FAQ

Explaining Keystores | Part 1 – JKS

If you write a Java application that uses cryptography, chances are you’ll have to store some cryptographic keys. The Java crypto APIs provide an abstraction for dealing with this called keystores.

References:
– Mighty Aphrodite – https://cryptosense.com/blog/mighty-aphrodite-dark-secrets-of-the-java-keystore?utm_source=youtube&utm_medium=video&utm_campaign=keystores&utm_content=keystores1
– Cracking Keystores with Hashcat – https://cryptosense.com/blog/cracking-java-keystores-with-hashcat?utm_source=youtube&utm_medium=video&utm_campaign=keystores&utm_content=keystores1
– Java Cryptography white paper – https://cryptosense.com/whitepapers/java-crypto-security-whitepaper?utm_source=youtube&utm_medium=video&utm_campaign=keystores&utm_content=keystores1
– Mimecast attack – https://www.youtube.com/watch?v=D3outloZm9c
– NDSS Conference in 2018 – https://minimalblue.com/data/papers/NDSS2018_mind_your_keys.pdf

Part 2 – JCEKS https://www.youtube.com/watch?v=viOds2uniC0
Part 3 – PKCS#12 https://www.youtube.com/watch?v=pCHgsvJ4QwQ
Part 4 – Bouncy Castle BKS https://www.youtube.com/watch?v=iB41HWOhVnc
Part 5 – Bouncy Castle UBER https://www.youtube.com/watch?v=xe-JiKNvtyQ
Part 6 – Bouncy Castle FIPS Keystore (BCFKS) https://www.youtube.com/watch?v=W_Pppr2nkIc

/////
Find out more about Cryptosense: https://cryptosense.com
Follow us on Twitter: https://twitter.com/cryptosense
/////

Cryptosense CEO Dr. Graham Steel was formerly an academic researcher before founding Cryptosense in 2013. His cryptography expertise is the basis for the company’s ‘Analyzer’ technology which allows customers to protect themselves against losing sensitive data.

source

Back to top button