Mega Code Archive

Categories
1) Android
2) ASP.Net
3) ASP.Net Tutorial
4) C
5) C Tutorial
6) C#
7) C# Book
8) C# by API
9) C# Tutorial
10) C++
11) C++ Tutorial
12) Delphi
13) Flash ActionScript
14) Flex
15) Java
16) Java Book
17) Java by API
18) Java Tutorial
19) JavaScript DHTML
20) JavaScript Reference
21) JavaScript Tutorial
22) MSOfficeExcel 2007 Tutorial
23) MSOfficePowerPoint 2007 Tutorial
24) MSOfficeWord 2007 Tutorial
25) MSSQL
26) MSSQL Tutorial
27) MySQL
28) MySQL Tutorial
29) Oracle PLSQL
30) Oracle PLSQL Tutorial
31) Perl
32) Php
33) PostgreSQL
34) Python
35) Python Tutorial
36) Ruby
37) Silverlight
38) VB.Net
39) VB.Net by API
40) VB.Net Tutorial
41) Visual C++ .NET
42) VisualBasic Script
43) XML
44) XML Tutorial
 
Java
1) 2D Graphics GUI
2) 3D Graphics
3) Advanced Graphics
4) Ant
5) Apache Common
6) Applet
7) Awt
8) Beginners Lab
9) Chart
10) Class
11) Collections Data Structure
12) Core
13) Data Type
14) Database SQL JDBC
15) Date Time
16) Design Pattern
17) Development Class
18) EJB3
19) Email
20) Event
21) File Input Output
22) Game
23) Generics
24) GWT
25) Hibernate
26) Internationalization
27) J2EE
28) J2ME
29) JDBC
30) JDK
31) JNDI LDAP
32) JPA
33) JSP
34) JSTL
35) Language Basics
36) Learning
37) Mathematics
38) Network Protocol
39) PDF RTF
40) Reflection
41) Regular Expressions
42) Scripting
43) Security
44) Servlets
45) Session
46) Sound
47) Spring
48) Swing Components
49) Swing JFC
50) SWT Jface Eclipse
51) Threads
52) Tiny Application
53) Util
54) Velocity
55) Web Services SOA
56) XML
Security
1) 16-Bit CRC checksum
2) A directive is a parameter of the digest authentication process
3) AccessController doPrivileged(new PrivilegedAction() )
4) AccessingCertificates
5) Adding a Certificate to a Key Store
6) An alternate SHA Interleave algorithm as implemented in the SRP distribution
7) An implementation of Ron Rivests MD4 message digest algorithm
8) An implementation of the ROT-13 algorithm
9) Applet to serve as an skey calculator application wrapper around otp class
10) Applet write file and policy file
11) Asymmetric Key Maker
12) Authenticate and login context
13) Authorized File Writer
14) Basic IO example using SHA1
15) Basic IO example with CTR using AES
16) Basic symmetric encryption example
17) Basic symmetric encryption example with CTR using DES
18) Basic symmetric encryption example with padding and CBC using DES
19) Basic symmetric encryption example with padding and ECB using DES
20) BlowfishCipher
21) Boolean Permission implies(Permission permission)
22) ByteUtils
23) Calculates CRC checksum for data being (un-)compressed by BZip2 algorithms
24) CBC using DES with an IV based on a nonce
25) Cheap, lightweight, low-security password generator
26) Check Sum and MD5
27) Checking permissions
28) Checking ReadWrite Permission for a Directory
29) Cipher with AESECBPKCS7Padding BC
30) ClassLoader ClassLoader java security AccessController doPrivileged(PrivilegedActionClassLoader action)
31) Contains internal state of the MD5 class
32) Controlling Access to an Object using a permission
33) CRC Demo
34) CRC from 7 zip
35) Create a checksum
36) Create a keystore with a self-signed certificate, using the keytool command
37) Create an encrypted string for password
38) Create MD5 String
39) Create the DSA key factory from a Set of Digital Signature Algorithm (DSA) Parameters
40) Create the DSA private key from a Set of Digital Signature Algorithm (DSA) Parameters
41) Create the DSA public key from a Set of Digital Signature Algorithm (DSA) Parameters
42) Creates a CertStore from the contents of a file-system directory
43) Creating a Certification Path
44) Creating a Custom Permission
45) Creating a Keyed Digest Using MD5
46) Creating a New Key Pair and Self-Signed Certificate Using keytool
47) Creating a Signature
48) Crypt demo
49) Crypt Password
50) Crypt Utils
51) Cryptography Streams
52) Decrypt an object with DES
53) DES algorithm
54) DES Crypter And Decryper File
55) DES Crypter and Decrypter
56) DES Decrypt
57) DES Encrypt
58) Des Encrypter
59) DES Engine
60) Determining If One Permission Implies Another
61) Diffie-Hellman key exchange
62) Digest string
63) Easy Blowfish encryption
64) Enabling the Security Manager
65) Encode a string using algorithm specified in web xml and return the resulting encrypted password
66) Encode an MD5 digest into a String
67) Encrypt a password
68) Encrypt an object with DES
69) Encrypt password by using SHA-256 algorithm, encryptedPassword length is 32 bits
70) Encrypt User name
71) Encrypting a File or Stream with DES
72) Encrypting a String with DES
73) Encrypting an Object with DES
74) Encrypting and Decrypting with the JCE
75) Encrypting with DES Using a Pass Phrase
76) Encryption and Decryption using Symmetric Keys
77) Encryption and decryption with AESECBPKCS7Padding
78) Encrypts the string along with salt, Decrypts the string and removes the salt
79) Example of using PBE with a PBEParameterSpec
80) Example of using PBE without using a PBEParameterSpec
81) Execution of reflection
82) Export certificate in binary using keytool, if the certificate is in the key store
83) Export certificate in text format using keytool, if the certificate is in the key store
84) Exporting a Certificate to a File
85) Extends BasicPermission
86) Extends SecurityManager
87) Fast implementation of RSAs MD5 hash generator in Java JDK Beta-2 or higher
88) FingerPrint
89) Generate a 1024-bit RSA key pair
90) Generate a 576-bit DH key pair
91) Generate a DSA signature
92) Generate a key for the HMAC-SHA1 keyed-hashing algorithm
93) Generate a random String suitable for use as a temporary password
94) Generate DSA key pair
95) Generate Seed
96) Generates a 1024-bit Digital Signature Algorithm (DSA) key pair
97) Generates an alphanumeric string based on specified length
98) Generates md5-sums based on a string
99) GenerateSignature
100) Generating a Message Authentication Code (MAC)
101) Generating a Message Authentication Code (MAC) Key
102) Generating a Parameter Set for the Diffie-Hellman Key Agreement Algorithm
103) Generating a PublicPrivate Key Pair
104) Generating a Secure Random Number
105) Generating a Symmetric Key
106) Get Cipher Instance Blowfish
107) Get cryptographic security providers
108) Get MD5 Base64
109) Get MD5 string
110) Get Sha 1 string
111) Get the bytes of the public and private keys
112) Get the formats of the encoded bytes
113) Getting the Bytes of a Generated Key Pair
114) Getting the Bytes of a Generated Symmetric Key
115) Getting the Digital Signature Algorithm (DSA) Parameters of a Key Pair
116) Getting the Subject and Issuer Distinguished Names of an X509 Certificate
117) GPW - Generate pronounceable passwords
118) Grant ability to create and write c
119) Grant ability to delete any file or directory in c
120) Grant ability to execute (see Runtime exec()) the file c
121) Grant ability to list files in the users home directory
122) Grant ability to read all properties that start with myprops
123) Grant ability to read all system properties
124) Grant ability to read and write all system properties
125) Grant ability to read and write any file in current directory
126) Grant ability to read and write the myprop system properties
127) Grant ability to read any file
128) Grant ability to read any file or directory under c
129) Grant ability to read any file under current directory
130) Grant ability to write all system properties
131) Grant ability to write the myprop system properties
132) Grant all classes loaded from h1 com ability to read tempmyfile
133) Grant all classes loaded from h1 com ability to read the myprop system properties
134) Guard guard = new PropertyPermission(java home, read)
135) Implements MD5 functionality on a stream
136) Implements the MD4 message digest algorithm in Java
137) Import a keycertificate pair from a pkcs12 file into a regular JKS format keystore
138) Importing a Certificate from a File
139) JaasAuthentication
140) JaasLoginCallbackHandler
141) Java Key Tools
142) JCE algorithms in Browser
143) Key Generator Mac
144) KeyPair Generator For Private Key
145) KeyPair Generator For Public Key
146) List All Provider And Its Algorithms
147) List the available algorithm names for ciphers, key agreement, macs, message digests and signatures
148) Listing All Available Cryptographic Services
149) Listing All Permissions Granted to a Loaded Class
150) Listing All Permissions Granted to Classes Loaded from a URL or Directory
151) Listing the Aliases in a Key Store
152) Listing the Aliases in a Key Store using keytool
153) Listing the Most-Trusted Certificate Authorities (CA) in a Key Store
154) Load class
155) Lock request from going up in the classloader hierarchy
156) Make AccessibleObject Accessible
157) Managing Policy Files
158) MD4 Digest
159) MD5 algorithm RFC 1321
160) MD5 BASE64 checksum for the specified input string
161) MD5 Digest
162) MD5 Hashing utility that builds up a hash from a series of objects and base types fed into it
163) MD5 InputStream
164) MD5 MessageDigest
165) MD5 string
166) MD5 Sum
167) Message Digest Test
168) Message Digest Util
169) Message without tampering with MAC (DES), encryption AES in CTR mode
170) MessageDigest with SHA-1
171) New GuardedObject(Object obj, Guard)
172) Object GuardedObject getObject()
173) Operations to simplifiy common java security MessageDigest tasks
174) OTP one-time password calculation
175) PermissionCollection pcoll = Policy getPolicy() getPermissions(domain)
176) Policy Demo
177) Policy File
178) Retrieving a Certificate from a Key Store
179) Retrieving a Key Pair from a Key Store
180) Retrieving the Certification Path of an SSL Server
181) Return the available implementations for a service type
182) Returns the Jensen-Shannon divergence
183) Returns the type MessageDigest of the input text with the input salt
184) Search for resource in different places
185) Secure Random
186) Secure Service
187) Security Manager Test
188) Security Support
189) Security Utils
190) SHA_Interleave algorithm as described in section 3 1 of RFC2945
191) SHA1 Sum
192) Signature Sign And Verify
193) Signature Test
194) SignatureUtil
195) Signing a Java Object
196) Simple RSA public key encryption algorithm implementation
197) Specify the keystore of certificates using the javax net ssl keyStore system property
198) System properties and security policy
199) Test the signature
200) The bytes can be converted back to public and private key objects
201) The security manager can be installed from the command line
202) This class imports a key and a certificate into a keystore
203) This class is an implementation of the ROT-N algorithm
204) This program computes the CRC checksum of a file
205) This program computes the message digest of a file or the contents of a text area
206) This program demonstrates how to sign a message with a private DSA key and verify it with the matching public key
207) This program signs a certificate, using the private key of another certificate in a keystore
208) This program tests the AES cipher
209) This program tests the RSA cipher
210) To create a 1024-bit RSA key
211) To ignore the policies in the java security file, and use the specified policy, use == instead of =
212) To specify an additional policy file, set the java security policy system property at the command line
213) Triple DES
214) Unix Crypt
215) Unix Crypt 2
216) Use AccessController to check the AWT permission
217) Use AccessController to check the file permission
218) Use DES To Seal And UnSeal Object
219) Use MD5 to encrypt a string
220) Use Permission Collection
221) Use SecurityManager to check AWT permission and file permission
222) Uses CRC32 algorithm for creating fingerprint
223) Using keytool to import a certificate into a keystore
224) Using the KeyGenerator class and showing how to create a SecretKeySpec from an encoded key
225) Utility for calculating checksums for a range of bytes
226) Validating a Certification Path using the most-trusted CAs in the JDKs cacerts file
227) Verifies the signature for the given buffer of bytes using the public key
228) Verify a DSA signature
229) VerifySignature
230) What is in bouncycastle (bouncy castle)
231) Wrap And Unwrap Key
232) Writable, read only file
233) Xml dap Certs And Keys