Re: [jose] Updated JWA algorithm support table

Anil Saldhana <Anil.Saldhana@redhat.com> Mon, 30 July 2012 16:30 UTC

Return-Path: <Anil.Saldhana@redhat.com>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1904C11E809A for <jose@ietfa.amsl.com>; Mon, 30 Jul 2012 09:30:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0
X-Spam-Level:
X-Spam-Status: No, score=x tagged_above=-999 required=5 tests=[]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id klAnbNgRzHRy for <jose@ietfa.amsl.com>; Mon, 30 Jul 2012 09:30:34 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by ietfa.amsl.com (Postfix) with ESMTP id 88EC321F860B for <jose@ietf.org>; Mon, 30 Jul 2012 09:30:34 -0700 (PDT)
Received: from int-mx02.intmail.prod.int.phx2.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id q6UGUXKa001748 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK) for <jose@ietf.org>; Mon, 30 Jul 2012 12:30:33 -0400
Received: from [10.3.237.3] (vpn-237-3.phx2.redhat.com [10.3.237.3]) by int-mx02.intmail.prod.int.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id q6UGUWgE004493 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for <jose@ietf.org>; Mon, 30 Jul 2012 12:30:32 -0400
Message-ID: <5016B6A7.30202@redhat.com>
Date: Mon, 30 Jul 2012 11:30:31 -0500
From: Anil Saldhana <Anil.Saldhana@redhat.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:14.0) Gecko/20120717 Thunderbird/14.0
MIME-Version: 1.0
To: jose@ietf.org
References: <4E1F6AAD24975D4BA5B16804296739436674A117@TK5EX14MBXC285.redmond.corp.microsoft.com>
In-Reply-To: <4E1F6AAD24975D4BA5B16804296739436674A117@TK5EX14MBXC285.redmond.corp.microsoft.com>
Content-Type: multipart/alternative; boundary="------------080507080304060707030506"
X-Scanned-By: MIMEDefang 2.67 on 10.5.11.12
Subject: Re: [jose] Updated JWA algorithm support table
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/jose>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Jul 2012 16:30:35 -0000

Mike,
   regarding the Java JCA support, there is a open request 
(http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=6996769). Ideally 
someone should show this list to the Java JDK/JRE vendors 
(Oracle,IBM,OpenJDK) to get a list of algorithms supported.

Regards,
Anil

On 07/27/2012 10:01 PM, Mike Jones wrote:
>
> New columns added for NSS and Windows native crypto, plus more data 
> for OS X and Ruby.  Thanks to Nov Matake, Christopher Kula, Wan-Teh 
> Chang, Ryan Sleevi, Vijay Bharadwaj, and Brian LaMacchia for the 
> additional data.
>
> -- Mike
>
> *Usage*
>
> 	
>
> *Param Name*
>
> 	
>
> *Param Val*
>
> 	
>
> *Description*
>
> 	
>
> *.NET*
>
> 	
>
> *Windows native*
>
> 	
>
> *OS X*
>
> 	
>
> *iOS*
>
> 	
>
> *Java JCA*
>
> 	
>
> *BouncyCastle*
>
> 	
>
> *Android*
>
> 	
>
> *PHP*
>
> 	
>
> *PHPSecLib*
>
> 	
>
> *Python*
>
> 	
>
> *M2Crypto*
>
> 	
>
> *PyCrypto*
>
> 	
>
> *Ruby*
>
> 	
>
> *OpenSSL*
>
> 	
>
> *node.js*
>
> 	
>
> *NSS*
>
> JWS/JWE
>
> 	
>
> alg/int
>
> 	
>
> HS256
>
> 	
>
> HMAC w/ SHA-256 hash
>
> 	
>
> YES
>
> 	
>
> XP SP2
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> JWS/JWE
>
> 	
>
> alg/int
>
> 	
>
> HS384
>
> 	
>
> HMAC w/ SHA-384 hash
>
> 	
>
> YES
>
> 	
>
> XP SP2
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> JWS/JWE
>
> 	
>
> alg/int
>
> 	
>
> HS512
>
> 	
>
> HMAC w/ SHA-512 hash
>
> 	
>
> YES
>
> 	
>
> XP SP2
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> JWS
>
> 	
>
> alg
>
> 	
>
> RS256
>
> 	
>
> RSA w/ SHA-256 hash
>
> 	
>
> YES
>
> 	
>
> XP SP2
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> JWS
>
> 	
>
> alg
>
> 	
>
> RS384
>
> 	
>
> RSA w/ SHA-384 hash
>
> 	
>
> YES
>
> 	
>
> XP SP2
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> JWS
>
> 	
>
> alg
>
> 	
>
> RS512
>
> 	
>
> RSA w/ SHA-512 hash
>
> 	
>
> YES
>
> 	
>
> XP SP2
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> JWS
>
> 	
>
> alg
>
> 	
>
> ES256
>
> 	
>
> ECDSA w/ P-256 curve and SHA-256 hash
>
> 	
>
> YES
>
> 	
>
> Vista
>
> 	
>
> 10.6
>
> 	
>
> NO
>
> 	
>
> YES?
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> VARIES
>
> 	
>
> VARIES?
>
> 	
>
> VARIES
>
> JWS
>
> 	
>
> alg
>
> 	
>
> ES384
>
> 	
>
> ECDSA w/ P-384 curve and SHA-384 hash
>
> 	
>
> YES
>
> 	
>
> Vista
>
> 	
>
> 10.6
>
> 	
>
> NO
>
> 	
>
> YES?
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> VARIES
>
> 	
>
> VARIES?
>
> 	
>
> VARIES
>
> JWS
>
> 	
>
> alg
>
> 	
>
> ES512
>
> 	
>
> ECDSA w/ P-521 curve and SHA-512 hash
>
> 	
>
> YES
>
> 	
>
> Vista
>
> 	
>
> 10.6
>
> 	
>
> NO
>
> 	
>
> YES?
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> VARIES
>
> 	
>
> VARIES?
>
> 	
>
> VARIES
>
> JWE
>
> 	
>
> alg
>
> 	
>
> RSA1_5
>
> 	
>
> RSAES-PKCS1-V1_5
>
> 	
>
> YES
>
> 	
>
> XP SP2
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> JWE
>
> 	
>
> alg
>
> 	
>
> RSA-OAEP
>
> 	
>
> RSAES OAEP
>
> 	
>
> YES
>
> 	
>
> XP SP2
>
> 	
>
> YES?
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> NO
>
> JWE
>
> 	
>
> alg
>
> 	
>
> ECDH-ES
>
> 	
>
> Elliptic Curve Diffie-Hellman Ephemeral Static
>
> 	
>
> NO*
>
> 	
>
> Vista
>
> 	
>
> NO?
>
> 	
>
> NO
>
> 	
>
> YES*
>
> 	
>
> YES*
>
> 	
>
> YES*
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> YES?
>
> 	
>
> NO
>
> 	
>
> 	
>
> VARIES?
>
> 	
>
> VARIES?
>
> 	
>
> NO?
>
> JWE
>
> 	
>
> alg
>
> 	
>
> A128KW
>
> 	
>
> AES Key Wrap w/ 128 bit key
>
> 	
>
> NO
>
> 	
>
> Win7
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> 	
>
> YES?
>
> 	
>
> YES?
>
> 	
>
> NO
>
> JWE
>
> 	
>
> alg
>
> 	
>
> A256KW
>
> 	
>
> AES Key Wrap w/ 256 bit key
>
> 	
>
> NO
>
> 	
>
> Win7
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> 	
>
> YES?
>
> 	
>
> YES?
>
> 	
>
> NO
>
> JWE
>
> 	
>
> enc
>
> 	
>
> A128CBC
>
> 	
>
> AES CBC w/ 128 bit key
>
> 	
>
> YES*
>
> 	
>
> XP SP2
>
> 	
>
> YES
>
> 	
>
> 	
>
> YES*
>
> 	
>
> YES*
>
> 	
>
> YES*
>
> 	
>
> YES*
>
> 	
>
> YES*
>
> 	
>
> NO
>
> 	
>
> YES*
>
> 	
>
> YES*
>
> 	
>
> 	
>
> YES*
>
> 	
>
> YES*
>
> 	
>
> YES*
>
> JWE
>
> 	
>
> enc
>
> 	
>
> A256CBC
>
> 	
>
> AES CBC w/ 256 bit key
>
> 	
>
> YES*
>
> 	
>
> XP SP2
>
> 	
>
> YES
>
> 	
>
> 	
>
> YES*
>
> 	
>
> YES*
>
> 	
>
> YES*
>
> 	
>
> YES*
>
> 	
>
> YES*
>
> 	
>
> NO
>
> 	
>
> YES*
>
> 	
>
> YES*
>
> 	
>
> 	
>
> YES*
>
> 	
>
> YES*
>
> 	
>
> YES*
>
> JWE
>
> 	
>
> enc
>
> 	
>
> A128GCM
>
> 	
>
> AES GCM w/ 128 bit key
>
> 	
>
> Codeplex
>
> 	
>
> Vista SP1
>
> 	
>
> NO?
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO?
>
> 	
>
> NO
>
> 	
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> NO
>
> JWE
>
> 	
>
> enc
>
> 	
>
> A256GCM
>
> 	
>
> AES GCM w/ 256 bit key
>
> 	
>
> Codeplex
>
> 	
>
> Vista SP1
>
> 	
>
> NO?
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO?
>
> 	
>
> NO
>
> 	
>
> 	
>
> YES
>
> 	
>
> YES
>
> 	
>
> NO
>
> JWE
>
> 	
>
> kdf
>
> 	
>
> CS256
>
> 	
>
> Concat Key Derivation Function (KDF)
>
> 	
>
> NO
>
> 	
>
> Win7
>
> 	
>
> 	
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> JWE
>
> 	
>
> kdf
>
> 	
>
> CS384
>
> 	
>
> Concat Key Derivation Function (KDF)
>
> 	
>
> NO
>
> 	
>
> Win7
>
> 	
>
> 	
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> JWE
>
> 	
>
> kdf
>
> 	
>
> CS512
>
> 	
>
> Concat Key Derivation Function (KDF)
>
> 	
>
> NO
>
> 	
>
> Win7
>
> 	
>
> 	
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> 	
>
> NO
>
> 	
>
> NO
>
> 	
>
> NO
>
>
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
>
> YES - Support built into library/platform
>
> 	
> 	
> 	
> 	
> 	
> 	
>
> /BouncyCastle is a crypto lib for Java/
>
> 	
> 	
> 	
> 	
> 	
> 	
> 	
>
> /Release/- Support included in this release of software and later
>
> 	
> 	
> 	
> 	
> 	
> 	
> 	
>
> /Android uses BouncyCastle/
>
> 	
> 	
> 	
> 	
> 	
> 	
> 	
>
> YES* - Supported but other non-supported code required (Concat KDF)
>
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
>
> /PHPSecLib is a crypto lib for PHP/
>
> 	
> 	
> 	
> 	
>
> VARIES - In sources but often distributed w/ support compiled out
>
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
>
> /M2Crypto is a crypto lib for Python/
>
> 	
> 	
> 	
>
> NO - Not supported in library/platform
>
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
>
> /PyCrypto is a crypto lib for Python/
>
> 	
> 	
>
> NO* - Not supported in the specified configuration (w/ Concat KDF)
>
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
>
> /NSS is the crypto lib used by Firefox/
>
> 	
>
> (blank) - Unknown
>
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
>
> ? - Answer is a first impression but requires more research
>
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
>
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
>
> PHP version 5.2
>
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
>
> PHPSecLib version 0.3.0
>
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
>
> PyCrypto version 2.6
>
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
>
> Ruby 1.9.3 with ruby-openssl
>
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
>
> Java 7
>
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
>
> OS X 10.6 (Snow Leopard)
>
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
> 	
>
>
>
> _______________________________________________
> jose mailing list
> jose@ietf.org
> https://www.ietf.org/mailman/listinfo/jose