Skip navigation links

Oracle Security Developer Tools SAML 2.0 Java API Reference
11g (11.1.1)

E10676-02


Package oracle.security.xmlsec.saml2.ac

Contains classes supporting SAML Authentication Context Basic Types.

See:
          Description

Interface Summary
AuthenticatorTransport An interface that is intended to group the various authenticator transport protocols.
AuthenticatorType An interface that is intended to group the various authentication mechanisms.
Protection An interface that is intended to group the various protection mechanisms.

 

Class Summary
ActivationLimit Represents the length of time for which an PIN-based authentication is valid.
ActivationLimitDuration Represents the key activation limit, which is defined as a duration of time.
ActivationLimitSession Represents the key activation limit, which is defined as the session.
ActivationLimitUsages Represents the key activation limit, which is defined as the number of usages.
ActivationPin Represents a Pin (Personal Identification Number) that was used to authenticate the Principal to some local system in order to activate a key.
ADSL Represents an authenticator that was transmitted over an ADSL network with no additional security protocols.
Alphabet Represents an alphabet.
AsymmetricDecryption Represents Principal authentication by a mechanism that involves using a local private key in the decryption mode (rather than the signature mode).
AsymmetricKeyAgreement Represents Principal authentication using a mechanism involving a local private key that was used in a shared secret key agreement with the authenticating authority (via Diffie Hellman).
AuthenticationContextDeclaration Represents a particular assertion on an IDP's part with respect to the authentication context associated with an authentication assertion.
Authenticator Represents the method applied to validate a principal's authenticator across a network.
AuthenticatorSequenceGroup Represents a sequence of authenticators.
AuthenticatorTransportProtocol Represents the protocol using which authenticator information is transferred to an authentication authority verifier.
AuthnMethod Represents characteristics that define the mechanisms by which the Principal authenticates with the Authentication Authority.
BooleanType Represents a Boolean type.
ComplexAuthenticator Represents Authenticator's with nested combinations and additional complexity.
DeactivationCallCenter Represents Deactivation Call Center information.
DeviceType Represents the type of time synchronization device.
DigSig Represents Principal authentication by a mechanism that involves the Principal computing a digital signature over challenge data provided by the IDP.
Extension Represents a schema extension.
ExtensionsType Represents an ExtensionOnlyType schema type.
Generation Represents how the password was chosen.
Generation.GenerationType Represents the password generation mechanism.
GoverningAgreementRef Represents a reference to a governing agreement.
GoverningAgreements Represents governing business agreements.
HTTP Represents that the authenticator was transmitted using HTTP utilizing no additional security protocols.
Identification Represents the identity proofing processes and mechanisms used by the authentication authority to initially create an association between a Principal and the identity referring to the Principal.
IPAddress Represents Principal authentication through connection from a particular IP address
IPSec Represents an authenticator that was transmitted using a transport mechanism protected by an IPSEC session.
ISDN Represents an authenticator that was transmitted over an ISDN network with no additional security protocols.
KeyActivation Represents the action that must be performed before a private key can be used.
KeySharing Represents sharing of the private key with a Certificate Authority.
KeyStorage Represents a key storage medium.
Length Represents the minimum and/or maximum number of ASCII characters required to represent a valid password.
MediumType Defines identifiers for various type of key storage medium.
MobileNetworkEndToEndEncryption Represents that the authenticator was transmitted solely across a mobile network with end to end encryption.
MobileNetworkNoEncryption Represents that the authenticator was transmitted solely across a mobile network with no additional security protocols.
MobileNetworkRadioEncryption Represents that the authenticator was transmitted solely across a mobile network with radio communications being encrypted..
NYM Defines identifiers that indicate whether or not the identification mechanisms allow the actions of the Principal to be linked to the actual end user.
OperationalProtection Represents the porcedural security controls employed by the authentication authority.
Password Represents the password (or passphrase) used to authenticate the Principal to a remote system.
PhysicalVerification Represents the identifcation or identity proofing that has been performed in a physical face to face meeting.
PhysicalVerification.CredentialLevel Represents the level of the credential.
PreviousSession Represents that the Principal has been strongly authenticated in a previous session during which the IDP has set a cookie in the UA.
PrincipalAuthenticationMechanism Represents a method that a Principal employs to perform authentication to local system components.
PrivateKeyProtection Represents the types and strengths of facilities of a UA used to protect a private key from unauthorized access and/or use.
PSTN Represents that the authenticator was transmitted over an PSTN network with no additional security protocols.
PublicKeyType Represents that the Principal has been authenticated by a public key cryptography mechanism.
RestrictedLength Represents the minimum and/or maximum number of ASCII characters required to represent a valid password with a minimum value of 3.
RestrictedPassword Represents the restricted password (or passphrase) used to authenticate the Principal to a remote system.
ResumeSession Represents that the Principal has been strongly authenticated in a previous session during which a secret was established.
SecretKeyProtection Represents the types and strengths of facilities of a UA used to protect a secret key from unauthorized access and/or use.
SecurityAudit Represents an audit of the operational security procedures.
SharedSecretChallengeResponse Represents Principal authentication using a challenge-response protocol utilizing shared secret keys and symmetric cryptography.
SharedSecretDynamicPlaintext Represents Principal authentication was based on a shared secret key, which is then used to encrypt a randomized string to pass to the authentication authority.
Smartcard Represents that a smartcard was used to identity the Principal.
SSL Represents that the authenticator was transmitted using a transport mechanism protected by a SSL or TLS session.
SubscriberLineNumber Represents a subscriber line number.
SwitchAudit Represents a switch audit.
TechnicalProtection Represents the characteristics that describe how the authentication secret that allows the Principal to authenticate is kept secure.
TimeSyncToken Represents a time synchronization token is used to identify the Principal.
Token Represents a Token used to identify the Principal.
UserSuffix Represents an user suffix.
WrittenConsent Represents written consent information.
WTLS Represents that the authenticator was transmitted using a transport mechanism protected by a WTLS session.
ZeroKnowledge Represents Principal authentication by a zero knowledge technique as specified in ISO/IEC 9798-5.

 

Package oracle.security.xmlsec.saml2.ac Description

Contains classes supporting SAML Authentication Context Basic Types.


Skip navigation links

Oracle Security Developer Tools SAML 2.0 Java API Reference
11g (11.1.1)

E10676-02


Copyright © 2005, 2009, Oracle. All rights reserved.