Algorithm Support

This Crypto Token relies on support for different algorithms in Java and the SunPKCS11 provider/wrapper as well as support in the PKCS#11 standard, the used PKCS#11 driver from the HSM vendor, and the supported algorithms in the HSM. A co mplete list of supported algorithms can thus not be compiled here and the following lists algorithms that are tested and known to work with an HSM supporting it. Also, see the specific SignServer Signer for algorithms that signers can work with and review signer-specific algorithm support pages.

Signature Algorithms


Algorithm Name

Also Known As

Comment

images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

SHA1withRSA

RSASSA-PKCS_v1.5 using SHA1


images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

SHA224withRSA

RSASSA-PKCS_v1.5 using SHA224


images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

SHA256withRSA

RSASSA-PKCS_v1.5 using SHA256


images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

SHA384withRSA

RSASSA-PKCS_v1.5 using SHA384


images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

SHA512withRSA

RSASSA-PKCS_v1.5 using SHA512


images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

NONEwithRSA

RSASSA-PKCS_v1.5

Depending on the Signer. Generally only supported by Plain Signer.

images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

SHA1withRSAandMGF1

RSASSA-PSS using SHA1

Using Java 11 or using Java 8 only for key size => 4096 bits.

images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

SHA224withRSAandMGF1

RSASSA-PSS using SHA224

Using Java 11 or using Java 8 only for key size => 4096 bits.

images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

SHA256withRSAandMGF1

RSASSA-PSS using SHA256

Using Java 11 or using Java 8 only for key size => 4096 bits.

images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

SHA384withRSAandMGF1

RSASSA-PSS using SHA384

Using Java 11 or using Java 8 only for key size => 4096 bits.

images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

SHA512withRSAandMGF1

RSASSA-PSS using SHA512

Using Java 11 or using Java 8 only for key size => 4096 bits.

images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/error.svg

NONEwithRSAandMGF1

RSASSA-PSS

Not supported by Java/SunPKCS11.

images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

SHA1withECDSA

ECDSA using SHA1


images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

SHA224withECDSA

ECDSA using SHA224


images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

SHA256withECDSA

ECDSA using SHA256


images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

SHA384withECDSA

ECDSA using SHA384


images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

SHA512withECDSA

ECDSA using SHA512


images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

NONEwithECDSA

ECDSA

Depending on the Signer. Generally only supported by Plain Signer.

Key Algorithms


Algorithm Name

Key Specification

Comment

images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

RSA

1024
2048
4096

Other key lengths are likely also working.

images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

ECDSA

Named curves:

  • secp256r1 / prime256v1 / P-256

  • secp384r1

  • secp521r1

More named curves are likely working.

images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/error.svg

ECDSA

Explicit Parameters

A signer can be configured using the EXPLICTECC parameter (see Other Properties) to encode the EC parameters explicitly in the request. This goes for the supported named curves but a named curve is still needed when generating the key-pair.

But certificates with explicit EC parameters can no be read from the token.

images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/warning.svg If the token contains certificates with explicit parameters the token can not be used by this crypto token until those certificates has been removed!

Instead store the certificates in the worker configuration and certificates with explicit EC parameters can be used that way.

images/s/dni64h/8703/189cb2l/_/images/icons/emoticons/check.svg

AES

128
256