NAME
SBOM::CycloneDX::CryptoProperties::AlgorithmProperties - Additional properties specific to a cryptographic algorithm.
SYNOPSIS
SBOM::CycloneDX::CryptoProperties::AlgorithmProperties->new();
DESCRIPTION
SBOM::CycloneDX::CryptoProperties::AlgorithmProperties specifies additional properties specific to a cryptographic algorithm.
METHODS
SBOM::CycloneDX::CryptoProperties::AlgorithmProperties inherits all methods from SBOM::CycloneDX::Base and implements the following new ones.
- SBOM::CycloneDX::CryptoProperties::AlgorithmProperties->new( %PARAMS )
-
Properties:
certification_level
, The certification that the implementation of the cryptographic algorithm has received, if any. Certifications include revisions and levels of FIPS 140 or Common Criteria of different Extended Assurance Levels (CC-EAL).classical_security_level
, The classical security level that a cryptographic algorithm provides (in bits).crypto_functions
, The cryptographic functions implemented by the cryptographic algorithm.execution_environment
, The target and execution environment in which the algorithm is implemented in.implementation_platform
, The target platform for which the algorithm is implemented. The implementation can be 'generic', running on any platform or for a specific platform.mode
, The mode of operation in which the cryptographic algorithm (block cipher) is used.nist_quantum_security_level
, The NIST security strength category as defined in "/csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-crypt ography-standardization/evaluation-criteria/security-(evaluation-criteria)" in https:. A value of 0 indicates that none of the categories are met.padding
, The padding scheme that is used for the cryptographic algorithm.parameter_set_identifier
, An identifier for the parameter set of the cryptographic algorithm. Examples: in AES128, '128' identifies the key length in bits, in SHA256, '256' identifies the digest length, '128' in SHAKE128 identifies its maximum security level in bits, and 'SHA2-128s' identifies a parameter set used in SLH-DSA (FIPS205).primitive
, Cryptographic building blocks used in higher-level cryptographic systems and protocols. Primitives represent different cryptographic routines: deterministic random bit generators (drbg, e.g. CTR_DRBG from NIST SP800-90A-r1), message authentication codes (mac, e.g. HMAC-SHA-256), blockciphers (e.g. AES), streamciphers (e.g. Salsa20), signatures (e.g. ECDSA), hash functions (e.g. SHA-256), public-key encryption schemes (pke, e.g. RSA), extended output functions (xof, e.g. SHAKE256), key derivation functions (e.g. pbkdf2), key agreement algorithms (e.g. ECDH), key encapsulation mechanisms (e.g. ML-KEM), authenticated encryption (ae, e.g. AES-GCM) and the combination of multiple algorithms (combiner, e.g. SP800-56Cr2).
- $algorithm_properties->certification_level
- $algorithm_properties->classical_security_level
- $algorithm_properties->crypto_functions
- $algorithm_properties->curve
- $algorithm_properties->execution_environment
- $algorithm_properties->implementation_platform
- $algorithm_properties->mode
- $algorithm_properties->nist_quantum_security_level
- $algorithm_properties->padding
- $algorithm_properties->parameter_set_identifier
- $algorithm_properties->primitive
SUPPORT
Bugs / Feature Requests
Please report any bugs or feature requests through the issue tracker at https://github.com/giterlizzi/perl-SBOM-CycloneDX/issues. You will be notified automatically of any progress on your issue.
Source Code
This is open source software. The code repository is available for public review and contribution under the terms of the license.
https://github.com/giterlizzi/perl-SBOM-CycloneDX
git clone https://github.com/giterlizzi/perl-SBOM-CycloneDX.git
AUTHOR
Giuseppe Di Terlizzi <gdt@cpan.org>
LICENSE AND COPYRIGHT
This software is copyright (c) 2025 by Giuseppe Di Terlizzi.
This is free software; you can redistribute it and/or modify it under the same terms as the Perl 5 programming language system itself.