto.
AwsKmsMrkAwareMasterKey - Class in com.amazonaws.encryptionsdk.kmssdkv2
Represents a single Aws KMS key and is used to encrypt/decrypt data with AwsCrypto.
AwsKmsMrkAwareMasterKeyProvider - Class in com.amazonaws.encryptionsdk.kms
Represents a list Aws KMS keys and is used to encrypt/decrypt data with AwsCrypto.
AwsKmsMrkAwareMasterKeyProvider - Class in com.amazonaws.encryptionsdk.kmssdkv2
Represents a list Aws KMS keys and is used to encrypt/decrypt data with AwsCrypto.
AwsKmsMrkAwareMasterKeyProvider.Builder - Class in com.amazonaws.encryptionsdk.kms
 
AwsKmsMrkAwareMasterKeyProvider.Builder - Class in com.amazonaws.encryptionsdk.kmssdkv2
 

B

BadCiphertextException - Exception in com.amazonaws.encryptionsdk.exception
This exception is thrown when the values found in a ciphertext message are invalid or corrupt.
BadCiphertextException() - Constructor for exception com.amazonaws.encryptionsdk.exception.BadCiphertextException
 
BadCiphertextException(String) - Constructor for exception com.amazonaws.encryptionsdk.exception.BadCiphertextException
 
BadCiphertextException(Throwable) - Constructor for exception com.amazonaws.encryptionsdk.exception.BadCiphertextException
 
BadCiphertextException(String, Throwable) - Constructor for exception com.amazonaws.encryptionsdk.exception.BadCiphertextException
 
bigIntegerToByteArray(BigInteger, int) - Static method in class com.amazonaws.encryptionsdk.internal.Utils
Removes the leading zero sign byte from the byte array representation of a BigInteger (if present) and left pads with zeroes to produce a byte array of the given length.
build() - Method in class com.amazonaws.encryptionsdk.AwsCrypto.Builder
 
build() - Method in class com.amazonaws.encryptionsdk.caching.CachingCryptoMaterialsManager.Builder
 
build() - Method in class com.amazonaws.encryptionsdk.MasterKeyRequest.Builder
 
build() - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterials.Builder
 
build() - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterialsRequest.Builder
 
build() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials.Builder
 
build() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest.Builder
 
buildCannotDecryptDksException() - Method in class com.amazonaws.encryptionsdk.MasterKeyProvider
 
buildCannotDecryptDksException(Throwable) - Method in class com.amazonaws.encryptionsdk.MasterKeyProvider
 
buildCannotDecryptDksException(List<? extends Throwable>) - Method in class com.amazonaws.encryptionsdk.MasterKeyProvider
 
buildDiscovery() - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider.Builder
Builds the master key provider in Discovery Mode.
buildDiscovery(DiscoveryFilter) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider.Builder
Builds the master key provider in Discovery Mode with a DiscoveryFilter.
buildDiscovery() - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider.Builder
Builds the master key provider in Discovery Mode.
buildDiscovery(DiscoveryFilter) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider.Builder
Builds the master key provider in Discovery Mode with a DiscoveryFilter.
buildDiscovery() - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKeyProvider.Builder
Builds the master key provider in Discovery Mode.
buildDiscovery(DiscoveryFilter) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKeyProvider.Builder
Builds the master key provider in Discovery Mode with a DiscoveryFilter.
buildDiscovery() - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider.Builder
Builds the master key provider in Discovery Mode.
buildDiscovery(DiscoveryFilter) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider.Builder
Builds the master key provider in Discovery Mode with a DiscoveryFilter.
builder() - Static method in class com.amazonaws.encryptionsdk.AwsCrypto
 
builder() - Static method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider
 
builder() - Static method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider
 
builder() - Static method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKeyProvider
 
builder() - Static method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider
 
Builder() - Constructor for class com.amazonaws.encryptionsdk.MasterKeyRequest.Builder
 
builderSupplier(Supplier<KmsClientBuilder>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKeyProvider.Builder
Configures the AwsKmsMrkAwareMasterKeyProvider to use settings from this KmsClientBuilder to configure KMS clients.
builderSupplier(Supplier<KmsClientBuilder>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider.Builder
Configures the KmsMasterKeyProvider to use settings from this KmsClientBuilder to configure KMS clients.
buildMultiProvider(Class<K>, List<? extends MasterKeyProvider<? extends K>>) - Static method in class com.amazonaws.encryptionsdk.multi.MultipleProviderFactory
 
buildMultiProvider(Class<K>, P...) - Static method in class com.amazonaws.encryptionsdk.multi.MultipleProviderFactory
 
buildMultiProvider(List<? extends MasterKeyProvider<?>>) - Static method in class com.amazonaws.encryptionsdk.multi.MultipleProviderFactory
 
buildMultiProvider(P...) - Static method in class com.amazonaws.encryptionsdk.multi.MultipleProviderFactory
 
buildStrict(List<String>) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider.Builder
Builds the master key provider in Strict Mode.
buildStrict(String...) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider.Builder
Builds the master key provider in strict mode.
buildStrict(List<String>) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider.Builder
Builds the master key provider in Strict Mode.
buildStrict(String...) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider.Builder
Builds the master key provider in strict mode.
buildStrict(List<String>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKeyProvider.Builder
Builds the master key provider in Strict Mode.
buildStrict(String...) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKeyProvider.Builder
Builds the master key provider in strict mode.
buildStrict(List<String>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider.Builder
Builds the master key provider in Strict Mode.
buildStrict(String...) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider.Builder
Builds the master key provider in strict mode.

C

CachingCryptoMaterialsManager - Class in com.amazonaws.encryptionsdk.caching
The CachingCryptoMaterialsManager wraps another CryptoMaterialsManager, and caches its results.
CachingCryptoMaterialsManager.Builder - Class in com.amazonaws.encryptionsdk.caching
 
CannotUnwrapDataKeyException - Exception in com.amazonaws.encryptionsdk.exception
This exception is thrown when there are no DataKeys which can be decrypted.
CannotUnwrapDataKeyException() - Constructor for exception com.amazonaws.encryptionsdk.exception.CannotUnwrapDataKeyException
 
CannotUnwrapDataKeyException(String) - Constructor for exception com.amazonaws.encryptionsdk.exception.CannotUnwrapDataKeyException
 
CannotUnwrapDataKeyException(Throwable) - Constructor for exception com.amazonaws.encryptionsdk.exception.CannotUnwrapDataKeyException
 
CannotUnwrapDataKeyException(String, Throwable) - Constructor for exception com.amazonaws.encryptionsdk.exception.CannotUnwrapDataKeyException
 
canProvide(String) - Method in class com.amazonaws.encryptionsdk.MasterKey
Returns true if and only if provider equals MasterKey.getProviderId().
canProvide(String) - Method in class com.amazonaws.encryptionsdk.MasterKeyProvider
Returns true if this MasterKeyProvider can provide keys from the specified @{code provider}.
CipherBlockHeaders - Class in com.amazonaws.encryptionsdk.model
This class implements the headers for the encrypted content stored in a single block.
CipherBlockHeaders() - Constructor for class com.amazonaws.encryptionsdk.model.CipherBlockHeaders
Default constructor.
CipherBlockHeaders(byte[], long) - Constructor for class com.amazonaws.encryptionsdk.model.CipherBlockHeaders
Construct the single block headers using the provided nonce and length of content.
CipherFrameHeaders - Class in com.amazonaws.encryptionsdk.model
This class implements the headers for the encrypted content stored in a frame.
CipherFrameHeaders() - Constructor for class com.amazonaws.encryptionsdk.model.CipherFrameHeaders
Default constructor.
CipherFrameHeaders(int, byte[], int, boolean) - Constructor for class com.amazonaws.encryptionsdk.model.CipherFrameHeaders
Construct the frame headers using the provided sequence number, nonce, length of content, and boolean value indicating if it is the final frame.
CiphertextFooters - Class in com.amazonaws.encryptionsdk.model
This class encapsulates the optional footer information which follows the actual protected content.
CiphertextFooters() - Constructor for class com.amazonaws.encryptionsdk.model.CiphertextFooters
 
CiphertextFooters(byte[]) - Constructor for class com.amazonaws.encryptionsdk.model.CiphertextFooters
 
CiphertextHeaders - Class in com.amazonaws.encryptionsdk.model
This class implements the headers for the message (ciphertext) produced by this library.
CiphertextHeaders() - Constructor for class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Default constructor.
CiphertextHeaders(byte, CiphertextType, CryptoAlgorithm, byte[], List<KeyBlob>, ContentType, int) - Constructor for class com.amazonaws.encryptionsdk.model.CiphertextHeaders
CiphertextHeaders(CiphertextType, CryptoAlgorithm, byte[], List<KeyBlob>, ContentType, int) - Constructor for class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Construct the ciphertext headers using the provided values.
CiphertextType - Enum in com.amazonaws.encryptionsdk.model
This enum describes the supported types of ciphertext in this library.
clear(ByteBuffer) - Static method in class com.amazonaws.encryptionsdk.internal.Utils
Equivalent to calling Buffer.clear() but in a manner which is safe when compiled on Java 9 or newer but used on Java 8 or older.
clone() - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider.Builder
 
clone() - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider.Builder
 
clone() - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKeyProvider.Builder
 
clone() - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider.Builder
 
close() - Method in class com.amazonaws.encryptionsdk.CryptoInputStream
 
close() - Method in class com.amazonaws.encryptionsdk.CryptoOutputStream
Closes this output stream and releases any system resources associated with this stream.
com.amazonaws.encryptionsdk - package com.amazonaws.encryptionsdk
Contains AwsCrypto, the primary entry-point to the Aws Encryption SDK.
com.amazonaws.encryptionsdk.caching - package com.amazonaws.encryptionsdk.caching
 
com.amazonaws.encryptionsdk.exception - package com.amazonaws.encryptionsdk.exception
Contains the various exceptions which may be thrown by the AWS Encryption SDK.
com.amazonaws.encryptionsdk.internal - package com.amazonaws.encryptionsdk.internal
Contains the internal classes that handle the cryptographic defined by the message formats and algorithms.
com.amazonaws.encryptionsdk.jce - package com.amazonaws.encryptionsdk.jce
Contains logic necessary to create MasterKeys with raw cryptographic keys, Keys, or KeyStore.
com.amazonaws.encryptionsdk.kms - package com.amazonaws.encryptionsdk.kms
Contains logic necessary to create MasterKeys backed by AWS KMS keys.
com.amazonaws.encryptionsdk.kmssdkv2 - package com.amazonaws.encryptionsdk.kmssdkv2
Contains logic necessary to create MasterKeys backed by AWS KMS keys.
com.amazonaws.encryptionsdk.model - package com.amazonaws.encryptionsdk.model
Contains the classes that implement the defined message format for storing the encrypted content and the data key.
com.amazonaws.encryptionsdk.multi - package com.amazonaws.encryptionsdk.multi
Contains logic necessary to create MasterKeyProviders which are backed by multiple MasterKeyProviders.
CommitmentPolicy - Enum in com.amazonaws.encryptionsdk
Governs how a AwsCrypto behaves during configuration, encryption, and decryption, with respect to key commitment.
CommittedKey - Class in com.amazonaws.encryptionsdk.internal
 
compare(byte[], byte[]) - Method in class com.amazonaws.encryptionsdk.internal.Utils.ComparingByteArrays
 
compare(ByteBuffer, ByteBuffer) - Method in class com.amazonaws.encryptionsdk.internal.Utils.ComparingByteBuffers
 
compareObjectIdentity(Object, Object) - Static method in class com.amazonaws.encryptionsdk.internal.Utils
Provides an arbitrary but consistent total ordering over all objects.
ComparingByteArrays() - Constructor for class com.amazonaws.encryptionsdk.internal.Utils.ComparingByteArrays
 
ComparingByteBuffers() - Constructor for class com.amazonaws.encryptionsdk.internal.Utils.ComparingByteBuffers
 
Constants - Class in com.amazonaws.encryptionsdk.internal
 
ContentType - Enum in com.amazonaws.encryptionsdk.model
This enum describes the supported types for storing the encrypted content in the message format.
create(MasterKeyProvider<K>, CommitmentPolicy, SignaturePolicy, int) - Static method in class com.amazonaws.encryptionsdk.internal.DecryptionHandler
Create a decryption handler using the provided master key.
create(MasterKeyProvider<K>, CiphertextHeaders, CommitmentPolicy, SignaturePolicy, int) - Static method in class com.amazonaws.encryptionsdk.internal.DecryptionHandler
Deprecated.
This version may have to recalculate the number of bytes already parsed, which adds a performance penalty. Use DecryptionHandler.create(CryptoMaterialsManager, ParsedCiphertext, CommitmentPolicy, SignaturePolicy, int) instead, which makes the parsed byte count directly available instead.
create(MasterKeyProvider<K>, ParsedCiphertext, CommitmentPolicy, SignaturePolicy, int) - Static method in class com.amazonaws.encryptionsdk.internal.DecryptionHandler
Create a decryption handler using the provided master key and already parsed headers.
create(CryptoMaterialsManager, CommitmentPolicy, SignaturePolicy, int) - Static method in class com.amazonaws.encryptionsdk.internal.DecryptionHandler
Create a decryption handler using the provided materials manager.
create(CryptoMaterialsManager, CiphertextHeaders, CommitmentPolicy, SignaturePolicy, int) - Static method in class com.amazonaws.encryptionsdk.internal.DecryptionHandler
Deprecated.
This version may have to recalculate the number of bytes already parsed, which adds a performance penalty. Use DecryptionHandler.create(CryptoMaterialsManager, ParsedCiphertext, CommitmentPolicy, SignaturePolicy, int) instead, which makes the parsed byte count directly available instead.
create(CryptoMaterialsManager, ParsedCiphertext, CommitmentPolicy, SignaturePolicy, int) - Static method in class com.amazonaws.encryptionsdk.internal.DecryptionHandler
Create a decryption handler using the provided materials manager and already parsed headers.
createDecryptingStream(MasterKeyProvider<K>, OutputStream) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns a CryptoOutputStream which decrypts the data prior to passing it onto the underlying OutputStream.
createDecryptingStream(MasterKeyProvider<K>, InputStream) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns a CryptoInputStream which decrypts the data after reading it from the underlying InputStream.
createDecryptingStream(CryptoMaterialsManager, OutputStream) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns a CryptoOutputStream which decrypts the data prior to passing it onto the underlying OutputStream.
createDecryptingStream(CryptoMaterialsManager, InputStream) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns a CryptoInputStream which decrypts the data after reading it from the underlying InputStream.
createEncryptingStream(MasterKeyProvider<K>, OutputStream, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns a CryptoOutputStream which encrypts the data prior to passing it onto the underlying OutputStream.
createEncryptingStream(CryptoMaterialsManager, OutputStream, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns a CryptoOutputStream which encrypts the data prior to passing it onto the underlying OutputStream.
createEncryptingStream(MasterKeyProvider<K>, OutputStream) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns the equivalent to calling AwsCrypto.createEncryptingStream(MasterKeyProvider, OutputStream, Map) with an empty encryptionContext.
createEncryptingStream(CryptoMaterialsManager, OutputStream) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns the equivalent to calling AwsCrypto.createEncryptingStream(CryptoMaterialsManager, OutputStream, Map) with an empty encryptionContext.
createEncryptingStream(MasterKeyProvider<K>, InputStream, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns a CryptoInputStream which encrypts the data after reading it from the underlying InputStream.
createEncryptingStream(CryptoMaterialsManager, InputStream, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns a CryptoInputStream which encrypts the data after reading it from the underlying InputStream.
createEncryptingStream(MasterKeyProvider<K>, InputStream) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns the equivalent to calling AwsCrypto.createEncryptingStream(MasterKeyProvider, InputStream, Map) with an empty encryptionContext.
createEncryptingStream(CryptoMaterialsManager, InputStream) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns the equivalent to calling AwsCrypto.createEncryptingStream(CryptoMaterialsManager, InputStream, Map) with an empty encryptionContext.
createUnsignedMessageDecryptingStream(MasterKeyProvider<K>, OutputStream) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns a CryptoOutputStream which decrypts the data prior to passing it onto the underlying OutputStream.
createUnsignedMessageDecryptingStream(MasterKeyProvider<K>, InputStream) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns a CryptoInputStream which decrypts the data after reading it from the underlying InputStream.
createUnsignedMessageDecryptingStream(CryptoMaterialsManager, OutputStream) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns a CryptoOutputStream which decrypts the data prior to passing it onto the underlying OutputStream.
createUnsignedMessageDecryptingStream(CryptoMaterialsManager, InputStream) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns a CryptoInputStream which decrypts the data after reading it from the underlying InputStream.
CryptoAlgorithm - Enum in com.amazonaws.encryptionsdk
Describes the cryptographic algorithms available for use in this library.
CryptoHandler - Interface in com.amazonaws.encryptionsdk.internal
This interface defines the contract for the implementation of encryption and decryption handlers in this library.
CryptoInputStream<K extends MasterKey<K>> - Class in com.amazonaws.encryptionsdk
A CryptoInputStream is a subclass of java.io.InputStream.
CryptoMaterialsCache - Interface in com.amazonaws.encryptionsdk.caching
Represents a generic cache for cryptographic materials.
CryptoMaterialsCache.CacheHint - Interface in com.amazonaws.encryptionsdk.caching
Contains some additional information associated with a cache entry.
CryptoMaterialsCache.DecryptCacheEntry - Interface in com.amazonaws.encryptionsdk.caching
Represents an entry in the decrypt cache, and provides methods for manipulating the entry.
CryptoMaterialsCache.EncryptCacheEntry - Interface in com.amazonaws.encryptionsdk.caching
Represents an entry in the encrypt cache, and provides methods for manipulating the entry.
CryptoMaterialsCache.UsageStats - Class in com.amazonaws.encryptionsdk.caching
 
CryptoMaterialsManager - Interface in com.amazonaws.encryptionsdk
The crypto materials manager is responsible for preparing the cryptographic materials needed to process a request - notably, preparing the cleartext data key and (if applicable) trailing signature keys on both encrypt and decrypt.
CryptoOutputStream<K extends MasterKey<K>> - Class in com.amazonaws.encryptionsdk
A CryptoOutputStream is a subclass of java.io.OutputStream.
CryptoResult<T,K extends MasterKey<K>> - Class in com.amazonaws.encryptionsdk
Represents the result of an operation by AwsCrypto.
customRegionalClientSupplier(RegionalClientSupplier) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKeyProvider.Builder
Provides a custom factory function that will vend KMS clients.
customRegionalClientSupplier(RegionalClientSupplier) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider.Builder
Provides a custom factory function that will vend KMS clients.

D

DataKey<M extends MasterKey<M>> - Class in com.amazonaws.encryptionsdk
Represents both the cleartext and encrypted bytes of a data key.
DataKey(SecretKey, byte[], byte[], M) - Constructor for class com.amazonaws.encryptionsdk.DataKey
 
decodeBase64String(String) - Static method in class com.amazonaws.encryptionsdk.internal.Utils
Takes a Base64-encoded String, decodes it, and returns contents as a byte array.
decryptData(MasterKeyProvider<K>, byte[]) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Decrypts the provided ciphertext by requesting that the provider unwrap any usable DataKey in the ciphertext and then decrypts the ciphertext using that DataKey.
decryptData(CryptoMaterialsManager, byte[]) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Decrypts the provided ciphertext by delegating to the provided materialsManager to obtain the decrypted DataKey.
decryptData(MasterKeyProvider<K>, ParsedCiphertext) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
 
decryptData(CryptoMaterialsManager, ParsedCiphertext) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
 
decryptDataKey(CryptoAlgorithm, Collection<? extends EncryptedDataKey>, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.jce.JceMasterKey
 
decryptDataKey(CryptoAlgorithm, Collection<? extends EncryptedDataKey>, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.jce.KeyStoreProvider
Attempts to decrypts the encryptedDataKeys by first iterating through all aliasNames specified in the constructor and then over all other compatible keys in the KeyStore.
decryptDataKey(CryptoAlgorithm, Collection<? extends EncryptedDataKey>, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKey
Will attempt to decrypt if awsKmsArnMatchForDecrypt returns true in AwsKmsMrkAwareMasterKey#filterEncryptedDataKeys(String, AwsKmsCmkArnInfo, EncryptedDataKey).
decryptDataKey(CryptoAlgorithm, Collection<? extends EncryptedDataKey>, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider
 
decryptDataKey(CryptoAlgorithm, Collection<? extends EncryptedDataKey>, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKey
 
decryptDataKey(CryptoAlgorithm, Collection<? extends EncryptedDataKey>, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider
 
decryptDataKey(CryptoAlgorithm, Collection<? extends EncryptedDataKey>, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKey
Will attempt to decrypt if awsKmsArnMatchForDecrypt returns true in AwsKmsMrkAwareMasterKey.filterEncryptedDataKeys(String, String, EncryptedDataKey).
decryptDataKey(CryptoAlgorithm, Collection<? extends EncryptedDataKey>, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKeyProvider
 
decryptDataKey(CryptoAlgorithm, Collection<? extends EncryptedDataKey>, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKey
 
decryptDataKey(CryptoAlgorithm, Collection<? extends EncryptedDataKey>, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider
 
decryptDataKey(CryptoAlgorithm, Collection<? extends EncryptedDataKey>, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.MasterKeyProvider
Iterates through encryptedDataKeys and returns the first one which can be successfully decrypted.
DecryptionHandler<K extends MasterKey<K>> - Class in com.amazonaws.encryptionsdk.internal
This class implements the CryptoHandler interface by providing methods for the decryption of ciphertext produced by the methods in EncryptionHandler.
DecryptionMaterials - Class in com.amazonaws.encryptionsdk.model
 
DecryptionMaterials.Builder - Class in com.amazonaws.encryptionsdk.model
 
DecryptionMaterialsRequest - Class in com.amazonaws.encryptionsdk.model
 
DecryptionMaterialsRequest.Builder - Class in com.amazonaws.encryptionsdk.model
 
decryptKey(EncryptedDataKey, String, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.internal.JceKeyCipher
Decrypts the given encrypted data key.
decryptMaterials(DecryptionMaterialsRequest) - Method in class com.amazonaws.encryptionsdk.caching.CachingCryptoMaterialsManager
 
decryptMaterials(DecryptionMaterialsRequest) - Method in interface com.amazonaws.encryptionsdk.CryptoMaterialsManager
 
decryptMaterials(DecryptionMaterialsRequest) - Method in class com.amazonaws.encryptionsdk.DefaultCryptoMaterialsManager
 
decryptString(MasterKeyProvider<K>, String) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Deprecated.
Use the AwsCrypto.decryptData(MasterKeyProvider, byte[]) and AwsCrypto.encryptData(MasterKeyProvider, byte[], Map) APIs instead. encryptString and decryptString work as expected if you use them together. However, to work with other language implementations of the AWS Encryption SDK, you need to base64-decode the output of encryptString and base64-encode the input to decryptString. These deprecated APIs will be removed in the future.
decryptString(CryptoMaterialsManager, String) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Deprecated.
Use the AwsCrypto.decryptData(CryptoMaterialsManager, byte[]) and AwsCrypto.encryptData(CryptoMaterialsManager, byte[], Map) APIs instead. encryptString and decryptString work as expected if you use them together. However, to work with other language implementations of the AWS Encryption SDK, you need to base64-decode the output of encryptString and base64-encode the input to decryptString. These deprecated APIs will be removed in the future.
DefaultCryptoMaterialsManager - Class in com.amazonaws.encryptionsdk
The default implementation of CryptoMaterialsManager, used implicitly when passing a MasterKeyProvider to methods in AwsCrypto.
DefaultCryptoMaterialsManager(MasterKeyProvider<?>) - Constructor for class com.amazonaws.encryptionsdk.DefaultCryptoMaterialsManager
 
defaultRegion(Region) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKeyProvider.Builder
Sets the default region.
defaultRegion(Region) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider.Builder
Sets the default region.
deriveKey(byte[], int) - Method in class com.amazonaws.encryptionsdk.internal.HmacKeyDerivationFunction
Returns a pseudorandom key of length bytes.
deserialize(byte, short) - Static method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
deserialize(byte[]) - Static method in class com.amazonaws.encryptionsdk.internal.EncryptionContextSerializer
Deserialize the provided byte array into a map containing key-value pairs comprised of strings.
deserialize(byte[], int) - Method in class com.amazonaws.encryptionsdk.model.CipherBlockHeaders
Deserialize the provided bytes starting at the specified offset to construct an instance of this class.
deserialize(byte[], int) - Method in class com.amazonaws.encryptionsdk.model.CipherFrameHeaders
Deserialize the provided bytes starting at the specified offset to construct an instance of this class.
deserialize(byte[], int) - Method in class com.amazonaws.encryptionsdk.model.CiphertextFooters
Parses the footers from the b starting at offset off and returns the number of bytes parsed/consumed.
deserialize(byte[], int) - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Deserialize the provided bytes starting at the specified offset to construct an instance of this class.
deserialize(byte[], int, int) - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Deserialize the provided bytes starting at the specified offset to construct an instance of this class.
deserialize(byte) - Static method in enum com.amazonaws.encryptionsdk.model.CiphertextType
Deserialize the provided byte value by returning the CiphertextType object representing the byte value.
deserialize(byte) - Static method in enum com.amazonaws.encryptionsdk.model.ContentType
Deserialize the provided byte value by returning the ContentType object representing the byte value.
deserialize(byte[], int) - Method in class com.amazonaws.encryptionsdk.model.KeyBlob
Deserialize the provided bytes starting at the specified offset to construct an instance of this class.
deserializePublicKey(String) - Method in class com.amazonaws.encryptionsdk.internal.TrailingSignatureAlgorithm
 
DiscoveryFilter - Class in com.amazonaws.encryptionsdk.kms
This class stores the configuration for filtering AWS KMS CMK ARNs by AWS account ID and partition.
DiscoveryFilter(String, String...) - Constructor for class com.amazonaws.encryptionsdk.kms.DiscoveryFilter
 
DiscoveryFilter(String, Collection<String>) - Constructor for class com.amazonaws.encryptionsdk.kms.DiscoveryFilter
 
discoveryMrkRegion(Region) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKeyProvider.Builder
Sets the region contacted for multi-region keys when in Discovery mode.
doFinal(byte[], int) - Method in interface com.amazonaws.encryptionsdk.internal.CryptoHandler
Finish processing of the bytes.
doFinal(byte[], int) - Method in class com.amazonaws.encryptionsdk.internal.DecryptionHandler
Finish processing of the bytes.
doFinal(byte[], int) - Method in class com.amazonaws.encryptionsdk.internal.EncryptionHandler
Finish encryption of the plaintext bytes.
doFinal(byte[], int) - Method in class com.amazonaws.encryptionsdk.internal.LazyMessageCryptoHandler
 

E

EC_PUBLIC_KEY_FIELD - Static variable in class com.amazonaws.encryptionsdk.internal.Constants
 
encodeBase64String(byte[]) - Static method in class com.amazonaws.encryptionsdk.internal.Utils
Takes data in a byte array, encodes them in Base64, and returns the result as a String.
encryptData(MasterKeyProvider<K>, byte[], Map<String, String>) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns an encrypted form of plaintext that has been protected with DataKeys that are in turn protected by MasterKeys provided by provider.
encryptData(CryptoMaterialsManager, byte[], Map<String, String>) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns an encrypted form of plaintext that has been protected with DataKeys that are in turn protected by the given CryptoMaterialsProvider.
encryptData(MasterKeyProvider<K>, byte[]) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns the equivalent to calling AwsCrypto.encryptData(MasterKeyProvider, byte[], Map) with an empty encryptionContext.
encryptData(CryptoMaterialsManager, byte[]) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns the equivalent to calling AwsCrypto.encryptData(CryptoMaterialsManager, byte[], Map) with an empty encryptionContext.
encryptDataKey(CryptoAlgorithm, Map<String, String>, DataKey<?>) - Method in class com.amazonaws.encryptionsdk.jce.JceMasterKey
 
encryptDataKey(CryptoAlgorithm, Map<String, String>, DataKey<?>) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKey
 
encryptDataKey(CryptoAlgorithm, Map<String, String>, DataKey<?>) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKey
 
encryptDataKey(CryptoAlgorithm, Map<String, String>, DataKey<?>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKey
 
encryptDataKey(CryptoAlgorithm, Map<String, String>, DataKey<?>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKey
 
encryptDataKey(CryptoAlgorithm, Map<String, String>, DataKey<?>) - Method in class com.amazonaws.encryptionsdk.MasterKey
Returns a new copy of the provided dataKey which is protected by this MasterKey for use with algorithm and associated with the provided encryptionContext.
EncryptedDataKey - Interface in com.amazonaws.encryptionsdk
 
EncryptionCompletionListener - Interface in com.amazonaws.encryptionsdk.model
 
EncryptionContextSerializer - Class in com.amazonaws.encryptionsdk.internal
This class provides methods that serialize and deserialize the encryption context provided as a map containing key-value pairs comprised of strings.
EncryptionHandler - Class in com.amazonaws.encryptionsdk.internal
This class implements the CryptoHandler interface by providing methods for the encryption of plaintext data.
EncryptionHandler(int, EncryptionMaterials, CommitmentPolicy) - Constructor for class com.amazonaws.encryptionsdk.internal.EncryptionHandler
Create an encryption handler using the provided master key and encryption context.
EncryptionMaterials - Class in com.amazonaws.encryptionsdk.model
Contains the cryptographic materials needed for an encryption operation.
EncryptionMaterials.Builder - Class in com.amazonaws.encryptionsdk.model
 
EncryptionMaterialsRequest - Class in com.amazonaws.encryptionsdk.model
Contains the contextual information needed to prepare an encryption operation.
EncryptionMaterialsRequest.Builder - Class in com.amazonaws.encryptionsdk.model
 
encryptKey(byte[], String, String, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.internal.JceKeyCipher
Encrypts the given key, incorporating the given keyName and encryptionContext.
encryptString(MasterKeyProvider<K>, String, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Deprecated.
Use the AwsCrypto.encryptData(MasterKeyProvider, byte[], Map) and AwsCrypto.decryptData(MasterKeyProvider, byte[]) APIs instead. encryptString and decryptString work as expected if you use them together. However, to work with other language implementations of the AWS Encryption SDK, you need to base64-decode the output of encryptString and base64-encode the input to decryptString. These deprecated APIs will be removed in the future.
encryptString(CryptoMaterialsManager, String, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Deprecated.
Use the AwsCrypto.encryptData(CryptoMaterialsManager, byte[], Map) and AwsCrypto.decryptData(CryptoMaterialsManager, byte[]) APIs instead. encryptString and decryptString work as expected if you use them together. However, to work with other language implementations of the AWS Encryption SDK, you need to base64-decode the output of encryptString and base64-encode the input to decryptString. These deprecated APIs will be removed in the future.
encryptString(MasterKeyProvider<K>, String) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Deprecated.
Use the AwsCrypto.encryptData(MasterKeyProvider, byte[]) and AwsCrypto.decryptData(MasterKeyProvider, byte[]) APIs instead. encryptString and decryptString work as expected if you use them together. However, to work with other language implementations of the AWS Encryption SDK, you need to base64-decode the output of encryptString and base64-encode the input to decryptString. These deprecated APIs will be removed in the future.
encryptString(CryptoMaterialsManager, String) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Deprecated.
Use the AwsCrypto.encryptData(CryptoMaterialsManager, byte[]) and AwsCrypto.decryptData(CryptoMaterialsManager, byte[]) APIs instead. encryptString and decryptString work as expected if you use them together. However, to work with other language implementations of the AWS Encryption SDK, you need to base64-decode the output of encryptString and base64-encode the input to decryptString. These deprecated APIs will be removed in the future.
ENDFRAME_SEQUENCE_NUMBER - Static variable in class com.amazonaws.encryptionsdk.internal.Constants
Marker for identifying the final frame.
equals(Object) - Method in class com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache.UsageStats
 
equals(Object) - Method in class com.amazonaws.encryptionsdk.MasterKey
Two MasterKeys are equal if they are instances of the exact same class and their values for keyId, providerId, and defaultProviderId are equal.
equals(Object) - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials
 
equals(Object) - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest
 
estimateCiphertextSize(MasterKeyProvider<K>, int, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns the best estimate for the output length of encrypting a plaintext with the provided plaintextSize and encryptionContext.
estimateCiphertextSize(CryptoMaterialsManager, int, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns the best estimate for the output length of encrypting a plaintext with the provided plaintextSize and encryptionContext.
estimateCiphertextSize(MasterKeyProvider<K>, int) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns the equivalent to calling AwsCrypto.estimateCiphertextSize(MasterKeyProvider, int, Map) with an empty encryptionContext.
estimateCiphertextSize(CryptoMaterialsManager, int) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns the equivalent to calling AwsCrypto.estimateCiphertextSize(CryptoMaterialsManager, int, Map) with an empty encryptionContext.
estimateFinalOutputSize() - Method in interface com.amazonaws.encryptionsdk.internal.CryptoHandler
Return the size of the output buffer required for a call to CryptoHandler.doFinal(byte[], int).
estimateFinalOutputSize() - Method in class com.amazonaws.encryptionsdk.internal.DecryptionHandler
 
estimateFinalOutputSize() - Method in class com.amazonaws.encryptionsdk.internal.EncryptionHandler
 
estimateFinalOutputSize() - Method in class com.amazonaws.encryptionsdk.internal.LazyMessageCryptoHandler
 
estimateOutputSize(int) - Method in interface com.amazonaws.encryptionsdk.internal.CryptoHandler
Return the size of the output buffer required for a CryptoHandler.processBytes(byte[], int, int, byte[], int) plus a CryptoHandler.doFinal(byte[], int) call with an input of inLen bytes.
estimateOutputSize(int) - Method in class com.amazonaws.encryptionsdk.internal.DecryptionHandler
Return the size of the output buffer required for a processBytes plus a doFinal with an input of inLen bytes.
estimateOutputSize(int) - Method in class com.amazonaws.encryptionsdk.internal.EncryptionHandler
Return the size of the output buffer required for a processBytes plus a doFinal with an input of inLen bytes.
estimateOutputSize(int) - Method in class com.amazonaws.encryptionsdk.internal.LazyMessageCryptoHandler
 
estimatePartialOutputSize(int) - Method in interface com.amazonaws.encryptionsdk.internal.CryptoHandler
Return the size of the output buffer required for a call to CryptoHandler.processBytes(byte[], int, int, byte[], int).
estimatePartialOutputSize(int) - Method in class com.amazonaws.encryptionsdk.internal.DecryptionHandler
 
estimatePartialOutputSize(int) - Method in class com.amazonaws.encryptionsdk.internal.EncryptionHandler
 
estimatePartialOutputSize(int) - Method in class com.amazonaws.encryptionsdk.internal.LazyMessageCryptoHandler
 

F

FINAL_FRAME_STRING_ID - Static variable in class com.amazonaws.encryptionsdk.internal.Constants
The identifier for the final frame in the framing content type.
flip(ByteBuffer) - Static method in class com.amazonaws.encryptionsdk.internal.Utils
Equivalent to calling Buffer.flip() but in a manner which is safe when compiled on Java 9 or newer but used on Java 8 or older.
forCryptoAlgorithm(CryptoAlgorithm) - Static method in class com.amazonaws.encryptionsdk.internal.TrailingSignatureAlgorithm
 
FRAME_STRING_ID - Static variable in class com.amazonaws.encryptionsdk.internal.Constants
The identifier for non-final frames in the framing content type.
fromCiphertextHeaders(CiphertextHeaders) - Static method in class com.amazonaws.encryptionsdk.model.DecryptionMaterialsRequest
 

G

GCM_MAX_CONTENT_LEN - Static variable in class com.amazonaws.encryptionsdk.internal.Constants
Maximum length of the content that can be encrypted in GCM mode.
generate(CryptoAlgorithm, SecretKey, byte[]) - Static method in class com.amazonaws.encryptionsdk.internal.CommittedKey
Generates an encryption key along with associated commitment value.
generateDataKey(CryptoAlgorithm, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.jce.JceMasterKey
 
generateDataKey(CryptoAlgorithm, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKey
This is identical behavior to
generateDataKey(CryptoAlgorithm, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKey
 
generateDataKey(CryptoAlgorithm, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKey
This is identical behavior to
generateDataKey(CryptoAlgorithm, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKey
 
generateDataKey(CryptoAlgorithm, Map<String, String>) - Method in class com.amazonaws.encryptionsdk.MasterKey
Generates a new DataKey which is protected by this MasterKey for use with algorithm and associated with the provided encryptionContext.
generateKey() - Method in class com.amazonaws.encryptionsdk.internal.TrailingSignatureAlgorithm
 
getAccountId() - Method in class com.amazonaws.encryptionsdk.internal.AwsKmsCmkArnInfo
 
getAccountIds() - Method in class com.amazonaws.encryptionsdk.kms.DiscoveryFilter
 
getAlgorithm() - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterialsRequest.Builder
 
getAlgorithm() - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterialsRequest
 
getAlgorithm() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials.Builder
 
getAlgorithm() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials
The algorithm to use for this encryption operation.
getAuthLength() - Method in class com.amazonaws.encryptionsdk.model.CiphertextFooters
 
getBlockSize() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns the block size of this algorithm in bytes.
getBytesEncrypted() - Method in class com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache.UsageStats
 
getBytesProcessed() - Method in class com.amazonaws.encryptionsdk.internal.ProcessingSummary
 
getBytesWritten() - Method in class com.amazonaws.encryptionsdk.internal.ProcessingSummary
 
getCiphertext() - Method in class com.amazonaws.encryptionsdk.ParsedCiphertext
Returns the raw ciphertext backing this object.
getCleartextDataKey() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials.Builder
 
getCleartextDataKey() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials
The cleartext data key to use for encrypting this message.
getClient(String) - Method in interface com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider.RegionalClientSupplier
Supplies an AWSKMS instance to use for a given region.
getClient(Region) - Method in interface com.amazonaws.encryptionsdk.kmssdkv2.RegionalClientSupplier
Supplies an KmsClient instance to use for a given Region.
getCommitment() - Method in class com.amazonaws.encryptionsdk.internal.CommittedKey
 
getCommitmentLength() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
 
getCommitmentNonceLength() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
 
getCommitmentPolicy() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest.Builder
 
getCommitmentPolicy() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest
 
getContentLength() - Method in class com.amazonaws.encryptionsdk.model.CipherBlockHeaders
Return the content length set in the single block header.
getContentType() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Return the content type set in the header.
getContext() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest.Builder
 
getContext() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest
 
getCryptoAlgoId() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Return the crypto algorithm identifier set in the header.
getCryptoAlgorithm() - Method in class com.amazonaws.encryptionsdk.CryptoResult
Convenience method equivalent to CryptoResult.getHeaders().getCryptoAlgoId().
getCryptoResult() - Method in class com.amazonaws.encryptionsdk.CryptoInputStream
Returns the result of the cryptographic operations including associate metadata.
getCryptoResult() - Method in class com.amazonaws.encryptionsdk.CryptoOutputStream
Returns the result of the cryptographic operations including associate metadata.
getDataKey() - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterials.Builder
 
getDataKey() - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterials
 
getDataKeyAlgo() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns the algorithm associated with the data key.
getDataKeyLength() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns the length of the data key in bytes.
getDefaultFrameSize() - Static method in class com.amazonaws.encryptionsdk.AwsCrypto
Returns the frame size to use for encryption when none is explicitly selected.
getDefaultProviderId() - Method in class com.amazonaws.encryptionsdk.jce.KeyStoreProvider
Returns "JavaKeyStore".
getDefaultProviderId() - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider
Returns "aws-kms"
getDefaultProviderId() - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider
Returns "aws-kms"
getDefaultProviderId() - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKeyProvider
Returns "aws-kms"
getDefaultProviderId() - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider
Returns "aws-kms"
getDefaultProviderId() - Method in class com.amazonaws.encryptionsdk.MasterKey
Equivalent to calling MasterKey.getProviderId().
getDefaultProviderId() - Method in class com.amazonaws.encryptionsdk.MasterKeyProvider
ProviderId used by this instance when no other is specified.
getEncryptedDataKey() - Method in class com.amazonaws.encryptionsdk.DataKey
 
getEncryptedDataKey() - Method in interface com.amazonaws.encryptionsdk.EncryptedDataKey
 
getEncryptedDataKey() - Method in class com.amazonaws.encryptionsdk.model.KeyBlob
Return the encrypted data key set in the header.
getEncryptedDataKeyLen() - Method in class com.amazonaws.encryptionsdk.model.KeyBlob
Return the length of the encrypted data key set in the header.
getEncryptedDataKeys() - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterialsRequest.Builder
 
getEncryptedDataKeys() - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterialsRequest
 
getEncryptedDataKeys() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials.Builder
 
getEncryptedDataKeys() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials
The KeyBlobs to serialize (in cleartext) into the encrypted message.
getEncryptedKeyBlobCount() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Return the count of the encrypted key blobs set in the header.
getEncryptedKeyBlobs() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Return the encrypted key blobs set in the header.
getEncryptionAlgorithm() - Method in class com.amazonaws.encryptionsdk.AwsCrypto
 
getEncryptionContext() - Method in class com.amazonaws.encryptionsdk.CryptoResult
 
getEncryptionContext() - Method in class com.amazonaws.encryptionsdk.internal.DecryptionHandler
Return the encryption context.
getEncryptionContext() - Method in class com.amazonaws.encryptionsdk.internal.EncryptionHandler
Return the encryption context.
getEncryptionContext() - Method in class com.amazonaws.encryptionsdk.internal.LazyMessageCryptoHandler
 
getEncryptionContext() - Method in interface com.amazonaws.encryptionsdk.internal.MessageCryptoHandler
Return the encryption context used in the generation of the data key used for the encryption of content.
getEncryptionContext() - Method in class com.amazonaws.encryptionsdk.MasterKeyRequest.Builder
 
getEncryptionContext() - Method in class com.amazonaws.encryptionsdk.MasterKeyRequest
 
getEncryptionContext() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Return the encryption context set in the header.
getEncryptionContext() - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterialsRequest.Builder
 
getEncryptionContext() - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterialsRequest
 
getEncryptionContext() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials.Builder
 
getEncryptionContext() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials
The encryption context to use for the encryption operation.
getEncryptionContextLen() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Return the length of the encryption context set in the header.
getEncryptionContextMap() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
 
getEncryptionFrameSize() - Method in class com.amazonaws.encryptionsdk.AwsCrypto
 
getEncryptionKeyFromDataKey(SecretKey, CiphertextHeaders) - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
 
getEntryCreationTime() - Method in interface com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache.DecryptCacheEntry
 
getEntryCreationTime() - Method in interface com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache.EncryptCacheEntry
 
getEntryForDecrypt(byte[]) - Method in interface com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache
Searches for an entry in the encrypt cache matching a particular cache identifier, and returns one if found.
getEntryForDecrypt(byte[]) - Method in class com.amazonaws.encryptionsdk.caching.LocalCryptoMaterialsCache
 
getEntryForDecrypt(byte[]) - Method in class com.amazonaws.encryptionsdk.caching.NullCryptoMaterialsCache
 
getEntryForEncrypt(byte[], CryptoMaterialsCache.UsageStats) - Method in interface com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache
Searches for an entry in the encrypt cache matching a particular cache identifier, and returns one if found.
getEntryForEncrypt(byte[], CryptoMaterialsCache.UsageStats) - Method in class com.amazonaws.encryptionsdk.caching.LocalCryptoMaterialsCache
 
getEntryForEncrypt(byte[], CryptoMaterialsCache.UsageStats) - Method in class com.amazonaws.encryptionsdk.caching.NullCryptoMaterialsCache
 
getFrameContentLength() - Method in class com.amazonaws.encryptionsdk.model.CipherFrameHeaders
Return the frame content length set in the frame header.
getFrameLength() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Return the length of the frame set in the header.
getGrantTokens() - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKey
 
getGrantTokens() - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider
 
getGrantTokens() - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKey
 
getGrantTokens() - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider
 
getGrantTokens() - Method in interface com.amazonaws.encryptionsdk.kms.KmsMethods
Returns the grantTokens which this object sends to KMS when calling it.
getGrantTokens() - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKey
 
getGrantTokens() - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKeyProvider
 
getGrantTokens() - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKey
 
getGrantTokens() - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider
 
getHashAndSignAlgorithm() - Method in class com.amazonaws.encryptionsdk.internal.TrailingSignatureAlgorithm
 
getHeaderNonce() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns the header nonce to use with this algorithm.
getHeaderNonce() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Return the header nonce set in the header.
getHeaders() - Method in class com.amazonaws.encryptionsdk.CryptoResult
 
getHeaders() - Method in class com.amazonaws.encryptionsdk.internal.DecryptionHandler
 
getHeaders() - Method in class com.amazonaws.encryptionsdk.internal.EncryptionHandler
 
getHeaders() - Method in class com.amazonaws.encryptionsdk.internal.LazyMessageCryptoHandler
 
getHeaders() - Method in interface com.amazonaws.encryptionsdk.internal.MessageCryptoHandler
 
getHeaderTag() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Return the header tag set in the header.
getInstance(String) - Static method in class com.amazonaws.encryptionsdk.internal.HmacKeyDerivationFunction
Returns an HmacKeyDerivationFunction object using the specified algorithm.
getInstance(SecretKey, String, String, String) - Static method in class com.amazonaws.encryptionsdk.jce.JceMasterKey
Returns a JceMasterKey backed by the symmetric key key using wrappingAlgorithm.
getInstance(PublicKey, PrivateKey, String, String, String) - Static method in class com.amazonaws.encryptionsdk.jce.JceMasterKey
Returns a JceMasterKey backed by the asymmetric key pair unwrappingKey and wrappingKey using wrappingAlgorithm.
getKey() - Method in class com.amazonaws.encryptionsdk.DataKey
Returns the cleartext bytes of the data key.
getKey() - Method in class com.amazonaws.encryptionsdk.internal.CommittedKey
 
getKeyAlgo() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns the algorithm used for encrypting the plaintext data.
getKeyCommitmentAlgo_() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
 
getKeyId() - Method in class com.amazonaws.encryptionsdk.jce.JceMasterKey
 
getKeyId() - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKey
 
getKeyId() - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKey
 
getKeyId() - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKey
 
getKeyId() - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKey
 
getKeyId() - Method in class com.amazonaws.encryptionsdk.MasterKey
 
getKeyLength() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns the length of the key used in this algorithm in bytes.
getKeyProviderIdLen() - Method in class com.amazonaws.encryptionsdk.model.KeyBlob
Return the length of the key provider identifier set in the header.
getKeyProviderInfoLen() - Method in class com.amazonaws.encryptionsdk.model.KeyBlob
Return the length of the key provider info set in the header.
getMasterKey() - Method in class com.amazonaws.encryptionsdk.DataKey
Returns the MasterKey used to encrypt this DataKey.
getMasterKey(String, String) - Method in class com.amazonaws.encryptionsdk.jce.KeyStoreProvider
Returns a JceMasterKey corresponding to the entry in the KeyStore with the specified alias and compatible algorithm.
getMasterKey(String, String) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider
Added flexibility in matching multi-Region keys from different regions.
getMasterKey(String, String) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider
 
getMasterKey(String, String) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKeyProvider
Added flexibility in matching multi-Region keys from different regions.
getMasterKey(String, String) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider
 
getMasterKey(String, String) - Method in class com.amazonaws.encryptionsdk.MasterKey
Returns this if provider and keyId match this.
getMasterKey(String) - Method in class com.amazonaws.encryptionsdk.MasterKeyProvider
getMasterKey(String, String) - Method in class com.amazonaws.encryptionsdk.MasterKeyProvider
Returns the specified MasterKey if possible.
getMasterKeyIds() - Method in class com.amazonaws.encryptionsdk.CryptoResult
Convenience method for retrieving the keyIds in the results from CryptoResult.getMasterKeys().
getMasterKeys() - Method in class com.amazonaws.encryptionsdk.CryptoResult
Returns all relevant MasterKeys.
getMasterKeys() - Method in class com.amazonaws.encryptionsdk.internal.DecryptionHandler
 
getMasterKeys() - Method in class com.amazonaws.encryptionsdk.internal.EncryptionHandler
 
getMasterKeys() - Method in class com.amazonaws.encryptionsdk.internal.LazyMessageCryptoHandler
 
getMasterKeys() - Method in interface com.amazonaws.encryptionsdk.internal.MessageCryptoHandler
All used MasterKeys.
getMasterKeys() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials.Builder
 
getMasterKeys() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials
Contains a list of all MasterKeys that could decrypt this message.
getMasterKeysForEncryption(MasterKeyRequest) - Method in class com.amazonaws.encryptionsdk.jce.KeyStoreProvider
Returns JceMasterKeys corresponding to the aliasNames passed into the constructor.
getMasterKeysForEncryption(MasterKeyRequest) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider
Returns all CMKs provided to the constructor of this object.
getMasterKeysForEncryption(MasterKeyRequest) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider
Returns all CMKs provided to the constructor of this object.
getMasterKeysForEncryption(MasterKeyRequest) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKeyProvider
Returns all CMKs provided to the constructor of this object.
getMasterKeysForEncryption(MasterKeyRequest) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider
Returns all CMKs provided to the constructor of this object.
getMasterKeysForEncryption(MasterKeyRequest) - Method in class com.amazonaws.encryptionsdk.MasterKey
Returns a list of length 1 containing this.
getMasterKeysForEncryption(MasterKeyRequest) - Method in class com.amazonaws.encryptionsdk.MasterKeyProvider
Returns all MasterKeys which should be used to protect the plaintext described by request.
getMaterialsForEncrypt(EncryptionMaterialsRequest) - Method in class com.amazonaws.encryptionsdk.caching.CachingCryptoMaterialsManager
 
getMaterialsForEncrypt(EncryptionMaterialsRequest) - Method in interface com.amazonaws.encryptionsdk.CryptoMaterialsManager
Prepares materials for an encrypt request.
getMaterialsForEncrypt(EncryptionMaterialsRequest) - Method in class com.amazonaws.encryptionsdk.DefaultCryptoMaterialsManager
 
getMAuth() - Method in class com.amazonaws.encryptionsdk.model.CiphertextFooters
 
getMaxAgeMillis() - Method in interface com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache.CacheHint
Returns the lifetime of the cache entry.
getMaxContentLen() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns the maximum content length in bytes that can be processed under a single data key in this algorithm.
getMaxInputSize() - Method in class com.amazonaws.encryptionsdk.internal.LazyMessageCryptoHandler.LateBoundInfo
 
getMessageDigestAlgorithm() - Method in class com.amazonaws.encryptionsdk.internal.TrailingSignatureAlgorithm
 
getMessageFormatVersion() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns the message format version associated with this algorithm suite.
getMessageId() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Return the message identifier set in the header.
getMessageIdLength() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns the length of the message Id in the header for this algorithm.
getMessagesEncrypted() - Method in class com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache.UsageStats
 
getNonce() - Method in class com.amazonaws.encryptionsdk.model.CipherBlockHeaders
Return the nonce set in the single block header.
getNonce() - Method in class com.amazonaws.encryptionsdk.model.CipherFrameHeaders
Return the nonce set in the frame header.
getNonceLen() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns the nonce length used in this algorithm in bytes.
getNonceLength() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Return the length of the nonce set in the header.
getOffset() - Method in class com.amazonaws.encryptionsdk.ParsedCiphertext
The offset at which the first non-header byte in ciphertext is located.
getPartition() - Method in class com.amazonaws.encryptionsdk.internal.AwsKmsCmkArnInfo
 
getPartition() - Method in class com.amazonaws.encryptionsdk.kms.DiscoveryFilter
 
getPlaintext() - Method in class com.amazonaws.encryptionsdk.MasterKeyRequest.Builder
Please note that this does not make a defensive copy of the plaintext and so any modifications made to the backing array will be reflected in this Builder.
getPlaintext() - Method in class com.amazonaws.encryptionsdk.MasterKeyRequest
The plaintext, if available, to be protected by this request.
getPlaintext() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest.Builder
Please note that this does not make a defensive copy of the plaintext and so any modifications made to the backing array will be reflected in this Builder.
getPlaintext() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest
 
getPlaintextSize() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest.Builder
 
getPlaintextSize() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest
 
getProviderId() - Method in class com.amazonaws.encryptionsdk.DataKey
 
getProviderId() - Method in interface com.amazonaws.encryptionsdk.EncryptedDataKey
 
getProviderId() - Method in class com.amazonaws.encryptionsdk.jce.JceMasterKey
 
getProviderId() - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKey
 
getProviderId() - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKey
 
getProviderId() - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKey
 
getProviderId() - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKey
 
getProviderId() - Method in class com.amazonaws.encryptionsdk.MasterKey
 
getProviderId() - Method in class com.amazonaws.encryptionsdk.model.KeyBlob
Return the key provider identifier set in the header.
getProviderInformation() - Method in class com.amazonaws.encryptionsdk.DataKey
 
getProviderInformation() - Method in interface com.amazonaws.encryptionsdk.EncryptedDataKey
 
getProviderInformation() - Method in class com.amazonaws.encryptionsdk.model.KeyBlob
Return the information on the key provider set in the header.
getRawSignatureAlgorithm() - Method in class com.amazonaws.encryptionsdk.internal.TrailingSignatureAlgorithm
 
getRegion() - Method in class com.amazonaws.encryptionsdk.internal.AwsKmsCmkArnInfo
 
getRequestedAlgorithm() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest.Builder
 
getRequestedAlgorithm() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest
 
getResource() - Method in class com.amazonaws.encryptionsdk.internal.AwsKmsCmkArnInfo
 
getResourceType() - Method in class com.amazonaws.encryptionsdk.internal.AwsKmsCmkArnInfo
 
getResult() - Method in interface com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache.DecryptCacheEntry
Returns the DecryptionMaterials associated with this entry.
getResult() - Method in interface com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache.EncryptCacheEntry
 
getResult() - Method in class com.amazonaws.encryptionsdk.CryptoResult
The actual result of the cryptographic operation.
getSecureRandom() - Static method in class com.amazonaws.encryptionsdk.internal.Utils
 
getSequenceNumber() - Method in class com.amazonaws.encryptionsdk.model.CipherFrameHeaders
Return the frame sequence number set in the frame header.
getSize() - Method in class com.amazonaws.encryptionsdk.MasterKeyRequest.Builder
 
getSize() - Method in class com.amazonaws.encryptionsdk.MasterKeyRequest
The size of the plaintext, if available.
getSuiteData() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Return suite specific data.
getSuiteDataLength() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
 
getTagLen() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns the tag length used in this algorithm in bytes.
getTrailingSignatureAlgo() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns the algorithm used to calculate the trailing signature
getTrailingSignatureKey() - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterials.Builder
 
getTrailingSignatureKey() - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterials
 
getTrailingSignatureKey() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials.Builder
 
getTrailingSignatureKey() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials
The private key to be used to sign the message trailer.
getTrailingSignatureLength() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns the length of the trailing signature generated by this algorithm.
getType() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Return the type set in the header.
getUsageStats() - Method in interface com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache.EncryptCacheEntry
 
getValue() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns the value used to encode this algorithm in the ciphertext.
getValue() - Method in enum com.amazonaws.encryptionsdk.model.CiphertextType
Return the value used to encode this ciphertext type object in the ciphertext.
getValue() - Method in enum com.amazonaws.encryptionsdk.model.ContentType
Return the value used to encode this content type object in the ciphertext.
getVersion() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Return the version set in the header.

H

hashCode() - Method in class com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache.UsageStats
 
hashCode() - Method in class com.amazonaws.encryptionsdk.MasterKey
 
hashCode() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials
 
hashCode() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest
 
HmacKeyDerivationFunction - Class in com.amazonaws.encryptionsdk.internal
HMAC-based Key Derivation Function.

I

includeFrameSize(boolean) - Method in class com.amazonaws.encryptionsdk.model.CipherFrameHeaders
Set the flag to specify whether the frame length needs to be included or parsed in the header.
init(byte[]) - Method in class com.amazonaws.encryptionsdk.internal.HmacKeyDerivationFunction
Initializes this Hkdf with input keying material.
init(byte[], byte[]) - Method in class com.amazonaws.encryptionsdk.internal.HmacKeyDerivationFunction
Initializes this Hkdf with input keying material and a salt.
invalidate() - Method in interface com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache.DecryptCacheEntry
Advises the cache that this entry should be removed from the cache.
invalidate() - Method in interface com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache.EncryptCacheEntry
Suggests to the cache that this entry should be removed from the cache.
isCommitting() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns a derived value of whether a commitment value is generated with the key in order to ensure key commitment.
isComplete() - Method in interface com.amazonaws.encryptionsdk.internal.CryptoHandler
For decrypt and parsing flows returns true when this has handled as many bytes as it can.
isComplete() - Method in class com.amazonaws.encryptionsdk.internal.DecryptionHandler
 
isComplete() - Method in class com.amazonaws.encryptionsdk.internal.EncryptionHandler
 
isComplete() - Method in class com.amazonaws.encryptionsdk.internal.LazyMessageCryptoHandler
 
isComplete() - Method in class com.amazonaws.encryptionsdk.model.CipherBlockHeaders
Check if this object has all the header fields populated and available for reading.
isComplete() - Method in class com.amazonaws.encryptionsdk.model.CipherFrameHeaders
Check if this object has all the header fields populated and available for reading.
isComplete() - Method in class com.amazonaws.encryptionsdk.model.CiphertextFooters
Check if this object has all the header fields populated and available for reading.
isComplete() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Check if this object has all the header fields populated and available for reading.
isComplete() - Method in class com.amazonaws.encryptionsdk.model.KeyBlob
Check if this object has all the header fields populated and available for reading.
isFinalFrame() - Method in class com.amazonaws.encryptionsdk.model.CipherFrameHeaders
Return if the frame is a final frame.
isMRK(String) - Static method in class com.amazonaws.encryptionsdk.internal.AwsKmsCmkArnInfo
Identifies Multi Region AWS KMS keys.
isMRK(AwsKmsCmkArnInfo) - Static method in class com.amazonaws.encryptionsdk.internal.AwsKmsCmkArnInfo
Identifies Multi Region AWS KMS keys.
isSafeToCache() - Method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns whether data keys used with this crypto algorithm can safely be cached and reused for a different message.
isStreaming() - Method in class com.amazonaws.encryptionsdk.MasterKeyRequest.Builder
 
isStreaming() - Method in class com.amazonaws.encryptionsdk.MasterKeyRequest
 

J

JceKeyCipher - Class in com.amazonaws.encryptionsdk.internal
Abstract class for encrypting and decrypting JCE data keys.
JceMasterKey - Class in com.amazonaws.encryptionsdk.jce
Represents a MasterKey backed by one (or more) JCE Keys.
JceMasterKey(String, String, JceKeyCipher) - Constructor for class com.amazonaws.encryptionsdk.jce.JceMasterKey
 

K

KeyBlob - Class in com.amazonaws.encryptionsdk.model
This class implements the format of the key blob.
KeyBlob() - Constructor for class com.amazonaws.encryptionsdk.model.KeyBlob
Default constructor.
KeyBlob(String, byte[], byte[]) - Constructor for class com.amazonaws.encryptionsdk.model.KeyBlob
Construct a key blob using the provided key, key provider identifier, and key provider information.
KeyBlob(EncryptedDataKey) - Constructor for class com.amazonaws.encryptionsdk.model.KeyBlob
 
KeyStoreProvider - Class in com.amazonaws.encryptionsdk.jce
This MasterKeyProvider provides keys backed by a JCE KeyStore.
KeyStoreProvider(KeyStore, KeyStore.ProtectionParameter, String, String) - Constructor for class com.amazonaws.encryptionsdk.jce.KeyStoreProvider
Creates an instance of this class using wrappingAlgorithm which will work for decrypt only.
KeyStoreProvider(KeyStore, KeyStore.ProtectionParameter, String, String, String...) - Constructor for class com.amazonaws.encryptionsdk.jce.KeyStoreProvider
Creates an instance of this class using wrappingAlgorithm which will encrypt data to the keys specified by aliasNames.
KmsMasterKey - Class in com.amazonaws.encryptionsdk.kms
Represents a single Customer Master Key (CMK) and is used to encrypt/decrypt data with AwsCrypto.
KmsMasterKey - Class in com.amazonaws.encryptionsdk.kmssdkv2
Represents a single Customer Master Key (CMK) and is used to encrypt/decrypt data with AwsCrypto.
KmsMasterKeyProvider - Class in com.amazonaws.encryptionsdk.kms
Provides MasterKeys backed by the AWS Key Management Service.
KmsMasterKeyProvider - Class in com.amazonaws.encryptionsdk.kmssdkv2
Provides MasterKeys backed by the AWS Key Management Service.
KmsMasterKeyProvider.Builder - Class in com.amazonaws.encryptionsdk.kms
 
KmsMasterKeyProvider.Builder - Class in com.amazonaws.encryptionsdk.kmssdkv2
 
KmsMasterKeyProvider.RegionalClientSupplier - Interface in com.amazonaws.encryptionsdk.kms
 
KmsMethods - Interface in com.amazonaws.encryptionsdk.kms
Methods common to all classes which interact with KMS.

L

LazyMessageCryptoHandler - Class in com.amazonaws.encryptionsdk.internal
A MessageCryptoHandler that delegates to another MessageCryptoHandler, which is created at the last possible moment.
LazyMessageCryptoHandler(Function<LazyMessageCryptoHandler.LateBoundInfo, MessageCryptoHandler>) - Constructor for class com.amazonaws.encryptionsdk.internal.LazyMessageCryptoHandler
 
LazyMessageCryptoHandler.LateBoundInfo - Class in com.amazonaws.encryptionsdk.internal
 
limit(ByteBuffer, int) - Static method in class com.amazonaws.encryptionsdk.internal.Utils
Equivalent to calling Buffer.limit(int) but in a manner which is safe when compiled on Java 9 or newer but used on Java 8 or older.
loadUserAgent() - Static method in class com.amazonaws.encryptionsdk.internal.VersionInfo
 
LocalCryptoMaterialsCache - Class in com.amazonaws.encryptionsdk.caching
A simple implementation of the CryptoMaterialsCache using a basic LRU cache.
LocalCryptoMaterialsCache(int) - Constructor for class com.amazonaws.encryptionsdk.caching.LocalCryptoMaterialsCache
 

M

MasterKey<K extends MasterKey<K>> - Class in com.amazonaws.encryptionsdk
Represents the cryptographic key used to protect the DataKey (which, in turn, protects the data).
MasterKey() - Constructor for class com.amazonaws.encryptionsdk.MasterKey
 
MasterKeyProvider<K extends MasterKey<K>> - Class in com.amazonaws.encryptionsdk
Represents the logic necessary to select and construct MasterKeys for encrypting and decrypting messages.
MasterKeyProvider() - Constructor for class com.amazonaws.encryptionsdk.MasterKeyProvider
 
MasterKeyRequest - Class in com.amazonaws.encryptionsdk
Contains information which MasterKeyProviders can use to select which MasterKeys to use to protect a given plaintext.
MasterKeyRequest.Builder - Class in com.amazonaws.encryptionsdk
 
MAX_FRAME_NUMBER - Static variable in class com.amazonaws.encryptionsdk.internal.Constants
 
MAX_NONCE_LENGTH - Static variable in class com.amazonaws.encryptionsdk.internal.Constants
 
MESSAGE_ID_LEN - Static variable in class com.amazonaws.encryptionsdk.internal.Constants
Deprecated.
This value may change based on CryptoAlgorithm.getMessageIdLength()
MessageCryptoHandler - Interface in com.amazonaws.encryptionsdk.internal
 
MultipleProviderFactory - Class in com.amazonaws.encryptionsdk.multi
Constructs MasterKeyProviders which are backed by any number of other MasterKeyProviders.

N

newBuilder() - Static method in class com.amazonaws.encryptionsdk.caching.CachingCryptoMaterialsManager
 
newBuilder() - Static method in class com.amazonaws.encryptionsdk.MasterKeyRequest
 
newBuilder() - Static method in class com.amazonaws.encryptionsdk.model.DecryptionMaterials
 
newBuilder() - Static method in class com.amazonaws.encryptionsdk.model.DecryptionMaterialsRequest
 
newBuilder() - Static method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials
 
newBuilder() - Static method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest
 
NO_MAX_ENCRYPTED_DATA_KEYS - Static variable in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
When passed as maxEncryptedDataKeys, indicates that no maximum should be enforced (i.e., any number of EDKs are allowed).
NoSuchMasterKeyException - Exception in com.amazonaws.encryptionsdk.exception
This exception is thrown when the SDK attempts to use a MasterKey which either doesn't exist or to which it doesn't have access.
NoSuchMasterKeyException() - Constructor for exception com.amazonaws.encryptionsdk.exception.NoSuchMasterKeyException
 
NoSuchMasterKeyException(String) - Constructor for exception com.amazonaws.encryptionsdk.exception.NoSuchMasterKeyException
 
NoSuchMasterKeyException(Throwable) - Constructor for exception com.amazonaws.encryptionsdk.exception.NoSuchMasterKeyException
 
NoSuchMasterKeyException(String, Throwable) - Constructor for exception com.amazonaws.encryptionsdk.exception.NoSuchMasterKeyException
 
NoSuchMasterKeyException(String, Throwable, boolean, boolean) - Constructor for exception com.amazonaws.encryptionsdk.exception.NoSuchMasterKeyException
 
NullCryptoMaterialsCache - Class in com.amazonaws.encryptionsdk.caching
A CryptoMaterialsCache that doesn't actually cache anything.
NullCryptoMaterialsCache() - Constructor for class com.amazonaws.encryptionsdk.caching.NullCryptoMaterialsCache
 

O

onEncryptDone(long) - Method in interface com.amazonaws.encryptionsdk.model.EncryptionCompletionListener
Invoked upon encryption completion; MaterialsManagers that need to know the size of the plaintext (e.g.

P

parseByte(byte[], int) - Static method in class com.amazonaws.encryptionsdk.internal.PrimitivesParser
Parse a single byte in the provided bytes.
ParsedCiphertext - Class in com.amazonaws.encryptionsdk
Exposes header information of ciphertexts to make it easier to inspect the algorithm, keys, and encryption context prior to decryption.
ParsedCiphertext(byte[], int) - Constructor for class com.amazonaws.encryptionsdk.ParsedCiphertext
Parses ciphertext.
ParsedCiphertext(byte[]) - Constructor for class com.amazonaws.encryptionsdk.ParsedCiphertext
Parses ciphertext without enforcing a max EDK count.
ParseException - Exception in com.amazonaws.encryptionsdk.exception
This exception is thrown when there are not enough bytes to parse a primitive, a specified number of bytes, or the bytes does not properly represent the desired object.
ParseException() - Constructor for exception com.amazonaws.encryptionsdk.exception.ParseException
Constructs a new exception with no detail message.
ParseException(String) - Constructor for exception com.amazonaws.encryptionsdk.exception.ParseException
Constructs a new exception with the specified detail message.
ParseException(Throwable) - Constructor for exception com.amazonaws.encryptionsdk.exception.ParseException
Constructs a new exception with the specified cause and a detail message of (cause==null ? null : cause.toString()) (which typically contains the class and detail message of cause).
ParseException(String, Throwable) - Constructor for exception com.amazonaws.encryptionsdk.exception.ParseException
Constructs a new exception with the specified detail message and cause.
parseInfoFromKeyArn(String) - Static method in class com.amazonaws.encryptionsdk.internal.AwsKmsCmkArnInfo
Takes an AWS KMS identifier that may or may not be an ARN and attempts to parse the identifier as an ARN.
parseInt(byte[], int) - Static method in class com.amazonaws.encryptionsdk.internal.PrimitivesParser
Parse an integer primitive type in the provided bytes.
parseLong(byte[], int) - Static method in class com.amazonaws.encryptionsdk.internal.PrimitivesParser
Parse a long primitive type in the provided bytes.
parseShort(byte[], int) - Static method in class com.amazonaws.encryptionsdk.internal.PrimitivesParser
Parse a short primitive type in the provided bytes.
parseUnsignedShort(byte[], int) - Static method in class com.amazonaws.encryptionsdk.internal.PrimitivesParser
Equivalent to PrimitivesParser.parseShort(byte[], int) except the 2 bytes are treated as an unsigned value (and thus returned as an into to avoid overflow).
position(ByteBuffer, int) - Static method in class com.amazonaws.encryptionsdk.internal.Utils
Equivalent to calling Buffer.position(int) but in a manner which is safe when compiled on Java 9 or newer but used on Java 8 or older.
PrimitivesParser - Class in com.amazonaws.encryptionsdk.internal
This class implements methods for parsing the primitives ( byte, short, int, long) in Java from a byte array.
PrimitivesParser() - Constructor for class com.amazonaws.encryptionsdk.internal.PrimitivesParser
 
processBytes(byte[], int, int, byte[], int) - Method in interface com.amazonaws.encryptionsdk.internal.CryptoHandler
Process a block of bytes from in putting the result into out.
processBytes(byte[], int, int, byte[], int) - Method in class com.amazonaws.encryptionsdk.internal.DecryptionHandler
Decrypt the ciphertext bytes provided in in and copy the plaintext bytes to out.
processBytes(byte[], int, int, byte[], int) - Method in class com.amazonaws.encryptionsdk.internal.EncryptionHandler
Encrypt a block of bytes from in putting the plaintext result into out.
processBytes(byte[], int, int, byte[], int) - Method in class com.amazonaws.encryptionsdk.internal.LazyMessageCryptoHandler
 
ProcessingSummary - Class in com.amazonaws.encryptionsdk.internal
 
ProcessingSummary(int, int) - Constructor for class com.amazonaws.encryptionsdk.internal.ProcessingSummary
 
putEntryForDecrypt(byte[], DecryptionMaterials, CryptoMaterialsCache.CacheHint) - Method in interface com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache
Adds a new entry to the decrypt cache.
putEntryForDecrypt(byte[], DecryptionMaterials, CryptoMaterialsCache.CacheHint) - Method in class com.amazonaws.encryptionsdk.caching.LocalCryptoMaterialsCache
 
putEntryForDecrypt(byte[], DecryptionMaterials, CryptoMaterialsCache.CacheHint) - Method in class com.amazonaws.encryptionsdk.caching.NullCryptoMaterialsCache
 
putEntryForEncrypt(byte[], EncryptionMaterials, CryptoMaterialsCache.CacheHint, CryptoMaterialsCache.UsageStats) - Method in interface com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache
Attempts to add a new entry to the encrypt cache to be returned on subsequent CryptoMaterialsCache.getEntryForEncrypt(byte[], UsageStats) calls.
putEntryForEncrypt(byte[], EncryptionMaterials, CryptoMaterialsCache.CacheHint, CryptoMaterialsCache.UsageStats) - Method in class com.amazonaws.encryptionsdk.caching.LocalCryptoMaterialsCache
 
putEntryForEncrypt(byte[], EncryptionMaterials, CryptoMaterialsCache.CacheHint, CryptoMaterialsCache.UsageStats) - Method in class com.amazonaws.encryptionsdk.caching.NullCryptoMaterialsCache
 

R

read(byte[], int, int) - Method in class com.amazonaws.encryptionsdk.CryptoInputStream
read(byte[]) - Method in class com.amazonaws.encryptionsdk.CryptoInputStream
read() - Method in class com.amazonaws.encryptionsdk.CryptoInputStream
RegionalClientSupplier - Interface in com.amazonaws.encryptionsdk.kmssdkv2
 
rsa(PublicKey, PrivateKey, String) - Static method in class com.amazonaws.encryptionsdk.internal.JceKeyCipher
Returns a new instance of a JceKeyCipher based on RSA.

S

saturatingAdd(long, long) - Static method in class com.amazonaws.encryptionsdk.internal.Utils
 
serialize(Map<String, String>) - Static method in class com.amazonaws.encryptionsdk.internal.EncryptionContextSerializer
Serialize the encryption context provided as a map containing key-value pairs comprised of strings into a byte array.
serializeAuthenticatedFields() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Serialize the header fields into a byte array.
serializePublicKey(PublicKey) - Method in class com.amazonaws.encryptionsdk.internal.TrailingSignatureAlgorithm
 
setAlgorithm(CryptoAlgorithm) - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterialsRequest.Builder
 
setAlgorithm(CryptoAlgorithm) - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials.Builder
 
setCleartextDataKey(SecretKey) - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials.Builder
 
setCommitmentPolicy(CommitmentPolicy) - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest.Builder
 
setContext(Map<String, String>) - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest.Builder
 
setDataKey(DataKey<?>) - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterials.Builder
 
setEncryptedDataKey(byte[]) - Method in class com.amazonaws.encryptionsdk.model.KeyBlob
Set the encrypted data key.
setEncryptedDataKeys(List<KeyBlob>) - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterialsRequest.Builder
 
setEncryptedDataKeys(List<KeyBlob>) - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials.Builder
 
setEncryptionAlgorithm(CryptoAlgorithm) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Sets the CryptoAlgorithm to use when encrypting data.
setEncryptionContext(Map<String, String>) - Method in class com.amazonaws.encryptionsdk.MasterKeyRequest.Builder
 
setEncryptionContext(Map<String, String>) - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterialsRequest.Builder
 
setEncryptionContext(Map<String, String>) - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials.Builder
 
setEncryptionFrameSize(int) - Method in class com.amazonaws.encryptionsdk.AwsCrypto
Sets the framing size to use when encrypting data.
setGrantTokens(List<String>) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKey
Clears and sets all grant tokens on this instance.
setGrantTokens(List<String>) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKey
 
setGrantTokens(List<String>) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider
Deprecated.
This method is inherently not thread safe. Use KmsMasterKey.setGrantTokens(List) instead. KmsMasterKeyProviders constructed using the builder will throw an exception on attempts to modify the list of grant tokens.
setGrantTokens(List<String>) - Method in interface com.amazonaws.encryptionsdk.kms.KmsMethods
Sets the grantTokens which should be submitted to KMS when calling it.
setGrantTokens(List<String>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKey
Clears and sets all grant tokens on this instance.
setGrantTokens(List<String>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKey
 
setGrantTokens(List<String>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider
Deprecated.
This method is inherently not thread safe. Use KmsMasterKey.setGrantTokens(List) instead. KmsMasterKeyProviders constructed using the builder will throw an exception on attempts to modify the list of grant tokens.
setHeaderNonce(byte[]) - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Set the header nonce to use for authenticating the header data.
setHeaderTag(byte[]) - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Set the header tag to use for authenticating the header data.
setKeyProviderId(String) - Method in class com.amazonaws.encryptionsdk.model.KeyBlob
Set the key provider identifier.
setKeyProviderInfo(byte[]) - Method in class com.amazonaws.encryptionsdk.model.KeyBlob
Set the information on the key provider identifier.
setMasterKeys(List<MasterKey>) - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials.Builder
 
setMaxInputLength(long) - Method in class com.amazonaws.encryptionsdk.CryptoInputStream
Sets an upper bound on the size of the input data.
setMaxInputLength(long) - Method in class com.amazonaws.encryptionsdk.CryptoOutputStream
Sets an upper bound on the size of the input data.
setMaxInputLength(long) - Method in class com.amazonaws.encryptionsdk.internal.DecryptionHandler
 
setMaxInputLength(long) - Method in class com.amazonaws.encryptionsdk.internal.EncryptionHandler
 
setMaxInputLength(long) - Method in class com.amazonaws.encryptionsdk.internal.LazyMessageCryptoHandler
 
setMaxInputLength(long) - Method in interface com.amazonaws.encryptionsdk.internal.MessageCryptoHandler
Informs this handler of an upper bound on the input data size.
setNonceLength(short) - Method in class com.amazonaws.encryptionsdk.model.CipherBlockHeaders
Set the length of the nonce used in the encryption of the content stored in the single block.
setNonceLength(short) - Method in class com.amazonaws.encryptionsdk.model.CipherFrameHeaders
Set the length of the nonce used in the encryption of the content in the frame.
setPlaintext(byte[]) - Method in class com.amazonaws.encryptionsdk.MasterKeyRequest.Builder
Please note that this does not make a defensive copy of the plaintext and so any modifications made to the backing array will be reflected in this Builder.
setPlaintext(byte[]) - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest.Builder
Sets the plaintext field of the request.
setPlaintextSize(long) - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest.Builder
 
setRequestedAlgorithm(CryptoAlgorithm) - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest.Builder
 
setSize(long) - Method in class com.amazonaws.encryptionsdk.MasterKeyRequest.Builder
 
setStreaming(boolean) - Method in class com.amazonaws.encryptionsdk.MasterKeyRequest.Builder
 
setSuiteData(byte[]) - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Sets suite specific data
setTrailingSignatureKey(PublicKey) - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterials.Builder
 
setTrailingSignatureKey(PrivateKey) - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials.Builder
 
SignaturePolicy - Enum in com.amazonaws.encryptionsdk.internal
 
SINGLE_BLOCK_STRING_ID - Static variable in class com.amazonaws.encryptionsdk.internal.Constants
The identifier for the single block content type.
snoopClientCache(ConcurrentHashMap<String, AWSKMS>) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider.Builder
 
snoopClientCache(ConcurrentHashMap<Region, KmsClient>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider.Builder
 
standard() - Static method in class com.amazonaws.encryptionsdk.AwsCrypto
 

T

toBuilder() - Method in class com.amazonaws.encryptionsdk.AwsCrypto
 
toBuilder() - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterials
 
toBuilder() - Method in class com.amazonaws.encryptionsdk.model.DecryptionMaterialsRequest
 
toBuilder() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterials
 
toBuilder() - Method in class com.amazonaws.encryptionsdk.model.EncryptionMaterialsRequest
 
toByteArray() - Method in class com.amazonaws.encryptionsdk.model.CipherBlockHeaders
Serialize the header into a byte array.
toByteArray() - Method in class com.amazonaws.encryptionsdk.model.CipherFrameHeaders
Serialize the header into a byte array.
toByteArray() - Method in class com.amazonaws.encryptionsdk.model.CiphertextFooters
 
toByteArray() - Method in class com.amazonaws.encryptionsdk.model.CiphertextHeaders
Serialize the header fields into a byte array.
toByteArray() - Method in class com.amazonaws.encryptionsdk.model.KeyBlob
Serialize an instance of this class to a byte array.
toString() - Method in class com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache.UsageStats
 
toString() - Method in class com.amazonaws.encryptionsdk.internal.AwsKmsCmkArnInfo
Returns the well-formed ARN this object describes.
toString(String) - Method in class com.amazonaws.encryptionsdk.internal.AwsKmsCmkArnInfo
AWS KMS multi-Region keys can have replicas in other region.
toString() - Method in class com.amazonaws.encryptionsdk.MasterKey
 
TrailingSignatureAlgorithm - Class in com.amazonaws.encryptionsdk.internal
Provides a consistent interface across various trailing signature algorithms.
truncate(byte[], int) - Static method in class com.amazonaws.encryptionsdk.internal.Utils
Returns a possibly truncated version of arr which is guaranteed to be exactly len elements long.

U

UNKNOWN_VERSION - Static variable in class com.amazonaws.encryptionsdk.internal.VersionInfo
 
UNSIGNED_SHORT_MAX_VAL - Static variable in class com.amazonaws.encryptionsdk.internal.Constants
Maximum value of an unsigned short.
UnsupportedProviderException - Exception in com.amazonaws.encryptionsdk.exception
This exception is thrown when there are no MasterKeyProviders which which support the requested provider value.
UnsupportedProviderException() - Constructor for exception com.amazonaws.encryptionsdk.exception.UnsupportedProviderException
 
UnsupportedProviderException(String) - Constructor for exception com.amazonaws.encryptionsdk.exception.UnsupportedProviderException
 
UnsupportedProviderException(Throwable) - Constructor for exception com.amazonaws.encryptionsdk.exception.UnsupportedProviderException
 
UnsupportedProviderException(String, Throwable) - Constructor for exception com.amazonaws.encryptionsdk.exception.UnsupportedProviderException
 
UnsupportedProviderException(String, Throwable, boolean, boolean) - Constructor for exception com.amazonaws.encryptionsdk.exception.UnsupportedProviderException
 
UsageStats(long, long) - Constructor for class com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache.UsageStats
 
USER_AGENT_PREFIX - Static variable in class com.amazonaws.encryptionsdk.internal.VersionInfo
 
Utils - Class in com.amazonaws.encryptionsdk.internal
Internal utility methods.
Utils.ComparingByteArrays - Class in com.amazonaws.encryptionsdk.internal
Comparator that performs a lexicographical comparison of byte arrays, treating them as unsigned.
Utils.ComparingByteBuffers - Class in com.amazonaws.encryptionsdk.internal
 

V

validAwsKmsIdentifier(String) - Static method in class com.amazonaws.encryptionsdk.internal.AwsKmsCmkArnInfo
Takes a string an will throw if this identifier is invalid Raw resources like a key ID or alias `mrk-edb7fe6942894d32ac46dbb1c922d574`, `alias/my-alias` or ARNs like arn:aws:kms:us-west-2:111122223333:key/mrk-edb7fe6942894d32ac46dbb1c922d574 arn:aws:kms:us-west-2:111122223333:alias/my-alias
valueOf(String) - Static method in enum com.amazonaws.encryptionsdk.CommitmentPolicy
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.amazonaws.encryptionsdk.internal.SignaturePolicy
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.amazonaws.encryptionsdk.model.CiphertextType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.amazonaws.encryptionsdk.model.ContentType
Returns the enum constant of this type with the specified name.
values() - Static method in enum com.amazonaws.encryptionsdk.CommitmentPolicy
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.amazonaws.encryptionsdk.CryptoAlgorithm
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.amazonaws.encryptionsdk.internal.SignaturePolicy
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.amazonaws.encryptionsdk.model.CiphertextType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.amazonaws.encryptionsdk.model.ContentType
Returns an array containing the constants of this enum type, in the order they are declared.
VersionInfo - Class in com.amazonaws.encryptionsdk.internal
This class specifies the versioning system for the AWS KMS encryption client.
VersionInfo() - Constructor for class com.amazonaws.encryptionsdk.internal.VersionInfo
 
versionNumber() - Static method in class com.amazonaws.encryptionsdk.internal.VersionInfo
 

W

withBackingMaterialsManager(CryptoMaterialsManager) - Method in class com.amazonaws.encryptionsdk.caching.CachingCryptoMaterialsManager.Builder
Sets the CryptoMaterialsManager that should be queried when the CachingCryptoMaterialsManager (CCMM) incurs a cache miss.
withByteUseLimit(long) - Method in class com.amazonaws.encryptionsdk.caching.CachingCryptoMaterialsManager.Builder
Sets the maximum number of plaintext bytes that can be encrypted under the same a cached data key.
withCache(CryptoMaterialsCache) - Method in class com.amazonaws.encryptionsdk.caching.CachingCryptoMaterialsManager.Builder
Sets the cache to which this CryptoMaterialsManager will be bound.
withClientBuilder(AWSKMSClientBuilder) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider.Builder
Configures the AwsKmsMrkAwareMasterKeyProvider to use settings from this AWSKMSClientBuilder to configure KMS clients.
withClientBuilder(AWSKMSClientBuilder) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider.Builder
Configures the KmsMasterKeyProvider to use settings from this AWSKMSClientBuilder to configure KMS clients.
withCommitmentPolicy(CommitmentPolicy) - Method in class com.amazonaws.encryptionsdk.AwsCrypto.Builder
Sets the CommitmentPolicy of this Aws Crypto client.
withCredentials(AWSCredentialsProvider) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider.Builder
Configures the AwsKmsMrkAwareMasterKeyProvider to use specific credentials.
withCredentials(AWSCredentials) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider.Builder
Configures the AwsKmsMrkAwareMasterKeyProvider to use specific credentials.
withCredentials(AWSCredentialsProvider) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider.Builder
Configures the KmsMasterKeyProvider to use specific credentials.
withCredentials(AWSCredentials) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider.Builder
Configures the KmsMasterKeyProvider to use specific credentials.
withCustomClientFactory(KmsMasterKeyProvider.RegionalClientSupplier) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider.Builder
Provides a custom factory function that will vend KMS clients.
withCustomClientFactory(KmsMasterKeyProvider.RegionalClientSupplier) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider.Builder
Provides a custom factory function that will vend KMS clients.
withDefaultRegion(String) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider.Builder
Sets the default region.
withDefaultRegion(String) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider.Builder
Sets the default region.
withDiscoveryMrkRegion(String) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider.Builder
Sets the region contacted for multi-region keys when in Discovery mode.
withEncryptionAlgorithm(CryptoAlgorithm) - Method in class com.amazonaws.encryptionsdk.AwsCrypto.Builder
Sets the CryptoAlgorithm to encrypt with.
withEncryptionFrameSize(int) - Method in class com.amazonaws.encryptionsdk.AwsCrypto.Builder
Sets the frame size of the encrypted messages that the Aws Crypto client produces.
withGrantTokens(List<String>) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider
Returns a new AwsKmsMrkAwareMasterKeyProvider that is configured identically to this one, except with the given list of grant tokens.
withGrantTokens(String...) - Method in class com.amazonaws.encryptionsdk.kms.AwsKmsMrkAwareMasterKeyProvider
Returns a new AwsKmsMrkAwareMasterKeyProvider that is configured identically to this one, except with the given list of grant tokens.
withGrantTokens(List<String>) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider
Returns a new KmsMasterKeyProvider that is configured identically to this one, except with the given list of grant tokens.
withGrantTokens(String...) - Method in class com.amazonaws.encryptionsdk.kms.KmsMasterKeyProvider
Returns a new KmsMasterKeyProvider that is configured identically to this one, except with the given list of grant tokens.
withGrantTokens(List<String>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKeyProvider
Returns a new AwsKmsMrkAwareMasterKeyProvider that is configured identically to this one, except with the given list of grant tokens.
withGrantTokens(String...) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.AwsKmsMrkAwareMasterKeyProvider
Returns a new AwsKmsMrkAwareMasterKeyProvider that is configured identically to this one, except with the given list of grant tokens.
withGrantTokens(List<String>) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider
Returns a new KmsMasterKeyProvider that is configured identically to this one, except with the given list of grant tokens.
withGrantTokens(String...) - Method in class com.amazonaws.encryptionsdk.kmssdkv2.KmsMasterKeyProvider
Returns a new KmsMasterKeyProvider that is configured identically to this one, except with the given list of grant tokens.
withMasterKeyProvider(MasterKeyProvider) - Method in class com.amazonaws.encryptionsdk.caching.CachingCryptoMaterialsManager.Builder
Sets the MasterKeyProvider that should be queried when the CachingCryptoMaterialsManager (CCMM) incurs a cache miss.
withMaxAge(long, TimeUnit) - Method in class com.amazonaws.encryptionsdk.caching.CachingCryptoMaterialsManager.Builder
Sets the maximum lifetime for entries in the cache, for both encrypt and decrypt operations.
withMaxEncryptedDataKeys(int) - Method in class com.amazonaws.encryptionsdk.AwsCrypto.Builder
Sets the maximum number of encrypted data keys that this Aws Crypto client will wrap when encrypting, or unwrap when decrypting, a single message.
withMessageUseLimit(long) - Method in class com.amazonaws.encryptionsdk.caching.CachingCryptoMaterialsManager.Builder
Sets the maximum number of individual messages that can be encrypted under the same a cached data key.
withPartitionId(String) - Method in class com.amazonaws.encryptionsdk.caching.CachingCryptoMaterialsManager.Builder
Sets the partition ID for this CMM.
write(byte[]) - Method in class com.amazonaws.encryptionsdk.CryptoOutputStream
write(byte[], int, int) - Method in class com.amazonaws.encryptionsdk.CryptoOutputStream
write(int) - Method in class com.amazonaws.encryptionsdk.CryptoOutputStream
writeUnsignedShort(DataOutput, int) - Static method in class com.amazonaws.encryptionsdk.internal.PrimitivesParser
Writes 2 bytes containing the unsigned value uShort to out.

Z

ZERO - Static variable in class com.amazonaws.encryptionsdk.caching.CryptoMaterialsCache.UsageStats
 
ZERO - Static variable in class com.amazonaws.encryptionsdk.internal.ProcessingSummary
 
A B C D E F G H I J K L M N O P R S T U V W Z 
Skip navigation links

Copyright © 2023. All rights reserved.