RFR: 8288050: Add support of SHA-512/224 and SHA-512/256 to the PBKDF2 and PBES2 impls in SunJCE provider

Valerie Peng valeriep at openjdk.org
Sun Nov 27 08:43:51 UTC 2022


On Thu, 24 Nov 2022 20:13:20 GMT, Andrey Turbanov <aturbanov at openjdk.org> wrote:

>> This RFE enhances existing PBE algorithms with the "SHA512/224" and "SHA512/256" support. 
>> Current transformation parsing in javax.crypto.Cipher class is re-written to handle the additional "/" in the "SHA512/224" and "SHA512/256" algorithm names. Existing tests are updated with the additional new algorithms.
>
> src/java.base/share/classes/com/sun/crypto/provider/PBEKeyFactory.java line 180:
> 
>> 178:     public static final class PBEWithHmacSHA512_256AndAES_128
>> 179:             extends PBEKeyFactory {
>> 180:         public PBEWithHmacSHA512_256AndAES_128()  {
> 
> Nit:
> Suggestion:
> 
>         public PBEWithHmacSHA512_256AndAES_128() {

Sure, will fix.

-------------

PR: https://git.openjdk.org/jdk/pull/11339


More information about the security-dev mailing list