The following table of supported Key and Signature algorithms assumes the use of the PKCS#12 format, with the bouncy castle provider. Support for these algorithms may vary if other key storage formats are used.

Signature Algorithms

Algorithm Name

Also Known As

Comment

(blå stjärna)

SHA1withRSA

RSASSA-PKCS_v1.5 using SHA1

(blå stjärna)

SHA256withRSA

RSASSA-PKCS_v1.5 using SHA256

(blå stjärna)

SHA384withRSA

RSASSA-PKCS_v1.5 using SHA384

(blå stjärna)

SHA512withRSA

RSASSA-PKCS_v1.5 using SHA512

(blå stjärna)

NONEwithRSA

RSASSA-PKCS_v1.5

(blå stjärna)

SHA1withRSAandMGF1

RSASSA-PSS using SHA1

(blå stjärna)

SHA256withRSAandMGF1

RSASSA-PSS using SHA256

(blå stjärna)

SHA384withRSAandMGF1

RSASSA-PSS using SHA384

(blå stjärna)

SHA512withRSAandMGF1

RSASSA-PSS using SHA512

(blå stjärna)

SHA1withECDSA

ECDSA using SHA1

(blå stjärna)

SHA256withECDSA

ECDSA using SHA256

(blå stjärna)

SHA384withECDSA

ECDSA using SHA384

(blå stjärna)

SHA512withECDSA

ECDSA using SHA512

(blå stjärna)

NONEwithECDSA

ECDSA

(blå stjärna)

Ed25519

Pure EdDSA with Edwards25519

Not supported yet

(blå stjärna)

Ed448

Pure EdDSA with Edwards448

Not supported yet

(blå stjärna)

ML-DSA-44

Pure ML-DSA-44

(blå stjärna)

ML-DSA-65

Pure ML-DSA-65

(blå stjärna)

ML-DSA-87

Pure ML-DSA-87

(blå stjärna)

SLH-DSA-SHA2-128F

Pure SLH-DSA-SHA2-128F

(blå stjärna)

SLH-DSA-SHA2-128S

Pure SLH-DSA-SHA2-128S

(blå stjärna)

SLH-DSA-SHA2-192F

Pure SLH-DSA-SHA2-192F

(blå stjärna)

SLH-DSA-SHA2-192S

Pure SLH-DSA-SHA2-192S

(blå stjärna)

SLH-DSA-SHA2-256F

Pure SLH-DSA-SHA2-256F

(blå stjärna)

SLH-DSA-SHA2-256S

Pure SLH-DSA-SHA2-256S

(blå stjärna)

SLH-DSA-SHAKE-128F

Pure SLH-DSA-SHAKE-128F

(blå stjärna)

SLH-DSA-SHAKE-128S

Pure SLH-DSA-SHAKE-128S

(blå stjärna)

SLH-DSA-SHAKE-192F

Pure SLH-DSA-SHAKE-192F

(blå stjärna)

SLH-DSA-SHAKE-192S

Pure SLH-DSA-SHAKE-192S

(blå stjärna)

SLH-DSA-SHAKE-256F

Pure SLH-DSA-SHAKE-256F

(blå stjärna)

SLH-DSA-SHAKE-256S

Pure SLH-DSA-SHAKE-256S

Key Algorithms

Algorithm Name

Key Specification

Comment

(blå stjärna)

RSA

Just key length:

  • 1024

  • 2048

Key length and public exponent (some examples):

  • 2048 exp 65537

  • 2048 exp 5

Other key lengths are likely also working.

For RSA it is possible to use a different exponent by suffixing the number with an "exp" followed by the exponent in decimal or prefixed with "0x" for hexadecimal. (see Crypto Token Generate Key Page)

The default value for the exponent is 65537.

(blå stjärna)

ECDSA

Named curves:

  • secp256r1 / prime256v1 / P-256

  • secp384r1

  • secp521r1

More named curves are likely working.

(blå stjärna)

ECDSA

Explicit parameters

A signer can be configured using the EXPLICTECC parameter (see Other Properties) to encode the EC parameters explicitly in the request. This goes for the supported named curves and a named curve is still needed when generating the key-pair.

Certificates with explicit parameters can be stored in the token.

(blå stjärna)

EdDSA

Ed25519
Ed448

Not supported yet

(blå stjärna)

AES

128
256

(blå stjärna)

ML-DSA

ML-DSA-44

ML-DSA-65

ML-DSA-87

(blå stjärna)

SLH-DSA

SLH-DSA-SHA2-128F

SLH-DSA-SHA2-128S

SLH-DSA-SHA2-192F

SLH-DSA-SHA2-192S

SLH-DSA-SHA2-256F

SLH-DSA-SHA2-256S

SLH-DSA-SHAKE-128F

SLH-DSA-SHAKE-128S

SLH-DSA-SHAKE-192F

SLH-DSA-SHAKE-192S

SLH-DSA-SHAKE-256F

SLH-DSA-SHAKE-256S