The latest 1.4 JDKs include JSSE by default. Bouncy Castle, as someone has mentioned already, extends
cryptography even further from my experience.


Everything depends upon what you are trying to accomplish. Java does implement all of the algorithms
you are looking for in the default JCE package and various other packages. But Java does not have
a front-end like interface like OpenSSL does.


What are you trying to accomplish and why java?


Thanks,

LDB

Carlos Roberto Zainos H wrote:

I retake a question posted few weeks ago.
Is possible, or is there a way of, or what do I must do to have or make use of all OpenSSL functionality from java applications??
Exactly I want to make use of cryptographic functions implemented in Openssl (crypto) but in Java programs (e.g symmetric cipher, public key cipher, certificates, hash messages, etc). Someone told that JSSE could be a good option, but I've read the docs and I think that just a few cryptographic functionality is implemented and what JSSE is basically oriented to SSL/TLS connectivity.
What do you recommends me ?? Does someone did or is doing something similar to this before or now??
Tnaks in advance
Zainos



------------------------------------------------------------------------
Do You Yahoo!?
Yahoo! Net <http://net.yahoo.com.mx>: La mejor conexión a internet y 25MB extra a tu correo por $100 al mes <http://net.yahoo.com.mx/>.


______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to