Warning:
This wiki has been archived and is now read-only.

Implementations

From XML Security WG Wiki
Jump to: navigation, search

The following is an illustrative non-normative list of implementations available for XML Security 1.1, in no particular order. This list is maintained in case it is useful, but may be incomplete or inaccurate. Please let the XML Security WG know of any additions or corrections.

Back to Working Group Home Page

XML Security 1.1 Implementations

Apache XMLSec 1.4.3

Description

Supports the following new algorithms:

  C14N 1.1 canonicalization algorithm
  SHA256, SHA384, and SHA512 digest algorithms
  HMAC-SHA256, HMAC-SHA384, HMAC-SHA512 mac algorithms
  RSAwithSHA256, RSAwithSHA384, RSAwithSHA512 signature algorithms

Not yet supported:

  ECDSAwithSHA algorithms 
  OCSPResponse, ECKeyValue and DEREncodedKeyValue KeyInfo types 

Links

http://santuario.apache.org/

Apache XML-Security-C 1.6.0 (Release Candidate)

Description

Supports the following new algorithms:

  C14N 1.1 canonicalization algorithm (incomplete)
  SHA256, SHA384, and SHA512 digest algorithms
  HMAC-SHA256, HMAC-SHA384, HMAC-SHA512 mac algorithms
  RSAwithSHA256, RSAwithSHA384, RSAwithSHA512 signature algorithms
  ECDSAwithSHA algorithms 
  ECKeyValue, DEREncodedKeyValue, X509Digest KeyInfo types

Not yet supported:

  OCSPResponse

Links

http://santuario.apache.org/

JDK 7

Description

Supports the following new algorithms:

  C14N 1.1 canonicalization algorithm
  SHA256, SHA384, and SHA512 digest algorithms
  HMAC-SHA256, HMAC-SHA384, HMAC-SHA512 mac algorithms
  RSAwithSHA256, RSAwithSHA384, RSAwithSHA512 signature algorithms

Not yet supported:

  ECDSAwithSHA algorithms 
  OCSPResponse, ECKeyValue and DEREncodedKeyValue KeyInfo types 

Links

https://jdk7.dev.java.net/

Sun Microsystem's JDK 6

Description

Supports the following new algorithms:

  SHA256 and SHA512 digest algorithms
  SHA384 digest algorithm (as of the 6u17 release)
  HMAC-SHA256, HMAC-SHA384, HMAC-SHA512 mac algorithms (as of the 6u17 release)
  RSAwithSHA256, RSAwithSHA384, RSAwithSHA512 signature algorithms (as of the 6u17 release)

Not yet supported:

  C14N 1.1 canonicalization algorithm
  ECDSAwithSHA algorithms 
  OCSPResponse, ECKeyValue and DEREncodedKeyValue KeyInfo types 

Links

http://java.sun.com/javase/6/