Skip navigation links

Oracle Fusion Middleware Web Services Security Java API Reference for Oracle Security Developer Tools
11g Release 1 (11.1.1)

E10678-05


oracle.security.xmlsec.wss
Class WSSEncryptedKeyIdentifier

java.lang.Object
  extended by oracle.security.xmlsec.util.XMLNode
      extended by oracle.security.xmlsec.util.XMLElement
          extended by oracle.security.xmlsec.wss.WSSElement
              extended by oracle.security.xmlsec.wss.WSSKeyIdentifier
                  extended by oracle.security.xmlsec.wss.WSSEncryptedKeyIdentifier

All Implemented Interfaces:
WSSecurityTokenReferenceType

public class WSSEncryptedKeyIdentifier
extends WSSKeyIdentifier

Represents a wsse:KeyIdentifier of type EncrytedKey.

Since:
release specific (what release of product did this appear in)
Version:
$Header: WSSEncryptedKeyIdentifier.java 26-jul-2006.12:44:44 pdatta Exp $

Field Summary
static java.lang.String vt_EncryptedKeySHA1
          The ValueType for this kind of KeyIdentifier

 

Fields inherited from class oracle.security.xmlsec.wss.WSSKeyIdentifier
vt_ThumbprintSHA1

 

Fields inherited from class oracle.security.xmlsec.util.XMLNode
node, systemId

 

Constructor Summary
WSSEncryptedKeyIdentifier(org.w3c.dom.Document owner)
           
WSSEncryptedKeyIdentifier(org.w3c.dom.Document owner, java.lang.String valType)
           
WSSEncryptedKeyIdentifier(org.w3c.dom.Document owner, java.lang.String valType, java.lang.String encType)
           
WSSEncryptedKeyIdentifier(org.w3c.dom.Element element)
           
WSSEncryptedKeyIdentifier(org.w3c.dom.Element element, java.lang.String systemId)
           

 

Method Summary
static void addResolver(WSSEncryptedKeyIdentifierResolver resolver)
          Register a X509KeyIdentifierResolver instance for use in key identifier resolver operations.
 java.lang.Object getKey()
          Returns the key (symmetric or asymmetric) corresponding to the underlying WSS SecurityToken.
static java.util.List getResolvers()
          Get the registered X509KeyIdentifierResolvers.
 WSSecurityToken getSecurityToken()
          Returns the underlying WSS SecurityToken.
 byte[] getThumbprint()
          Return the ThumbprintSHA1 bytes if this a x509ThumbprintSHA1 KeyIdentifier.
 boolean matches(oracle.security.xmlsec.enc.XEEncryptedKey encKey)
          Check if an EncryptedKey matches this EncryptedKeyIdentifier, by doing a SHA1 of the EncryptedKey CipherData and comparing that with the SHA1 value stored in this KeyIdentifier.

 

Methods inherited from class oracle.security.xmlsec.wss.WSSKeyIdentifier
addResolver, getDefaultEncodingType, getEncodingType, getName, getValue, getValueType, setEncodingType, setValue, setValueType

 

Methods inherited from class oracle.security.xmlsec.wss.WSSElement
getId, getWsuId, setId, setWsuId

 

Methods inherited from class oracle.security.xmlsec.util.XMLElement
addNSPrefixAttr, addNSPrefixAttr, addNSPrefixAttrDefault, addNSPrefixAttrDefault, getAttribute, getAttributeNode, getAttributeNodeNS, getAttributeNS, getChildElementsByTagName, getChildElementsByTagName, getChildElementsByTagNameNS, getChildElementsByTagNameNS, getDefaultNSPrefix, getElement, getElementsByTagName, getElementsByTagNameNS, getTagName, hasAttribute, hasAttributeNS, removeAttribute, removeAttributeNode, removeAttributeNS, setAttribute, setAttributeNode, setAttributeNodeNS, setAttributeNS, setDefaultNSPrefix

 

Methods inherited from class oracle.security.xmlsec.util.XMLNode
appendChild, appendChild, appendTo, cloneNode, getAttributes, getChildNodes, getFirstChild, getLastChild, getLocalName, getNamespaceURI, getNextSibling, getNode, getNodeName, getNodeType, getNodeValue, getOwnerDocument, getParentNode, getPrefix, getPreviousSibling, getSystemId, hasAttributes, hasChildNodes, insertBefore, insertBefore, isSupported, normalize, removeChild, removeChild, replaceChild, replaceChild, setNodeValue, setPrefix, setSystemId, toBytesXML, toStringXML

 

Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait

 

Methods inherited from interface oracle.security.xmlsec.wss.WSSecurityTokenReferenceType
getNode

 

Field Detail

vt_EncryptedKeySHA1

public static final java.lang.String vt_EncryptedKeySHA1
The ValueType for this kind of KeyIdentifier
See Also:
Constant Field Values

Constructor Detail

WSSEncryptedKeyIdentifier

public WSSEncryptedKeyIdentifier(org.w3c.dom.Document owner)
Parameters:
owner -

WSSEncryptedKeyIdentifier

public WSSEncryptedKeyIdentifier(org.w3c.dom.Document owner,
                                 java.lang.String valType)
Parameters:
owner -
valType -

WSSEncryptedKeyIdentifier

public WSSEncryptedKeyIdentifier(org.w3c.dom.Document owner,
                                 java.lang.String valType,
                                 java.lang.String encType)
Parameters:
owner -
valType -
encType -

WSSEncryptedKeyIdentifier

public WSSEncryptedKeyIdentifier(org.w3c.dom.Element element)
Parameters:
element -

WSSEncryptedKeyIdentifier

public WSSEncryptedKeyIdentifier(org.w3c.dom.Element element,
                                 java.lang.String systemId)
Parameters:
element -
systemId -

Method Detail

addResolver

public static void addResolver(WSSEncryptedKeyIdentifierResolver resolver)
Register a X509KeyIdentifierResolver instance for use in key identifier resolver operations.
Parameters:
resolver - The X.509 key identifier resolver.

getResolvers

public static java.util.List getResolvers()
Get the registered X509KeyIdentifierResolvers.
Returns:
The List of registered X.509 key identifier resolvers.

getSecurityToken

public WSSecurityToken getSecurityToken()
                                 throws WSSException
Description copied from interface: WSSecurityTokenReferenceType
Returns the underlying WSS SecurityToken.
Specified by:
getSecurityToken in interface WSSecurityTokenReferenceType
Overrides:
getSecurityToken in class WSSKeyIdentifier
Returns:
The underlying WSSecurityToken.
Throws:
WSSException

getKey

public java.lang.Object getKey()
                        throws WSSException
Description copied from interface: WSSecurityTokenReferenceType
Returns the key (symmetric or asymmetric) corresponding to the underlying WSS SecurityToken.
Specified by:
getKey in interface WSSecurityTokenReferenceType
Overrides:
getKey in class WSSKeyIdentifier
Returns:
The Key.
Throws:
WSSException

getThumbprint

public byte[] getThumbprint()
Return the ThumbprintSHA1 bytes if this a x509ThumbprintSHA1 KeyIdentifier. Same as calling getValue()
Overrides:
getThumbprint in class WSSKeyIdentifier
Returns:
the thumbprint bytes

matches

public boolean matches(oracle.security.xmlsec.enc.XEEncryptedKey encKey)
Check if an EncryptedKey matches this EncryptedKeyIdentifier, by doing a SHA1 of the EncryptedKey CipherData and comparing that with the SHA1 value stored in this KeyIdentifier.
Parameters:
encKey -
Returns:
true if the EncryptedKey matches this keyIdentifier

Skip navigation links

Oracle Fusion Middleware Web Services Security Java API Reference for Oracle Security Developer Tools
11g Release 1 (11.1.1)

E10678-05


Copyright © 2005, 2013 , Oracle. All rights reserved.