logo

JCAlgTest - database of supported JavaCard algorithms

Result on this page were generated by JCAlgTest utility. See JCAlgTest GitHub for source codes and other details.



Last update: 1.4.2016
  • 13.4.2016 New smart card profile for Softlock SLCOS Infineon SLE78 added (thx Ahmed Mamdouh).
  • 1.4.2016 New smart card profile for Feitian JavaCOS A22R added (thx Josh Harvey).
  • 1.3.2016 Updated profile for NXP JCOP J3D081 v242r2 (thx Arnis UT), updated broken links to github.
  • 9.2.2016 New smart card profile for Feitian JavaCOS A22CR-ECC-SHA-2 added (thx Kenneth Benson).
  • 2.2.2016 Linking to raw CSV results on GitHub added (thx Arnis UT).
  • 22.12.2015 New table generated, new smart card profile for G&D SmartCafe 6.0, JavaCOS A22 and JavaCOS A40 added (thx PetrS).
  • 2.11.2015 New table generated, new smart card profile for NXP JCOP 31 v2.3.2 added (thx Martin Vomacka).
  • 21.7.2015 New table generated, new smart card profiles for G+D Smart Cafe Expert 4.x V2, Gemplus GXP R4 72K, Gemplus unknown jc2.1.2, Infineon CJTOP 80K INF SLJ 52GLA080AL M8.4, NXP JCOP J2A080 80K, NXP JCOP21 v2.4.2R3, NXP JCOP 21 V2.2 36K, NXP JCOP 31 V2.2 36K, NXP JCOP 31 V2.4.1 72K, Oberthur ID-ONE Cosmo 64 RSA v5.4 (thx PetrS) added.
  • 20.7.2015 New table generated, new smart card profiles for NXP_JCOP_NXP250A_v242r3 (thx Amir Digar Nemikhandad) and JavaCOS_A22_150K (thx Ivo Kubjas) added.
  • 20.7.2015 BACKUP: Table for version JCAlgTest v1.3.0 backup at http://www.fi.muni.cz/~xsvenda/jcsupport_backup_v1.3.0.html.
  • 6.12.2014 New table generated, better visibility of information added.
  • 6.12.2014 New smart card profile for NXP_JCOP_J2D081 added (thx Paul Crocker).
  • 6.12.2014 BACKUP: Table for version JCAlgTest v1.2.1 backup at http://www.fi.muni.cz/~xsvenda/jcsupport_backup_v1.2.1.html.
  • 7.7.2014 New smart card profile (undisclosed4) added (thx Cosmo).
  • 25.2.2014 New smart cards profiles for Gemalto IDCore 10 and Gemalto IDCore 3010 CC added (thx Martin Paljak).
  • 23.2.2014 Row and column highlight in table added. New smart card profile for NXP JCOP J3D081 v242 (thx Martin Paljak).
  • 28.1.2014 New smart cards profiles for Athena IDprotect, G+D SmartCafe Expert 3.2 72K, NXP JCOP10 and others added (thx Henrik and Cosmo). Version of JavaCard specification introducing given algorithm was added to table with results.
  • 1.11.2013 New smart cards profiles for NXP JCOP J2A080 and Yubikey Neo added (thx Pierre-d).
  • 28.6.2013 More complete results table generated again. New smart cards profiles for NXP JCOP J3A081 and NXP JCOP J2A081 added.
  • 1.4.2013 Source codes moved to GitHub (https://github.com/petrs/AlgTest.git)
  • 1.4.2013 New smart cards profiles for NXP JCOP J3A080 and G+D SmartCafe Expert 144k Dual (thx Lazuardi and Diego)
  • 12.3.2013 Fixed issue with force T=0 protocol in JAlgTestClient. Now all available protocols are used. (thx Diego)
  • 27.11.2012 Added newer version of AlgTest applet, new JAlgTestClient java applet and GPShell uploaders
  • 19.11.2012 Added information about javacard applet upload
You may be also interested in:

JavaCard's algorithms support test

What it does:
  1. Provides list of supported algorithms from JavaCard API including supported lengths of keys
  2. Provides information about available RAM and EEPROM memory and garbage collection capabilities
  3. Provides basic speed tests for selected operations
  4. Test possibility for using raw RSA for fast modular multiplication (usable to implement Diffie-Hellman for example)
The set of cryptographic algorithms supported by the particular Java smart card is sometimes hard to obtain from vendor's specifications. Moreover, supported algorithms may change in more recent revisions of given type of card (typically, basic primitives like block cipher or asymmetric cryptography algorithm remain same as they are often implemented in hardware, but cryptographic constructions like particular MAC algorithm or supported key sizes may be added later). AlgTest application allows you to enumerate the support of cryptographic algorithms specified in JavaCard 2.2.2 and earlier. If you will find your favorite algorithm missing, try crypto algorithms re-implementation page for software implementation of several algorithms (AES, SHA2, OAEP) that can be compiled for JavaCard platform.

The basic idea is simple - if the particular algorithm/key size is supported, then instance creation will succeed. Otherwise, CryptoException.NO_SUCH_ALGORITHM is thrown. This can be employed for a fast test of supported algorithms. AlgTest applet tries to create instance of algorithms for all possible constants defined in JavaCard specification and eventually catch the exception (example for ALG_DES_CBC_NOPAD algorithm):

try {
  m_cipher = Cipher.getInstance(ALG_DES_CBC_NOPAD, false);
  // If this line is reached, than DES in CBC mode with no padding (ALG_DES_CBC_NOPAD) is supported.
  supported = true;
}
catch (CryptoException e) {
  if (e.getReason() == CryptoException.NO_SUCH_ALGORITHM) {
    // algorithm is not supported
    supported = false;
  }
  else {
    // other error occured
  }
}

The results for almost all possible constants defined in JavaCard specification JC2.1 and later are transmitted to PC (AlgTestPC application) and saved into CSV file.

arrow Please download packed binaries and source codes here : AlgTest GitHub repository (contains source codes, compiled versions, Java and C++ client)

If you have results for smart card not listed below, consider to send me the resulting csv - I will be happy to publish it here and give you the credit.

Please, report any bugs or suggestions to my mail (see footer of the page). Thank you!


Usage:
  1. Download prepared version or compile your own modification of AlgTest applet - Download and try compiled and converted applet *.cap from prepared AlgTest suite. If you are unable to upload the package to card or install it, then see Caveats, comment out unsupported classes and compile your own limited version of AlgTest applet (see Applet playground or compilation with NetBeans for step-by-step JavaCard compile & convert instructions).
  2. Upload AlgTest package to your smart card and install it - Use uploader supplied by your card vendor (e.g., GPShell, GlobalPlatformPro tool, Gemplus RADIII, IBM JCOP or Cyberflex Access Toolkit). Package AID: 6D 79 70 61 63 6B 61 67 31, Applet AID: 6D 79 70 61 63 30 30 30 31. No special installation parameters are given/required.
  3. Run application AlgTestJClient.jar - Choose the target reader for card with uploaded AlgTest applet and let it run. CSV file with values separated by the semicolon is created (AlgTest_ATR.csv).
Examined classes:
  • javacard.security.Cipher - all types
  • javacard.security.Signature - all types
  • javacard.security.KeyBuilder - all key types and key lengths
  • javacard.security.KeyPair - on-card generation test for all key types and key lengths. Note, that generation of key pair may is time expensive operation (up to minute or more), so be patient. A time necessary for generation is measured, but this may differe significantly between repeated runs, so do your own multiple tests, if you are interested in average time (we are generating only ones).
  • javacard.security.MessageDigest - all types
  • javacard.security.RandomData - all types
  • javacard.security.KeyAgreement - all types
  • javacard.security.Checksum - all types
  • javacard.framework.JCSystem - selected methods
  • javacardx.apdu.ExtendedLength - manual compilation of source codes required at the moment

Caveats:
  • Limited memory/garbage collection of particular smart card - An allocation of objects during the test may lead to memory exhaustion if the smart card does not support automatic garbage collection (often). Further allocation then fails even when the particular algorithm is supported. Try to re-install AlgTest applet if the test execution fails, allocated objects are often freed when applet is removed and installed again.
  • Smart card must support exception handling - Not an issue on newer cards, but may be missing on older ones (e.g., Gemplus GXP211_PK). The exception handling (try/catch construct) is necessary to correctly process allocation of an instance of unsupported algorithms. If you have card without exception handling, you must try to create instance inside your code one by one and check whether it is possible.
  • Smart card should have reasonable memory size or garbage collector - We are allocating several instances of algorithm one by one and memory can be exhausted before the last object is allocated. Typical behavior resulting from missing garbage collection is failed allocation of supported algorithms in the second run of AlgTestClient.exe application, even when previous run successfully allocated algorithm object. Gemalto (Gemplus) cards work usually without any problem, but a separate compilation of selected parts of AlgTest applet are necessary for cards like NXP JCOP4.1 or Cyberflex Palmera V5 (typically in KeyBuilder part - the card is not able to support 20+ key objects without memory deallocation). If you encounter this issue, comment out most of the testing code, run only for small uncommented part, then comment it again and uncomment another part - inconvenient, but working.

Tested cards abbreviations:
c0 Athena IDprotect , ATR=3B D5 18 FF 80 91 FE 1F C3 80 73 C8 21 13 08 (provided by Cosmo),
c1 Axalto Cyberflex32 , ATR=3B 75 94 00 00 62 02 02 02 01 (provided by PetrS),
c2 Axalto Cyberflex PalmeraV5 , ATR=3B E6 00 00 81 21 45 32 4B 01 01 01 01 7A (provided by PetrS),
c3 Feitian JavaCOS A22CR-ECC-SHA-2 , ATR=3b fc 18 00 00 81 31 80 45 90 67 46 4a 01 00 10 04 f2 72 fe 00 01 (provided by Kenneth Benson),
c4 Feitian JavaCOS A22CR , ATR=3b 8c 80 01 90 67 46 4a 01 00 25 04 00 00 00 00 d6 (provided by Josh Harvey),
c5 Feitian JavaCOS A22 , ATR=3b fc 18 00 00 81 31 80 45 90 67 46 4a 00 68 08 04 00 00 00 00 0e (provided by Ivo Kubjas and PetrS),
c6 Feitian JavaCOS A40 , ATR=3b fc 18 00 00 81 31 80 45 90 67 46 4a 00 68 08 06 00 00 00 00 0c (provided by PetrS),
c7 G+D Smartcafe 6.0 80K , ATR=3b fe 18 00 00 80 31 fe 45 53 43 45 36 30 2d 43 44 30 38 31 2d 6e 46 a9 (provided by PetrS),
c8 G+D SmartCafe Expert 144k Dual , ATR=3b fd 18 00 00 80 31 fe 45 73 66 74 65 20 63 64 31 34 34 2d 6e 66 d8 (provided by Diego NdK),
c9 G+D Smartcafe Expert 3.2 72K , ATR=3b f7 18 00 00 80 31 fe 45 73 66 74 65 2d 6e 66 c4 (provided by Cosmo and PetrS),
c10 G+D Smart Cafe Expert 4.x V2 , ATR=3b f8 18 00 00 80 31 fe 45 00 73 c8 40 13 00 90 00 92 (provided by PetrS), PERFORMANCEGRAPHS
c11 Gemalto IDCore 10 , ATR=3b 7d 96 00 00 80 31 80 65 b0 83 11 d0 a9 83 00 90 00 (provided by Martin Paljak),
c12 Gemalto IDCore 3010 CC , ATR=3b 7d 96 00 00 80 31 80 65 b0 85 02 00 cf 83 01 90 00 (provided by Martin Paljak),
c13 Gemalto TOP IM GXP4 , ATR=3b 7d 94 00 00 80 31 80 65 b0 83 11 d0 a9 83 00 90 00 (provided by PetrS),
c14 Gemalto TwinGCX4 72k PK , ATR=3B 7A 94 00 00 80 65 A2 01 01 01 3D 72 D6 43 (provided by PetrS),
c15 Gemplus GXPE64PK , ATR=3B 7E 94 00 00 80 25 A0 00 00 00 28 56 80 10 21 00 01 08 (provided by PetrS),
c16 Gemplus GXPLiteGeneric , ATR=3B 7D 94 00 00 80 31 80 65 B0 83 01 02 90 83 00 90 00 (provided by PetrS),
c17 Gemplus GXPR3r32 , ATR=3B 7D 94 00 00 80 31 80 65 B0 83 01 02 90 83 00 90 00 (provided by PetrS),
c18 Gemplus GXPR3 , ATR=3B 7B 94 00 00 80 65 B0 83 01 01 74 83 00 90 00 (provided by PetrS),
c19 Gemplus GXP R4 72K , ATR=3b 7d 94 00 00 80 31 80 65 b0 83 11 c0 a9 83 00 90 00 (provided by PetrS), PERFORMANCEGRAPHS
c20 Gemplus unknown jc2.1.2 , ATR=3b 7d 94 00 00 80 31 80 65 b0 83 11 11 ac 83 00 90 00 (provided by PetrS),
c21 Infineon CJTOP 80K INF SLJ 52GLA080AL M8.4 , ATR=3b fe 18 00 00 80 31 fe 45 80 31 80 66 40 90 a5 10 2e 10 83 01 90 00 f2 (provided by PetrS), PERFORMANCEGRAPHS
c22 Infineon JTOPV2 16K , ATR=3B 6D 00 00 80 31 80 65 40 90 86 01 51 83 07 90 00 (provided by PetrS),
c23 Nokia 6131 , ATR=3B 88 80 01 00 73 C8 40 13 00 90 00 71 (provided by Hakan Karahan),
c24 NXP JCOP J2A080 80K , ATR=3b f8 18 00 00 81 31 fe 45 4a 43 4f 50 76 32 34 31 bc (provided by PetrS),
c25 NXP JCOP21 v2.4.2R3 , ATR=3b f9 13 00 00 81 31 fe 45 4a 43 4f 50 32 34 32 52 33 a2 (provided by PetrS), PERFORMANCEGRAPHS
c26 NXP JCOP10 (DES only version) , ATR=3b e9 00 00 81 31 fe 45 4a 43 4f 50 31 30 56 32 32 a3 (provided by Henrik),
c27 NXP JCOP31 , ATR=3B EB 00 00 81 31 20 45 4A 43 4F 50 33 31 33 36 47 44 54 78 (provided by PetrS),
c28 NXP JCOP41 v221 , ATR=3b fa 18 00 00 81 31 fe 45 4a 43 4f 50 34 31 56 32 32 31 9d (provided by PetrS), PERFORMANCEGRAPHS
c29 NXP JCOP 21 V2.2 36K , ATR=3b f9 18 00 00 81 31 fe 45 4a 43 4f 50 32 31 56 32 32 a9 (provided by PetrS), PERFORMANCEGRAPHS
c30 NXP JCOP 31 V2.2 36K , ATR=3b eb 00 00 81 31 20 45 4a 43 4f 50 33 31 33 36 47 44 54 78 (provided by PetrS), PERFORMANCEGRAPHS
c31 NXP JCOP 31 V2.3.2 , ATR=3b 8a 80 01 4a 43 4f 50 33 31 56 32 33 32 7a (provided by Martin Omacka),
c32 NXP JCOP 31 V2.4.1 72K , ATR=3b f8 13 00 00 81 31 fe 45 4a 43 4f 50 76 32 34 31 b7 (provided by PetrS), PERFORMANCEGRAPHS
c33 NXP JCOP CJ2A081 JC222 , ATR=3b f8 18 00 ff 81 31 fe 45 4a 43 4f 50 76 32 34 31 43 (provided by PetrS), PERFORMANCEGRAPHS
c34 NXP JCOP CJ3A080v241 , ATR=3B F8 13 00 00 81 31 FE 45 4A 43 4F 50 76 32 34 31 B7 (provided by Lazuardi Nasution), PERFORMANCEGRAPHS
c35 NXP JCOP CJ3A081 JC222 , ATR=3b fa 18 00 00 81 31 fe 45 4a 33 41 30 38 31 56 32 34 31 89 (provided by PetrS), PERFORMANCEGRAPHS
c36 NXP JCOP J2A080 , ATR=3b f6 18 00 ff 81 31 fe 45 4a 32 41 30 38 30 1b (provided by Pierre-d), PERFORMANCEGRAPHS
c37 NXP JCOP J2D081 , ATR=3b f9 18 00 00 81 31 fe 45 4a 32 44 30 38 31 5f 50 56 b6 (provided by Paul Crocker), PERFORMANCEGRAPHS
c38 NXP JCOP J3D081 v242r2 , ATR=3b f9 13 00 00 81 31 fe 45 4a 43 4f 50 32 34 32 52 32 a3 (provided by Martin Paljak and Arnis UT),
c39 NXP JCOP NXP250A v242r3 , ATR=3b f9 13 00 00 81 31 fe 45 4a 43 4f 50 32 34 32 52 33 a2 (provided by Amir Digar Nemikhandad),
c40 Oberthur CosmoDual72K , ATR=3B 7B 18 00 00 00 31 C0 64 77 E3 03 00 82 90 00 (provided by PetrS),
c41 Oberthur Cosmo V7 64K Dual 128K , ATR=3B DB 18 00 80 B1 FE 45 1F 83 00 31 C0 64 C7 FC 10 00 01 90 00 FA (provided by Cosmo),
c42 Oberthur ID-ONE Cosmo 64 RSA v5.4 , ATR=3b 7b 18 00 00 00 31 c0 64 77 e9 10 00 01 90 00 (provided by PetrS), PERFORMANCEGRAPHS
c43 Softlock SLCOS InfineonSLE78 , ATR=3b 8a 80 01 53 4c 43 4f 53 20 54 3d 43 4c 0d (provided by Ahmed Mamdouh),
c44 Unknown , ATR=3b 68 00 00 00 73 c8 40 12 00 90 00 (provided by Amir Digar Nemikhandad),
c45 Yubikey Neo (Warning not open JavaCard) , ATR=3b fa 13 00 00 81 31 fe 15 59 75 62 69 6b 65 79 4e 45 4f a6 (provided by Pierre-d and Cosmo),
c46 [undisclosed1] , ATR=3b xx xx xx xx xx xx xx xx xx xx xx xx xx xx (provided by Cosmo),
c47 [undisclosed2] , ATR=3b xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx (provided by Cosmo),
c48 [undisclosed3] , ATR=3b xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx (provided by Cosmo),
c49 [undisclosed4] , ATR=3b xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx (provided by Cosmo),
c50 [undisclosed5] , ATR=3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 (provided by Metro),
c51 [undisclosed6] , ATR=3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 (provided by Metro),

Note: Some cards in the table come without full identification and ATR ('undisclosed') as submitters prefered not to disclose it at the momment. I'm publishing it anyway as the information that some card supporting particular algorithm exists is still interesting. Full identification might be added in future.

Note: If you have card of unknown type, try to obtain ATR and take a look at smartcard list available here: http://smartcard-atr.appspot.com/

Symbol Meaning
yes This particular algorithm was tested and IS supported by given card.
no This particular algorithm was tested and is NOT supported by given card.
suspicious yes This particular algorithm was tested and is REPORTED as supported by given card. However, given algorithm was introduced in later version of JavaCard specification than version declared by the card as supported one. Mostly, algorithm is really supported. But it might be possible, that given algorithm is NOT actually supported by card as some cards may create object for requested algorithm and fail only later when object is actually used. Future version of the JCAlgTest will make more thorough tests regarding this behaviour.
error(ERROR_CODE) Card returned specific error other then raising CryptoException.NO_SUCH_ALGORITHM. Most probably, algorithm is NOT supported by given card.
? Card returned unspecific error. Most probably, algorithm is NOT supported by given card.
- This particular algorithm was NOT tested. Usually, this equals to unsupported algorithm. Typical example is the addition of new constants introduced by the newer version of JavaCard standard, which are not supported by cards tested before apperance of of new version of specification. The exceptions to this rule are classes that have to be tested manually (at the moment, following information: JavaCard support version, javacardx.apdu.ExtendedLength Extended APDU) where not tested doesn't automatically means not supported. Automated upload and testing of these features will solve this in future.


Basic info introduced in JavaCard version c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 c10 c11 c12 c13 c14 c15 c16 c17 c18 c19 c20 c21 c22 c23 c24 c25 c26 c27 c28 c29 c30 c31 c32 c33 c34 c35 c36 c37 c38 c39 c40 c41 c42 c43 c44 c45 c46 c47 c48 c49 c50 c51
AlgTest applet version 1.2 0.1 0.1 1.6.0 1.6.0 1.6.0 1.5.1 1.6.0 0.1 1.6.0 1.6.0 1.2 1.2 1.1 1.1 0.1 1.1 1.1 1.1 error error 1.6.0 1.1 0.1 1.6.0 1.6.0 1.1 1.2 1.1 1.6.0 1.6.0 1.6.0 1.6.0 1.1 1.2 1.2 1.1 1.2 1.6.0 1.3 1.1 1.2 error 1.6.0 error 1.1 1.2 1.2 1.2 1.2 1.6.0 error
JavaCard support version 2.2.2 2.1.2 2.1.2 - - - - - 2.2.1 - 2.2.1 2.2.1 2.2.2 2.2.1 2.2.1 2.1.2 2.1.2 2.1.2 2.1.2 2.2.1 2.1.2 2.2.2 2.1.2 2.2.0 2.2.2 3.0.? - 2.2.1 2.2.1 2.2.1 2.2.1 - 2.2.2 2.2.2 2.2.1 2.2.2 - - - 3.0.2 2.2.0 - 2.2.1 - - - ??? ??? ??? - 2.2.2 2.2.1
javacard.framework.JCSystem introduced in JavaCard version c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 c10 c11 c12 c13 c14 c15 c16 c17 c18 c19 c20 c21 c22 c23 c24 c25 c26 c27 c28 c29 c30 c31 c32 c33 c34 c35 c36 c37 c38 c39 c40 c41 c42 c43 c44 c45 c46 c47 c48 c49 c50 c51
JCSystem.getVersion()[Major.Minor] ≤2.1 2.2 - - 3.0 3.0 3.0 3.0 3.0 2.2 2.2 2.2 2.2 2.2 - - - - - - - - 3.0 - - 2.2 3.0 2. 2 - 2.2 2.2 2.2 2.2 2.2 2.2 2.2 2.2 2.2 3.0 3.0 3.0 - 2.2 - 3.4 2.2 3.0 2.2 3.0 2.2 2.2 3.0 3.0
JCSystem.isObjectDeletionSupported 2.2.0 yes - - yes yes yes yes yes yes yes yes yes yes - - - - - - - - no - - no no yes - yes yes yes yes yes yes yes yes yes yes yes yes - yes - yes yes yes yes yes yes yes yes yes
JCSystem.MEMORY_TYPE_PERSISTENT 2.2.1 >32767B - - >32767B >32767B >32767B >32767B >32767B >32767B >32767B >32767B >32767B >32767B - - - - - - - - -1B - - -1B -1B 5752B - >32767B 23432B 30224B 29480B >32767B >32767B >32767B >32767B >32767B >32767B >32767B >32767B - >32767B - >32767B >32767B >32767B >32767B >32767B >32767B >32767B >32767B >32767B
JCSystem.MEMORY_TYPE_TRANSIENT_RESET 2.2.1 4878B - - 1051B 1071B 2795B 1081B 2808B 2040B 2040B 2728B 5098B 1799B - - - - - - - - -1B - - -1B -1B 1087B - 1975B 1982B 1983B 1974B 1242B 3480B 2208B 3477B 2336B 3279B 1875B 3069B - 1458B - 13347B 1679B 2915B 1454B 1903B 1724B 3480B 12891B 9390B
JCSystem.MEMORY_TYPE_TRANSIENT_DESELECT 2.2.1 4878B - - 2795B 512B 512B 384B 755B 2335B 819B 819B 5098B 2023B - - - - - - - - -1B - - -1B -1B 1087B - 1975B 512B 512B 512B 512B 3480B 2208B 3477B 2336B 3279B 512B 3069B - 1458B - 2037B 800B 2915B 1750B 1903B 1724B 3480B 32767B 29440B
JCSystem.getMaxCommitCapacity() 2.1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
javacardx.apdu.ExtendedLength introduced in JavaCard version c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 c10 c11 c12 c13 c14 c15 c16 c17 c18 c19 c20 c21 c22 c23 c24 c25 c26 c27 c28 c29 c30 c31 c32 c33 c34 c35 c36 c37 c38 c39 c40 c41 c42 c43 c44 c45 c46 c47 c48 c49 c50 c51
Extended APDU 2.2.2 - no no - - - - - no - - - - no no no no no no - - - no no - - no no no - - - - yes no yes - - - - no - - - - - - - - - - -
javacardx.crypto.Cipher introduced in JavaCard version c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 c10 c11 c12 c13 c14 c15 c16 c17 c18 c19 c20 c21 c22 c23 c24 c25 c26 c27 c28 c29 c30 c31 c32 c33 c34 c35 c36 c37 c38 c39 c40 c41 c42 c43 c44 c45 c46 c47 c48 c49 c50 c51
ALG_DES_CBC_NOPAD ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
ALG_DES_CBC_ISO9797_M1 ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
ALG_DES_CBC_ISO9797_M2 ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
ALG_DES_CBC_PKCS5 ≤2.1 no no no yes yes yes yes yes yes yes yes no yes no no no no no no no no no no yes yes no no no no no no no yes yes yes yes yes no no no no no no yes no no yes no no yes yes yes
ALG_DES_ECB_NOPAD ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
ALG_DES_ECB_ISO9797_M1 ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
ALG_DES_ECB_ISO9797_M2 ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
ALG_DES_ECB_PKCS5 ≤2.1 no no no yes yes yes yes yes yes yes yes no yes no no no no no no no no no no yes no no no no no no no no no no no no no no no no no no no yes no no yes no no no yes yes
ALG_RSA_ISO14888 ≤2.1 no no no no no no no yes yes yes yes no no no no no no no no no no no no yes no no no no no no no no no no no no no no no no no no no no no no yes no no no no yes
ALG_RSA_PKCS1 ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
ALG_RSA_ISO9796 ≤2.1 no no no no no no no no no no no no no no no no no no no no no yes yes yes no no no no no no no no no no no no no no no no no no no no no no no yes yes no no no
ALG_RSA_NOPAD 2.1.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
ALG_AES_BLOCK_128_CBC_NOPAD 2.2.0 yes no suspicious yes yes yes yes yes yes yes yes no yes yes yes yes no no no no yes suspicious yes yes no no yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes no yes no yes yes yes yes yes yes yes yes yes
ALG_AES_BLOCK_128_ECB_NOPAD 2.2.0 yes no suspicious yes yes yes yes yes yes yes yes no yes yes yes yes no no no no yes suspicious yes yes no no yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes no yes no yes yes yes yes yes yes yes yes yes
ALG_RSA_PKCS1_OAEP 2.2.0 no no no no no no no yes yes yes yes no yes no no no no no no no no no no no no no no no no no no no no no no no no no no no yes yes yes yes no no yes no no no yes no
ALG_KOREAN_SEED_ECB_NOPAD 2.2.2 yes no no yes yes yes yes yes no no no no no no no no no no no no no no no no yes yes no no no no no no yes yes suspicious yes yes yes yes yes no no no no no no yes yes no yes yes no no
ALG_KOREAN_SEED_CBC_NOPAD 2.2.2 yes no no yes yes yes yes yes no no no no no no no no no no no no no no no no yes yes no no no no no no yes yes suspicious yes yes yes yes yes no no no no no no yes yes no yes yes no no
ALG_AES_BLOCK_192_CBC_NOPAD 3.0.1 no - - no no no no no - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no no no
ALG_AES_BLOCK_192_ECB_NOPAD 3.0.1 no - - no no no no no - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no no no
ALG_AES_BLOCK_256_CBC_NOPAD 3.0.1 no - - no no no no no - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no no no
ALG_AES_BLOCK_256_ECB_NOPAD 3.0.1 no - - no no no no no - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no no no
ALG_AES_CBC_ISO9797_M1 3.0.1 no - - yes yes yes yes yes - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no yes yes
ALG_AES_CBC_ISO9797_M2 3.0.1 no - - yes yes yes yes yes - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no yes yes
ALG_AES_CBC_PKCS5 3.0.1 no - - yes yes yes yes yes - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no yes yes
ALG_AES_ECB_ISO9797_M1 3.0.1 no - - yes yes yes yes yes - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no yes yes
ALG_AES_ECB_ISO9797_M2 3.0.1 no - - yes yes yes yes yes - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no yes yes
ALG_AES_ECB_PKCS5 3.0.1 no - - yes yes yes yes yes - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no yes yes
javacard.crypto.Signature introduced in JavaCard version c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 c10 c11 c12 c13 c14 c15 c16 c17 c18 c19 c20 c21 c22 c23 c24 c25 c26 c27 c28 c29 c30 c31 c32 c33 c34 c35 c36 c37 c38 c39 c40 c41 c42 c43 c44 c45 c46 c47 c48 c49 c50 c51
ALG_DES_MAC4_NOPAD ≤2.1 no no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes no no no no no no no no no no no no no no no no yes yes yes yes no no yes yes yes no yes yes
ALG_DES_MAC8_NOPAD ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
ALG_DES_MAC4_ISO9797_M1 ≤2.1 no no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes no yes no no no no no no no no no no no no no no no no yes yes yes yes no no yes yes yes no yes yes
ALG_DES_MAC8_ISO9797_M1 ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
ALG_DES_MAC4_ISO9797_M2 ≤2.1 no no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes no yes no no no no no no no no no no no no no no no no yes yes yes yes no no yes yes yes no yes yes
ALG_DES_MAC8_ISO9797_M2 ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
ALG_DES_MAC4_PKCS5 ≤2.1 no no no yes yes yes yes yes yes yes yes no yes no no no no no no no no no no yes no no no no no no no no no no no no no no no no no no no yes no no yes no no no yes yes
ALG_DES_MAC8_PKCS5 ≤2.1 no no no yes yes yes yes yes yes yes yes no yes no no no no no no no no no no yes no no no no no no no no no no no no no no no no no no no yes no no yes no no no yes yes
ALG_RSA_SHA_ISO9796 ≤2.1 yes no yes yes yes yes error(0x6f00) yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes
ALG_RSA_SHA_PKCS1 ≤2.1 yes yes yes yes yes yes error(0x6f00) yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
ALG_RSA_MD5_PKCS1 ≤2.1 no yes yes yes yes yes error(0x6f00) yes yes yes yes yes no yes yes yes yes yes no yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes no no no no yes yes yes yes yes yes yes
ALG_RSA_RIPEMD160_ISO9796 ≤2.1 no no no no no no no yes yes yes yes no no no no no no no no no no no no yes no no no no no no no no no no no no no no no no no no no no no no yes no yes no no no
ALG_RSA_RIPEMD160_PKCS1 ≤2.1 no no no no no no no yes yes yes yes no no no no no no no no no no no no yes no no no no no no no no no no no no no no no no no no no no no no yes no yes no no no
ALG_DSA_SHA ≤2.1 no no no no no no no yes yes yes no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no yes no no yes no no no no no
ALG_RSA_SHA_RFC2409 ≤2.1 no no no no no no no yes yes yes yes no no no no no no no no no no no no yes no no no no no no no no no no no no no no no no no no no no no no yes no no no yes yes
ALG_RSA_MD5_RFC2409 ≤2.1 no no no no no no no yes yes yes yes no no no no no no no no no no no no yes no no no no no no no no no no no no no no no no no no no no no no yes no no no yes yes
ALG_ECDSA_SHA 2.2.0 no no no yes yes no no yes no no no no yes no no no no no no no no yes no no yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes no yes yes yes yes yes yes no
ALG_AES_MAC_128_NOPAD 2.2.0 yes no suspicious yes yes yes yes yes yes yes yes no yes yes yes yes no no no no yes suspicious yes yes no no yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes no yes no yes yes yes yes yes yes yes yes yes
ALG_DES_MAC4_ISO9797_1_M2_ALG3 2.2.0 no no no yes yes yes error(0x6f00) yes yes yes yes yes yes yes yes no no no no yes suspicious yes yes no yes no no no no no no no no no no no no no no no no yes yes yes yes no no yes yes yes no yes yes
ALG_DES_MAC8_ISO9797_1_M2_ALG3 2.2.0 no no no yes yes yes error(0x6f00) yes yes yes yes yes yes yes yes no no no no yes suspicious yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
ALG_RSA_SHA_PKCS1_PSS 2.2.0 no no no no no no no no no no no no yes no no no no no no no no no no no no yes no no no no no no no no no no no yes yes yes yes yes yes yes no yes no no no no yes yes
ALG_RSA_MD5_PKCS1_PSS 2.2.0 no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no yes no no no no no no no no no yes yes
ALG_RSA_RIPEMD160_PKCS1_PSS 2.2.0 no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no
ALG_HMAC_SHA1 2.2.2 no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no yes no no no no no no yes yes
ALG_HMAC_SHA_256 2.2.2 no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no yes no no no no no no yes yes
ALG_HMAC_SHA_384 2.2.2 no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no yes no no no no no no yes yes
ALG_HMAC_SHA_512 2.2.2 no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no yes no no no no no no yes yes
ALG_HMAC_MD5 2.2.2 no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no yes yes
ALG_HMAC_RIPEMD160 2.2.2 no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no
ALG_RSA_SHA_ISO9796_MR 2.2.2 no no no yes yes yes error(0x6f00) no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no yes no
ALG_RSA_RIPEMD160_ISO9796_MR 2.2.2 no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no
ALG_SEED_MAC_NOPAD 2.2.2 yes no no yes yes yes error(0x6f00) yes no no no no no no no no no no no no no no no no yes yes no no no no no no yes yes suspicious yes yes yes yes yes yes no no no no no yes yes no yes yes no no
ALG_ECDSA_SHA_256 3.0.1 no - - yes yes no no yes - no no no suspicious yes - - - - - - no no suspicious yes - - no yes - - - no no no no - - no - yes yes yes - no no yes no yes no yes no no yes yes
ALG_ECDSA_SHA_384 3.0.1 no - - yes yes no no yes - no no no suspicious yes - - - - - - no no suspicious yes - - no no - - - no no no no - - no - no no no - no no yes no no no yes no no yes yes
ALG_AES_MAC_192_NOPAD 3.0.1 no - - no no no no no - no no no suspicious yes - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no no no no no no no no yes no
ALG_AES_MAC_256_NOPAD 3.0.1 no - - no no no no no - no no no suspicious yes - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no no no no no no no no yes no
ALG_ECDSA_SHA_224 3.0.1 no - - no yes no no yes - no no no no - - - - - - no no suspicious yes - - no yes - - - no no no no - - no - yes yes yes - no no yes no yes no yes no no yes yes
ALG_ECDSA_SHA_512 3.0.1 no - - yes yes no no yes - no no no suspicious yes - - - - - - no no suspicious yes - - no no - - - no no no no - - no - no no no - no no yes no no no yes no no yes yes
ALG_RSA_SHA_224_PKCS1 3.0.1 no - - no no no no yes - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no yes yes
ALG_RSA_SHA_256_PKCS1 3.0.1 no - - no no no no yes - no no no no - - - - - - no no no - - no yes - - - no no no no - - no - yes yes yes - no no yes no no no no no no yes yes
ALG_RSA_SHA_384_PKCS1 3.0.1 no - - no no no no yes - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no yes yes
ALG_RSA_SHA_512_PKCS1 3.0.1 no - - no no no no yes - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no yes yes
ALG_RSA_SHA_224_PKCS1_PSS 3.0.1 no - - no no no no no - no no no no - - - - - - no no no - - no yes - - - no no no no - - no - yes yes yes - no no yes no yes no no no no yes yes
ALG_RSA_SHA_256_PKCS1_PSS 3.0.1 no - - no no no no no - no no no no - - - - - - no no no - - no yes - - - no no no no - - no - yes yes yes - no no yes no yes no no no no yes yes
ALG_RSA_SHA_384_PKCS1_PSS 3.0.1 no - - no no no no no - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no yes yes
ALG_RSA_SHA_512_PKCS1_PSS 3.0.1 no - - no no no no no - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no yes yes
ALG_DES_MAC4_ISO9797_1_M1_ALG3 3.0.4 no - - no no no no no - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no no no
ALG_DES_MAC8_ISO9797_1_M1_ALG3 3.0.4 no - - no no no no no - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no no no
javacard.security.MessageDigest introduced in JavaCard version c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 c10 c11 c12 c13 c14 c15 c16 c17 c18 c19 c20 c21 c22 c23 c24 c25 c26 c27 c28 c29 c30 c31 c32 c33 c34 c35 c36 c37 c38 c39 c40 c41 c42 c43 c44 c45 c46 c47 c48 c49 c50 c51
ALG_SHA ≤2.1 yes yes yes yes yes yes error(0x6f00) yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
ALG_MD5 ≤2.1 no yes yes yes yes yes error(0x6f00) yes yes yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes no no no yes yes yes yes yes yes yes yes
ALG_RIPEMD160 ≤2.1 no no no no no no no yes yes yes yes no no no no no no no no no no no no yes no no no no no no no no no no no no no no no no no no no no no no yes no yes no no no
ALG_SHA_256 2.2.2 yes no no yes yes yes error(0x6f00) yes suspicious yes yes no no yes no no no no no no no no yes no no yes yes no no no no no no yes yes suspicious yes yes yes yes yes yes no yes no yes no yes yes yes yes yes yes yes
ALG_SHA_384 2.2.2 no no no yes yes yes error(0x6f00) yes no no no no yes no no no no no no no no yes no no no no no no no no no no no no no no no no no no no yes no yes no no no yes no no yes yes
ALG_SHA_512 2.2.2 no no no yes yes yes error(0x6f00) yes no no no no yes no no no no no no no no yes no no no no no no no no no no no no no no no no no no no yes no yes no no no yes no no yes yes
ALG_SHA_224 3.0.1 no - - no yes no no yes - no no no no - - - - - - no no suspicious yes - - no yes - - - no no no no - - no - yes yes yes - no no yes no yes no yes no no yes yes
javacard.security.RandomData introduced in JavaCard version c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 c10 c11 c12 c13 c14 c15 c16 c17 c18 c19 c20 c21 c22 c23 c24 c25 c26 c27 c28 c29 c30 c31 c32 c33 c34 c35 c36 c37 c38 c39 c40 c41 c42 c43 c44 c45 c46 c47 c48 c49 c50 c51
ALG_PSEUDO_RANDOM ≤2.1 yes yes yes yes yes yes error(0x6f00) yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
ALG_SECURE_RANDOM ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
javacard.security.KeyBuilder introduced in JavaCard version c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 c10 c11 c12 c13 c14 c15 c16 c17 c18 c19 c20 c21 c22 c23 c24 c25 c26 c27 c28 c29 c30 c31 c32 c33 c34 c35 c36 c37 c38 c39 c40 c41 c42 c43 c44 c45 c46 c47 c48 c49 c50 c51
TYPE_DES_TRANSIENT_RESET ≤2.1 yes yes yes yes yes yes error(0x6f00) yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
TYPE_DES_TRANSIENT_DESELECT ≤2.1 yes yes yes yes yes yes error(0x6f00) yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
TYPE_DES LENGTH_DES ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
TYPE_DES LENGTH_DES3_2KEY ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
TYPE_DES LENGTH_DES3_3KEY ≤2.1 yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
TYPE_AES_TRANSIENT_RESET 2.2.0 yes no suspicious yes yes yes yes error(0x6f00) yes yes yes no yes yes yes yes no no no no yes suspicious yes yes - no yes yes no no no no no no yes yes yes yes yes yes yes yes no yes no yes yes yes yes yes yes yes yes yes
TYPE_AES_TRANSIENT_DESELECT 2.2.0 yes no suspicious yes yes yes yes error(0x6f00) yes yes yes no yes yes yes yes no no no no yes suspicious yes yes - no yes yes no no no no no no yes yes yes yes yes yes yes yes no yes no yes yes yes yes yes yes yes yes yes
TYPE_AES LENGTH_AES_128 2.2.0 yes no suspicious yes yes yes yes yes yes yes yes no yes yes yes yes no no no no yes suspicious yes yes - no yes yes no no no no no no yes yes yes yes yes yes yes yes no yes no yes yes yes yes yes yes yes yes yes
TYPE_AES LENGTH_AES_192 2.2.0 yes no no yes yes yes yes yes yes yes no yes yes yes yes no no no no yes suspicious yes yes - no yes yes no no no no no no yes yes yes yes yes yes yes yes no yes no yes yes yes yes yes no yes yes yes
TYPE_AES LENGTH_AES_256 2.2.0 yes no no yes yes yes yes yes yes yes no yes yes yes yes no no no no yes suspicious yes yes - no yes yes no no no no no no yes yes yes yes yes yes yes yes no yes no yes yes yes yes yes no yes yes yes
TYPE_RSA_PUBLIC LENGTH_RSA_512 ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes
TYPE_RSA_PUBLIC LENGTH_RSA_736 2.2.0 yes no suspicious yes no no no no yes yes yes yes yes yes yes yes no no no no yes suspicious yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes
TYPE_RSA_PUBLIC LENGTH_RSA_768 2.2.0 yes suspicious yes suspicious yes yes yes yes yes yes yes yes yes yes yes yes yes suspicious yes suspicious yes suspicious yes suspicious yes yes suspicious yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes
TYPE_RSA_PUBLIC LENGTH_RSA_896 2.2.0 yes no suspicious yes yes yes yes yes yes yes yes yes yes yes yes yes no no no no yes suspicious yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes
TYPE_RSA_PUBLIC LENGTH_RSA_1024 ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
TYPE_RSA_PUBLIC LENGTH_RSA_1280 2.2.0 yes no no yes yes yes yes yes yes yes yes yes yes yes yes suspicious yes no no no yes suspicious yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
TYPE_RSA_PUBLIC LENGTH_RSA_1536 2.2.0 yes no no yes yes yes yes yes yes yes yes yes yes yes yes suspicious yes no no no yes suspicious yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
TYPE_RSA_PUBLIC LENGTH_RSA_1984 2.2.0 yes no no yes yes yes yes yes yes yes yes yes yes yes yes no no no no yes suspicious yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes
TYPE_RSA_PUBLIC LENGTH_RSA_2048 ≤2.1 yes no no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
TYPE_RSA_PUBLIC LENGTH_RSA_4096 3.0.1 no no no no no no no no no no no no no no no no no no no no no no - no no no - no no no no no no no no no no no no no no no no yes no no no no no no no no
TYPE_RSA_PRIVATE LENGTH_RSA_512 ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes
TYPE_RSA_PRIVATE LENGTH_RSA_736 2.2.0 yes no suspicious yes no no no no yes yes yes yes yes yes yes yes no no no no yes suspicious yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes
TYPE_RSA_PRIVATE LENGTH_RSA_768 2.2.0 yes suspicious yes suspicious yes yes yes yes yes yes yes yes yes yes yes yes yes suspicious yes suspicious yes suspicious yes suspicious yes yes suspicious yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes
TYPE_RSA_PRIVATE LENGTH_RSA_896 2.2.0 yes no suspicious yes yes yes yes yes yes yes yes yes yes yes yes yes no no no no yes suspicious yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes
TYPE_RSA_PRIVATE LENGTH_RSA_1024 ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
TYPE_RSA_PRIVATE LENGTH_RSA_1280 2.2.0 yes no no yes yes yes yes yes yes yes no yes no yes yes suspicious yes no no no yes suspicious yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
TYPE_RSA_PRIVATE LENGTH_RSA_1536 2.2.0 yes no no yes yes yes yes yes yes yes no yes no yes yes suspicious yes no no no yes suspicious yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
TYPE_RSA_PRIVATE LENGTH_RSA_1984 2.2.0 yes no no yes yes yes yes yes yes yes no yes no yes yes no no no no yes suspicious yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes
TYPE_RSA_PRIVATE LENGTH_RSA_2048 ≤2.1 yes no no yes yes yes yes yes yes yes no yes no yes yes no no no no yes yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
TYPE_RSA_PRIVATE LENGTH_RSA_4096 3.0.1 no no no no no no no no no no no no no no no no no no no no no no - no no no - no no no no no no no no no no no no no no no no no no no no no no no no no
TYPE_RSA_PRIVATE_TRANSIENT_RESET 3.0.1 no - - yes yes yes error(0x6f00) no - no no no no - - - - - - no no suspicious yes - - no no - - - no no no no - - no - no no no - no no yes no no no yes no no yes yes
TYPE_RSA_PRIVATE_TRANSIENT_DESELECT 3.0.1 no - - yes yes yes error(0x6f00) no - no no no no - - - - - - no no suspicious yes - - no no - - - no no no no - - no - no no no - no no yes no no no yes no no yes yes
TYPE_RSA_CRT_PRIVATE LENGTH_RSA_512 ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes
TYPE_RSA_CRT_PRIVATE LENGTH_RSA_736 2.2.0 yes no suspicious yes no no no no yes yes yes yes yes yes yes yes no no no no yes suspicious yes yes - yes no yes no no no no no no no no no no no yes yes yes yes yes no yes yes yes yes yes yes no yes yes
TYPE_RSA_CRT_PRIVATE LENGTH_RSA_768 2.2.0 yes suspicious yes suspicious yes yes yes yes yes yes yes yes yes yes yes yes yes suspicious yes suspicious yes suspicious yes suspicious yes yes suspicious yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes
TYPE_RSA_CRT_PRIVATE LENGTH_RSA_896 2.2.0 yes no suspicious yes yes yes yes yes yes yes yes yes yes yes yes yes no no no no yes suspicious yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes
TYPE_RSA_CRT_PRIVATE LENGTH_RSA_1024 ≤2.1 yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
TYPE_RSA_CRT_PRIVATE LENGTH_RSA_1280 2.2.0 yes no suspicious yes yes yes yes yes yes yes yes yes yes yes yes yes suspicious yes no no no yes suspicious yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
TYPE_RSA_CRT_PRIVATE LENGTH_RSA_1536 2.2.0 yes no suspicious yes yes yes yes yes yes yes yes yes yes yes yes yes suspicious yes no no no yes suspicious yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
TYPE_RSA_CRT_PRIVATE LENGTH_RSA_1984 2.2.0 yes no no yes yes yes yes yes yes yes yes yes yes yes yes no no no no yes suspicious yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes
TYPE_RSA_CRT_PRIVATE LENGTH_RSA_2048 ≤2.1 yes no no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes - yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes
TYPE_RSA_CRT_PRIVATE LENGTH_RSA_4096 3.0.1 no no no no no no no no no no no no no no no no no no no no no no - no no no - no no no no no no no no no no no no no no no no yes no no no no no no no no
TYPE_RSA_CRT_PRIVATE_TRANSIENT_RESET 3.0.1 no - - yes yes yes error(0x6f00) no - no no no no - - - - - - no no suspicious yes - - no no - - - no no no no - - no - no no no - no no yes no no no yes no no yes yes
TYPE_RSA_CRT_PRIVATE_TRANSIENT_DESELECT 3.0.1 no - - error(0x6f00) error(0x6f00) yes error(0x6f00) no - no no no no - - - - - - no no suspicious yes - - no no - - - no no no no - - no - no no no - no no yes no no no yes no no yes yes
TYPE_DSA_PRIVATE LENGTH_DSA_512 ≤2.1 no no no no no no no yes yes yes no no no no no no no no no no no no - no no no no no no no no no no no no no no no no no no no no yes no no yes no no no no no
TYPE_DSA_PRIVATE LENGTH_DSA_768 ≤2.1 no no no no no no no yes yes yes no no no no no no no no no no no no - no no no no no no no no no no no no no no no no no no no no yes no no yes no no no no no
TYPE_DSA_PRIVATE LENGTH_DSA_1024 ≤2.1 no no no no no no no yes yes yes no no no no no no no no no no no no - no no no no no no no no no no no no no no no no no no no no yes no no yes no no no no no
TYPE_DSA_PRIVATE_TRANSIENT_RESET 3.0.1 no - - no no no no no - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no no no
TYPE_DSA_PRIVATE_TRANSIENT_DESELECT 3.0.1 no - - no no no no no - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no no no
TYPE_DSA_PUBLIC LENGTH_DSA_512 ≤2.1 no no no no no no no yes yes yes no no no no no no no no no no no no - no no no no no no no no no no no no no no no no no no no no yes no no yes no no no no no
TYPE_DSA_PUBLIC LENGTH_DSA_768 ≤2.1 no no no no no no no yes yes yes no no no no no no no no no no no no - no no no no no no no no no no no no no no no no no no no no yes no no yes no no no no no
TYPE_DSA_PUBLIC LENGTH_DSA_1024 ≤2.1 no no no no no no no yes yes yes no no no no no no no no no no no no - no no no no no no no no no no no no no no no no no no no no yes no no yes no no no no no
TYPE_EC_F2M_PRIVATE LENGTH_EC_F2M_113 2.2.0 no no no yes yes no no no no no no no no no no no no no no no no no - no no no no yes yes yes yes yes no no no no no no no no no no no yes no no no no no no no no
TYPE_EC_F2M_PRIVATE LENGTH_EC_F2M_131 2.2.0 no no no yes yes no no no no no no no no no no no no no no no no no - no no no no yes yes yes yes yes no no no no no no no no no no no yes no no no no no no no no
TYPE_EC_F2M_PRIVATE LENGTH_EC_F2M_163 2.2.0 no no no yes yes no no no no no no no no no no no no no no no no no - no no no no yes yes yes yes yes no no no no no no no no no no no yes no no no no no no no no
TYPE_EC_F2M_PRIVATE LENGTH_EC_F2M_193 2.2.0 no no no yes yes no no no no no no no no no no no no no no no no no - no no no no yes yes yes yes yes no no no no no no no no no no no yes no no no no no no no no
TYPE_EC_F2M_PRIVATE_TRANSIENT_RESET 3.0.1 no - - yes yes no no no - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no no no
TYPE_EC_F2M_PRIVATE_TRANSIENT_DESELECT 3.0.1 no - - yes yes no no no - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no no no
TYPE_EC_FP_PRIVATE LENGTH_EC_FP_112 2.2.0 no no no yes yes no no yes no no no no no no no no no no no no no no - no no no no no no no no no no no no no no no no no no no no yes no no yes no no no no yes
TYPE_EC_FP_PRIVATE LENGTH_EC_FP_128 2.2.0 no no no yes yes no no yes no no no no no no no no no no no no no no - no yes yes no no no no no no yes yes yes yes yes yes yes yes no no no yes no yes yes no no yes no yes
TYPE_EC_FP_PRIVATE LENGTH_EC_FP_160 2.2.0 no no no yes yes no no yes no no no no yes no no no no no no no no yes - no yes yes no no no no no no yes yes yes yes yes yes yes yes no yes no yes no yes yes yes yes yes yes yes
TYPE_EC_FP_PRIVATE LENGTH_EC_FP_192 2.2.0 no no no yes yes no no yes no no no no yes no no no no no no no no yes - no yes yes no no no no no no yes yes yes yes yes yes yes yes no yes yes yes no yes yes yes yes yes yes yes
TYPE_EC_FP_PRIVATE LENGTH_EC_FP_224 3.0.1 no - - yes yes no no yes - no no no suspicious yes - - - - - - no no suspicious yes - - suspicious yes yes - - - no no no suspicious yes - - suspicious yes - yes yes yes - yes no yes no yes yes yes yes yes yes yes
TYPE_EC_FP_PRIVATE LENGTH_EC_FP_256 3.0.1 no - - yes yes no no yes - no no no suspicious yes - - - - - - no no suspicious yes - - suspicious yes yes - - - no no no suspicious yes - - suspicious yes - yes yes yes - yes no yes no yes yes yes yes yes yes yes
TYPE_EC_FP_PRIVATE LENGTH_EC_FP_384 3.0.1 no - - yes yes no no no - no no no suspicious yes - - - - - - no no suspicious yes - - no no - - - no no no no - - no - no no no - yes no yes no no no yes no no yes yes
TYPE_EC_FP_PRIVATE LENGTH_EC_FP_521 3.0.4 no - - yes yes no no no - no no no suspicious yes - - - - - - no no no - - no no - - - no no no no - - no - no no no - yes no yes no no no no no no no yes
TYPE_EC_FP_PRIVATE_TRANSIENT_RESET 3.0.1 no - - yes yes no no no - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no no no
TYPE_EC_FP_PRIVATE_TRANSIENT_DESELECT 3.0.1 no - - no yes no no no - no no no no - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no no no no no no no no
TYPE_KOREAN_SEED_TRANSIENT_RESET 2.2.2 yes no no yes yes yes error(0x6f00) yes no no no no no no no no no no no no no no - no yes yes no no no no no no yes yes suspicious yes yes yes yes yes no no no no no no yes yes no yes yes no no
TYPE_KOREAN_SEED_TRANSIENT_DESELECT 2.2.2 yes no no yes yes yes error(0x6f00) yes no no no no no no no no no no no no no no - no yes yes no no no no no no yes yes suspicious yes yes yes yes yes no no no no no no yes yes no yes yes no no
TYPE_KOREAN_SEED LENGTH_KOREAN_SEED_128 2.2.2 yes no no yes yes yes yes yes no no no no no no no no no no no no no no - no yes yes no no no no no no yes yes suspicious yes yes yes yes yes no no no no no no yes yes no yes yes no no
TYPE_HMAC_TRANSIENT_RESET 2.2.2 no no no no no no no no no no no no no no no no no no no no no no - no no no no no no no no no no no no no no no no no no no no yes no no no no no no yes yes
TYPE_HMAC_TRANSIENT_DESELECT 2.2.2 no no no no no no no no no no no no no no no no no no no no no no - no no no no no no no no no no no no no no no no no no no no yes no no no no no no yes yes
TYPE_HMAC LENGTH_HMAC_SHA_1_BLOCK_64 2.2.2 no no no no no no no no no no no no no no no no no no no no no no - no no no no no no no no no no no no no no no no no no no no yes no no no no no no yes yes
TYPE_HMAC LENGTH_HMAC_SHA_256_BLOCK_64 2.2.2 no no no no no no no no no no no no no no no no no no no no no no - no no no no no no no no no no no no no no no no no no no no yes no no no no no no yes yes
TYPE_HMAC LENGTH_HMAC_SHA_384_BLOCK_64 2.2.2 no no no no no no no no no no no no no no no no no no no no no no - no no no no no no no no no no no no no no no no no no no no yes no no no no no no yes yes
TYPE_HMAC LENGTH_HMAC_SHA_512_BLOCK_64 2.2.2 no no no no no no no no no no no no no no no no no no no no no no - no no no no no no no no no no no no no no no no no no no no yes no no no no no no yes yes
javacard.security.KeyPair ALG_RSA on-card generation introduced in JavaCard version c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 c10 c11 c12 c13 c14 c15 c16 c17 c18 c19 c20 c21 c22 c23 c24 c25 c26 c27 c28 c29 c30 c31 c32 c33 c34 c35 c36 c37 c38 c39 c40 c41 c42 c43 c44 c45 c46 c47 c48 c49 c50 c51
ALG_RSA LENGTH_RSA_512 2.1.1 yes ? yes yes yes yes yes yes yes yes no yes yes yes yes yes - yes yes yes yes yes no yes no yes no no no no no no no no no no no yes yes yes no no no yes - yes no yes yes no yes yes
ALG_RSA LENGTH_RSA_736 2.2.0 yes no suspicious yes no no no no yes yes yes no yes yes yes no no - no no yes no yes no yes no yes no no no no no no no no no no no yes yes yes no no no yes no yes no yes yes no yes yes
ALG_RSA LENGTH_RSA_768 2.1.1 yes ? yes yes yes yes yes yes yes yes no yes yes yes yes yes - yes no yes yes yes no yes no yes no no no no no no no no no no no yes yes yes no no no yes - yes no yes yes no yes yes
ALG_RSA LENGTH_RSA_896 2.2.0 yes no suspicious yes yes yes yes yes yes yes yes no yes yes yes yes no - no no yes suspicious yes yes no yes no yes no no no no no no no no no no no yes yes yes no no no yes no yes no yes yes no yes yes
ALG_RSA LENGTH_RSA_1024 2.1.1 yes ? yes yes yes yes yes yes yes yes no yes yes yes yes yes - yes yes yes yes yes no yes no yes no no no no no no no no no no no yes yes yes no yes yes yes - yes no yes yes no yes yes
ALG_RSA LENGTH_RSA_1280 2.2.0 yes no suspicious yes yes yes yes yes yes yes yes no yes yes yes yes suspicious yes - no no yes suspicious yes yes no yes no yes no no no no no no no no no no no yes yes yes no yes yes yes - yes no yes no no yes yes
ALG_RSA LENGTH_RSA_1536 2.2.0 yes no no yes yes yes yes yes yes yes no yes yes yes yes suspicious yes - no no yes suspicious yes yes no yes no yes no no no no no no no no no no no yes yes yes no yes yes yes - yes no yes no no yes yes
ALG_RSA LENGTH_RSA_1984 2.2.0 yes no no yes yes yes yes yes yes yes no yes yes yes yes no - no no yes suspicious yes yes no yes no yes no no no no no no no no no no no yes yes yes no no no yes - yes no yes no no yes yes
ALG_RSA LENGTH_RSA_2048 2.1.1 yes no no yes yes yes yes yes yes yes no yes yes yes yes yes - yes no yes yes yes no yes no yes no no no no no no no no no no no yes yes yes no yes yes yes - yes no yes no no yes yes
ALG_RSA LENGTH_RSA_4096 3.0.1 no no no no no no no no no no no no no no no no - no no no no no no no no no - no no no no no no no no no no no no no no no no no no no no no no no no no
javacard.security.KeyPair ALG_RSA_CRT on-card generation introduced in JavaCard version c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 c10 c11 c12 c13 c14 c15 c16 c17 c18 c19 c20 c21 c22 c23 c24 c25 c26 c27 c28 c29 c30 c31 c32 c33 c34 c35 c36 c37 c38 c39 c40 c41 c42 c43 c44 c45 c46 c47 c48 c49 c50 c51
ALG_RSA_CRT LENGTH_RSA_512 2.1.1 yes ? yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes yes yes no yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes no no yes - yes yes yes yes yes yes yes
ALG_RSA_CRT LENGTH_RSA_736 2.2.0 yes no error no no no no yes yes yes yes yes yes yes no no - no no yes no yes no yes no yes no no no no no no no no no no no yes yes yes yes no no yes no yes yes yes yes no yes yes
ALG_RSA_CRT LENGTH_RSA_768 2.1.1 yes ? yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes no yes yes yes no yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes no no yes - yes yes yes yes yes yes yes
ALG_RSA_CRT LENGTH_RSA_896 2.2.0 yes no error yes yes yes yes yes yes yes yes yes yes yes yes no - no no yes suspicious yes yes no yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes no no yes no yes yes yes yes yes yes yes
ALG_RSA_CRT LENGTH_RSA_1024 2.1.1 yes ? yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes yes yes no yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes yes yes yes yes
ALG_RSA_CRT LENGTH_RSA_1280 2.2.0 yes no no yes yes yes yes yes yes yes yes yes yes yes yes suspicious yes - no no yes suspicious yes yes no yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes yes yes yes yes
ALG_RSA_CRT LENGTH_RSA_1536 2.2.0 yes no no yes yes yes yes yes yes yes yes yes yes yes yes suspicious yes - no no yes suspicious yes yes no yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes yes yes yes yes
ALG_RSA_CRT LENGTH_RSA_1984 2.2.0 yes no no yes yes yes yes yes yes yes yes yes yes yes yes no - no no yes suspicious yes yes no yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes no no yes - yes yes yes yes yes yes yes
ALG_RSA_CRT LENGTH_RSA_2048 2.1.1 yes no no yes yes yes yes yes yes yes yes yes yes yes yes yes - yes no yes yes yes no yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes yes yes error(ILLEGAL_VALUE) yes
ALG_RSA_CRT LENGTH_RSA_4096 3.0.1 no no no no no no no no no no no no no no no no - no no no no no no no no no - no no no no no no no no no no no no no no no no no no no no no no no no no
javacard.security.KeyPair ALG_DSA on-card generation introduced in JavaCard version c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 c10 c11 c12 c13 c14 c15 c16 c17 c18 c19 c20 c21 c22 c23 c24 c25 c26 c27 c28 c29 c30 c31 c32 c33 c34 c35 c36 c37 c38 c39 c40 c41 c42 c43 c44 c45 c46 c47 c48 c49 c50 c51
ALG_DSA LENGTH_DSA_512 2.1.1 no no no no no no no yes yes yes no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no yes no no yes no no no no no
ALG_DSA LENGTH_DSA_768 2.1.1 no no no no no no no yes yes yes no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no yes no no yes no no no no no
ALG_DSA LENGTH_DSA_1024 2.1.1 no no no no no no no yes yes yes no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no yes no no yes no no no no no
javacard.security.KeyPair ALG_EC_F2M on-card generation introduced in JavaCard version c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 c10 c11 c12 c13 c14 c15 c16 c17 c18 c19 c20 c21 c22 c23 c24 c25 c26 c27 c28 c29 c30 c31 c32 c33 c34 c35 c36 c37 c38 c39 c40 c41 c42 c43 c44 c45 c46 c47 c48 c49 c50 c51
ALG_EC_F2M LENGTH_EC_F2M_113 2.2.1 no no no yes yes no no no no no no no no no no no no no no no no no no no no no no yes yes yes yes yes no no no no no no no no no no no no no no no no no no no no
ALG_EC_F2M LENGTH_EC_F2M_131 2.2.1 no no no yes yes no no no no no no no no no no no no no no no no no no no no no no yes yes yes yes yes no no no no no no no no no no no no no no no no no no no no
ALG_EC_F2M LENGTH_EC_F2M_163 2.2.1 no no no no no no no no no no no no no no no no no no no no no no no no no no no yes yes no no no no no no no no no no no no no no no no no no no no no no no
ALG_EC_F2M LENGTH_EC_F2M_193 2.2.1 no no no no no no no no no no no no no no no no no no no no no no no no no no no yes yes no no no no no no no no no no no no no no no no no no no no no no no
javacard.security.KeyPair ALG_EC_FP on-card generation introduced in JavaCard version c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 c10 c11 c12 c13 c14 c15 c16 c17 c18 c19 c20 c21 c22 c23 c24 c25 c26 c27 c28 c29 c30 c31 c32 c33 c34 c35 c36 c37 c38 c39 c40 c41 c42 c43 c44 c45 c46 c47 c48 c49 c50 c51
ALG_EC_FP LENGTH_EC_FP_112 2.2.1 no no no yes yes no no error(ILLEGAL_VALUE) no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no no error(ILLEGAL_VALUE) no no error(ILLEGAL_VALUE) no no no no error(ILLEGAL_VALUE)
ALG_EC_FP LENGTH_EC_FP_128 2.2.1 no no no yes yes no no error(ILLEGAL_VALUE) no no no no no no no no no no no no no no no no yes error(ILLEGAL_VALUE) no no no no no no yes yes yes yes yes error(ILLEGAL_VALUE) error(ILLEGAL_VALUE) error(ILLEGAL_VALUE) no no no yes no yes error(ILLEGAL_VALUE) no no yes no error(ILLEGAL_VALUE)
ALG_EC_FP LENGTH_EC_FP_160 2.2.1 no no no yes yes no no error(ILLEGAL_VALUE) no no no no error(ILLEGAL_VALUE) no no no no no no no no yes no no yes error(ILLEGAL_VALUE) no no no no no no yes yes yes yes yes error(ILLEGAL_VALUE) error(ILLEGAL_VALUE) error(ILLEGAL_VALUE) no no no yes no yes error(ILLEGAL_VALUE) yes yes yes yes error(ILLEGAL_VALUE)
ALG_EC_FP LENGTH_EC_FP_192 2.2.1 no no no yes yes no no error(ILLEGAL_VALUE) no no no no error(ILLEGAL_VALUE) no no no no no no no no yes no no yes error(ILLEGAL_VALUE) no no no no no no yes yes yes yes yes error(ILLEGAL_VALUE) error(ILLEGAL_VALUE) error(ILLEGAL_VALUE) no no no yes no yes error(ILLEGAL_VALUE) yes yes yes yes error(ILLEGAL_VALUE)
ALG_EC_FP LENGTH_EC_FP_224 3.0.1 no - - yes yes no no error(ILLEGAL_VALUE) - no no no error(ILLEGAL_VALUE) - - - - - - no no suspicious yes - - error(ILLEGAL_VALUE) error(ILLEGAL_VALUE) - - - no no no error(ILLEGAL_VALUE) - - error(ILLEGAL_VALUE) - error(ILLEGAL_VALUE) error(ILLEGAL_VALUE) error(ILLEGAL_VALUE) - no no yes no - error(ILLEGAL_VALUE) yes yes error(ILLEGAL_VALUE) yes error(ILLEGAL_VALUE)
ALG_EC_FP LENGTH_EC_FP_256 3.0.1 no - - yes yes no no error(ILLEGAL_VALUE) - no no no error(ILLEGAL_VALUE) - - - - - - no no suspicious yes - - error(ILLEGAL_VALUE) error(ILLEGAL_VALUE) - - - no no no error(ILLEGAL_VALUE) - - error(ILLEGAL_VALUE) - error(ILLEGAL_VALUE) error(ILLEGAL_VALUE) error(ILLEGAL_VALUE) - no no yes no - error(ILLEGAL_VALUE) yes yes error(ILLEGAL_VALUE) yes error(ILLEGAL_VALUE)
ALG_EC_FP LENGTH_EC_FP_384 3.0.1 no - - yes yes no no no - no no no error(ILLEGAL_VALUE) - - - - - - no no suspicious yes - - no no - - - no no no no - - no - no no no - no no yes no - no yes no no yes error(ILLEGAL_VALUE)
ALG_EC_FP LENGTH_EC_FP_521 3.0.4 no - - yes yes no no no - no no no error(ILLEGAL_VALUE) - - - - - - no no no - - no no - - - no no no no - - no - no no no - no no yes no - no no no no no error(ILLEGAL_VALUE)
javacard.security.KeyAgreement introduced in JavaCard version c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 c10 c11 c12 c13 c14 c15 c16 c17 c18 c19 c20 c21 c22 c23 c24 c25 c26 c27 c28 c29 c30 c31 c32 c33 c34 c35 c36 c37 c38 c39 c40 c41 c42 c43 c44 c45 c46 c47 c48 c49 c50 c51
ALG_EC_SVDP_DH 2.2.1 yes no no yes yes yes yes yes no yes yes yes yes ? ? no no no no yes suspicious yes yes no no yes yes no no yes yes yes yes yes yes yes yes yes yes yes yes no yes yes yes yes yes yes yes yes yes yes yes
ALG_EC_SVDP_DHC 2.2.1 no no no yes yes yes yes yes no yes yes no no ? ? no no no no yes suspicious yes yes no no yes yes no no yes yes yes yes yes yes yes yes yes no yes no no yes yes yes no no no yes yes yes yes yes
ALG_EC_SVDP_DH_KDF 3.0.1 no - - yes yes yes yes yes - yes suspicious yes no suspicious yes - - - - - - suspicious yes suspicious yes suspicious yes - - suspicious yes yes - - - suspicious yes suspicious yes yes suspicious yes - - suspicious yes - yes yes yes - yes suspicious yes yes no yes yes yes yes yes yes yes
ALG_EC_SVDP_DH_PLAIN 3.0.1 no - - yes yes yes yes yes - yes suspicious yes no no - - - - - - suspicious yes suspicious yes suspicious yes - - suspicious yes yes - - - suspicious yes suspicious yes yes suspicious yes - - no - yes yes yes - no suspicious yes yes no yes no yes no no yes yes
ALG_EC_SVDP_DHC_KDF 3.0.1 no - - yes yes yes yes yes - yes suspicious yes no no - - - - - - suspicious yes suspicious yes suspicious yes - - suspicious yes yes - - - suspicious yes suspicious yes yes suspicious yes - - suspicious yes - no yes no - yes suspicious yes yes no no no yes yes yes yes yes
ALG_EC_SVDP_DHC_PLAIN 3.0.1 no - - yes yes yes yes yes - yes suspicious yes no no - - - - - - suspicious yes suspicious yes suspicious yes - - suspicious yes yes - - - suspicious yes suspicious yes yes suspicious yes - - no - no yes no - no suspicious yes yes no no no yes no no yes yes
javacard.security.Checksum introduced in JavaCard version c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 c10 c11 c12 c13 c14 c15 c16 c17 c18 c19 c20 c21 c22 c23 c24 c25 c26 c27 c28 c29 c30 c31 c32 c33 c34 c35 c36 c37 c38 c39 c40 c41 c42 c43 c44 c45 c46 c47 c48 c49 c50 c51
ALG_ISO3309_CRC16 2.2.1 no no no yes yes yes yes no no no no yes yes ? ? no no no no yes suspicious yes yes no no yes yes yes no yes yes yes yes yes yes yes yes yes yes yes yes no no no yes yes yes no yes yes yes yes yes
ALG_ISO3309_CRC32 2.2.1 no no no yes yes yes error(0x6f00) yes no no no no no ? ? no no no no no suspicious yes yes no no yes yes no no no no no no no no no no no no no no no no no yes no no no yes yes no yes yes
Variable RSA 1024 - support for variable public exponent. If supported, user-defined fast modular exponentiation can be executed on the smart card via cryptographic coprocessor. This is very specific feature and you will probably not need it introduced in JavaCard version c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 c10 c11 c12 c13 c14 c15 c16 c17 c18 c19 c20 c21 c22 c23 c24 c25 c26 c27 c28 c29 c30 c31 c32 c33 c34 c35 c36 c37 c38 c39 c40 c41 c42 c43 c44 c45 c46 c47 c48 c49 c50 c51
Allocate RSA 1024 objects yes yes - yes yes yes no yes yes yes yes yes yes yes - yes - - - yes yes yes - - yes yes no - yes yes yes yes yes yes yes yes yes yes yes yes - yes yes yes yes yes yes yes yes yes yes yes
Set random modulus yes no - yes yes yes yes yes yes yes yes yes yes yes - no - - - yes yes no - - yes yes no - yes yes yes yes yes yes yes yes yes yes yes yes - no yes yes yes yes yes no no yes yes yes
Set random public exponent yes no - no no no no yes yes yes yes no no no - no - - - no no no - - yes yes no - yes yes yes yes yes yes yes yes yes yes yes yes - no yes yes no yes yes no no yes no yes
Initialize cipher with public key with random exponent yes no - no no no no yes yes yes yes no no no - no - - - no no no - - yes yes no - yes yes yes yes yes yes yes yes yes yes yes yes - no yes yes no yes yes no no yes no yes
Use random public exponent yes no - no no no no yes yes yes yes no no no - no - - - no no no - - yes yes no - yes yes yes yes yes yes yes yes yes yes yes yes - no no yes no yes yes no no yes no no


TODO list:

Creative Commons License
JCAlgTest by CRoCS MU is licensed
under a Creative Commons Attribution 4.0 International License.

contact
OpenPGP key : 0x89CEB31C