Enum CryptoKeyVersion.CryptoKeyVersionAlgorithm (2.6.0)

public enum CryptoKeyVersion.CryptoKeyVersionAlgorithm extends Enum<CryptoKeyVersion.CryptoKeyVersionAlgorithm> implements ProtocolMessageEnum

The algorithm of the CryptoKeyVersion, indicating what parameters must be used for each cryptographic operation. The GOOGLE_SYMMETRIC_ENCRYPTION algorithm is usable with CryptoKey.purpose ENCRYPT_DECRYPT. Algorithms beginning with "RSA_SIGN_" are usable with CryptoKey.purpose ASYMMETRIC_SIGN. The fields in the name after "RSA_SIGN_" correspond to the following parameters: padding algorithm, modulus bit length, and digest algorithm. For PSS, the salt length used is equal to the length of digest algorithm. For example, RSA_SIGN_PSS_2048_SHA256 will use PSS with a salt length of 256 bits or 32 bytes. Algorithms beginning with "RSA_DECRYPT_" are usable with CryptoKey.purpose ASYMMETRIC_DECRYPT. The fields in the name after "RSA_DECRYPT_" correspond to the following parameters: padding algorithm, modulus bit length, and digest algorithm. Algorithms beginning with "EC_SIGN_" are usable with CryptoKey.purpose ASYMMETRIC_SIGN. The fields in the name after "EC_SIGN_" correspond to the following parameters: elliptic curve, digest algorithm. Algorithms beginning with "HMAC_" are usable with CryptoKey.purpose MAC. The suffix following "HMAC_" corresponds to the hash algorithm being used (eg. SHA256). For more information, see Key purposes and algorithms.

Protobuf enum google.cloud.kms.v1.CryptoKeyVersion.CryptoKeyVersionAlgorithm

Implements

ProtocolMessageEnum

Static Fields

NameDescription
CRYPTO_KEY_VERSION_ALGORITHM_UNSPECIFIED

Not specified.

CRYPTO_KEY_VERSION_ALGORITHM_UNSPECIFIED = 0;

CRYPTO_KEY_VERSION_ALGORITHM_UNSPECIFIED_VALUE

Not specified.

CRYPTO_KEY_VERSION_ALGORITHM_UNSPECIFIED = 0;

EC_SIGN_P256_SHA256

ECDSA on the NIST P-256 curve with a SHA256 digest.

EC_SIGN_P256_SHA256 = 12;

EC_SIGN_P256_SHA256_VALUE

ECDSA on the NIST P-256 curve with a SHA256 digest.

EC_SIGN_P256_SHA256 = 12;

EC_SIGN_P384_SHA384

ECDSA on the NIST P-384 curve with a SHA384 digest.

EC_SIGN_P384_SHA384 = 13;

EC_SIGN_P384_SHA384_VALUE

ECDSA on the NIST P-384 curve with a SHA384 digest.

EC_SIGN_P384_SHA384 = 13;

EC_SIGN_SECP256K1_SHA256

ECDSA on the non-NIST secp256k1 curve. This curve is only supported for HSM protection level.

EC_SIGN_SECP256K1_SHA256 = 31;

EC_SIGN_SECP256K1_SHA256_VALUE

ECDSA on the non-NIST secp256k1 curve. This curve is only supported for HSM protection level.

EC_SIGN_SECP256K1_SHA256 = 31;

EXTERNAL_SYMMETRIC_ENCRYPTION

Algorithm representing symmetric encryption by an external key manager.

EXTERNAL_SYMMETRIC_ENCRYPTION = 18;

EXTERNAL_SYMMETRIC_ENCRYPTION_VALUE

Algorithm representing symmetric encryption by an external key manager.

EXTERNAL_SYMMETRIC_ENCRYPTION = 18;

GOOGLE_SYMMETRIC_ENCRYPTION

Creates symmetric encryption keys.

GOOGLE_SYMMETRIC_ENCRYPTION = 1;

GOOGLE_SYMMETRIC_ENCRYPTION_VALUE

Creates symmetric encryption keys.

GOOGLE_SYMMETRIC_ENCRYPTION = 1;

HMAC_SHA256

HMAC-SHA256 signing with a 256 bit key.

HMAC_SHA256 = 32;

HMAC_SHA256_VALUE

HMAC-SHA256 signing with a 256 bit key.

HMAC_SHA256 = 32;

RSA_DECRYPT_OAEP_2048_SHA1

RSAES-OAEP 2048 bit key with a SHA1 digest.

RSA_DECRYPT_OAEP_2048_SHA1 = 37;

RSA_DECRYPT_OAEP_2048_SHA1_VALUE

RSAES-OAEP 2048 bit key with a SHA1 digest.

RSA_DECRYPT_OAEP_2048_SHA1 = 37;

RSA_DECRYPT_OAEP_2048_SHA256

RSAES-OAEP 2048 bit key with a SHA256 digest.

RSA_DECRYPT_OAEP_2048_SHA256 = 8;

RSA_DECRYPT_OAEP_2048_SHA256_VALUE

RSAES-OAEP 2048 bit key with a SHA256 digest.

RSA_DECRYPT_OAEP_2048_SHA256 = 8;

RSA_DECRYPT_OAEP_3072_SHA1

RSAES-OAEP 3072 bit key with a SHA1 digest.

RSA_DECRYPT_OAEP_3072_SHA1 = 38;

RSA_DECRYPT_OAEP_3072_SHA1_VALUE

RSAES-OAEP 3072 bit key with a SHA1 digest.

RSA_DECRYPT_OAEP_3072_SHA1 = 38;

RSA_DECRYPT_OAEP_3072_SHA256

RSAES-OAEP 3072 bit key with a SHA256 digest.

RSA_DECRYPT_OAEP_3072_SHA256 = 9;

RSA_DECRYPT_OAEP_3072_SHA256_VALUE

RSAES-OAEP 3072 bit key with a SHA256 digest.

RSA_DECRYPT_OAEP_3072_SHA256 = 9;

RSA_DECRYPT_OAEP_4096_SHA1

RSAES-OAEP 4096 bit key with a SHA1 digest.

RSA_DECRYPT_OAEP_4096_SHA1 = 39;

RSA_DECRYPT_OAEP_4096_SHA1_VALUE

RSAES-OAEP 4096 bit key with a SHA1 digest.

RSA_DECRYPT_OAEP_4096_SHA1 = 39;

RSA_DECRYPT_OAEP_4096_SHA256

RSAES-OAEP 4096 bit key with a SHA256 digest.

RSA_DECRYPT_OAEP_4096_SHA256 = 10;

RSA_DECRYPT_OAEP_4096_SHA256_VALUE

RSAES-OAEP 4096 bit key with a SHA256 digest.

RSA_DECRYPT_OAEP_4096_SHA256 = 10;

RSA_DECRYPT_OAEP_4096_SHA512

RSAES-OAEP 4096 bit key with a SHA512 digest.

RSA_DECRYPT_OAEP_4096_SHA512 = 17;

RSA_DECRYPT_OAEP_4096_SHA512_VALUE

RSAES-OAEP 4096 bit key with a SHA512 digest.

RSA_DECRYPT_OAEP_4096_SHA512 = 17;

RSA_SIGN_PKCS1_2048_SHA256

RSASSA-PKCS1-v1_5 with a 2048 bit key and a SHA256 digest.

RSA_SIGN_PKCS1_2048_SHA256 = 5;

RSA_SIGN_PKCS1_2048_SHA256_VALUE

RSASSA-PKCS1-v1_5 with a 2048 bit key and a SHA256 digest.

RSA_SIGN_PKCS1_2048_SHA256 = 5;

RSA_SIGN_PKCS1_3072_SHA256

RSASSA-PKCS1-v1_5 with a 3072 bit key and a SHA256 digest.

RSA_SIGN_PKCS1_3072_SHA256 = 6;

RSA_SIGN_PKCS1_3072_SHA256_VALUE

RSASSA-PKCS1-v1_5 with a 3072 bit key and a SHA256 digest.

RSA_SIGN_PKCS1_3072_SHA256 = 6;

RSA_SIGN_PKCS1_4096_SHA256

RSASSA-PKCS1-v1_5 with a 4096 bit key and a SHA256 digest.

RSA_SIGN_PKCS1_4096_SHA256 = 7;

RSA_SIGN_PKCS1_4096_SHA256_VALUE

RSASSA-PKCS1-v1_5 with a 4096 bit key and a SHA256 digest.

RSA_SIGN_PKCS1_4096_SHA256 = 7;

RSA_SIGN_PKCS1_4096_SHA512

RSASSA-PKCS1-v1_5 with a 4096 bit key and a SHA512 digest.

RSA_SIGN_PKCS1_4096_SHA512 = 16;

RSA_SIGN_PKCS1_4096_SHA512_VALUE

RSASSA-PKCS1-v1_5 with a 4096 bit key and a SHA512 digest.

RSA_SIGN_PKCS1_4096_SHA512 = 16;

RSA_SIGN_PSS_2048_SHA256

RSASSA-PSS 2048 bit key with a SHA256 digest.

RSA_SIGN_PSS_2048_SHA256 = 2;

RSA_SIGN_PSS_2048_SHA256_VALUE

RSASSA-PSS 2048 bit key with a SHA256 digest.

RSA_SIGN_PSS_2048_SHA256 = 2;

RSA_SIGN_PSS_3072_SHA256

RSASSA-PSS 3072 bit key with a SHA256 digest.

RSA_SIGN_PSS_3072_SHA256 = 3;

RSA_SIGN_PSS_3072_SHA256_VALUE

RSASSA-PSS 3072 bit key with a SHA256 digest.

RSA_SIGN_PSS_3072_SHA256 = 3;

RSA_SIGN_PSS_4096_SHA256

RSASSA-PSS 4096 bit key with a SHA256 digest.

RSA_SIGN_PSS_4096_SHA256 = 4;

RSA_SIGN_PSS_4096_SHA256_VALUE

RSASSA-PSS 4096 bit key with a SHA256 digest.

RSA_SIGN_PSS_4096_SHA256 = 4;

RSA_SIGN_PSS_4096_SHA512

RSASSA-PSS 4096 bit key with a SHA512 digest.

RSA_SIGN_PSS_4096_SHA512 = 15;

RSA_SIGN_PSS_4096_SHA512_VALUE

RSASSA-PSS 4096 bit key with a SHA512 digest.

RSA_SIGN_PSS_4096_SHA512 = 15;

RSA_SIGN_RAW_PKCS1_2048

RSASSA-PKCS1-v1_5 signing without encoding, with a 2048 bit key.

RSA_SIGN_RAW_PKCS1_2048 = 28;

RSA_SIGN_RAW_PKCS1_2048_VALUE

RSASSA-PKCS1-v1_5 signing without encoding, with a 2048 bit key.

RSA_SIGN_RAW_PKCS1_2048 = 28;

RSA_SIGN_RAW_PKCS1_3072

RSASSA-PKCS1-v1_5 signing without encoding, with a 3072 bit key.

RSA_SIGN_RAW_PKCS1_3072 = 29;

RSA_SIGN_RAW_PKCS1_3072_VALUE

RSASSA-PKCS1-v1_5 signing without encoding, with a 3072 bit key.

RSA_SIGN_RAW_PKCS1_3072 = 29;

RSA_SIGN_RAW_PKCS1_4096

RSASSA-PKCS1-v1_5 signing without encoding, with a 4096 bit key.

RSA_SIGN_RAW_PKCS1_4096 = 30;

RSA_SIGN_RAW_PKCS1_4096_VALUE

RSASSA-PKCS1-v1_5 signing without encoding, with a 4096 bit key.

RSA_SIGN_RAW_PKCS1_4096 = 30;

UNRECOGNIZED

Static Methods

NameDescription
forNumber(int value)
getDescriptor()
internalGetValueMap()
valueOf(Descriptors.EnumValueDescriptor desc)
valueOf(int value)

Deprecated. Use #forNumber(int) instead.

valueOf(String name)
values()

Methods

NameDescription
getDescriptorForType()
getNumber()
getValueDescriptor()