Class de.consist.bmu.rule.test.MessageDigestTest

3

tests

0

failures

0

ignored

0.125s

duration

100%

successful

Tests

Test Duration Result
testBC 0.097s passed
testGetProvider 0s passed
testProviders 0.028s passed

Standard output

BC

BC, BouncyCastle Security Provider v1.82
		Alg.Alias.Mac.POLY1305RC6, POLY1305-RC6
		Signature.SHA3-384WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA3_384
		KeyAgreement.ECMQVWITHSHA384CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA384CKDF
		KeyGenerator.HMACSHA224, org.bouncycastle.jcajce.provider.digest.SHA224$KeyGenerator
		Signature.SHA3-512WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsaSha3_512
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.12, PBKDF2
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.11, PBKDF1
		SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd128BitKeyFactory
		Signature.SHA3-384WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_384withRSAandSHAKE256
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.10, PBKDF1
		Alg.Alias.Signature.SHA3-512/ECDSA, SHA3-512WITHECDSA
		Alg.Alias.Signature.SHA3-384WithRSAEncryption, SHA3-384WITHRSA
		Alg.Alias.CertificateFactory.X509, X.509
		Alg.Alias.Signature.SHA256WITHRSAENCRYPTION, SHA256WITHRSA
		Alg.Alias.Signature.SHA224/PLAIN-ECDSA, SHA224WITHPLAIN-ECDSA
		Signature.WHIRLPOOLWITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		SecretKeyFactory.PBEWITHMD5ANDRC2, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithMD5KeyFactory
		KeyAgreement.ECCDHWITHSHA224KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA224KDFAndSharedInfo
		Alg.Alias.Signature.SHA3-256WithRSAAndSHAKE128, SHA3-256WITHRSAANDSHAKE128
		Alg.Alias.Mac.HMAC/SHA1, HMACSHA1
		Signature.SHA1WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA1WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.5 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.SHA512withRSA/PSS, PSS
		Alg.Alias.Cipher.ARIAKWP, ARIAWRAPPAD
		MessageDigest.Skein-256-224, org.bouncycastle.jcajce.provider.digest.Skein$Digest_256_224
		Cipher.RSA/2, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding_PublicOnly
		KeyFactory.ML-DSA-87-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyFactorySpi$HashMLDSA87
		Alg.Alias.KeyFactory.OID.1.3.9999.6.4.16, SPHINCSPLUS
		Alg.Alias.AlgorithmParameters.SHA512WITHRSAANDMGF1, PSS
		Alg.Alias.KeyFactory.OID.1.3.9999.6.4.13, SPHINCSPLUS
		Signature.SHA256WITHRSA/ISO9796-2 ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC/DSTU7564-512, HMACDSTU7564-512
		Alg.Alias.Signature.SHA512(224)withRSAandMGF1, SHA512(224)WITHRSAANDMGF1
		Alg.Alias.Signature.GOST-3410-94, GOST3410
		KeyAgreement.ECCDHUWITHSHA224KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA224KDF
		KeyGenerator.ZUC-128, org.bouncycastle.jcajce.provider.symmetric.Zuc$KeyGen128
		Alg.Alias.Signature.GOST3411/ECGOST3410, GOST3411WITHECGOST3410
		Alg.Alias.KeyGenerator.Skein-MAC256/256, Skein-MAC-256-256
		Alg.Alias.KeyGenerator.1.2.804.2.1.1.1.1.2.2.6, HMACDSTU7564-512
		Signature.RIPEMD160WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.1.2.804.2.1.1.1.1.2.2.5, HMACDSTU7564-384
		KeyPairGenerator.MLDSA65-RSA4096-PKCS15-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA65_RSA4096_PKCS15_SHA512
		Cipher.PBEWITHMD2ANDDES, org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD2
		KeyAgreement.ECKAEGWITHSHA384KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA224WITHECNR SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.RMD256withRSAEncryption, RMD256WITHRSA
		Alg.Alias.Cipher.1.2.840.113549.1.5.11, PBEWITHSHA1ANDRC2
		Alg.Alias.Cipher.1.2.840.113549.1.5.10, PBEWITHSHA1ANDDES
		Alg.Alias.KeyGenerator.1.2.804.2.1.1.1.1.2.2.4, HMACDSTU7564-256
		Alg.Alias.Mac.HMAC/DSTU7564-512, HMACDSTU7564-512
		Alg.Alias.AlgorithmParameters.SHA256withRSA/PSS, PSS
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.10, MLDSA65-ECDSA-brainpoolP256r1-SHA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.11, MLDSA65-Ed25519-SHA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.12, MLDSA87-ECDSA-P384-SHA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.13, MLDSA87-ECDSA-brainpoolP384r1-SHA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.14, MLDSA87-Ed448-SHAKE256
		Signature.SHA1WITHRSAANDMGF1 ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.15, MLDSA87-RSA3072-PSS-SHA512
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.5.5.4, NTRU
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.5.5.3, NTRU
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.5.5.6, NTRU
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.5.5.5, NTRU
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.1.1, RSA
		MessageDigest.BLAKE2S-256, org.bouncycastle.jcajce.provider.digest.Blake2s$Blake2s256
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.1.7, OAEP
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.5.5.2, NTRU
		Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.2.1.2.1.22, PBEWITHSHA256AND192BITAES-CBC-BC
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.5.5.1, NTRU
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND256BITAES-CBC-BC, PBEWITHSHA256AND256BITAES-CBC-BC
		Mac.DESWITHISO9797, org.bouncycastle.jcajce.provider.symmetric.DES$DES9797Alg3
		Signature.SHA512WITHCVC-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		X509Store.CERTIFICATE/COLLECTION, org.bouncycastle.jce.provider.X509StoreCertCollection
		Signature.SHA3-224WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA224WITHRSAANDSHAKE128 ImplementedIn, Software
		KeyGenerator.HMACSHA256, org.bouncycastle.jcajce.provider.digest.SHA256$KeyGenerator
		SecretKeyFactory.HMACSHA1, org.bouncycastle.jcajce.provider.digest.SHA1$KeyFactory
		KeyAgreement.ECKAEGWITHSHA512KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA384WithRSAAndMGF1, SHA384WITHRSAANDMGF1
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.16, MLDSA87-RSA4096-PSS-SHA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.17, MLDSA87-ECDSA-P521-SHA512
		Signature.SHA3-384WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.RSA/1, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding_PrivateOnly
		Alg.Alias.Signature.SHA3-512withRSAandSHAKE256, SHA3-512WITHRSAANDSHAKE256
		Alg.Alias.Mac.IDEA, IDEAMAC
		AlgorithmParameterGenerator.1.2.840.113549.3.2, org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParamGen
		Mac.HMACDSTU7564-384, org.bouncycastle.jcajce.provider.digest.DSTU7564$HashMac384
		AlgorithmParameters.1.3.6.1.4.1.188.7.1.1.2, org.bouncycastle.jcajce.provider.symmetric.IDEA$AlgParams
		Signature.GOST3411WITHECGOST3410, org.bouncycastle.jcajce.provider.asymmetric.ecgost.SignatureSpi
		KeyPairGenerator.SLH-DSA-SHAKE-192F-WITH-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashShake_192f
		Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.2.1.2.1.42, PBEWITHSHA256AND256BITAES-CBC-BC
		Alg.Alias.Signature.MD4/RSA, MD4WITHRSA
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.2, AES
		Alg.Alias.Signature.SHA1WITHRSA/PSS, SHA1WITHRSAANDMGF1
		KeyAgreement.ECMQVWITHSHA384KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA384KDF
		MessageDigest.Skein-256-256, org.bouncycastle.jcajce.provider.digest.Skein$Digest_256_256
		KeyAgreement.1.3.132.1.15.2 ImplementedIn, Software
		Signature.SHA512WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.7, CCM
		Signature.SHA512WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.6, GCM
		KeyPairGenerator.MLDSA87-ECDSA-P384-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA87_ECDSA_P384_SHA512
		MessageDigest.DSTU7564-512, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest512
		Alg.Alias.Signature.RIPEMD160withRSAEncryption, RIPEMD160WITHRSA
		KeyAgreement.1.3.132.1.15.0 ImplementedIn, Software
		Cipher.GCM ImplementedIn, Software
		Cipher.OID.1.2.410.200046.1.1.14, org.bouncycastle.jcajce.provider.symmetric.ARIA$OFB
		KeyPairGenerator.SLH-DSA-SHAKE-256F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Shake_256f
		Signature.SHA512WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.OID.1.2.410.200004.1.4, org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
		Signature.SHA3-256WITHECDDSA ImplementedIn, Software
		Alg.Alias.Signature.SHA512(224)WithRSAAndSHAKE256, SHA512(224)WITHRSAANDSHAKE256
		Alg.Alias.Signature.SHA3-512withRSAEncryption, SHA3-512WITHRSA
		Alg.Alias.Signature.1.3.14.3.2.26with1.2.840.10040.4.3, DSA
		Alg.Alias.Signature.1.3.14.3.2.26with1.2.840.10040.4.1, DSA
		Cipher.OID.1.2.410.200046.1.1.11, org.bouncycastle.jcajce.provider.symmetric.ARIA$ECB
		Signature.SHA384WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.OID.1.2.410.200046.1.1.13, org.bouncycastle.jcajce.provider.symmetric.ARIA$CFB
		Cipher.OID.1.2.410.200046.1.1.12, org.bouncycastle.jcajce.provider.symmetric.ARIA$CBC
		Alg.Alias.Signature.SHAKE128/ECDSA, SHAKE128WITHECDSA
		Alg.Alias.KeyGenerator.HMAC-RIPEMD320, HMACRIPEMD320
		KeyPairGenerator.SLH-DSA-SHAKE-256S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Shake_256s
		MessageDigest.GOST3411-2012-256, org.bouncycastle.jcajce.provider.digest.GOST3411$Digest2012_256
		Alg.Alias.Mac.HMAC-Skein-256-224, HMACSkein-256-224
		Alg.Alias.Signature.SHA384/PLAIN-ECDSA, SHA384WITHPLAIN-ECDSA
		Signature.SHA512WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.RIPEMD160WithRSA/X9.31, RIPEMD160WITHRSA/X9.31
		SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithMD5And256BitAESCBCOpenSSL
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.3.1, DH
		Signature.SHA384WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.WHIRLPOOLwithRSA/X9.31, WHIRLPOOLWITHRSA/X9.31
		KeyAgreement.MQVWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA1KDF
		Cipher.ECIESWITHSHA384 ImplementedIn, Software
		Alg.Alias.Signature.SHA512(224)withRSAEncryption, SHA512(224)WITHRSA
		Mac.HMACRIPEMD128, org.bouncycastle.jcajce.provider.digest.RIPEMD128$HashMac
		Alg.Alias.Signature.NONEWITHRSASSA-PSS, RAWRSASSA-PSS
		Alg.Alias.Signature.SHA512(224)withRSASSA-PSS, SHA512(224)WITHRSAANDMGF1
		Mac.HMACGOST3411, org.bouncycastle.jcajce.provider.digest.GOST3411$HashMac
		AlgorithmParameterGenerator.CAMELLIA, org.bouncycastle.jcajce.provider.symmetric.Camellia$AlgParamGen
		KeyAgreement.ECCDHWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA1KDFAndSharedInfo
		Signature.SHA512(256)WITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Cipher.PBEWITHSHA-1AND128BITAES-BC, PBEWITHSHAAND128BITAES-CBC-BC
		Signature.SHAKE128WITHRSAPSS ImplementedIn, Software
		Alg.Alias.Signature.MD5withRSA/ISO9796-2, MD5WITHRSA/ISO9796-2
		Cipher.1.2.392.200011.61.1.1.3.3, org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap192
		Signature.SHA256WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		Cipher.1.2.392.200011.61.1.1.3.2, org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap128
		Cipher.1.2.392.200011.61.1.1.3.4, org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap256
		Alg.Alias.Signature.SHA512withRSAandSHAKE128, SHA512WITHRSAANDSHAKE128
		Cipher.ECIESwithSHA384 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA256WithPLAIN-ECDSA, SHA256WITHPLAIN-ECDSA
		Alg.Alias.Cipher.1.2.840.113549.1.9.16.3.18, CHACHA20-POLY1305
		Cipher.Threefish-512, org.bouncycastle.jcajce.provider.symmetric.Threefish$ECB_512
		Alg.Alias.Signature.SLH-DSA-SHAKE-192F, SLH-DSA
		Alg.Alias.Signature.SLH-DSA-SHAKE-192S, SLH-DSA
		AlgorithmParameters.SKIPJACK, org.bouncycastle.jcajce.provider.symmetric.Skipjack$AlgParams
		Alg.Alias.Signature.SHA3-384/DSA, SHA3-384WITHDSA
		Alg.Alias.Signature.SHA3-224WithRSA, SHA3-224WITHRSA
		Alg.Alias.KeyFactory.1.3.9999.6.9.12, SPHINCSPLUS
		Cipher.AESRFC3211WRAP, org.bouncycastle.jcajce.provider.symmetric.AES$RFC3211Wrap
		Alg.Alias.KeyFactory.1.3.9999.6.9.10, SPHINCSPLUS
		Alg.Alias.Cipher.AESKW, AESWRAP
		Alg.Alias.Signature.WHIRLPOOLWithRSA/X9.31, WHIRLPOOLWITHRSA/X9.31
		SecretKeyFactory.PBKDF2WITHHMACGOST3411, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withGOST3411
		Alg.Alias.Mac.1.2.804.2.1.1.1.1.2.2.5, HMACDSTU7564-384
		Alg.Alias.Mac.1.2.804.2.1.1.1.1.2.2.4, HMACDSTU7564-256
		Signature.SHA3-512WITHECDDSA ImplementedIn, Software
		KeyPairGenerator.SLH-DSA-SHA2-256S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Sha2_256s
		Alg.Alias.Mac.1.2.804.2.1.1.1.1.2.2.6, HMACDSTU7564-512
		Alg.Alias.Signature.SHA384withRSAandSHAKE256, SHA384WITHRSAANDSHAKE256
		Alg.Alias.Signature.SHA224withRSA, SHA224WITHRSA
		Alg.Alias.Cipher.SM2WITHSM3, SM2
		Cipher.ECIESWITHSHA384, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA384
		Alg.Alias.KeyGenerator.HMAC-Skein-512-128, HMACSkein-512-128
		KeyPairGenerator.SLH-DSA-SHA2-256F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Sha2_256f
		Alg.Alias.Signature.RIPEMD256WithRSAEncryption, RIPEMD256WITHRSA
		SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithMD5And192BitAESCBCOpenSSL
		MessageDigest.SHA-512, org.bouncycastle.jcajce.provider.digest.SHA512$Digest
		Alg.Alias.Cipher.DSTU7624WRAP, DSTU7624KW
		Alg.Alias.Signature.SHA224WITHDETECDSA, SHA224WITHECDDSA
		KeyAgreement.ECCDHUWITHSHA224CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA224CKDF
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.4 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.HMACSkein-1024-384, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_1024_384
		Signature.SHAKE256WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSAShake256
		Alg.Alias.Mac.POLY1305AES, POLY1305-AES
		KeyGenerator.KMAC256, org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator512
		Cipher.ECIESWITHSHA1ANDDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithDESedeCBC
		Signature.SHA3-224WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		SecretKeyFactory.PBKDF2WITHHMACSHA512, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA512
		Alg.Alias.Signature.SHA3-224/ECDSA, SHA3-224WITHECDSA
		Alg.Alias.KeyGenerator.1.2.840.113533.7.66.10, CAST5
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.4.1, ML-KEM-512
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.4.3, ML-KEM-1024
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.4.2, ML-KEM-768
		Alg.Alias.Signature.SHA384withRSAEncryption, SHA384WITHRSA
		KeyAgreement.OID.1.3.132.1.14.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA512(256)withRSAandMGF1, SHA512(256)WITHRSAANDMGF1
		Signature.SHA3-224WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_224withRSAandSHAKE256
		Cipher.AESWRAP SupportedKeyFormats, RAW
		MessageDigest.Skein-1024-384, org.bouncycastle.jcajce.provider.digest.Skein$Digest_1024_384
		Alg.Alias.KeyGenerator.HMAC/WHIRLPOOL, HMACWHIRLPOOL
		Signature.RAWRSASSA-PSS SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Cipher.PBEWITHSHA1AND128BITRC4, PBEWITHSHAAND128BITRC4
		Signature.RSASSA-PSS, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$PSSwithRSA
		Alg.Alias.Signature.SLH-DSA-SHAKE-128F-WITH-SHAKE128, HASH-SLH-DSA
		Alg.Alias.KeyGenerator.Skein-MAC256/224, Skein-MAC-256-224
		Alg.Alias.Signature.SHA384WithRSA/PSS, SHA384WITHRSAANDMGF1
		Signature.SHA3-384WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA512(224)WITHRSA ImplementedIn, Software
		KeyPairGenerator.SLH-DSA-SHA2-128S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Sha2_128s
		KeyGenerator.SEED-CMAC, org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
		KeyPairGenerator.SLH-DSA-SHA2-128F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Sha2_128f
		Alg.Alias.KeyGenerator.HMAC/GOST3411-2012-512, HMACGOST3411-2012-512
		KeyPairGenerator.OID.1.3.101.112, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$Ed25519
		Alg.Alias.MessageDigest.SHA-512(224), SHA-512/224
		KeyPairGenerator.OID.1.3.101.113, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$Ed448
		KeyPairGenerator.OID.1.3.101.110, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$X25519
		KeyPairGenerator.OID.1.3.101.111, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$X448
		KeyAgreement.ECMQVWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA512KDF
		Alg.Alias.KeyGenerator.SM4CMAC, SM4-CMAC
		KeyAgreement.MQVWITHSHA256CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA256CKDF
		Signature.RIPEMD128WITHRSA ImplementedIn, Software
		Alg.Alias.Signature.SHA512(256)withRSAandSHAKE128, SHA512(256)WITHRSAANDSHAKE128
		Alg.Alias.Signature.SHA3-256withECDSA, SHA3-256WITHECDSA
		Signature.RIPEMD160WITHRSA/X9.31 ImplementedIn, Software
		Alg.Alias.Signature.SHA3-512withRSA, SHA3-512WITHRSA
		SecretKeyFactory.PBEWITHHMACSHA1, org.bouncycastle.jcajce.provider.digest.SHA1$PBEWithMacKeyFactory
		Signature.SHA512(224)WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECKAEGWITHRIPEMD160KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.DSTU7624-512KW, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$Wrap512
		Alg.Alias.Mac.HMAC-SHA512, HMACSHA512
		KeyPairGenerator.SLH-DSA-SHA2-128F-WITH-SHA256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashSha2_128f
		X509Store.CRL/COLLECTION, org.bouncycastle.jce.provider.X509StoreCRLCollection
		KeyAgreement.1.3.132.1.15.0 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.POLY1305-NOEKEON, org.bouncycastle.jcajce.provider.symmetric.Noekeon$Poly1305KeyGen
		KeyAgreement.ECCDHWITHSHA256CKDF ImplementedIn, Software
		AlgorithmParameters.IES, org.bouncycastle.jcajce.provider.asymmetric.ies.AlgorithmParametersSpi
		Mac.SIPHASH-2-4, org.bouncycastle.jcajce.provider.symmetric.SipHash$Mac24
		Alg.Alias.KeyPairGenerator.1.3.9999.6.6.10, SPHINCS+-SHA2-256F
		Mac.NOEKEON-GMAC, org.bouncycastle.jcajce.provider.symmetric.Noekeon$GMAC
		Mac.SEED-CMAC, org.bouncycastle.jcajce.provider.symmetric.SEED$CMAC
		Alg.Alias.KeyPairGenerator.1.3.9999.6.6.12, SPHINCS+-SHA2-256S
		Alg.Alias.Cipher.1.2.840.113549.1.9.16.3.7, RC2WRAP
		Alg.Alias.KeyPairGenerator.1.2.840.10040.4.1, DSA
		CertPathValidator.PKIX, org.bouncycastle.jce.provider.PKIXCertPathValidatorSpi_8
		Alg.Alias.KeyGenerator.HMAC-KECCAK224, HMACKECCAK224
		MessageDigest.Skein-512-384, org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_384
		Alg.Alias.KeyGenerator.1.3.6.1.4.1.22554.5.5.1, NTRU
		Cipher.ECIESWITHAES-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA3-384withRSAandSHAKE256, SHA3-384WITHRSAANDSHAKE256
		Signature.SHA256WITHCVC-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.1.3.6.1.4.1.22554.5.5.6, NTRU
		Alg.Alias.KeyGenerator.1.3.6.1.4.1.22554.5.5.2, NTRU
		Alg.Alias.KeyGenerator.1.3.6.1.4.1.22554.5.5.3, NTRU
		Alg.Alias.KeyGenerator.1.3.6.1.4.1.22554.5.5.4, NTRU
		Alg.Alias.KeyGenerator.1.3.6.1.4.1.22554.5.5.5, NTRU
		Alg.Alias.Signature.SHA3-512/DSA, SHA3-512WITHDSA
		Alg.Alias.Signature.1.3.36.3.3.2.1, ECDSA
		Alg.Alias.Signature.SHA512withDSA, SHA512WITHDSA
		Alg.Alias.Signature.1.3.36.3.3.2.2, RIPEMD160WITHECDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.8, SHA3-512WITHDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.9, SHA3-224WITHECDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.6, SHA3-256WITHDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.7, SHA3-384WITHDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.4, SHA512WITHDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.5, SHA3-224WITHDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.2, SHA256WITHDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.3, SHA384WITHDSA
		Alg.Alias.Mac.HMAC-Skein-1024-512, HMACSkein-1024-512
		KeyGenerator.Skein-MAC-512-128, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_128
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.1, SHA224WITHDSA
		Alg.Alias.KeyPairGenerator.1.2.840.10040.4.3, DSA
		Cipher.ECIESWITHSHA512ANDAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.1.2.840.10045.4.3.4, SHA512WITHECDSA
		Signature.SHA512WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512withRSA
		KeyPairGenerator.ED25519, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$Ed25519
		Alg.Alias.Signature.1.2.840.10045.4.3.2, SHA256WITHECDSA
		Alg.Alias.KeyFactory.1.2.840.113549.1.1.7, RSA
		Alg.Alias.Signature.1.2.840.10045.4.3.3, SHA384WITHECDSA
		KeyPairGenerator.ML-DSA-44-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyPairGeneratorSpi$MLDSA44withSHA512
		SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256And256BitAESBC
		Alg.Alias.KeyFactory.1.2.840.113549.1.1.1, RSA
		KeyGenerator.VMPC-KSA3, org.bouncycastle.jcajce.provider.symmetric.VMPCKSA3$KeyGen
		Alg.Alias.Signature.SHA384WithRSA/ISO9796-2, SHA384WITHRSA/ISO9796-2
		Alg.Alias.Signature.1.2.840.10045.4.3.1, SHA224WITHECDSA
		Alg.Alias.Signature.WHIRLPOOLwithRSA/ISO9796-2, WHIRLPOOLWITHRSA/ISO9796-2
		Alg.Alias.KeyFactory.MLDSA, ML-DSA
		Provider.id className, org.bouncycastle.jce.provider.BouncyCastleProvider
		KeyPairGenerator.HASH-SLH-DSA, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Hash
		Cipher.ARIACCM, org.bouncycastle.jcajce.provider.symmetric.ARIA$CCM
		Cipher.RSA/ISO9796-1 ImplementedIn, Software
		Mac.HMACSkein-512-512, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_512
		X509Store.CRL/LDAP, org.bouncycastle.jce.provider.X509StoreLDAPCRLs
		Mac.PBEWITHHMACSHA1, org.bouncycastle.jcajce.provider.digest.SHA1$SHA1Mac
		KeyAgreement.ECKAEGWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA1KDF
		Signature.SHA384WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA384
		Alg.Alias.KeyFactory.1.3.9999.6.6.12, SPHINCSPLUS
		Cipher.RSA/ISO9796-1 SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESwithSHA384andAES-CBC ImplementedIn, Software
		Alg.Alias.KeyFactory.1.3.9999.6.6.10, SPHINCSPLUS
		Alg.Alias.KeyGenerator.SIPHASH-2-4, SIPHASH
		Alg.Alias.Signature.SHA3-512WithDSA, SHA3-512WITHDSA
		Cipher.ECIESwithSHA512andAES-CBC ImplementedIn, Software
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB512
		Alg.Alias.Signature.SHA256withRSASSA-PSS, SHA256WITHRSAANDMGF1
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB256
		Cipher.AESWRAPPAD SupportedKeyClasses, javax.crypto.SecretKey
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB128
		KeyPairGenerator.SLH-DSA-SHAKE-128S-WITH-SHAKE128, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashShake_128s
		Alg.Alias.Cipher.PBEWITHSHA1AND192BITAES-BC, PBEWITHSHAAND192BITAES-CBC-BC
		Signature.SHA256WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.ECCDHWITHSHA384CKDF SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Mac.VMPCMAC, org.bouncycastle.jcajce.provider.symmetric.VMPC$Mac
		Cipher.ECIESWITHSHA256ANDAES-CBC ImplementedIn, Software
		KeyAgreement.ECCDHU SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		SecretKeyFactory.HMACSHA3-512, org.bouncycastle.jcajce.provider.digest.SHA3$KeyFactory512
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		Cipher.ECIESwithSHA384andDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.RSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$noneRSA
		Signature.SHA1WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.SLH-DSA-SHAKE-192S-WITH-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashShake_192s
		Alg.Alias.AlgorithmParameters.1.2.840.10040.4.3, DSA
		Signature.SHA512(256)WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA512(256)WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyGenerator.RC6-GMAC, org.bouncycastle.jcajce.provider.symmetric.RC6$KeyGen
		KeyPairGenerator.EDDSA, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$EdDSA
		Alg.Alias.Mac.DESEDE/CFB8, DESEDEMAC/CFB8
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND40BITRC4, PKCS12PBE
		Signature.SHA3-256WITHRSAANDSHAKE128 ImplementedIn, Software
		Signature.SHA512(256)WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.GCM, org.bouncycastle.jcajce.provider.symmetric.AES$GCM
		Alg.Alias.Signature.SHA3-512WithRSAAndMGF1, SHA3-512WITHRSAANDMGF1
		KeyStore.PKCS12-3DES-3DES, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$BCPKCS12KeyStore3DES
		KeyPairGenerator.SLH-DSA-SHA2-256S-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashSha2_256s
		Signature.MLDSA87-Ed448-SHAKE256-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_Ed448_SHAKE256_PREHASH
		Signature.FALCON-1024, org.bouncycastle.pqc.jcajce.provider.falcon.SignatureSpi$Falcon1024
		Signature.MLDSA87-ECDSA-P384-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_ECDSA_P384_SHA512
		SecretKeyFactory.TLS11KDF, org.bouncycastle.jcajce.provider.symmetric.TLSKDF$TLS11
		Alg.Alias.Signature.SHA384WithDSA, SHA384WITHDSA
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND128BITRC2-CBC, PKCS12PBE
		Signature.SHA512(256)WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$SHA512_256WithRSAEncryption
		Alg.Alias.Signature.SHA3-384WITHRSA/PSS, SHA3-384WITHRSAANDMGF1
		Alg.Alias.Signature.SHA3-256/ECDSA, SHA3-256WITHECDSA
		KeyAgreement.ECCDHUWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA1KDF
		KeyPairGenerator.ED448, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$Ed448
		Alg.Alias.KeyFactory.1.2.840.10040.4.3, DSA
		Alg.Alias.KeyFactory.1.2.840.10040.4.1, DSA
		KeyGenerator.AESWRAP, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen
		KeyAgreement.ECCDHUWITHSHA224KDF SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		Cipher.OID.2.5.8.1.1, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding
		Signature.MD2WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Mac.SM4-CMAC, org.bouncycastle.jcajce.provider.symmetric.SM4$CMAC
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		AlgorithmParameterGenerator.ARIACCM, org.bouncycastle.jcajce.provider.symmetric.ARIA$AlgParamGen
		Signature.SHA256WITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA256WithRSAEncryption
		KeyAgreement.ECCDHWITHSHA1CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameters.1.2.840.10040.4.1, DSA
		KeyFactory.ELGAMAL, org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyFactorySpi
		Alg.Alias.KeyGenerator.HMAC-KECCAK256, HMACKECCAK256
		Alg.Alias.Mac.POLY1305SEED, POLY1305-SEED
		Alg.Alias.Signature.SHAKE256WithRSASSA-PSS, SHAKE256WITHRSAPSS
		Alg.Alias.KeyGenerator.CHACHA20-POLY1305, CHACHA7539
		KeyAgreement.ECDH, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DH
		Alg.Alias.Mac.HMAC/SHA3-512, HMACSHA3-512
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.11, SM2WITHMD5
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.10, SM2WITHBLAKE2S
		Alg.Alias.KeyPairGenerator.1.2.643.7.1.1.6.1, ECGOST3410-2012
		Alg.Alias.KeyPairGenerator.1.2.643.7.1.1.6.2, ECGOST3410-2012
		Alg.Alias.Signature.SHA224WithDSA, SHA224WITHDSA
		Alg.Alias.AlgorithmParameters.PBEWITHSHA1AND128BITAES-CBC-BC, PKCS12PBE
		Alg.Alias.Signature.1.3.9999.6.4.16, SPHINCSPLUS
		Alg.Alias.Signature.1.3.9999.6.4.13, SPHINCSPLUS
		Alg.Alias.Signature.RIPEMD160WithRSA/ISO9796-2, RIPEMD160withRSA/ISO9796-2
		Cipher.SM2WITHWHIRLPOOL, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withWhirlpool
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.2, MLDSA44-Ed25519-SHA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.1, MLDSA44-RSA2048-PKCS15-SHA256
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.0, MLDSA44-RSA2048-PSS-SHA256
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.6, MLDSA65-RSA4096-PSS-SHA512
		Alg.Alias.KeyPairGenerator.2.5.8.1.1, RSA
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.5, MLDSA65-RSA3072-PKCS15-SHA512
		Signature.SHA256WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA256
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.4, MLDSA65-RSA3072-PSS-SHA512
		KeyAgreement.ECCDHUWITHSHA256KDF SupportedKeyFormats, PKCS#8|X.509
		Cipher.GOST3412-2015, org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015$ECB
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.3, MLDSA44-ECDSA-P256-SHA256
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.9, MLDSA65-ECDSA-P384-SHA512
		KeyGenerator.HMACSkein-512-128, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_128
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.8, MLDSA65-ECDSA-P256-SHA512
		Alg.Alias.KeyGenerator.AESGMAC, AES-GMAC
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.7, MLDSA65-RSA4096-PKCS15-SHA512
		KeyGenerator.1.2.410.200046.1.1.6, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.1.2.410.200046.1.1.7, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.1.2.410.200046.1.1.8, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.1.2.410.200046.1.1.9, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.1.2.410.200046.1.1.2, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.Signature.SHA1WITHRSAENCRYPTION, SHA1WITHRSA
		Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.2.1.2.1.2, PBEWITHSHA256AND128BITAES-CBC-BC
		KeyGenerator.1.2.410.200046.1.1.3, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Signature.DILITHIUM5, org.bouncycastle.pqc.jcajce.provider.dilithium.SignatureSpi$Base5
		KeyGenerator.1.2.410.200046.1.1.4, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Mac.HMACSHA512/224, org.bouncycastle.jcajce.provider.digest.SHA512$HashMacT224
		Alg.Alias.Mac.HMAC-Skein-512-384, HMACSkein-512-384
		Alg.Alias.KeyPairGenerator.1.3.133.16.840.63.0.2, EC
		KeyGenerator.1.2.410.200046.1.1.1, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.KeyPairGenerator.1.3.133.16.840.63.0.3, EC
		KeyAgreement.ECKAEGWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA512KDF
		Alg.Alias.KeyAgreement.DIFFIEHELLMAN, DH
		Signature.SHA3-256WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-512WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA3_512
		Alg.Alias.AlgorithmParameters.1.3.14.7.2.1.1, ELGAMAL
		Alg.Alias.Mac.DES, DESMAC
		Cipher.GCM SupportedKeyClasses, javax.crypto.SecretKey
		KeyPairGenerator.MLDSA87-RSA4096-PSS-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA87_RSA4096_PSS_SHA512
		Alg.Alias.Mac.HMAC/RIPEMD128, HMACRIPEMD128
		Alg.Alias.Signature.MD5withRSA, MD5WITHRSA
		Mac.RC2MAC/CFB8, org.bouncycastle.jcajce.provider.symmetric.RC2$CFB8MAC
		Alg.Alias.Mac.NOEKEONGMAC, NOEKEON-GMAC
		KeyPairGenerator.1.3.101.113, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$Ed448
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.4.1, ML-KEM-512
		Signature.MD5WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyPairGenerator.1.3.101.112, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$Ed25519
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.4.2, ML-KEM-768
		KeyPairGenerator.1.3.101.111, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$X448
		Alg.Alias.KeyFactory.1.3.6.1.4.1.2.267.12.8.7, DILITHIUM5
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.4.3, ML-KEM-1024
		KeyPairGenerator.1.3.101.110, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$X25519
		Signature.SHA3-256WITHPLAIN-ECDSA ImplementedIn, Software
		Cipher.ECIESWITHSHA256 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA512WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA512
		Alg.Alias.Cipher.2.16.840.1.101.3.4.4.1, ML-KEM-512
		Alg.Alias.Cipher.2.16.840.1.101.3.4.4.2, ML-KEM-768
		Alg.Alias.Cipher.2.16.840.1.101.3.4.4.3, ML-KEM-1024
		Alg.Alias.Signature.SHA512WITHMLDSA44, ML-DSA-44-WITH-SHA512
		Alg.Alias.KeyFactory.1.3.132.1.15.3, ECMQV
		Alg.Alias.KeyFactory.1.3.132.1.15.2, ECMQV
		KeyAgreement.OID.1.3.133.16.840.63.0.3 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyFactory.1.3.132.1.15.1, ECMQV
		Alg.Alias.KeyFactory.1.3.132.1.15.0, ECMQV
		Alg.Alias.Mac.HMAC-Skein-256-128, HMACSkein-256-128
		Cipher.XIESwithSHA1, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIES
		Signature.SHA1WITHCVC-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.SIPHASH128-2-4, SIPHASH128
		Alg.Alias.AlgorithmParameters.PBEWITHSHA1AND192BITAES-CBC-BC, PKCS12PBE
		KeyFactory.SLH-DSA-SHA2-192S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Sha2_192s
		Signature.SHA1WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.HMAC-SHA3-224, HMACSHA3-224
		KeyAgreement.ECDHWITHSHA224KDF ImplementedIn, Software
		Cipher.2.5.8.1.1 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA224withRSAandSHAKE256, SHA224WITHRSAANDSHAKE256
		KeyFactory.ML-DSA-65-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyFactorySpi$HashMLDSA65
		KeyFactory.SLH-DSA-SHA2-192F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Sha2_192f
		Mac.Skein-MAC-512-512, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_512
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.2 ImplementedIn, Software
		Signature.MD5WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD5
		Alg.Alias.KeyGenerator.Skein-MAC512/384, Skein-MAC-512-384
		KeyGenerator.Threefish-256, org.bouncycastle.jcajce.provider.symmetric.Threefish$KeyGen_256
		Alg.Alias.KeyFactory.OID.1.3.9999.6.7.16, SPHINCSPLUS
		Alg.Alias.SecretKeyFactory.PBE, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		KeyAgreement.ECDHC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyFactory.OID.1.3.9999.6.7.13, SPHINCSPLUS
		Signature.SHA512WITHRSA/ISO9796-2 ImplementedIn, Software
		Alg.Alias.Mac.DES/CFB8, DESMAC/CFB8
		KeyAgreement.ECMQVWITHSHA224KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA224KDF
		Alg.Alias.Signature.SHA512/DSA, SHA512WITHDSA
		Alg.Alias.Cipher.PBEWITHMD5ANDDES-CBC, PBEWITHMD5ANDDES
		KeyAgreement.ECCDHUWITHSHA1KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		MessageDigest.Skein-256-160, org.bouncycastle.jcajce.provider.digest.Skein$Digest_256_160
		Mac.PBEWITHHMACSHA256, org.bouncycastle.jcajce.provider.digest.SHA256$HashMac
		Alg.Alias.Mac.HMAC/Skein-1024-512, HMACSkein-1024-512
		KeyPairGenerator.MLDSA87-Ed448-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA87_Ed448_SHAKE256
		Alg.Alias.Signature.SHA256withRSAandMGF1, SHA256WITHRSAANDMGF1
		Cipher.PBEWITHSHAANDIDEA-CBC, org.bouncycastle.jcajce.provider.symmetric.IDEA$PBEWithSHAAndIDEA
		Cipher.ECIESwithSHA512 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyGenerator.HMAC/Skein-512-512, HMACSkein-512-512
		Alg.Alias.Mac.HMAC-Skein-256-160, HMACSkein-256-160
		Cipher.1.2.804.2.1.1.1.1.1.3.2.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CTR128
		Cipher.OID.1.3.14.3.2.7, org.bouncycastle.jcajce.provider.symmetric.DES$CBC
		KeyAgreement.ECCDHUWITHSHA256CKDF ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC-SHA256, HMACSHA256
		KeyGenerator.2.16.840.1.101.3.4.2, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Signature.SHA3-256WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND192BITAES-BC, PBEWITHSHA256AND192BITAES-CBC-BC
		Cipher.ECIESWITHDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithDESedeCBC
		Cipher.IESwithAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IESwithAESCBC
		Alg.Alias.Mac.POLY1305NOEKEON, POLY1305-NOEKEON
		Alg.Alias.Signature.SHA3-224WithRSASSA-PSS, SHA3-224WITHRSAANDMGF1
		Cipher.DESEDERFC3211WRAP, org.bouncycastle.jcajce.provider.symmetric.DESede$RFC3211
		Alg.Alias.Cipher.PBEWITHSHA1ANDDESEDE-CBC, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.Mac.HMAC-SHA3-256, HMACSHA3-256
		Cipher.1.2.804.2.1.1.1.1.1.3.2.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CTR256
		Cipher.1.2.804.2.1.1.1.1.1.3.2.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CTR512
		KeyGenerator.HMACSkein-512-160, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_160
		Alg.Alias.Signature.SHA512withECDSA, SHA512WITHECDSA
		Cipher.SHACAL-2, org.bouncycastle.jcajce.provider.symmetric.Shacal2$ECB
		Alg.Alias.Signature.GOST-3410, GOST3410
		Cipher.AESWRAPPAD, org.bouncycastle.jcajce.provider.symmetric.AES$WrapPad
		Alg.Alias.Signature.SHA3-224withRSAEncryption, SHA3-224WITHRSA
		Mac.HMACSHA512/256, org.bouncycastle.jcajce.provider.digest.SHA512$HashMacT256
		Alg.Alias.Cipher.GOST, GOST28147
		KeyAgreement.ECMQV ImplementedIn, Software
		Alg.Alias.Mac.HMAC/RIPEMD160, HMACRIPEMD160
		Signature.SHA3-512WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_512withRSAandSHAKE256
		MessageDigest.1.0.10118.3.0.55, org.bouncycastle.jcajce.provider.digest.Whirlpool$Digest
		Alg.Alias.Signature.SHA512withRSA/X9.31, SHA512WITHRSA/X9.31
		Mac.ARIA-GMAC, org.bouncycastle.jcajce.provider.symmetric.ARIA$GMAC
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.9.16.3.18, CHACHA20-POLY1305
		Alg.Alias.Signature.SHA512(256)withRSASSA-PSS, SHA512(256)WITHRSAANDMGF1
		Alg.Alias.Signature.SHA256withRSA/ISO9796-2, SHA256WITHRSA/ISO9796-2
		KeyGenerator.AESWRAPPAD, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen
		KeyGenerator.SALSA20, org.bouncycastle.jcajce.provider.symmetric.Salsa20$KeyGen
		Alg.Alias.KeyAgreement.1.2.643.7.1.1.6.2, ECGOST3410-2012-512
		MessageDigest.PARALLELHASH256-512, org.bouncycastle.jcajce.provider.digest.SHA3$DigestParallelHash256_512
		Alg.Alias.KeyPairGenerator.1.3.132.1.11.3, EC
		Alg.Alias.KeyGenerator.HMAC/KECCAK384, HMACKECCAK384
		Mac.PBEWITHHMACSHA224, org.bouncycastle.jcajce.provider.digest.SHA224$HashMac
		Alg.Alias.KeyPairGenerator.1.3.132.1.11.1, EC
		Alg.Alias.KeyPairGenerator.1.3.132.1.11.2, EC
		Alg.Alias.KeyPairGenerator.1.3.132.1.11.0, EC
		Alg.Alias.KeyAgreement.1.2.643.7.1.1.6.1, ECGOST3410-2012-256
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.1, PBEWITHMD2ANDDES
		Alg.Alias.KeyGenerator.HMAC-Skein-1024-384, HMACSkein-1024-384
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.6, PBEWITHMD5ANDRC2
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.3, PBEWITHMD5ANDDES
		Alg.Alias.AlgorithmParameterGenerator.TDEA, DESEDE
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.4, PBEWITHMD2ANDRC2
		Cipher.OID.1.2.840.113549.1.1.1 ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC/Skein-1024-384, HMACSkein-1024-384
		Signature.SHA3-512WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-384WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.DILITHIUM2, org.bouncycastle.pqc.jcajce.provider.dilithium.SignatureSpi$Base2
		Alg.Alias.Cipher.PBEWITHSHA1ANDDES-CBC, PBEWITHSHA1ANDDES
		Signature.DILITHIUM3, org.bouncycastle.pqc.jcajce.provider.dilithium.SignatureSpi$Base3
		KeyAgreement.ECCDHUWITHSHA384KDF ImplementedIn, Software
		KeyAgreement.ECCDHWITHSHA512CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA512CKDF
		Alg.Alias.Signature.RMD128WITHRSAENCRYPTION, RMD128WITHRSA
		Signature.RIPEMD256WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Mac.HMACSkein-1024-384, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_1024_384
		Alg.Alias.MessageDigest.SHA512/224, SHA-512/224
		Alg.Alias.KeyGenerator.Skein-MAC256/160, Skein-MAC-256-160
		Signature.RIPEMD256WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD256
		Signature.SHA3-256WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA512(256)WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.ZUC-256, org.bouncycastle.jcajce.provider.symmetric.Zuc$KeyGen256
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.4 ImplementedIn, Software
		Signature.RIPEMD160WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyGenerator.HMACRIPEMD128, org.bouncycastle.jcajce.provider.digest.RIPEMD128$KeyGenerator
		Alg.Alias.Signature.SHA3-512WithRSA/PSS, SHA3-512WITHRSAANDMGF1
		Alg.Alias.Signature.OID.1.3.6.1.4.1.2.267.12.6.5, DILITHIUM3
		Signature.SHA384WITHRSAANDSHAKE256 ImplementedIn, Software
		Signature.RIPEMD160WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD160
		Cipher.1.2.840.113549.3.7, org.bouncycastle.jcajce.provider.symmetric.DESede$CBC
		KeyGenerator.NOEKEON-GMAC, org.bouncycastle.jcajce.provider.symmetric.Noekeon$KeyGen
		Cipher.1.2.840.113549.3.2, org.bouncycastle.jcajce.provider.symmetric.RC2$CBC
		KeyAgreement.ECKAEGWITHSHA384KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA384KDF
		Signature.SHA512(256)WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA224WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$SHA224WithRSAEncryption
		Signature.SHA512WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.1.2.840.113549.3.4, ARC4
		Alg.Alias.KeyGenerator.HMAC/KECCAK256, HMACKECCAK256
		Signature.MLDSA65-RSA4096-PKCS15-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_RSA4096_PKCS15_SHA512_PREHASH
		KeyPairGenerator.ML-DSA-44, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyPairGeneratorSpi$MLDSA44
		Alg.Alias.KeyFactory.1.3.9999.3.14, FALCON-1024
		Alg.Alias.Signature.SHA3-224WithPLAIN-ECDSA, SHA3-224WITHPLAIN-ECDSA
		KeyGenerator.1.2.392.200011.61.1.1.3.2, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128
		KeyGenerator.1.2.392.200011.61.1.1.3.3, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192
		KeyGenerator.1.2.392.200011.61.1.1.3.4, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256
		KeyAgreement.ECCDHUWITHSHA384KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA384KDF
		AlgorithmParameters.AES, org.bouncycastle.jcajce.provider.symmetric.AES$AlgParams
		Alg.Alias.AlgorithmParameters.PBEWITHSHAANDTWOFISH-CBC, PKCS12PBE
		KeyFactory.EC, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$EC
		Signature.1.3.6.1.5.5.7.6.2, org.bouncycastle.jcajce.provider.asymmetric.NoSig$SigSpi
		SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256And128BitAESBC
		Alg.Alias.KeyGenerator.HMAC/KECCAK224, HMACKECCAK224
		KeyPairGenerator.XDH, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$XDH
		Alg.Alias.MessageDigest.SHA, SHA-1
		SecretKeyFactory.DES, org.bouncycastle.jcajce.provider.symmetric.DES$KeyFactory
		Signature.SHA224WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyFactory.1.3.9999.3.11, FALCON-512
		Cipher.PBEWITHSHAAND40BITRC4, org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd40Bit
		Alg.Alias.Signature.SHA384/DSA, SHA384WITHDSA
		KeyAgreement.1.3.132.1.11.3 ImplementedIn, Software
		Mac.ZUC-256-32, org.bouncycastle.jcajce.provider.symmetric.Zuc$ZucMac256_32
		Cipher.ECIESwithAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithAESCBC
		Alg.Alias.Signature.SHA512(224)WithRSA/ISO9796-2, SHA512(224)WITHRSA/ISO9796-2
		Mac.DESEDECMAC, org.bouncycastle.jcajce.provider.symmetric.DESede$CMAC
		SecretKeyFactory.HMACSHA3-384, org.bouncycastle.jcajce.provider.digest.SHA3$KeyFactory384
		Mac.HMACGOST3411-2012-256, org.bouncycastle.jcajce.provider.digest.GOST3411$HashMac2012_256
		KeyFactory.DH, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyFactorySpi
		KeyPairGenerator.ML-DSA-65, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyPairGeneratorSpi$MLDSA65
		Signature.MLDSA65-Ed25519-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_Ed25519_SHA512
		AlgorithmParameterGenerator.SEED, org.bouncycastle.jcajce.provider.symmetric.SEED$AlgParamGen
		Signature.SHA512WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA512
		KeyPairGenerator.MLDSA65-Ed25519-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA65_Ed25519_SHA512
		KeyGenerator.BLOWFISH, org.bouncycastle.jcajce.provider.symmetric.Blowfish$KeyGen
		Cipher.OID.1.2.840.113549.1.1.7 ImplementedIn, Software
		Alg.Alias.Signature.SLH-DSA-SHA2-256F-WITH-SHA512, HASH-SLH-DSA
		AlgorithmParameters.ZUC-128, org.bouncycastle.jcajce.provider.symmetric.Zuc$AlgParams
		KeyAgreement.ECCDHWITHSHA224KDF ImplementedIn, Software
		Alg.Alias.Signature.SHAKE128withECDSA, SHAKE128WITHECDSA
		Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.2.1.2.1.22, PBEWITHSHA256AND192BITAES-CBC-BC
		Alg.Alias.Signature.1.3.9999.3.6, FALCON-512
		Alg.Alias.Signature.1.3.9999.3.9, FALCON-1024
		Alg.Alias.Signature.SHA3-256WithRSA, SHA3-256WITHRSA
		KeyGenerator.HMACRIPEMD160, org.bouncycastle.jcajce.provider.digest.RIPEMD160$KeyGenerator
		Alg.Alias.Signature.SHA3-512withRSAandSHAKE128, SHA3-512WITHRSAANDSHAKE128
		KeyStore.BCPKCS12, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$BCPKCS12KeyStore
		Cipher.AESRFC5649WRAP, org.bouncycastle.jcajce.provider.symmetric.AES$RFC5649Wrap
		Alg.Alias.Signature.SHA384withRSASSA-PSS, SHA384WITHRSAANDMGF1
		Alg.Alias.MessageDigest.SHA512/256, SHA-512/256
		Signature.SHA3-224WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSASha3_224
		KeyGenerator.SM4-CMAC, org.bouncycastle.jcajce.provider.symmetric.SM4$KeyGen
		Alg.Alias.Signature.SHA512/ECDSA, SHA512WITHECDSA
		AlgorithmParameters.RC5, org.bouncycastle.jcajce.provider.symmetric.RC5$AlgParams
		Signature.SHA384WITHRSA ImplementedIn, Software
		KeyAgreement.ECKAEGWITHSHA224KDF SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameters.RC2, org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParams
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.3, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.4, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.1, SPHINCSPLUS
		AlgorithmParameters.RC6, org.bouncycastle.jcajce.provider.symmetric.RC6$AlgParams
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.2, SPHINCSPLUS
		Alg.Alias.SecretKeyFactory.PBKDF2WITHHMACSHA1, PBKDF2
		Alg.Alias.Signature.SHA512WITHMLDSA87, ML-DSA-87-WITH-SHA512
		KeyFactory.1.3.6.1.4.1.22554.4.2, org.bouncycastle.jcajce.provider.asymmetric.EXTERNAL$KeyFactory
		Signature.MLDSA44-RSA2048-PKCS15-SHA256-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA44_RSA2048_PKCS15_SHA256_PREHASH
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.9, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.7, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.8, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.5, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.6, SPHINCSPLUS
		Cipher.ECIESwithSHA384, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA384
		KeyGenerator.VMPC, org.bouncycastle.jcajce.provider.symmetric.VMPC$KeyGen
		Alg.Alias.Signature.SHA512(224)WithRSAAndMGF1, SHA512(224)WITHRSAANDMGF1
		Alg.Alias.Cipher.OID.1.2.840.113549.1.5.11, PBEWITHSHA1ANDRC2
		Alg.Alias.Cipher.OID.1.2.840.113549.1.5.10, PBEWITHSHA1ANDDES
		Alg.Alias.AlgorithmParameters.OID.1.3.14.3.2.7, DES
		Mac.POLY1305-Twofish, org.bouncycastle.jcajce.provider.symmetric.Twofish$Poly1305
		KeyGenerator.POLY1305, org.bouncycastle.jcajce.provider.symmetric.Poly1305$KeyGen
		Alg.Alias.AlgorithmParameters.SHA3-384WITHRSAANDMGF1, PSS
		Signature.SHA512WITHRSA/X9.31 ImplementedIn, Software
		KeyGenerator.POLY1305-ARIA, org.bouncycastle.jcajce.provider.symmetric.ARIA$Poly1305KeyGen
		Alg.Alias.Signature.SHA224WITHRSASSA-PSS, SHA224WITHRSAANDMGF1
		Alg.Alias.Cipher.1.2.840.113549.1.5.1, PBEWITHMD2ANDDES
		Alg.Alias.Cipher.1.2.840.113549.1.5.4, PBEWITHMD2ANDRC2
		Alg.Alias.Cipher.1.2.840.113549.1.5.3, PBEWITHMD5ANDDES
		Alg.Alias.Cipher.1.2.840.113549.1.5.6, PBEWITHMD5ANDRC2
		MessageDigest.BLAKE2S-160, org.bouncycastle.jcajce.provider.digest.Blake2s$Blake2s160
		Alg.Alias.Mac.DES64, DESMAC64
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.2, ARIA
		Mac.ZUC-256-64, org.bouncycastle.jcajce.provider.symmetric.Zuc$ZucMac256_64
		Signature.SHAKE128WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.4, ARIA
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.3, ARIA
		Alg.Alias.Signature.SHA512WITHMLDSA65, ML-DSA-65-WITH-SHA512
		Alg.Alias.KeyFactory.1.2.840.113549.1.1.10, RSA
		KeyStore.PKCS12-3DES-40RC2, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$BCPKCS12KeyStore
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.8, ARIA
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.7, ARIA
		Alg.Alias.Cipher.ELGAMAL/NONE/NOPADDING, ELGAMAL
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.9, ARIA
		Alg.Alias.KeyGenerator.TDEA, DESEDE
		Alg.Alias.Signature.SHA3-256/PLAIN-ECDSA, SHA3-256WITHPLAIN-ECDSA
		MessageDigest.Skein-256-128, org.bouncycastle.jcajce.provider.digest.Skein$Digest_256_128
		Alg.Alias.Signature.SHA512(256)WITHRSA/PSS, SHA512(256)WITHRSAANDMGF1
		KeyPairGenerator.SLH-DSA-SHA2-192S-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashSha2_192s
		KeyStore.PKCS12-DEF, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStore
		Mac.RC5MAC, org.bouncycastle.jcajce.provider.symmetric.RC5$Mac32
		Cipher.DESEDEWRAP, org.bouncycastle.jcajce.provider.symmetric.DESede$Wrap
		KeyAgreement.1.3.133.16.840.63.0.16 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.1.3.101.112, ED25519
		Alg.Alias.Signature.1.3.101.113, ED448
		Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.2.1.2.1.2, PBEWITHSHA256AND128BITAES-CBC-BC
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.22, AES
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.2.267.12.6.5, DILITHIUM3
		Mac.HMACSkein-1024-1024, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_1024_1024
		Cipher.Shacal2, org.bouncycastle.jcajce.provider.symmetric.Shacal2$ECB
		Alg.Alias.Signature.SHA1WithDSA, DSA
		Alg.Alias.Cipher.RSA//PKCS1PADDING, RSA/PKCS1
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.5 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.MLDSA65-ECDSA-P256-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_ECDSA_P256_SHA512_PREHASH
		Alg.Alias.KeyGenerator.CAST6GMAC, CAST6-GMAC
		Alg.Alias.KeyGenerator.HMAC-Skein-512-224, HMACSkein-512-224
		Alg.Alias.KeyFactory.MLDSA87-RSA4096-PSS-SHA512, COMPOSITE
		Alg.Alias.MessageDigest.SHA512(256), SHA-512/256
		KeyAgreement.ECDHWITHSHA384KDF SupportedKeyFormats, PKCS#8|X.509
		KeyPairGenerator.FALCON-1024, org.bouncycastle.pqc.jcajce.provider.falcon.FalconKeyPairGeneratorSpi$Falcon1024
		Alg.Alias.Signature.GOST-3410-2012-256, ECGOST3410-2012-256
		KeyAgreement.ECMQVWITHSHA512KDF ImplementedIn, Software
		AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParams
		AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParams
		MessageDigest.HARAKA-256, org.bouncycastle.jcajce.provider.digest.Haraka$Digest256
		AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParams
		Mac.HMACRIPEMD256, org.bouncycastle.jcajce.provider.digest.RIPEMD256$HashMac
		Alg.Alias.AlgorithmParameters.PBEWITHSHA-1AND256BITAES-CBC-BC, PKCS12PBE
		KeyAgreement.ECCDHWITHSHA512CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyFactory.MLDSA44-ECDSA-P256-SHA256, COMPOSITE
		Signature.SHA3-224WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA3_224
		Alg.Alias.KeyGenerator.HMAC-Skein-512-256, HMACSkein-512-256
		Alg.Alias.Signature.SHA3-384WITHRSAENCRYPTION, SHA3-384WITHRSA
		Signature.SHA256WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Cipher.RSA/OAEP SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.ECCDHWITHSHA384KDF ImplementedIn, Software
		KeyPairGenerator.DILITHIUM2, org.bouncycastle.pqc.jcajce.provider.dilithium.DilithiumKeyPairGeneratorSpi$Base2
		KeyPairGenerator.DILITHIUM3, org.bouncycastle.pqc.jcajce.provider.dilithium.DilithiumKeyPairGeneratorSpi$Base3
		KeyPairGenerator.DILITHIUM5, org.bouncycastle.pqc.jcajce.provider.dilithium.DilithiumKeyPairGeneratorSpi$Base5
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Mac.HMAC/SHA3-384, HMACSHA3-384
		Cipher.VMPC-KSA3, org.bouncycastle.jcajce.provider.symmetric.VMPCKSA3$Base
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND2-KEYTRIPLEDES-CBC, PKCS12PBE
		Alg.Alias.Signature.SHA256WithRSAEncryption, SHA256WITHRSA
		Alg.Alias.Signature.RMD128WithRSA, RMD128WITHRSA
		Alg.Alias.KeyGenerator.HMAC-RIPEMD256, HMACRIPEMD256
		Alg.Alias.Signature.SHA3-384WithECDSA, SHA3-384WITHECDSA
		Alg.Alias.Cipher.PBEWITHSHA1AND40BITRC2-CBC, PBEWITHSHAAND40BITRC2-CBC
		Alg.Alias.Signature.RIPEMD160WithPLAIN-ECDSA, RIPEMD160WITHPLAIN-ECDSA
		Alg.Alias.Cipher.PBEWITHSHA1AND256BITAES-BC, PBEWITHSHAAND256BITAES-CBC-BC
		AlgorithmParameterGenerator.Shacal2, org.bouncycastle.jcajce.provider.symmetric.Shacal2$AlgParamGen
		Cipher.XIESWITHSHA384, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA384
		Alg.Alias.Cipher.OID.1.2.840.113549.3.4, ARC4
		Alg.Alias.Signature.1.2.804.2.1.1.1.1.3.1.1, GOST3411WITHDSTU4145LE
		Cipher.CHACHA20-POLY1305, org.bouncycastle.jcajce.provider.symmetric.ChaCha$BaseCC20P1305
		Signature.SHA3-224WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_224withRSAandSHAKE128
		KeyAgreement.ECCDHWITHSHA384KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA384KDFAndSharedInfo
		Alg.Alias.Signature.SHA384withRSAandSHAKE128, SHA384WITHRSAANDSHAKE128
		Cipher.RSA/OAEP ImplementedIn, Software
		Alg.Alias.KeyGenerator.Skein-MAC256/128, Skein-MAC-256-128
		Cipher.2.16.840.1.101.3.4.1.7, org.bouncycastle.jcajce.provider.symmetric.AES$CCM128
		Cipher.2.16.840.1.101.3.4.1.8, org.bouncycastle.jcajce.provider.symmetric.AES$WrapPad128
		Mac.BLOWFISHCMAC, org.bouncycastle.jcajce.provider.symmetric.Blowfish$CMAC
		Cipher.2.16.840.1.101.3.4.1.3, org.bouncycastle.jcajce.provider.symmetric.AES$OFB128
		Cipher.2.16.840.1.101.3.4.1.4, org.bouncycastle.jcajce.provider.symmetric.AES$CFB128
		MessageDigest.SHA3-512, org.bouncycastle.jcajce.provider.digest.SHA3$Digest512
		Cipher.2.16.840.1.101.3.4.1.5, org.bouncycastle.jcajce.provider.symmetric.AES$Wrap128
		Cipher.2.16.840.1.101.3.4.1.6, org.bouncycastle.jcajce.provider.symmetric.AES$GCM128
		Cipher.2.16.840.1.101.3.4.1.1, org.bouncycastle.jcajce.provider.symmetric.AES$ECB128
		Cipher.CCM SupportedKeyClasses, javax.crypto.SecretKey
		Cipher.2.16.840.1.101.3.4.1.2, org.bouncycastle.jcajce.provider.symmetric.AES$CBC128
		Signature.RAWRSASSA-PSS ImplementedIn, Software
		Signature.SHA384WITHECNR ImplementedIn, Software
		Signature.SHA3-224WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECCDHWITHSHA1CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA1CKDF
		Cipher.OID.1.3.6.1.4.1.3029.1.1.2, org.bouncycastle.jcajce.provider.symmetric.Blowfish$CBC
		Alg.Alias.Signature.SHA3-256WithRSA/PSS, SHA3-256WITHRSAANDMGF1
		KeyPairGenerator.ML-DSA-87, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyPairGeneratorSpi$MLDSA87
		KeyGenerator.OID.1.3.6.1.4.1.188.7.1.1.2, org.bouncycastle.jcajce.provider.symmetric.IDEA$KeyGen
		Alg.Alias.Cipher.PBEWITHSHA1AND3-KEYTRIPLEDES-CBC, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Cipher.OID.1.3.6.1.4.1.11591.13.2.3, org.bouncycastle.jcajce.provider.symmetric.Serpent$OFB128
		Alg.Alias.Signature.SHA3-224withRSAandSHAKE256, SHA3-224WITHRSAANDSHAKE256
		Cipher.OID.1.3.6.1.4.1.11591.13.2.2, org.bouncycastle.jcajce.provider.symmetric.Serpent$CBC128
		Cipher.OID.1.3.6.1.4.1.11591.13.2.1, org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB128
		Signature.NONEWITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$noneDSA
		KeyGenerator.Skein-MAC-512-160, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_160
		Signature.SHA512(224)WITHRSA/ISO9796-2 ImplementedIn, Software
		Cipher.OID.1.3.6.1.4.1.11591.13.2.4, org.bouncycastle.jcajce.provider.symmetric.Serpent$CFB128
		Signature.SHAKE256WITHECDSA ImplementedIn, Software
		KeyAgreement.X448WITHSHA384CKDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448withSHA384CKDF
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.7.16, SPHINCS+-SHAKE-128S
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.7.13, SPHINCS+-SHAKE-128F
		KeyAgreement.OID.1.3.132.1.14.0 ImplementedIn, Software
		Alg.Alias.KeyFactory.MLDSA65-ECDSA-P384-SHA512, COMPOSITE
		Cipher.ECIESwithSHA256andAES-CBC ImplementedIn, Software
		Signature.DDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.5 ImplementedIn, Software
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.42, AES
		Alg.Alias.Signature.HASHWITHSLHDSA, HASH-SLH-DSA
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND3-KEYTRIPLEDES, PKCS12PBE
		Alg.Alias.KeyPairGenerator.1.3.14.3.2.27, DSA
		Cipher.ECIESWITHSHA384 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.1.3.132.1.15.2 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA1withRSA/ISO9796-2, SHA1WITHRSA/ISO9796-2
		Alg.Alias.AlgorithmParameters.1.2.410.200046.1.1.12, ARIA
		Alg.Alias.Mac.HMAC/Skein-1024-384, HMACSkein-1024-384
		KeyPairGenerator.FALCON-512, org.bouncycastle.pqc.jcajce.provider.falcon.FalconKeyPairGeneratorSpi$Falcon512
		Signature.SHA3-224WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.MLDSA87-ECDSA-P521-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_ECDSA_P521_SHA512_PREHASH
		Alg.Alias.Mac.CAMELLIAGMAC, CAMELLIA-GMAC
		Cipher.PBEWITHSHAAND40BITRC2-CBC, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd40BitRC2
		Alg.Alias.KeyGenerator.TwofishGMAC, Twofish-GMAC
		Alg.Alias.Mac.1.3.6.1.5.5.8.1.3, HMACTIGER
		Alg.Alias.Mac.1.3.6.1.5.5.8.1.4, HMACRIPEMD160
		Alg.Alias.Mac.1.3.6.1.5.5.8.1.1, HMACMD5
		Alg.Alias.Mac.1.3.6.1.5.5.8.1.2, HMACSHA1
		Signature.MLDSA87-RSA4096-PSS-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_RSA4096_PSS_SHA512
		Alg.Alias.Signature.DSTU-4145-2002, DSTU4145
		Cipher.PBEWITHSHAAND192BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA1AESCBC192
		Alg.Alias.Signature.SHA512WITHRSA/PSS, SHA512WITHRSAANDMGF1
		Alg.Alias.KeyFactory.DIFFIEHELLMAN, DH
		Cipher.XIESwithSHA256andAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA256andAESCBC
		Signature.SHA3-224WITHRSA ImplementedIn, Software
		Signature.SHA224WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Cipher.TDEA, DESEDE
		Signature.SHA384WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.ECIESwithSHA512andAES-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.SIPHASH, SIPHASH-2-4
		Signature.WhirlpoolWITHRSA/X9.31 ImplementedIn, Software
		Signature.ED448, org.bouncycastle.jcajce.provider.asymmetric.edec.SignatureSpi$Ed448
		Cipher.OID.1.2.410.200046.1.1.9, org.bouncycastle.jcajce.provider.symmetric.ARIA$OFB
		Cipher.OID.1.2.410.200046.1.1.8, org.bouncycastle.jcajce.provider.symmetric.ARIA$CFB
		Cipher.ECIESwithSHA1 SupportedKeyFormats, PKCS#8|X.509
		Cipher.OID.1.2.410.200046.1.1.7, org.bouncycastle.jcajce.provider.symmetric.ARIA$CBC
		KeyAgreement.OID.1.3.132.1.11.3 SupportedKeyFormats, PKCS#8|X.509
		Cipher.OID.1.2.410.200046.1.1.6, org.bouncycastle.jcajce.provider.symmetric.ARIA$ECB
		Mac.HMACSkein-256-256, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_256_256
		Cipher.OID.1.2.410.200046.1.1.4, org.bouncycastle.jcajce.provider.symmetric.ARIA$OFB
		Cipher.ML-KEM-1024, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMCipherSpi$MLKEM1024
		Cipher.OID.1.2.410.200046.1.1.3, org.bouncycastle.jcajce.provider.symmetric.ARIA$CFB
		Cipher.OID.1.2.410.200046.1.1.2, org.bouncycastle.jcajce.provider.symmetric.ARIA$CBC
		Alg.Alias.Mac.Skein-MAC1024/384, Skein-MAC-1024-384
		Cipher.OID.1.2.410.200046.1.1.1, org.bouncycastle.jcajce.provider.symmetric.ARIA$ECB
		Alg.Alias.Signature.SHA512withPLAIN-ECDSA, SHA512WITHPLAIN-ECDSA
		KeyAgreement.OID.1.3.132.1.14.0 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.Skein-MAC-512-256, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_256
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.6, PBEWITHSHAAND40BITRC2-CBC
		AlgorithmParameters.RC5-64, org.bouncycastle.jcajce.provider.symmetric.RC5$AlgParams
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.5, PBEWITHSHAAND128BITRC2-CBC
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.4, PBEWITHSHAAND2-KEYTRIPLEDES-CBC
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.3, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.2, PBEWITHSHAAND40BITRC4
		Alg.Alias.Signature.SHA384withRSA/X9.31, SHA384WITHRSA/X9.31
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.1, PBEWITHSHAAND128BITRC4
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND256BITAES-CBC-BC, PKCS12PBE
		KeyAgreement.ECMQVWITHSHA256KDF SupportedKeyFormats, PKCS#8|X.509
		KeyStore.FIPS, org.bouncycastle.jcajce.provider.keystore.bcfks.BcFKSKeyStoreSpi$StdCompat
		KeyGenerator.Grain128, org.bouncycastle.jcajce.provider.symmetric.Grain128$KeyGen
		Mac.RC2MAC, org.bouncycastle.jcajce.provider.symmetric.RC2$CBCMAC
		Signature.ML-DSA-EXTERNAL-MU, org.bouncycastle.jcajce.provider.asymmetric.mldsa.SignatureSpi$MLDSAExtMu
		Signature.SHA224WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA224withRSAandSHAKE256
		Signature.SHA224WITHCVC-ECDSA ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC/RIPEMD320, HMACRIPEMD320
		Alg.Alias.Signature.OID.1.3.36.3.3.1.3, RIPEMD128WITHRSA
		Alg.Alias.Signature.SHA3-384withRSAandSHAKE128, SHA3-384WITHRSAANDSHAKE128
		Alg.Alias.Signature.OID.1.3.36.3.3.1.2, RIPEMD160WITHRSA
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CTR512
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CTR256
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.6 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyGenerator.HMAC-GOST3411, HMACGOST3411
		Signature.SHA3-224WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSASha3_224
		Signature.SHA384WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA384
		Alg.Alias.Signature.OID.1.3.36.3.3.1.4, RIPEMD256WITHRSA
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CTR128
		Alg.Alias.Signature.SHAKE256/ECDSA, SHAKE256WITHECDSA
		KeyAgreement.OID.1.3.132.1.11.2 ImplementedIn, Software
		Alg.Alias.Signature.OID.0.4.0.127.0.7.2.2.2.2.2, SHA224WITHCVC-ECDSA
		Alg.Alias.Signature.OID.0.4.0.127.0.7.2.2.2.2.1, SHA1WITHCVC-ECDSA
		Signature.RSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.OID.0.4.0.127.0.7.2.2.2.2.4, SHA384WITHCVC-ECDSA
		Alg.Alias.Signature.OID.0.4.0.127.0.7.2.2.2.2.3, SHA256WITHCVC-ECDSA
		Signature.MLDSA65-RSA3072-PSS-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_RSA3072_PSS_SHA512
		Provider.id version, 1.82
		Alg.Alias.Signature.WhirlpoolwithRSA/ISO9796-2, WhirlpoolWITHRSA/ISO9796-2
		Alg.Alias.Signature.SLH-DSA-SHA2-192F-WITH-SHA512, HASH-SLH-DSA
		Cipher.RC5-64, org.bouncycastle.jcajce.provider.symmetric.RC5$ECB64
		Cipher.ECIESWITHSHA512ANDDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA512andDESedeCBC
		Alg.Alias.Signature.OID.0.4.0.127.0.7.2.2.2.2.5, SHA512WITHCVC-ECDSA
		Alg.Alias.Cipher.DSTU7624-512WRAP, DSTU7624-512KW
		Alg.Alias.KeyFactory.X509, X.509
		Signature.EDDSA, org.bouncycastle.jcajce.provider.asymmetric.edec.SignatureSpi$EdDSA
		Cipher.ECIESWITHSHA512ANDAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA512andAESCBC
		Cipher.Threefish-1024, org.bouncycastle.jcajce.provider.symmetric.Threefish$ECB_1024
		Alg.Alias.Signature.1.3.36.3.3.1.4, RIPEMD256WITHRSA
		Alg.Alias.KeyFactory.MLDSA87-ECDSA-brainpoolP384r1-SHA512, COMPOSITE
		Alg.Alias.Signature.1.3.36.3.3.1.2, RIPEMD160WITHRSA
		Signature.MLDSA87-Ed448-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_Ed448_SHAKE256
		KeyAgreement.ECMQVWITHSHA384KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.1.3.36.3.3.1.3, RIPEMD128WITHRSA
		MessageDigest.WHIRLPOOL, org.bouncycastle.jcajce.provider.digest.Whirlpool$Digest
		SecretKeyFactory.OID.2.16.840.1.101.3.4.1, org.bouncycastle.jcajce.provider.symmetric.AES$KeyFactory
		Alg.Alias.AlgorithmParameters.SHA3-224WITHRSAANDMGF1, PSS
		Cipher.ECIESWITHSHA256ANDAES-CBC SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA512(256)WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Mac.HMAC-RIPEMD160, HMACRIPEMD160
		KeyGenerator.Skein-MAC-512-224, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_224
		Signature.ECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA384withRSA, SHA384WITHRSA
		Alg.Alias.Signature.SHA1WITHRSASSA-PSS, SHA1WITHRSAANDMGF1
		KeyAgreement.1.3.132.1.11.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.MD5WITHRSAENCRYPTION, MD5WITHRSA
		Alg.Alias.KeyGenerator.POLY1305SERPENT, POLY1305-SERPENT
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.9, MLDSA65-ECDSA-P384-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.8, MLDSA65-ECDSA-P256-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.7, MLDSA65-RSA4096-PKCS15-SHA512
		Alg.Alias.Signature.SHAKE256WithECDSA, SHAKE256WITHECDSA
		KeyAgreement.1.3.133.16.840.63.0.16 SupportedKeyFormats, PKCS#8|X.509
		Mac.HMACRIPEMD160, org.bouncycastle.jcajce.provider.digest.RIPEMD160$HashMac
		Signature.MLDSA65-ECDSA-brainpoolP256r1-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_ECDSA_brainpoolP256r1_SHA512
		KeyAgreement.DHWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithSHA512KDF
		Alg.Alias.Signature.SHA3-224/RSA, SHA3-224WITHRSA
		Signature.MLDSA44-Ed25519-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA44_Ed25519_SHA512_PREHASH
		Alg.Alias.KeyGenerator.HMAC-DSTU7564-256, HMACDSTU7564-256
		Signature.RAWRSASSA-PSS, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$nonePSS
		Alg.Alias.Signature.1.3.6.1.4.1.2.267.12.4.4, DILITHIUM2
		Alg.Alias.KeyGenerator.HMAC-Skein-512-160, HMACSkein-512-160
		Alg.Alias.Cipher.1.2.410.200046.1.1.44, ARIAWRAPPAD
		MessageDigest.2.16.840.1.101.3.4.2.12, org.bouncycastle.jcajce.provider.digest.SHA3$DigestShake256_512
		Alg.Alias.Mac.DESISO9797MAC, DESWITHISO9797
		Alg.Alias.Cipher.1.2.410.200046.1.1.43, ARIAWRAPPAD
		MessageDigest.2.16.840.1.101.3.4.2.11, org.bouncycastle.jcajce.provider.digest.SHA3$DigestShake128_256
		MessageDigest.2.16.840.1.101.3.4.2.10, org.bouncycastle.jcajce.provider.digest.SHA3$Digest512
		Alg.Alias.Cipher.1.2.410.200046.1.1.45, ARIAWRAPPAD
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND128BITAES-BC, PBEWITHSHA256AND128BITAES-CBC-BC
		Alg.Alias.Mac.SERPENTGMAC, SERPENT-GMAC
		KeyStore.PKCS12, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$BCPKCS12KeyStore
		Alg.Alias.AlgorithmParameters.1.3.14.3.2.27, DSA
		Alg.Alias.KeyStore.UBER, BouncyCastle
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.2, MLDSA44-Ed25519-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.1, MLDSA44-RSA2048-PKCS15-SHA256
		KeyFactory.FALCON, org.bouncycastle.pqc.jcajce.provider.falcon.FalconKeyFactorySpi
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.0, MLDSA44-RSA2048-PSS-SHA256
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.6, MLDSA65-RSA4096-PSS-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.5, MLDSA65-RSA3072-PKCS15-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.4, MLDSA65-RSA3072-PSS-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.3, MLDSA44-ECDSA-P256-SHA256
		Alg.Alias.Signature.RIPEMD160withRSA/X9.31, RIPEMD160WITHRSA/X9.31
		KeyAgreement.DH, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi
		KeyAgreement.ECMQVWITHSHA224CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.1.3.133.16.840.63.0.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.HMACSkein-1024-512, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_1024_512
		KeyGenerator.HMACDSTU7564-256, org.bouncycastle.jcajce.provider.digest.DSTU7564$KeyGenerator256
		Alg.Alias.Mac.RC2/CFB8, RC2MAC/CFB8
		Alg.Alias.Signature.1.3.9999.6.9.10, SPHINCSPLUS
		Signature.SHA3-384WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSASha3_384
		Alg.Alias.Signature.1.3.9999.6.9.12, SPHINCSPLUS
		Signature.SHA512WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA512
		MessageDigest.TUPLEHASH128-256, org.bouncycastle.jcajce.provider.digest.SHA3$DigestTupleHash128_256
		Cipher.RSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Cipher.1.2.410.200046.1.1.40, ARIAWRAP
		Alg.Alias.Cipher.1.2.410.200046.1.1.42, ARIAWRAP
		Alg.Alias.Cipher.1.2.410.200046.1.1.41, ARIAWRAP
		KeyGenerator.DES, org.bouncycastle.jcajce.provider.symmetric.DES$KeyGenerator
		Signature.SHAKE128WITHECDSA ImplementedIn, Software
		KeyAgreement.ECMQVWITHSHA512CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA512CKDF
		Alg.Alias.KeyGenerator.HMAC/DSTU7564-384, HMACDSTU7564-384
		Alg.Alias.AlgorithmParameterGenerator.1.2.840.10040.4.3, DSA
		KeyAgreement.ECDHWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA256KDFAndSharedInfo
		Alg.Alias.Signature.SHA3-256/RSA, SHA3-256WITHRSA
		Alg.Alias.Cipher.1.2.410.200046.1.1.37, CCM
		Signature.SHA3-512WITHRSAANDSHAKE256 ImplementedIn, Software
		Alg.Alias.Signature.SHA512(256)WithRSA, SHA512(256)WITHRSA
		Alg.Alias.Cipher.1.2.410.200046.1.1.36, ARIAGCM
		Alg.Alias.Cipher.1.2.410.200046.1.1.39, CCM
		Alg.Alias.Cipher.1.2.410.200046.1.1.38, CCM
		KeyPairGenerator.NTRU, org.bouncycastle.pqc.jcajce.provider.ntru.NTRUKeyPairGeneratorSpi
		Alg.Alias.Mac.HMAC-RIPEMD128, HMACRIPEMD128
		Alg.Alias.Cipher.1.2.410.200046.1.1.35, ARIAGCM
		Alg.Alias.Cipher.1.2.410.200046.1.1.34, ARIAGCM
		Signature.RMD160WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD160
		Alg.Alias.Cipher.PBEWITHSHA1AND3-KEYDESEDE-CBC, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.Signature.SHAKE128WithRSASSA-PSS, SHAKE128WITHRSAPSS
		Alg.Alias.AlgorithmParameters.PBEWITHSHA1ANDRC2-CBC, PKCS12PBE
		Alg.Alias.AlgorithmParameterGenerator.1.2.840.10040.4.1, DSA
		Signature.SHA224WITHRSAANDSHAKE256 ImplementedIn, Software
		Alg.Alias.Signature.SHA512(256)withRSA/ISO9796-2, SHA512(256)WITHRSA/ISO9796-2
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.28, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.29, SPHINCSPLUS
		Alg.Alias.Signature.SHA224withECDSA, SHA224WITHECDSA
		Alg.Alias.AlgorithmParameters.NONEWITHRSASSA-PSS, PSS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.24, SPHINCSPLUS
		Mac.HMACMD2, org.bouncycastle.jcajce.provider.digest.MD2$HashMac
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.25, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.26, SPHINCSPLUS
		Mac.HMACMD4, org.bouncycastle.jcajce.provider.digest.MD4$HashMac
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.27, SPHINCSPLUS
		Cipher.OID.1.2.840.113549.1.9.16.3.6, org.bouncycastle.jcajce.provider.symmetric.DESede$Wrap
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.20, SPHINCSPLUS
		KeyAgreement.1.3.132.1.14.1 ImplementedIn, Software
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.21, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.22, SPHINCSPLUS
		Signature.SHA224WITHCVC-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.23, SPHINCSPLUS
		Cipher.OID.1.2.840.113549.3.7, org.bouncycastle.jcajce.provider.symmetric.DESede$CBC
		Alg.Alias.KeyPairGenerator.1.3.9999.6.9.10, SPHINCS+-SHAKE-256F
		Mac.HMACMD5, org.bouncycastle.jcajce.provider.digest.MD5$HashMac
		Cipher.OID.1.2.840.113549.3.2, org.bouncycastle.jcajce.provider.symmetric.RC2$CBC
		Alg.Alias.Signature.SHA3-256withRSAEncryption, SHA3-256WITHRSA
		Mac.DESEDEMAC, org.bouncycastle.jcajce.provider.symmetric.DESede$CBCMAC
		Alg.Alias.KeyGenerator.HMAC-Skein-1024-1024, HMACSkein-1024-1024
		Mac.Threefish-256CMAC, org.bouncycastle.jcajce.provider.symmetric.Threefish$CMAC_256
		Cipher.ECIESWITHSHA1ANDAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.HMACGOST3411, org.bouncycastle.jcajce.provider.digest.GOST3411$KeyGenerator
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.10, PBEWITHSHA1ANDDES
		Cipher.OID.1.2.392.200011.61.1.1.1.4, org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC256
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.11, PBEWITHSHA1ANDRC2
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.12, PBKDF2
		Cipher.OID.1.2.392.200011.61.1.1.1.2, org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC128
		Alg.Alias.AlgorithmParameters.PBEWITHSHAANDDES2KEY-CBC, PKCS12PBE
		Cipher.OID.1.2.392.200011.61.1.1.1.3, org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC192
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND192BITAES-CBC-BC, PBEWITHSHA256AND192BITAES-CBC-BC
		Signature.SHA3-224WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.17, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.18, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.19, SPHINCSPLUS
		MessageDigest.BLAKE2S-224, org.bouncycastle.jcajce.provider.digest.Blake2s$Blake2s224
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.13, SPHINCSPLUS
		Alg.Alias.Signature.SHA256WithDSA, SHA256WITHDSA
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.14, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.15, SPHINCSPLUS
		Alg.Alias.MessageDigest.SM3, SM3
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.16, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.10, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.11, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.12, SPHINCSPLUS
		KeyPairGenerator.SLH-DSA-SHA2-192S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Sha2_192s
		Alg.Alias.Mac.HMAC-MD2, HMACMD2
		Signature.SHA256WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Mac.HMAC-MD5, HMACMD5
		Alg.Alias.Mac.HMAC-MD4, HMACMD4
		KeyGenerator.Tnepres, org.bouncycastle.jcajce.provider.symmetric.Serpent$TKeyGen
		Alg.Alias.KeyGenerator.HMAC/Skein-256-224, HMACSkein-256-224
		KeyAgreement.ECCDHUWITHSHA384KDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.HMAC-SM3, HMACSM3
		Signature.SHA3-384WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.1 SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESWITHSHA384ANDAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA384andAESCBC
		Cipher.OID.1.2.840.113549.1.1.7 SupportedKeyFormats, PKCS#8|X.509
		KeyPairGenerator.SLH-DSA-SHA2-192F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Sha2_192f
		Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.2.1.2.1.42, PBEWITHSHA256AND256BITAES-CBC-BC
		Cipher.1.2.804.2.1.1.1.1.1.3.1.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB128
		KeyPairGenerator.SLH-DSA-SHAKE-128F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Shake_128f
		Cipher.1.2.804.2.1.1.1.1.1.3.1.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB256
		KeyAgreement.ECDHWITHSHA1KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Mac.HMAC-Skein-256-256, HMACSkein-256-256
		SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHAAnd128BitAESBC
		Signature.RMD256WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD256
		Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.2.1.2.1.42, PKCS12PBE
		KeyAgreement.X25519WITHSHA256CKDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519withSHA256CKDF
		Mac.PBEWITHHMACSHA384, org.bouncycastle.jcajce.provider.digest.SHA384$HashMac
		Alg.Alias.KeyGenerator.Skein-MAC512/256, Skein-MAC-512-256
		Signature.SHA512(256)WITHRSAANDSHAKE128 ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC/Skein-256-256, HMACSkein-256-256
		KeyPairGenerator.SLH-DSA-SHAKE-128S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Shake_128s
		Alg.Alias.SecretKeyFactory.1.2.410.200046.1.1.2, ARIA
		Alg.Alias.Mac.CAST6GMAC, CAST6-GMAC
		Alg.Alias.KeyPairGenerator.1.3.9999.6.9.12, SPHINCS+-SHAKE-256S
		Alg.Alias.SecretKeyFactory.1.2.410.200046.1.1.7, ARIA
		Cipher.RSA/OAEP, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$OAEPPadding
		Signature.SHA384WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.SecretKeyFactory.PBEWITHMD5ANDDES-CBC, PBEWITHMD5ANDDES
		Signature.FALCON-512, org.bouncycastle.pqc.jcajce.provider.falcon.SignatureSpi$Falcon512
		KeyGenerator.XTEA, org.bouncycastle.jcajce.provider.symmetric.XTEA$KeyGen
		Cipher.1.2.804.2.1.1.1.1.1.3.1.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB512
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.35, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.36, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.31, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.32, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.33, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.34, SPHINCSPLUS
		Alg.Alias.AlgorithmParameters.1.3.132.1.11.0, EC
		Alg.Alias.AlgorithmParameters.1.3.132.1.11.1, EC
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.30, SPHINCSPLUS
		Alg.Alias.AlgorithmParameters.1.3.132.1.11.2, EC
		Alg.Alias.AlgorithmParameters.1.3.132.1.11.3, EC
		Alg.Alias.AlgorithmParameters.OID.1.2.410.200046.1.1.12, ARIA
		Signature.SHA256WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA3-512withRSASSA-PSS, SHA3-512WITHRSAANDMGF1
		KeyPairGenerator.GOST3410, org.bouncycastle.jcajce.provider.asymmetric.gost.KeyPairGeneratorSpi
		Alg.Alias.Signature.GOST3411-2012-512/ECGOST3410-2012-512, GOST3411-2012-512WITHECGOST3410-2012-512
		Alg.Alias.KeyGenerator.HMAC/KECCAK288, HMACKECCAK288
		Signature.GOST3411-2012-256WITHECGOST3410-2012-256, org.bouncycastle.jcajce.provider.asymmetric.ecgost12.ECGOST2012SignatureSpi256
		Alg.Alias.KeyGenerator.HMAC/Skein-1024-1024, HMACSkein-1024-1024
		Alg.Alias.KeyGenerator.HMAC-SHA384, HMACSHA384
		Signature.SHAKE256WITHRSAPSS ImplementedIn, Software
		Alg.Alias.KeyFactory.MLDSA65-RSA3072-PKCS15-SHA512, COMPOSITE
		Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.2.1.2.1.22, PKCS12PBE
		MessageDigest.Skein-512-224, org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_224
		KeyAgreement.1.3.132.1.11.2 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.HMAC-SHA3-512, HMACSHA3-512
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.3.11, FALCON-512
		Alg.Alias.KeyFactory.MLDSA65-RSA3072-PSS-SHA512, COMPOSITE
		KeyAgreement.ECMQVWITHSHA256KDF ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.3.14, FALCON-1024
		Alg.Alias.Mac.HMAC/SM3, HMACSM3
		Cipher.ECIESWITHSHA512ANDDESEDE-CBC ImplementedIn, Software
		Signature.NONEwithECDSA ImplementedIn, Software
		Alg.Alias.Signature.SHA3-384WITHRSASSA-PSS, SHA3-384WITHRSAANDMGF1
		Alg.Alias.Signature.ECDSAWithSHA1, ECDSA
		Signature.SHA512WITHCVC-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA512
		Signature.RSA ImplementedIn, Software
		KeyPairGenerator.ECIES, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDH
		Cipher.ECIESWITHSHA1ANDDESEDE-CBC ImplementedIn, Software
		Alg.Alias.SecretKeyFactory.1.2.840.113549.2.8, HMACSHA224
		Alg.Alias.SecretKeyFactory.1.2.840.113549.2.7, HMACSHA1
		Signature.SHA256WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.SecretKeyFactory.1.2.840.113549.2.9, HMACSHA256
		KeyAgreement.1.3.132.1.15.3 SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.DILITHIUM2, org.bouncycastle.pqc.jcajce.provider.dilithium.DilithiumKeyFactorySpi$Base2
		Cipher.SM2WITHMD5, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withMD5
		KeyFactory.DILITHIUM3, org.bouncycastle.pqc.jcajce.provider.dilithium.DilithiumKeyFactorySpi$Base3
		KeyFactory.DILITHIUM5, org.bouncycastle.pqc.jcajce.provider.dilithium.DilithiumKeyFactorySpi$Base5
		X509Store.ATTRIBUTECERTIFICATE/COLLECTION, org.bouncycastle.jce.provider.X509StoreAttrCertCollection
		Alg.Alias.MessageDigest.GOST-3411-2012-256, GOST3411-2012-256
		Alg.Alias.KeyGenerator.1.2.643.7.1.1.4.1, HMACGOST3411-2012-256
		Alg.Alias.KeyGenerator.1.2.643.7.1.1.4.2, HMACGOST3411-2012-512
		Alg.Alias.Signature.SHA256/CVC-ECDSA, SHA256WITHCVC-ECDSA
		Alg.Alias.Mac.HMAC/RIPEMD256, HMACRIPEMD256
		Alg.Alias.Signature.MD2WithRSA, MD2WITHRSA
		Alg.Alias.Signature.1.2.840.10040.4.1, DSA
		Alg.Alias.MessageDigest.GOST-2012-512, GOST3411-2012-512
		Alg.Alias.Signature.1.2.840.10040.4.3, DSA
		Alg.Alias.KeyPairGenerator.1.3.14.7.2.1.1, ELGAMAL
		Alg.Alias.KeyGenerator.NOEKEONGMAC, NOEKEON-GMAC
		Alg.Alias.AlgorithmParameters.PBEWITHSHAANDRC4, PKCS12PBE
		Cipher.AESWRAP ImplementedIn, Software
		KeyAgreement.1.3.132.1.14.0, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA224KDFAndSharedInfo
		KeyAgreement.1.3.132.1.14.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA512KDFAndSharedInfo
		Alg.Alias.AlgorithmParameters.PBEWITHSHAANDRC2, PKCS12PBE
		KeyAgreement.1.3.132.1.14.1, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA256KDFAndSharedInfo
		KeyAgreement.1.3.132.1.14.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA384KDFAndSharedInfo
		Cipher.XIESwithSHA384, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA384
		Cipher.PBEWITHMD5ANDRC2, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithMD5AndRC2
		Alg.Alias.Signature.SHA384WithRSA/X9.31, SHA384WITHRSA/X9.31
		Alg.Alias.Cipher.PBEWITHSHA1ANDRC2-CBC, PBEWITHSHA1ANDRC2
		Cipher.ECIESwithSHA384 ImplementedIn, Software
		Cipher.OID.1.2.840.113549.1.1.1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA384WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA256WITHCVC-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA256
		Cipher.DSTU7624-512, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB_512
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.4 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameters.1.2.392.200011.61.1.1.1.4, CAMELLIA
		KeyFactory.ML-KEM, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyFactorySpi
		Alg.Alias.AlgorithmParameters.1.2.392.200011.61.1.1.1.2, CAMELLIA
		Alg.Alias.Cipher.PBEWITHSHA-1AND256BITAES-BC, PBEWITHSHAAND256BITAES-CBC-BC
		Alg.Alias.AlgorithmParameters.1.2.392.200011.61.1.1.1.3, CAMELLIA
		KeyAgreement.DH SupportedKeyClasses, javax.crypto.interfaces.DHPublicKey|javax.crypto.interfaces.DHPrivateKey
		KeyFactory.RSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyFactorySpi
		Cipher.DHIESWITHAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IESwithAESCBC
		Signature.MLDSA65-RSA4096-PKCS15-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_RSA4096_PKCS15_SHA512
		Signature.SHA384WITHCVC-ECDSA ImplementedIn, Software
		MessageDigest.Skein-512-256, org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_256
		Mac.HMACTIGER, org.bouncycastle.jcajce.provider.digest.Tiger$HashMac
		KeyAgreement.ECCDHWITHSHA512KDF ImplementedIn, Software
		Alg.Alias.Signature.SHA256WithRSAAndMGF1, SHA256WITHRSAANDMGF1
		Alg.Alias.Signature.SHA512WithRSA/ISO9796-2, SHA512WITHRSA/ISO9796-2
		Cipher.IESWITHDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IESwithDESedeCBC
		Alg.Alias.Signature.SHA256withRSA/X9.31, SHA256WITHRSA/X9.31
		Alg.Alias.Cipher.ARCFOUR, ARC4
		Signature.MLDSA87-ECDSA-P521-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_ECDSA_P521_SHA512
		Alg.Alias.Signature.SHA3-224withDSA, SHA3-224WITHDSA
		KeyAgreement.ECMQVWITHSHA384KDF SupportedKeyFormats, PKCS#8|X.509
		MessageDigest.SHA-512/224, org.bouncycastle.jcajce.provider.digest.SHA512$DigestT224
		Alg.Alias.Signature.SLH-DSA-SHAKE-256S-WITH-SHAKE256, HASH-SLH-DSA
		Alg.Alias.Cipher.PBEWITHSHA256AND192BITAES-BC, PBEWITHSHA256AND192BITAES-CBC-BC
		Signature.SHA3-224WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.ECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA512(256)WithRSAAndSHAKE256, SHA512(256)WITHRSAANDSHAKE256
		AlgorithmParameters.SEED, org.bouncycastle.jcajce.provider.symmetric.SEED$AlgParams
		Alg.Alias.Signature.OID.1.3.9999.6.5.12, SPHINCSPLUS
		Signature.SHA3-512WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.OID.1.3.9999.6.5.10, SPHINCSPLUS
		Signature.SHA3-384WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		Cipher.1.2.410.200004.1.4, org.bouncycastle.jcajce.provider.symmetric.SEED$CBC
		KeyFactory.ECGOST3410-2012, org.bouncycastle.jcajce.provider.asymmetric.ecgost12.KeyFactorySpi
		KeyFactory.SLH-DSA-SHAKE-128F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Shake_128f
		Alg.Alias.KeyFactory.1.2.643.7.1.1.1.2, ECGOST3410-2012
		Alg.Alias.KeyFactory.1.2.643.7.1.1.1.1, ECGOST3410-2012
		SecretKeyFactory.HMACSHA512, org.bouncycastle.jcajce.provider.digest.SHA512$KeyFactory
		KeyFactory.SLH-DSA-SHAKE-128S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Shake_128s
		Alg.Alias.Signature.SHA512withRSAandMGF1, SHA512WITHRSAANDMGF1
		Cipher.ECIESwithSHA256andDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		MessageDigest.Skein-1024-1024, org.bouncycastle.jcajce.provider.digest.Skein$Digest_1024_1024
		Alg.Alias.Signature.SHA512(256)WithRSA/ISO9796-2, SHA512(256)WITHRSA/ISO9796-2
		Signature.ML-DSA-65, org.bouncycastle.jcajce.provider.asymmetric.mldsa.SignatureSpi$MLDSA65
		Alg.Alias.Signature.OID.1.3.14.3.2.29, SHA1WITHRSA
		KeyFactory.SLH-DSA, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Pure
		SecretKeyFactory.HMACSHA3-256, org.bouncycastle.jcajce.provider.digest.SHA3$KeyFactory256
		Alg.Alias.Signature.SHA256WithRSA/X9.31, SHA256WITHRSA/X9.31
		AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParamGen128
		AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParamGen256
		Signature.RSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParamGen512
		KeyAgreement.ECDHWITHSHA1KDF SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA256WITHSM2, org.bouncycastle.jcajce.provider.asymmetric.ec.GMSignatureSpi$sha256WithSM2
		KeyAgreement.ECMQVWITHSHA1KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.RMD128/RSA, RMD128WITHRSA
		KeyAgreement.OID.1.3.132.1.14.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.HASH-ML-DSA, org.bouncycastle.jcajce.provider.asymmetric.mldsa.HashSignatureSpi$MLDSA
		Alg.Alias.Signature.OID.1.2.804.2.1.1.1.1.3.1.1.1.1, GOST3411WITHDSTU4145
		Alg.Alias.Signature.RSAPSS, RSASSA-PSS
		Cipher.AES, org.bouncycastle.jcajce.provider.symmetric.AES$ECB
		KeyAgreement.ECKAEGWITHSHA224KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA224KDF
		Signature.SHA3-256WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Cipher.PBEWITHMD5ANDRC2-CBC, PBEWITHMD5ANDRC2
		Alg.Alias.KeyFactory.1.2.840.113549.1.9.16.3.17, LMS
		Signature.ML-DSA-44, org.bouncycastle.jcajce.provider.asymmetric.mldsa.SignatureSpi$MLDSA44
		Signature.SHA1WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA1withRSAandSHAKE128
		Alg.Alias.Signature.RIPEMD256withRSA, RIPEMD256WITHRSA
		KeyPairGenerator.ML-KEM-1024, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyPairGeneratorSpi$MLKEM1024
		KeyFactory.SPHINCSPLUS, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyFactorySpi
		Signature.SHA512WITHRSA ImplementedIn, Software
		Alg.Alias.Cipher.PBEWITHSHA-256AND128BITAES-CBC-BC, PBEWITHSHA256AND128BITAES-CBC-BC
		Alg.Alias.Signature.1.2.643.2.2.4, GOST3410
		Alg.Alias.Signature.1.2.643.2.2.3, GOST3411WITHECGOST3410
		Alg.Alias.AlgorithmParameters.1.2.643.7.1.1.1.2, ECGOST3410-2012
		Alg.Alias.AlgorithmParameters.1.2.643.7.1.1.1.1, ECGOST3410-2012
		Signature.SHA224WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyGenerator.HMACKECCAK512, org.bouncycastle.jcajce.provider.digest.Keccak$KeyGenerator512
		Alg.Alias.Signature.GOST3411WITHGOST3410, GOST3410
		KeyPairGenerator.SLH-DSA-SHAKE-128F-WITH-SHAKE128, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashShake_128f
		Signature.SHA512WITHRSAANDSHAKE256 ImplementedIn, Software
		Alg.Alias.Signature.SHA3-384WithRSASSA-PSS, SHA3-384WITHRSAANDMGF1
		KeyAgreement.ECCDHWITHSHA224KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Mac.DESEDEMAC64WITHISO7816-4PADDING, org.bouncycastle.jcajce.provider.symmetric.DESede$DESede64with7816d4
		Signature.SHA256WITHCVC-ECDSA ImplementedIn, Software
		SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256And192BitAESBC
		KeyAgreement.ECKAEGWITHRIPEMD160KDF ImplementedIn, Software
		KeyPairGenerator.MLDSA44-RSA2048-PKCS15-SHA256, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA44_RSA2048_PKCS15_SHA256
		Alg.Alias.Signature.SHA1withRSAandMGF1, SHA1WITHRSAANDMGF1
		Cipher.RSA/PKCS1, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding
		Signature.DSTU4145, org.bouncycastle.jcajce.provider.asymmetric.dstu.SignatureSpi
		Alg.Alias.Signature.SHA3-256WithECDSA, SHA3-256WITHECDSA
		Alg.Alias.Signature.SHA256WithECDSA, SHA256WITHECDSA
		Alg.Alias.Signature.SHA3-224withPLAIN-ECDSA, SHA3-224WITHPLAIN-ECDSA
		Cipher.CAMELLIA, org.bouncycastle.jcajce.provider.symmetric.Camellia$ECB
		Cipher.PBEWITHSHAANDTWOFISH-CBC, org.bouncycastle.jcajce.provider.symmetric.Twofish$PBEWithSHA
		Cipher.BROKENPBEWITHSHA1ANDDES, org.bouncycastle.jce.provider.BrokenJCEBlockCipher$BrokePBEWithSHA1AndDES
		KeyAgreement.X25519, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519
		Cipher.ECIESwithSHA256andDESEDE-CBC ImplementedIn, Software
		X509Store.ATTRIBUTECERTIFICATE/LDAP, org.bouncycastle.jce.provider.X509StoreLDAPAttrCerts
		Cipher.RSA/OAEP SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA256/PLAIN-ECDSA, SHA256WITHPLAIN-ECDSA
		AlgorithmParameters.OAEP, org.bouncycastle.jcajce.provider.asymmetric.rsa.AlgorithmParametersSpi$OAEP
		Mac.POLY1305-SERPENT, org.bouncycastle.jcajce.provider.symmetric.Serpent$Poly1305
		Signature.SHA3-512WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.DESEDEISO9797ALG1MACWITHISO7816-4PADDING, DESEDEMAC64WITHISO7816-4PADDING
		Alg.Alias.KeyGenerator.TNEPRESGMAC, TNEPRES-GMAC
		Alg.Alias.KeyPairGenerator.1.2.804.2.1.1.1.1.3.1.1.1.1, DSTU4145
		KeyFactory.SLH-DSA-SHA2-128S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Sha2_128s
		Signature.SHA512(256)WITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA512_256WithRSAEncryption
		Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.1.2.1.2, PBEWITHSHAAND128BITAES-CBC-BC
		Alg.Alias.KeyPairGenerator.DIFFIEHELLMAN, DH
		Signature.SHA1WITHECNR ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC/TIGER, HMACTIGER
		Alg.Alias.Cipher.PBEWITHSHA1ANDDESEDE, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.4.1, ML-KEM-512
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.4.2, ML-KEM-768
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.4.3, ML-KEM-1024
		Cipher.PBEWITHSHAAND256BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA1AESCBC256
		Signature.SHA512WITHECNR SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESwithSHA256 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyFactory.SLH-DSA-SHA2-128F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Sha2_128f
		Alg.Alias.KeyGenerator.SEEDCMAC, SEED-CMAC
		Cipher.GOST3412-2015/CBC, org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015$CBC
		Cipher.ECIESwithSHA256andDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA256andDESedeCBC
		Alg.Alias.Signature.SHA3-224WithRSA/PSS, SHA3-224WITHRSAANDMGF1
		MessageDigest.SHA-512/256, org.bouncycastle.jcajce.provider.digest.SHA512$DigestT256
		Alg.Alias.KeyPairGenerator.1.3.101.112, EDDSA
		Alg.Alias.Mac.POLY1305Twofish, POLY1305-Twofish
		Alg.Alias.KeyPairGenerator.1.3.101.113, EDDSA
		KeyGenerator.SIPHASH, org.bouncycastle.jcajce.provider.symmetric.SipHash$KeyGen
		KeyAgreement.ECCDH SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyPairGenerator.1.3.101.110, XDH
		Alg.Alias.KeyPairGenerator.1.3.101.111, XDH
		Signature.SHA256WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.Skein-MAC512/224, Skein-MAC-512-224
		MessageDigest.HARAKA-512, org.bouncycastle.jcajce.provider.digest.Haraka$Digest512
		Alg.Alias.Signature.SHAKE128WithRSA/PSS, SHAKE128WITHRSAPSS
		KeyGenerator.HMACSkein-256-256, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_256_256
		Signature.SHA512WITHRSAANDSHAKE128 ImplementedIn, Software
		Signature.SHA224WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA224
		KeyAgreement.ECCDHWITHSHA1CKDF ImplementedIn, Software
		Alg.Alias.Signature.SLH-DSA-SHA2-256F, SLH-DSA
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.2.267.12.4.4, DILITHIUM2
		KeyAgreement.DHWITHSHA224KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithSHA224KDF
		Cipher.SM2WITHSHA1, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withSha1
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.22, SLH-DSA-SHA2-192S
		Signature.SHA256WITHRSAANDMGF1 ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.23, SLH-DSA-SHA2-192F
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.24, SLH-DSA-SHA2-256S
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.25, SLH-DSA-SHA2-256F
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.26, SLH-DSA-SHAKE-128S
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.27, SLH-DSA-SHAKE-128F
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.28, SLH-DSA-SHAKE-192S
		Alg.Alias.Signature.SHA384withPLAIN-ECDSA, SHA384WITHPLAIN-ECDSA
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.29, SLH-DSA-SHAKE-192F
		Cipher.OID.1.2.410.200004.1.4, org.bouncycastle.jcajce.provider.symmetric.SEED$CBC
		KeyGenerator.OID.1.2.392.200011.61.1.1.3.2, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128
		KeyAgreement.ECDHWITHSHA256KDF SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.HMACSkein-256-224, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_256_224
		KeyGenerator.OID.1.2.392.200011.61.1.1.3.4, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.20, SLH-DSA-SHA2-128S
		KeyGenerator.OID.1.2.392.200011.61.1.1.3.3, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192
		Alg.Alias.Signature.SHA3-256WithRSASSA-PSS, SHA3-256WITHRSAANDMGF1
		KeyFactory.SLH-DSA-SHAKE-256S-WITH-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashShake_256s
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.21, SLH-DSA-SHA2-128F
		Mac.SKIPJACKMAC, org.bouncycastle.jcajce.provider.symmetric.Skipjack$Mac
		Signature.SHA512WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Cipher.DSTU7624-256, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB_256
		Cipher.ECIESWITHSHA1ANDDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		KeyStore.BKS, org.bouncycastle.jcajce.provider.keystore.bc.BcKeyStoreSpi$Std
		Signature.MLDSA65-RSA3072-PKCS15-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_RSA3072_PKCS15_SHA512_PREHASH
		Signature.RIPEMD128WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD128
		Alg.Alias.Signature.RIPEMD256/RSA, RIPEMD256WITHRSA
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.33, ML-DSA-65-WITH-SHA512
		Mac.Skein-MAC-1024-1024, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_1024_1024
		Alg.Alias.AlgorithmParameters.NONEWITHRSAPSS, PSS
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.34, ML-DSA-87-WITH-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.35, SLH-DSA-SHA2-128S-WITH-SHA256
		Alg.Alias.Signature.SHA512(224)WithRSASSA-PSS, SHA512(224)WITHRSAANDMGF1
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.36, SLH-DSA-SHA2-128F-WITH-SHA256
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.37, SLH-DSA-SHA2-192S-WITH-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.38, SLH-DSA-SHA2-192F-WITH-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.39, SLH-DSA-SHA2-256S-WITH-SHA512
		Signature.SHA384WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA384withRSAandSHAKE128
		Alg.Alias.Signature.SLH-DSA-SHA2-256S, SLH-DSA
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.30, SLH-DSA-SHAKE-256S
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.31, SLH-DSA-SHAKE-256F
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.32, ML-DSA-44-WITH-SHA512
		KeyAgreement.ECDHWITHSHA224KDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA3-256withPLAIN-ECDSA, SHA3-256WITHPLAIN-ECDSA
		Alg.Alias.Signature.OID.1.3.6.1.5.5.7.6.32, SHAKE128WITHECDSA
		Alg.Alias.KeyGenerator.HMAC-SHA512, HMACSHA512
		KeyGenerator.Threefish-1024, org.bouncycastle.jcajce.provider.symmetric.Threefish$KeyGen_1024
		Alg.Alias.Signature.SHA1withRSASSA-PSS, SHA1WITHRSAANDMGF1
		Signature.SHA224WITHRSA ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC/Skein-512-384, HMACSkein-512-384
		Alg.Alias.Signature.OID.1.3.6.1.5.5.7.6.33, SHAKE256WITHECDSA
		Alg.Alias.Signature.SHA3-224WithRSAEncryption, SHA3-224WITHRSA
		KeyPairGenerator.X25519, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$X25519
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.11, SHA3-512WITHPLAIN-ECDSA
		AlgorithmParameters.Grainv1, org.bouncycastle.jcajce.provider.symmetric.Grainv1$AlgParams
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.10, SHA3-384WITHPLAIN-ECDSA
		X509Store.CERTIFICATEPAIR/COLLECTION, org.bouncycastle.jce.provider.X509StoreCertPairCollection
		Cipher.GOST3412-2015/CFB, org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015$GCFB
		Cipher.1.2.840.113549.1.1.1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.19, ML-DSA-87
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.1.5, BLAKE2B-160
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.1.8, BLAKE2B-256
		KeyPairGenerator.SLH-DSA-SHA2-256F-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashSha2_256f
		Alg.Alias.KeyGenerator.HMAC/KECCAK512, HMACKECCAK512
		Alg.Alias.Cipher.PBEWITHSHA1AND40BITRC4, PBEWITHSHAAND40BITRC4
		SecretKeyFactory.KMAC256, org.bouncycastle.jcajce.provider.digest.SHA3$KeyFactoryKMAC256
		KeyPairGenerator.MLDSA65-ECDSA-P256-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA65_ECDSA_P256_SHA512
		Alg.Alias.KeyGenerator.HMAC-RIPEMD128, HMACRIPEMD128
		Alg.Alias.Signature.SHA224WithRSAAndMGF1, SHA224WITHRSAANDMGF1
		KeyFactory.SLH-DSA-SHA2-256S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Sha2_256s
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.17, ML-DSA-44
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.18, ML-DSA-65
		KeyAgreement.ECKAEGWITHSHA256KDF ImplementedIn, Software
		Signature.SHA256WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.CAMELLIARFC3211WRAP, org.bouncycastle.jcajce.provider.symmetric.Camellia$RFC3211Wrap
		Alg.Alias.KeyGenerator.HMAC-Skein-256-128, HMACSkein-256-128
		KeyFactory.SLH-DSA-SHA2-256F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Sha2_256f
		Signature.SHA512WITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA256WithRSAAndSHAKE256, SHA256WITHRSAANDSHAKE256
		Alg.Alias.Cipher.PBEWITHMD2ANDDES-CBC, PBEWITHMD2ANDDES
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.5 SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESWITHSHA384ANDDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		KeyStore.IBCFKS-DEF, org.bouncycastle.jcajce.provider.keystore.bcfks.BcFKSKeyStoreSpi$DefShared
		Alg.Alias.Signature.GOST3411/DSTU4145LE, GOST3411WITHDSTU4145LE
		Cipher.1.2.840.113549.1.1.7 SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA384WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.1.2.840.113549.1.1.3, MD4WITHRSA
		Alg.Alias.Signature.1.2.840.113549.1.1.2, MD2WITHRSA
		KeyFactory.SLH-DSA-SHAKE-192F-WITH-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashShake_192f
		Cipher.ZUC-128, org.bouncycastle.jcajce.provider.symmetric.Zuc$Zuc128
		Mac.HMACRIPEMD320, org.bouncycastle.jcajce.provider.digest.RIPEMD320$HashMac
		Alg.Alias.Cipher.PBEWITHSHA-256AND256BITAES-CBC-BC, PBEWITHSHA256AND256BITAES-CBC-BC
		Alg.Alias.Signature.1.2.840.113549.1.1.5, SHA1WITHRSA
		Alg.Alias.Cipher.1.2.410.200004.7.1.1.1, SEEDWRAP
		Alg.Alias.Signature.1.2.840.113549.1.1.4, MD5WITHRSA
		KeyAgreement.ECMQVWITHSHA384CKDF ImplementedIn, Software
		Alg.Alias.Signature.RIPEMD160withRSA, RIPEMD160WITHRSA
		Alg.Alias.Signature.SLH-DSA-SHA2-128F, SLH-DSA
		Cipher.ECIESWITHSHA1ANDAES-CBC ImplementedIn, Software
		KeyGenerator.POLY1305-SEED, org.bouncycastle.jcajce.provider.symmetric.SEED$Poly1305KeyGen
		KeyAgreement.OID.1.3.101.110, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519
		SecureRandom.NONCEANDIV, org.bouncycastle.jcajce.provider.drbg.DRBG$NonceAndIV
		KeyAgreement.OID.1.3.101.111, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448
		KeyGenerator.SEED, org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
		KeyAgreement.X448WITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448withSHA512KDF
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.RMD160/RSA, RMD160WITHRSA
		Alg.Alias.Signature.SLH-DSA-SHA2-192S-WITH-SHA512, HASH-SLH-DSA
		KeyAgreement.1.3.132.1.11.1 SupportedKeyFormats, PKCS#8|X.509
		Signature.ECGOST3410-2012-256, org.bouncycastle.jcajce.provider.asymmetric.ecgost12.ECGOST2012SignatureSpi256
		Alg.Alias.Signature.SHA256WITHDETECDSA, SHA256WITHECDDSA
		Alg.Alias.Cipher.PBEWITHSHAAND256BITAES-BC, PBEWITHSHAAND256BITAES-CBC-BC
		Signature.RMD128WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD128
		KeyAgreement.ECMQV SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA384WithECDSA, SHA384WITHECDSA
		SecretKeyFactory.TLS12WITHSHA256KDF, org.bouncycastle.jcajce.provider.symmetric.TLSKDF$TLS12withSHA256
		Alg.Alias.AlgorithmParameterGenerator.1.2.840.113533.7.66.10, CAST5
		Cipher.ECIESwithAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.44, SLH-DSA-SHAKE-192F-WITH-SHAKE256
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.45, SLH-DSA-SHAKE-256S-WITH-SHAKE256
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.46, SLH-DSA-SHAKE-256F-WITH-SHAKE256
		KeyAgreement.ECMQVWITHSHA512CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.RSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$NoPadding
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.40, SLH-DSA-SHA2-256F-WITH-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.41, SLH-DSA-SHAKE-128S-WITH-SHAKE128
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.42, SLH-DSA-SHAKE-128F-WITH-SHAKE128
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.43, SLH-DSA-SHAKE-192S-WITH-SHAKE256
		Alg.Alias.Signature.RAWRSA, RSA
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.1, SHA-256
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.10, COMPOSITE
		Alg.Alias.Signature.1.2.840.113549.1.1.10, RSASSA-PSS
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.3, SHA-512
		KeyAgreement.ECKAEGWITHRIPEMD160KDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA224/RSA, SHA224WITHRSA
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.2, SHA-384
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.5, SHA-512/224
		Alg.Alias.KeyGenerator.HMAC-RIPEMD160, HMACRIPEMD160
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.4, SHA-224
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.15, COMPOSITE
		Alg.Alias.Signature.1.2.840.113549.1.1.15, SHA512(224)WITHRSA
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.6, SHA-512/256
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.16, COMPOSITE
		Alg.Alias.Signature.SHA384withDSA, SHA384WITHDSA
		Alg.Alias.Signature.1.2.840.113549.1.1.16, SHA512(256)WITHRSA
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.17, COMPOSITE
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.11, COMPOSITE
		Alg.Alias.Signature.SHA3-384WithDSA, SHA3-384WITHDSA
		Alg.Alias.Signature.1.2.840.113549.1.1.11, SHA256WITHRSA
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.12, COMPOSITE
		Alg.Alias.Signature.1.2.840.113549.1.1.12, SHA384WITHRSA
		Mac.Shacal-2CMAC, org.bouncycastle.jcajce.provider.symmetric.Shacal2$CMAC
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.13, COMPOSITE
		Alg.Alias.Signature.1.2.840.113549.1.1.13, SHA512WITHRSA
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.14, COMPOSITE
		Signature.SHA512(224)WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.1.2.840.113549.1.1.14, SHA224WITHRSA
		KeyPairGenerator.DSTU4145, org.bouncycastle.jcajce.provider.asymmetric.dstu.KeyPairGeneratorSpi
		Signature.ML-DSA-87, org.bouncycastle.jcajce.provider.asymmetric.mldsa.SignatureSpi$MLDSA87
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.5.5, NTRU
		Alg.Alias.KeyGenerator.HMAC-Skein-256-160, HMACSkein-256-160
		Alg.Alias.Signature.DETECDSA, ECDDSA
		Cipher.1.2.643.2.2.13.1, org.bouncycastle.jcajce.provider.symmetric.GOST28147$CryptoProWrap
		Cipher.1.2.643.2.2.13.0, org.bouncycastle.jcajce.provider.symmetric.GOST28147$GostWrap
		Alg.Alias.KeyGenerator.HMAC-Skein-1024-512, HMACSkein-1024-512
		Alg.Alias.Signature.1.3.6.1.5.5.7.6.33, SHAKE256WITHECDSA
		Signature.SHA3-384WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Signature.SHA1WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$SHA1WithRSAEncryption
		KeyAgreement.X448, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Alg.Alias.Signature.1.3.6.1.5.5.7.6.32, SHAKE128WITHECDSA
		Alg.Alias.Mac.Skein-MAC256/224, Skein-MAC-256-224
		SecretKeyFactory.SCRYPT, org.bouncycastle.jcajce.provider.symmetric.SCRYPT$ScryptWithUTF8
		Alg.Alias.KeyGenerator.SERPENTGMAC, SERPENT-GMAC
		KeyGenerator.ARIA, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen
		Cipher.1.2.840.113533.7.66.10, org.bouncycastle.jcajce.provider.symmetric.CAST5$CBC
		KeyAgreement.ECCDHUWITHSHA384CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.RMD256WITHRSA ImplementedIn, Software
		Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.1.2.1.2, PBEWITHSHAAND128BITAES-CBC-BC
		Signature.SM3WITHSM2, org.bouncycastle.jcajce.provider.asymmetric.ec.GMSignatureSpi$sm3WithSM2
		Signature.GOST3410, org.bouncycastle.jcajce.provider.asymmetric.gost.SignatureSpi
		KeyAgreement.1.3.132.1.15.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA384WITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.AlgorithmParameters.GOST-3410-2001, ECGOST3410
		Cipher.ECIESWITHAES-CBC ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.DSTU-4145-2002, DSTU4145
		Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.1.2.1.22, PKCS12PBE
		KeyPairGenerator.SPHINCSPLUS, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi
		Mac.POLY1305-NOEKEON, org.bouncycastle.jcajce.provider.symmetric.Noekeon$Poly1305
		Alg.Alias.KeyFactory.OID.1.3.9999.6.9.12, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.9999.6.9.10, SPHINCSPLUS
		Alg.Alias.Signature.RIPEMD160withECDSA, RIPEMD160WITHECDSA
		AlgorithmParameters.XTEA, org.bouncycastle.jcajce.provider.symmetric.XTEA$AlgParams
		AlgorithmParameters.ElGamal, org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParametersSpi
		Signature.SHA3-384WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA3_384
		MessageDigest.DSTU7564-384, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest384
		Alg.Alias.MessageDigest.SHA224, SHA-224
		Alg.Alias.Signature.SHA3-512WithRSAEncryption, SHA3-512WITHRSA
		KeyPairGenerator.SPHINCS+-SHAKE-128F, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Shake_128f
		Signature.SHA1WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameters.ECIES, org.bouncycastle.jcajce.provider.asymmetric.ies.AlgorithmParametersSpi
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		KeyAgreement.OID.1.2.840.113549.1.9.16.3.10, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithRFC2631KDF
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.1, SPHINCSPLUS
		Signature.SHA1WITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA1WithRSAEncryption
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.6, SPHINCSPLUS
		MessageDigest.SHA3-256, org.bouncycastle.jcajce.provider.digest.SHA3$Digest256
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.7, SPHINCSPLUS
		Signature.SHA3-384WITHRSA ImplementedIn, Software
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.8, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.9, SPHINCSPLUS
		Signature.SHA512(256)WITHRSAANDSHAKE256 ImplementedIn, Software
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.2, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.3, SPHINCSPLUS
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.4, SPHINCSPLUS
		MessageDigest.Skein-512-160, org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_160
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyPairGenerator.SPHINCS+-SHAKE-128S, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Shake_128s
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.5, SPHINCSPLUS
		Cipher.ECIESWITHSHA1ANDAES-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.1, HMACSHA256
		Alg.Alias.Mac.Skein-MAC256/256, Skein-MAC-256-256
		KeyGenerator.Skein-MAC-1024-1024, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_1024_1024
		Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.1.2.1.42, PKCS12PBE
		Cipher.Grainv1, org.bouncycastle.jcajce.provider.symmetric.Grainv1$Base
		Alg.Alias.Cipher.2.16.840.1.101.3.4.2, AES
		Alg.Alias.KeyGenerator.HMAC-TIGER, HMACTIGER
		Signature.SHA224WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa224
		Alg.Alias.KeyGenerator.1.2.643.2.2.21, GOST28147
		Cipher.IES, org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IES
		Alg.Alias.Cipher.OID.1.2.840.113549.1.9.16.3.7, RC2WRAP
		KeyGenerator.XSALSA20, org.bouncycastle.jcajce.provider.symmetric.XSalsa20$KeyGen
		Mac.SIPHASH-4-8, org.bouncycastle.jcajce.provider.symmetric.SipHash$Mac48
		Alg.Alias.Cipher.OID.1.3.6.1.4.1.22554.1.2.1.2.1.42, PBEWITHSHA256AND256BITAES-CBC-BC
		Alg.Alias.Signature.SHA3-224withRSASSA-PSS, SHA3-224WITHRSAANDMGF1
		Signature.MLDSA65-ECDSA-brainpoolP256r1-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_ECDSA_brainpoolP256r1_SHA512_PREHASH
		Alg.Alias.Mac.HMAC-RIPEMD256, HMACRIPEMD256
		Alg.Alias.KeyGenerator.POLY1305Twofish, POLY1305-Twofish
		Alg.Alias.Signature.SHAKE256withRSASSA-PSS, SHAKE256WITHRSAPSS
		Alg.Alias.Mac.HMAC-SHA512/224, HMACSHA512/224
		Alg.Alias.KeyPairGenerator.OID.1.3.6.1.4.1.2.267.12.8.7, DILITHIUM5
		Cipher.DSTU7624, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB_128
		Mac.HMACSHA3-224, org.bouncycastle.jcajce.provider.digest.SHA3$HashMac224
		Cipher.SM2WITHSHA384, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withSha384
		Alg.Alias.MessageDigest.SHA256, SHA-256
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND40BITRC2-CBC, PKCS12PBE
		KeyAgreement.ECCDHUWITHSHA512CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA512(224)WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA512(224)WITHRSAANDMGF1 ImplementedIn, Software
		SecretKeyFactory.PBEWITHHMACSHA256, org.bouncycastle.jcajce.provider.digest.SHA256$PBEWithMacKeyFactory
		Cipher.CAST6, org.bouncycastle.jcajce.provider.symmetric.CAST6$ECB
		KeyAgreement.ECCDHUWITHSHA384KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA1withRSAandSHAKE256, SHA1WITHRSAANDSHAKE256
		Cipher.CAST5, org.bouncycastle.jcajce.provider.symmetric.CAST5$ECB
		MessageDigest.SHA3-224, org.bouncycastle.jcajce.provider.digest.SHA3$Digest224
		MessageDigest.1.2.804.2.1.1.1.1.2.2.3, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest512
		MessageDigest.1.2.804.2.1.1.1.1.2.2.2, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest384
		Signature.SHAKE256WITHRSAPSS SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		MessageDigest.1.2.804.2.1.1.1.1.2.2.1, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest256
		Mac.HMACSHA3-256, org.bouncycastle.jcajce.provider.digest.SHA3$HashMac256
		Cipher.OID.2.5.8.1.1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyFactory.MLDSA87-Ed448-SHAKE256, COMPOSITE
		Alg.Alias.KeyFactory.1.2.840.113549.1.3.1, DH
		Alg.Alias.Signature.SHA256WithRSASSA-PSS, SHA256WITHRSAANDMGF1
		Alg.Alias.Cipher.OID.1.3.6.1.4.1.22554.1.2.1.2.1.22, PBEWITHSHA256AND192BITAES-CBC-BC
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.9, MLDSA65-ECDSA-P384-SHA512
		Mac.Skein-MAC-1024-512, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_1024_512
		Alg.Alias.Mac.HMAC/DSTU7564-384, HMACDSTU7564-384
		Signature.SHA256WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA256
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.4.13, SPHINCS+-SHA2-128F
		Alg.Alias.CertStore.X509LDAP, LDAP
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.4.16, SPHINCS+-SHA2-128S
		Alg.Alias.Cipher.MLKEM, ML-KEM
		KeyPairGenerator.SPHINCS+-SHAKE-256F, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Shake_256f
		Alg.Alias.KeyGenerator.SIPHASH-4-8, SIPHASH
		Alg.Alias.Signature.SHA3-256WITHRSASSA-PSS, SHA3-256WITHRSAANDMGF1
		Signature.WhirlpoolWITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$WhirlpoolWithRSAEncryption
		Signature.SHA256WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA256withRSAandSHAKE128
		Alg.Alias.KeyGenerator.1.3.6.1.4.1.3029.1.1.2, BLOWFISH
		KeyAgreement.ECCDHWITHSHA384CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA384CKDF
		Alg.Alias.AlgorithmParameterGenerator.DIFFIEHELLMAN, DH
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CFB256
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CFB128
		KeyPairGenerator.SPHINCS+-SHAKE-256S, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Shake_256s
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CFB512
		MessageDigest.KECCAK-384, org.bouncycastle.jcajce.provider.digest.Keccak$Digest384
		Mac.DESMAC64, org.bouncycastle.jcajce.provider.symmetric.DES$DES64
		Signature.SHA256WITHDETDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA256
		AlgorithmParameters.CONTEXT, org.bouncycastle.jcajce.provider.asymmetric.CONTEXT$ContextAlgorithmParametersSpi
		Cipher.1.3.6.1.4.1.11591.13.2.4, org.bouncycastle.jcajce.provider.symmetric.Serpent$CFB128
		Cipher.1.3.6.1.4.1.11591.13.2.2, org.bouncycastle.jcajce.provider.symmetric.Serpent$CBC128
		Cipher.ECIESwithSHA1andAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.1.3.6.1.4.1.11591.13.2.3, org.bouncycastle.jcajce.provider.symmetric.Serpent$OFB128
		Alg.Alias.SecretKeyFactory.OID.1.2.392.200011.61.1.1.1.4, CAMELLIA
		Cipher.1.3.6.1.4.1.11591.13.2.1, org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB128
		Signature.SHA3-512WITHRSAANDMGF1 ImplementedIn, Software
		Alg.Alias.Signature.SHA224WithRSA/ISO9796-2, SHA224WITHRSA/ISO9796-2
		Alg.Alias.SecretKeyFactory.OID.1.2.392.200011.61.1.1.1.3, CAMELLIA
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.1, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA1KDF
		Alg.Alias.SecretKeyFactory.OID.1.2.392.200011.61.1.1.1.2, CAMELLIA
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA224KDF
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA256KDF
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.4, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA384KDF
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.5, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA512KDF
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.6, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithRIPEMD160KDF
		KeyAgreement.1.3.132.1.11.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA384KDFAndSharedInfo
		KeyAgreement.1.3.132.1.11.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA512KDFAndSharedInfo
		Signature.RIPEMD128WITHRSA/X9.31 ImplementedIn, Software
		KeyAgreement.1.3.132.1.11.0, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA224KDFAndSharedInfo
		Mac.AESCMAC, org.bouncycastle.jcajce.provider.symmetric.AES$AESCMAC
		KeyAgreement.1.3.132.1.11.1, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA256KDFAndSharedInfo
		KeyAgreement.1.2.840.113549.1.9.16.3.10, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithRFC2631KDF
		Cipher.ECIESwithDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.1.3.132.1.11.1 ImplementedIn, Software
		Cipher.XIESwithAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithAESCBC
		Alg.Alias.Cipher.SEEDKW, SEEDWRAP
		Alg.Alias.Signature.SLH-DSA-SHAKE-256F, SLH-DSA
		KeyAgreement.ECCDHWITHSHA256CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.SecretKeyFactory.PBEWITHMD2ANDRC2-CBC, PBEWITHMD2ANDRC2
		Signature.SHA3-256WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSASha3_256
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.10, RSA
		Signature.SHA512WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$SHA512WithRSAEncryption
		Signature.SHA512(256)WITHRSA/X9.31 ImplementedIn, Software
		Signature.SHA256WITHECDSA ImplementedIn, Software
		Signature.SHA224WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyFactory.MLKEM, ML-KEM
		Cipher.Serpent, org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB
		SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHAAnd256BitAESBC
		KeyPairGenerator.RSASSA-PSS, org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyPairGeneratorSpi$PSS
		Alg.Alias.KeyGenerator.Skein-MAC512/128, Skein-MAC-512-128
		Mac.POLY1305-CAMELLIA, org.bouncycastle.jcajce.provider.symmetric.Camellia$Poly1305
		KeyAgreement.1.3.133.16.840.63.0.2 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.1.3.132.1.14.1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.ECKAEGWITHSHA384KDF ImplementedIn, Software
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.5.5.5, NTRU
		Mac.Skein-MAC-256-128, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_256_128
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.5.5.6, NTRU
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.5.5.3, NTRU
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.5.5.4, NTRU
		Cipher.CHACHA7539, org.bouncycastle.jcajce.provider.symmetric.ChaCha$Base7539
		Cipher.ECIESWITHSHA512 SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA256WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$SHA256WithRSAEncryption
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.5.5.1, NTRU
		Alg.Alias.Signature.SHA224withPLAIN-ECDSA, SHA224WITHPLAIN-ECDSA
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.5.5.2, NTRU
		KeyAgreement.MQVWITHSHA384KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA384KDF
		KeyGenerator.1.2.410.200004.1.4, org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
		Signature.SHA256WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA256
		Alg.Alias.Mac.HMAC-Skein-512-160, HMACSkein-512-160
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.8, DILITHIUM
		Alg.Alias.Signature.SLH-DSA-SHAKE-256S, SLH-DSA
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.7, FALCON
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5, SPHINCSPLUS
		Mac.HMACDSTU7564-512, org.bouncycastle.jcajce.provider.digest.DSTU7564$HashMac512
		KeyGenerator.GOST28147, org.bouncycastle.jcajce.provider.symmetric.GOST28147$KeyGen
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.3 SupportedKeyFormats, PKCS#8|X.509
		Signature.WHIRLPOOLWITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$WhirlpoolWithRSAEncryption
		Alg.Alias.Signature.GOST3411-2012-256withECGOST3410-2012-256, GOST3411-2012-256WITHECGOST3410-2012-256
		Cipher.ECIESWITHSHA384ANDAES-CBC ImplementedIn, Software
		Alg.Alias.Signature.OID.1.3.9999.6.8.10, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.9999.6.8.12, SPHINCSPLUS
		Alg.Alias.Signature.SHA224WithCVC-ECDSA, SHA224WITHCVC-ECDSA
		Signature.SHA384WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.MessageDigest.SHAKE256, SHAKE256-512
		Alg.Alias.AlgorithmParameters.SHA256WITHRSAANDMGF1, PSS
		CertStore.LDAP, org.bouncycastle.jce.provider.X509LDAPCertStoreSpi
		Signature.SHA224WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.FALCON-512, org.bouncycastle.pqc.jcajce.provider.falcon.FalconKeyFactorySpi$Falcon512
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.2.1.2.1.2, PBEWITHSHA256AND128BITAES-CBC-BC
		Alg.Alias.Signature.SHA256withDSA, SHA256WITHDSA
		Signature.SHAKE128WITHRSAPSS, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHAKE128WithRSAPSS
		Signature.SHA3-384WITHECDDSA ImplementedIn, Software
		Alg.Alias.SecretKeyFactory.PBEWITHMD5ANDRC2-CBC, PBEWITHMD5ANDRC2
		KeyAgreement.DHWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithSHA1KDF
		Signature.SHA384WITHCVC-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Mac.ISO9797ALG3MACWITHISO7816-4PADDING, ISO9797ALG3WITHISO7816-4PADDING
		Alg.Alias.KeyGenerator.Skein-MAC512/160, Skein-MAC-512-160
		Signature.WHIRLPOOLWITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.SecretKeyFactory.2.16.840.1.101.3.4.2.1, PBEWITHHMACSHA256
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.9, MLDSA65-ECDSA-P384-SHA512
		Signature.SHA224WITHCVC-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.8, MLDSA65-ECDSA-P256-SHA512
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.7, MLDSA65-RSA4096-PKCS15-SHA512
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.6, MLDSA65-RSA4096-PSS-SHA512
		Alg.Alias.KeyFactory.1.3.9999.6.4.16, SPHINCSPLUS
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.5, MLDSA65-RSA3072-PKCS15-SHA512
		Alg.Alias.KeyFactory.1.3.9999.6.4.13, SPHINCSPLUS
		KeyAgreement.ECDHC, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHC
		Signature.SHA512WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		Mac.HMACSkein-512-384, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_384
		MessageDigest.OID.2.16.840.1.101.3.4.2.7, org.bouncycastle.jcajce.provider.digest.SHA3$Digest224
		MessageDigest.OID.2.16.840.1.101.3.4.2.9, org.bouncycastle.jcajce.provider.digest.SHA3$Digest384
		MessageDigest.OID.2.16.840.1.101.3.4.2.8, org.bouncycastle.jcajce.provider.digest.SHA3$Digest256
		Alg.Alias.Signature.RIPEMD160WithRSAEncryption, RIPEMD160WITHRSA
		Signature.SHA3-512WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSASha3_512
		Signature.SHA224WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA224withRSAandSHAKE128
		KeyFactory.ML-KEM-1024, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyFactorySpi$MLKEM1024
		MessageDigest.SHA-384, org.bouncycastle.jcajce.provider.digest.SHA384$Digest
		Alg.Alias.KeyPairGenerator.1.3.9999.6.8.12, SPHINCS+-SHAKE-192S
		Cipher.DHIES, org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IES
		Alg.Alias.Signature.SLH-DSA-SHAKE-128S, SLH-DSA
		SecretKeyFactory.PBKDF2WITHHMACSM3, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSM3
		Alg.Alias.Signature.SHA1WithPLAIN-ECDSA, SHA1WITHPLAIN-ECDSA
		Alg.Alias.Mac.HMAC-Skein-512-128, HMACSkein-512-128
		Alg.Alias.Signature.SHAKE256withRSA/PSS, SHAKE256WITHRSAPSS
		Cipher.OID.1.2.840.113549.1.1.1 SupportedKeyFormats, PKCS#8|X.509
		Cipher.RC2, org.bouncycastle.jcajce.provider.symmetric.RC2$ECB
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.4, MLDSA65-RSA3072-PSS-SHA512
		Alg.Alias.Signature.RMD160WITHRSAENCRYPTION, RMD160WITHRSA
		Cipher.HC256, org.bouncycastle.jcajce.provider.symmetric.HC256$Base
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.3, MLDSA44-ECDSA-P256-SHA256
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.2, MLDSA44-Ed25519-SHA512
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.1, MLDSA44-RSA2048-PKCS15-SHA256
		Cipher.ECIESwithSHA384andDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA384andDESedeCBC
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.0, MLDSA44-RSA2048-PSS-SHA256
		Cipher.ECIESWITHSHA256ANDDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyPairGenerator.GOST-3410-94, GOST3410
		Cipher.RC6, org.bouncycastle.jcajce.provider.symmetric.RC6$ECB
		Cipher.RC5, org.bouncycastle.jcajce.provider.symmetric.RC5$ECB32
		MessageDigest.Skein-512-128, org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_128
		KeyGenerator.ARC4, org.bouncycastle.jcajce.provider.symmetric.ARC4$KeyGen
		Alg.Alias.Signature.SLH-DSA-SHAKE-192F-WITH-SHAKE256, HASH-SLH-DSA
		Alg.Alias.Signature.SLH-DSA-SHAKE-128F, SLH-DSA
		Cipher.XIESwithSHA256, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA256
		Cipher.DESRFC3211WRAP, org.bouncycastle.jcajce.provider.symmetric.DES$RFC3211
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.4 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyPairGenerator.1.3.9999.6.8.10, SPHINCS+-SHAKE-192F
		Alg.Alias.Signature.SHA224withCVC-ECDSA, SHA224WITHCVC-ECDSA
		Alg.Alias.Signature.SHA512WithRSA, SHA512WITHRSA
		AlgorithmParameters.GCM, org.bouncycastle.jcajce.provider.symmetric.AES$AlgParamsGCM
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.9.12, SPHINCS+-SHAKE-256S
		Cipher.XIESWITHSHA512, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA512
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.9.10, SPHINCS+-SHAKE-256F
		Alg.Alias.Signature.SHA256/RSA, SHA256WITHRSA
		Cipher.ELGAMAL, org.bouncycastle.jcajce.provider.asymmetric.elgamal.CipherSpi$NoPadding
		KeyAgreement.OID.1.3.133.16.840.63.0.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA1KDFAndSharedInfo
		KeyAgreement.OID.1.3.133.16.840.63.0.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA1KDFAndSharedInfo
		Signature.SHA512(224)WITHRSAANDSHAKE128 ImplementedIn, Software
		Signature.SHA1WITHRSA/ISO9796-2 ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC/SHA512, HMACSHA512
		Alg.Alias.Signature.SHA224WithRSASSA-PSS, SHA224WITHRSAANDMGF1
		KeyGenerator.POLY1305-Twofish, org.bouncycastle.jcajce.provider.symmetric.Twofish$Poly1305KeyGen
		Alg.Alias.SecretKeyFactory.PBEWITHHMACSHA, PBEWITHHMACSHA1
		Alg.Alias.Mac.Skein-MAC512/128, Skein-MAC-512-128
		Alg.Alias.Signature.RMD160withRSAEncryption, RMD160WITHRSA
		Mac.GOST3412MAC, org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015$Mac
		Alg.Alias.Signature.SHA3-256WithRSAAndSHAKE256, SHA3-256WITHRSAANDSHAKE256
		KeyGenerator.HMACSHA512/256, org.bouncycastle.jcajce.provider.digest.SHA512$KeyGeneratorT256
		Alg.Alias.Signature.SHA384withRSAandMGF1, SHA384WITHRSAANDMGF1
		Signature.SHA1WITHECNR, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR
		Alg.Alias.Signature.SHA512(256)WithRSAAndSHAKE128, SHA512(256)WITHRSAANDSHAKE128
		KeyAgreement.MQVWITHSHA224KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA224KDF
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA384WithPLAIN-ECDSA, SHA384WITHPLAIN-ECDSA
		Alg.Alias.KeyGenerator.HMAC/SHA1, HMACSHA1
		Signature.RIPEMD128WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyFactory.MLDSA65-RSA4096-PKCS15-SHA512, COMPOSITE
		Signature.SHA224WITHRSA/X9.31 ImplementedIn, Software
		Alg.Alias.Mac.DES64WITHISO7816-4PADDING, DESMAC64WITHISO7816-4PADDING
		KeyGenerator.HMACSkein-256-160, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_256_160
		Signature.SHA3-224WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA3_224
		Mac.TNEPRES-GMAC, org.bouncycastle.jcajce.provider.symmetric.Serpent$TSerpentGMAC
		Alg.Alias.Signature.SLHDSA, SLH-DSA
		Signature.SHA224WITHPLAIN-ECDSA ImplementedIn, Software
		Alg.Alias.Mac.IDEA/CFB8, IDEAMAC/CFB8
		Alg.Alias.Signature.MD4withRSAEncryption, MD4WITHRSA
		Signature.SHA3-256WITHECDSA ImplementedIn, Software
		Alg.Alias.Signature.SHA3-256WithRSAAndMGF1, SHA3-256WITHRSAANDMGF1
		Signature.SHA3-384WITHRSAANDSHAKE128 ImplementedIn, Software
		Cipher.1.3.6.1.4.1.3029.1.1.2, org.bouncycastle.jcajce.provider.symmetric.Blowfish$CBC
		KeyAgreement.DHUWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA1KDF
		KeyGenerator.HMACSkein-1024-1024, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_1024_1024
		SecretKeyFactory.PBEWITHMD5ANDDES, org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD5KeyFactory
		Cipher.1.2.410.200046.1.1.14, org.bouncycastle.jcajce.provider.symmetric.ARIA$OFB
		Cipher.1.2.410.200046.1.1.11, org.bouncycastle.jcajce.provider.symmetric.ARIA$ECB
		KeyGenerator.HMACSHA384, org.bouncycastle.jcajce.provider.digest.SHA384$KeyGenerator
		Cipher.1.2.410.200046.1.1.13, org.bouncycastle.jcajce.provider.symmetric.ARIA$CFB
		Cipher.1.2.410.200046.1.1.12, org.bouncycastle.jcajce.provider.symmetric.ARIA$CBC
		KeyFactory.ML-DSA, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyFactorySpi$Pure
		Alg.Alias.Mac.SEEDGMAC, SEED-GMAC
		KeyAgreement.ECCDHWITHSHA1KDF ImplementedIn, Software
		KeyGenerator.HMACSHA512/224, org.bouncycastle.jcajce.provider.digest.SHA512$KeyGeneratorT224
		Alg.Alias.KeyGenerator.1.3.6.1.4.1.22554.5.5, NTRU
		KeyGenerator.2.16.840.1.101.3.4.1.8, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Signature.SHA1WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA1withRSAandSHAKE256
		KeyFactory.EDDSA, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi$EdDSA
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.2.1.2.1.42, PBEWITHSHA256AND256BITAES-CBC-BC
		Alg.Alias.Signature.SHA3-512WITHRSASSA-PSS, SHA3-512WITHRSAANDMGF1
		Alg.Alias.Mac.Skein-MAC1024/512, Skein-MAC-1024-512
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.2.1.2.1.22, PBEWITHSHA256AND192BITAES-CBC-BC
		Alg.Alias.KeyAgreement.GOST-3410-2001, ECGOST3410
		Alg.Alias.KeyGenerator.HMAC/Skein-512-224, HMACSkein-512-224
		KeyGenerator.2.16.840.1.101.3.4.1.1, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.2.16.840.1.101.3.4.1.2, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Cipher.ECIESWITHDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.2.16.840.1.101.3.4.1.3, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.2.16.840.1.101.3.4.1.4, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.2.16.840.1.101.3.4.1.5, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.2.16.840.1.101.3.4.1.6, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.2.16.840.1.101.3.4.1.7, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Alg.Alias.Signature.SHA3-512withPLAIN-ECDSA, SHA3-512WITHPLAIN-ECDSA
		Alg.Alias.Signature.SHA3-384withRSA/PSS, SHA3-384WITHRSAANDMGF1
		Mac.PBEWITHHMACSHA, org.bouncycastle.jcajce.provider.digest.SHA1$SHA1Mac
		Alg.Alias.Mac.Skein-MAC512/160, Skein-MAC-512-160
		Mac.PBEWITHHMACSHA512, org.bouncycastle.jcajce.provider.digest.SHA512$HashMac
		Alg.Alias.Signature.SHA512WithRSA/X9.31, SHA512WITHRSA/X9.31
		KeyPairGenerator.ECDHWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDH
		Alg.Alias.Signature.SHA3-384withECDSA, SHA3-384WITHECDSA
		Alg.Alias.Signature.SHA3-384WithRSAAndSHAKE128, SHA3-384WITHRSAANDSHAKE128
		KeyAgreement.ECMQVWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA256KDF
		Cipher.ECIESwithDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithDESedeCBC
		Alg.Alias.Signature.SHA512(224)WithRSAAndSHAKE128, SHA512(224)WITHRSAANDSHAKE128
		Alg.Alias.SecretKeyFactory.PBEWITHSHA1AND192BITAES-CBC-BC, PBEWITHSHAAND192BITAES-CBC-BC
		Signature.SHA3-512WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.OID.1.3.132.1.11.0 SupportedKeyFormats, PKCS#8|X.509
		Cipher.RSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Cipher.PBEWITHSHA-256AND192BITAES-CBC-BC, PBEWITHSHA256AND192BITAES-CBC-BC
		Alg.Alias.AlgorithmParameters.SHA224WITHRSAANDMGF1, PSS
		KeyFactory.SLH-DSA-SHA2-256S-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashSha2_256s
		KeyPairGenerator.SPHINCS+-SHAKE-192S, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Shake_192s
		KeyAgreement.OID.1.3.132.1.11.1 SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameters.BLOWFISH, org.bouncycastle.jcajce.provider.symmetric.Blowfish$AlgParams
		KeyAgreement.DH ImplementedIn, Software
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.16, HMACSHA3-512
		Cipher.ECIESwithSHA256 ImplementedIn, Software
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.15, HMACSHA3-384
		Cipher.SM4, org.bouncycastle.jcajce.provider.symmetric.SM4$ECB
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.14, HMACSHA3-256
		KeyGenerator.CAMELLIA, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen
		Cipher.OID.1.2.840.113533.7.66.10, org.bouncycastle.jcajce.provider.symmetric.CAST5$CBC
		Alg.Alias.Signature.SHA1withECDSA, ECDSA
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.13, HMACSHA3-224
		Cipher.SM2, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2
		KeyPairGenerator.SPHINCS+-SHAKE-192F, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Shake_192f
		KeyAgreement.ECMQVWITHSHA384CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Mac.KMAC128, org.bouncycastle.jcajce.provider.digest.SHA3$KMac128
		KeyGenerator.HMACSkein-256-128, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_256_128
		KeyGenerator.1.2.840.113549.3.2, org.bouncycastle.jcajce.provider.symmetric.RC2$KeyGenerator
		Signature.SHA3-256WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA3_256
		Mac.Skein-MAC-256-160, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_256_160
		Alg.Alias.Signature.SHA3-224WithDSA, SHA3-224WITHDSA
		Signature.RMD160WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-1AND192BITAES-CBC-BC, PBEWITHSHAAND192BITAES-CBC-BC
		Alg.Alias.MessageDigest.PARALLELHASH256, PARALLELHASH256-512
		Alg.Alias.AlgorithmParameters.1.3.133.16.840.63.0.2, EC
		KeyFactory.ED448, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi$Ed448
		Alg.Alias.AlgorithmParameters.1.3.133.16.840.63.0.3, EC
		Alg.Alias.SecretKeyFactory.PBEWITHHMACSHA-256, PBEWITHHMACSHA256
		KeyStore.FIPS-DEF, org.bouncycastle.jcajce.provider.keystore.bcfks.BcFKSKeyStoreSpi$DefCompat
		KeyAgreement.ECCDHWITHSHA1CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Mac.HMAC-SHA512/256, HMACSHA512/256
		Alg.Alias.AlgorithmParameters.PBEWITHSHA1AND256BITAES-CBC-BC, PKCS12PBE
		Mac.CAMELLIA-GMAC, org.bouncycastle.jcajce.provider.symmetric.Camellia$GMAC
		Alg.Alias.KeyFactory.1.3.133.16.840.63.0.2, EC
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.3 ImplementedIn, Software
		Alg.Alias.KeyFactory.1.3.133.16.840.63.0.3, EC
		Alg.Alias.MessageDigest.SHA512256, SHA-512/256
		Signature.SHA512(256)WITHRSA ImplementedIn, Software
		Signature.ML-DSA-44-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.HashSignatureSpi$MLDSA44
		Alg.Alias.Mac.ISO9797ALG3, ISO9797ALG3MAC
		Alg.Alias.Signature.SHA512withRSAandSHAKE256, SHA512WITHRSAANDSHAKE256
		AlgorithmParameters.RIJNDAEL, org.bouncycastle.jcajce.provider.symmetric.Rijndael$AlgParams
		Signature.SHA3-512WITHPLAIN-ECDSA ImplementedIn, Software
		Alg.Alias.Signature.RIPEMD160/RSA, RIPEMD160WITHRSA
		Alg.Alias.Signature.RMD256WithRSAEncryption, RMD256WITHRSA
		KeyGenerator.1.2.840.113549.3.7, org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator3
		Signature.RSASSA-PSS SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA3-224WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2, org.bouncycastle.jcajce.provider.symmetric.IDEA$AlgParamGen
		KeyFactory.DILITHIUM, org.bouncycastle.pqc.jcajce.provider.dilithium.DilithiumKeyFactorySpi
		Cipher.OID.2.16.840.1.101.3.4.1.1, org.bouncycastle.jcajce.provider.symmetric.AES$ECB128
		Cipher.OID.2.16.840.1.101.3.4.1.2, org.bouncycastle.jcajce.provider.symmetric.AES$CBC128
		Cipher.OID.2.16.840.1.101.3.4.1.3, org.bouncycastle.jcajce.provider.symmetric.AES$OFB128
		Cipher.OID.2.16.840.1.101.3.4.1.4, org.bouncycastle.jcajce.provider.symmetric.AES$CFB128
		Cipher.OID.2.16.840.1.101.3.4.1.5, org.bouncycastle.jcajce.provider.symmetric.AES$Wrap128
		KeyAgreement.ECCDHWITHSHA256KDF SupportedKeyFormats, PKCS#8|X.509
		Cipher.OID.2.16.840.1.101.3.4.1.6, org.bouncycastle.jcajce.provider.symmetric.AES$GCM128
		Cipher.DSTU7624-128KW, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$Wrap128
		Cipher.OID.2.16.840.1.101.3.4.1.7, org.bouncycastle.jcajce.provider.symmetric.AES$CCM128
		Cipher.OID.2.16.840.1.101.3.4.1.8, org.bouncycastle.jcajce.provider.symmetric.AES$WrapPad128
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.1.2.1.2, PBEWITHSHAAND128BITAES-CBC-BC
		Signature.SHA512WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.3, MLDSA44-ECDSA-P256-SHA256
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.4, MLDSA65-RSA3072-PSS-SHA512
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.1, MLDSA44-RSA2048-PKCS15-SHA256
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.2, MLDSA44-Ed25519-SHA512
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.7, MLDSA65-RSA4096-PKCS15-SHA512
		Cipher.AESWRAP SupportedKeyClasses, javax.crypto.SecretKey
		Cipher.1.2.804.2.1.1.1.1.1.3.8.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CCM128
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.8, MLDSA65-ECDSA-P256-SHA512
		Cipher.1.2.804.2.1.1.1.1.1.3.8.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CCM256
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.5, MLDSA65-RSA3072-PKCS15-SHA512
		Cipher.1.2.804.2.1.1.1.1.1.3.8.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CCM512
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.6, MLDSA65-RSA4096-PSS-SHA512
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.0, MLDSA44-RSA2048-PSS-SHA256
		KeyAgreement.ECCDHUWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA512KDF
		Alg.Alias.KeyGenerator.HMAC/Skein-512-256, HMACSkein-512-256
		AlgorithmParameters.ARIA, org.bouncycastle.jcajce.provider.symmetric.ARIA$AlgParams
		SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC, org.bouncycastle.jcajce.provider.symmetric.Twofish$PBEWithSHAKeyFactory
		Alg.Alias.KeyGenerator.HMAC-Skein-256-224, HMACSkein-256-224
		Signature.SHA3-512WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.SHA384withRSA/PSS, SHA384WITHRSAANDMGF1
		Cipher.ARC4, org.bouncycastle.jcajce.provider.symmetric.ARC4$Base
		KeyAgreement.ECMQVWITHSHA512KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.1.3.101.111, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448
		KeyAgreement.1.3.101.110, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519
		Cipher.1.2.840.113549.1.1.7 ImplementedIn, Software
		KeyAgreement.1.3.133.16.840.63.0.16 ImplementedIn, Software
		Signature.SHA384WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA384withRSAandSHAKE256
		Signature.RIPEMD160WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.AES ImplementedIn, Software
		Alg.Alias.Signature.RIPEMD160/PLAIN-ECDSA, RIPEMD160WITHPLAIN-ECDSA
		Alg.Alias.Signature.RMD160withRSA/X9.31, RMD160WITHRSA/X9.31
		Alg.Alias.KeyGenerator.CAMELLIAGMAC, CAMELLIA-GMAC
		Mac.HMACKECCAK288, org.bouncycastle.jcajce.provider.digest.Keccak$HashMac288
		Alg.Alias.KeyGenerator.RC5-32, RC5
		Alg.Alias.SecretKeyFactory.1.2.392.200011.61.1.1.1.3, CAMELLIA
		Alg.Alias.SecretKeyFactory.1.2.392.200011.61.1.1.1.2, CAMELLIA
		Provider.id name, BC
		Alg.Alias.SecretKeyFactory.1.2.392.200011.61.1.1.1.4, CAMELLIA
		Cipher.ECIESWITHSHA256, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA256
		SecretKeyFactory.KMAC128, org.bouncycastle.jcajce.provider.digest.SHA3$KeyFactoryKMAC128
		Signature.RIPEMD160WITHRSA ImplementedIn, Software
		Alg.Alias.Mac.TwofishGMAC, Twofish-GMAC
		MessageDigest.Tiger, org.bouncycastle.jcajce.provider.digest.Tiger$Digest
		KeyGenerator.SERPENT-GMAC, org.bouncycastle.jcajce.provider.symmetric.Serpent$KeyGen
		Cipher.ECIESWITHSHA512ANDAES-CBC ImplementedIn, Software
		Cipher.ARIA, org.bouncycastle.jcajce.provider.symmetric.ARIA$ECB
		Cipher.1.2.840.113549.1.1.7, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$OAEPPadding
		Alg.Alias.Signature.SHA3-256/DSA, SHA3-256WITHDSA
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND2-KEYTRIPLEDES, PKCS12PBE
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.2.267.12.8.7, DILITHIUM5
		Cipher.1.2.840.113549.1.1.1, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding
		Mac.Skein-MAC-1024-384, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_1024_384
		Cipher.XIESWITHAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithAESCBC
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-1AND256BITAES-CBC-BC, PBEWITHSHAAND256BITAES-CBC-BC
		Cipher.ECIESWITHSHA512ANDDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.OID.2.16.840.1.114027.80.4.1, org.bouncycastle.jcajce.provider.asymmetric.COMPOSITE$KeyFactory
		Alg.Alias.Mac.HMAC-Skein-1024-384, HMACSkein-1024-384
		Alg.Alias.KeyGenerator.GOST-28147, GOST28147
		Alg.Alias.Signature.SHA3-256WithPLAIN-ECDSA, SHA3-256WITHPLAIN-ECDSA
		Signature.SHA256WITHCVC-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyGenerator.HMAC-Skein-256-256, HMACSkein-256-256
		Mac.HMACKECCAK224, org.bouncycastle.jcajce.provider.digest.Keccak$HashMac224
		Alg.Alias.Signature.SHA256WithRSAAndSHAKE128, SHA256WITHRSAANDSHAKE128
		Signature.SHA512WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.4 ImplementedIn, Software
		Alg.Alias.KeyGenerator.1.3.6.1.5.5.8.1.1, HMACMD5
		KeyAgreement.ECDHWITHSHA384KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyGenerator.1.3.6.1.5.5.8.1.3, HMACTIGER
		Alg.Alias.KeyGenerator.1.3.6.1.5.5.8.1.2, HMACSHA1
		Alg.Alias.KeyGenerator.HMAC-GOST3411-2012-256, HMACGOST3411-2012-256
		Alg.Alias.Mac.1.2.643.2.2.9, HMACGOST3411
		Signature.SHA512(224)WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyGenerator.Skein-MAC-1024-512, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_1024_512
		KeyFactory.SLH-DSA-SHA2-192S-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashSha2_192s
		KeyGenerator.KMAC128, org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator256
		Alg.Alias.KeyGenerator.1.3.6.1.5.5.8.1.4, HMACRIPEMD160
		Cipher.ZUC-256, org.bouncycastle.jcajce.provider.symmetric.Zuc$Zuc256
		KeyAgreement.OID.1.3.132.1.11.0 ImplementedIn, Software
		Cipher.ECIESwithSHA384andAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA384andAESCBC
		SecretKeyFactory.PBEWITHSHA1ANDDES, org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithSHA1KeyFactory
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA384/ECDSA, SHA384WITHECDSA
		Signature.SHA3-384WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		Mac.HMACKECCAK256, org.bouncycastle.jcajce.provider.digest.Keccak$HashMac256
		Alg.Alias.SecretKeyFactory.PBEWITHSHA1ANDDESEDE, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		KeyAgreement.OID.1.3.133.16.840.63.0.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.PBEWITHSHA-256AND192BITAES-CBC-BC, PKCS12PBE
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.6 SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.1.3.6.1.4.1.18227.2.1, org.bouncycastle.jcajce.provider.asymmetric.COMPOSITE$KeyFactory
		AlgorithmParameterGenerator.ELGAMAL, org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParameterGeneratorSpi
		Alg.Alias.Signature.MD4WITHRSAENCRYPTION, MD4WITHRSA
		Alg.Alias.Mac.SIPHASH128, SIPHASH128-2-4
		Cipher.OID.1.3.6.1.4.1.11591.13.2.41, org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB256
		Signature.SHA512(224)WITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.OID.1.3.6.1.4.1.11591.13.2.43, org.bouncycastle.jcajce.provider.symmetric.Serpent$OFB256
		Cipher.OID.1.3.6.1.4.1.11591.13.2.42, org.bouncycastle.jcajce.provider.symmetric.Serpent$CBC256
		Cipher.OID.1.3.6.1.4.1.11591.13.2.44, org.bouncycastle.jcajce.provider.symmetric.Serpent$CFB256
		MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.1, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest256
		MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.3, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest512
		SecretKeyFactory.PBEWITHHMACGOST3411, org.bouncycastle.jcajce.provider.digest.GOST3411$PBEWithMacKeyFactory
		MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.2, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest384
		KeyAgreement.OID.1.3.132.1.11.1 ImplementedIn, Software
		Signature.LMS, org.bouncycastle.pqc.jcajce.provider.lms.LMSSignatureSpi$generic
		SecretKeyFactory.PBEWITHHMACTIGER, org.bouncycastle.jcajce.provider.digest.Tiger$PBEWithMacKeyFactory
		KeyAgreement.DHWITHSHA384KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithSHA384KDF
		AlgorithmParameters.SALSA20, org.bouncycastle.jcajce.provider.symmetric.Salsa20$AlgParams
		Alg.Alias.Signature.SHA224/ECDSA, SHA224WITHECDSA
		KeyAgreement.MQVWITHSHA384CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA384CKDF
		KeyStore.PKCS12-AES256-AES128, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStoreAES256
		Alg.Alias.MessageDigest.SHA512224, SHA-512/224
		Alg.Alias.Mac.HMAC/Skein-512-512, HMACSkein-512-512
		Signature.WhirlpoolWITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$WhirlpoolWithRSAEncryption
		Alg.Alias.Mac.1.2.804.2.1.1.1.1.1.3.7.2, DSTU7624-256GMAC
		Alg.Alias.Mac.1.2.804.2.1.1.1.1.1.3.7.1, DSTU7624-128GMAC
		Alg.Alias.Mac.1.2.804.2.1.1.1.1.1.3.7.3, DSTU7624-512GMAC
		KeyGenerator.Skein-MAC-512-384, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_384
		Signature.ML-DSA-CALCULATE-MU, org.bouncycastle.jcajce.provider.asymmetric.mldsa.SignatureSpi$MLDSACalcMu
		Alg.Alias.Signature.SHA224WithRSA/PSS, SHA224WITHRSAANDMGF1
		KeyStore.PKCS12-DEF-AES256-AES128-GCM, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStoreAES256GCM
		Alg.Alias.Signature.1.3.6.1.4.1.2.267.12.6.5, DILITHIUM3
		KeyAgreement.X448withSHA512HKDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448withSHA512HKDF
		Signature.SHA1WITHRSAANDSHAKE128 ImplementedIn, Software
		Signature.MD5WITHRSA ImplementedIn, Software
		Alg.Alias.Mac.HMAC-TIGER, HMACTIGER
		Alg.Alias.KeyGenerator.HMAC/SHA3-512, HMACSHA3-512
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.11, PBEWITHSHA1ANDRC2
		KeyAgreement.ECKAEGWITHSHA224KDF ImplementedIn, Software
		Cipher.XIESWITHSHA1ANDAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithAESCBC
		Signature.MLDSA44-RSA2048-PKCS15-SHA256, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA44_RSA2048_PKCS15_SHA256
		Signature.SHA384WITHRSA/X9.31 ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC-SHA512/256, HMACSHA512/256
		Alg.Alias.Signature.1.3.9999.6.7.16, SPHINCSPLUS
		MessageDigest.SHA3-384, org.bouncycastle.jcajce.provider.digest.SHA3$Digest384
		KeyAgreement.1.3.133.16.840.63.0.3 SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESWITHSHA1 ImplementedIn, Software
		Alg.Alias.Signature.1.3.9999.6.7.13, SPHINCSPLUS
		Alg.Alias.Signature.MD2WithRSAEncryption, MD2WITHRSA
		Signature.MD4WITHRSA ImplementedIn, Software
		KeyAgreement.ECMQVWITHSHA224KDF SupportedKeyFormats, PKCS#8|X.509
		Mac.DESMAC64WITHISO7816-4PADDING, org.bouncycastle.jcajce.provider.symmetric.DES$DES64with7816d4
		KeyAgreement.OID.1.3.132.1.11.0, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA224KDFAndSharedInfo
		KeyAgreement.ECCDH ImplementedIn, Software
		KeyAgreement.OID.1.3.132.1.11.1, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA256KDFAndSharedInfo
		KeyAgreement.OID.1.3.132.1.11.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA384KDFAndSharedInfo
		SecretKeyFactory.CAMELLIA, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyFactory
		KeyAgreement.OID.1.3.132.1.11.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA512KDFAndSharedInfo
		KeyAgreement.1.3.132.1.14.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		AlgorithmParameters.PSS, org.bouncycastle.jcajce.provider.asymmetric.rsa.AlgorithmParametersSpi$PSS
		Signature.SHA512(224)WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.MessageDigest.1.2.643.2.2.9, GOST3411
		MessageDigest.KECCAK-288, org.bouncycastle.jcajce.provider.digest.Keccak$Digest288
		KeyAgreement.ECKAEGWITHSHA512KDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.DSAWithSHA1, DSA
		Alg.Alias.Signature.SHA512withCVC-ECDSA, SHA512WITHCVC-ECDSA
		Alg.Alias.Signature.SHA512WithCVC-ECDSA, SHA512WITHCVC-ECDSA
		Alg.Alias.KeyGenerator.1.3.14.3.2.7, DES
		Cipher.ARIARFC3211WRAP, org.bouncycastle.jcajce.provider.symmetric.ARIA$RFC3211Wrap
		Alg.Alias.Signature.SHA1WithRSAEncryption, SHA1WITHRSA
		Signature.SHA384WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		AlgorithmParameterGenerator.SHACAL-2, org.bouncycastle.jcajce.provider.symmetric.Shacal2$AlgParamGen
		KeyAgreement.ECKAEGWITHSHA256KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.ECIES SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-512WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_512withRSAandSHAKE128
		KeyGenerator.Twofish-GMAC, org.bouncycastle.jcajce.provider.symmetric.Twofish$KeyGen
		Signature.WHIRLPOOLWITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.AES SupportedKeyClasses, javax.crypto.SecretKey
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.5, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.4, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.3, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.2, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.1, SPHINCSPLUS
		AlgorithmParameterGenerator.NOEKEON, org.bouncycastle.jcajce.provider.symmetric.Noekeon$AlgParamGen
		KeyFactory.NTRU, org.bouncycastle.pqc.jcajce.provider.ntru.NTRUKeyFactorySpi
		Alg.Alias.SecretKeyFactory.1.2.643.2.2.9, PBEWITHHMACGOST3411
		Alg.Alias.AlgorithmParameters.1.3.133.16.840.63.0.16, EC
		Alg.Alias.AlgorithmParameters.1.2.804.2.1.1.1.1.3.1.1, DSTU4145
		KeyStore.PKCS12-AES256-AES128-GCM, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStoreAES256GCM
		Alg.Alias.Mac.POLY1305CAST6, POLY1305-CAST6
		Signature.WhirlpoolWITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Signature.DSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$stdDSA
		Signature.SHA256WITHRSAANDSHAKE256 ImplementedIn, Software
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.9, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.8, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.7, SPHINCSPLUS
		Alg.Alias.KeyGenerator.HMAC/SM3, HMACSM3
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.6, SPHINCSPLUS
		Signature.SHA512(256)WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyGenerator.HMAC-SHA512/224, HMACSHA512/224
		Signature.SHA256WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Mac.HMACSHA256, org.bouncycastle.jcajce.provider.digest.SHA256$HashMac
		Alg.Alias.Signature.SHA512(256)WithRSAEncryption, SHA512(256)WITHRSA
		Alg.Alias.Signature.SHA256withCVC-ECDSA, SHA256WITHCVC-ECDSA
		Cipher.RSA/RAW, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$NoPadding
		Alg.Alias.KeyFactory.1.3.9999.6.7.16, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.9999.6.7.13, SPHINCSPLUS
		Mac.ISO9797ALG3WITHISO7816-4PADDING, org.bouncycastle.jcajce.provider.symmetric.DES$DES9797Alg3with7816d4
		Signature.RMD256WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.WhirlpoolwithRSA/X9.31, WhirlpoolWITHRSA/X9.31
		Alg.Alias.SecretKeyFactory.PBEWITHMD2ANDDES-CBC, PBEWITHMD2ANDDES
		MessageDigest.KECCAK-256, org.bouncycastle.jcajce.provider.digest.Keccak$Digest256
		Signature.WHIRLPOOLWITHRSA/X9.31 ImplementedIn, Software
		KeyPairGenerator.SLH-DSA-SHAKE-192S-WITH-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashShake_192s
		KeyGenerator.OID.1.2.392.200011.61.1.1.1.4, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256
		Alg.Alias.Signature.RMD160WithRSA/X9.31, RMD160WITHRSA/X9.31
		KeyGenerator.OID.1.2.392.200011.61.1.1.1.3, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Signature.SHA3-256WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Alg.Alias.KeyGenerator.1.2.643.2.2.9, HMACGOST3411
		Alg.Alias.Signature.SHA3-512/PLAIN-ECDSA, SHA3-512WITHPLAIN-ECDSA
		Alg.Alias.KeyGenerator.HMAC-MD5, HMACMD5
		Alg.Alias.KeyGenerator.HMAC-MD4, HMACMD4
		KeyGenerator.OID.1.2.392.200011.61.1.1.1.2, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128
		Alg.Alias.MessageDigest.1.2.643.7.1.1.2.2, GOST3411-2012-256
		Alg.Alias.MessageDigest.1.2.643.7.1.1.2.3, GOST3411-2012-512
		Cipher.NOEKEON, org.bouncycastle.jcajce.provider.symmetric.Noekeon$ECB
		Cipher.Tnepres, org.bouncycastle.jcajce.provider.symmetric.Serpent$TECB
		Alg.Alias.Signature.SHA384WITHDETECDSA, SHA384WITHECDDSA
		Cipher.SM2WITHSHA256, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withSha256
		SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHAAnd192BitAESBC
		Signature.SHA256WITHECNR ImplementedIn, Software
		Alg.Alias.Signature.SHA512(224)withRSA/ISO9796-2, SHA512(224)WITHRSA/ISO9796-2
		Alg.Alias.Signature.RIPEMD128withRSA, RIPEMD128WITHRSA
		Cipher.ETSIKEMWITHSHA256 SupportedKeyFormats, PKCS#8|X.509
		Cipher.XSALSA20, org.bouncycastle.jcajce.provider.symmetric.XSalsa20$Base
		Alg.Alias.Signature.SHA/DSA, DSA
		Signature.SHA256WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA256withRSAandSHAKE256
		Alg.Alias.Signature.SHA3-384withDSA, SHA3-384WITHDSA
		Mac.SIPHASH128-4-8, org.bouncycastle.jcajce.provider.symmetric.SipHash128$Mac48
		Alg.Alias.MessageDigest.SHA384, SHA-384
		Signature.SHA3-512WITHRSA ImplementedIn, Software
		Alg.Alias.Signature.SHA256WithCVC-ECDSA, SHA256WITHCVC-ECDSA
		Alg.Alias.Cipher.PBEWITHSHA-1AND128BITAES-CBC-BC, PBEWITHSHAAND128BITAES-CBC-BC
		Cipher.RSA/ISO9796-1, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$ISO9796d1Padding
		Alg.Alias.Signature.SHA512withRSA, SHA512WITHRSA
		Alg.Alias.KeyFactory.SHA512WITHMLDSA, HASH-ML-DSA
		Alg.Alias.Signature.WhirlpoolWithRSA/X9.31, WhirlpoolWITHRSA/X9.31
		Alg.Alias.Signature.SHA1WithRSA/PSS, SHA1WITHRSAANDMGF1
		Alg.Alias.KeyFactory.1.3.14.3.2.27, DSA
		Alg.Alias.KeyFactory.GOST-3410-94, GOST3410
		Alg.Alias.KeyGenerator.HMAC-MD2, HMACMD2
		KeyAgreement.ECCDHUWITHSHA512KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Mac.HMAC-SM3, HMACSM3
		Alg.Alias.Signature.SHA224WithECDSA, SHA224WITHECDSA
		Signature.SHA3-512WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSASha3_512
		Mac.Threefish-1024CMAC, org.bouncycastle.jcajce.provider.symmetric.Threefish$CMAC_1024
		KeyAgreement.ECCDHWITHSHA384KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.X448UWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448UwithSHA512KDF
		X509StreamParser.CRL, org.bouncycastle.jce.provider.X509CRLParser
		Alg.Alias.Signature.0.4.0.127.0.7.2.2.2.2.3, SHA256WITHCVC-ECDSA
		Alg.Alias.AlgorithmParameters.GOST-3410, GOST3410
		Alg.Alias.AlgorithmParameters.PBEWITHSHA-256AND256BITAES-CBC-BC, PKCS12PBE
		SecretKeyFactory.HMACSHA384, org.bouncycastle.jcajce.provider.digest.SHA384$KeyFactory
		Alg.Alias.Signature.0.4.0.127.0.7.2.2.2.2.4, SHA384WITHCVC-ECDSA
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.5.5, NTRU
		SecretKeyFactory.1.3.6.1.4.1.11591.4.11, org.bouncycastle.jcajce.provider.symmetric.SCRYPT$ScryptWithUTF8
		Alg.Alias.Signature.0.4.0.127.0.7.2.2.2.2.1, SHA1WITHCVC-ECDSA
		Alg.Alias.Signature.0.4.0.127.0.7.2.2.2.2.2, SHA224WITHCVC-ECDSA
		Signature.SHAKE128WITHRSAPSS SupportedKeyFormats, PKCS#8|X.509
		Signature.WHIRLPOOLWITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$WhirlpoolWithRSAEncryption
		Alg.Alias.Signature.0.4.0.127.0.7.2.2.2.2.5, SHA512WITHCVC-ECDSA
		KeyAgreement.1.3.133.16.840.63.0.16, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA1KDFAndSharedInfo
		Signature.SHA1WITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.ECKAEGWITHSHA512KDF ImplementedIn, Software
		Alg.Alias.Signature.SHA512WithRSASSA-PSS, SHA512WITHRSAANDMGF1
		Alg.Alias.SecretKeyFactory.PBEWITHSHA1AND256BITAES-CBC-BC, PBEWITHSHAAND256BITAES-CBC-BC
		SecretKeyFactory.PBKDF2, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withUTF8
		SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC, org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES2KeyFactory
		Alg.Alias.KeyFactory.GOST-3410-2001, ECGOST3410
		Alg.Alias.KeyFactory.OID.1.3.9999.6.6.12, SPHINCSPLUS
		Signature.SHA3-384WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.MLDSA, ML-DSA
		KeyAgreement.ECKAEGWITHSHA1KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.RIPEMD160WithRSA, RIPEMD160WITHRSA
		KeyPairGenerator.RSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyPairGeneratorSpi
		KeyAgreement.1.3.132.1.14.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.OID.2.16.840.1.101.3.4.1.28, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Signature.SHA3-384WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSASha3_384
		KeyGenerator.OID.2.16.840.1.101.3.4.1.27, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Alg.Alias.Signature.RIPEMD256WithRSA, RIPEMD256WITHRSA
		KeyGenerator.OID.2.16.840.1.101.3.4.1.26, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Signature.SHAKE128WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSAShake128
		Signature.SHA512(224)WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Cipher.OID.1.3.6.1.4.1.22554.1.2.1.2.1.2, PBEWITHSHA256AND128BITAES-CBC-BC
		KeyGenerator.OID.2.16.840.1.101.3.4.1.21, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Alg.Alias.KeyFactory.OID.1.3.9999.6.6.10, SPHINCSPLUS
		KeyGenerator.OID.2.16.840.1.101.3.4.1.25, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Alg.Alias.KeyPairGenerator.ECGOST-3410, ECGOST3410
		KeyGenerator.OID.2.16.840.1.101.3.4.1.24, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		KeyGenerator.OID.2.16.840.1.101.3.4.1.23, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		KeyGenerator.OID.2.16.840.1.101.3.4.1.22, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Cipher.ECIESwithSHA384andDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		Cipher.SEED, org.bouncycastle.jcajce.provider.symmetric.SEED$ECB
		Mac.HMACSHA224, org.bouncycastle.jcajce.provider.digest.SHA224$HashMac
		Signature.SHA224WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.SecretKeyFactory.PBKDF2WITH8BIT, PBKDF2WITHASCII
		Alg.Alias.Mac.DESEDEISO9797ALG1WITHISO7816-4PADDING, DESEDEMAC64WITHISO7816-4PADDING
		Cipher.ECIESWITHDESEDE-CBC ImplementedIn, Software
		Mac.Skein-MAC-256-256, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_256_256
		Signature.SHA3-384WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameters.Threefish-512, org.bouncycastle.jcajce.provider.symmetric.Threefish$AlgParams_512
		KeyAgreement.1.3.132.1.15.3 ImplementedIn, Software
		Alg.Alias.AlgorithmParameters.PBEWITHSHA256AND192BITAES-CBC-BC, PKCS12PBE
		Alg.Alias.Mac.HMAC-Skein-512-256, HMACSkein-512-256
		KeyGenerator.AES-GMAC, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Alg.Alias.Signature.RMD128WithRSAEncryption, RMD128WITHRSA
		Mac.HMACSkein-512-224, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_224
		AlgorithmParameters.PKCS12PBE, org.bouncycastle.jcajce.provider.symmetric.PBEPKCS12$AlgParams
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.1 ImplementedIn, Software
		Alg.Alias.KeyFactory.OID.1.3.9999.3.14, FALCON-1024
		KeyFactory.SLH-DSA-SHAKE-256F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Shake_256f
		Alg.Alias.Mac.HMAC-KECCAK256, HMACKECCAK256
		Cipher.PBEWITHSHAAND128BITRC2-CBC, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd128BitRC2
		Cipher.2.5.8.1.1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA224WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameterGenerator.GCM, org.bouncycastle.jcajce.provider.symmetric.AES$AlgParamGenGCM
		Alg.Alias.KeyFactory.OID.1.3.9999.3.11, FALCON-512
		Signature.MD4WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA224withRSA/X9.31, SHA224WITHRSA/X9.31
		Alg.Alias.KeyGenerator.RC6GMAC, RC6-GMAC
		KeyAgreement.ECCDHUWITHSHA1KDF SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.ML-DSA-44-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyFactorySpi$HashMLDSA44
		KeyAgreement.OID.1.3.133.16.840.63.0.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyStore.PKCS12-DEF-3DES-3DES, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStore3DES
		KeyGenerator.OID.2.16.840.1.101.3.4.1.48, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Cipher.SM2WITHSHA224, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withSha224
		KeyAgreement.X25519UWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519UwithSHA256KDF
		KeyGenerator.OID.2.16.840.1.101.3.4.1.43, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		KeyGenerator.OID.2.16.840.1.101.3.4.1.42, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		KeyGenerator.OID.2.16.840.1.101.3.4.1.41, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Alg.Alias.Mac.SM4CMAC, SM4-CMAC
		KeyGenerator.OID.2.16.840.1.101.3.4.1.47, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Alg.Alias.Signature.SHA256/ECDSA, SHA256WITHECDSA
		KeyGenerator.OID.2.16.840.1.101.3.4.1.46, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		KeyAgreement.DHUWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA256KDF
		KeyGenerator.OID.2.16.840.1.101.3.4.1.45, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Signature.WhirlpoolWITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyGenerator.OID.2.16.840.1.101.3.4.1.44, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Mac.ISO9797ALG3MAC, org.bouncycastle.jcajce.provider.symmetric.DES$DES9797Alg3
		Alg.Alias.KeyGenerator.CHACHA20, CHACHA7539
		Cipher.AESWRAPPAD SupportedKeyFormats, RAW
		Alg.Alias.KeyFactory.DSTU-4145-2002, DSTU4145
		KeyAgreement.1.3.132.1.11.2 ImplementedIn, Software
		Alg.Alias.Mac.HMAC-RIPEMD320, HMACRIPEMD320
		KeyAgreement.ECDHC SupportedKeyFormats, PKCS#8|X.509
		MessageDigest.KECCAK-224, org.bouncycastle.jcajce.provider.digest.Keccak$Digest224
		Alg.Alias.Signature.SHA1WithRSA/ISO9796-2, SHA1WITHRSA/ISO9796-2
		Alg.Alias.KeyGenerator.KMAC256, KMAC256
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.17, MLDSA87-ECDSA-P521-SHA512
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.16, MLDSA87-RSA4096-PSS-SHA512
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.15, MLDSA87-RSA3072-PSS-SHA512
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.14, MLDSA87-Ed448-SHAKE256
		KeyGenerator.ARIA-GMAC, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.13, MLDSA87-ECDSA-brainpoolP384r1-SHA512
		Alg.Alias.Signature.SHA224WithRSA/X9.31, SHA224WITHRSA/X9.31
		Alg.Alias.Signature.OID.1.3.6.1.4.1.2.267.12.4.4, DILITHIUM2
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.12, MLDSA87-ECDSA-P384-SHA512
		Signature.SHA384WITHECNR SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.11, MLDSA65-Ed25519-SHA512
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.10, MLDSA65-ECDSA-brainpoolP256r1-SHA512
		Mac.Skein-MAC-256-224, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_256_224
		KeyAgreement.ECMQVWITHSHA256CKDF ImplementedIn, Software
		Alg.Alias.Mac.HMAC-Skein-512-224, HMACSkein-512-224
		KeyAgreement.ECCDH, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHC
		Alg.Alias.Signature.SHA1withPLAIN-ECDSA, SHA1WITHPLAIN-ECDSA
		Cipher.ECIESwithSHA512, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA512
		Mac.HMACSkein-512-256, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_256
		Signature.MLDSA87-ECDSA-brainpoolP384r1-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_ECDSA_brainpoolP384r1_SHA512_PREHASH
		KeyFactory.SLH-DSA-SHA2-128S-WITH-SHA256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashSha2_128s
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.3, SPHINCSPLUS
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.5 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.4, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.1, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.2, SPHINCSPLUS
		Cipher.OID.1.2.392.200011.61.1.1.3.4, org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap256
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.7, SPHINCSPLUS
		Alg.Alias.MessageDigest.SHAKE128, SHAKE128-256
		AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParamGen512
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.8, SPHINCSPLUS
		Cipher.OID.1.2.392.200011.61.1.1.3.2, org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap128
		AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParamGen256
		Alg.Alias.Signature.SHA224WithPLAIN-ECDSA, SHA224WITHPLAIN-ECDSA
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.5, SPHINCSPLUS
		Cipher.OID.1.2.392.200011.61.1.1.3.3, org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap192
		AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParamGen128
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.6, SPHINCSPLUS
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Mac.HMAC/GOST3411-2012-512, HMACGOST3411-2012-512
		KeyGenerator.1.2.392.200011.61.1.1.1.2, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128
		KeyGenerator.1.2.392.200011.61.1.1.1.3, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.12, ARIA
		KeyGenerator.HMACSHA1, org.bouncycastle.jcajce.provider.digest.SHA1$KeyGenerator
		Alg.Alias.Signature.SHA384WithRSAAndSHAKE256, SHA384WITHRSAANDSHAKE256
		KeyFactory.SLH-DSA-SHAKE-256S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Shake_256s
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.13, ARIA
		KeyGenerator.1.2.392.200011.61.1.1.1.4, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.14, ARIA
		Alg.Alias.AlgorithmParameters.NONEWITHRSAANDMGF1, PSS
		Alg.Alias.AlgorithmParameters.RSASSA-PSS, PSS
		Alg.Alias.KeyGenerator.POLY1305CAST6, POLY1305-CAST6
		Alg.Alias.Signature.SLH-DSA-SHA2-192S, SLH-DSA
		Signature.SHA1WITHECNR SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		KeyGenerator.POLY1305-SM4, org.bouncycastle.jcajce.provider.symmetric.SM4$Poly1305KeyGen
		KeyAgreement.1.3.132.1.15.1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.SHA3-256WITHRSAANDMGF1, PSS
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.4.3, ML-KEM-1024
		Alg.Alias.Signature.SLH-DSA-SHA2-192F, SLH-DSA
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.9, SPHINCSPLUS
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.4.2, ML-KEM-768
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.4.1, ML-KEM-512
		KeyAgreement.DHUWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA512KDF
		Alg.Alias.Signature.SHA3-512/RSA, SHA3-512WITHRSA
		KeyAgreement.ECGOST3410-2012-512, org.bouncycastle.jcajce.provider.asymmetric.ecgost12.KeyAgreementSpi$ECVKO512
		Alg.Alias.Mac.HMAC-KECCAK224, HMACKECCAK224
		Alg.Alias.KeyFactory.GOST-3410-2012, ECGOST3410-2012
		Signature.SHA512WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa512
		SecretKeyFactory.HMACSHA3-224, org.bouncycastle.jcajce.provider.digest.SHA3$KeyFactory224
		Signature.SHA3-224WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.1.2.1.2, PKCS12PBE
		Alg.Alias.AlgorithmParameters.SHA224withRSA/PSS, PSS
		KeyPairGenerator.MLDSA87-ECDSA-P521-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA87_ECDSA_P521_SHA512
		Alg.Alias.Signature.DSAWITHSHA1, DSA
		Signature.SHA512WITHPLAIN-ECDSA ImplementedIn, Software
		Signature.RMD160WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.HC128, org.bouncycastle.jcajce.provider.symmetric.HC128$Base
		Alg.Alias.Signature.SHA512WITHMLDSA, HASH-ML-DSA
		Mac.DESMAC/CFB8, org.bouncycastle.jcajce.provider.symmetric.DES$DESCFB8
		SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithMD5And128BitAESCBCOpenSSL
		Signature.SHA512(224)WITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA512_224WithRSAEncryption
		Alg.Alias.Signature.SHA384WITHRSAENCRYPTION, SHA384WITHRSA
		KeyStore.PKCS12-DEF-3DES-40RC2, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStore
		Alg.Alias.KeyFactory.MLDSA65-Ed25519-SHA512, COMPOSITE
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Signature.SHA256WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyPairGenerator.1.2.643.2.2.20, GOST3410
		Alg.Alias.Mac.Skein-MAC512/256, Skein-MAC-512-256
		Alg.Alias.KeyGenerator.HMAC-Skein-512-512, HMACSkein-512-512
		Alg.Alias.Signature.RMD128withRSAEncryption, RMD128WITHRSA
		Signature.ECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA
		KeyGenerator.HMACDSTU7564-512, org.bouncycastle.jcajce.provider.digest.DSTU7564$KeyGenerator512
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Alg.Alias.MessageDigest.PARALLELHASH128, PARALLELHASH128-256
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.2, AES
		Signature.SHA384WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.CAST5, org.bouncycastle.jcajce.provider.symmetric.CAST5$KeyGen
		KeyPairGenerator.ECMQV, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECMQV
		KeyGenerator.CAST6, org.bouncycastle.jcajce.provider.symmetric.CAST6$KeyGen
		Alg.Alias.Cipher.PBEWITHSHAAND192BITAES-BC, PBEWITHSHAAND192BITAES-CBC-BC
		KeyAgreement.ECCDHUWITHSHA1CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA1CKDF
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.16, SPHINCSPLUS
		AlgorithmParameterGenerator.CCM, org.bouncycastle.jcajce.provider.symmetric.AES$AlgParamGenCCM
		Cipher.CAMELLIAWRAP, org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.17, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.14, SPHINCSPLUS
		Alg.Alias.Signature.SHA1withDSA, DSA
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.15, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.12, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.13, SPHINCSPLUS
		MessageDigest.KECCAK-512, org.bouncycastle.jcajce.provider.digest.Keccak$Digest512
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.10, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.11, SPHINCSPLUS
		Alg.Alias.KeyGenerator.HMAC-DSTU7564-512, HMACDSTU7564-512
		Alg.Alias.Signature.OID.1.3.101.112, ED25519
		Alg.Alias.Signature.OID.1.3.101.113, ED448
		Mac.HMACWHIRLPOOL, org.bouncycastle.jcajce.provider.digest.Whirlpool$HashMac
		Cipher.OID.1.2.840.113549.1.1.1, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding
		Alg.Alias.Signature.SHA3-384WithRSA/PSS, SHA3-384WITHRSAANDMGF1
		Signature.RIPEMD160WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSARipeMD160
		Alg.Alias.Signature.SHA256withECDSA, SHA256WITHECDSA
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.5, SHA512WITHPLAIN-ECDSA
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.4, SHA384WITHPLAIN-ECDSA
		Cipher.OID.1.2.840.113549.1.1.7, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$OAEPPadding
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.3, SHA256WITHPLAIN-ECDSA
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.2, SHA224WITHPLAIN-ECDSA
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.1, SHA1WITHPLAIN-ECDSA
		Signature.SHA224WITHRSAANDMGF1 ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.MLDSA, ML-DSA
		Mac.SM4-GMAC, org.bouncycastle.jcajce.provider.symmetric.SM4$GMAC
		Alg.Alias.KeyPairGenerator.GOST-3410-2001, ECGOST3410
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.2 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.SM4GMAC, SM4-GMAC
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.9, SHA3-256WITHPLAIN-ECDSA
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.8, SHA3-224WITHPLAIN-ECDSA
		X509StreamParser.CERTIFICATE, org.bouncycastle.jce.provider.X509CertParser
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.6, RIPEMD160WITHPLAIN-ECDSA
		Alg.Alias.Mac.GOST28147, GOST28147MAC
		KeyAgreement.ECCDHUWITHSHA384CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA384CKDF
		Signature.SHA384WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.HMAC-DSTU7564-512, HMACDSTU7564-512
		KeyAgreement.1.3.132.1.14.0 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.GOST3411WITHDSTU4145, org.bouncycastle.jcajce.provider.asymmetric.dstu.SignatureSpi
		Cipher.ECIESwithSHA1andAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithAESCBC
		SecretKeyFactory.ARIA, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyFactory
		Alg.Alias.Signature.GOST3411WithDSTU4145LE, GOST3411WITHDSTU4145LE
		KeyGenerator.POLY1305-SERPENT, org.bouncycastle.jcajce.provider.symmetric.Serpent$Poly1305KeyGen
		Cipher.SM2WITHSHA512, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withSha512
		Alg.Alias.Signature.SHA3-224WITHRSASSA-PSS, SHA3-224WITHRSAANDMGF1
		KeyGenerator.POLY1305-AES, org.bouncycastle.jcajce.provider.symmetric.AES$Poly1305KeyGen
		Alg.Alias.KeyPairGenerator.GOST-3410-2012, ECGOST3410-2012
		Cipher.OID.1.2.840.113549.1.1.7 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.ECMQVWITHSHA1KDF ImplementedIn, Software
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.36, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.34, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.35, SPHINCSPLUS
		Alg.Alias.Signature.SHA3-224WithRSAAndSHAKE256, SHA3-224WITHRSAANDSHAKE256
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.32, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.33, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.30, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.31, SPHINCSPLUS
		Signature.OID.1.3.6.1.5.5.7.6.30, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHAKE128WithRSAPSS
		SecretKeyFactory.AES, org.bouncycastle.jcajce.provider.symmetric.AES$KeyFactory
		Alg.Alias.Cipher.DSTU7624-128WRAP, DSTU7624-128KW
		Signature.OID.1.3.6.1.5.5.7.6.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHAKE256WithRSAPSS
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.16, MLDSA87-RSA4096-PSS-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.17, MLDSA87-ECDSA-P521-SHA512
		Cipher.ECIESWITHSHA256ANDAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.12, MLDSA87-ECDSA-P384-SHA512
		AlgorithmParameters.NOEKEON, org.bouncycastle.jcajce.provider.symmetric.Noekeon$AlgParams
		Alg.Alias.Signature.SHA256withRSAandSHAKE128, SHA256WITHRSAANDSHAKE128
		Mac.SEED-GMAC, org.bouncycastle.jcajce.provider.symmetric.SEED$GMAC
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.13, MLDSA87-ECDSA-brainpoolP384r1-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.14, MLDSA87-Ed448-SHAKE256
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.15, MLDSA87-RSA3072-PSS-SHA512
		Cipher.ECIESwithSHA512 ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.10, MLDSA65-ECDSA-brainpoolP256r1-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.11, MLDSA65-Ed25519-SHA512
		KeyAgreement.OID.1.3.132.1.14.0 SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESwithSHA1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.29, SPHINCSPLUS
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-1AND128BITAES-CBC-BC, PBEWITHSHAAND128BITAES-CBC-BC
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.27, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.28, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.25, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.26, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.23, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.24, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.21, SPHINCSPLUS
		Signature.SHA1WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.22, SPHINCSPLUS
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.392.200011.61.1.1.1.4, CAMELLIA
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.20, SPHINCSPLUS
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.392.200011.61.1.1.1.3, CAMELLIA
		Alg.Alias.Cipher.RSA//OAEPPADDING, RSA/OAEP
		Alg.Alias.Mac.HMAC-KECCAK288, HMACKECCAK288
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.392.200011.61.1.1.1.2, CAMELLIA
		Signature.SHA1WITHRSA ImplementedIn, Software
		Signature.SHA1WITHRSAANDSHAKE256 ImplementedIn, Software
		KeyGenerator.Serpent, org.bouncycastle.jcajce.provider.symmetric.Serpent$KeyGen
		Alg.Alias.Signature.SHA3-384withRSASSA-PSS, SHA3-384WITHRSAANDMGF1
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.18, SPHINCSPLUS
		KeyPairGenerator.ML-KEM-768, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyPairGeneratorSpi$MLKEM768
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.19, SPHINCSPLUS
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.5, SHA512WITHPLAIN-ECDSA
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.4, SHA384WITHPLAIN-ECDSA
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.3, SHA256WITHPLAIN-ECDSA
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.2, SHA224WITHPLAIN-ECDSA
		KeyAgreement.1.3.132.1.15.1 ImplementedIn, Software
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.9, SHA3-256WITHPLAIN-ECDSA
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.8, SHA3-224WITHPLAIN-ECDSA
		Cipher.XIESwithSHA384andAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA384andAESCBC
		Cipher.OLDPBEWITHSHAANDTWOFISH-CBC, org.bouncycastle.jce.provider.BrokenJCEBlockCipher$OldPBEWithSHAAndTwofish
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.6, RIPEMD160WITHPLAIN-ECDSA
		KeyFactory.OID.1.3.6.1.4.1.18227.2.1, org.bouncycastle.jcajce.provider.asymmetric.COMPOSITE$KeyFactory
		SecretKeyFactory.TLS12WITHSHA512KDF, org.bouncycastle.jcajce.provider.symmetric.TLSKDF$TLS12withSHA512
		KeyAgreement.ECMQVWITHSHA384CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.1, SHA1WITHPLAIN-ECDSA
		SecretKeyFactory.PBKDF2WITHHMACSHA3-384, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA3_384
		KeyAgreement.ECMQVWITHSHA224CKDF SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.LMS, org.bouncycastle.pqc.jcajce.provider.lms.LMSKeyFactorySpi
		KeyStore.PKCS12-DEF-AES256-AES128, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStoreAES256
		Alg.Alias.Signature.RMD256WITHRSAENCRYPTION, RMD256WITHRSA
		Alg.Alias.Signature.GOST3411/DSTU4145, GOST3411WITHDSTU4145
		Alg.Alias.Signature.OID.1.3.9999.6.7.16, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.9999.6.7.13, SPHINCSPLUS
		Cipher.ECIES ImplementedIn, Software
		Alg.Alias.Signature.SHA3-384WithRSAAndSHAKE256, SHA3-384WITHRSAANDSHAKE256
		Alg.Alias.KeyPairGenerator.1.2.643.2.2.98, ECGOST3410
		KeyGenerator.POLY1305-RC6, org.bouncycastle.jcajce.provider.symmetric.RC6$Poly1305KeyGen
		Alg.Alias.Signature.SHA256withRSAEncryption, SHA256WITHRSA
		Alg.Alias.Signature.GOST-3410-2012-512, ECGOST3410-2012-512
		SecretKeyFactory.2.16.840.1.101.3.4.1, org.bouncycastle.jcajce.provider.symmetric.AES$KeyFactory
		Alg.Alias.KeyPairGenerator.1.2.840.10045.2.1, EC
		Cipher.PBEWITHSHA256AND128BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256AESCBC128
		AlgorithmParameters.DES, org.bouncycastle.jcajce.provider.symmetric.util.IvAlgorithmParameters
		KeyAgreement.ECCDHUWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA256KDF
		Alg.Alias.Mac.SKIPJACK, SKIPJACKMAC
		Mac.KMAC256, org.bouncycastle.jcajce.provider.digest.SHA3$KMac256
		Alg.Alias.Cipher.PBEWITHSHA-256AND128BITAES-BC, PBEWITHSHA256AND128BITAES-CBC-BC
		MessageDigest.OID.1.0.10118.3.0.55, org.bouncycastle.jcajce.provider.digest.Whirlpool$Digest
		Cipher.XTEA, org.bouncycastle.jcajce.provider.symmetric.XTEA$ECB
		KeyAgreement.ECCDHWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA256KDFAndSharedInfo
		Cipher.ECIESWITHSHA1, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIES
		Cipher.1.2.840.113549.1.1.1 ImplementedIn, Software
		Signature.SHA224WITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.HMAC/Skein-512-160, HMACSkein-512-160
		Alg.Alias.Signature.SHA3-256withRSAandSHAKE256, SHA3-256WITHRSAANDSHAKE256
		Alg.Alias.Signature.RMD160withRSA, RMD160WITHRSA
		Mac.HMACGOST3411-2012-512, org.bouncycastle.jcajce.provider.digest.GOST3411$HashMac2012_512
		Signature.SHA3-224WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.6.12, SPHINCS+-SHA2-256S
		Cipher.ECIESWITHDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.6.10, SPHINCS+-SHA2-256F
		Mac.HMACKECCAK384, org.bouncycastle.jcajce.provider.digest.Keccak$HashMac384
		Signature.SHA3-512WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.ECDH SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHAKE256WITHRSAPSS SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA512(224)WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		MessageDigest.BLAKE3-256, org.bouncycastle.jcajce.provider.digest.Blake3$Blake3_256
		Signature.SHA256WITHRSAANDSHAKE128 ImplementedIn, Software
		Mac.HMACSHA3-384, org.bouncycastle.jcajce.provider.digest.SHA3$HashMac384
		Cipher.IESWITHAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IESwithAESCBC
		KeyAgreement.ECMQV SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.ECDH, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDH
		KeyPairGenerator.SLH-DSA-SHAKE-256S-WITH-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashShake_256s
		Alg.Alias.Signature.SHA1WITHDETECDSA, SHA1WITHECDDSA
		KeyPairGenerator.DILITHIUM, org.bouncycastle.pqc.jcajce.provider.dilithium.DilithiumKeyPairGeneratorSpi
		Alg.Alias.Mac.HMAC/Skein-256-256, HMACSkein-256-256
		Alg.Alias.Signature.SHA512WithPLAIN-ECDSA, SHA512WITHPLAIN-ECDSA
		Cipher.ECIESwithSHA512andAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA512andAESCBC
		AlgorithmParameters.DSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.AlgorithmParametersSpi
		Cipher.OID.1.3.6.1.4.1.188.7.1.1.2, org.bouncycastle.jcajce.provider.symmetric.IDEA$CBC
		Alg.Alias.KeyGenerator.HMAC/Skein-512-128, HMACSkein-512-128
		KeyAgreement.OID.1.3.132.1.14.1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA512(256)withRSA/PSS, SHA512(256)WITHRSAANDMGF1
		Cipher.DHIESwithAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IESwithAESCBC
		Alg.Alias.Signature.SPHINCS+, SPHINCSPLUS
		Alg.Alias.AlgorithmParameters.OID.1.2.392.200011.61.1.1.1.2, CAMELLIA
		Alg.Alias.AlgorithmParameters.OID.1.2.392.200011.61.1.1.1.3, CAMELLIA
		Alg.Alias.AlgorithmParameters.OID.1.2.392.200011.61.1.1.1.4, CAMELLIA
		KeyAgreement.ECCDHUWITHSHA384CKDF ImplementedIn, Software
		Signature.SHA512WITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		AlgorithmParameters.DESEDE, org.bouncycastle.jcajce.provider.symmetric.util.IvAlgorithmParameters
		Signature.SHA3-256WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.RMD128WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$RIPEMD128WithRSAEncryption
		SecretKeyFactory.PBEWITHSHAANDIDEA-CBC, org.bouncycastle.jcajce.provider.symmetric.IDEA$PBEWithSHAAndIDEAKeyGen
		KeyGenerator.HC256, org.bouncycastle.jcajce.provider.symmetric.HC256$KeyGen
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.18, ML-DSA-65
		Signature.SHA224WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.19, ML-DSA-87
		Cipher.2.16.840.1.101.3.4.1.22, org.bouncycastle.jcajce.provider.symmetric.AES$CBC192
		Cipher.2.16.840.1.101.3.4.1.21, org.bouncycastle.jcajce.provider.symmetric.AES$ECB192
		KeyAgreement.ECDHWITHSHA512KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.17, ML-DSA-44
		Cipher.2.16.840.1.101.3.4.1.24, org.bouncycastle.jcajce.provider.symmetric.AES$CFB192
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.21, SLH-DSA-SHA2-128F
		Cipher.2.16.840.1.101.3.4.1.23, org.bouncycastle.jcajce.provider.symmetric.AES$OFB192
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.22, SLH-DSA-SHA2-192S
		Cipher.2.16.840.1.101.3.4.1.26, org.bouncycastle.jcajce.provider.symmetric.AES$GCM192
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.23, SLH-DSA-SHA2-192F
		KeyAgreement.OID.1.3.132.1.11.3 ImplementedIn, Software
		Cipher.2.16.840.1.101.3.4.1.25, org.bouncycastle.jcajce.provider.symmetric.AES$Wrap192
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.24, SLH-DSA-SHA2-256S
		Cipher.2.16.840.1.101.3.4.1.28, org.bouncycastle.jcajce.provider.symmetric.AES$WrapPad192
		Cipher.2.16.840.1.101.3.4.1.27, org.bouncycastle.jcajce.provider.symmetric.AES$CCM192
		Alg.Alias.Cipher.RSA//RAW, RSA
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.20, SLH-DSA-SHA2-128S
		Alg.Alias.KeyFactory.ECGOST-3410, ECGOST3410
		Alg.Alias.AlgorithmParameters.SHA3-512WITHRSAANDMGF1, PSS
		KeyFactory.SLH-DSA-SHAKE-192S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Shake_192s
		Alg.Alias.Signature.SHA1WithRSASSA-PSS, SHA1WITHRSAANDMGF1
		Alg.Alias.Cipher.ELGAMAL/ECB/PKCS1PADDING, ELGAMAL/PKCS1
		KeyFactory.SLH-DSA-SHAKE-192F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Shake_192f
		MessageDigest.SHAKE256-512, org.bouncycastle.jcajce.provider.digest.SHA3$DigestShake256_512
		Signature.MD5WITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.RIPEMD160withRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$RIPEMD160WithRSAEncryption
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.12, ARIA
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.13, ARIA
		Alg.Alias.Mac.HMAC/WHIRLPOOL, HMACWHIRLPOOL
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.14, ARIA
		Cipher.DSTU7624KW, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$Wrap
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.14, MLDSA87-Ed448-SHAKE256
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.15, MLDSA87-RSA3072-PSS-SHA512
		Alg.Alias.Signature.SHA3-512WithPLAIN-ECDSA, SHA3-512WITHPLAIN-ECDSA
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.16, MLDSA87-RSA4096-PSS-SHA512
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.17, MLDSA87-ECDSA-P521-SHA512
		Alg.Alias.Signature.MD2/RSA, MD2WITHRSA
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.10, MLDSA65-ECDSA-brainpoolP256r1-SHA512
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.11, MLDSA65-Ed25519-SHA512
		Alg.Alias.AlgorithmParameters.DIFFIEHELLMAN, DH
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.12, MLDSA87-ECDSA-P384-SHA512
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.13, MLDSA87-ECDSA-brainpoolP384r1-SHA512
		SecretKeyFactory.TLS12WITHSHA384KDF, org.bouncycastle.jcajce.provider.symmetric.TLSKDF$TLS12withSHA384
		X509StreamParser.ATTRIBUTECERTIFICATE, org.bouncycastle.jce.provider.X509AttrCertParser
		Alg.Alias.Signature.SHA3-256withRSASSA-PSS, SHA3-256WITHRSAANDMGF1
		KeyAgreement.1.3.132.1.15.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.OID.2.5.8.1.1 ImplementedIn, Software
		Cipher.2.16.840.1.101.3.4.1.42, org.bouncycastle.jcajce.provider.symmetric.AES$CBC256
		Signature.SHA512WITHECDSA ImplementedIn, Software
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.36, SLH-DSA-SHA2-128F-WITH-SHA256
		Cipher.2.16.840.1.101.3.4.1.41, org.bouncycastle.jcajce.provider.symmetric.AES$ECB256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.37, SLH-DSA-SHA2-192S-WITH-SHA512
		Cipher.2.16.840.1.101.3.4.1.44, org.bouncycastle.jcajce.provider.symmetric.AES$CFB256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.38, SLH-DSA-SHA2-192F-WITH-SHA512
		Cipher.2.16.840.1.101.3.4.1.43, org.bouncycastle.jcajce.provider.symmetric.AES$OFB256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.39, SLH-DSA-SHA2-256S-WITH-SHA512
		Cipher.2.16.840.1.101.3.4.1.46, org.bouncycastle.jcajce.provider.symmetric.AES$GCM256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.43, SLH-DSA-SHAKE-192S-WITH-SHAKE256
		Cipher.2.16.840.1.101.3.4.1.45, org.bouncycastle.jcajce.provider.symmetric.AES$Wrap256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.44, SLH-DSA-SHAKE-192F-WITH-SHAKE256
		Cipher.2.16.840.1.101.3.4.1.48, org.bouncycastle.jcajce.provider.symmetric.AES$WrapPad256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.45, SLH-DSA-SHAKE-256S-WITH-SHAKE256
		Cipher.2.16.840.1.101.3.4.1.47, org.bouncycastle.jcajce.provider.symmetric.AES$CCM256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.46, SLH-DSA-SHAKE-256F-WITH-SHAKE256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.40, SLH-DSA-SHA2-256F-WITH-SHA512
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.41, SLH-DSA-SHAKE-128S-WITH-SHAKE128
		KeyAgreement.ECMQVWITHSHA224CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA224CKDF
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.42, SLH-DSA-SHAKE-128F-WITH-SHAKE128
		MessageDigest.SM3, org.bouncycastle.jcajce.provider.digest.SM3$Digest
		Mac.RC5MAC/CFB8, org.bouncycastle.jcajce.provider.symmetric.RC5$CFB8Mac32
		Signature.SHA384WITHECDSA ImplementedIn, Software
		Alg.Alias.Signature.SHA512(256)withRSA/X9.31, SHA512(256)WITHRSA/X9.31
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.29, SLH-DSA-SHAKE-192F
		KeyPairGenerator.MLDSA65-ECDSA-brainpoolP256r1-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA65_ECDSA_brainpoolP256r1_SHA512
		Signature.SHA384WITHRSA/ISO9796-2 ImplementedIn, Software
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.3.8, BLAKE3-256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.25, SLH-DSA-SHA2-256F
		Alg.Alias.Mac.Skein-MAC512/224, Skein-MAC-512-224
		Cipher.SM2WITHRIPEMD160, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withRMD
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.26, SLH-DSA-SHAKE-128S
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.27, SLH-DSA-SHAKE-128F
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.28, SLH-DSA-SHAKE-192S
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.38, ARIACCM
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.32, ML-DSA-44-WITH-SHA512
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.39, ARIACCM
		Alg.Alias.KeyPairGenerator.1.2.643.2.2.19, ECGOST3410
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.33, ML-DSA-65-WITH-SHA512
		KeyGenerator.HMACKECCAK384, org.bouncycastle.jcajce.provider.digest.Keccak$KeyGenerator384
		Alg.Alias.Signature.SHA3-256WithRSAEncryption, SHA3-256WITHRSA
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.34, ML-DSA-87-WITH-SHA512
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.35, SLH-DSA-SHA2-128S-WITH-SHA256
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.34, ARIAGCM
		Alg.Alias.Mac.HMAC/Skein-256-224, HMACSkein-256-224
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.35, ARIAGCM
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.36, ARIAGCM
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.30, SLH-DSA-SHAKE-256S
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.37, ARIACCM
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.2.267.12.6.5, DILITHIUM3
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.31, SLH-DSA-SHAKE-256F
		AlgorithmParameters.Shacal2, org.bouncycastle.jcajce.provider.symmetric.Shacal2$AlgParams
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND128BITRC4, PKCS12PBE
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.22, AES
		Alg.Alias.Signature.SHA1WithCVC-ECDSA, SHA1WITHCVC-ECDSA
		Alg.Alias.MessageDigest.GOST-2012-256, GOST3411-2012-256
		Cipher.2.5.8.1.1 ImplementedIn, Software
		Alg.Alias.KeyFactory.1.2.804.2.1.1.1.1.3.1.1, DSTU4145
		KeyPairGenerator.SM2, org.bouncycastle.jcajce.provider.asymmetric.ec.GMKeyPairGeneratorSpi$SM2
		Cipher.ECIESWITHSHA384ANDAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Mac.DSTU7624-256GMAC, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$GMAC256
		KeyAgreement.ECCDHUWITHSHA224CKDF ImplementedIn, Software
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.17, ML-DSA-44
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.9.16.3.18, CHACHA20-POLY1305
		Alg.Alias.Mac.SEEDCMAC, SEED-CMAC
		Signature.RMD160WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$RIPEMD160WithRSAEncryption
		Alg.Alias.Signature.RMD128WithRSA/X9.31, RMD128WITHRSA/X9.31
		Cipher.OID.1.3.6.1.4.1.11591.13.2.21, org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB192
		Cipher.OID.1.3.6.1.4.1.11591.13.2.22, org.bouncycastle.jcajce.provider.symmetric.Serpent$CBC192
		Cipher.OID.1.3.6.1.4.1.11591.13.2.23, org.bouncycastle.jcajce.provider.symmetric.Serpent$OFB192
		Cipher.OID.1.3.6.1.4.1.11591.13.2.24, org.bouncycastle.jcajce.provider.symmetric.Serpent$CFB192
		Signature.SHA1WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.27, CCM
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.26, GCM
		Signature.MLDSA65-RSA4096-PSS-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_RSA4096_PSS_SHA512_PREHASH
		Cipher.PBEWITHSHA1ANDRC2, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHA1AndRC2
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.20, SLH-DSA-SHA2-128S
		Mac.OLDHMACSHA512, org.bouncycastle.jcajce.provider.digest.SHA512$OldSHA512
		KeyAgreement.ECCDHUWITHSHA512CKDF ImplementedIn, Software
		Cipher.1.2.840.113549.1.1.7 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.23, SLH-DSA-SHA2-192F
		Alg.Alias.Signature.SHA512WithRSA/PSS, SHA512WITHRSAANDMGF1
		Signature.SHA3-224WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_224withRSA
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.24, SLH-DSA-SHA2-256S
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.21, SLH-DSA-SHA2-128F
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.22, SLH-DSA-SHA2-192S
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.27, SLH-DSA-SHAKE-128F
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.28, SLH-DSA-SHAKE-192S
		Cipher.XIESWITHSHA256ANDAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA256andAESCBC
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.25, SLH-DSA-SHA2-256F
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.26, SLH-DSA-SHAKE-128S
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.18, ML-DSA-65
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.19, ML-DSA-87
		KeyGenerator.RC2, org.bouncycastle.jcajce.provider.symmetric.RC2$KeyGenerator
		Alg.Alias.Signature.SHA3-384WithRSAAndMGF1, SHA3-384WITHRSAANDMGF1
		KeyGenerator.RC6, org.bouncycastle.jcajce.provider.symmetric.RC6$KeyGen
		KeyGenerator.RC5, org.bouncycastle.jcajce.provider.symmetric.RC5$KeyGen32
		Alg.Alias.KeyFactory.1.3.132.1.11.2, EC
		Alg.Alias.AlgorithmParameters.1.3.132.1.14.1, EC
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.11, SPHINCSPLUS
		Alg.Alias.AlgorithmParameters.1.3.132.1.14.2, EC
		Alg.Alias.KeyFactory.1.3.132.1.11.3, EC
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.10, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.132.1.11.0, EC
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.13, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.132.1.11.1, EC
		Alg.Alias.AlgorithmParameters.1.3.132.1.14.0, EC
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.12, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.15, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.14, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.17, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.16, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.19, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.18, SPHINCSPLUS
		KeyPairGenerator.DH, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyPairGeneratorSpi
		KeyAgreement.ECCDHUWITHSHA512CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA512CKDF
		Alg.Alias.Signature.SHA1/PLAIN-ECDSA, SHA1WITHPLAIN-ECDSA
		Signature.SHA512(224)WITHRSA/X9.31 ImplementedIn, Software
		Signature.SHA3-256WITHRSA ImplementedIn, Software
		Signature.WhirlpoolWITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		Mac.POLY1305-AES, org.bouncycastle.jcajce.provider.symmetric.AES$Poly1305
		Signature.RIPEMD160WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.20, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.22, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.21, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.24, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.23, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.26, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.25, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.28, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.27, SPHINCSPLUS
		Alg.Alias.Mac.1.3.14.3.2.26, PBEWITHHMACSHA
		MessageDigest.OID.2.16.840.1.101.3.4.2.11, org.bouncycastle.jcajce.provider.digest.SHA3$DigestShake128_256
		MessageDigest.OID.2.16.840.1.101.3.4.2.12, org.bouncycastle.jcajce.provider.digest.SHA3$DigestShake256_512
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.29, SPHINCSPLUS
		Alg.Alias.Signature.SHA512(256)WithRSA/X9.31, SHA512(256)WITHRSA/X9.31
		MessageDigest.OID.2.16.840.1.101.3.4.2.10, org.bouncycastle.jcajce.provider.digest.SHA3$Digest512
		KeyPairGenerator.EC, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$EC
		Signature.SHA256WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyFactory.DSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyFactorySpi
		Alg.Alias.Signature.1.3.9999.6.8.10, SPHINCSPLUS
		Alg.Alias.Signature.1.3.9999.6.8.12, SPHINCSPLUS
		KeyAgreement.ECDHWITHSHA1KDF ImplementedIn, Software
		Signature.SHA3-384WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		Signature.MD2WITHRSA ImplementedIn, Software
		Cipher.ECIESwithSHA1andAES-CBC ImplementedIn, Software
		Alg.Alias.Signature.SHA384withECDSA, SHA384WITHECDSA
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.31, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.30, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.33, SPHINCSPLUS
		SecretKeyFactory.PBEWITHSHAAND128BITRC4, org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd128BitKeyFactory
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.32, SPHINCSPLUS
		Alg.Alias.Mac.Skein-MAC1024/1024, Skein-MAC-1024-1024
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.35, SPHINCSPLUS
		KeyGenerator.Grainv1, org.bouncycastle.jcajce.provider.symmetric.Grainv1$KeyGen
		Alg.Alias.Signature.SHA224WithRSAAndSHAKE128, SHA224WITHRSAANDSHAKE128
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.34, SPHINCSPLUS
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.9.16.3.17, LMS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.36, SPHINCSPLUS
		MessageDigest.TIGER, org.bouncycastle.jcajce.provider.digest.Tiger$Digest
		SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd40BitKeyFactory
		Signature.ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.GOST3411/GOST3410, GOST3410
		Alg.Alias.Mac.HMAC/Skein-512-384, HMACSkein-512-384
		Mac.HMACSHA384, org.bouncycastle.jcajce.provider.digest.SHA384$HashMac
		Signature.SHA256WITHRSA SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECKAEGWITHSHA1KDF ImplementedIn, Software
		Mac.AESCCMMAC, org.bouncycastle.jcajce.provider.symmetric.AES$AESCCMMAC
		KeyGenerator.Shacal2, org.bouncycastle.jcajce.provider.symmetric.Shacal2$KeyGen
		Signature.SHA256WITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		Signature.RMD128WITHRSA/X9.31 ImplementedIn, Software
		Alg.Alias.Mac.1.2.840.113549.2.8, HMACSHA224
		Alg.Alias.Mac.1.2.840.113549.2.7, HMACSHA1
		Cipher.1.2.804.2.1.1.1.1.1.3.6.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$OFB128
		Cipher.1.2.804.2.1.1.1.1.1.3.6.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$OFB256
		Cipher.1.2.804.2.1.1.1.1.1.3.6.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$OFB512
		Alg.Alias.Signature.GOST3411withECGOST3410, GOST3411WITHECGOST3410
		Alg.Alias.Cipher.PBEWITHSHA256AND256BITAES-BC, PBEWITHSHA256AND256BITAES-CBC-BC
		Alg.Alias.Mac.1.2.840.113549.2.9, HMACSHA256
		Alg.Alias.KeyGenerator.HMAC-SHA3-224, HMACSHA3-224
		Signature.SHA224WITHDETDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA224
		Signature.SHA3-512WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.30, SLH-DSA-SHAKE-256S
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.31, SLH-DSA-SHAKE-256F
		Mac.POLY1305-RC6, org.bouncycastle.jcajce.provider.symmetric.RC6$Poly1305
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.34, ML-DSA-87-WITH-SHA512
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.35, SLH-DSA-SHA2-128S-WITH-SHA256
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.32, ML-DSA-44-WITH-SHA512
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.33, ML-DSA-65-WITH-SHA512
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.38, SLH-DSA-SHA2-192F-WITH-SHA512
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.39, SLH-DSA-SHA2-256S-WITH-SHA512
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.36, SLH-DSA-SHA2-128F-WITH-SHA256
		Signature.WHIRLPOOLWITHRSA/ISO9796-2 ImplementedIn, Software
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.37, SLH-DSA-SHA2-192S-WITH-SHA512
		Alg.Alias.Signature.RMD128withRSA/X9.31, RMD128WITHRSA/X9.31
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.29, SLH-DSA-SHAKE-192F
		Signature.SHA1WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-256WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.ECCDHWITHSHA512KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA512(224)/RSA, SHA512(224)WITHRSA
		Signature.SHA3-224WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsaSha3_224
		Alg.Alias.KeyGenerator.HMAC-SHA3-256, HMACSHA3-256
		Alg.Alias.Signature.SHA384withRSA/ISO9796-2, SHA384WITHRSA/ISO9796-2
		Alg.Alias.Signature.MD2withRSA, MD2WITHRSA
		KeyFactory.X25519, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi$X25519
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.41, SLH-DSA-SHAKE-128S-WITH-SHAKE128
		Alg.Alias.Signature.RAWRSAPSS, RAWRSASSA-PSS
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.42, SLH-DSA-SHAKE-128F-WITH-SHAKE128
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.40, SLH-DSA-SHA2-256F-WITH-SHA512
		Alg.Alias.Cipher.RSA//NOPADDING, RSA
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.45, SLH-DSA-SHAKE-256S-WITH-SHAKE256
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.46, SLH-DSA-SHAKE-256F-WITH-SHAKE256
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.43, SLH-DSA-SHAKE-192S-WITH-SHAKE256
		KeyAgreement.ECMQVWITHSHA1CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.44, SLH-DSA-SHAKE-192F-WITH-SHAKE256
		Signature.MLDSA87-ECDSA-P384-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_ECDSA_P384_SHA512_PREHASH
		SecretKeyFactory.HMACSHA256, org.bouncycastle.jcajce.provider.digest.SHA256$KeyFactory
		Cipher.ECIESWITHAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithAESCBC
		Cipher.ECIESwithSHA256 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA512(224)WITHRSAENCRYPTION, SHA512(224)WITHRSA
		Signature.SHA224WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		SecretKeyFactory.OID.1.3.6.1.4.1.11591.4.11, org.bouncycastle.jcajce.provider.symmetric.SCRYPT$ScryptWithUTF8
		Signature.SHA512(224)WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512_224withRSA
		Alg.Alias.MessageDigest.GOST-3411-2012-512, GOST3411-2012-512
		Signature.SHAKE128WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.7, CCM
		Alg.Alias.MessageDigest.1.2.156.197.1.401, SM3
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.6, GCM
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.2, AES
		Alg.Alias.Mac.HMAC-SHA1, HMACSHA1
		Signature.SHA3-256WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_256withRSAandSHAKE256
		Alg.Alias.Signature.SHA3-224/DSA, SHA3-224WITHDSA
		Signature.SHA3-224WITHPLAIN-ECDSA ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.OID.1.3.6.1.4.1.2.267.12.6.5, DILITHIUM3
		Signature.SHA1WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA
		Signature.SHA256WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.2 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameters.2.5.8.1.1, RSA
		Alg.Alias.KeyFactory.GOST-3410, GOST3410
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.7, FALCON
		Alg.Alias.SecretKeyFactory.1.2.410.200004.1.4, SEED
		Signature.RMD128WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CBC512
		Alg.Alias.Cipher.CHACHA20, CHACHA7539
		MessageDigest.BLAKE2B-160, org.bouncycastle.jcajce.provider.digest.Blake2b$Blake2b160
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.8, DILITHIUM
		Alg.Alias.AlgorithmParameters.PBEWITHSHA256AND256BITAES-CBC-BC, PKCS12PBE
		SecretKeyFactory.PBEWITHSHAAND40BITRC4, org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd40BitKeyFactory
		Alg.Alias.Signature.SHA384WithRSAAndSHAKE128, SHA384WITHRSAANDSHAKE128
		Signature.SHA3-224WITHRSAANDSHAKE128 ImplementedIn, Software
		KeyGenerator.Skein-MAC-512-512, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_512
		Cipher.ARIAGCM, org.bouncycastle.jcajce.provider.symmetric.ARIA$GCM
		Signature.ECDDSA SupportedKeyFormats, PKCS#8|X.509
		KeyPairGenerator.SLH-DSA-SHA2-192F-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashSha2_192f
		KeyGenerator.HMACMD2, org.bouncycastle.jcajce.provider.digest.MD2$KeyGenerator
		Alg.Alias.Mac.HMAC-KECCAK384, HMACKECCAK384
		Alg.Alias.Mac.TNEPRESGMAC, TNEPRES-GMAC
		KeyGenerator.SEED-GMAC, org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
		Alg.Alias.Signature.SHA3-512WithRSAAndSHAKE256, SHA3-512WITHRSAANDSHAKE256
		Alg.Alias.Signature.SHA1withRSA/PSS, SHA1WITHRSAANDMGF1
		KeyGenerator.HMACMD4, org.bouncycastle.jcajce.provider.digest.MD4$KeyGenerator
		KeyGenerator.HMACMD5, org.bouncycastle.jcajce.provider.digest.MD5$KeyGenerator
		KeyAgreement.1.3.132.1.14.2 ImplementedIn, Software
		Mac.HMACSkein-512-128, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_128
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CBC256
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CBC128
		Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.1.2.1.42, PBEWITHSHAAND256BITAES-CBC-BC
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Signature.SHA384WITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA384WithRSAEncryption
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		Alg.Alias.Signature.RIPEMD128WithRSAEncryption, RIPEMD128WITHRSA
		Cipher.ECIESwithSHA512andDESEDE-CBC ImplementedIn, Software
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.6, PBKDF1
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.6 SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA3-384WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.3, PBKDF1
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.1, PBKDF1
		KeyAgreement.ECCDHWITHSHA512CKDF ImplementedIn, Software
		Alg.Alias.SecretKeyFactory.PBKDF2WITHHMACSHA1AND8BIT, PBKDF2WITHASCII
		Cipher.CCM, org.bouncycastle.jcajce.provider.symmetric.AES$CCM
		KeyAgreement.1.3.132.1.11.0 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.AES, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen
		Cipher.TEA, org.bouncycastle.jcajce.provider.symmetric.TEA$ECB
		Signature.SHA3-224WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSASha3_224
		Signature.SHA3-224WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.X.509, org.bouncycastle.jcajce.provider.asymmetric.x509.KeyFactory
		MessageDigest.TUPLEHASH256-512, org.bouncycastle.jcajce.provider.digest.SHA3$DigestTupleHash256_512
		Alg.Alias.Mac.ARIAGMAC, ARIA-GMAC
		Signature.SHA224WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA384WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyGenerator.KMAC128, KMAC128
		KeyAgreement.DHUWITHSHA512CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA512CKDF
		Alg.Alias.Signature.SHAKE128withRSA/PSS, SHAKE128WITHRSAPSS
		Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.1.2.1.22, PBEWITHSHAAND192BITAES-CBC-BC
		Signature.SHA3-224WITHRSAANDMGF1 ImplementedIn, Software
		AlgorithmParameters.SHACAL-2, org.bouncycastle.jcajce.provider.symmetric.Shacal2$AlgParams
		KeyAgreement.1.3.132.1.14.0 ImplementedIn, Software
		Alg.Alias.Signature.SHA512(224)WithRSA/PSS, SHA512(224)WITHRSAANDMGF1
		Cipher.VMPC, org.bouncycastle.jcajce.provider.symmetric.VMPC$Base
		KeyStore.IFIPS, org.bouncycastle.jcajce.provider.keystore.bcfks.BcFKSKeyStoreSpi$StdSharedCompat
		Alg.Alias.AlgorithmParameters.1.3.132.1.14.3, EC
		KeyFactory.ECGOST3410, org.bouncycastle.jcajce.provider.asymmetric.ecgost.KeyFactorySpi
		Alg.Alias.Signature.SHA1withCVC-ECDSA, SHA1WITHCVC-ECDSA
		Alg.Alias.Signature.SHA256WithRSA, SHA256WITHRSA
		Alg.Alias.Signature.SHA224withRSASSA-PSS, SHA224WITHRSAANDMGF1
		KeyAgreement.1.3.132.1.15.1 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA384WITHRSA/PSS, SHA384WITHRSAANDMGF1
		KeyAgreement.MQVWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA256KDF
		Alg.Alias.AlgorithmParameters.RSAPSS, PSS
		Signature.SHA1WITHECNR SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Cipher.DESEDE, org.bouncycastle.jcajce.provider.symmetric.DESede$ECB
		Signature.NONEwithECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSAnone
		Cipher.PBEWITHMD5ANDDES, org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD5
		KeyGenerator.Twofish, org.bouncycastle.jcajce.provider.symmetric.Twofish$KeyGen
		KeyAgreement.DH SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.RIPEMD160WithECDSA, RIPEMD160WITHECDSA
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.4.3, ML-KEM-1024
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.4.2, ML-KEM-768
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.4.1, ML-KEM-512
		Signature.MLDSA65-RSA3072-PSS-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_RSA3072_PSS_SHA512_PREHASH
		KeyPairGenerator.MLDSA65-RSA4096-PSS-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA65_RSA4096_PSS_SHA512
		Alg.Alias.Signature.RMD256withRSA, RMD256WITHRSA
		Signature.SHAKE256WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA3-256withRSAandMGF1, SHA3-256WITHRSAANDMGF1
		Mac.HMACSkein-512-160, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_160
		AlgorithmParameterGenerator.ARIAGCM, org.bouncycastle.jcajce.provider.symmetric.ARIA$AlgParamGen
		Alg.Alias.Signature.SHA3-224WITHRSAENCRYPTION, SHA3-224WITHRSA
		Mac.2.16.840.1.101.3.4.1.47, org.bouncycastle.jcajce.provider.symmetric.AES$AESCCMMAC256
		KeyAgreement.ECCDHWITHSHA384CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyFactory.ML-KEM-512, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyFactorySpi$MLKEM512
		Cipher.ECIESWITHSHA256ANDAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA256andAESCBC
		SecretKeyFactory.PBEWITHHMACRIPEMD160, org.bouncycastle.jcajce.provider.digest.RIPEMD160$PBEWithHmacKeyFactory
		Cipher.PBEWITHSHA256AND192BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256AESCBC192
		Alg.Alias.Signature.MD5WithRSA/ISO9796-2, MD5WITHRSA/ISO9796-2
		KeyPairGenerator.SLH-DSA, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Pure
		Signature.SHA3-224WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameters.SHA384WITHRSAANDMGF1, PSS
		KeyGenerator.HMACSkein-512-512, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_512
		Alg.Alias.Signature.SHA3-224withECDSA, SHA3-224WITHECDSA
		Signature.MD5WITHRSA/ISO9796-2 ImplementedIn, Software
		Mac.IDEAMAC/CFB8, org.bouncycastle.jcajce.provider.symmetric.IDEA$CFB8Mac
		Alg.Alias.SecretKeyFactory.HMACSHA512(256), HMACSHA512/256
		Alg.Alias.SecretKeyFactory.PBEWITHSHA1ANDRC2-CBC, PBEWITHSHA1ANDRC2
		Alg.Alias.KeyGenerator.POLY1305SEED, POLY1305-SEED
		Signature.NONEwithECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA1withRSA/X9.31, SHA1WITHRSA/X9.31
		AlgorithmParameterGenerator.DES, org.bouncycastle.jcajce.provider.symmetric.DES$AlgParamGen
		Alg.Alias.Mac.HMAC/SHA512, HMACSHA512
		KeyAgreement.ECDHWITHSHA224KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Mac.2.16.840.1.101.3.4.1.27, org.bouncycastle.jcajce.provider.symmetric.AES$AESCCMMAC192
		SecretKeyFactory.PBKDF2WITHHMACSHA3-224, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA3_224
		Alg.Alias.Mac.1.2.156.10197.1.401.2, HMACSM3
		Alg.Alias.Signature.SHA3-224WithECDSA, SHA3-224WITHECDSA
		Alg.Alias.Cipher.PBEWITHSHAAND128BITAES-BC, PBEWITHSHAAND128BITAES-CBC-BC
		KeyAgreement.ECCDHUWITHSHA256CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA256CKDF
		Alg.Alias.AlgorithmParameters.SHA384withRSA/PSS, PSS
		Signature.SHA512WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyGenerator.1.2.840.113549.2.11, HMACSHA512
		Alg.Alias.KeyGenerator.1.2.840.113549.2.10, HMACSHA384
		Alg.Alias.Signature.RMD256/RSA, RMD256WITHRSA
		Alg.Alias.Mac.Skein-MAC512/384, Skein-MAC-512-384
		Signature.SHA256WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.3 ImplementedIn, Software
		Alg.Alias.Mac.HMAC-SHA3-512, HMACSHA3-512
		Alg.Alias.Mac.HMAC-GOST3411-2012-256, HMACGOST3411-2012-256
		Alg.Alias.Signature.SHA1WithECDSA, ECDSA
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.1.12, BLAKE2B-384
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.1.16, BLAKE2B-512
		Mac.Skein-MAC-512-128, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_128
		Alg.Alias.Signature.SHA3-224/PLAIN-ECDSA, SHA3-224WITHPLAIN-ECDSA
		KeyGenerator.GOST3412-2015, org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015$KeyGen
		Cipher.ECIESwithSHA1 ImplementedIn, Software
		Signature.HASH-SLH-DSA, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.HashSignatureSpi$Direct
		KeyGenerator.OID.2.16.840.1.101.3.4.1.2, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Signature.1.3.6.1.5.5.7.6.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHAKE256WithRSAPSS
		KeyGenerator.OID.2.16.840.1.101.3.4.1.3, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Alg.Alias.Signature.SHA1/RSA, SHA1WITHRSA
		KeyGenerator.OID.2.16.840.1.101.3.4.1.1, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Signature.1.3.6.1.5.5.7.6.30, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHAKE128WithRSAPSS
		Alg.Alias.Signature.SHA3-224WithRSAAndSHAKE128, SHA3-224WITHRSAANDSHAKE128
		Alg.Alias.KeyFactory.1.2.840.10045.2.1, EC
		Alg.Alias.Cipher.2.16.840.1.101.3.4.22, AES
		KeyAgreement.ECCDHUWITHSHA224KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA3-256WITHRSAENCRYPTION, SHA3-256WITHRSA
		Alg.Alias.Mac.POLY1305SERPENT, POLY1305-SERPENT
		Signature.MD2WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD2
		Alg.Alias.Signature.SLH-DSA-SHA2-256S-WITH-SHA512, HASH-SLH-DSA
		KeyGenerator.OID.2.16.840.1.101.3.4.1.6, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.OID.2.16.840.1.101.3.4.1.7, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.OID.2.16.840.1.101.3.4.1.4, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.OID.2.16.840.1.101.3.4.1.5, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.OID.2.16.840.1.101.3.4.1.8, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Cipher.CHACHA, org.bouncycastle.jcajce.provider.symmetric.ChaCha$Base
		Alg.Alias.Signature.SHA1withRSAEncryption, SHA1WITHRSA
		Alg.Alias.Signature.RIPEMD160/ECDSA, RIPEMD160WITHECDSA
		Alg.Alias.AlgorithmParameters.PBEWITHSHA-1AND192BITAES-CBC-BC, PKCS12PBE
		Alg.Alias.SecretKeyFactory.1.2.410.200046.1.1.12, ARIA
		Alg.Alias.Mac.HMAC-WHIRLPOOL, HMACWHIRLPOOL
		SecretKeyFactory.PBKDF2WITHHMACSHA224, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA224
		Signature.SHA224WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.ECCDHUWITHSHA256KDF ImplementedIn, Software
		Alg.Alias.Signature.SHA224withDSA, SHA224WITHDSA
		KeyAgreement.DHUWITHSHA384CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA384CKDF
		Mac.DSTU7624-512GMAC, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$GMAC512
		Alg.Alias.Cipher.2.16.840.1.101.3.4.42, AES
		Cipher.OID.2.5.8.1.1 SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameterGenerator.IDEA, org.bouncycastle.jcajce.provider.symmetric.IDEA$AlgParamGen
		Mac.DESMAC, org.bouncycastle.jcajce.provider.symmetric.DES$CBCMAC
		SecretKeyFactory.PBKDF2WITHHMACSHA3-256, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA3_256
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.1, PBEWITHSHAAND128BITRC4
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.2, PBEWITHSHAAND40BITRC4
		Signature.SHA3-256WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-256WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		MessageDigest.RIPEMD160, org.bouncycastle.jcajce.provider.digest.RIPEMD160$Digest
		KeyAgreement.ECMQVWITHSHA1CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA1CKDF
		Mac.2.16.840.1.101.3.4.1.7, org.bouncycastle.jcajce.provider.symmetric.AES$AESCCMMAC128
		Signature.SHA256WITHECNR, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR256
		Cipher.ECIESwithSHA512andDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA512andDESedeCBC
		Cipher.ECIESwithSHA384andAES-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameterGenerator.1.3.14.3.2.7, DES
		Alg.Alias.Signature.SHA3-256withRSAandSHAKE128, SHA3-256WITHRSAANDSHAKE128
		Alg.Alias.Signature.SHA3-512WithRSA, SHA3-512WITHRSA
		Alg.Alias.Mac.HMAC/Skein-256-160, HMACSkein-256-160
		SecretKeyFactory.HMACSHA224, org.bouncycastle.jcajce.provider.digest.SHA224$KeyFactory
		Alg.Alias.Signature.GOST3411WITHECGOST3410-2012-256, ECGOST3410-2012-256
		Signature.MLDSA65-Ed25519-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_Ed25519_SHA512_PREHASH
		Cipher.ECIESwithSHA1andDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.GOST3411-2012-512withECGOST3410-2012-512, GOST3411-2012-512WITHECGOST3410-2012-512
		Cipher.ECIESWITHSHA384ANDDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA512(256)WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyGenerator.SM4-GMAC, org.bouncycastle.jcajce.provider.symmetric.SM4$KeyGen
		Signature.ECDSA ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.1.2.643.7.1.1.1.1, ECGOST3410-2012
		Alg.Alias.Signature.WHIRLPOOLWithRSA/ISO9796-2, WHIRLPOOLWITHRSA/ISO9796-2
		Alg.Alias.KeyPairGenerator.1.2.643.7.1.1.1.2, ECGOST3410-2012
		Signature.RIPEMD160WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.ECIESwithSHA512andDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA512WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyPairGenerator.ECDHC, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDHC
		Signature.SHA512(224)WITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		Cipher.CCM SupportedKeyFormats, RAW
		Alg.Alias.KeyFactory.1.3.9999.6.8.12, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.9999.6.8.10, SPHINCSPLUS
		Alg.Alias.Cipher.1.2.840.113549.3.4, ARC4
		KeyAgreement.OID.1.3.132.1.11.2 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.HMAC/DSTU7564-256, HMACDSTU7564-256
		KeyGenerator.NOEKEON, org.bouncycastle.jcajce.provider.symmetric.Noekeon$KeyGen
		Alg.Alias.Signature.SHA3-384withRSAEncryption, SHA3-384WITHRSA
		KeyAgreement.ECKAEGWITHSHA384KDF SupportedKeyFormats, PKCS#8|X.509
		Cipher.XIESwithSHA512andAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA512andAESCBC
		Alg.Alias.MessageDigest.1.2.840.113549.2.5, MD5
		Signature.ECDDSA ImplementedIn, Software
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Alg.Alias.MessageDigest.1.2.840.113549.2.4, MD4
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		Alg.Alias.MessageDigest.1.2.840.113549.2.2, MD2
		KeyGenerator.SIPHASH128, org.bouncycastle.jcajce.provider.symmetric.SipHash128$KeyGen
		Alg.Alias.Cipher.TDEAWRAP, DESEDEWRAP
		Signature.MLDSA44-RSA2048-PSS-SHA256, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA44_RSA2048_PSS_SHA256
		MessageDigest.RIPEMD128, org.bouncycastle.jcajce.provider.digest.RIPEMD128$Digest
		Alg.Alias.Mac.ZUC-256-128, ZUC-256
		KeyAgreement.ECCDHUWITHSHA224KDF ImplementedIn, Software
		Signature.SHA384WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa384
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.2 ImplementedIn, Software
		KeyFactory.GOST3410, org.bouncycastle.jcajce.provider.asymmetric.gost.KeyFactorySpi
		Alg.Alias.Signature.SHA512(256)withRSAEncryption, SHA512(256)WITHRSA
		Signature.SHA224WITHECNR SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA512WITHECNR ImplementedIn, Software
		Signature.SHA256WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.ECCDHWITHSHA256KDF ImplementedIn, Software
		Alg.Alias.Signature.SHA3-224withRSA, SHA3-224WITHRSA
		Alg.Alias.Signature.ECDSAWITHSHA1, ECDSA
		KeyAgreement.ECMQVWITHSHA384KDF ImplementedIn, Software
		Alg.Alias.Signature.SHA256WithRSA/PSS, SHA256WITHRSAANDMGF1
		Signature.RIPEMD160WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$RIPEMD160WithRSAEncryption
		Alg.Alias.AlgorithmParameters.1.2.840.113549.3.7, DESEDE
		Signature.RIPEMD160WITHECDSA ImplementedIn, Software
		Alg.Alias.Signature.SHAKE256WITHRSASSA-PSS, SHAKE256WITHRSAPSS
		KeyAgreement.ECCDHUWITHSHA1CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.ECIESwithSHA1andDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.MessageDigest.GOST, GOST3411
		Signature.SHA512WITHRSA SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameters.Twofish, org.bouncycastle.jcajce.provider.symmetric.Twofish$AlgParams
		Alg.Alias.Cipher.AESKWP, AESWRAPPAD
		Signature.SHA512(256)WITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.ECKAEGWITHRIPEMD160KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithRIPEMD160KDF
		KeyGenerator.HMACSHA3-512, org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator512
		SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC, org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES3KeyFactory
		KeyAgreement.ECDHWITHSHA224KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA224KDFAndSharedInfo
		Alg.Alias.AlgorithmParameterGenerator.1.2.643.2.2.21, GOST28147
		MessageDigest.2.16.840.1.101.3.4.2.7, org.bouncycastle.jcajce.provider.digest.SHA3$Digest224
		MessageDigest.2.16.840.1.101.3.4.2.9, org.bouncycastle.jcajce.provider.digest.SHA3$Digest384
		MessageDigest.2.16.840.1.101.3.4.2.8, org.bouncycastle.jcajce.provider.digest.SHA3$Digest256
		KeyGenerator.HC128, org.bouncycastle.jcajce.provider.symmetric.HC128$KeyGen
		Alg.Alias.AlgorithmParameterGenerator.1.2.643.2.2.20, GOST3410
		Cipher.SM2WITHBLAKE2S, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withBlake2s
		Mac.POLY1305-CAST6, org.bouncycastle.jcajce.provider.symmetric.CAST6$Poly1305
		Alg.Alias.Cipher.ARIAKW, ARIAWRAP
		Cipher.1.2.840.113549.1.9.16.3.6, org.bouncycastle.jcajce.provider.symmetric.DESede$Wrap
		Cipher.ECIESwithSHA384 SupportedKeyFormats, PKCS#8|X.509
		KeyPairGenerator.MLDSA44-Ed25519-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA44_Ed25519_SHA512
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.2.5, BLAKE2S-160
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.42, AES
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.2.4, BLAKE2S-128
		Alg.Alias.Signature.SHA3-224withRSA/PSS, SHA3-224WITHRSAANDMGF1
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.2.7, BLAKE2S-224
		Alg.Alias.Signature.SHA512WithRSAAndMGF1, SHA512WITHRSAANDMGF1
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.2.8, BLAKE2S-256
		AlgorithmParameterGenerator.DSTU7624, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParamGen128
		Signature.SHA1WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.SM2WITHBLAKE2B, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withBlake2b
		KeyAgreement.ECMQVWITHSHA1KDF SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA3-224WITHECDSA ImplementedIn, Software
		Alg.Alias.Mac.HMAC/Skein-256-128, HMACSkein-256-128
		Signature.MLDSA65-RSA4096-PSS-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_RSA4096_PSS_SHA512
		Signature.SHA3-384WITHRSAANDSHAKE256 ImplementedIn, Software
		CertStore.Collection, org.bouncycastle.jce.provider.CertStoreCollectionSpi
		KeyAgreement.ECCDHUWITHSHA256CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA256WITHRSA/X9.31 ImplementedIn, Software
		Alg.Alias.AlgorithmParameters.PBEWITHSHAANDTWOFISH, PKCS12PBE
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.46, GCM
		Alg.Alias.AlgorithmParameters.1.2.804.2.1.1.1.1.3.1.1.1.1, DSTU4145
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.42, AES
		SecretKeyFactory.PBEWITHMD2ANDRC2, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithMD2KeyFactory
		Alg.Alias.Signature.SHA1/CVC-ECDSA, SHA1WITHCVC-ECDSA
		KeyGenerator.ML-KEM-768, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyGeneratorSpi$MLKEM768
		Alg.Alias.Signature.SLH-DSA-SHA2-128F-WITH-SHA256, HASH-SLH-DSA
		Alg.Alias.Cipher.PBEWITHSHA1AND256BITAES-CBC-BC, PBEWITHSHAAND256BITAES-CBC-BC
		Mac.Skein-MAC-512-160, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_160
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.6 ImplementedIn, Software
		Alg.Alias.AlgorithmParameters.TDEA, DESEDE
		Signature.RIPEMD128WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Cipher.RSA ImplementedIn, Software
		Alg.Alias.Mac.Skein-MAC256/160, Skein-MAC-256-160
		Alg.Alias.KeyFactory.MLDSA44-RSA2048-PSS-SHA256, COMPOSITE
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.47, CCM
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.3 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.HMAC/MD5, HMACMD5
		AlgorithmParameterGenerator.DSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.AlgorithmParameterGeneratorSpi
		Cipher.XIESWITHSHA1, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIES
		KeyFactory.FALCON-1024, org.bouncycastle.pqc.jcajce.provider.falcon.FalconKeyFactorySpi$Falcon1024
		KeyGenerator.HMACSHA512, org.bouncycastle.jcajce.provider.digest.SHA512$KeyGenerator
		Signature.SHA256WITHECNR SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA224WithRSAEncryption, SHA224WITHRSA
		Alg.Alias.KeyFactory.MLDSA87-ECDSA-P521-SHA512, COMPOSITE
		Alg.Alias.AlgorithmParameterGenerator.1.3.14.3.2.27, DSA
		Alg.Alias.KeyStore.bouncycastle, BouncyCastle
		Alg.Alias.KeyFactory.MLDSA65-RSA4096-PSS-SHA512, COMPOSITE
		SecretKeyFactory.SEED, org.bouncycastle.jcajce.provider.symmetric.SEED$KeyFactory
		Alg.Alias.Signature.SHA224withRSAandMGF1, SHA224WITHRSAANDMGF1
		SecretKeyFactory.PBKDF-OPENSSL, org.bouncycastle.jcajce.provider.symmetric.OpenSSLPBKDF$PBKDF
		KeyPairGenerator.MLDSA87-ECDSA-brainpoolP384r1-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA87_ECDSA_brainpoolP384r1_SHA512
		Alg.Alias.Mac.HMAC/KECCAK512, HMACKECCAK512
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.22, AES
		Alg.Alias.Signature.MLDSA-CALCULATE-MU, ML-DSA-CALCULATE-MU
		Signature.SHA224WITHECDSA ImplementedIn, Software
		Alg.Alias.Signature.OID.1.3.9999.6.4.16, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.9999.6.4.13, SPHINCSPLUS
		KeyGenerator.2.16.840.1.101.3.4.1.24, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		KeyGenerator.HMACGOST3411-2012-256, org.bouncycastle.jcajce.provider.digest.GOST3411$KeyGenerator2012_256
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.12, SHA384WITHRSA
		KeyGenerator.2.16.840.1.101.3.4.1.25, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.11, SHA256WITHRSA
		Alg.Alias.Signature.RIPEMD128WithRSA, RIPEMD128WITHRSA
		KeyGenerator.2.16.840.1.101.3.4.1.22, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Alg.Alias.AlgorithmParameters.1.3.132.1.15.2, EC
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.14, SHA224WITHRSA
		KeyGenerator.2.16.840.1.101.3.4.1.23, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Cipher.Threefish-256, org.bouncycastle.jcajce.provider.symmetric.Threefish$ECB_256
		Alg.Alias.AlgorithmParameters.1.3.132.1.15.3, EC
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.13, SHA512WITHRSA
		KeyGenerator.2.16.840.1.101.3.4.1.28, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		AlgorithmParameterGenerator.GOST28147, org.bouncycastle.jcajce.provider.symmetric.GOST28147$AlgParamGen
		KeyGenerator.2.16.840.1.101.3.4.1.26, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.10, RSASSA-PSS
		Alg.Alias.KeyFactory.1.3.14.7.2.1.1, ELGAMAL
		KeyGenerator.2.16.840.1.101.3.4.1.27, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Alg.Alias.Signature.SHA3-512WITHRSA/PSS, SHA3-512WITHRSAANDMGF1
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.16, SHA512(256)WITHRSA
		KeyGenerator.2.16.840.1.101.3.4.1.21, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.15, SHA512(224)WITHRSA
		Signature.RMD128WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA384WITHECNR, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR384
		Alg.Alias.Mac.HMAC/Skein-512-224, HMACSkein-512-224
		Alg.Alias.Signature.SHA512WITHRSASSA-PSS, SHA512WITHRSAANDMGF1
		KeyAgreement.ECMQVWITHSHA224CKDF ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC/MD2, HMACMD2
		Alg.Alias.KeyGenerator.HMAC/MD4, HMACMD4
		Alg.Alias.Signature.SHA224WithRSAAndSHAKE256, SHA224WITHRSAANDSHAKE256
		KeyFactory.ED25519, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi$Ed25519
		KeyAgreement.1.2.840.113549.1.9.16.3.5, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithRFC2631KDF
		Alg.Alias.Cipher.DESEDERFC3217WRAP, DESEDEWRAP
		Signature.DETDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA
		Alg.Alias.KeyPairGenerator.GOST-3410, GOST3410
		Alg.Alias.AlgorithmParameters.OID.1.3.6.1.4.1.3029.1.1.2, BLOWFISH
		Signature.SHA224WITHRSA/ISO9796-2 ImplementedIn, Software
		Cipher.ML-KEM-512, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMCipherSpi$MLKEM512
		Cipher.OID.2.16.840.1.101.3.4.1.48, org.bouncycastle.jcajce.provider.symmetric.AES$WrapPad256
		Cipher.OID.2.16.840.1.101.3.4.1.47, org.bouncycastle.jcajce.provider.symmetric.AES$CCM256
		Cipher.OID.2.16.840.1.101.3.4.1.46, org.bouncycastle.jcajce.provider.symmetric.AES$GCM256
		Cipher.OID.2.16.840.1.101.3.4.1.45, org.bouncycastle.jcajce.provider.symmetric.AES$Wrap256
		MessageDigest.GOST3411, org.bouncycastle.jcajce.provider.digest.GOST3411$Digest
		Cipher.OID.2.16.840.1.101.3.4.1.44, org.bouncycastle.jcajce.provider.symmetric.AES$CFB256
		Cipher.OID.2.16.840.1.101.3.4.1.43, org.bouncycastle.jcajce.provider.symmetric.AES$OFB256
		Alg.Alias.Signature.SHA3-256withDSA, SHA3-256WITHDSA
		Cipher.OID.2.16.840.1.101.3.4.1.42, org.bouncycastle.jcajce.provider.symmetric.AES$CBC256
		Alg.Alias.Signature.SHA512(224)WithRSAEncryption, SHA512(224)WITHRSA
		Cipher.OID.2.16.840.1.101.3.4.1.41, org.bouncycastle.jcajce.provider.symmetric.AES$ECB256
		Alg.Alias.Signature.SHA512(256)WithRSA/PSS, SHA512(256)WITHRSAANDMGF1
		Signature.SHA1WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.MD5WithRSA, MD5WITHRSA
		KeyPairGenerator.ML-DSA-65-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyPairGeneratorSpi$MLDSA65withSHA512
		CertPathBuilder.PKIX, org.bouncycastle.jce.provider.PKIXCertPathBuilderSpi_8
		Alg.Alias.Mac.Skein-MAC256/128, Skein-MAC-256-128
		Alg.Alias.Signature.SHA3-384withPLAIN-ECDSA, SHA3-384WITHPLAIN-ECDSA
		Signature.SHA1WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyPairGenerator.ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDSA
		Alg.Alias.Mac.HMAC-GOST3411, HMACGOST3411
		Alg.Alias.Signature.SLH-DSA-SHA2-128S, SLH-DSA
		AlgorithmParameters.CHACHA7539, org.bouncycastle.jcajce.provider.symmetric.ChaCha$AlgParams
		MessageDigest.SHA-224, org.bouncycastle.jcajce.provider.digest.SHA224$Digest
		Alg.Alias.Signature.SHA3-512withDSA, SHA3-512WITHDSA
		Alg.Alias.Cipher.RSA//ISO9796-1PADDING, RSA/ISO9796-1
		Signature.RIPEMD128WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA1WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA1withRSA
		Alg.Alias.AlgorithmParameters.1.2.410.200046.1.1.7, ARIA
		Signature.SHA3-224WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.SEEDGMAC, SEED-GMAC
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.1.2.410.200046.1.1.2, ARIA
		MessageDigest.SHAKE128-256, org.bouncycastle.jcajce.provider.digest.SHA3$DigestShake128_256
		Cipher.ML-KEM, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMCipherSpi$Base
		Cipher.1.2.804.2.1.1.1.1.1.3.5.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CBC128
		Alg.Alias.Signature.SHA224WithRSA, SHA224WITHRSA
		Cipher.1.2.804.2.1.1.1.1.1.3.5.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CBC256
		Cipher.1.2.804.2.1.1.1.1.1.3.5.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CBC512
		Signature.SHA3-512WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameters.1.3.132.1.15.0, EC
		Mac.SIPHASH128-2-4, org.bouncycastle.jcajce.provider.symmetric.SipHash128$Mac24
		Alg.Alias.AlgorithmParameters.1.3.132.1.15.1, EC
		Cipher.ECIESWITHSHA256ANDDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA256andDESedeCBC
		Mac.HMACKECCAK512, org.bouncycastle.jcajce.provider.digest.Keccak$HashMac512
		Alg.Alias.Mac.AESGMAC, AES-GMAC
		Signature.SHA512(224)WITHRSAANDSHAKE256 ImplementedIn, Software
		Alg.Alias.KeyGenerator.POLY1305CAMELLIA, POLY1305-CAMELLIA
		Alg.Alias.KeyGenerator.POLY1305ARIA, POLY1305-ARIA
		Cipher.ECIESwithSHA256andAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA512WithRSAEncryption, SHA512WITHRSA
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.1.10, PSS
		Cipher.ECIESwithDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyPairGenerator.X448, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$X448
		Alg.Alias.Signature.SLH-DSA-SHAKE-192S-WITH-SHAKE256, HASH-SLH-DSA
		KeyAgreement.ECMQV, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQV
		SecretKeyFactory.TLS10KDF, org.bouncycastle.jcajce.provider.symmetric.TLSKDF$TLS10
		KeyAgreement.ECDHC ImplementedIn, Software
		Alg.Alias.Signature.MD5withRSAEncryption, MD5WITHRSA
		Alg.Alias.Signature.DSAwithSHA1, DSA
		Signature.SHA512WITHECNR, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR512
		Cipher.ECIESWITHSHA256 SupportedKeyFormats, PKCS#8|X.509
		Cipher.GOST3412-2015/CTR, org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015$CTR
		Signature.SHA512WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.AlgorithmParameters.SHA1withRSA/PSS, PSS
		Alg.Alias.Signature.SHA256WithRSA/ISO9796-2, SHA256WITHRSA/ISO9796-2
		Alg.Alias.Cipher.PBEWITHSHAANDRC2-CBC, PBEWITHSHA1ANDRC2
		Alg.Alias.Mac.GOST3412-2015, GOST3412MAC
		Alg.Alias.Mac.HMAC/Skein-512-256, HMACSkein-512-256
		Signature.SHA3-384WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.ECIESWITHSHA1ANDDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA384WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA384withRSA
		Alg.Alias.Signature.SHA3-384withRSAandMGF1, SHA3-384WITHRSAANDMGF1
		KeyAgreement.ECCDHUWITHSHA512KDF ImplementedIn, Software
		KeyGenerator.2.16.840.1.101.3.4.1.46, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Alg.Alias.KeyFactory.1.3.14.3.2.7, DES
		KeyGenerator.2.16.840.1.101.3.4.1.47, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		KeyGenerator.2.16.840.1.101.3.4.1.44, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		KeyAgreement.ECMQVWITHSHA1CKDF ImplementedIn, Software
		Alg.Alias.Signature.SHA3-224WithRSAAndMGF1, SHA3-224WITHRSAANDMGF1
		Cipher.DSTU7624-128, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB_128
		KeyGenerator.2.16.840.1.101.3.4.1.45, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		KeyGenerator.2.16.840.1.101.3.4.1.48, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		AlgorithmParameters.EC, org.bouncycastle.jcajce.provider.asymmetric.ec.AlgorithmParametersSpi
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.2, ARIA
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.3, ARIA
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.4, ARIA
		Alg.Alias.Signature.DSTU-4145, DSTU4145
		Signature.FALCON, org.bouncycastle.pqc.jcajce.provider.falcon.SignatureSpi$Base
		KeyGenerator.2.16.840.1.101.3.4.1.42, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.7, ARIA
		KeyGenerator.2.16.840.1.101.3.4.1.43, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.8, ARIA
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.9, ARIA
		KeyGenerator.2.16.840.1.101.3.4.1.41, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Alg.Alias.Signature.SHA1withRSAandSHAKE128, SHA1WITHRSAANDSHAKE128
		Alg.Alias.KeyFactory.OID.1.3.9999.6.8.12, SPHINCSPLUS
		KeyAgreement.DHUWITHSHA384KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA384KDF
		Alg.Alias.KeyFactory.OID.1.3.9999.6.8.10, SPHINCSPLUS
		Alg.Alias.Signature.SHA512/RSA, SHA512WITHRSA
		Alg.Alias.Signature.SLH-DSA-SHA2-128S-WITH-SHA256, HASH-SLH-DSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.3, MD4WITHRSA
		Signature.SHA1WITHRSA/X9.31 ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.1.3.9999.6.5.12, SPHINCS+-SHA2-192S
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.2, MD2WITHRSA
		Signature.SHA512WITHECNR SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA384WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		Cipher.OID.2.16.840.1.101.3.4.1.28, org.bouncycastle.jcajce.provider.symmetric.AES$WrapPad192
		Signature.SHA512WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyPairGenerator.1.3.9999.6.5.10, SPHINCS+-SHA2-192F
		Cipher.OID.2.16.840.1.101.3.4.1.27, org.bouncycastle.jcajce.provider.symmetric.AES$CCM192
		Signature.SHA512WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECCDHWITHSHA1KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Cipher.PBEWITHSHA-1AND192BITAES-CBC-BC, PBEWITHSHAAND192BITAES-CBC-BC
		Alg.Alias.AlgorithmParameters.OID.1.2.410.200046.1.1.7, ARIA
		Alg.Alias.SecretKeyFactory.PBEWithSHAAnd3KeyTripleDES, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.Signature.SHA3-512withECDSA, SHA3-512WITHECDSA
		Alg.Alias.AlgorithmParameters.OID.1.2.410.200046.1.1.2, ARIA
		Cipher.OID.2.16.840.1.101.3.4.1.26, org.bouncycastle.jcajce.provider.symmetric.AES$GCM192
		Cipher.OID.2.16.840.1.101.3.4.1.25, org.bouncycastle.jcajce.provider.symmetric.AES$Wrap192
		Cipher.OID.2.16.840.1.101.3.4.1.24, org.bouncycastle.jcajce.provider.symmetric.AES$CFB192
		Alg.Alias.Signature.SHA3-384/RSA, SHA3-384WITHRSA
		Cipher.OID.2.16.840.1.101.3.4.1.23, org.bouncycastle.jcajce.provider.symmetric.AES$OFB192
		Cipher.OID.2.16.840.1.101.3.4.1.22, org.bouncycastle.jcajce.provider.symmetric.AES$CBC192
		Cipher.OID.2.16.840.1.101.3.4.1.21, org.bouncycastle.jcajce.provider.symmetric.AES$ECB192
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.5, SHA1WITHRSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.4, MD5WITHRSA
		Alg.Alias.Signature.RMD160WithRSAEncryption, RMD160WITHRSA
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$OFB512
		Alg.Alias.Signature.GOST3411-2012-512WithECGOST3410-2012-512, GOST3411-2012-512WITHECGOST3410-2012-512
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$OFB256
		Cipher.ECIESWITHSHA1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-384WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_384withRSA
		Alg.Alias.Signature.SHA3-512WITHRSAENCRYPTION, SHA3-512WITHRSA
		Cipher.CCM ImplementedIn, Software
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.1, SHA224WITHDSA
		Signature.SHA3-512WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSASha3_512
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.2, SHA256WITHDSA
		Alg.Alias.KeyGenerator.Skein-MAC1024/512, Skein-MAC-1024-512
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.3, SHA384WITHDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.4, SHA512WITHDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.5, SHA3-224WITHDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.6, SHA3-256WITHDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.7, SHA3-384WITHDSA
		KeyAgreement.ECCDHWITHSHA384CKDF ImplementedIn, Software
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.8, SHA3-512WITHDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.9, SHA3-224WITHECDSA
		KeyGenerator.Skein-MAC-1024-384, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_1024_384
		Alg.Alias.Mac.RC5, RC5MAC
		MessageDigest.BLAKE2B-256, org.bouncycastle.jcajce.provider.digest.Blake2b$Blake2b256
		Alg.Alias.Mac.RC5/CFB8, RC5MAC/CFB8
		KeyAgreement.ECCDHU ImplementedIn, Software
		Alg.Alias.Mac.RC2, RC2MAC
		KeyAgreement.X25519WITHSHA384CKDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519withSHA384CKDF
		Signature.SHA1WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.ECCDHWITHSHA224KDF SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA512(256)WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECDHWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA512KDFAndSharedInfo
		AlgorithmParameters.DH, org.bouncycastle.jcajce.provider.asymmetric.dh.AlgorithmParametersSpi
		Alg.Alias.KeyGenerator.HMAC-KECCAK512, HMACKECCAK512
		Signature.SHA512(224)WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512_224withRSAandSHAKE128
		KeyAgreement.ECMQVWITHSHA256CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.ECCDHU SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.MLDSA44-Ed25519-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA44_Ed25519_SHA512
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$OFB128
		Signature.SHA224WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyGenerator.OID.1.2.840.113533.7.66.10, CAST5
		KeyGenerator.HMACWHIRLPOOL, org.bouncycastle.jcajce.provider.digest.Whirlpool$KeyGenerator
		KeyPairGenerator.ML-DSA-87-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyPairGeneratorSpi$MLDSA87withSHA512
		Alg.Alias.Signature.RIPEMD160WITHRSAENCRYPTION, RIPEMD160WITHRSA
		Signature.SHA1WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.SHA512WithDSA, SHA512WITHDSA
		Alg.Alias.Signature.SHA384WithRSASSA-PSS, SHA384WITHRSAANDMGF1
		Alg.Alias.Mac.DESEDE64WITHISO7816-4PADDING, DESEDEMAC64WITHISO7816-4PADDING
		Signature.MD5WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC, org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES3Key
		SecretKeyFactory.PBKDF2WITHASCII, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2with8BIT
		Alg.Alias.MessageDigest.TUPLEHASH128, TUPLEHASH128-256
		Signature.SHA512WITHCVC-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Cipher.RSA/ISO9796-1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA224WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.1.3.9999.6.5.12, SPHINCSPLUS
		KeyAgreement.ECCDHUWITHSHA1KDF ImplementedIn, Software
		SecretKeyFactory.PBKDF2WITHHMACSHA256, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA256
		Alg.Alias.Signature.1.3.9999.6.5.10, SPHINCSPLUS
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.4.3, ML-KEM-1024
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.4.1, ML-KEM-512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.4.2, ML-KEM-768
		KeyPairGenerator.ECGOST3410-2012, org.bouncycastle.jcajce.provider.asymmetric.ecgost12.KeyPairGeneratorSpi
		Alg.Alias.MessageDigest.SHA512, SHA-512
		Signature.SHA512WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA512
		Signature.SHA3-256WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA3_256
		Cipher.RC2WRAP, org.bouncycastle.jcajce.provider.symmetric.RC2$Wrap
		Alg.Alias.MessageDigest.GOST-3411, GOST3411
		KeyPairGenerator.ELGAMAL, org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyPairGeneratorSpi
		Alg.Alias.KeyFactory.SPHINCS+, SPHINCSPLUS
		Signature.SHA256WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA256
		Alg.Alias.Cipher.PBEWITHSHA-256AND256BITAES-BC, PBEWITHSHA256AND256BITAES-CBC-BC
		Signature.MLDSA87-RSA4096-PSS-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_RSA4096_PSS_SHA512_PREHASH
		KeyStore.BCFKS-DEF, org.bouncycastle.jcajce.provider.keystore.bcfks.BcFKSKeyStoreSpi$Def
		KeyAgreement.1.3.132.1.11.0 ImplementedIn, Software
		Alg.Alias.Signature.1.3.6.1.4.1.2.267.12.8.7, DILITHIUM5
		SecureRandom.DEFAULT, org.bouncycastle.jcajce.provider.drbg.DRBG$Default
		KeyAgreement.ECCDHUWITHSHA224CKDF SupportedKeyFormats, PKCS#8|X.509
		Mac.HMACSHA3-512, org.bouncycastle.jcajce.provider.digest.SHA3$HashMac512
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.5, COMPOSITE
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.4, COMPOSITE
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.7, COMPOSITE
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.6, COMPOSITE
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.1, COMPOSITE
		Alg.Alias.Signature.SHA1WithRSA/X9.31, SHA1WITHRSA/X9.31
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.0, COMPOSITE
		Signature.MLDSA87-RSA3072-PSS-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_RSA3072_PSS_SHA512
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.3, COMPOSITE
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.2, COMPOSITE
		Signature.SHA3-384WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSASha3_384
		CertificateFactory.X.509, org.bouncycastle.jcajce.provider.asymmetric.x509.CertificateFactory
		Alg.Alias.Signature.SHA512withRSA/PSS, SHA512WITHRSAANDMGF1
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.9, COMPOSITE
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.8, COMPOSITE
		Signature.SHA3-512WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.6, SM2WITHSHA512
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.7, SM2WITHRIPEMD160
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.4, SM2WITHSHA256
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.5, SM2WITHSHA384
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.8, SM2WITHWHIRLPOOL
		AlgorithmParameters.GOST3410, org.bouncycastle.jcajce.provider.asymmetric.gost.AlgorithmParametersSpi
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.9, SM2WITHBLAKE2B
		Cipher.DES, org.bouncycastle.jcajce.provider.symmetric.DES$ECB
		MessageDigest.SHA-256, org.bouncycastle.jcajce.provider.digest.SHA256$Digest
		Signature.SHA3-256WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA3-512WithRSASSA-PSS, SHA3-512WITHRSAANDMGF1
		MessageDigest.DSTU7564-256, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest256
		Alg.Alias.AlgorithmParameters.RAWRSAPSS, PSS
		Cipher.PBEWITHSHA256AND256BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256AESCBC256
		KeyGenerator.SKIPJACK, org.bouncycastle.jcajce.provider.symmetric.Skipjack$KeyGen
		KeyFactory.SLH-DSA-SHAKE-128F-WITH-SHAKE128, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashShake_128f
		Alg.Alias.KeyGenerator.HMAC/SHA3-384, HMACSHA3-384
		Cipher.ARIAWRAPPAD, org.bouncycastle.jcajce.provider.symmetric.ARIA$WrapPad
		Signature.SHA224WITHECNR ImplementedIn, Software
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.1, PBEWITHSHAAND128BITRC4
		Signature.SHA3-224WITHRSAANDSHAKE256 ImplementedIn, Software
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.3, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.2, PBEWITHSHAAND40BITRC4
		Alg.Alias.Cipher.ELGAMAL/NONE/PKCS1PADDING, ELGAMAL/PKCS1
		Alg.Alias.Cipher.OID.1.2.840.113549.1.5.1, PBEWITHMD2ANDDES
		Cipher.ECIESwithSHA1andDESEDE-CBC ImplementedIn, Software
		Alg.Alias.KeyFactory.1.3.9999.6.5.12, SPHINCSPLUS
		Alg.Alias.Mac.POLY1305CAMELLIA, POLY1305-CAMELLIA
		KeyAgreement.ECGOST3410, org.bouncycastle.jcajce.provider.asymmetric.ecgost.KeyAgreementSpi$ECVKO
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.5, PBEWITHSHAAND128BITRC2-CBC
		Alg.Alias.KeyFactory.MLDSA87-RSA3072-PSS-SHA512, COMPOSITE
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.4, PBEWITHSHAAND2-KEYTRIPLEDES-CBC
		Cipher.ECIESWITHSHA256ANDDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyStore.BOUNCYCASTLE, BouncyCastle
		Alg.Alias.KeyFactory.1.3.9999.6.5.10, SPHINCSPLUS
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.6, PBEWITHSHAAND40BITRC2-CBC
		Signature.SLH-DSA, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SignatureSpi$Direct
		KeyGenerator.CHACHA, org.bouncycastle.jcajce.provider.symmetric.ChaCha$KeyGen
		Alg.Alias.AlgorithmParameters.PBEWITHSHA256AND128BITAES-CBC-BC, PKCS12PBE
		Alg.Alias.Signature.SHAKE128withRSASSA-PSS, SHAKE128WITHRSAPSS
		Cipher.GCM SupportedKeyFormats, RAW
		Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC
		Signature.RIPEMD256WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.2, SM2WITHSHA1
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.3, SM2WITHSHA224
		Cipher.ETSIKEMWITHSHA256, org.bouncycastle.jcajce.provider.asymmetric.ec.IESKEMCipher$KEMwithSHA256
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.1, SM2
		Signature.SHA3-512WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Signature.MLDSA87-RSA3072-PSS-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_RSA3072_PSS_SHA512_PREHASH
		Alg.Alias.Cipher.OID.1.2.840.113549.1.5.6, PBEWITHMD5ANDRC2
		Alg.Alias.Cipher.OID.1.2.840.113549.1.5.3, PBEWITHMD5ANDDES
		Alg.Alias.KeyGenerator.POLY1305NOEKEON, POLY1305-NOEKEON
		Alg.Alias.Cipher.OID.1.2.840.113549.1.5.4, PBEWITHMD2ANDRC2
		Alg.Alias.KeyFactory.MLDSA44-RSA2048-PKCS15-SHA256, COMPOSITE
		Alg.Alias.Mac.DESISO9797ALG1MACWITHISO7816-4PADDING, DESMAC64WITHISO7816-4PADDING
		Alg.Alias.KeyGenerator.HMAC/SHA384, HMACSHA384
		AlgorithmParameters.ELGAMAL, org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParametersSpi
		KeyGenerator.CAMELLIA-GMAC, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen
		Alg.Alias.Signature.SHA224WITHRSA/PSS, SHA224WITHRSAANDMGF1
		Cipher.ELGAMAL/PKCS1, org.bouncycastle.jcajce.provider.asymmetric.elgamal.CipherSpi$PKCS1v1_5Padding
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.12, SHA3-512WITHECDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.11, SHA3-384WITHECDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.10, SHA3-256WITHECDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.16, SHA3-512WITHRSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.17, ML-DSA-44
		Alg.Alias.KeyGenerator.HMAC-WHIRLPOOL, HMACWHIRLPOOL
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.15, SHA3-384WITHRSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.18, ML-DSA-65
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.14, SHA3-256WITHRSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.19, ML-DSA-87
		KeyAgreement.ECDHWITHSHA384KDF ImplementedIn, Software
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.13, SHA3-224WITHRSA
		Signature.SHA512(224)WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$SHA512_224WithRSAEncryption
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.19, ML-DSA-87
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.18, ML-DSA-65
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.17, ML-DSA-44
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.10, SHA3-256WITHECDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.11, SHA3-384WITHECDSA
		Alg.Alias.KeyFactory.ECGOST-3410-2012, ECGOST3410-2012
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.12, SHA3-512WITHECDSA
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.1, COMPOSITE
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.13, SHA3-224WITHRSA
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.0, COMPOSITE
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.14, SHA3-256WITHRSA
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.3, COMPOSITE
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.15, SHA3-384WITHRSA
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.2, COMPOSITE
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.16, SHA3-512WITHRSA
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.5, COMPOSITE
		Alg.Alias.Signature.GOST3411withDSTU4145LE, GOST3411WITHDSTU4145LE
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.4, COMPOSITE
		KeyAgreement.DHWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithSHA256KDF
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.7, COMPOSITE
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.6, COMPOSITE
		Signature.SHA384WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA384
		Signature.SHA256WITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.9, COMPOSITE
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.8, COMPOSITE
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.23, SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.22, SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.21, SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.20, SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.27, SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.28, SLH-DSA
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND128BITAES-CBC-BC, PKCS12PBE
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.26, SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.29, SLH-DSA
		Alg.Alias.Mac.1.2.840.113549.2.11, HMACSHA512
		KeyGenerator.IDEA, org.bouncycastle.jcajce.provider.symmetric.IDEA$KeyGen
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.25, SLH-DSA
		Alg.Alias.Mac.1.2.840.113549.2.10, HMACSHA384
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.24, SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.29, SLH-DSA
		AlgorithmParameters.CHACHA20-POLY1305, org.bouncycastle.jcajce.provider.symmetric.ChaCha$AlgParamsCC1305
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.28, SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.20, SLH-DSA
		Alg.Alias.KeyGenerator.1.2.156.10197.1.401.2, HMACSM3
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.21, SLH-DSA
		KeyAgreement.ECDHWITHSHA256KDF ImplementedIn, Software
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.22, SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.23, SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.24, SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.25, SLH-DSA
		Mac.Skein-MAC-512-224, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_224
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.26, SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.27, SLH-DSA
		SecretKeyFactory.HMACSHA512/256, org.bouncycastle.jcajce.provider.digest.SHA512$KeyFactory256
		KeyAgreement.MQVWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA512KDF
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.39, HASH-SLH-DSA
		Alg.Alias.KeyGenerator.POLY1305AES, POLY1305-AES
		Signature.SHA1WITHCVC-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.SEEDWRAP, org.bouncycastle.jcajce.provider.symmetric.SEED$Wrap
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.31, SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.32, ML-DSA-44-WITH-SHA512
		Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.33, ML-DSA-65-WITH-SHA512
		Cipher.BLOWFISH, org.bouncycastle.jcajce.provider.symmetric.Blowfish$ECB
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.34, ML-DSA-87-WITH-SHA512
		KeyGenerator.OID.1.2.410.200004.7.1.1.1, org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
		Alg.Alias.Signature.GOST-3410-2001, ECGOST3410
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.35, HASH-SLH-DSA
		MessageDigest.Skein-1024-512, org.bouncycastle.jcajce.provider.digest.Skein$Digest_1024_512
		Signature.SHA3-384WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.36, HASH-SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.37, HASH-SLH-DSA
		AlgorithmParameters.HC256, org.bouncycastle.jcajce.provider.symmetric.HC256$AlgParams
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.38, HASH-SLH-DSA
		Mac.HMACSHA512, org.bouncycastle.jcajce.provider.digest.SHA512$HashMac
		Alg.Alias.Signature.SHA1WithRSAAndSHAKE256, SHA1WITHRSAANDSHAKE256
		Alg.Alias.Signature.SHA384WithCVC-ECDSA, SHA384WITHCVC-ECDSA
		Alg.Alias.Mac.VMPC-MAC, VMPCMAC
		KeyPairGenerator.LMS, org.bouncycastle.pqc.jcajce.provider.lms.LMSKeyPairGeneratorSpi
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.30, SLH-DSA
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.8.12, SPHINCS+-SHAKE-192S
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.8.10, SPHINCS+-SHAKE-192F
		KeyPairGenerator.MLDSA65-RSA3072-PKCS15-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA65_RSA3072_PKCS15_SHA512
		KeyAgreement.1.3.132.1.11.3 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.MD4withRSA, MD4WITHRSA
		KeyFactory.HASH-ML-DSA, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyFactorySpi$Hash
		Alg.Alias.KeyGenerator.ARIAGMAC, ARIA-GMAC
		Alg.Alias.Signature.SHA512(224)withRSA/X9.31, SHA512(224)WITHRSA/X9.31
		Signature.SHA3-256WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsaSha3_256
		Signature.SHA384WITHPLAIN-ECDSA ImplementedIn, Software
		Alg.Alias.Signature.MD5/RSA, MD5WITHRSA
		Alg.Alias.Cipher.PBEWithSHAAnd3KeyTripleDES, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.42, HASH-SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.43, HASH-SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.44, HASH-SLH-DSA
		KeyGenerator.HMACRIPEMD256, org.bouncycastle.jcajce.provider.digest.RIPEMD256$KeyGenerator
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.45, HASH-SLH-DSA
		Mac.HMACSHA1, org.bouncycastle.jcajce.provider.digest.SHA1$HashMac
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.46, HASH-SLH-DSA
		KeyFactory.ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.40, HASH-SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.41, HASH-SLH-DSA
		Signature.SHA1WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		KeyPairGenerator.ML-DSA, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyPairGeneratorSpi$Pure
		Alg.Alias.KeyGenerator.HMAC/Skein-256-160, HMACSkein-256-160
		Alg.Alias.Signature.SHA3-512withRSA/PSS, SHA3-512WITHRSAANDMGF1
		Signature.SHA512WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA512
		Signature.SHA1WITHCVC-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA
		Alg.Alias.Cipher.1.2.804.2.1.1.1.1.1.3.10.2, DSTU7624-256KW
		Alg.Alias.KeyPairGenerator.1.3.132.1.14.2, EC
		Alg.Alias.Cipher.1.2.804.2.1.1.1.1.1.3.10.1, DSTU7624-128KW
		Alg.Alias.KeyPairGenerator.1.3.132.1.14.3, EC
		KeyAgreement.ECKAEGWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA256KDF
		Alg.Alias.KeyPairGenerator.1.3.132.1.14.0, EC
		Alg.Alias.Cipher.1.2.804.2.1.1.1.1.1.3.10.3, DSTU7624-512KW
		Alg.Alias.KeyPairGenerator.1.3.132.1.14.1, EC
		AlgorithmParameterGenerator.RC2, org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParamGen
		Alg.Alias.Mac.HMAC/KECCAK224, HMACKECCAK224
		Cipher.ECIESWITHAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.ECIESWITHSHA1 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Cipher.PBEWITHSHAAND3-KEYDESEDE-CBC, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.Signature.SHA512(256)WithRSASSA-PSS, SHA512(256)WITHRSAANDMGF1
		Alg.Alias.Signature.1.2.643.7.1.1.3.2, GOST3411-2012-256WITHECGOST3410-2012-256
		Alg.Alias.Signature.1.2.643.7.1.1.3.3, GOST3411-2012-512WITHECGOST3410-2012-512
		SecretKeyFactory.HMACSHA512/224, org.bouncycastle.jcajce.provider.digest.SHA512$KeyFactory224
		KeyPairGenerator.SPHINCS+-SHA2-256F, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Sha2_256f
		Alg.Alias.MessageDigest.1.3.36.3.2.2, RIPEMD128
		Alg.Alias.MessageDigest.1.3.36.3.2.1, RIPEMD160
		KeyGenerator.HMACSHA3-224, org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator224
		Alg.Alias.KeyPairGenerator.DSTU-4145, DSTU4145
		Mac.SKIPJACKMAC/CFB8, org.bouncycastle.jcajce.provider.symmetric.Skipjack$MacCFB8
		Alg.Alias.MessageDigest.1.3.36.3.2.3, RIPEMD256
		KeyGenerator.Skein-MAC-256-160, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_256_160
		Signature.RIPEMD160WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Mac.POLY1305, org.bouncycastle.jcajce.provider.symmetric.Poly1305$Mac
		Alg.Alias.Signature.SHA224withRSAEncryption, SHA224WITHRSA
		KeyPairGenerator.SPHINCS+-SHA2-256S, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Sha2_256s
		Cipher.ECIESWITHSHA512ANDAES-CBC SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA384WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA384
		KeyGenerator.1.3.6.1.4.1.188.7.1.1.2, org.bouncycastle.jcajce.provider.symmetric.IDEA$KeyGen
		Signature.SHA3-256WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_256withRSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.30, SLH-DSA
		Alg.Alias.Signature.MD2withRSAEncryption, MD2WITHRSA
		KeyAgreement.MQVWITHSHA512CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA512CKDF
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.34, ML-DSA-87-WITH-SHA512
		Signature.SHA3-512WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.33, ML-DSA-65-WITH-SHA512
		Alg.Alias.KeyPairGenerator.1.2.804.2.1.1.1.1.3.1.1, DSTU4145
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.32, ML-DSA-44-WITH-SHA512
		Signature.RIPEMD128WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$RIPEMD128WithRSAEncryption
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.31, SLH-DSA
		Mac.POLY1305-ARIA, org.bouncycastle.jcajce.provider.symmetric.ARIA$Poly1305
		KeyGenerator.HMACSHA3-256, org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator256
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.38, HASH-SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.37, HASH-SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.36, HASH-SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.35, HASH-SLH-DSA
		Alg.Alias.KeyGenerator.SIPHASH128-4-8, SIPHASH128
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.39, HASH-SLH-DSA
		KeyAgreement.OID.1.3.132.1.11.0 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.MD2WITHRSA SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECCDHWITHSHA512KDF SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESwithSHA256, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA256
		Alg.Alias.Signature.GOST3411WithDSTU4145, GOST3411WITHDSTU4145
		KeyPairGenerator.ML-KEM-512, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyPairGeneratorSpi$MLKEM512
		AlgorithmParameters.Tnepres, org.bouncycastle.jcajce.provider.symmetric.Serpent$TAlgParams
		KeyGenerator.Skein-MAC-256-128, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_256_128
		Alg.Alias.Signature.SHA512(224)withRSA, SHA512(224)WITHRSA
		Signature.SHA512(256)WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA512_256
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.41, HASH-SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.40, HASH-SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.45, HASH-SLH-DSA
		KeyAgreement.1.3.133.16.840.63.0.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.44, HASH-SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.43, HASH-SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.42, HASH-SLH-DSA
		Alg.Alias.Signature.SHA512(224)WithRSA/X9.31, SHA512(224)WITHRSA/X9.31
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.46, HASH-SLH-DSA
		Signature.SHAKE128WITHRSAPSS SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA1WITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.1.2.410.200004.7.1.1.1, org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
		KeyAgreement.ECCDHWITHSHA256CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA256CKDF
		Signature.SHA3-256WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.1.2.840.113549.2.8, HMACSHA224
		Alg.Alias.KeyGenerator.1.2.840.113549.2.9, HMACSHA256
		Alg.Alias.KeyGenerator.1.2.840.113549.2.7, HMACSHA1
		KeyAgreement.ECMQVWITHSHA1CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.4.3, ML-KEM-1024
		KeyAgreement.ECCDHUWITHSHA1CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.4.1, ML-KEM-512
		AlgorithmParameterGenerator.AES, org.bouncycastle.jcajce.provider.symmetric.AES$AlgParamGen
		Alg.Alias.KeyFactory.MLDSA44-Ed25519-SHA512, COMPOSITE
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.4 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.4.2, ML-KEM-768
		Cipher.ECIESWITHSHA512ANDDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Cipher.OID.1.2.410.200004.7.1.1.1, SEEDWRAP
		Cipher.ECIESwithSHA384andAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA512WITHECDDSA ImplementedIn, Software
		KeyFactory.RSASSA-PSS, org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyFactorySpi
		Signature.SHA224WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Alg.Alias.Signature.SHA3-256withRSA/PSS, SHA3-256WITHRSAANDMGF1
		Cipher.RIJNDAEL, org.bouncycastle.jcajce.provider.symmetric.Rijndael$ECB
		KeyAgreement.DHUWITHSHA256CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA256CKDF
		Alg.Alias.Signature.MD4WithRSAEncryption, MD4WITHRSA
		MessageDigest.RIPEMD256, org.bouncycastle.jcajce.provider.digest.RIPEMD256$Digest
		Alg.Alias.Signature.SHAKE256withECDSA, SHAKE256WITHECDSA
		Alg.Alias.Signature.GOST3411-2012-256WithECGOST3410-2012-256, GOST3411-2012-256WITHECGOST3410-2012-256
		Alg.Alias.KeyPairGenerator.MLKEM, ML-KEM
		Signature.SHA384WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA384
		Signature.SHA224WITHECNR, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR224
		KeyAgreement.ECCDHUWITHSHA256CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.HMAC/SHA3-256, HMACSHA3-256
		Alg.Alias.Signature.WhirlpoolWithRSA/ISO9796-2, WhirlpoolWITHRSA/ISO9796-2
		Alg.Alias.KeyGenerator.HMAC/Skein-1024-512, HMACSkein-1024-512
		KeyAgreement.ECMQVWITHSHA512KDF SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameters.ECGOST3410-2012, org.bouncycastle.jcajce.provider.asymmetric.ec.AlgorithmParametersSpi
		Alg.Alias.Signature.SHA256withRSA/PSS, SHA256WITHRSAANDMGF1
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.22554.5.5.5, NTRU
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.22554.5.5.4, NTRU
		Alg.Alias.KeyPairGenerator.1.2.840.10046.2.1, DH
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.22554.5.5.6, NTRU
		KeyStore.BouncyCastle, org.bouncycastle.jcajce.provider.keystore.bc.BcKeyStoreSpi$BouncyCastleStore
		KeyAgreement.1.3.133.16.840.63.0.3 ImplementedIn, Software
		Alg.Alias.Signature.SHA224WITHRSAENCRYPTION, SHA224WITHRSA
		Signature.SHA512WITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA512WithRSAEncryption
		Cipher.XIESWITHSHA256, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA256
		KeyAgreement.DHUWITHSHA1CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA1CKDF
		Signature.SHA256WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA256
		KeyFactory.EXTERNAL, org.bouncycastle.jcajce.provider.asymmetric.EXTERNAL$KeyFactory
		KeyAgreement.OID.1.3.132.1.14.1 SupportedKeyFormats, PKCS#8|X.509
		MessageDigest.MD2, org.bouncycastle.jcajce.provider.digest.MD2$Digest
		Signature.RIPEMD160WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		MessageDigest.MD4, org.bouncycastle.jcajce.provider.digest.MD4$Digest
		KeyPairGenerator.ECGOST3410, org.bouncycastle.jcajce.provider.asymmetric.ecgost.KeyPairGeneratorSpi
		MessageDigest.MD5, org.bouncycastle.jcajce.provider.digest.MD5$Digest
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.22554.5.5.1, NTRU
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.22554.5.5.3, NTRU
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.22554.5.5.2, NTRU
		KeyGenerator.DESEDEWRAP, org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator
		Alg.Alias.KeyGenerator.1.2.840.113549.1.9.16.3.18, CHACHA7539
		Alg.Alias.Cipher.PBEWITHSHAAND2-KEYDESEDE-CBC, PBEWITHSHAAND2-KEYTRIPLEDES-CBC
		Signature.SHA3-512WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyGenerator.RC4, ARC4
		Alg.Alias.Signature.RIPEMD160/DSA, RIPEMD160WITHDSA
		Mac.AES-GMAC, org.bouncycastle.jcajce.provider.symmetric.AES$AESGMAC
		Alg.Alias.AlgorithmParameters.1.2.840.113533.7.66.10, CAST5
		Alg.Alias.Signature.NONEWITHRSAPSS, RAWRSASSA-PSS
		Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC
		Signature.RMD160WITHRSA ImplementedIn, Software
		Alg.Alias.Signature.SHA3-384WithPLAIN-ECDSA, SHA3-384WITHPLAIN-ECDSA
		Signature.SHA512WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512withRSAandSHAKE128
		Alg.Alias.SecretKeyFactory.OID.1.2.410.200046.1.1.7, ARIA
		KeyAgreement.1.3.133.16.840.63.0.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA1KDFAndSharedInfo
		KeyAgreement.1.3.133.16.840.63.0.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA1KDFAndSharedInfo
		Signature.SHA3-384WITHECDSA ImplementedIn, Software
		Alg.Alias.Signature.SHA1WithRSA, SHA1WITHRSA
		Mac.Skein-MAC-512-256, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_256
		KeyAgreement.ECMQVWITHSHA224KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.OID.1.3.132.1.14.3 ImplementedIn, Software
		KeyPairGenerator.MLDSA65-RSA3072-PSS-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA65_RSA3072_PSS_SHA512
		Alg.Alias.Signature.OID.1.2.643.2.2.3, GOST3411WITHECGOST3410
		X509Store.CERTIFICATE/LDAP, org.bouncycastle.jce.provider.X509StoreLDAPCerts
		Alg.Alias.SecretKeyFactory.OID.1.2.410.200046.1.1.2, ARIA
		KeyAgreement.ECCDHWITHSHA512CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		Alg.Alias.Signature.1.2.804.2.1.1.1.1.3.1.1.1.1, GOST3411WITHDSTU4145
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Mac.DSTU7624GMAC, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$GMAC
		Alg.Alias.SecretKeyFactory.PBEWITHSHA1ANDDES-CBC, PBEWITHSHA1ANDDES
		AlgorithmParameters.SM4, org.bouncycastle.jcajce.provider.symmetric.SM4$AlgParams
		Mac.HMACSkein-256-224, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_256_224
		Signature.MLDSA44-RSA2048-PSS-SHA256-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA44_RSA2048_PSS_SHA256_PREHASH
		Alg.Alias.Signature.SHA3-224withRSAandSHAKE128, SHA3-224WITHRSAANDSHAKE128
		Alg.Alias.MessageDigest.SHA512(224), SHA-512/224
		Alg.Alias.Mac.HMAC-GOST3411-2012-512, HMACGOST3411-2012-512
		Alg.Alias.Mac.RC6GMAC, RC6-GMAC
		Signature.SHA3-224WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameters.1.2.643.2.2.19, ECGOST3410
		Signature.SHA3-512WITHECDSA ImplementedIn, Software
		Alg.Alias.Mac.HMAC/Skein-1024-1024, HMACSkein-1024-1024
		Alg.Alias.KeyGenerator.Skein-MAC1024/384, Skein-MAC-1024-384
		Alg.Alias.AlgorithmParameters.PBEWITHSHA-256AND128BITAES-CBC-BC, PKCS12PBE
		Signature.SHA3-512WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.X448WITHSHA256CKDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448withSHA256CKDF
		Alg.Alias.SecretKeyFactory.HMACSHA512(224), HMACSHA512/224
		KeyAgreement.ECDH SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Signature.SHA3-512WITHRSAANDSHAKE128 ImplementedIn, Software
		KeyAgreement.ECCDHWITHSHA256KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyPairGenerator.SPHINCS+-SHA2-128F, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Sha2_128f
		Alg.Alias.Signature.SHA3-256withRSA, SHA3-256WITHRSA
		Signature.RAWRSASSA-PSS SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.OID.1.3.133.16.840.63.0.2 SupportedKeyFormats, PKCS#8|X.509
		KeyPairGenerator.ElGamal, org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyPairGeneratorSpi
		KeyPairGenerator.MLDSA87-RSA3072-PSS-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA87_RSA3072_PSS_SHA512
		Signature.RIPEMD128WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.ECIESWITHSHA384 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.POLY1305RC6, POLY1305-RC6
		Cipher.ML-KEM-768, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMCipherSpi$MLKEM768
		Cipher.ECIES, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIES
		Alg.Alias.Mac.HMAC/SHA3-224, HMACSHA3-224
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.6 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		X509StreamParser.CERTIFICATEPAIR, org.bouncycastle.jce.provider.X509CertPairParser
		Signature.MLDSA44-ECDSA-P256-SHA256, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA44_ECDSA_P256_SHA256
		KeyFactory.ECMQV, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECMQV
		KeyPairGenerator.SPHINCS+-SHA2-128S, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Sha2_128s
		KeyAgreement.1.3.132.1.15.0 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.1.3.14.3.2.27, DSA
		Alg.Alias.Signature.1.3.14.3.2.29, SHA1WITHRSA
		Cipher.PBEWITHSHAAND128BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA1AESCBC128
		SecretKeyFactory.PBEWITHMD2ANDDES, org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD2KeyFactory
		Alg.Alias.Cipher.PBEWITHSHA-1AND256BITAES-CBC-BC, PBEWITHSHAAND256BITAES-CBC-BC
		SecretKeyFactory.PBEWITHSHA1ANDRC2, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHA1KeyFactory
		Mac.GOST28147MAC, org.bouncycastle.jcajce.provider.symmetric.GOST28147$Mac
		Cipher.PBEWITHSHA1ANDDES, org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithSHA1
		Signature.MLDSA65-ECDSA-P384-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_ECDSA_P384_SHA512
		KeyAgreement.ECCDHUWITHSHA1CKDF ImplementedIn, Software
		Mac.POLY1305-SM4, org.bouncycastle.jcajce.provider.symmetric.SM4$Poly1305
		Signature.SHA256WITHECNR SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESwithSHA512andAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200004.1.4, SEED
		Alg.Alias.Mac.HMAC-KECCAK512, HMACKECCAK512
		KeyPairGenerator.MLDSA65-ECDSA-P384-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA65_ECDSA_P384_SHA512
		Alg.Alias.Signature.SHA512(224)WITHRSASSA-PSS, SHA512(224)WITHRSAANDMGF1
		KeyPairGenerator.SLH-DSA-SHA2-128S-WITH-SHA256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashSha2_128s
		Alg.Alias.Cipher.PBEWITHSHA1AND192BITAES-CBC-BC, PBEWITHSHAAND192BITAES-CBC-BC
		KeyAgreement.1.3.132.1.15.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA384KDFAndSharedInfo
		KeyGenerator.ML-KEM, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyGeneratorSpi
		KeyAgreement.1.3.132.1.15.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA512KDFAndSharedInfo
		KeyAgreement.1.3.132.1.15.0, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA224KDFAndSharedInfo
		KeyAgreement.1.3.132.1.15.1, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA256KDFAndSharedInfo
		Mac.DESCMAC, org.bouncycastle.jcajce.provider.symmetric.DES$CMAC
		Signature.SHA224WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA224
		SecretKeyFactory.OID.1.3.14.3.2.17, org.bouncycastle.jcajce.provider.symmetric.DESede$KeyFactory
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.47, CCM
		KeyFactory.SLH-DSA-SHAKE-128S-WITH-SHAKE128, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashShake_128s
		KeyAgreement.ECKAEGWITHSHA224KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.ECMQVWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA1KDF
		AlgorithmParameters.CAST5, org.bouncycastle.jcajce.provider.symmetric.CAST5$AlgParams
		Mac.DSTU7624-128GMAC, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$GMAC128
		AlgorithmParameters.CAST6, org.bouncycastle.jcajce.provider.symmetric.CAST6$AlgParams
		Alg.Alias.Signature.SHA3-224WITHRSA/PSS, SHA3-224WITHRSAANDMGF1
		Alg.Alias.Signature.SHA512(256)WITHRSAENCRYPTION, SHA512(256)WITHRSA
		Cipher.ECIESWITHSHA512, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA512
		Cipher.XIES, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIES
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.42, AES
		KeyGenerator.RC5-64, org.bouncycastle.jcajce.provider.symmetric.RC5$KeyGen64
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.46, GCM
		Alg.Alias.Cipher.PBEWITHSHA1AND128BITAES-CBC-BC, PBEWITHSHAAND128BITAES-CBC-BC
		Cipher.SALSA20, org.bouncycastle.jcajce.provider.symmetric.Salsa20$Base
		KeyAgreement.OID.1.3.132.1.14.2 ImplementedIn, Software
		Alg.Alias.Signature.SHA3-224withRSAandMGF1, SHA3-224WITHRSAANDMGF1
		Signature.SHA224WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Mac.SKIPJACK/CFB8, SKIPJACKMAC/CFB8
		Alg.Alias.AlgorithmParameters.1.2.643.2.2.21, GOST28147
		Alg.Alias.AlgorithmParameters.PBEWITHSHAANDDES3KEY-CBC, PKCS12PBE
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.1 ImplementedIn, Software
		Alg.Alias.AlgorithmParameters.1.2.643.2.2.20, GOST3410
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.4, PBEWITHMD2ANDRC2
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.6, PBEWITHMD5ANDRC2
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.27, CCM
		Cipher.ARIAWRAP, org.bouncycastle.jcajce.provider.symmetric.ARIA$Wrap
		Mac.HMACSkein-256-128, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_256_128
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.26, GCM
		AlgorithmParameters.Threefish-256, org.bouncycastle.jcajce.provider.symmetric.Threefish$AlgParams_256
		Cipher.GOST3412-2015/OFB, org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015$OFB
		Signature.SHA1WITHPLAIN-ECDSA ImplementedIn, Software
		Signature.WhirlpoolWITHRSA/ISO9796-2 ImplementedIn, Software
		KeyGenerator.CHACHA7539, org.bouncycastle.jcajce.provider.symmetric.ChaCha$KeyGen7539
		Signature.SHA224WITHCVC-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA224
		Signature.MD4WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.SHA3-384withRSA, SHA3-384WITHRSA
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.2.267.12.8.7, DILITHIUM5
		Mac.POLY1305-SEED, org.bouncycastle.jcajce.provider.symmetric.SEED$Poly1305
		Alg.Alias.KeyGenerator.HMAC-GOST3411-2012-512, HMACGOST3411-2012-512
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.22, AES
		KeyFactory.COMPOSITE, org.bouncycastle.jcajce.provider.asymmetric.COMPOSITE$KeyFactory
		KeyAgreement.1.3.132.1.14.3 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA224withRSA/PSS, SHA224WITHRSAANDMGF1
		Alg.Alias.KeyFactory.1.3.133.16.840.63.0.16, ECMQV
		Signature.RIPEMD160WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecPlainDSARP160
		Signature.SHA512(256)WITHRSAANDMGF1 ImplementedIn, Software
		Alg.Alias.Signature.RIPEMD160withPLAIN-ECDSA, RIPEMD160WITHPLAIN-ECDSA
		Alg.Alias.KeyGenerator.HMAC/DSTU7564-256, HMACDSTU7564-256
		Alg.Alias.Signature.GOST3411WithECGOST3410, GOST3411WITHECGOST3410
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.2.267.12.4.4, DILITHIUM2
		KeyGenerator.DSTU7624, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen
		KeyAgreement.ECGOST3410-2012-256, org.bouncycastle.jcajce.provider.asymmetric.ecgost12.KeyAgreementSpi$ECVKO256
		Alg.Alias.Signature.SHA512(256)WITHRSASSA-PSS, SHA512(256)WITHRSAANDMGF1
		Alg.Alias.Cipher.OID.1.3.6.1.4.1.22554.1.1.2.1.22, PBEWITHSHAAND192BITAES-CBC-BC
		Alg.Alias.Mac.HMAC/RIPEMD320, HMACRIPEMD320
		Signature.SHA3-384WITHRSAANDMGF1 ImplementedIn, Software
		Alg.Alias.KeyFactory.DSTU4145-3410, DSTU4145
		Signature.GOST3411WITHDSTU4145LE, org.bouncycastle.jcajce.provider.asymmetric.dstu.SignatureSpiLe
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.1, HMACSHA256
		Alg.Alias.Signature.1.2.840.113549.1.9.16.3.17, LMS
		Signature.SHA224WITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyGenerator.HMACDSTU7564-384, org.bouncycastle.jcajce.provider.digest.DSTU7564$KeyGenerator384
		Cipher.1.2.392.200011.61.1.1.1.3, org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC192
		Cipher.1.2.392.200011.61.1.1.1.2, org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC128
		Alg.Alias.KeyGenerator.GOST, GOST28147
		Cipher.ECIESwithSHA512andDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.1.2.392.200011.61.1.1.1.4, org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC256
		Signature.SHA3-384WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.ECGOST-3410, ECGOST3410
		KeyAgreement.OID.1.3.133.16.840.63.0.3 ImplementedIn, Software
		Alg.Alias.MessageDigest.TUPLEHASH256, TUPLEHASH256-512
		AlgorithmParameters.DSTU7624, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParams
		Signature.ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA
		Cipher.Grain128, org.bouncycastle.jcajce.provider.symmetric.Grain128$Base
		Signature.SHA512(256)WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512_256withRSAandSHAKE128
		Signature.RIPEMD256WITHRSA ImplementedIn, Software
		Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.2.5, SPHINCSPLUS
		KeyFactory.ECDHC, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDHC
		Alg.Alias.Mac.HMAC/Skein-512-128, HMACSkein-512-128
		Alg.Alias.Signature.OID.1.3.9999.3.11, FALCON-512
		Alg.Alias.KeyFactory.1.2.643.7.1.1.6.1, ECGOST3410-2012
		Alg.Alias.Signature.OID.1.3.9999.3.14, FALCON-1024
		KeyAgreement.X25519withSHA256HKDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519withSHA256HKDF
		Alg.Alias.KeyFactory.1.2.643.7.1.1.6.2, ECGOST3410-2012
		Signature.SHA512(224)WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512_224withRSAandSHAKE256
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.11, SHA3-512WITHPLAIN-ECDSA
		KeyPairGenerator.SLH-DSA-SHAKE-256F-WITH-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashShake_256f
		Mac.RC6-GMAC, org.bouncycastle.jcajce.provider.symmetric.RC6$GMAC
		Mac.ZUC-256, org.bouncycastle.jcajce.provider.symmetric.Zuc$ZucMac256
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.10, SHA3-384WITHPLAIN-ECDSA
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.13, HMACSHA3-224
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.14, HMACSHA3-256
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.15, HMACSHA3-384
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.16, HMACSHA3-512
		KeyGenerator.TEA, org.bouncycastle.jcajce.provider.symmetric.TEA$KeyGen
		Alg.Alias.Signature.SHA512WithRSAAndSHAKE256, SHA512WITHRSAANDSHAKE256
		Alg.Alias.Mac.HMAC/GOST3411-2012-256, HMACGOST3411-2012-256
		Mac.HMACSkein-256-160, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_256_160
		Alg.Alias.KeyGenerator.HMAC-DSTU7564-384, HMACDSTU7564-384
		Alg.Alias.Mac.HMAC-Skein-512-512, HMACSkein-512-512
		AlgorithmParameterGenerator.ARIA, org.bouncycastle.jcajce.provider.symmetric.ARIA$AlgParamGen
		Cipher.AESWRAP, org.bouncycastle.jcajce.provider.symmetric.AES$Wrap
		KeyStore.IBCFKS, org.bouncycastle.jcajce.provider.keystore.bcfks.BcFKSKeyStoreSpi$StdShared
		Alg.Alias.AlgorithmParameters.1.2.410.200004.1.4, SEED
		KeyPairGenerator.DSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyPairGeneratorSpi
		KeyAgreement.ECCDHWITHSHA1KDF SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECCDHWITHSHA384KDF SupportedKeyFormats, PKCS#8|X.509
		Cipher.NTRU, org.bouncycastle.pqc.jcajce.provider.ntru.NTRUCipherSpi$Base
		KeyAgreement.ECCDHUWITHSHA224CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.1.2.156.10197.1.503, SHA256WITHSM2
		Signature.SHA256WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA256withRSA
		Alg.Alias.Signature.1.2.156.10197.1.501, SM3WITHSM2
		Signature.MLDSA65-ECDSA-P256-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_ECDSA_P256_SHA512
		Cipher.ECIESwithSHA384andDESEDE-CBC ImplementedIn, Software
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.1.2.1.42, PBEWITHSHAAND256BITAES-CBC-BC
		KeyGenerator.RIJNDAEL, org.bouncycastle.jcajce.provider.symmetric.Rijndael$KeyGen
		Alg.Alias.SecretKeyFactory.PBEWITHSHA1AND128BITAES-CBC-BC, PBEWITHSHAAND128BITAES-CBC-BC
		Signature.SHA384WITHECNR SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA384/CVC-ECDSA, SHA384WITHCVC-ECDSA
		Alg.Alias.Cipher.PBEWITHSHA-256AND192BITAES-BC, PBEWITHSHA256AND192BITAES-CBC-BC
		KeyFactory.OID.1.3.6.1.4.1.22554.4.2, org.bouncycastle.jcajce.provider.asymmetric.EXTERNAL$KeyFactory
		Alg.Alias.Mac.1.2.643.7.1.1.4.1, HMACGOST3411-2012-256
		Alg.Alias.Mac.1.2.643.7.1.1.4.2, HMACGOST3411-2012-512
		KeyAgreement.1.3.132.1.11.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Cipher.OID.1.2.840.113549.1.9.16.3.18, CHACHA20-POLY1305
		Alg.Alias.Cipher.GOST-28147, GOST28147
		Signature.SHA3-384WITHPLAIN-ECDSA ImplementedIn, Software
		Alg.Alias.Signature.SLH-DSA-SHAKE-128S-WITH-SHAKE128, HASH-SLH-DSA
		Alg.Alias.Mac.HMAC-SHA384, HMACSHA384
		Alg.Alias.Mac.HMAC-DSTU7564-256, HMACDSTU7564-256
		Alg.Alias.Signature.SHA3-256WithDSA, SHA3-256WITHDSA
		Signature.ED25519, org.bouncycastle.jcajce.provider.asymmetric.edec.SignatureSpi$Ed25519
		AlgorithmParameters.PBKDF1, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF1$AlgParams
		AlgorithmParameters.PBKDF2, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$AlgParams
		Alg.Alias.KeyGenerator.HMAC/SHA3-224, HMACSHA3-224
		Alg.Alias.Signature.SHA512(224)withRSAandSHAKE128, SHA512(224)WITHRSAANDSHAKE128
		Alg.Alias.Cipher.PBEWITHSHA-1AND192BITAES-BC, PBEWITHSHAAND192BITAES-CBC-BC
		Cipher.XIESwithSHA1andAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithAESCBC
		MessageDigest.BLAKE2B-384, org.bouncycastle.jcajce.provider.digest.Blake2b$Blake2b384
		Alg.Alias.Mac.HMAC/KECCAK256, HMACKECCAK256
		Cipher.AESWRAPPAD ImplementedIn, Software
		SecretKeyFactory.PBKDF2WITHHMACSHA384, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA384
		Signature.SHA384WITHRSAANDMGF1 ImplementedIn, Software
		Cipher.ECIESWITHSHA256ANDDESEDE-CBC ImplementedIn, Software
		KeyAgreement.OID.1.3.132.1.14.1, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA256KDFAndSharedInfo
		Alg.Alias.Mac.HMAC/SHA512/256, HMACSHA512/256
		KeyAgreement.OID.1.3.132.1.14.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA384KDFAndSharedInfo
		KeyAgreement.OID.1.3.132.1.14.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA512KDFAndSharedInfo
		Provider.id info, BouncyCastle Security Provider v1.82
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.1.2.1.22, PBEWITHSHAAND192BITAES-CBC-BC
		Cipher.1.2.410.200046.1.1.9, org.bouncycastle.jcajce.provider.symmetric.ARIA$OFB
		Signature.SHA384WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA256WITHRSASSA-PSS, SHA256WITHRSAANDMGF1
		Alg.Alias.KeyFactory.1.3.6.1.4.1.2.267.12.6.5, DILITHIUM3
		Alg.Alias.KeyGenerator.HMAC/SHA3-256, HMACSHA3-256
		Cipher.1.2.410.200046.1.1.1, org.bouncycastle.jcajce.provider.symmetric.ARIA$ECB
		Cipher.1.2.410.200046.1.1.2, org.bouncycastle.jcajce.provider.symmetric.ARIA$CBC
		Alg.Alias.Mac.HMAC/Skein-512-160, HMACSkein-512-160
		Alg.Alias.Mac.HMAC/KECCAK288, HMACKECCAK288
		Cipher.1.2.410.200046.1.1.3, org.bouncycastle.jcajce.provider.symmetric.ARIA$CFB
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Cipher.1.2.410.200046.1.1.4, org.bouncycastle.jcajce.provider.symmetric.ARIA$OFB
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Cipher.1.2.410.200046.1.1.6, org.bouncycastle.jcajce.provider.symmetric.ARIA$ECB
		Cipher.1.2.410.200046.1.1.7, org.bouncycastle.jcajce.provider.symmetric.ARIA$CBC
		Cipher.1.2.410.200046.1.1.8, org.bouncycastle.jcajce.provider.symmetric.ARIA$CFB
		Alg.Alias.Signature.SHA512WithECDSA, SHA512WITHECDSA
		AlgorithmParameters.ZUC-256, org.bouncycastle.jcajce.provider.symmetric.Zuc$AlgParams
		Signature.SHA512(224)WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Cipher.PBEWITHSHA1AND2-KEYDESEDE-CBC, PBEWITHSHAAND2-KEYTRIPLEDES-CBC
		Alg.Alias.Signature.SHA3-256WITHRSA/PSS, SHA3-256WITHRSAANDMGF1
		KeyAgreement.OID.1.2.840.113549.1.9.16.3.5, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithRFC2631KDF
		Alg.Alias.Signature.MD2WITHRSAENCRYPTION, MD2WITHRSA
		KeyFactory.HASH-SLH-DSA, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Hash
		Alg.Alias.Signature.SHA512WITHDETECDSA, SHA512WITHECDDSA
		Cipher.1.2.643.2.2.21, org.bouncycastle.jcajce.provider.symmetric.GOST28147$GCFB
		Alg.Alias.Signature.SHA384WithRSAEncryption, SHA384WITHRSA
		KeyGenerator.POLY1305-CAMELLIA, org.bouncycastle.jcajce.provider.symmetric.Camellia$Poly1305KeyGen
		KeyAgreement.OID.1.3.132.1.14.0, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA224KDFAndSharedInfo
		Alg.Alias.KeyGenerator.HMAC/Skein-256-128, HMACSkein-256-128
		Alg.Alias.KeyGenerator.HMAC/SHA224, HMACSHA224
		Alg.Alias.Signature.SHA512withRSAEncryption, SHA512WITHRSA
		MessageDigest.BLAKE2S-128, org.bouncycastle.jcajce.provider.digest.Blake2s$Blake2s128
		Cipher.ECIESwithSHA1andDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithDESedeCBC
		Alg.Alias.Signature.MD5WithRSAEncryption, MD5WITHRSA
		Signature.RIPEMD160WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA256/DSA, SHA256WITHDSA
		KeyAgreement.MQVWITHSHA1CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA1CKDF
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.43, ARIAWRAPPAD
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.44, ARIAWRAPPAD
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.45, ARIAWRAPPAD
		Alg.Alias.KeyGenerator.HMAC/RIPEMD256, HMACRIPEMD256
		Cipher.ECIESWITHSHA1ANDAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithAESCBC
		Signature.SHA3-256WITHRSAANDMGF1 ImplementedIn, Software
		Mac.OLDHMACSHA384, org.bouncycastle.jcajce.provider.digest.SHA384$OldSHA384
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.40, ARIAWRAP
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.41, ARIAWRAP
		KeyFactory.DSTU4145, org.bouncycastle.jcajce.provider.asymmetric.dstu.KeyFactorySpi
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.42, ARIAWRAP
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.36, ARIAGCM
		Signature.RMD160WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.37, CCM
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.38, CCM
		Signature.SHA512WITHRSAANDMGF1 ImplementedIn, Software
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.39, CCM
		Alg.Alias.Signature.SHA512/PLAIN-ECDSA, SHA512WITHPLAIN-ECDSA
		Alg.Alias.Mac.HMAC/SHA384, HMACSHA384
		Alg.Alias.Signature.RIPEMD160WithDSA, RIPEMD160WITHDSA
		Alg.Alias.Signature.SHA384withCVC-ECDSA, SHA384WITHCVC-ECDSA
		Alg.Alias.Signature.SHA512/CVC-ECDSA, SHA512WITHCVC-ECDSA
		Signature.RIPEMD160WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsaRMD160
		Alg.Alias.KeyFactory.OID.1.3.9999.6.5.12, SPHINCSPLUS
		Alg.Alias.KeyPairGenerator.OID.1.3.6.1.4.1.2.267.12.4.4, DILITHIUM2
		SecretKeyFactory.PBKDF2WITHHMACSHA3-512, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA3_512
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.34, ARIAGCM
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.35, ARIAGCM
		KeyAgreement.ECMQVWITHSHA256KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA224WITHECDDSA ImplementedIn, Software
		Signature.SHA384WITHECDDSA ImplementedIn, Software
		AlgorithmParameterGenerator.GOST3410, org.bouncycastle.jcajce.provider.asymmetric.gost.AlgorithmParameterGeneratorSpi
		KeyAgreement.ECMQVWITHSHA256CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA256WITHRSA/PSS, SHA256WITHRSAANDMGF1
		Signature.SPHINCSPLUS, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SignatureSpi$Direct
		Alg.Alias.Signature.1.3.9999.6.6.10, SPHINCSPLUS
		Signature.SHA3-224WITHECDDSA ImplementedIn, Software
		Alg.Alias.KeyFactory.OID.1.3.9999.6.5.10, SPHINCSPLUS
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.22554.5.5, NTRU
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.17, COMPOSITE
		Alg.Alias.KeyPairGenerator.1.3.9999.3.14, FALCON-1024
		Signature.RIPEMD160WITHPLAIN-ECDSA ImplementedIn, Software
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.15, COMPOSITE
		Cipher.ETSIKEMWITHSHA256 ImplementedIn, Software
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.16, COMPOSITE
		Alg.Alias.Signature.SHA512WITHRSAENCRYPTION, SHA512WITHRSA
		Alg.Alias.Signature.1.3.9999.6.6.12, SPHINCSPLUS
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.6 ImplementedIn, Software
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Signature.MLDSA44-ECDSA-P256-SHA256-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA44_ECDSA_P256_SHA256_PREHASH
		KeyGenerator.HMACSM3, org.bouncycastle.jcajce.provider.digest.SM3$KeyGenerator
		KeyGenerator.HMACGOST3411-2012-512, org.bouncycastle.jcajce.provider.digest.GOST3411$KeyGenerator2012_512
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Signature.SHA3-224WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.POLY1305-CAST6, org.bouncycastle.jcajce.provider.symmetric.CAST6$Poly1305KeyGen
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.10, COMPOSITE
		KeyAgreement.ECCDHU, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUC
		Alg.Alias.KeyGenerator.HMAC/SHA256, HMACSHA256
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.13, COMPOSITE
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.14, COMPOSITE
		Cipher.ECIESwithSHA1, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIES
		Alg.Alias.KeyPairGenerator.1.3.9999.3.11, FALCON-512
		KeyPairGenerator.HASH-ML-DSA, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyPairGeneratorSpi$Hash
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.11, COMPOSITE
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.12, COMPOSITE
		Alg.Alias.Mac.HMAC/SHA512/224, HMACSHA512/224
		Signature.SHA1WITHECDDSA ImplementedIn, Software
		KeyGenerator.HMACTIGER, org.bouncycastle.jcajce.provider.digest.Tiger$KeyGenerator
		Alg.Alias.Signature.OID.1.2.840.10045.4.3.2, SHA256WITHECDSA
		Alg.Alias.Signature.OID.1.2.840.10045.4.3.3, SHA384WITHECDSA
		Alg.Alias.Signature.OID.1.2.840.10045.4.3.4, SHA512WITHECDSA
		Alg.Alias.Signature.OID.1.3.36.3.3.2.2, RIPEMD160WITHECDSA
		KeyGenerator.HMACSkein-512-384, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_384
		Cipher.GOST3412-2015/CFB8, org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015$GCFB8
		Alg.Alias.Signature.OID.1.2.840.10045.4.3.1, SHA224WITHECDSA
		Alg.Alias.AlgorithmParameterGenerator.1.2.840.113549.3.7, DESEDE
		Cipher.Twofish, org.bouncycastle.jcajce.provider.symmetric.Twofish$ECB
		Mac.SERPENT-GMAC, org.bouncycastle.jcajce.provider.symmetric.Serpent$SerpentGMAC
		KeyAgreement.ECMQVWITHSHA224KDF ImplementedIn, Software
		KeyFactory.2.16.840.1.114027.80.4.1, org.bouncycastle.jcajce.provider.asymmetric.COMPOSITE$KeyFactory
		Alg.Alias.KeyFactory.1.2.840.10046.2.1, DH
		KeyGenerator.OID.1.2.410.200046.1.1.39, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyAgreement.ECDHWITHSHA512KDF SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.OID.1.2.410.200046.1.1.38, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		CertStore.Multi, org.bouncycastle.jce.provider.MultiCertStoreSpi
		KeyGenerator.OID.1.2.410.200046.1.1.37, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		KeyGenerator.OID.1.2.410.200046.1.1.36, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyGenerator.OID.1.2.410.200046.1.1.35, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		Signature.SHA512(256)WITHRSA SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.OID.1.2.410.200046.1.1.34, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Signature.MD5WITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$MD5WithRSAEncryption
		Cipher.ECIESWITHSHA384ANDDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA384andDESedeCBC
		Cipher.ETSIKEMWITHSHA256 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		AlgorithmParameters.ECGOST3410, org.bouncycastle.jcajce.provider.asymmetric.ec.AlgorithmParametersSpi
		Signature.ML-DSA-87-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.HashSignatureSpi$MLDSA87
		Signature.SHA256WITHPLAIN-ECDSA ImplementedIn, Software
		Mac.DESEDEMAC/CFB8, org.bouncycastle.jcajce.provider.symmetric.DESede$DESedeCFB8
		Signature.SHA1WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA
		Signature.SHA3-256WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyGenerator.Skein-MAC-256-224, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_256_224
		Signature.SHA3-256WITHRSAANDSHAKE256 ImplementedIn, Software
		Signature.SHA512(256)WITHRSA/ISO9796-2 ImplementedIn, Software
		Signature.RMD256WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.Skein-MAC512/512, Skein-MAC-512-512
		Alg.Alias.Signature.SHA1WithRSAAndMGF1, SHA1WITHRSAANDMGF1
		Signature.MD5WITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.OID.1.2.410.200046.1.1.45, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyGenerator.OID.1.2.410.200046.1.1.44, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		Alg.Alias.Cipher.RC5-32, RC5
		KeyGenerator.OID.1.2.410.200046.1.1.43, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND192BITAES-CBC-BC, PKCS12PBE
		KeyGenerator.OID.1.2.410.200046.1.1.42, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.1 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyPairGenerator.SPHINCS+, SPHINCSPLUS
		KeyGenerator.OID.1.2.410.200046.1.1.41, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.OID.1.2.410.200046.1.1.40, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		KeyAgreement.ECDH ImplementedIn, Software
		KeyFactory.ML-KEM-768, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyFactorySpi$MLKEM768
		Alg.Alias.KeyFactory.1.3.101.111, XDH
		Alg.Alias.KeyFactory.1.3.101.112, EDDSA
		KeyAgreement.1.3.132.1.11.1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-384WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_384withRSAandSHAKE128
		Alg.Alias.KeyFactory.1.3.101.110, XDH
		Alg.Alias.Signature.SHA256withPLAIN-ECDSA, SHA256WITHPLAIN-ECDSA
		Alg.Alias.Signature.SHA1WithRSAAndSHAKE128, SHA1WITHRSAANDSHAKE128
		Alg.Alias.KeyGenerator.HMAC-SHA224, HMACSHA224
		Alg.Alias.KeyFactory.1.3.101.113, EDDSA
		Alg.Alias.Signature.RIPEMD160withDSA, RIPEMD160WITHDSA
		Alg.Alias.Signature.SHAKE128WithECDSA, SHAKE128WITHECDSA
		Cipher.XIESWITHSHA512ANDAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA512andAESCBC
		Signature.WHIRLPOOLWITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.OID.1.3.9999.6.6.12, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.9999.6.6.10, SPHINCSPLUS
		KeyAgreement.1.3.132.1.14.1 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.1.3.132.1.14.3 ImplementedIn, Software
		Signature.SHA384WITHCVC-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA384
		Alg.Alias.SecretKeyFactory.OID.1.2.410.200046.1.1.12, ARIA
		CertPathBuilder.RFC3281, org.bouncycastle.jce.provider.PKIXAttrCertPathBuilderSpi
		CertPathBuilder.RFC3280, org.bouncycastle.jce.provider.PKIXCertPathBuilderSpi_8
		Signature.SHA256WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESwithDESEDE-CBC ImplementedIn, Software
		Cipher.ECIES SupportedKeyFormats, PKCS#8|X.509
		Mac.DESEDEMAC64, org.bouncycastle.jcajce.provider.symmetric.DESede$DESede64
		AlgorithmParameters.Serpent, org.bouncycastle.jcajce.provider.symmetric.Serpent$AlgParams
		Cipher.ECIESWITHSHA512 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.1.2.840.10045.2.1, EC
		KeyStore.BCFKS, org.bouncycastle.jcajce.provider.keystore.bcfks.BcFKSKeyStoreSpi$Std
		Mac.PBEWITHHMACRIPEMD160, org.bouncycastle.jcajce.provider.digest.RIPEMD160$PBEWithHmac
		AlgorithmParameters.1.2.840.113549.3.2, org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParams
		Alg.Alias.KeyFactory.MLDSA65-ECDSA-brainpoolP256r1-SHA512, COMPOSITE
		Signature.WhirlpoolWITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.SHA224/DSA, SHA224WITHDSA
		Alg.Alias.Signature.SHAKE256WithRSA/PSS, SHAKE256WITHRSAPSS
		KeyAgreement.XDH, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$XDH
		Signature.RSASSA-PSS ImplementedIn, Software
		AlgorithmParameters.HC128, org.bouncycastle.jcajce.provider.symmetric.HC128$AlgParams
		Mac.Twofish-GMAC, org.bouncycastle.jcajce.provider.symmetric.Twofish$GMAC
		Alg.Alias.KeyAgreement.1.2.643.2.2.19, ECGOST3410
		Signature.RMD128WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.OID.1.3.6.1.4.1.2.267.12.8.7, DILITHIUM5
		KeyAgreement.ECKAEGWITHSHA1KDF SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECDHWITHSHA256KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.ECCDHWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA512KDFAndSharedInfo
		Signature.ML-DSA-65-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.HashSignatureSpi$MLDSA65
		Alg.Alias.Signature.GOST3411-2012-256/ECGOST3410-2012-256, GOST3411-2012-256WITHECGOST3410-2012-256
		KeyAgreement.OID.1.3.132.1.11.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-512WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA3_512
		KeyAgreement.1.3.132.1.14.2 SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.XDH, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi$XDH
		Alg.Alias.Mac.HMAC-SHA224, HMACSHA224
		Signature.MLDSA87-ECDSA-brainpoolP384r1-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_ECDSA_brainpoolP384r1_SHA512
		Alg.Alias.AlgorithmParameters.PBEWITHSHA1ANDRC2, PKCS12PBE
		Signature.SHA1WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyPairGenerator.1.3.132.1.15.3, ECMQV
		Signature.SHA1WITHCVC-ECDSA ImplementedIn, Software
		Mac.HMACDSTU7564-256, org.bouncycastle.jcajce.provider.digest.DSTU7564$HashMac256
		KeyAgreement.DHUWITHSHA224CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA224CKDF
		KeyAgreement.X25519WITHSHA512CKDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519withSHA512CKDF
		Alg.Alias.Signature.SHA256withRSAandSHAKE256, SHA256WITHRSAANDSHAKE256
		Alg.Alias.Mac.HMAC/TIGER, HMACTIGER
		Alg.Alias.SecretKeyFactory.2.16.840.1.101.3.4.2.22, KMAC256
		Alg.Alias.KeyGenerator.OID.1.3.6.1.4.1.3029.1.1.2, BLOWFISH
		Alg.Alias.SecretKeyFactory.2.16.840.1.101.3.4.2.21, KMAC128
		Alg.Alias.Mac.HMAC-SHA256, HMACSHA256
		MessageDigest.Skein-512-512, org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_512
		Alg.Alias.Signature.RIPEMD256WITHRSAENCRYPTION, RIPEMD256WITHRSA
		MessageDigest.PARALLELHASH128-256, org.bouncycastle.jcajce.provider.digest.SHA3$DigestParallelHash128_256
		Alg.Alias.Signature.SHA1WITHECDSA, ECDSA
		Alg.Alias.Signature.SHA1withRSA, SHA1WITHRSA
		MessageDigest.BLAKE2B-512, org.bouncycastle.jcajce.provider.digest.Blake2b$Blake2b512
		Alg.Alias.KeyPairGenerator.1.3.132.1.15.1, ECMQV
		Alg.Alias.KeyPairGenerator.1.3.132.1.15.2, ECMQV
		Alg.Alias.KeyPairGenerator.1.3.132.1.15.0, ECMQV
		Alg.Alias.KeyFactory.1.3.6.1.4.1.2.267.12.4.4, DILITHIUM2
		Alg.Alias.Mac.HMAC/GOST3411, HMACGOST3411
		Signature.SHA3-256WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECCDHUWITHSHA512KDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.DESEDE64, DESEDEMAC64
		Alg.Alias.KeyGenerator.POLY1305SM4, POLY1305-SM4
		Alg.Alias.Signature.RIPEMD128withRSAEncryption, RIPEMD128WITHRSA
		AlgorithmParameterGenerator.CAST5, org.bouncycastle.jcajce.provider.symmetric.CAST5$AlgParamGen
		Alg.Alias.AlgorithmParameters.PBEWITHSHAANDIDEA-CBC, PKCS12PBE
		AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParams
		AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParams
		Signature.ECGOST3410-2012-512, org.bouncycastle.jcajce.provider.asymmetric.ecgost12.ECGOST2012SignatureSpi512
		AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParams
		Alg.Alias.Signature.SHAKE128WITHRSASSA-PSS, SHAKE128WITHRSAPSS
		Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.3029.1.1.2, BLOWFISH
		KeyGenerator.Skein-MAC-256-256, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_256_256
		Alg.Alias.SecretKeyFactory.2.16.840.1.101.3.4.2.16, HMACSHA3-512
		AlgorithmParameters.TEA, org.bouncycastle.jcajce.provider.symmetric.TEA$AlgParams
		Alg.Alias.SecretKeyFactory.2.16.840.1.101.3.4.2.15, HMACSHA3-384
		Alg.Alias.SecretKeyFactory.2.16.840.1.101.3.4.2.14, HMACSHA3-256
		Alg.Alias.SecretKeyFactory.2.16.840.1.101.3.4.2.13, HMACSHA3-224
		AlgorithmParameters.CCM, org.bouncycastle.jcajce.provider.symmetric.AES$AlgParamsCCM
		Alg.Alias.Signature.GOST3411withGOST3410, GOST3410
		Alg.Alias.Signature.SHA224/CVC-ECDSA, SHA224WITHCVC-ECDSA
		Signature.SHA256WITHECDDSA ImplementedIn, Software
		Signature.SHA224WITHRSA SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.X448WITHSHA512CKDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448withSHA512CKDF
		Alg.Alias.MessageDigest.1.2.156.10197.1.401, SM3
		Alg.Alias.Signature.SHA512withRSA/ISO9796-2, SHA512WITHRSA/ISO9796-2
		SecretKeyFactory.DESEDE, org.bouncycastle.jcajce.provider.symmetric.DESede$KeyFactory
		KeyAgreement.OID.1.3.132.1.14.3 SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESwithSHA256andAES-CBC SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.DESEDE, org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator
		Cipher.ECIESwithSHA256andAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA256andAESCBC
		Alg.Alias.Signature.SHA3-512withRSAandMGF1, SHA3-512WITHRSAANDMGF1
		Signature.SHA512(224)WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.VMPC, VMPCMAC
		Alg.Alias.Signature.SHA512(256)WithRSAAndMGF1, SHA512(256)WITHRSAANDMGF1
		Alg.Alias.Signature.SLH-DSA-SHAKE-256F-WITH-SHAKE256, HASH-SLH-DSA
		Alg.Alias.Mac.POLY1305SM4, POLY1305-SM4
		Alg.Alias.Mac.DESISO9797ALG1WITHISO7816-4PADDING, DESMAC64WITHISO7816-4PADDING
		Alg.Alias.Signature.RIPEMD128/RSA, RIPEMD128WITHRSA
		Alg.Alias.Signature.MD4WithRSA, MD4WITHRSA
		KeyAgreement.ECKAEGWITHSHA256KDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyPairGenerator.1.3.9999.6.4.13, SPHINCS+-SHA2-128F
		Alg.Alias.KeyPairGenerator.1.3.9999.6.4.16, SPHINCS+-SHA2-128S
		Cipher.ECIESWITHSHA512 ImplementedIn, Software
		Alg.Alias.Signature.SHA384WithRSA, SHA384WITHRSA
		Signature.SHA1WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA1
		Alg.Alias.KeyGenerator.HMAC-KECCAK288, HMACKECCAK288
		KeyGenerator.SHACAL-2, org.bouncycastle.jcajce.provider.symmetric.Shacal2$KeyGen
		Mac.Threefish-512CMAC, org.bouncycastle.jcajce.provider.symmetric.Threefish$CMAC_512
		AlgorithmParameters.Threefish-1024, org.bouncycastle.jcajce.provider.symmetric.Threefish$AlgParams_1024
		Alg.Alias.Signature.RIPEMD128withRSA/X9.31, RIPEMD128WITHRSA/X9.31
		Alg.Alias.MessageDigest.SHA-512(256), SHA-512/256
		Cipher.1.2.840.113549.1.1.1 SupportedKeyFormats, PKCS#8|X.509
		Signature.DILITHIUM, org.bouncycastle.pqc.jcajce.provider.dilithium.SignatureSpi$Base
		KeyAgreement.ECDHWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA1KDFAndSharedInfo
		Alg.Alias.Signature.SHA3-384/PLAIN-ECDSA, SHA3-384WITHPLAIN-ECDSA
		KeyGenerator.ML-KEM-1024, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyGeneratorSpi$MLKEM1024
		Alg.Alias.KeyGenerator.HMAC-SHA1, HMACSHA1
		Alg.Alias.Cipher.OID.1.3.6.1.4.1.22554.1.1.2.1.42, PBEWITHSHAAND256BITAES-CBC-BC
		Alg.Alias.Signature.RAWDSA, NONEWITHDSA
		KeyAgreement.1.3.132.1.14.0 SupportedKeyFormats, PKCS#8|X.509
		X509Store.CERTIFICATEPAIR/LDAP, org.bouncycastle.jce.provider.X509StoreLDAPCertPairs
		KeyGenerator.HMACKECCAK224, org.bouncycastle.jcajce.provider.digest.Keccak$KeyGenerator224
		Alg.Alias.SecretKeyFactory.TDEA, DESEDE
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.5.12, SPHINCS+-SHA2-192S
		KeyGenerator.CAST6-GMAC, org.bouncycastle.jcajce.provider.symmetric.CAST6$KeyGen
		Alg.Alias.Signature.SHA512(224)WITHRSA/PSS, SHA512(224)WITHRSAANDMGF1
		KeyGenerator.HMACRIPEMD320, org.bouncycastle.jcajce.provider.digest.RIPEMD320$KeyGenerator
		Cipher.PBEWITHSHAAND128BITRC4, org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd128Bit
		Signature.SHA3-384WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsaSha3_384
		KeyFactory.SLH-DSA-SHA2-128F-WITH-SHA256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashSha2_128f
		KeyFactory.ElGamal, org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyFactorySpi
		AlgorithmParameterGenerator.SM4, org.bouncycastle.jcajce.provider.symmetric.SM4$AlgParamGen
		Alg.Alias.Signature.RIPEMD128WithRSA/X9.31, RIPEMD128WITHRSA/X9.31
		KeyGenerator.NTRU, org.bouncycastle.pqc.jcajce.provider.ntru.NTRUKeyGeneratorSpi
		KeyAgreement.ECMQVWITHSHA512CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA512(224)WithRSA, SHA512(224)WITHRSA
		Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC, org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES2Key
		KeyGenerator.ML-KEM-512, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyGeneratorSpi$MLKEM512
		Signature.SHA512WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512withRSAandSHAKE256
		Cipher.AES SupportedKeyFormats, RAW
		Alg.Alias.MessageDigest.SHA1, SHA-1
		Cipher.DHIESWITHDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IESwithDESedeCBC
		Signature.SHA512(224)WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.2.1.2.1.2, PKCS12PBE
		Signature.SHA3-512WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		Mac.Skein-MAC-512-384, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_384
		Signature.SHA256WITHRSA ImplementedIn, Software
		AlgorithmParameters.CAMELLIA, org.bouncycastle.jcajce.provider.symmetric.Camellia$AlgParams
		Alg.Alias.Signature.SHA512(256)withRSAandSHAKE256, SHA512(256)WITHRSAANDSHAKE256
		Alg.Alias.Cipher.RC4, ARC4
		Alg.Alias.Signature.OID.1.3.9999.3.9, FALCON-1024
		Alg.Alias.Signature.OID.1.3.9999.3.6, FALCON-512
		KeyPairGenerator.ECDH, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDH
		KeyGenerator.HMACKECCAK256, org.bouncycastle.jcajce.provider.digest.Keccak$KeyGenerator256
		Alg.Alias.Signature.SHA512(256)withRSA, SHA512(256)WITHRSA
		Alg.Alias.Signature.SHA3-384/ECDSA, SHA3-384WITHECDSA
		KeyAgreement.OID.1.3.132.1.14.1 ImplementedIn, Software
		Cipher.ECIESwithAES-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.SM4GMAC, SM4-GMAC
		Signature.SHA224WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA224
		Signature.SHA3-256WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSASha3_256
		Signature.SHA512(224)WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA512_224
		Signature.SHA512(256)WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512_256withRSA
		Alg.Alias.Cipher.PBEWITHSHA256AND128BITAES-BC, PBEWITHSHA256AND128BITAES-CBC-BC
		Signature.MLDSA65-RSA3072-PKCS15-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_RSA3072_PKCS15_SHA512
		Signature.SHA224WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA224withRSA
		Cipher.SKIPJACK, org.bouncycastle.jcajce.provider.symmetric.Skipjack$ECB
		Cipher.2.5.8.1.1, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding
		Signature.SHA384WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Cipher.1.3.14.3.2.7, org.bouncycastle.jcajce.provider.symmetric.DES$CBC
		Alg.Alias.Signature.1.2.840.10045.4.1, ECDSA
		Signature.SHA224WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA224
		KeyFactory.SLH-DSA-SHA2-256F-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashSha2_256f
		MessageDigest.RIPEMD320, org.bouncycastle.jcajce.provider.digest.RIPEMD320$Digest
		Alg.Alias.AlgorithmParameters.CHACHA20, CHACHA7539
		Alg.Alias.AlgorithmParameters.PBEWITHSHAANDIDEA, PKCS12PBE
		Alg.Alias.Signature.RMD128withRSA, RMD128WITHRSA
		KeyFactory.X448, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi$X448
		Signature.RMD128WITHRSA ImplementedIn, Software
		Alg.Alias.SecretKeyFactory.1.2.840.113549.2.12, HMACSHA512/224
		Alg.Alias.Cipher.PBEWITHSHA1AND2-KEYTRIPLEDES-CBC, PBEWITHSHAAND2-KEYTRIPLEDES-CBC
		Alg.Alias.SecretKeyFactory.1.2.840.113549.2.13, HMACSHA512/256
		Alg.Alias.SecretKeyFactory.1.2.840.113549.2.10, HMACSHA384
		Alg.Alias.SecretKeyFactory.1.2.840.113549.2.11, HMACSHA512
		KeyFactory.ML-DSA-65, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyFactorySpi$MLDSA65
		Cipher.GOST28147, org.bouncycastle.jcajce.provider.symmetric.GOST28147$ECB
		KeyGenerator.Threefish-512, org.bouncycastle.jcajce.provider.symmetric.Threefish$KeyGen_512
		Signature.SHAKE256WITHRSAPSS, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHAKE256WithRSAPSS
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.2, AES
		Signature.SHA512WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.30, SPHINCSPLUS
		Alg.Alias.KeyGenerator.HMAC-SHA3-384, HMACSHA3-384
		Alg.Alias.SecretKeyFactory.PBKDF2WITHHMACSHA1ANDUTF8, PBKDF2
		MessageDigest.GOST3411-2012-512, org.bouncycastle.jcajce.provider.digest.GOST3411$Digest2012_512
		KeyAgreement.ECDHWITHSHA384KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA384KDFAndSharedInfo
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.34, SPHINCSPLUS
		KeyGenerator.HMACKECCAK288, org.bouncycastle.jcajce.provider.digest.Keccak$KeyGenerator288
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.33, SPHINCSPLUS
		Alg.Alias.Signature.NONEWITHRSA, RSA
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.32, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.31, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.36, SPHINCSPLUS
		Alg.Alias.Signature.1.3.9999.3.14, FALCON-1024
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.35, SPHINCSPLUS
		Mac.IDEAMAC, org.bouncycastle.jcajce.provider.symmetric.IDEA$Mac
		Alg.Alias.Signature.1.3.9999.3.11, FALCON-512
		Signature.SHA224WITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA224WithRSAEncryption
		KeyAgreement.OID.1.3.132.1.14.2 SupportedKeyFormats, PKCS#8|X.509
		Signature.RMD160WITHRSA/X9.31 ImplementedIn, Software
		KeyFactory.SLH-DSA-SHAKE-256F-WITH-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashShake_256f
		KeyStore.IFIPS-DEF, org.bouncycastle.jcajce.provider.keystore.bcfks.BcFKSKeyStoreSpi$DefSharedCompat
		Cipher.ECIESWITHSHA384ANDDESEDE-CBC ImplementedIn, Software
		KeyFactory.ML-DSA-44, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyFactorySpi$MLDSA44
		Alg.Alias.Signature.SHA3-512WithECDSA, SHA3-512WITHECDSA
		Alg.Alias.MessageDigest.1.3.14.3.2.26, SHA-1
		Alg.Alias.Signature.SHA384WITHRSASSA-PSS, SHA384WITHRSAANDMGF1
		Alg.Alias.KeyFactory.2.5.8.1.1, RSA
		Cipher.1.3.6.1.4.1.188.7.1.1.2, org.bouncycastle.jcajce.provider.symmetric.IDEA$CBC
		Alg.Alias.Signature.GOST3411WITHECGOST3410-2012-512, ECGOST3410-2012-512
		KeyPairGenerator.SPHINCS+-SHA2-192F, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Sha2_192f
		Alg.Alias.Mac.DESEDE, DESEDEMAC
		Alg.Alias.Signature.SHA224withRSA/ISO9796-2, SHA224WITHRSA/ISO9796-2
		Signature.MLDSA65-ECDSA-P384-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_ECDSA_P384_SHA512_PREHASH
		KeyPairGenerator.SPHINCS+-SHA2-192S, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Sha2_192s
		Signature.SHA512WITHCVC-ECDSA ImplementedIn, Software
		KeyGenerator.TNEPRES-GMAC, org.bouncycastle.jcajce.provider.symmetric.Serpent$TKeyGen
		Alg.Alias.KeyFactory.1.2.643.2.2.98, ECGOST3410
		Alg.Alias.Signature.RMD160WithRSA, RMD160WITHRSA
		Alg.Alias.KeyPairGenerator.SHA512WITHMLDSA, HASH-ML-DSA
		KeyAgreement.1.3.133.16.840.63.0.2 ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.1.3.133.16.840.63.0.16, ECMQV
		Signature.RMD128WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA3-256WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSASha3_256
		Alg.Alias.KeyGenerator.HMAC/SHA512/256, HMACSHA512/256
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.1, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA1KDF
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA224KDF
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.1, RSA
		Cipher.ECIESwithSHA1andAES-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.5.10, SPHINCS+-SHA2-192F
		KeyGenerator.OID.1.2.410.200046.1.1.9, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		Alg.Alias.KeyGenerator.HMAC-KECCAK384, HMACKECCAK384
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.7, RSA
		KeyGenerator.OID.1.2.410.200046.1.1.8, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.OID.1.2.410.200046.1.1.7, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.OID.1.2.410.200046.1.1.6, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		Alg.Alias.SecretKeyFactory.1.3.14.3.2.26, PBEWITHHMACSHA1
		Alg.Alias.Signature.SHA1WITHDSA, DSA
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.3, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.2, PBEWITHSHAAND40BITRC4
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.1, PBEWITHSHAAND128BITRC4
		Alg.Alias.KeyGenerator.HMAC/GOST3411-2012-256, HMACGOST3411-2012-256
		Signature.RSASSA-PSS SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA384WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyPairGenerator.FALCON, org.bouncycastle.pqc.jcajce.provider.falcon.FalconKeyPairGeneratorSpi
		Alg.Alias.Signature.SHA3-384WithRSA, SHA3-384WITHRSA
		Cipher.ECIESWITHSHA256 ImplementedIn, Software
		Signature.SHA384WITHRSAANDSHAKE128 ImplementedIn, Software
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.6, PBEWITHSHAAND40BITRC2-CBC
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.5, PBEWITHSHAAND128BITRC2-CBC
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.4, PBEWITHSHAAND2-KEYTRIPLEDES-CBC
		AlgorithmParameters.GOST28147, org.bouncycastle.jcajce.provider.symmetric.GOST28147$AlgParams
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.6, PKCS12PBE
		Signature.MD4WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD4
		Alg.Alias.KeyGenerator.HMAC-Skein-512-384, HMACSkein-512-384
		KeyAgreement.OID.1.3.132.1.11.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.1, PKCS12PBE
		Alg.Alias.KeyAgreement.1.2.643.7.1.1.1.1, ECGOST3410-2012-256
		Alg.Alias.KeyAgreement.1.2.643.7.1.1.1.2, ECGOST3410-2012-512
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.3, PKCS12PBE
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.2, PKCS12PBE
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.5, PKCS12PBE
		Cipher.XIESwithSHA512, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA512
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.4, PKCS12PBE
		Signature.SHA512(256)WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512_256withRSAandSHAKE256
		KeyAgreement.DHUWITHSHA224KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA224KDF
		Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.1.2.1.42, PBEWITHSHAAND256BITAES-CBC-BC
		KeyAgreement.ECDHWITHSHA512KDF ImplementedIn, Software
		Cipher.ECIESwithSHA256andDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.OID.1.3.133.16.840.63.0.2 ImplementedIn, Software
		Alg.Alias.Mac.Skein-MAC512/512, Skein-MAC-512-512
		Alg.Alias.Signature.SHA512WithRSAAndSHAKE128, SHA512WITHRSAANDSHAKE128
		Signature.SHA384WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$SHA384WithRSAEncryption
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		KeyAgreement.OID.1.3.132.1.11.1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Mac.HMAC-DSTU7564-384, HMACDSTU7564-384
		KeyPairGenerator.SLH-DSA-SHAKE-192S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Shake_192s
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.23, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.22, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.21, SPHINCSPLUS
		Signature.ML-DSA, org.bouncycastle.jcajce.provider.asymmetric.mldsa.SignatureSpi$MLDSA
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.20, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.27, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.26, SPHINCSPLUS
		Alg.Alias.Signature.GOST3411WithGOST3410, GOST3410
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.25, SPHINCSPLUS
		Alg.Alias.Signature.RMD256WithRSA, RMD256WITHRSA
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.24, SPHINCSPLUS
		KeyFactory.ML-DSA-87, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyFactorySpi$MLDSA87
		KeyPairGenerator.SLH-DSA-SHAKE-192F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Shake_192f
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.29, SPHINCSPLUS
		Mac.ZUC-128, org.bouncycastle.jcajce.provider.symmetric.Zuc$ZucMac128
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.28, SPHINCSPLUS
		Alg.Alias.Cipher.PBEWITHSHA1AND128BITRC2-CBC, PBEWITHSHAAND128BITRC2-CBC
		Signature.SHA3-256WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_256withRSAandSHAKE128
		Alg.Alias.Signature.SHA512(224)withRSA/PSS, SHA512(224)WITHRSAANDMGF1
		Alg.Alias.Signature.OID.1.2.643.7.1.1.3.3, GOST3411-2012-512WITHECGOST3410-2012-512
		Alg.Alias.Signature.OID.1.2.643.7.1.1.3.2, GOST3411-2012-256WITHECGOST3410-2012-256
		Signature.SHA224WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA224
		KeyAgreement.ECMQVWITHSHA512CKDF ImplementedIn, Software
		Signature.RMD160WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.GOST3411-2012-512WITHECGOST3410-2012-512, org.bouncycastle.jcajce.provider.asymmetric.ecgost12.ECGOST2012SignatureSpi512
		KeyAgreement.X25519WITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519withSHA256KDF
		Alg.Alias.Cipher.OID.1.3.6.1.4.1.22554.1.1.2.1.2, PBEWITHSHAAND128BITAES-CBC-BC
		Signature.SHA1WITHDETDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA
		KeyGenerator.OID.1.2.410.200046.1.1.1, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		KeyAgreement.ECCDH SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.12, SPHINCSPLUS
		KeyGenerator.OID.1.2.410.200046.1.1.4, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.1.2.1.22, PBEWITHSHAAND192BITAES-CBC-BC
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.11, SPHINCSPLUS
		KeyGenerator.OID.1.2.410.200046.1.1.3, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.Signature.GOST3411withDSTU4145, GOST3411WITHDSTU4145
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.10, SPHINCSPLUS
		KeyGenerator.OID.1.2.410.200046.1.1.2, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		KeyFactory.SLH-DSA-SHA2-192F-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashSha2_192f
		Alg.Alias.KeyFactory.1.3.132.1.14.3, EC
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.16, SPHINCSPLUS
		Signature.SHA3-256WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.15, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.132.1.14.1, EC
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.14, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.132.1.14.2, EC
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.13, SPHINCSPLUS
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.5, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA512KDF
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.6, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithRIPEMD160KDF
		Alg.Alias.KeyFactory.1.3.132.1.14.0, EC
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.19, SPHINCSPLUS
		Alg.Alias.KeyFactory.MLDSA87-ECDSA-P384-SHA512, COMPOSITE
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA256KDF
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.18, SPHINCSPLUS
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.4, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA384KDF
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.17, SPHINCSPLUS
		Cipher.ECIESwithSHA512 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND256BITAES-BC, PBEWITHSHA256AND256BITAES-CBC-BC
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.37, SLH-DSA-SHA2-192S-WITH-SHA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.38, SLH-DSA-SHA2-192F-WITH-SHA512
		Alg.Alias.AlgorithmParameters.PBEWITHSHA-1AND128BITAES-CBC-BC, PKCS12PBE
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.39, SLH-DSA-SHA2-256S-WITH-SHA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.33, ML-DSA-65-WITH-SHA512
		KeyGenerator.2.16.840.1.101.3.4.42, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.34, ML-DSA-87-WITH-SHA512
		Signature.SHA384WITHCVC-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.35, SLH-DSA-SHA2-128S-WITH-SHA256
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.36, SLH-DSA-SHA2-128F-WITH-SHA256
		Cipher.1.3.6.1.4.1.11591.13.2.44, org.bouncycastle.jcajce.provider.symmetric.Serpent$CFB256
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.30, SLH-DSA-SHAKE-256S
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.31, SLH-DSA-SHAKE-256F
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.32, ML-DSA-44-WITH-SHA512
		Alg.Alias.AlgorithmParameters.PBEWithSHAAnd3KeyTripleDES, PKCS12PBE
		Alg.Alias.Signature.ECGOST3410-2012-512, ECGOST3410-2012-512
		AlgorithmParameterGenerator.ElGamal, org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParameterGeneratorSpi
		Alg.Alias.Signature.SHA512(224)withRSAandSHAKE256, SHA512(224)WITHRSAANDSHAKE256
		Alg.Alias.Mac.HMAC-Skein-1024-1024, HMACSkein-1024-1024
		Alg.Alias.Mac.HMAC/KECCAK384, HMACKECCAK384
		SecretKeyFactory.1.3.14.3.2.17, org.bouncycastle.jcajce.provider.symmetric.DESede$KeyFactory
		Alg.Alias.SecretKeyFactory.OID.1.2.410.200004.1.4, SEED
		Alg.Alias.Mac.HMAC/SHA224, HMACSHA224
		Cipher.1.3.6.1.4.1.11591.13.2.41, org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB256
		Alg.Alias.Signature.SHA512withRSASSA-PSS, SHA512WITHRSAANDMGF1
		Alg.Alias.Signature.SHA224withRSAandSHAKE128, SHA224WITHRSAANDSHAKE128
		Cipher.1.3.6.1.4.1.11591.13.2.42, org.bouncycastle.jcajce.provider.symmetric.Serpent$CBC256
		Cipher.1.3.6.1.4.1.11591.13.2.43, org.bouncycastle.jcajce.provider.symmetric.Serpent$OFB256
		KeyGenerator.HMACSHA3-384, org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator384
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.26, SLH-DSA-SHAKE-128S
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.27, SLH-DSA-SHAKE-128F
		KeyAgreement.1.3.132.1.11.0 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.28, SLH-DSA-SHAKE-192S
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.29, SLH-DSA-SHAKE-192F
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.22, SLH-DSA-SHA2-192S
		KeyGenerator.SM4, org.bouncycastle.jcajce.provider.symmetric.SM4$KeyGen
		Alg.Alias.Signature.RIPEMD128WITHRSAENCRYPTION, RIPEMD128WITHRSA
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.23, SLH-DSA-SHA2-192F
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.24, SLH-DSA-SHA2-256S
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.25, SLH-DSA-SHA2-256F
		Alg.Alias.KeyGenerator.HMAC/RIPEMD160, HMACRIPEMD160
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.20, SLH-DSA-SHA2-128S
		Cipher.ElGamal, org.bouncycastle.jcajce.provider.asymmetric.elgamal.CipherSpi$NoPadding
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.21, SLH-DSA-SHA2-128F
		Alg.Alias.KeyGenerator.Skein-MAC1024/1024, Skein-MAC-1024-1024
		Alg.Alias.Signature.SHA256withRSA, SHA256WITHRSA
		KeyAgreement.ECCDHUWITHSHA512CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND3-KEYTRIPLEDES-CBC, PKCS12PBE
		Alg.Alias.Signature.SHA3-512WithRSAAndSHAKE128, SHA3-512WITHRSAANDSHAKE128
		Alg.Alias.KeyFactory.1.2.643.2.2.19, ECGOST3410
		Alg.Alias.Cipher.DSTU7624-256WRAP, DSTU7624-256KW
		KeyGenerator.HMACSkein-512-224, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_224
		Cipher.ECIESwithAES-CBC ImplementedIn, Software
		Signature.SHA3-512WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_512withRSA
		Alg.Alias.KeyAgreement.1.2.643.2.2.96, ECGOST3410
		Alg.Alias.KeyGenerator.HMAC/GOST3411, HMACGOST3411
		KeyGenerator.2.16.840.1.101.3.4.22, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Cipher.1.3.6.1.4.1.11591.13.2.22, org.bouncycastle.jcajce.provider.symmetric.Serpent$CBC192
		Alg.Alias.KeyFactory.1.2.643.2.2.20, GOST3410
		Alg.Alias.AlgorithmParameterGenerator.GOST-3410, GOST3410
		Cipher.1.3.6.1.4.1.11591.13.2.23, org.bouncycastle.jcajce.provider.symmetric.Serpent$OFB192
		Cipher.1.3.6.1.4.1.11591.13.2.24, org.bouncycastle.jcajce.provider.symmetric.Serpent$CFB192
		Signature.NONEwithECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.NONEWITHRSAANDMGF1, RAWRSASSA-PSS
		KeyPairGenerator.ML-KEM, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyPairGeneratorSpi
		Cipher.1.3.6.1.4.1.11591.13.2.21, org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB192
		Alg.Alias.KeyFactory.MLDSA65-ECDSA-P256-SHA512, COMPOSITE
		Alg.Alias.AlgorithmParameterGenerator.1.2.392.200011.61.1.1.1.3, CAMELLIA
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.44, SLH-DSA-SHAKE-192F-WITH-SHAKE256
		Alg.Alias.AlgorithmParameterGenerator.1.2.392.200011.61.1.1.1.2, CAMELLIA
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.45, SLH-DSA-SHAKE-256S-WITH-SHAKE256
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.46, SLH-DSA-SHAKE-256F-WITH-SHAKE256
		Alg.Alias.AlgorithmParameterGenerator.1.2.392.200011.61.1.1.1.4, CAMELLIA
		Signature.SHA512WITHDETDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.40, SLH-DSA-SHA2-256F-WITH-SHA512
		Alg.Alias.Mac.POLY1305ARIA, POLY1305-ARIA
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.41, SLH-DSA-SHAKE-128S-WITH-SHAKE128
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.42, SLH-DSA-SHAKE-128F-WITH-SHAKE128
		Mac.HMACSM3, org.bouncycastle.jcajce.provider.digest.SM3$HashMac
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.43, SLH-DSA-SHAKE-192S-WITH-SHAKE256
		AlgorithmParameterGenerator.DESEDE, org.bouncycastle.jcajce.provider.symmetric.DESede$AlgParamGen
		KeyAgreement.ECCDHUWITHSHA256KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CCM128
		Alg.Alias.Signature.MLDSA-EXTERNAL-MU, ML-DSA-EXTERNAL-MU
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CCM512
		Alg.Alias.Mac.HMAC/SHA256, HMACSHA256
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CCM256
		Alg.Alias.Cipher.PBEWITHSHA1AND128BITAES-BC, PBEWITHSHAAND128BITAES-CBC-BC
		KeyAgreement.MQVWITHSHA224CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA224CKDF
		Signature.ECGOST3410, org.bouncycastle.jcajce.provider.asymmetric.ecgost.SignatureSpi
		Alg.Alias.Signature.OID.1.2.804.2.1.1.1.1.3.1.1, GOST3411WITHDSTU4145LE
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Signature.SHA384WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyPairGenerator.1.3.9999.6.7.16, SPHINCS+-SHAKE-128S
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.5 ImplementedIn, Software
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND128BITAES-CBC-BC, PBEWITHSHA256AND128BITAES-CBC-BC
		Alg.Alias.KeyPairGenerator.1.3.9999.6.7.13, SPHINCS+-SHAKE-128F
		Alg.Alias.KeyGenerator.HMAC/RIPEMD128, HMACRIPEMD128
		Alg.Alias.Signature.ECDSAwithSHA1, ECDSA
		AlgorithmParameters.IDEA, org.bouncycastle.jcajce.provider.symmetric.IDEA$AlgParams
		Signature.SHA384WITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESWITHSHA384ANDAES-CBC SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameters.XSALSA20, org.bouncycastle.jcajce.provider.symmetric.XSalsa20$AlgParams
		KeyAgreement.ECCDHUWITHSHA384CKDF SupportedKeyFormats, PKCS#8|X.509
		Cipher.BROKENPBEWITHMD5ANDDES, org.bouncycastle.jce.provider.BrokenJCEBlockCipher$BrokePBEWithMD5AndDES
		Cipher.IDEA, org.bouncycastle.jcajce.provider.symmetric.IDEA$ECB
		KeyAgreement.ECCDHWITHSHA256CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.1.2.410.200046.1.1.14, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		Alg.Alias.AlgorithmParameters.1.3.14.3.2.7, DES
		KeyGenerator.1.2.410.200046.1.1.13, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyGenerator.1.2.410.200046.1.1.12, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyGenerator.1.2.410.200046.1.1.11, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyPairGenerator.MLDSA44-ECDSA-P256-SHA256, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA44_ECDSA_P256_SHA256
		Alg.Alias.Signature.SHA512(256)/RSA, SHA512(256)WITHRSA
		Signature.SHAKE256WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA384/RSA, SHA384WITHRSA
		CertPathValidator.RFC3281, org.bouncycastle.jce.provider.PKIXAttrCertPathValidatorSpi
		Cipher.XIESWITHSHA384ANDAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA384andAESCBC
		KeyGenerator.OID.1.2.410.200046.1.1.14, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyGenerator.1.2.410.200046.1.1.39, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyGenerator.OID.1.2.410.200046.1.1.13, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		CertPathValidator.RFC3280, org.bouncycastle.jce.provider.PKIXCertPathValidatorSpi_8
		KeyGenerator.OID.1.2.410.200046.1.1.12, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.19, ML-DSA-87
		KeyGenerator.OID.1.2.410.200046.1.1.11, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		Alg.Alias.Mac.HMAC-SHA3-384, HMACSHA3-384
		Signature.SHA256WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa256
		Signature.SHA384WITHDETDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA384
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.17, ML-DSA-44
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.18, ML-DSA-65
		Mac.CAST6-GMAC, org.bouncycastle.jcajce.provider.symmetric.CAST6$GMAC
		KeyGenerator.1.2.410.200046.1.1.41, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.1.2.410.200046.1.1.40, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.Signature.RIPEMD256withRSAEncryption, RIPEMD256WITHRSA
		Cipher.DSTU7624-256KW, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$Wrap256
		AlgorithmParameterGenerator.DH, org.bouncycastle.jcajce.provider.asymmetric.dh.AlgorithmParameterGeneratorSpi
		Alg.Alias.Signature.OID.1.3.9999.6.9.10, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.9999.6.9.12, SPHINCSPLUS
		KeyGenerator.1.2.410.200046.1.1.45, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		Alg.Alias.AlgorithmParameters.SHA1WITHRSAANDMGF1, PSS
		KeyGenerator.1.2.410.200046.1.1.44, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.1.2.410.200046.1.1.43, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.KeyGenerator.HMAC/SHA512/224, HMACSHA512/224
		KeyGenerator.1.2.410.200046.1.1.42, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyPairGenerator.MLDSA44-RSA2048-PSS-SHA256, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA44_RSA2048_PSS_SHA256
		MessageDigest.SHA-1, org.bouncycastle.jcajce.provider.digest.SHA1$Digest
		KeyGenerator.HMACSkein-512-256, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_256
		Mac.HMACSkein-1024-512, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_1024_512
		Cipher.1.2.804.2.1.1.1.1.1.3.3.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CFB128
		Cipher.1.2.804.2.1.1.1.1.1.3.3.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CFB256
		KeyAgreement.ECMQVWITHSHA256CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA256CKDF
		Cipher.1.2.804.2.1.1.1.1.1.3.3.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CFB512
		KeyGenerator.1.2.410.200046.1.1.38, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.1.2.410.200046.1.1.37, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.Mac.HMAC/MD4, HMACMD4
		KeyGenerator.1.2.410.200046.1.1.36, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		Alg.Alias.AlgorithmParameterGenerator.1.3.14.7.2.1.1, ELGAMAL
		Alg.Alias.Mac.HMAC/MD5, HMACMD5
		KeyGenerator.1.2.410.200046.1.1.35, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		Alg.Alias.KeyFactory.1.2.804.2.1.1.1.1.3.1.1.1.1, DSTU4145
		KeyGenerator.1.2.410.200046.1.1.34, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.Mac.HMAC/MD2, HMACMD2
SUN, SUN (DSA key/parameter generation; DSA signing; SHA-1, MD5 digests; SecureRandom; X.509 certificates; PKCS12, JKS & DKS keystores; PKIX CertPathValidator; PKIX CertPathBuilder; LDAP, Collection CertStores, JavaPolicy Policy; JavaLoginConfig Configuration)
		Signature.SHA3-384withDSA ImplementedIn, Software
		Alg.Alias.MessageDigest.SHA512/224, SHA-512/224
		Signature.SHA384withDSA KeySize, 3072
		Alg.Alias.KeyPairGenerator.1.2.840.10040.4.1, DSA
		CertPathValidator.PKIX, sun.security.provider.certpath.PKIXCertPathValidator
		Signature.SHA3-384withDSA KeySize, 3072
		SecureRandom.NativePRNG ThreadSafe, true
		MessageDigest.SHA-256 ImplementedIn, Software
		MessageDigest.SHA-512/224, sun.security.provider.SHA5$SHA512_224
		MessageDigest.SHA-512/224 ImplementedIn, Software
		CertStore.com.sun.security.IndexedCollection ImplementedIn, Software
		Alg.Alias.CertificateFactory.X509, X.509
		Alg.Alias.Signature.SHA-1/DSA, SHA1withDSA
		MessageDigest.SHA3-384, sun.security.provider.SHA3$SHA384
		Signature.SHA1withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		Signature.SHA224withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.8, SHA3-512withDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.6, SHA3-256withDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.7, SHA3-384withDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.4, SHA512withDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.5, SHA3-224withDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.2, SHA256withDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.3, SHA384withDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.1, SHA224withDSA
		Signature.SHA3-256withDSA ImplementedIn, Software
		Signature.SHA384withDSAinP1363Format, sun.security.provider.DSA$SHA384withDSAinP1363Format
		Alg.Alias.Signature.DSAWithSHA1, SHA1withDSA
		Signature.SHA384withDSA, sun.security.provider.DSA$SHA384withDSA
		Signature.SHA3-384withDSA, sun.security.provider.DSA$SHA3_384withDSA
		CertPathBuilder.PKIX, sun.security.provider.certpath.SunCertPathBuilder
		Provider.id version, 17
		MessageDigest.SHA-512/256 ImplementedIn, Software
		Alg.Alias.MessageDigest.SHA224, SHA-224
		CertPathBuilder.PKIX ValidationAlgorithm, RFC5280
		Alg.Alias.MessageDigest.SHA, SHA-1
		Provider.id className, sun.security.provider.Sun
		MessageDigest.SHA-224, sun.security.provider.SHA2$SHA224
		CertPathBuilder.PKIX ImplementedIn, Software
		MessageDigest.SHA3-256, sun.security.provider.SHA3$SHA256
		Alg.Alias.MessageDigest.1.3.14.3.2.26, SHA-1
		Signature.SHA384withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		Signature.SHA3-512withDSA ImplementedIn, Software
		SecureRandom.SHA1PRNG, sun.security.provider.SecureRandom
		KeyFactory.DSA, sun.security.provider.DSAKeyFactory
		KeyPairGenerator.DSA KeySize, 2048
		SecureRandom.DRBG ImplementedIn, Software
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.840.10040.4.1, DSA
		Signature.NONEwithDSA, sun.security.provider.DSA$RawDSA
		Signature.SHA224withDSA ImplementedIn, Software
		Alg.Alias.Signature.DSS, SHA1withDSA
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.10, SHA3-512
		Signature.NONEwithDSA ImplementedIn, Software
		KeyStore.DKS ImplementedIn, Software
		KeyStore.DKS, sun.security.provider.DomainKeyStore$DKS
		Signature.SHA256withDSAinP1363Format, sun.security.provider.DSA$SHA256withDSAinP1363Format
		KeyStore.JKS ImplementedIn, Software
		Alg.Alias.Signature.DSA, SHA1withDSA
		Alg.Alias.AlgorithmParameters.OID.1.2.840.10040.4.1, DSA
		KeyStore.PKCS12, sun.security.pkcs12.PKCS12KeyStore$DualFormatPKCS12
		Alg.Alias.Signature.SHAwithDSA, SHA1withDSA
		Alg.Alias.MessageDigest.SHA512/256, SHA-512/256
		Alg.Alias.MessageDigest.SHA256, SHA-256
		MessageDigest.SHA3-224, sun.security.provider.SHA3$SHA224
		Signature.SHA1withDSA ImplementedIn, Software
		AlgorithmParameterGenerator.DSA KeySize, 2048
		Alg.Alias.Signature.SHA/DSA, SHA1withDSA
		CertPathValidator.PKIX ValidationAlgorithm, RFC5280
		Alg.Alias.MessageDigest.SHA384, SHA-384
		CertPathValidator.PKIX ImplementedIn, Software
		KeyPairGenerator.DSA ImplementedIn, Software
		Alg.Alias.KeyFactory.1.2.840.10040.4.1, DSA
		Signature.SHA512withDSA, sun.security.provider.DSA$SHA512withDSA
		MessageDigest.SHA3-384 ImplementedIn, Software
		Signature.SHA3-512withDSA KeySize, 3072
		Signature.SHA512withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		Signature.SHA3-512withDSAinP1363Format, sun.security.provider.DSA$SHA3_512withDSAinP1363Format
		Alg.Alias.AlgorithmParameters.1.2.840.10040.4.1, DSA
		MessageDigest.SHA-512/256, sun.security.provider.SHA5$SHA512_256
		Signature.NONEwithDSAinP1363Format, sun.security.provider.DSA$RawDSAinP1363Format
		Alg.Alias.MessageDigest.OID.1.3.14.3.2.26, SHA-1
		Signature.SHA256withDSA, sun.security.provider.DSA$SHA256withDSA
		Signature.SHA224withDSAinP1363Format, sun.security.provider.DSA$SHA224withDSAinP1363Format
		CertStore.Collection ImplementedIn, Software
		Alg.Alias.KeyFactory.OID.1.2.840.10040.4.1, DSA
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.10, SHA3-512
		KeyPairGenerator.DSA, sun.security.provider.DSAKeyPairGenerator$Current
		Signature.SHA256withDSA KeySize, 2048
		Signature.SHA3-224withDSA, sun.security.provider.DSA$SHA3_224withDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.1, SHA224withDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.2, SHA256withDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.3, SHA384withDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.4, SHA512withDSA
		Signature.SHA3-512withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		Alg.Alias.AlgorithmParameterGenerator.1.2.840.10040.4.1, DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.5, SHA3-224withDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.6, SHA3-256withDSA
		Alg.Alias.KeyPairGenerator.OID.1.2.840.10040.4.1, DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.7, SHA3-384withDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.8, SHA3-512withDSA
		KeyStore.JKS, sun.security.provider.JavaKeyStore$DualFormatJKS
		Alg.Alias.Signature.SHA1/DSA, SHA1withDSA
		Signature.SHA224withDSA, sun.security.provider.DSA$SHA224withDSA
		Signature.SHA256withDSA ImplementedIn, Software
		Signature.SHA3-256withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.1, SHA-256
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.3, SHA-512
		Signature.SHA3-512withDSA, sun.security.provider.DSA$SHA3_512withDSA
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.2, SHA-384
		Signature.SHA512withDSA KeySize, 3072
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.5, SHA-512/224
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.4, SHA-224
		Signature.SHA3-256withDSA KeySize, 2048
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.7, SHA3-224
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.6, SHA-512/256
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.9, SHA3-384
		Alg.Alias.KeyFactory.1.3.14.3.2.12, DSA
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.8, SHA3-256
		Alg.Alias.Signature.RawDSA, NONEwithDSA
		Signature.SHA384withDSA ImplementedIn, Software
		Signature.NONEwithDSA KeySize, 1024
		AlgorithmParameters.DSA ImplementedIn, Software
		Signature.SHA3-256withDSAinP1363Format, sun.security.provider.DSA$SHA3_256withDSAinP1363Format
		CertificateFactory.X.509 ImplementedIn, Software
		Alg.Alias.AlgorithmParameters.1.3.14.3.2.12, DSA
		Signature.SHA3-224withDSA ImplementedIn, Software
		Provider.id info, SUN (DSA key/parameter generation; DSA signing; SHA-1, MD5 digests; SecureRandom; X.509 certificates; PKCS12, JKS & DKS keystores; PKIX CertPathValidator; PKIX CertPathBuilder; LDAP, Collection CertStores, JavaPolicy Policy; JavaLoginConfig Configuration)
		Signature.SHA3-256withDSA, sun.security.provider.DSA$SHA3_256withDSA
		MessageDigest.SHA-512 ImplementedIn, Software
		SecureRandom.NativePRNGNonBlocking ThreadSafe, true
		AlgorithmParameterGenerator.DSA ImplementedIn, Software
		Signature.SHA3-384withDSAinP1363Format, sun.security.provider.DSA$SHA3_384withDSAinP1363Format
		AlgorithmParameters.DSA, sun.security.provider.DSAParameters
		MessageDigest.SHA3-224 ImplementedIn, Software
		Provider.id name, SUN
		Alg.Alias.MessageDigest.SHA512, SHA-512
		MessageDigest.MD2, sun.security.provider.MD2
		MessageDigest.MD5, sun.security.provider.MD5
		SecureRandom.NativePRNG, sun.security.provider.NativePRNG
		SecureRandom.NativePRNGNonBlocking, sun.security.provider.NativePRNG$NonBlocking
		MessageDigest.SHA-512, sun.security.provider.SHA5$SHA512
		Signature.SHA1withDSA KeySize, 1024
		Signature.SHA3-224withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		SecureRandom.SHA1PRNG ThreadSafe, true
		Alg.Alias.AlgorithmParameterGenerator.1.3.14.3.2.12, DSA
		MessageDigest.MD2 ImplementedIn, Software
		Alg.Alias.Signature.1.3.14.3.2.13, SHA1withDSA
		Signature.SHA1withDSA, sun.security.provider.DSA$SHA1withDSA
		CertificateFactory.X.509, sun.security.provider.X509Factory
		Alg.Alias.Signature.OID.1.2.840.10040.4.3, SHA1withDSA
		MessageDigest.SHA3-512, sun.security.provider.SHA3$SHA512
		Signature.SHA3-224withDSA KeySize, 2048
		MessageDigest.SHA3-512 ImplementedIn, Software
		MessageDigest.SHA-384 ImplementedIn, Software
		Signature.NONEwithDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		Signature.SHA224withDSA KeySize, 2048
		SecureRandom.SHA1PRNG ImplementedIn, Software
		MessageDigest.SHA-256, sun.security.provider.SHA2$SHA256
		KeyStore.CaseExactJKS, sun.security.provider.JavaKeyStore$CaseExactJKS
		Policy.JavaPolicy, sun.security.provider.PolicySpiFile
		Signature.SHA3-384withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		Alg.Alias.MessageDigest.SHA1, SHA-1
		MessageDigest.SHA-224 ImplementedIn, Software
		Signature.SHA1withDSAinP1363Format, sun.security.provider.DSA$SHA1withDSAinP1363Format
		KeyFactory.DSA ImplementedIn, Software
		MessageDigest.SHA-1 ImplementedIn, Software
		SecureRandom.DRBG, sun.security.provider.DRBG
		CertStore.com.sun.security.IndexedCollection, sun.security.provider.certpath.IndexedCollectionCertStore
		CertStore.Collection, sun.security.provider.certpath.CollectionCertStore
		MessageDigest.SHA-384, sun.security.provider.SHA5$SHA384
		KeyStore.CaseExactJKS ImplementedIn, Software
		Alg.Alias.Signature.1.2.840.10040.4.3, SHA1withDSA
		MessageDigest.MD5 ImplementedIn, Software
		Configuration.JavaLoginConfig, sun.security.provider.ConfigFile$Spi
		SecureRandom.NativePRNGBlocking ThreadSafe, true
		Alg.Alias.Signature.1.3.14.3.2.27, SHA1withDSA
		Signature.SHA3-224withDSAinP1363Format, sun.security.provider.DSA$SHA3_224withDSAinP1363Format
		Alg.Alias.KeyPairGenerator.1.3.14.3.2.12, DSA
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.1, SHA-256
		AlgorithmParameterGenerator.DSA, sun.security.provider.DSAParameterGenerator
		MessageDigest.SHA-1, sun.security.provider.SHA
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.3, SHA-512
		SecureRandom.DRBG ThreadSafe, true
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.2, SHA-384
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.5, SHA-512/224
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.4, SHA-224
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.7, SHA3-224
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.6, SHA-512/256
		MessageDigest.SHA3-256 ImplementedIn, Software
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.9, SHA3-384
		Signature.SHA512withDSA ImplementedIn, Software
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.8, SHA3-256
		Signature.SHA512withDSAinP1363Format, sun.security.provider.DSA$SHA512withDSAinP1363Format
		Signature.SHA256withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		SecureRandom.NativePRNGBlocking, sun.security.provider.NativePRNG$Blocking
SunRsaSign, Sun RSA signature provider
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.12, SHA384withRSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.11, SHA256withRSA
		Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1.10, RSASSA-PSS
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.1, RSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.14, SHA224withRSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.13, SHA512withRSA
		Signature.SHA512/224withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.10, RSASSA-PSS
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.16, SHA3-512withRSA
		Signature.SHA3-256withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.15, SHA3-384withRSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.14, SHA3-256withRSA
		KeyFactory.RSASSA-PSS, sun.security.rsa.RSAKeyFactory$PSS
		Alg.Alias.KeyPairGenerator.PSS, RSASSA-PSS
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.13, SHA3-224withRSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.16, SHA512/256withRSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.15, SHA512/224withRSA
		KeyPairGenerator.RSA, sun.security.rsa.RSAKeyPairGenerator$Legacy
		Signature.SHA3-384withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.RSASSA-PSS SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.13, SHA3-224withRSA
		Alg.Alias.AlgorithmParameters.PSS, RSASSA-PSS
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.14, SHA3-256withRSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.15, SHA3-384withRSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.16, SHA3-512withRSA
		Alg.Alias.Signature.1.2.840.113549.1.1.2, MD2withRSA
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.1.10, RSASSA-PSS
		Signature.SHA512withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA384withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA3-224withRSA, sun.security.rsa.RSASignature$SHA3_224withRSA
		Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1, RSA
		Alg.Alias.Signature.1.2.840.113549.1.1.5, SHA1withRSA
		Alg.Alias.Signature.1.2.840.113549.1.1.4, MD5withRSA
		Signature.SHA1withRSA, sun.security.rsa.RSASignature$SHA1withRSA
		Signature.SHA256withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA512/256withRSA, sun.security.rsa.RSASignature$SHA512_256withRSA
		Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1.10, RSASSA-PSS
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.10, RSASSA-PSS
		KeyPairGenerator.RSASSA-PSS SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA3-512withRSA, sun.security.rsa.RSASignature$SHA3_512withRSA
		Signature.MD5withRSA, sun.security.rsa.RSASignature$MD5withRSA
		Signature.MD5withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA224withRSA, sun.security.rsa.RSASignature$SHA224withRSA
		KeyPairGenerator.RSASSA-PSS, sun.security.rsa.RSAKeyPairGenerator$PSS
		Signature.SHA3-224withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA512withRSA, sun.security.rsa.RSASignature$SHA512withRSA
		Alg.Alias.Signature.PSS, RSASSA-PSS
		Provider.id version, 17
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1, RSA
		Alg.Alias.KeyFactory.1.2.840.113549.1.1.1, RSA
		Signature.RSASSA-PSS, sun.security.rsa.RSAPSSSignature
		Provider.id info, Sun RSA signature provider
		AlgorithmParameters.RSASSA-PSS, sun.security.rsa.PSSParameters
		Signature.SHA1withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA3-256withRSA, sun.security.rsa.RSASignature$SHA3_256withRSA
		Signature.SHA384withRSA, sun.security.rsa.RSASignature$SHA384withRSA
		Signature.MD2withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA512/256withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA3-384withRSA, sun.security.rsa.RSASignature$SHA3_384withRSA
		Provider.id className, sun.security.rsa.SunRsaSign
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.1.10, RSASSA-PSS
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.2, MD2withRSA
		Alg.Alias.Signature.1.3.14.3.2.29, SHA1withRSA
		Alg.Alias.Signature.1.2.840.113549.1.1.10, RSASSA-PSS
		Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1, RSA
		KeyFactory.RSA, sun.security.rsa.RSAKeyFactory$Legacy
		Signature.SHA256withRSA, sun.security.rsa.RSASignature$SHA256withRSA
		Alg.Alias.Signature.1.2.840.113549.1.1.15, SHA512/224withRSA
		Alg.Alias.KeyFactory.PSS, RSASSA-PSS
		Alg.Alias.Signature.1.2.840.113549.1.1.16, SHA512/256withRSA
		Provider.id name, SunRsaSign
		Alg.Alias.Signature.1.2.840.113549.1.1.11, SHA256withRSA
		Alg.Alias.Signature.1.2.840.113549.1.1.12, SHA384withRSA
		Alg.Alias.Signature.1.2.840.113549.1.1.13, SHA512withRSA
		Signature.SHA3-512withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.1.2.840.113549.1.1.14, SHA224withRSA
		Alg.Alias.KeyFactory.1.2.840.113549.1.1, RSA
		Signature.SHA224withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.MD2withRSA, sun.security.rsa.RSASignature$MD2withRSA
		Alg.Alias.KeyFactory.1.2.840.113549.1.1.10, RSASSA-PSS
		KeyFactory.RSASSA-PSS SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA512/224withRSA, sun.security.rsa.RSASignature$SHA512_224withRSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.5, SHA1withRSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.4, MD5withRSA
SunEC, Sun Elliptic Curve provider
		Alg.Alias.AlgorithmParameters.EllipticCurve, EC
		KeyAgreement.X448, sun.security.ec.XDHKeyAgreement.X448
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.12, SHA3-512withECDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.11, SHA3-384withECDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.10, SHA3-256withECDSA
		Signature.SHA1withECDSA ImplementedIn, Software
		Signature.SHA512withECDSA ImplementedIn, Software
		Signature.SHA512withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyPairGenerator.X448 ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.OID.1.3.101.111, X448
		KeyFactory.X448, sun.security.ec.XDHKeyFactory.X448
		Alg.Alias.KeyPairGenerator.OID.1.3.101.110, X25519
		Alg.Alias.KeyPairGenerator.OID.1.3.101.113, Ed448
		Alg.Alias.KeyPairGenerator.OID.1.3.101.112, Ed25519
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.9, SHA3-224withECDSA
		Alg.Alias.Signature.1.3.101.112, Ed25519
		Alg.Alias.Signature.1.3.101.113, Ed448
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.10, SHA3-256withECDSA
		KeyFactory.EdDSA ImplementedIn, Software
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.11, SHA3-384withECDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.12, SHA3-512withECDSA
		Signature.Ed448 ImplementedIn, Software
		KeyAgreement.ECDH KeySize, 256
		Signature.SHA3-384withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-256withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA3_256inP1363Format
		Signature.SHA384withECDSA ImplementedIn, Software
		AlgorithmParameters.EC KeySize, 256
		Signature.SHA3-512withECDSA KeySize, 256
		Signature.SHA3-256withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyPairGenerator.EllipticCurve, EC
		Signature.SHA224withECDSA KeySize, 256
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.9, SHA3-224withECDSA
		KeyAgreement.ECDH ImplementedIn, Software
		KeyFactory.EC KeySize, 256
		Alg.Alias.KeyFactory.1.3.101.111, X448
		Alg.Alias.KeyFactory.1.3.101.112, Ed25519
		Signature.Ed448, sun.security.ec.ed.EdDSASignature.Ed448
		Alg.Alias.KeyFactory.1.3.101.110, X25519
		Alg.Alias.KeyFactory.OID.1.3.101.112, Ed25519
		Signature.SHA256withECDSA, sun.security.ec.ECDSASignature$SHA256
		KeyAgreement.ECDH SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyFactory.OID.1.3.101.111, X448
		Alg.Alias.KeyFactory.OID.1.3.101.110, X25519
		Alg.Alias.KeyFactory.1.3.101.113, Ed448
		Signature.SHA3-224withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA3_224inP1363Format
		Signature.SHA3-384withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA3_384inP1363Format
		Alg.Alias.KeyFactory.OID.1.3.101.113, Ed448
		KeyFactory.EC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyPairGenerator.EdDSA ImplementedIn, Software
		KeyFactory.XDH ImplementedIn, Software
		Signature.SHA3-384withECDSA, sun.security.ec.ECDSASignature$SHA3_384
		Alg.Alias.Signature.1.2.840.10045.4.3.4, SHA512withECDSA
		Signature.SHA512withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA512inP1363Format
		Signature.NONEwithECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyFactory.EC, sun.security.ec.ECKeyFactory
		Alg.Alias.Signature.1.2.840.10045.4.3.2, SHA256withECDSA
		KeyAgreement.X25519 ImplementedIn, Software
		Alg.Alias.Signature.1.2.840.10045.4.3.3, SHA384withECDSA
		Provider.id version, 17
		Alg.Alias.KeyAgreement.OID.1.3.101.110, X25519
		Alg.Alias.Signature.OID.1.3.101.112, Ed25519
		Signature.SHA3-224withECDSA, sun.security.ec.ECDSASignature$SHA3_224
		Alg.Alias.Signature.OID.1.3.101.113, Ed448
		KeyPairGenerator.XDH, sun.security.ec.XDHKeyPairGenerator
		Provider.id info, Sun Elliptic Curve provider
		Alg.Alias.KeyAgreement.OID.1.3.101.111, X448
		KeyPairGenerator.XDH ImplementedIn, Software
		KeyPairGenerator.Ed25519 ImplementedIn, Software
		Alg.Alias.Signature.OID.1.2.840.10045.4.1, SHA1withECDSA
		Signature.SHA384withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA384inP1363Format
		Alg.Alias.Signature.1.2.840.10045.4.3.1, SHA224withECDSA
		KeyPairGenerator.Ed448 ImplementedIn, Software
		Signature.SHA3-384withECDSA ImplementedIn, Software
		Provider.id className, sun.security.ec.SunEC
		Signature.SHA224withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.1.2.840.10045.2.1, EC
		KeyPairGenerator.X25519, sun.security.ec.XDHKeyPairGenerator.X25519
		Signature.SHA256withECDSA ImplementedIn, Software
		Signature.Ed25519 ImplementedIn, Software
		Signature.SHA1withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.OID.1.2.840.10045.2.1, EC
		KeyFactory.Ed25519, sun.security.ec.ed.EdDSAKeyFactory.Ed25519
		Signature.SHA384withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.XDH, sun.security.ec.XDHKeyAgreement
		Signature.SHA3-512withECDSA ImplementedIn, Software
		Provider.id name, SunEC
		KeyPairGenerator.EC, sun.security.ec.ECKeyPairGenerator
		KeyPairGenerator.EC ImplementedIn, Software
		Signature.EdDSA, sun.security.ec.ed.EdDSASignature
		Signature.EdDSA ImplementedIn, Software
		Signature.SHA256withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-384withECDSA KeySize, 256
		Signature.SHA3-512withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA512withECDSA KeySize, 256
		Signature.SHA3-224withECDSA ImplementedIn, Software
		Alg.Alias.KeyFactory.EllipticCurve, EC
		Signature.SHA1withECDSA KeySize, 256
		KeyPairGenerator.Ed25519, sun.security.ec.ed.EdDSAKeyPairGenerator.Ed25519
		Signature.SHA3-256withECDSA, sun.security.ec.ECDSASignature$SHA3_256
		Signature.NONEwithECDSA KeySize, 256
		KeyFactory.Ed448, sun.security.ec.ed.EdDSAKeyFactory.Ed448
		Signature.SHA256withECDSA KeySize, 256
		Signature.SHA3-256withECDSA KeySize, 256
		KeyPairGenerator.X448, sun.security.ec.XDHKeyPairGenerator.X448
		Signature.Ed25519, sun.security.ec.ed.EdDSASignature.Ed25519
		Signature.SHA256withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA256inP1363Format
		KeyFactory.XDH, sun.security.ec.XDHKeyFactory
		KeyPairGenerator.EdDSA, sun.security.ec.ed.EdDSAKeyPairGenerator
		Signature.NONEwithECDSA ImplementedIn, Software
		KeyFactory.EdDSA, sun.security.ec.ed.EdDSAKeyFactory
		Signature.SHA1withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA1inP1363Format
		KeyAgreement.X25519, sun.security.ec.XDHKeyAgreement.X25519
		Signature.SHA384withECDSA KeySize, 256
		Signature.SHA512withECDSA, sun.security.ec.ECDSASignature$SHA512
		Signature.SHA224withECDSA ImplementedIn, Software
		KeyAgreement.XDH ImplementedIn, Software
		KeyFactory.Ed448 ImplementedIn, Software
		KeyPairGenerator.EC KeySize, 256
		Signature.SHA384withECDSA, sun.security.ec.ECDSASignature$SHA384
		AlgorithmParameters.EC, sun.security.util.ECParameters
		KeyFactory.X25519 ImplementedIn, Software
		Signature.SHA3-512withECDSA, sun.security.ec.ECDSASignature$SHA3_512
		Signature.NONEwithECDSAinP1363Format, sun.security.ec.ECDSASignature$RawinP1363Format
		KeyPairGenerator.EC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyFactory.Ed25519 ImplementedIn, Software
		KeyFactory.X448 ImplementedIn, Software
		Signature.SHA3-256withECDSA ImplementedIn, Software
		Signature.SHA224withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA224inP1363Format
		AlgorithmParameters.EC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyFactory.X25519, sun.security.ec.XDHKeyFactory.X25519
		Signature.SHA3-512withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA3_512inP1363Format
		KeyAgreement.X448 ImplementedIn, Software
		Signature.NONEwithECDSA, sun.security.ec.ECDSASignature$Raw
		Signature.SHA3-224withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		AlgorithmParameters.EC ImplementedIn, Software
		AlgorithmParameters.EC SupportedCurves, [secp256r1,NIST P-256,X9.62 prime256v1,1.2.840.10045.3.1.7]|[secp384r1,NIST P-384,1.3.132.0.34]|[secp521r1,NIST P-521,1.3.132.0.35]
		Alg.Alias.Signature.OID.1.2.840.10045.4.3.2, SHA256withECDSA
		Signature.SHA1withECDSA, sun.security.ec.ECDSASignature$SHA1
		Alg.Alias.Signature.OID.1.2.840.10045.4.3.3, SHA384withECDSA
		Alg.Alias.Signature.OID.1.2.840.10045.4.3.4, SHA512withECDSA
		Alg.Alias.KeyPairGenerator.1.3.101.112, Ed25519
		Signature.SHA224withECDSA, sun.security.ec.ECDSASignature$SHA224
		Alg.Alias.KeyPairGenerator.1.3.101.113, Ed448
		Alg.Alias.KeyPairGenerator.1.3.101.110, X25519
		Alg.Alias.KeyPairGenerator.1.3.101.111, X448
		Alg.Alias.Signature.OID.1.2.840.10045.4.3.1, SHA224withECDSA
		KeyPairGenerator.X25519 ImplementedIn, Software
		Alg.Alias.Signature.1.2.840.10045.4.1, SHA1withECDSA
		KeyAgreement.ECDH, sun.security.ec.ECDHKeyAgreement
		KeyFactory.EC ImplementedIn, Software
		KeyPairGenerator.Ed448, sun.security.ec.ed.EdDSAKeyPairGenerator.Ed448
		Alg.Alias.KeyAgreement.1.3.101.111, X448
		Signature.SHA3-224withECDSA KeySize, 256
		Alg.Alias.KeyAgreement.1.3.101.110, X25519
SunJSSE, Sun JSSE provider(PKCS12, SunX509/PKIX key/trust factories, SSLv3/TLSv1/TLSv1.1/TLSv1.2/TLSv1.3/DTLSv1.0/DTLSv1.2)
		KeyManagerFactory.NewSunX509, sun.security.ssl.KeyManagerFactoryImpl$X509
		Alg.Alias.TrustManagerFactory.X.509, PKIX
		Alg.Alias.SSLContext.SSLv3, TLSv1
		Alg.Alias.SSLContext.SSL, TLS
		Provider.id version, 17
		SSLContext.DTLS, sun.security.ssl.SSLContextImpl$DTLSContext
		SSLContext.TLS, sun.security.ssl.SSLContextImpl$TLSContext
		Provider.id info, Sun JSSE provider(PKCS12, SunX509/PKIX key/trust factories, SSLv3/TLSv1/TLSv1.1/TLSv1.2/TLSv1.3/DTLSv1.0/DTLSv1.2)
		Alg.Alias.TrustManagerFactory.SunPKIX, PKIX
		SSLContext.TLSv1, sun.security.ssl.SSLContextImpl$TLS10Context
		Provider.id className, sun.security.ssl.SunJSSE
		Signature.MD5andSHA1withRSA, sun.security.ssl.RSASignature
		SSLContext.DTLSv1.0, sun.security.ssl.SSLContextImpl$DTLS10Context
		TrustManagerFactory.PKIX, sun.security.ssl.TrustManagerFactoryImpl$PKIXFactory
		SSLContext.TLSv1.3, sun.security.ssl.SSLContextImpl$TLS13Context
		KeyStore.PKCS12, sun.security.pkcs12.PKCS12KeyStore
		SSLContext.DTLSv1.2, sun.security.ssl.SSLContextImpl$DTLS12Context
		KeyManagerFactory.SunX509, sun.security.ssl.KeyManagerFactoryImpl$SunX509
		SSLContext.Default, sun.security.ssl.SSLContextImpl$DefaultSSLContext
		Alg.Alias.TrustManagerFactory.X509, PKIX
		Provider.id name, SunJSSE
		TrustManagerFactory.SunX509, sun.security.ssl.TrustManagerFactoryImpl$SimpleFactory
		Alg.Alias.KeyManagerFactory.PKIX, NewSunX509
		SSLContext.TLSv1.2, sun.security.ssl.SSLContextImpl$TLS12Context
		SSLContext.TLSv1.1, sun.security.ssl.SSLContextImpl$TLS11Context
SunJCE, SunJCE Provider (implements RSA, DES, Triple DES, AES, Blowfish, ARCFOUR, RC2, PBE, Diffie-Hellman, HMAC, ChaCha20)
		SecretKeyFactory.PBEWithHmacSHA1AndAES_256, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA1AndAES_256
		KeyStore.JCEKS, com.sun.crypto.provider.JceKeyStore
		Cipher.AES_128/CBC/NoPadding SupportedKeyFormats, RAW
		Cipher.PBEWithMD5AndTripleDES, com.sun.crypto.provider.PBEWithMD5AndTripleDESCipher
		Cipher.PBEWithSHA1AndRC4_128, com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC4_128
		Mac.HmacSHA512/224, com.sun.crypto.provider.HmacCore$HmacSHA512_224
		Mac.HmacPBESHA512/256, com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512_256
		Cipher.AES_256/GCM/NoPadding SupportedModes, GCM
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.13, PBES2
		Cipher.AES/KW/NoPadding SupportedKeyFormats, RAW
		Cipher.AES_192/ECB/NoPadding SupportedKeyFormats, RAW
		SecretKeyFactory.PBEWithHmacSHA1AndAES_128, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA1AndAES_128
		Alg.Alias.AlgorithmParameters.TripleDES, DESede
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1, AES
		Mac.HmacSHA512 SupportedKeyFormats, RAW
		Cipher.PBEWithSHA1AndRC2_40, com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_40
		Alg.Alias.KeyGenerator.1.2.840.113549.3.4, ARCFOUR
		Alg.Alias.Mac.1.2.840.113549.2.13, HmacSHA512/256
		Alg.Alias.Mac.1.2.840.113549.2.12, HmacSHA512/224
		Alg.Alias.Mac.1.2.840.113549.2.11, HmacSHA512
		Alg.Alias.Mac.1.2.840.113549.2.10, HmacSHA384
		Mac.HmacSHA256, com.sun.crypto.provider.HmacCore$HmacSHA256
		Mac.HmacSHA3-224, com.sun.crypto.provider.HmacCore$HmacSHA3_224
		AlgorithmParameters.AES, com.sun.crypto.provider.AESParameters
		Cipher.AES_256/CBC/NoPadding, com.sun.crypto.provider.AESCipher$AES256_CBC_NoPadding
		Alg.Alias.Cipher.AESWrapPad_256, AES_256/KWP/NoPadding
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.3.1, DiffieHellman
		Mac.PBEWithHmacSHA384, com.sun.crypto.provider.PBMAC1Core$HmacSHA384
		SecretKeyFactory.PBKDF2WithHmacSHA256, com.sun.crypto.provider.PBKDF2Core$HmacSHA256
		Cipher.AES/KW/PKCS5Padding SupportedKeyFormats, RAW
		Cipher.AES_128/KW/NoPadding SupportedKeyFormats, RAW
		Mac.HmacSHA384, com.sun.crypto.provider.HmacCore$HmacSHA384
		SecretKeyFactory.DES, com.sun.crypto.provider.DESKeyFactory
		Alg.Alias.Cipher.AESWrapPad, AES/KWP/NoPadding
		Alg.Alias.Cipher.PBE, PBEWithMD5AndDES
		SecretKeyFactory.PBEWithHmacSHA256AndAES_128, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA256AndAES_128
		Alg.Alias.Cipher.AESWrapPad_128, AES_128/KWP/NoPadding
		Mac.HmacPBESHA384 SupportedKeyFormats, RAW
		Cipher.AES/KWP/NoPadding, com.sun.crypto.provider.KeyWrapCipher$AES_KWP_NoPadding
		Mac.HmacPBESHA512/256 SupportedKeyFormats, RAW
		Alg.Alias.KeyGenerator.1.2.840.113549.2.12, HmacSHA512/224
		Alg.Alias.KeyGenerator.1.2.840.113549.2.11, HmacSHA512
		SecretKeyFactory.PBKDF2WithHmacSHA384, com.sun.crypto.provider.PBKDF2Core$HmacSHA384
		Mac.HmacPBESHA512, com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512
		Alg.Alias.KeyGenerator.1.2.840.113549.2.10, HmacSHA384
		Cipher.AES, com.sun.crypto.provider.AESCipher$General
		Mac.HmacPBESHA512/224, com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512_224
		Alg.Alias.KeyGenerator.1.2.840.113549.2.13, HmacSHA512/256
		Mac.PBEWithHmacSHA256, com.sun.crypto.provider.PBMAC1Core$HmacSHA256
		KeyGenerator.SunTls12Prf, com.sun.crypto.provider.TlsPrfGenerator$V12
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.3, AES_128/OFB/NoPadding
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.4, AES_128/CFB/NoPadding
		Cipher.DESede SupportedModes, ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.5, AES_128/KW/NoPadding
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.6, AES_128/GCM/NoPadding
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.1, AES_128/ECB/NoPadding
		Cipher.ARCFOUR SupportedModes, ECB
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.2, AES_128/CBC/NoPadding
		Cipher.DESedeWrap SupportedModes, CBC
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.8, AES_128/KWP/NoPadding
		SecretKeyFactory.PBEWithHmacSHA256AndAES_256, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA256AndAES_256
		Cipher.PBEWithHmacSHA384AndAES_128, com.sun.crypto.provider.PBES2Core$HmacSHA384AndAES_128
		Alg.Alias.Cipher.AESWrapPad_192, AES_192/KWP/NoPadding
		Mac.HmacSHA384 SupportedKeyFormats, RAW
		Mac.HmacPBESHA512 SupportedKeyFormats, RAW
		Cipher.AES/GCM/NoPadding, com.sun.crypto.provider.GaloisCounterMode$AESGCM
		Cipher.AES/GCM/NoPadding SupportedModes, GCM
		Alg.Alias.KeyAgreement.DH, DiffieHellman
		Cipher.AES_192/KW/NoPadding SupportedKeyFormats, RAW
		SecretKeyFactory.PBEWithSHA1AndDESede, com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndDESede
		Mac.HmacPBESHA1, com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA1
		Alg.Alias.KeyGenerator.SunTls12MasterSecret, SunTlsMasterSecret
		AlgorithmParameters.RC2, com.sun.crypto.provider.RC2Parameters
		Alg.Alias.AlgorithmParameters.PBE, PBEWithMD5AndDES
		Cipher.AES_256/ECB/NoPadding, com.sun.crypto.provider.AESCipher$AES256_ECB_NoPadding
		AlgorithmParameters.OAEP, com.sun.crypto.provider.OAEPParameters
		Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.10, HmacSHA384
		Mac.HmacSHA3-512 SupportedKeyFormats, RAW
		Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.11, HmacSHA512
		KeyGenerator.HmacSHA512/224, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512_224
		Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.12, HmacSHA512/224
		Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.13, HmacSHA512/256
		AlgorithmParameters.PBEWithSHA1AndRC4_128, com.sun.crypto.provider.PBEParameters
		Cipher.AES_256/KWP/NoPadding, com.sun.crypto.provider.KeyWrapCipher$AES256_KWP_NoPadding
		Cipher.AES_128/KW/PKCS5Padding, com.sun.crypto.provider.KeyWrapCipher$AES128_KW_PKCS5Padding
		KeyGenerator.HmacSHA512/256, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512_256
		Cipher.DESede SupportedPaddings, NOPADDING|PKCS5PADDING|ISO10126PADDING
		KeyGenerator.SunTlsPrf, com.sun.crypto.provider.TlsPrfGenerator$V10
		Cipher.RSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Mac.PBEWithHmacSHA224, com.sun.crypto.provider.PBMAC1Core$HmacSHA224
		Mac.HmacSHA512/224 SupportedKeyFormats, RAW
		Cipher.AES_128/CFB/NoPadding, com.sun.crypto.provider.AESCipher$AES128_CFB_NoPadding
		Alg.Alias.AlgorithmParameters.DH, DiffieHellman
		KeyGenerator.HmacSHA384, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA384
		Cipher.AES_256/GCM/NoPadding, com.sun.crypto.provider.GaloisCounterMode$AES256
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.16, HmacSHA3-512
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.15, HmacSHA3-384
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.14, HmacSHA3-256
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.13, HmacSHA3-224
		Alg.Alias.Cipher.1.2.840.113549.1.5.3, PBEWithMD5AndDES
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.5, PBEWithSHA1AndRC2_128
		AlgorithmParameters.PBEWithHmacSHA256AndAES_256, com.sun.crypto.provider.PBES2Parameters$HmacSHA256AndAES_256
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.6, PBEWithSHA1AndRC2_40
		SecretKeyFactory.PBEWithSHA1AndRC2_128, com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC2_128
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.1, PBEWithSHA1AndRC4_128
		Mac.HmacSHA512/256, com.sun.crypto.provider.HmacCore$HmacSHA512_256
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.2, PBEWithSHA1AndRC4_40
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.3, PBEWithSHA1AndDESede
		AlgorithmParameters.PBEWithMD5AndTripleDES, com.sun.crypto.provider.PBEParameters
		AlgorithmParameters.PBEWithHmacSHA256AndAES_128, com.sun.crypto.provider.PBES2Parameters$HmacSHA256AndAES_128
		Alg.Alias.KeyGenerator.1.2.840.113549.2.8, HmacSHA224
		Cipher.AES_192/OFB/NoPadding SupportedKeyFormats, RAW
		Alg.Alias.KeyGenerator.1.2.840.113549.2.9, HmacSHA256
		AlgorithmParameters.DES, com.sun.crypto.provider.DESParameters
		Alg.Alias.KeyGenerator.1.2.840.113549.2.7, HmacSHA1
		Cipher.AES_256/KW/NoPadding, com.sun.crypto.provider.KeyWrapCipher$AES256_KW_NoPadding
		SecretKeyFactory.DESede, com.sun.crypto.provider.DESedeKeyFactory
		Cipher.PBEWithHmacSHA512AndAES_128, com.sun.crypto.provider.PBES2Core$HmacSHA512AndAES_128
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.3.1, DiffieHellman
		SecretKeyFactory.PBEWithSHA1AndRC4_128, com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC4_128
		Cipher.AES_128/KW/NoPadding, com.sun.crypto.provider.KeyWrapCipher$AES128_KW_NoPadding
		Cipher.DESedeWrap SupportedKeyFormats, RAW
		Cipher.PBEWithHmacSHA512AndAES_256, com.sun.crypto.provider.PBES2Core$HmacSHA512AndAES_256
		Mac.HmacPBESHA256, com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA256
		Mac.PBEWithHmacSHA224 SupportedKeyFormats, RAW
		Alg.Alias.AlgorithmParameterGenerator.1.2.840.113549.1.3.1, DiffieHellman
		Alg.Alias.Cipher.1.2.840.113549.3.4, ARCFOUR
		Cipher.AES SupportedPaddings, NOPADDING|PKCS5PADDING|ISO10126PADDING
		KeyGenerator.SunTlsMasterSecret, com.sun.crypto.provider.TlsMasterSecretGenerator
		Alg.Alias.Cipher.1.2.840.113549.1.9.16.3.18, ChaCha20-Poly1305
		Mac.PBEWithHmacSHA256 SupportedKeyFormats, RAW
		Mac.HmacPBESHA224, com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA224
		Cipher.AES_128/OFB/NoPadding, com.sun.crypto.provider.AESCipher$AES128_OFB_NoPadding
		Alg.Alias.SecretKeyFactory.TripleDES, DESede
		Mac.HmacSHA512/256 SupportedKeyFormats, RAW
		KeyGenerator.DESede, com.sun.crypto.provider.DESedeKeyGenerator
		Cipher.PBEWithHmacSHA256AndAES_256, com.sun.crypto.provider.PBES2Core$HmacSHA256AndAES_256
		KeyGenerator.HmacSHA3-384, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_384
		Mac.HmacSHA3-512, com.sun.crypto.provider.HmacCore$HmacSHA3_512
		Cipher.PBEWithMD5AndDES, com.sun.crypto.provider.PBEWithMD5AndDESCipher
		Cipher.AES_128/ECB/NoPadding SupportedKeyFormats, RAW
		AlgorithmParameters.DESede, com.sun.crypto.provider.DESedeParameters
		Mac.HmacPBESHA1 SupportedKeyFormats, RAW
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.5.13, PBES2
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.4, AES_128/CFB/NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.3, AES_128/OFB/NoPadding
		Cipher.AES_256/KW/PKCS5Padding SupportedKeyFormats, RAW
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.6, AES_128/GCM/NoPadding
		AlgorithmParameterGenerator.DiffieHellman, com.sun.crypto.provider.DHParameterGenerator
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.5, AES_128/KW/NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.8, AES_128/KWP/NoPadding
		Provider.id name, SunJCE
		Cipher.PBEWithSHA1AndRC4_40, com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC4_40
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.2, AES_128/CBC/NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.1, AES_128/ECB/NoPadding
		KeyAgreement.DiffieHellman SupportedKeyClasses, javax.crypto.interfaces.DHPublicKey|javax.crypto.interfaces.DHPrivateKey
		KeyGenerator.SunTlsKeyMaterial, com.sun.crypto.provider.TlsKeyMaterialGenerator
		Cipher.AES_256/ECB/NoPadding SupportedKeyFormats, RAW
		Alg.Alias.KeyAgreement.1.2.840.113549.1.3.1, DiffieHellman
		Mac.HmacSHA3-384 SupportedKeyFormats, RAW
		Cipher.PBEWithHmacSHA256AndAES_128, com.sun.crypto.provider.PBES2Core$HmacSHA256AndAES_128
		KeyGenerator.HmacSHA3-256, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_256
		Cipher.AES_192/KW/NoPadding, com.sun.crypto.provider.KeyWrapCipher$AES192_KW_NoPadding
		Alg.Alias.Cipher.AESWrap, AES/KW/NoPadding
		Alg.Alias.KeyGenerator.RC4, ARCFOUR
		KeyGenerator.HmacSHA1, com.sun.crypto.provider.HmacSHA1KeyGenerator
		Alg.Alias.Cipher.OID.1.2.840.113549.3.4, ARCFOUR
		Cipher.AES_256/KWP/NoPadding SupportedKeyFormats, RAW
		Mac.HmacPBESHA512/224 SupportedKeyFormats, RAW
		Cipher.AES_192/KWP/NoPadding, com.sun.crypto.provider.KeyWrapCipher$AES192_KWP_NoPadding
		AlgorithmParameters.PBEWithHmacSHA1AndAES_256, com.sun.crypto.provider.PBES2Parameters$HmacSHA1AndAES_256
		Mac.HmacSHA1 SupportedKeyFormats, RAW
		Alg.Alias.KeyGenerator.OID.1.2.840.113549.3.4, ARCFOUR
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1, AES
		Cipher.RSA SupportedModes, ECB
		AlgorithmParameters.PBEWithHmacSHA1AndAES_128, com.sun.crypto.provider.PBES2Parameters$HmacSHA1AndAES_128
		Mac.SslMacSHA1, com.sun.crypto.provider.SslMacCore$SslMacSHA1
		Cipher.AES_128/CFB/NoPadding SupportedKeyFormats, RAW
		Alg.Alias.Cipher.AESWrap_128, AES_128/KW/NoPadding
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.5.3, PBEWithMD5AndDES
		KeyPairGenerator.DiffieHellman, com.sun.crypto.provider.DHKeyPairGenerator
		Cipher.AES SupportedKeyFormats, RAW
		Alg.Alias.KeyGenerator.SunTls12KeyMaterial, SunTlsKeyMaterial
		Mac.SslMacMD5 SupportedKeyFormats, RAW
		Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.3.1, DiffieHellman
		AlgorithmParameters.PBEWithSHA1AndDESede, com.sun.crypto.provider.PBEParameters
		Alg.Alias.Cipher.RC4, ARCFOUR
		Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.7, HmacSHA1
		Mac.HmacSHA224, com.sun.crypto.provider.HmacCore$HmacSHA224
		Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.8, HmacSHA224
		Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.9, HmacSHA256
		Cipher.AES_256/CFB/NoPadding SupportedKeyFormats, RAW
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.42, AES_256/CBC/NoPadding
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.41, AES_256/ECB/NoPadding
		Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.2.13, HmacSHA3-224
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.44, AES_256/CFB/NoPadding
		Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.2.14, HmacSHA3-256
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.43, AES_256/OFB/NoPadding
		Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.2.15, HmacSHA3-384
		Cipher.DESedeWrap SupportedPaddings, NOPADDING
		KeyGenerator.Blowfish, com.sun.crypto.provider.BlowfishKeyGenerator
		Cipher.RSA, com.sun.crypto.provider.RSACipher
		Cipher.AES_128/GCM/NoPadding, com.sun.crypto.provider.GaloisCounterMode$AES128
		Cipher.AES_128/GCM/NoPadding SupportedKeyFormats, RAW
		Cipher.ChaCha20 SupportedKeyFormats, RAW
		Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.2.16, HmacSHA3-512
		Cipher.AES_256/CFB/NoPadding, com.sun.crypto.provider.AESCipher$AES256_CFB_NoPadding
		Cipher.ChaCha20-Poly1305 SupportedKeyFormats, RAW
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.46, AES_256/GCM/NoPadding
		Cipher.AES_256/GCM/NoPadding SupportedKeyFormats, RAW
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.45, AES_256/KW/NoPadding
		Cipher.AES_256/OFB/NoPadding, com.sun.crypto.provider.AESCipher$AES256_OFB_NoPadding
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.48, AES_256/KWP/NoPadding
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.840.113549.1.3.1, DiffieHellman
		Cipher.AES_192/ECB/NoPadding, com.sun.crypto.provider.AESCipher$AES192_ECB_NoPadding
		Cipher.AES_192/GCM/NoPadding SupportedModes, GCM
		Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.1, AES
		SecretKeyFactory.PBEWithHmacSHA512AndAES_128, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512AndAES_128
		AlgorithmParameters.DiffieHellman, com.sun.crypto.provider.DHParameters
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.9.16.3.18, ChaCha20-Poly1305
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.6, PBEWithSHA1AndRC2_40
		Cipher.PBEWithHmacSHA1AndAES_128, com.sun.crypto.provider.PBES2Core$HmacSHA1AndAES_128
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.22, AES_192/CBC/NoPadding
		Cipher.ARCFOUR, com.sun.crypto.provider.ARCFOURCipher
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.5, PBEWithSHA1AndRC2_128
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.21, AES_192/ECB/NoPadding
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.3, PBEWithSHA1AndDESede
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.12, PBKDF2WithHmacSHA1
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.2, PBEWithSHA1AndRC4_40
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.1, PBEWithSHA1AndRC4_128
		AlgorithmParameters.PBEWithSHA1AndRC2_40, com.sun.crypto.provider.PBEParameters
		KeyGenerator.HmacMD5, com.sun.crypto.provider.HmacMD5KeyGenerator
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.28, AES_192/KWP/NoPadding
		Cipher.AES_128/KWP/NoPadding SupportedKeyFormats, RAW
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.24, AES_192/CFB/NoPadding
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.23, AES_192/OFB/NoPadding
		SecretKeyFactory.PBEWithHmacSHA512AndAES_256, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512AndAES_256
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.26, AES_192/GCM/NoPadding
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.25, AES_192/KW/NoPadding
		Cipher.AES_192/KW/PKCS5Padding SupportedKeyFormats, RAW
		KeyGenerator.RC2, com.sun.crypto.provider.KeyGeneratorCore$RC2KeyGenerator
		Provider.id version, 17
		Alg.Alias.Cipher.AESWrap_256, AES_256/KW/NoPadding
		Cipher.DES SupportedKeyFormats, RAW
		Mac.HmacPBESHA256 SupportedKeyFormats, RAW
		Cipher.AES_128/KW/PKCS5Padding SupportedKeyFormats, RAW
		Alg.Alias.KeyPairGenerator.DH, DiffieHellman
		Provider.id className, com.sun.crypto.provider.SunJCE
		Cipher.AES_128/KWP/NoPadding, com.sun.crypto.provider.KeyWrapCipher$AES128_KWP_NoPadding
		AlgorithmParameters.PBES2, com.sun.crypto.provider.PBES2Parameters$General
		Cipher.RC2 SupportedPaddings, NOPADDING|PKCS5PADDING|ISO10126PADDING
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.3, PBEWithMD5AndDES
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.1, PBEWithSHA1AndRC4_128
		Mac.HmacMD5 SupportedKeyFormats, RAW
		Alg.Alias.KeyFactory.DH, DiffieHellman
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1, AES
		Cipher.AES_192/GCM/NoPadding, com.sun.crypto.provider.GaloisCounterMode$AES192
		KeyGenerator.HmacSHA512, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.6, PBEWithSHA1AndRC2_40
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.1, AES
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.2, PBEWithSHA1AndRC4_40
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.3, PBEWithSHA1AndDESede
		Cipher.AES_128/CBC/NoPadding, com.sun.crypto.provider.AESCipher$AES128_CBC_NoPadding
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.5, PBEWithSHA1AndRC2_128
		SecretKeyFactory.PBEWithSHA1AndRC2_40, com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC2_40
		AlgorithmParameters.PBEWithHmacSHA512AndAES_256, com.sun.crypto.provider.PBES2Parameters$HmacSHA512AndAES_256
		Cipher.AES_192/KWP/NoPadding SupportedKeyFormats, RAW
		SecretKeyFactory.PBEWithHmacSHA384AndAES_128, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA384AndAES_128
		AlgorithmParameters.PBEWithMD5AndDES, com.sun.crypto.provider.PBEParameters
		Cipher.RC2 SupportedKeyFormats, RAW
		Alg.Alias.Cipher.AESWrap_192, AES_192/KW/NoPadding
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.3, PBEWithSHA1AndDESede
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.2, PBEWithSHA1AndRC4_40
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.1, PBEWithSHA1AndRC4_128
		SecretKeyFactory.PBEWithHmacSHA384AndAES_256, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA384AndAES_256
		Cipher.AES_256/CBC/NoPadding SupportedKeyFormats, RAW
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.6, PBEWithSHA1AndRC2_40
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.5, PBEWithSHA1AndRC2_128
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.6, PBEWithSHA1AndRC2_40
		AlgorithmParameters.PBEWithHmacSHA512AndAES_128, com.sun.crypto.provider.PBES2Parameters$HmacSHA512AndAES_128
		AlgorithmParameters.PBEWithSHA1AndRC4_40, com.sun.crypto.provider.PBEParameters
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.1, PBEWithSHA1AndRC4_128
		AlgorithmParameters.ChaCha20-Poly1305, com.sun.crypto.provider.ChaCha20Poly1305Parameters
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.3, PBEWithSHA1AndDESede
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.2, PBEWithSHA1AndRC4_40
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.5, PBEWithSHA1AndRC2_128
		Cipher.DESede SupportedKeyFormats, RAW
		Alg.Alias.Mac.1.2.840.113549.2.8, HmacSHA224
		Alg.Alias.Mac.1.2.840.113549.2.7, HmacSHA1
		Alg.Alias.KeyAgreement.OID.1.2.840.113549.1.3.1, DiffieHellman
		Mac.PBEWithHmacSHA1 SupportedKeyFormats, RAW
		Alg.Alias.KeyFactory.OID.1.2.840.113549.1.3.1, DiffieHellman
		Alg.Alias.Mac.1.2.840.113549.2.9, HmacSHA256
		Cipher.DES SupportedModes, ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
		Cipher.AES SupportedModes, ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64|CFB72|CFB80|CFB88|CFB96|CFB104|CFB112|CFB120|CFB128|OFB72|OFB80|OFB88|OFB96|OFB104|OFB112|OFB120|OFB128
		KeyGenerator.ChaCha20, com.sun.crypto.provider.KeyGeneratorCore$ChaCha20KeyGenerator
		Mac.HmacPBESHA384, com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA384
		Cipher.ChaCha20-Poly1305, com.sun.crypto.provider.ChaCha20Cipher$ChaCha20Poly1305
		Alg.Alias.KeyFactory.1.2.840.113549.1.3.1, DiffieHellman
		Mac.PBEWithHmacSHA384 SupportedKeyFormats, RAW
		KeyAgreement.DiffieHellman, com.sun.crypto.provider.DHKeyAgreement
		Cipher.PBEWithSHA1AndDESede, com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndDESede
		Cipher.AES_192/GCM/NoPadding SupportedKeyFormats, RAW
		Cipher.AES_256/KW/PKCS5Padding, com.sun.crypto.provider.KeyWrapCipher$AES256_KW_PKCS5Padding
		KeyGenerator.SunTlsRsaPremasterSecret, com.sun.crypto.provider.TlsRsaPremasterSecretGenerator
		Cipher.AES_192/CFB/NoPadding SupportedKeyFormats, RAW
		KeyGenerator.HmacSHA3-224, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_224
		Cipher.ARCFOUR SupportedPaddings, NOPADDING
		Cipher.ChaCha20, com.sun.crypto.provider.ChaCha20Cipher$ChaCha20Only
		Alg.Alias.KeyGenerator.TripleDES, DESede
		Alg.Alias.KeyGenerator.SunTls12RsaPremasterSecret, SunTlsRsaPremasterSecret
		Mac.PBEWithHmacSHA1, com.sun.crypto.provider.PBMAC1Core$HmacSHA1
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.13, HmacSHA3-224
		Cipher.PBEWithSHA1AndRC2_128, com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_128
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.14, HmacSHA3-256
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.15, HmacSHA3-384
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.16, HmacSHA3-512
		KeyGenerator.DES, com.sun.crypto.provider.DESKeyGenerator
		Cipher.AES/KW/NoPadding, com.sun.crypto.provider.KeyWrapCipher$AES_KW_NoPadding
		Cipher.PBEWithHmacSHA1AndAES_256, com.sun.crypto.provider.PBES2Core$HmacSHA1AndAES_256
		Cipher.DESedeWrap, com.sun.crypto.provider.DESedeWrapCipher
		Cipher.Blowfish SupportedPaddings, NOPADDING|PKCS5PADDING|ISO10126PADDING
		KeyGenerator.ARCFOUR, com.sun.crypto.provider.KeyGeneratorCore$ARCFOURKeyGenerator
		Mac.HmacSHA512, com.sun.crypto.provider.HmacCore$HmacSHA512
		Alg.Alias.KeyGenerator.SunTlsExtendedMasterSecret, SunTlsMasterSecret
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.3.1, DiffieHellman
		SecretKeyFactory.PBEWithMD5AndTripleDES, com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndTripleDES
		Alg.Alias.Mac.OID.2.16.840.1.101.3.4.2.15, HmacSHA3-384
		Alg.Alias.Mac.OID.2.16.840.1.101.3.4.2.16, HmacSHA3-512
		Alg.Alias.Mac.OID.2.16.840.1.101.3.4.2.13, HmacSHA3-224
		Alg.Alias.Mac.OID.2.16.840.1.101.3.4.2.14, HmacSHA3-256
		Cipher.Blowfish SupportedModes, ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
		Alg.Alias.Cipher.OID.1.2.840.113549.1.9.16.3.18, ChaCha20-Poly1305
		Mac.HmacSHA224 SupportedKeyFormats, RAW
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.12, PBKDF2WithHmacSHA1
		Cipher.AES/GCM/NoPadding SupportedKeyFormats, RAW
		Mac.PBEWithHmacSHA512, com.sun.crypto.provider.PBMAC1Core$HmacSHA512
		KeyGenerator.HmacSHA256, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA256
		Cipher.AES_192/OFB/NoPadding, com.sun.crypto.provider.AESCipher$AES192_OFB_NoPadding
		Alg.Alias.Mac.OID.1.2.840.113549.2.7, HmacSHA1
		Alg.Alias.Mac.OID.1.2.840.113549.2.8, HmacSHA224
		Cipher.DESede, com.sun.crypto.provider.DESedeCipher
		Alg.Alias.Mac.OID.1.2.840.113549.2.11, HmacSHA512
		Alg.Alias.AlgorithmParameters.OID.2.16.840.1.101.3.4.1, AES
		Alg.Alias.Mac.OID.1.2.840.113549.2.10, HmacSHA384
		SecretKeyFactory.PBKDF2WithHmacSHA512, com.sun.crypto.provider.PBKDF2Core$HmacSHA512
		Alg.Alias.Mac.OID.1.2.840.113549.2.9, HmacSHA256
		Alg.Alias.Mac.OID.1.2.840.113549.2.13, HmacSHA512/256
		Alg.Alias.Mac.OID.1.2.840.113549.2.12, HmacSHA512/224
		AlgorithmParameters.Blowfish, com.sun.crypto.provider.BlowfishParameters
		Provider.id info, SunJCE Provider (implements RSA, DES, Triple DES, AES, Blowfish, ARCFOUR, RC2, PBE, Diffie-Hellman, HMAC, ChaCha20)
		KeyGenerator.HmacSHA224, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA224
		Cipher.ARCFOUR SupportedKeyFormats, RAW
		Mac.SslMacMD5, com.sun.crypto.provider.SslMacCore$SslMacMD5
		Alg.Alias.SecretKeyFactory.PBE, PBEWithMD5AndDES
		KeyFactory.DiffieHellman, com.sun.crypto.provider.DHKeyFactory
		Cipher.AES_256/KW/NoPadding SupportedKeyFormats, RAW
		AlgorithmParameters.PBEWithHmacSHA224AndAES_256, com.sun.crypto.provider.PBES2Parameters$HmacSHA224AndAES_256
		AlgorithmParameters.PBEWithHmacSHA224AndAES_128, com.sun.crypto.provider.PBES2Parameters$HmacSHA224AndAES_128
		Cipher.AES_192/CFB/NoPadding, com.sun.crypto.provider.AESCipher$AES192_CFB_NoPadding
		Mac.HmacSHA256 SupportedKeyFormats, RAW
		Cipher.PBEWithHmacSHA384AndAES_256, com.sun.crypto.provider.PBES2Core$HmacSHA384AndAES_256
		Cipher.AES/KWP/NoPadding SupportedKeyFormats, RAW
		Cipher.RC2 SupportedModes, ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
		Mac.HmacMD5, com.sun.crypto.provider.HmacMD5
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.24, AES_192/CFB/NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.23, AES_192/OFB/NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.26, AES_192/GCM/NoPadding
		Cipher.Blowfish SupportedKeyFormats, RAW
		Cipher.PBEWithHmacSHA224AndAES_256, com.sun.crypto.provider.PBES2Core$HmacSHA224AndAES_256
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.25, AES_192/KW/NoPadding
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.3, PBEWithMD5AndDES
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.22, AES_192/CBC/NoPadding
		Mac.HmacSHA3-256, com.sun.crypto.provider.HmacCore$HmacSHA3_256
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.21, AES_192/ECB/NoPadding
		SecretKeyFactory.PBEWithHmacSHA224AndAES_128, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA224AndAES_128
		SecretKeyFactory.PBKDF2WithHmacSHA1, com.sun.crypto.provider.PBKDF2Core$HmacSHA1
		Mac.HmacSHA3-256 SupportedKeyFormats, RAW
		Mac.SslMacSHA1 SupportedKeyFormats, RAW
		Cipher.DES, com.sun.crypto.provider.DESCipher
		KeyGenerator.AES, com.sun.crypto.provider.AESKeyGenerator
		Mac.PBEWithHmacSHA512 SupportedKeyFormats, RAW
		KeyGenerator.HmacSHA3-512, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_512
		Mac.HmacSHA3-384, com.sun.crypto.provider.HmacCore$HmacSHA3_384
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.28, AES_192/KWP/NoPadding
		Cipher.AES_192/KW/PKCS5Padding, com.sun.crypto.provider.KeyWrapCipher$AES192_KW_PKCS5Padding
		Cipher.AES_128/OFB/NoPadding SupportedKeyFormats, RAW
		Cipher.AES/KW/PKCS5Padding, com.sun.crypto.provider.KeyWrapCipher$AES_KW_PKCS5Padding
		Cipher.AES_192/CBC/NoPadding SupportedKeyFormats, RAW
		AlgorithmParameters.PBEWithSHA1AndRC2_128, com.sun.crypto.provider.PBEParameters
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.1, PBEWithSHA1AndRC4_128
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.3, PBEWithSHA1AndDESede
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.2, PBEWithSHA1AndRC4_40
		SecretKeyFactory.PBEWithMD5AndDES, com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndDES
		Mac.HmacSHA3-224 SupportedKeyFormats, RAW
		Cipher.AES_128/GCM/NoPadding SupportedModes, GCM
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.9.16.3.18, ChaCha20-Poly1305
		SecretKeyFactory.PBEWithSHA1AndRC4_40, com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC4_40
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.5, PBEWithSHA1AndRC2_128
		Cipher.AES_128/ECB/NoPadding, com.sun.crypto.provider.AESCipher$AES128_ECB_NoPadding
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.6, PBEWithSHA1AndRC2_40
		Mac.HmacSHA1, com.sun.crypto.provider.HmacSHA1
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.46, AES_256/GCM/NoPadding
		Cipher.AES_192/CBC/NoPadding, com.sun.crypto.provider.AESCipher$AES192_CBC_NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.45, AES_256/KW/NoPadding
		Mac.HmacPBESHA224 SupportedKeyFormats, RAW
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.48, AES_256/KWP/NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.42, AES_256/CBC/NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.41, AES_256/ECB/NoPadding
		Cipher.RC2, com.sun.crypto.provider.RC2Cipher
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.44, AES_256/CFB/NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.43, AES_256/OFB/NoPadding
		Cipher.AES_256/OFB/NoPadding SupportedKeyFormats, RAW
		AlgorithmParameters.PBEWithHmacSHA384AndAES_128, com.sun.crypto.provider.PBES2Parameters$HmacSHA384AndAES_128
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.3, PBEWithMD5AndDES
		SecretKeyFactory.PBKDF2WithHmacSHA224, com.sun.crypto.provider.PBKDF2Core$HmacSHA224
		Alg.Alias.Cipher.TripleDES, DESede
		Cipher.DES SupportedPaddings, NOPADDING|PKCS5PADDING|ISO10126PADDING
		Alg.Alias.AlgorithmParameterGenerator.DH, DiffieHellman
		Alg.Alias.Cipher.OID.1.2.840.113549.1.5.3, PBEWithMD5AndDES
		Cipher.PBEWithHmacSHA224AndAES_128, com.sun.crypto.provider.PBES2Core$HmacSHA224AndAES_128
		AlgorithmParameters.PBEWithHmacSHA384AndAES_256, com.sun.crypto.provider.PBES2Parameters$HmacSHA384AndAES_256
		Cipher.RSA SupportedPaddings, NOPADDING|PKCS1PADDING|OAEPPADDING|OAEPWITHMD5ANDMGF1PADDING|OAEPWITHSHA1ANDMGF1PADDING|OAEPWITHSHA-1ANDMGF1PADDING|OAEPWITHSHA-224ANDMGF1PADDING|OAEPWITHSHA-256ANDMGF1PADDING|OAEPWITHSHA-384ANDMGF1PADDING|OAEPWITHSHA-512ANDMGF1PADDING|OAEPWITHSHA-512/224ANDMGF1PADDING|OAEPWITHSHA-512/256ANDMGF1PADDING
		Cipher.Blowfish, com.sun.crypto.provider.BlowfishCipher
		AlgorithmParameters.GCM, com.sun.crypto.provider.GCMParameters
		SecretKeyFactory.PBEWithHmacSHA224AndAES_256, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA224AndAES_256
SunJGSS, Sun (Kerberos v5, SPNEGO)
		GssApiMechanism.1.2.840.113554.1.2.2, sun.security.jgss.krb5.Krb5MechFactory
		Provider.id version, 17
		GssApiMechanism.1.3.6.1.5.5.2, sun.security.jgss.spnego.SpNegoMechFactory
		Provider.id className, sun.security.jgss.SunProvider
		Provider.id info, Sun (Kerberos v5, SPNEGO)
		Provider.id name, SunJGSS
SunSASL, Sun SASL provider(implements client mechanisms for: DIGEST-MD5, EXTERNAL, PLAIN, CRAM-MD5, NTLM; server mechanisms for: DIGEST-MD5, CRAM-MD5, NTLM)
		SaslServerFactory.CRAM-MD5, com.sun.security.sasl.ServerFactoryImpl
		SaslClientFactory.DIGEST-MD5, com.sun.security.sasl.digest.FactoryImpl
		SaslClientFactory.CRAM-MD5, com.sun.security.sasl.ClientFactoryImpl
		Provider.id version, 17
		Provider.id info, Sun SASL provider(implements client mechanisms for: DIGEST-MD5, EXTERNAL, PLAIN, CRAM-MD5, NTLM; server mechanisms for: DIGEST-MD5, CRAM-MD5, NTLM)
		Provider.id name, SunSASL
		SaslServerFactory.NTLM, com.sun.security.sasl.ntlm.FactoryImpl
		SaslClientFactory.EXTERNAL, com.sun.security.sasl.ClientFactoryImpl
		Provider.id className, com.sun.security.sasl.Provider
		SaslClientFactory.NTLM, com.sun.security.sasl.ntlm.FactoryImpl
		SaslClientFactory.PLAIN, com.sun.security.sasl.ClientFactoryImpl
		SaslServerFactory.DIGEST-MD5, com.sun.security.sasl.digest.FactoryImpl
XMLDSig, XMLDSig (DOM XMLSignatureFactory; DOM KeyInfoFactory; C14N 1.0, C14N 1.1, Exclusive C14N, Base64, Enveloped, XPath, XPath2, XSLT TransformServices)
		TransformService.http://www.w3.org/2006/12/xml-c14n11#WithComments MechanismType, DOM
		Alg.Alias.TransformService.BASE64, http://www.w3.org/2000/09/xmldsig#base64
		Provider.id version, 17
		TransformService.http://www.w3.org/TR/1999/REC-xslt-19991116, org.jcp.xml.dsig.internal.dom.DOMXSLTTransform
		Alg.Alias.TransformService.EXCLUSIVE, http://www.w3.org/2001/10/xml-exc-c14n#
		TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments, org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod
		TransformService.http://www.w3.org/2000/09/xmldsig#enveloped-signature MechanismType, DOM
		TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments MechanismType, DOM
		Provider.id info, XMLDSig (DOM XMLSignatureFactory; DOM KeyInfoFactory; C14N 1.0, C14N 1.1, Exclusive C14N, Base64, Enveloped, XPath, XPath2, XSLT TransformServices)
		TransformService.http://www.w3.org/2002/06/xmldsig-filter2 MechanismType, DOM
		XMLSignatureFactory.DOM, org.jcp.xml.dsig.internal.dom.DOMXMLSignatureFactory
		Alg.Alias.TransformService.INCLUSIVE, http://www.w3.org/TR/2001/REC-xml-c14n-20010315
		TransformService.http://www.w3.org/2000/09/xmldsig#base64 MechanismType, DOM
		TransformService.http://www.w3.org/2002/06/xmldsig-filter2, org.jcp.xml.dsig.internal.dom.DOMXPathFilter2Transform
		Provider.id className, org.jcp.xml.dsig.internal.dom.XMLDSigRI
		TransformService.http://www.w3.org/2001/10/xml-exc-c14n#WithComments MechanismType, DOM
		Alg.Alias.TransformService.XPATH2, http://www.w3.org/2002/06/xmldsig-filter2
		TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315 MechanismType, DOM
		Alg.Alias.TransformService.INCLUSIVE_WITH_COMMENTS, http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments
		TransformService.http://www.w3.org/2001/10/xml-exc-c14n# MechanismType, DOM
		Alg.Alias.TransformService.XSLT, http://www.w3.org/TR/1999/REC-xslt-19991116
		TransformService.http://www.w3.org/2006/12/xml-c14n11, org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14N11Method
		TransformService.http://www.w3.org/TR/1999/REC-xpath-19991116 MechanismType, DOM
		TransformService.http://www.w3.org/2001/10/xml-exc-c14n#WithComments, org.jcp.xml.dsig.internal.dom.DOMExcC14NMethod
		TransformService.http://www.w3.org/TR/1999/REC-xpath-19991116, org.jcp.xml.dsig.internal.dom.DOMXPathTransform
		TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315, org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod
		Alg.Alias.TransformService.ENVELOPED, http://www.w3.org/2000/09/xmldsig#enveloped-signature
		Alg.Alias.TransformService.EXCLUSIVE_WITH_COMMENTS, http://www.w3.org/2001/10/xml-exc-c14n#WithComments
		TransformService.http://www.w3.org/2000/09/xmldsig#enveloped-signature, org.jcp.xml.dsig.internal.dom.DOMEnvelopedTransform
		TransformService.http://www.w3.org/2000/09/xmldsig#base64, org.jcp.xml.dsig.internal.dom.DOMBase64Transform
		Provider.id name, XMLDSig
		TransformService.http://www.w3.org/TR/1999/REC-xslt-19991116 MechanismType, DOM
		TransformService.http://www.w3.org/2001/10/xml-exc-c14n#, org.jcp.xml.dsig.internal.dom.DOMExcC14NMethod
		KeyInfoFactory.DOM, org.jcp.xml.dsig.internal.dom.DOMKeyInfoFactory
		TransformService.http://www.w3.org/2006/12/xml-c14n11#WithComments, org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14N11Method
		TransformService.http://www.w3.org/2006/12/xml-c14n11 MechanismType, DOM
		Alg.Alias.TransformService.XPATH, http://www.w3.org/TR/1999/REC-xpath-19991116
SunPCSC, Sun PC/SC provider
		Provider.id version, 17
		Provider.id className, sun.security.smartcardio.SunPCSC
		TerminalFactory.PC/SC, sun.security.smartcardio.SunPCSC$Factory
		Provider.id info, Sun PC/SC provider
		Provider.id name, SunPCSC
JdkLDAP, JdkLDAP Provider (implements LDAP CertStore)
		CertStore.LDAP ImplementedIn, Software
		CertStore.LDAP, sun.security.provider.certpath.ldap.LDAPCertStore
		Provider.id version, 17
		Provider.id className, sun.security.provider.certpath.ldap.JdkLDAP
		CertStore.LDAP LDAPSchema, RFC2587
		Provider.id info, JdkLDAP Provider (implements LDAP CertStore)
		Provider.id name, JdkLDAP
JdkSASL, JDK SASL provider(implements client and server mechanisms for GSSAPI)
		Provider.id version, 17
		Provider.id className, com.sun.security.sasl.gsskerb.JdkSASL
		Provider.id info, JDK SASL provider(implements client and server mechanisms for GSSAPI)
		SaslServerFactory.GSSAPI, com.sun.security.sasl.gsskerb.FactoryImpl
		Provider.id name, JdkSASL
		SaslClientFactory.GSSAPI, com.sun.security.sasl.gsskerb.FactoryImpl
SunPKCS11, Unconfigured and unusable PKCS11 provider
		Provider.id version, 17
		Provider.id className, sun.security.pkcs11.SunPKCS11
		Provider.id info, Unconfigured and unusable PKCS11 provider
		Provider.id name, SunPKCS11

-> 1.0.10118.3.0.55
	BC
-> 1.2.804.2.1.1.1.1.2.2.1
	BC
-> 1.2.804.2.1.1.1.1.2.2.2
	BC
-> 1.2.804.2.1.1.1.1.2.2.3
	BC
-> 2.16.840.1.101.3.4.2.10
	BC
-> 2.16.840.1.101.3.4.2.11
	BC
-> 2.16.840.1.101.3.4.2.12
	BC
-> 2.16.840.1.101.3.4.2.7
	BC
-> 2.16.840.1.101.3.4.2.8
	BC
-> 2.16.840.1.101.3.4.2.9
	BC
-> BLAKE2B-160
	BC
-> BLAKE2B-256
	BC
-> BLAKE2B-384
	BC
-> BLAKE2B-512
	BC
-> BLAKE2S-128
	BC
-> BLAKE2S-160
	BC
-> BLAKE2S-224
	BC
-> BLAKE2S-256
	BC
-> BLAKE3-256
	BC
-> DSTU7564-256
	BC
-> DSTU7564-384
	BC
-> DSTU7564-512
	BC
-> GOST3411
	BC
-> GOST3411-2012-256
	BC
-> GOST3411-2012-512
	BC
-> HARAKA-256
	BC
-> HARAKA-512
	BC
-> KECCAK-224
	BC
-> KECCAK-256
	BC
-> KECCAK-288
	BC
-> KECCAK-384
	BC
-> KECCAK-512
	BC
-> MD2
	BC
-> MD4
	BC
-> MD5
	BC
-> OID.1.0.10118.3.0.55
	BC
-> OID.1.2.804.2.1.1.1.1.2.2.1
	BC
-> OID.1.2.804.2.1.1.1.1.2.2.2
	BC
-> OID.1.2.804.2.1.1.1.1.2.2.3
	BC
-> OID.2.16.840.1.101.3.4.2.10
	BC
-> OID.2.16.840.1.101.3.4.2.11
	BC
-> OID.2.16.840.1.101.3.4.2.12
	BC
-> OID.2.16.840.1.101.3.4.2.7
	BC
-> OID.2.16.840.1.101.3.4.2.8
	BC
-> OID.2.16.840.1.101.3.4.2.9
	BC
-> PARALLELHASH128-256
	BC
-> PARALLELHASH256-512
	BC
-> RIPEMD128
	BC
-> RIPEMD160
	BC
-> RIPEMD256
	BC
-> RIPEMD320
	BC
-> SHA-1
	BC
-> SHA-224
	BC
-> SHA-256
	BC
-> SHA-384
	BC
-> SHA-512
	BC
-> SHA-512/224
	BC
-> SHA-512/256
	BC
-> SHA3-224
	BC
-> SHA3-256
	BC
-> SHA3-384
	BC
-> SHA3-512
	BC
-> SHAKE128-256
	BC
-> SHAKE256-512
	BC
-> SM3
	BC
-> Skein-1024-1024
	BC
-> Skein-1024-384
	BC
-> Skein-1024-512
	BC
-> Skein-256-128
	BC
-> Skein-256-160
	BC
-> Skein-256-224
	BC
-> Skein-256-256
	BC
-> Skein-512-128
	BC
-> Skein-512-160
	BC
-> Skein-512-224
	BC
-> Skein-512-256
	BC
-> Skein-512-384
	BC
-> Skein-512-512
	BC
-> TIGER
	BC
-> TUPLEHASH128-256
	BC
-> TUPLEHASH256-512
	BC
-> Tiger
	BC
-> WHIRLPOOL
	BC
VM pur

BC, BouncyCastle Security Provider v1.82
		Alg.Alias.Mac.POLY1305RC6, POLY1305-RC6
		Signature.SHA3-384WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA3_384
		KeyAgreement.ECMQVWITHSHA384CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA384CKDF
		KeyGenerator.HMACSHA224, org.bouncycastle.jcajce.provider.digest.SHA224$KeyGenerator
		Signature.SHA3-512WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsaSha3_512
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.12, PBKDF2
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.11, PBKDF1
		SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd128BitKeyFactory
		Signature.SHA3-384WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_384withRSAandSHAKE256
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.10, PBKDF1
		Alg.Alias.Signature.SHA3-512/ECDSA, SHA3-512WITHECDSA
		Alg.Alias.Signature.SHA3-384WithRSAEncryption, SHA3-384WITHRSA
		Alg.Alias.CertificateFactory.X509, X.509
		Alg.Alias.Signature.SHA256WITHRSAENCRYPTION, SHA256WITHRSA
		Alg.Alias.Signature.SHA224/PLAIN-ECDSA, SHA224WITHPLAIN-ECDSA
		Signature.WHIRLPOOLWITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		SecretKeyFactory.PBEWITHMD5ANDRC2, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithMD5KeyFactory
		KeyAgreement.ECCDHWITHSHA224KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA224KDFAndSharedInfo
		Alg.Alias.Signature.SHA3-256WithRSAAndSHAKE128, SHA3-256WITHRSAANDSHAKE128
		Alg.Alias.Mac.HMAC/SHA1, HMACSHA1
		Signature.SHA1WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA1WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.5 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.SHA512withRSA/PSS, PSS
		Alg.Alias.Cipher.ARIAKWP, ARIAWRAPPAD
		MessageDigest.Skein-256-224, org.bouncycastle.jcajce.provider.digest.Skein$Digest_256_224
		Cipher.RSA/2, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding_PublicOnly
		KeyFactory.ML-DSA-87-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyFactorySpi$HashMLDSA87
		Alg.Alias.KeyFactory.OID.1.3.9999.6.4.16, SPHINCSPLUS
		Alg.Alias.AlgorithmParameters.SHA512WITHRSAANDMGF1, PSS
		Alg.Alias.KeyFactory.OID.1.3.9999.6.4.13, SPHINCSPLUS
		Signature.SHA256WITHRSA/ISO9796-2 ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC/DSTU7564-512, HMACDSTU7564-512
		Alg.Alias.Signature.SHA512(224)withRSAandMGF1, SHA512(224)WITHRSAANDMGF1
		Alg.Alias.Signature.GOST-3410-94, GOST3410
		KeyAgreement.ECCDHUWITHSHA224KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA224KDF
		KeyGenerator.ZUC-128, org.bouncycastle.jcajce.provider.symmetric.Zuc$KeyGen128
		Alg.Alias.Signature.GOST3411/ECGOST3410, GOST3411WITHECGOST3410
		Alg.Alias.KeyGenerator.Skein-MAC256/256, Skein-MAC-256-256
		Alg.Alias.KeyGenerator.1.2.804.2.1.1.1.1.2.2.6, HMACDSTU7564-512
		Signature.RIPEMD160WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.1.2.804.2.1.1.1.1.2.2.5, HMACDSTU7564-384
		KeyPairGenerator.MLDSA65-RSA4096-PKCS15-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA65_RSA4096_PKCS15_SHA512
		Cipher.PBEWITHMD2ANDDES, org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD2
		KeyAgreement.ECKAEGWITHSHA384KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA224WITHECNR SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.RMD256withRSAEncryption, RMD256WITHRSA
		Alg.Alias.Cipher.1.2.840.113549.1.5.11, PBEWITHSHA1ANDRC2
		Alg.Alias.Cipher.1.2.840.113549.1.5.10, PBEWITHSHA1ANDDES
		Alg.Alias.KeyGenerator.1.2.804.2.1.1.1.1.2.2.4, HMACDSTU7564-256
		Alg.Alias.Mac.HMAC/DSTU7564-512, HMACDSTU7564-512
		Alg.Alias.AlgorithmParameters.SHA256withRSA/PSS, PSS
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.10, MLDSA65-ECDSA-brainpoolP256r1-SHA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.11, MLDSA65-Ed25519-SHA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.12, MLDSA87-ECDSA-P384-SHA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.13, MLDSA87-ECDSA-brainpoolP384r1-SHA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.14, MLDSA87-Ed448-SHAKE256
		Signature.SHA1WITHRSAANDMGF1 ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.15, MLDSA87-RSA3072-PSS-SHA512
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.5.5.4, NTRU
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.5.5.3, NTRU
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.5.5.6, NTRU
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.5.5.5, NTRU
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.1.1, RSA
		MessageDigest.BLAKE2S-256, org.bouncycastle.jcajce.provider.digest.Blake2s$Blake2s256
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.1.7, OAEP
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.5.5.2, NTRU
		Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.2.1.2.1.22, PBEWITHSHA256AND192BITAES-CBC-BC
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.5.5.1, NTRU
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND256BITAES-CBC-BC, PBEWITHSHA256AND256BITAES-CBC-BC
		Mac.DESWITHISO9797, org.bouncycastle.jcajce.provider.symmetric.DES$DES9797Alg3
		Signature.SHA512WITHCVC-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		X509Store.CERTIFICATE/COLLECTION, org.bouncycastle.jce.provider.X509StoreCertCollection
		Signature.SHA3-224WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA224WITHRSAANDSHAKE128 ImplementedIn, Software
		KeyGenerator.HMACSHA256, org.bouncycastle.jcajce.provider.digest.SHA256$KeyGenerator
		SecretKeyFactory.HMACSHA1, org.bouncycastle.jcajce.provider.digest.SHA1$KeyFactory
		KeyAgreement.ECKAEGWITHSHA512KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA384WithRSAAndMGF1, SHA384WITHRSAANDMGF1
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.16, MLDSA87-RSA4096-PSS-SHA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.17, MLDSA87-ECDSA-P521-SHA512
		Signature.SHA3-384WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.RSA/1, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding_PrivateOnly
		Alg.Alias.Signature.SHA3-512withRSAandSHAKE256, SHA3-512WITHRSAANDSHAKE256
		Alg.Alias.Mac.IDEA, IDEAMAC
		AlgorithmParameterGenerator.1.2.840.113549.3.2, org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParamGen
		Mac.HMACDSTU7564-384, org.bouncycastle.jcajce.provider.digest.DSTU7564$HashMac384
		AlgorithmParameters.1.3.6.1.4.1.188.7.1.1.2, org.bouncycastle.jcajce.provider.symmetric.IDEA$AlgParams
		Signature.GOST3411WITHECGOST3410, org.bouncycastle.jcajce.provider.asymmetric.ecgost.SignatureSpi
		KeyPairGenerator.SLH-DSA-SHAKE-192F-WITH-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashShake_192f
		Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.2.1.2.1.42, PBEWITHSHA256AND256BITAES-CBC-BC
		Alg.Alias.Signature.MD4/RSA, MD4WITHRSA
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.2, AES
		Alg.Alias.Signature.SHA1WITHRSA/PSS, SHA1WITHRSAANDMGF1
		KeyAgreement.ECMQVWITHSHA384KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA384KDF
		KeyAgreement.1.3.132.1.15.2 ImplementedIn, Software
		MessageDigest.Skein-256-256, org.bouncycastle.jcajce.provider.digest.Skein$Digest_256_256
		Signature.SHA512WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.7, CCM
		Signature.SHA512WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.6, GCM
		KeyPairGenerator.MLDSA87-ECDSA-P384-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA87_ECDSA_P384_SHA512
		MessageDigest.DSTU7564-512, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest512
		Alg.Alias.Signature.RIPEMD160withRSAEncryption, RIPEMD160WITHRSA
		KeyAgreement.1.3.132.1.15.0 ImplementedIn, Software
		Cipher.GCM ImplementedIn, Software
		Cipher.OID.1.2.410.200046.1.1.14, org.bouncycastle.jcajce.provider.symmetric.ARIA$OFB
		KeyPairGenerator.SLH-DSA-SHAKE-256F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Shake_256f
		Signature.SHA512WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.OID.1.2.410.200004.1.4, org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
		Signature.SHA3-256WITHECDDSA ImplementedIn, Software
		Alg.Alias.Signature.SHA512(224)WithRSAAndSHAKE256, SHA512(224)WITHRSAANDSHAKE256
		Alg.Alias.Signature.SHA3-512withRSAEncryption, SHA3-512WITHRSA
		Alg.Alias.Signature.1.3.14.3.2.26with1.2.840.10040.4.3, DSA
		Alg.Alias.Signature.1.3.14.3.2.26with1.2.840.10040.4.1, DSA
		Cipher.OID.1.2.410.200046.1.1.11, org.bouncycastle.jcajce.provider.symmetric.ARIA$ECB
		Signature.SHA384WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.OID.1.2.410.200046.1.1.13, org.bouncycastle.jcajce.provider.symmetric.ARIA$CFB
		Cipher.OID.1.2.410.200046.1.1.12, org.bouncycastle.jcajce.provider.symmetric.ARIA$CBC
		Alg.Alias.Signature.SHAKE128/ECDSA, SHAKE128WITHECDSA
		Alg.Alias.KeyGenerator.HMAC-RIPEMD320, HMACRIPEMD320
		KeyPairGenerator.SLH-DSA-SHAKE-256S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Shake_256s
		Alg.Alias.Mac.HMAC-Skein-256-224, HMACSkein-256-224
		MessageDigest.GOST3411-2012-256, org.bouncycastle.jcajce.provider.digest.GOST3411$Digest2012_256
		Alg.Alias.Signature.SHA384/PLAIN-ECDSA, SHA384WITHPLAIN-ECDSA
		Signature.SHA512WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.RIPEMD160WithRSA/X9.31, RIPEMD160WITHRSA/X9.31
		SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithMD5And256BitAESCBCOpenSSL
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.3.1, DH
		Signature.SHA384WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.WHIRLPOOLwithRSA/X9.31, WHIRLPOOLWITHRSA/X9.31
		KeyAgreement.MQVWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA1KDF
		Cipher.ECIESWITHSHA384 ImplementedIn, Software
		Alg.Alias.Signature.SHA512(224)withRSAEncryption, SHA512(224)WITHRSA
		Mac.HMACRIPEMD128, org.bouncycastle.jcajce.provider.digest.RIPEMD128$HashMac
		Alg.Alias.Signature.NONEWITHRSASSA-PSS, RAWRSASSA-PSS
		Alg.Alias.Signature.SHA512(224)withRSASSA-PSS, SHA512(224)WITHRSAANDMGF1
		Mac.HMACGOST3411, org.bouncycastle.jcajce.provider.digest.GOST3411$HashMac
		AlgorithmParameterGenerator.CAMELLIA, org.bouncycastle.jcajce.provider.symmetric.Camellia$AlgParamGen
		KeyAgreement.ECCDHWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA1KDFAndSharedInfo
		Signature.SHA512(256)WITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Cipher.PBEWITHSHA-1AND128BITAES-BC, PBEWITHSHAAND128BITAES-CBC-BC
		Signature.SHAKE128WITHRSAPSS ImplementedIn, Software
		Alg.Alias.Signature.MD5withRSA/ISO9796-2, MD5WITHRSA/ISO9796-2
		Cipher.1.2.392.200011.61.1.1.3.3, org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap192
		Signature.SHA256WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		Cipher.1.2.392.200011.61.1.1.3.2, org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap128
		Cipher.1.2.392.200011.61.1.1.3.4, org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap256
		Alg.Alias.Signature.SHA512withRSAandSHAKE128, SHA512WITHRSAANDSHAKE128
		Cipher.ECIESwithSHA384 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA256WithPLAIN-ECDSA, SHA256WITHPLAIN-ECDSA
		Alg.Alias.Cipher.1.2.840.113549.1.9.16.3.18, CHACHA20-POLY1305
		Cipher.Threefish-512, org.bouncycastle.jcajce.provider.symmetric.Threefish$ECB_512
		Alg.Alias.Signature.SLH-DSA-SHAKE-192F, SLH-DSA
		Alg.Alias.Signature.SLH-DSA-SHAKE-192S, SLH-DSA
		AlgorithmParameters.SKIPJACK, org.bouncycastle.jcajce.provider.symmetric.Skipjack$AlgParams
		Alg.Alias.Signature.SHA3-384/DSA, SHA3-384WITHDSA
		Alg.Alias.Signature.SHA3-224WithRSA, SHA3-224WITHRSA
		Alg.Alias.KeyFactory.1.3.9999.6.9.12, SPHINCSPLUS
		Cipher.AESRFC3211WRAP, org.bouncycastle.jcajce.provider.symmetric.AES$RFC3211Wrap
		Alg.Alias.KeyFactory.1.3.9999.6.9.10, SPHINCSPLUS
		Alg.Alias.Cipher.AESKW, AESWRAP
		Alg.Alias.Signature.WHIRLPOOLWithRSA/X9.31, WHIRLPOOLWITHRSA/X9.31
		SecretKeyFactory.PBKDF2WITHHMACGOST3411, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withGOST3411
		Alg.Alias.Mac.1.2.804.2.1.1.1.1.2.2.5, HMACDSTU7564-384
		Alg.Alias.Mac.1.2.804.2.1.1.1.1.2.2.4, HMACDSTU7564-256
		Signature.SHA3-512WITHECDDSA ImplementedIn, Software
		KeyPairGenerator.SLH-DSA-SHA2-256S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Sha2_256s
		Alg.Alias.Mac.1.2.804.2.1.1.1.1.2.2.6, HMACDSTU7564-512
		Alg.Alias.Signature.SHA384withRSAandSHAKE256, SHA384WITHRSAANDSHAKE256
		Alg.Alias.Signature.SHA224withRSA, SHA224WITHRSA
		Alg.Alias.Cipher.SM2WITHSM3, SM2
		Cipher.ECIESWITHSHA384, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA384
		Alg.Alias.KeyGenerator.HMAC-Skein-512-128, HMACSkein-512-128
		KeyPairGenerator.SLH-DSA-SHA2-256F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Sha2_256f
		Alg.Alias.Signature.RIPEMD256WithRSAEncryption, RIPEMD256WITHRSA
		SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithMD5And192BitAESCBCOpenSSL
		MessageDigest.SHA-512, org.bouncycastle.jcajce.provider.digest.SHA512$Digest
		Alg.Alias.Cipher.DSTU7624WRAP, DSTU7624KW
		Alg.Alias.Signature.SHA224WITHDETECDSA, SHA224WITHECDDSA
		KeyAgreement.ECCDHUWITHSHA224CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA224CKDF
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.4 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.HMACSkein-1024-384, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_1024_384
		Signature.SHAKE256WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSAShake256
		Alg.Alias.Mac.POLY1305AES, POLY1305-AES
		KeyGenerator.KMAC256, org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator512
		Cipher.ECIESWITHSHA1ANDDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithDESedeCBC
		Signature.SHA3-224WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		SecretKeyFactory.PBKDF2WITHHMACSHA512, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA512
		Alg.Alias.Signature.SHA3-224/ECDSA, SHA3-224WITHECDSA
		Alg.Alias.KeyGenerator.1.2.840.113533.7.66.10, CAST5
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.4.1, ML-KEM-512
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.4.3, ML-KEM-1024
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.4.2, ML-KEM-768
		Alg.Alias.Signature.SHA384withRSAEncryption, SHA384WITHRSA
		KeyAgreement.OID.1.3.132.1.14.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA512(256)withRSAandMGF1, SHA512(256)WITHRSAANDMGF1
		Signature.SHA3-224WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_224withRSAandSHAKE256
		Cipher.AESWRAP SupportedKeyFormats, RAW
		MessageDigest.Skein-1024-384, org.bouncycastle.jcajce.provider.digest.Skein$Digest_1024_384
		Alg.Alias.KeyGenerator.HMAC/WHIRLPOOL, HMACWHIRLPOOL
		Signature.RAWRSASSA-PSS SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Cipher.PBEWITHSHA1AND128BITRC4, PBEWITHSHAAND128BITRC4
		Signature.RSASSA-PSS, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$PSSwithRSA
		Alg.Alias.Signature.SLH-DSA-SHAKE-128F-WITH-SHAKE128, HASH-SLH-DSA
		Alg.Alias.KeyGenerator.Skein-MAC256/224, Skein-MAC-256-224
		Alg.Alias.Signature.SHA384WithRSA/PSS, SHA384WITHRSAANDMGF1
		Signature.SHA3-384WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA512(224)WITHRSA ImplementedIn, Software
		KeyPairGenerator.SLH-DSA-SHA2-128S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Sha2_128s
		KeyGenerator.SEED-CMAC, org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
		KeyPairGenerator.SLH-DSA-SHA2-128F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Sha2_128f
		Alg.Alias.KeyGenerator.HMAC/GOST3411-2012-512, HMACGOST3411-2012-512
		KeyPairGenerator.OID.1.3.101.112, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$Ed25519
		Alg.Alias.MessageDigest.SHA-512(224), SHA-512/224
		KeyPairGenerator.OID.1.3.101.113, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$Ed448
		KeyPairGenerator.OID.1.3.101.110, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$X25519
		KeyPairGenerator.OID.1.3.101.111, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$X448
		KeyAgreement.ECMQVWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA512KDF
		Alg.Alias.KeyGenerator.SM4CMAC, SM4-CMAC
		KeyAgreement.MQVWITHSHA256CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA256CKDF
		Signature.RIPEMD128WITHRSA ImplementedIn, Software
		Alg.Alias.Signature.SHA512(256)withRSAandSHAKE128, SHA512(256)WITHRSAANDSHAKE128
		Alg.Alias.Signature.SHA3-256withECDSA, SHA3-256WITHECDSA
		Signature.RIPEMD160WITHRSA/X9.31 ImplementedIn, Software
		Alg.Alias.Signature.SHA3-512withRSA, SHA3-512WITHRSA
		SecretKeyFactory.PBEWITHHMACSHA1, org.bouncycastle.jcajce.provider.digest.SHA1$PBEWithMacKeyFactory
		Signature.SHA512(224)WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECKAEGWITHRIPEMD160KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.DSTU7624-512KW, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$Wrap512
		Alg.Alias.Mac.HMAC-SHA512, HMACSHA512
		KeyPairGenerator.SLH-DSA-SHA2-128F-WITH-SHA256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashSha2_128f
		X509Store.CRL/COLLECTION, org.bouncycastle.jce.provider.X509StoreCRLCollection
		KeyAgreement.1.3.132.1.15.0 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.POLY1305-NOEKEON, org.bouncycastle.jcajce.provider.symmetric.Noekeon$Poly1305KeyGen
		KeyAgreement.ECCDHWITHSHA256CKDF ImplementedIn, Software
		AlgorithmParameters.IES, org.bouncycastle.jcajce.provider.asymmetric.ies.AlgorithmParametersSpi
		Mac.SIPHASH-2-4, org.bouncycastle.jcajce.provider.symmetric.SipHash$Mac24
		Alg.Alias.KeyPairGenerator.1.3.9999.6.6.10, SPHINCS+-SHA2-256F
		Mac.NOEKEON-GMAC, org.bouncycastle.jcajce.provider.symmetric.Noekeon$GMAC
		Mac.SEED-CMAC, org.bouncycastle.jcajce.provider.symmetric.SEED$CMAC
		Alg.Alias.KeyPairGenerator.1.3.9999.6.6.12, SPHINCS+-SHA2-256S
		Alg.Alias.Cipher.1.2.840.113549.1.9.16.3.7, RC2WRAP
		Alg.Alias.KeyPairGenerator.1.2.840.10040.4.1, DSA
		CertPathValidator.PKIX, org.bouncycastle.jce.provider.PKIXCertPathValidatorSpi_8
		Alg.Alias.KeyGenerator.HMAC-KECCAK224, HMACKECCAK224
		Alg.Alias.KeyGenerator.1.3.6.1.4.1.22554.5.5.1, NTRU
		MessageDigest.Skein-512-384, org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_384
		Cipher.ECIESWITHAES-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA3-384withRSAandSHAKE256, SHA3-384WITHRSAANDSHAKE256
		Signature.SHA256WITHCVC-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.1.3.6.1.4.1.22554.5.5.6, NTRU
		Alg.Alias.KeyGenerator.1.3.6.1.4.1.22554.5.5.2, NTRU
		Alg.Alias.KeyGenerator.1.3.6.1.4.1.22554.5.5.3, NTRU
		Alg.Alias.KeyGenerator.1.3.6.1.4.1.22554.5.5.4, NTRU
		Alg.Alias.KeyGenerator.1.3.6.1.4.1.22554.5.5.5, NTRU
		Alg.Alias.Signature.SHA3-512/DSA, SHA3-512WITHDSA
		Alg.Alias.Signature.1.3.36.3.3.2.1, ECDSA
		Alg.Alias.Signature.SHA512withDSA, SHA512WITHDSA
		Alg.Alias.Signature.1.3.36.3.3.2.2, RIPEMD160WITHECDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.8, SHA3-512WITHDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.9, SHA3-224WITHECDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.6, SHA3-256WITHDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.7, SHA3-384WITHDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.4, SHA512WITHDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.5, SHA3-224WITHDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.2, SHA256WITHDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.3, SHA384WITHDSA
		Alg.Alias.Mac.HMAC-Skein-1024-512, HMACSkein-1024-512
		KeyGenerator.Skein-MAC-512-128, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_128
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.1, SHA224WITHDSA
		Alg.Alias.KeyPairGenerator.1.2.840.10040.4.3, DSA
		Cipher.ECIESWITHSHA512ANDAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.1.2.840.10045.4.3.4, SHA512WITHECDSA
		Signature.SHA512WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512withRSA
		KeyPairGenerator.ED25519, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$Ed25519
		Alg.Alias.Signature.1.2.840.10045.4.3.2, SHA256WITHECDSA
		Alg.Alias.KeyFactory.1.2.840.113549.1.1.7, RSA
		Alg.Alias.Signature.1.2.840.10045.4.3.3, SHA384WITHECDSA
		KeyPairGenerator.ML-DSA-44-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyPairGeneratorSpi$MLDSA44withSHA512
		SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256And256BitAESBC
		Alg.Alias.KeyFactory.1.2.840.113549.1.1.1, RSA
		KeyGenerator.VMPC-KSA3, org.bouncycastle.jcajce.provider.symmetric.VMPCKSA3$KeyGen
		Alg.Alias.Signature.SHA384WithRSA/ISO9796-2, SHA384WITHRSA/ISO9796-2
		Alg.Alias.Signature.1.2.840.10045.4.3.1, SHA224WITHECDSA
		Alg.Alias.Signature.WHIRLPOOLwithRSA/ISO9796-2, WHIRLPOOLWITHRSA/ISO9796-2
		Alg.Alias.KeyFactory.MLDSA, ML-DSA
		Provider.id className, org.bouncycastle.jce.provider.BouncyCastleProvider
		KeyPairGenerator.HASH-SLH-DSA, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Hash
		Cipher.ARIACCM, org.bouncycastle.jcajce.provider.symmetric.ARIA$CCM
		Cipher.RSA/ISO9796-1 ImplementedIn, Software
		Mac.HMACSkein-512-512, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_512
		X509Store.CRL/LDAP, org.bouncycastle.jce.provider.X509StoreLDAPCRLs
		Mac.PBEWITHHMACSHA1, org.bouncycastle.jcajce.provider.digest.SHA1$SHA1Mac
		KeyAgreement.ECKAEGWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA1KDF
		Signature.SHA384WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA384
		Alg.Alias.KeyFactory.1.3.9999.6.6.12, SPHINCSPLUS
		Cipher.RSA/ISO9796-1 SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESwithSHA384andAES-CBC ImplementedIn, Software
		Alg.Alias.KeyFactory.1.3.9999.6.6.10, SPHINCSPLUS
		Alg.Alias.KeyGenerator.SIPHASH-2-4, SIPHASH
		Alg.Alias.Signature.SHA3-512WithDSA, SHA3-512WITHDSA
		Cipher.ECIESwithSHA512andAES-CBC ImplementedIn, Software
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB512
		Alg.Alias.Signature.SHA256withRSASSA-PSS, SHA256WITHRSAANDMGF1
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB256
		Cipher.AESWRAPPAD SupportedKeyClasses, javax.crypto.SecretKey
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB128
		KeyPairGenerator.SLH-DSA-SHAKE-128S-WITH-SHAKE128, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashShake_128s
		Alg.Alias.Cipher.PBEWITHSHA1AND192BITAES-BC, PBEWITHSHAAND192BITAES-CBC-BC
		Signature.SHA256WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.ECCDHWITHSHA384CKDF SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Mac.VMPCMAC, org.bouncycastle.jcajce.provider.symmetric.VMPC$Mac
		Cipher.ECIESWITHSHA256ANDAES-CBC ImplementedIn, Software
		KeyAgreement.ECCDHU SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		SecretKeyFactory.HMACSHA3-512, org.bouncycastle.jcajce.provider.digest.SHA3$KeyFactory512
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		Cipher.ECIESwithSHA384andDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.RSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$noneRSA
		Signature.SHA1WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.SLH-DSA-SHAKE-192S-WITH-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashShake_192s
		Alg.Alias.AlgorithmParameters.1.2.840.10040.4.3, DSA
		Signature.SHA512(256)WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA512(256)WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyGenerator.RC6-GMAC, org.bouncycastle.jcajce.provider.symmetric.RC6$KeyGen
		KeyPairGenerator.EDDSA, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$EdDSA
		Alg.Alias.Mac.DESEDE/CFB8, DESEDEMAC/CFB8
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND40BITRC4, PKCS12PBE
		Signature.SHA3-256WITHRSAANDSHAKE128 ImplementedIn, Software
		Signature.SHA512(256)WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.GCM, org.bouncycastle.jcajce.provider.symmetric.AES$GCM
		Alg.Alias.Signature.SHA3-512WithRSAAndMGF1, SHA3-512WITHRSAANDMGF1
		KeyStore.PKCS12-3DES-3DES, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$BCPKCS12KeyStore3DES
		KeyPairGenerator.SLH-DSA-SHA2-256S-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashSha2_256s
		Signature.MLDSA87-Ed448-SHAKE256-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_Ed448_SHAKE256_PREHASH
		Signature.FALCON-1024, org.bouncycastle.pqc.jcajce.provider.falcon.SignatureSpi$Falcon1024
		Signature.MLDSA87-ECDSA-P384-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_ECDSA_P384_SHA512
		SecretKeyFactory.TLS11KDF, org.bouncycastle.jcajce.provider.symmetric.TLSKDF$TLS11
		Alg.Alias.Signature.SHA384WithDSA, SHA384WITHDSA
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND128BITRC2-CBC, PKCS12PBE
		Signature.SHA512(256)WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$SHA512_256WithRSAEncryption
		Alg.Alias.Signature.SHA3-384WITHRSA/PSS, SHA3-384WITHRSAANDMGF1
		Alg.Alias.Signature.SHA3-256/ECDSA, SHA3-256WITHECDSA
		KeyAgreement.ECCDHUWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA1KDF
		KeyPairGenerator.ED448, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$Ed448
		Alg.Alias.KeyFactory.1.2.840.10040.4.3, DSA
		Alg.Alias.KeyFactory.1.2.840.10040.4.1, DSA
		KeyGenerator.AESWRAP, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen
		KeyAgreement.ECCDHUWITHSHA224KDF SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		Cipher.OID.2.5.8.1.1, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding
		Signature.MD2WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Mac.SM4-CMAC, org.bouncycastle.jcajce.provider.symmetric.SM4$CMAC
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		AlgorithmParameterGenerator.ARIACCM, org.bouncycastle.jcajce.provider.symmetric.ARIA$AlgParamGen
		Signature.SHA256WITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA256WithRSAEncryption
		KeyAgreement.ECCDHWITHSHA1CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameters.1.2.840.10040.4.1, DSA
		KeyFactory.ELGAMAL, org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyFactorySpi
		Alg.Alias.KeyGenerator.HMAC-KECCAK256, HMACKECCAK256
		Alg.Alias.Mac.POLY1305SEED, POLY1305-SEED
		Alg.Alias.Signature.SHAKE256WithRSASSA-PSS, SHAKE256WITHRSAPSS
		Alg.Alias.KeyGenerator.CHACHA20-POLY1305, CHACHA7539
		KeyAgreement.ECDH, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DH
		Alg.Alias.Mac.HMAC/SHA3-512, HMACSHA3-512
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.11, SM2WITHMD5
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.10, SM2WITHBLAKE2S
		Alg.Alias.KeyPairGenerator.1.2.643.7.1.1.6.1, ECGOST3410-2012
		Alg.Alias.KeyPairGenerator.1.2.643.7.1.1.6.2, ECGOST3410-2012
		Alg.Alias.Signature.SHA224WithDSA, SHA224WITHDSA
		Alg.Alias.AlgorithmParameters.PBEWITHSHA1AND128BITAES-CBC-BC, PKCS12PBE
		Alg.Alias.Signature.1.3.9999.6.4.16, SPHINCSPLUS
		Alg.Alias.Signature.1.3.9999.6.4.13, SPHINCSPLUS
		Alg.Alias.Signature.RIPEMD160WithRSA/ISO9796-2, RIPEMD160withRSA/ISO9796-2
		Cipher.SM2WITHWHIRLPOOL, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withWhirlpool
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.2, MLDSA44-Ed25519-SHA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.1, MLDSA44-RSA2048-PKCS15-SHA256
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.0, MLDSA44-RSA2048-PSS-SHA256
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.6, MLDSA65-RSA4096-PSS-SHA512
		Alg.Alias.KeyPairGenerator.2.5.8.1.1, RSA
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.5, MLDSA65-RSA3072-PKCS15-SHA512
		Signature.SHA256WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA256
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.4, MLDSA65-RSA3072-PSS-SHA512
		KeyAgreement.ECCDHUWITHSHA256KDF SupportedKeyFormats, PKCS#8|X.509
		Cipher.GOST3412-2015, org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015$ECB
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.3, MLDSA44-ECDSA-P256-SHA256
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.9, MLDSA65-ECDSA-P384-SHA512
		KeyGenerator.HMACSkein-512-128, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_128
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.8, MLDSA65-ECDSA-P256-SHA512
		Alg.Alias.KeyGenerator.AESGMAC, AES-GMAC
		Alg.Alias.KeyPairGenerator.2.16.840.1.114027.80.9.1.7, MLDSA65-RSA4096-PKCS15-SHA512
		KeyGenerator.1.2.410.200046.1.1.6, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.1.2.410.200046.1.1.7, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.1.2.410.200046.1.1.8, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.1.2.410.200046.1.1.9, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.1.2.410.200046.1.1.2, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.Signature.SHA1WITHRSAENCRYPTION, SHA1WITHRSA
		Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.2.1.2.1.2, PBEWITHSHA256AND128BITAES-CBC-BC
		KeyGenerator.1.2.410.200046.1.1.3, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Signature.DILITHIUM5, org.bouncycastle.pqc.jcajce.provider.dilithium.SignatureSpi$Base5
		KeyGenerator.1.2.410.200046.1.1.4, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Mac.HMACSHA512/224, org.bouncycastle.jcajce.provider.digest.SHA512$HashMacT224
		Alg.Alias.Mac.HMAC-Skein-512-384, HMACSkein-512-384
		Alg.Alias.KeyPairGenerator.1.3.133.16.840.63.0.2, EC
		KeyGenerator.1.2.410.200046.1.1.1, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.KeyPairGenerator.1.3.133.16.840.63.0.3, EC
		KeyAgreement.ECKAEGWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA512KDF
		Alg.Alias.KeyAgreement.DIFFIEHELLMAN, DH
		Signature.SHA3-256WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-512WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA3_512
		Alg.Alias.AlgorithmParameters.1.3.14.7.2.1.1, ELGAMAL
		Alg.Alias.Mac.DES, DESMAC
		Cipher.GCM SupportedKeyClasses, javax.crypto.SecretKey
		KeyPairGenerator.MLDSA87-RSA4096-PSS-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA87_RSA4096_PSS_SHA512
		Alg.Alias.Mac.HMAC/RIPEMD128, HMACRIPEMD128
		Alg.Alias.Signature.MD5withRSA, MD5WITHRSA
		Mac.RC2MAC/CFB8, org.bouncycastle.jcajce.provider.symmetric.RC2$CFB8MAC
		Alg.Alias.Mac.NOEKEONGMAC, NOEKEON-GMAC
		KeyPairGenerator.1.3.101.113, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$Ed448
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.4.1, ML-KEM-512
		Signature.MD5WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyPairGenerator.1.3.101.112, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$Ed25519
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.4.2, ML-KEM-768
		KeyPairGenerator.1.3.101.111, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$X448
		Alg.Alias.KeyFactory.1.3.6.1.4.1.2.267.12.8.7, DILITHIUM5
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.4.3, ML-KEM-1024
		KeyPairGenerator.1.3.101.110, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$X25519
		Signature.SHA3-256WITHPLAIN-ECDSA ImplementedIn, Software
		Cipher.ECIESWITHSHA256 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA512WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA512
		Alg.Alias.Cipher.2.16.840.1.101.3.4.4.1, ML-KEM-512
		Alg.Alias.Cipher.2.16.840.1.101.3.4.4.2, ML-KEM-768
		Alg.Alias.Cipher.2.16.840.1.101.3.4.4.3, ML-KEM-1024
		Alg.Alias.Signature.SHA512WITHMLDSA44, ML-DSA-44-WITH-SHA512
		Alg.Alias.KeyFactory.1.3.132.1.15.3, ECMQV
		Alg.Alias.KeyFactory.1.3.132.1.15.2, ECMQV
		KeyAgreement.OID.1.3.133.16.840.63.0.3 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyFactory.1.3.132.1.15.1, ECMQV
		Alg.Alias.KeyFactory.1.3.132.1.15.0, ECMQV
		Alg.Alias.Mac.HMAC-Skein-256-128, HMACSkein-256-128
		Cipher.XIESwithSHA1, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIES
		Signature.SHA1WITHCVC-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.SIPHASH128-2-4, SIPHASH128
		Alg.Alias.AlgorithmParameters.PBEWITHSHA1AND192BITAES-CBC-BC, PKCS12PBE
		KeyFactory.SLH-DSA-SHA2-192S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Sha2_192s
		Signature.SHA1WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.HMAC-SHA3-224, HMACSHA3-224
		KeyAgreement.ECDHWITHSHA224KDF ImplementedIn, Software
		Cipher.2.5.8.1.1 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA224withRSAandSHAKE256, SHA224WITHRSAANDSHAKE256
		KeyFactory.ML-DSA-65-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyFactorySpi$HashMLDSA65
		KeyFactory.SLH-DSA-SHA2-192F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Sha2_192f
		Mac.Skein-MAC-512-512, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_512
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.2 ImplementedIn, Software
		Signature.MD5WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD5
		Alg.Alias.KeyGenerator.Skein-MAC512/384, Skein-MAC-512-384
		KeyGenerator.Threefish-256, org.bouncycastle.jcajce.provider.symmetric.Threefish$KeyGen_256
		Alg.Alias.KeyFactory.OID.1.3.9999.6.7.16, SPHINCSPLUS
		Alg.Alias.SecretKeyFactory.PBE, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		KeyAgreement.ECDHC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyFactory.OID.1.3.9999.6.7.13, SPHINCSPLUS
		Signature.SHA512WITHRSA/ISO9796-2 ImplementedIn, Software
		Alg.Alias.Mac.DES/CFB8, DESMAC/CFB8
		KeyAgreement.ECMQVWITHSHA224KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA224KDF
		Alg.Alias.Signature.SHA512/DSA, SHA512WITHDSA
		Alg.Alias.Cipher.PBEWITHMD5ANDDES-CBC, PBEWITHMD5ANDDES
		KeyAgreement.ECCDHUWITHSHA1KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		MessageDigest.Skein-256-160, org.bouncycastle.jcajce.provider.digest.Skein$Digest_256_160
		Mac.PBEWITHHMACSHA256, org.bouncycastle.jcajce.provider.digest.SHA256$HashMac
		Alg.Alias.Mac.HMAC/Skein-1024-512, HMACSkein-1024-512
		KeyPairGenerator.MLDSA87-Ed448-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA87_Ed448_SHAKE256
		Alg.Alias.Signature.SHA256withRSAandMGF1, SHA256WITHRSAANDMGF1
		Cipher.PBEWITHSHAANDIDEA-CBC, org.bouncycastle.jcajce.provider.symmetric.IDEA$PBEWithSHAAndIDEA
		Cipher.ECIESwithSHA512 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyGenerator.HMAC/Skein-512-512, HMACSkein-512-512
		Alg.Alias.Mac.HMAC-Skein-256-160, HMACSkein-256-160
		Cipher.1.2.804.2.1.1.1.1.1.3.2.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CTR128
		Cipher.OID.1.3.14.3.2.7, org.bouncycastle.jcajce.provider.symmetric.DES$CBC
		KeyAgreement.ECCDHUWITHSHA256CKDF ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC-SHA256, HMACSHA256
		KeyGenerator.2.16.840.1.101.3.4.2, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Signature.SHA3-256WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND192BITAES-BC, PBEWITHSHA256AND192BITAES-CBC-BC
		Cipher.ECIESWITHDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithDESedeCBC
		Cipher.IESwithAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IESwithAESCBC
		Alg.Alias.Mac.POLY1305NOEKEON, POLY1305-NOEKEON
		Alg.Alias.Signature.SHA3-224WithRSASSA-PSS, SHA3-224WITHRSAANDMGF1
		Cipher.DESEDERFC3211WRAP, org.bouncycastle.jcajce.provider.symmetric.DESede$RFC3211
		Alg.Alias.Cipher.PBEWITHSHA1ANDDESEDE-CBC, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.Mac.HMAC-SHA3-256, HMACSHA3-256
		Cipher.1.2.804.2.1.1.1.1.1.3.2.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CTR256
		Cipher.1.2.804.2.1.1.1.1.1.3.2.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CTR512
		KeyGenerator.HMACSkein-512-160, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_160
		Alg.Alias.Signature.SHA512withECDSA, SHA512WITHECDSA
		Cipher.SHACAL-2, org.bouncycastle.jcajce.provider.symmetric.Shacal2$ECB
		Alg.Alias.Signature.GOST-3410, GOST3410
		Cipher.AESWRAPPAD, org.bouncycastle.jcajce.provider.symmetric.AES$WrapPad
		Alg.Alias.Signature.SHA3-224withRSAEncryption, SHA3-224WITHRSA
		Mac.HMACSHA512/256, org.bouncycastle.jcajce.provider.digest.SHA512$HashMacT256
		Alg.Alias.Cipher.GOST, GOST28147
		KeyAgreement.ECMQV ImplementedIn, Software
		Alg.Alias.Mac.HMAC/RIPEMD160, HMACRIPEMD160
		Signature.SHA3-512WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_512withRSAandSHAKE256
		MessageDigest.1.0.10118.3.0.55, org.bouncycastle.jcajce.provider.digest.Whirlpool$Digest
		Alg.Alias.Signature.SHA512withRSA/X9.31, SHA512WITHRSA/X9.31
		Mac.ARIA-GMAC, org.bouncycastle.jcajce.provider.symmetric.ARIA$GMAC
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.9.16.3.18, CHACHA20-POLY1305
		Alg.Alias.Signature.SHA512(256)withRSASSA-PSS, SHA512(256)WITHRSAANDMGF1
		Alg.Alias.Signature.SHA256withRSA/ISO9796-2, SHA256WITHRSA/ISO9796-2
		KeyGenerator.AESWRAPPAD, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen
		KeyGenerator.SALSA20, org.bouncycastle.jcajce.provider.symmetric.Salsa20$KeyGen
		Alg.Alias.KeyAgreement.1.2.643.7.1.1.6.2, ECGOST3410-2012-512
		MessageDigest.PARALLELHASH256-512, org.bouncycastle.jcajce.provider.digest.SHA3$DigestParallelHash256_512
		Alg.Alias.KeyPairGenerator.1.3.132.1.11.3, EC
		Alg.Alias.KeyGenerator.HMAC/KECCAK384, HMACKECCAK384
		Mac.PBEWITHHMACSHA224, org.bouncycastle.jcajce.provider.digest.SHA224$HashMac
		Alg.Alias.KeyPairGenerator.1.3.132.1.11.1, EC
		Alg.Alias.KeyPairGenerator.1.3.132.1.11.2, EC
		Alg.Alias.KeyPairGenerator.1.3.132.1.11.0, EC
		Alg.Alias.KeyAgreement.1.2.643.7.1.1.6.1, ECGOST3410-2012-256
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.1, PBEWITHMD2ANDDES
		Alg.Alias.KeyGenerator.HMAC-Skein-1024-384, HMACSkein-1024-384
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.6, PBEWITHMD5ANDRC2
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.3, PBEWITHMD5ANDDES
		Alg.Alias.AlgorithmParameterGenerator.TDEA, DESEDE
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.4, PBEWITHMD2ANDRC2
		Cipher.OID.1.2.840.113549.1.1.1 ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC/Skein-1024-384, HMACSkein-1024-384
		Signature.SHA3-512WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-384WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.DILITHIUM2, org.bouncycastle.pqc.jcajce.provider.dilithium.SignatureSpi$Base2
		Alg.Alias.Cipher.PBEWITHSHA1ANDDES-CBC, PBEWITHSHA1ANDDES
		Signature.DILITHIUM3, org.bouncycastle.pqc.jcajce.provider.dilithium.SignatureSpi$Base3
		KeyAgreement.ECCDHUWITHSHA384KDF ImplementedIn, Software
		KeyAgreement.ECCDHWITHSHA512CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA512CKDF
		Alg.Alias.Signature.RMD128WITHRSAENCRYPTION, RMD128WITHRSA
		Signature.RIPEMD256WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Mac.HMACSkein-1024-384, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_1024_384
		Alg.Alias.MessageDigest.SHA512/224, SHA-512/224
		Alg.Alias.KeyGenerator.Skein-MAC256/160, Skein-MAC-256-160
		Signature.RIPEMD256WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD256
		Signature.SHA3-256WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA512(256)WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.ZUC-256, org.bouncycastle.jcajce.provider.symmetric.Zuc$KeyGen256
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.4 ImplementedIn, Software
		Signature.RIPEMD160WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyGenerator.HMACRIPEMD128, org.bouncycastle.jcajce.provider.digest.RIPEMD128$KeyGenerator
		Alg.Alias.Signature.SHA3-512WithRSA/PSS, SHA3-512WITHRSAANDMGF1
		Alg.Alias.Signature.OID.1.3.6.1.4.1.2.267.12.6.5, DILITHIUM3
		Signature.SHA384WITHRSAANDSHAKE256 ImplementedIn, Software
		Signature.RIPEMD160WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD160
		Cipher.1.2.840.113549.3.7, org.bouncycastle.jcajce.provider.symmetric.DESede$CBC
		KeyGenerator.NOEKEON-GMAC, org.bouncycastle.jcajce.provider.symmetric.Noekeon$KeyGen
		Cipher.1.2.840.113549.3.2, org.bouncycastle.jcajce.provider.symmetric.RC2$CBC
		KeyAgreement.ECKAEGWITHSHA384KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA384KDF
		Signature.SHA512(256)WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA224WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$SHA224WithRSAEncryption
		Signature.SHA512WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.1.2.840.113549.3.4, ARC4
		Alg.Alias.KeyGenerator.HMAC/KECCAK256, HMACKECCAK256
		Signature.MLDSA65-RSA4096-PKCS15-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_RSA4096_PKCS15_SHA512_PREHASH
		KeyPairGenerator.ML-DSA-44, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyPairGeneratorSpi$MLDSA44
		Alg.Alias.KeyFactory.1.3.9999.3.14, FALCON-1024
		Alg.Alias.Signature.SHA3-224WithPLAIN-ECDSA, SHA3-224WITHPLAIN-ECDSA
		KeyGenerator.1.2.392.200011.61.1.1.3.2, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128
		KeyGenerator.1.2.392.200011.61.1.1.3.3, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192
		KeyGenerator.1.2.392.200011.61.1.1.3.4, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256
		KeyAgreement.ECCDHUWITHSHA384KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA384KDF
		AlgorithmParameters.AES, org.bouncycastle.jcajce.provider.symmetric.AES$AlgParams
		Alg.Alias.AlgorithmParameters.PBEWITHSHAANDTWOFISH-CBC, PKCS12PBE
		KeyFactory.EC, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$EC
		Signature.1.3.6.1.5.5.7.6.2, org.bouncycastle.jcajce.provider.asymmetric.NoSig$SigSpi
		SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256And128BitAESBC
		Alg.Alias.KeyGenerator.HMAC/KECCAK224, HMACKECCAK224
		KeyPairGenerator.XDH, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$XDH
		Alg.Alias.MessageDigest.SHA, SHA-1
		SecretKeyFactory.DES, org.bouncycastle.jcajce.provider.symmetric.DES$KeyFactory
		Signature.SHA224WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyFactory.1.3.9999.3.11, FALCON-512
		Cipher.PBEWITHSHAAND40BITRC4, org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd40Bit
		Alg.Alias.Signature.SHA384/DSA, SHA384WITHDSA
		KeyAgreement.1.3.132.1.11.3 ImplementedIn, Software
		Mac.ZUC-256-32, org.bouncycastle.jcajce.provider.symmetric.Zuc$ZucMac256_32
		Cipher.ECIESwithAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithAESCBC
		Alg.Alias.Signature.SHA512(224)WithRSA/ISO9796-2, SHA512(224)WITHRSA/ISO9796-2
		Mac.DESEDECMAC, org.bouncycastle.jcajce.provider.symmetric.DESede$CMAC
		SecretKeyFactory.HMACSHA3-384, org.bouncycastle.jcajce.provider.digest.SHA3$KeyFactory384
		Mac.HMACGOST3411-2012-256, org.bouncycastle.jcajce.provider.digest.GOST3411$HashMac2012_256
		KeyFactory.DH, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyFactorySpi
		KeyPairGenerator.ML-DSA-65, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyPairGeneratorSpi$MLDSA65
		Signature.MLDSA65-Ed25519-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_Ed25519_SHA512
		AlgorithmParameterGenerator.SEED, org.bouncycastle.jcajce.provider.symmetric.SEED$AlgParamGen
		Signature.SHA512WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA512
		KeyPairGenerator.MLDSA65-Ed25519-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA65_Ed25519_SHA512
		KeyGenerator.BLOWFISH, org.bouncycastle.jcajce.provider.symmetric.Blowfish$KeyGen
		Cipher.OID.1.2.840.113549.1.1.7 ImplementedIn, Software
		Alg.Alias.Signature.SLH-DSA-SHA2-256F-WITH-SHA512, HASH-SLH-DSA
		AlgorithmParameters.ZUC-128, org.bouncycastle.jcajce.provider.symmetric.Zuc$AlgParams
		KeyAgreement.ECCDHWITHSHA224KDF ImplementedIn, Software
		Alg.Alias.Signature.SHAKE128withECDSA, SHAKE128WITHECDSA
		Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.2.1.2.1.22, PBEWITHSHA256AND192BITAES-CBC-BC
		Alg.Alias.Signature.1.3.9999.3.6, FALCON-512
		Alg.Alias.Signature.1.3.9999.3.9, FALCON-1024
		Alg.Alias.Signature.SHA3-256WithRSA, SHA3-256WITHRSA
		KeyGenerator.HMACRIPEMD160, org.bouncycastle.jcajce.provider.digest.RIPEMD160$KeyGenerator
		Alg.Alias.Signature.SHA3-512withRSAandSHAKE128, SHA3-512WITHRSAANDSHAKE128
		KeyStore.BCPKCS12, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$BCPKCS12KeyStore
		Cipher.AESRFC5649WRAP, org.bouncycastle.jcajce.provider.symmetric.AES$RFC5649Wrap
		Alg.Alias.Signature.SHA384withRSASSA-PSS, SHA384WITHRSAANDMGF1
		Alg.Alias.MessageDigest.SHA512/256, SHA-512/256
		Signature.SHA3-224WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSASha3_224
		KeyGenerator.SM4-CMAC, org.bouncycastle.jcajce.provider.symmetric.SM4$KeyGen
		Alg.Alias.Signature.SHA512/ECDSA, SHA512WITHECDSA
		AlgorithmParameters.RC5, org.bouncycastle.jcajce.provider.symmetric.RC5$AlgParams
		Signature.SHA384WITHRSA ImplementedIn, Software
		KeyAgreement.ECKAEGWITHSHA224KDF SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameters.RC2, org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParams
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.3, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.4, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.1, SPHINCSPLUS
		AlgorithmParameters.RC6, org.bouncycastle.jcajce.provider.symmetric.RC6$AlgParams
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.2, SPHINCSPLUS
		Alg.Alias.SecretKeyFactory.PBKDF2WITHHMACSHA1, PBKDF2
		Alg.Alias.Signature.SHA512WITHMLDSA87, ML-DSA-87-WITH-SHA512
		KeyFactory.1.3.6.1.4.1.22554.4.2, org.bouncycastle.jcajce.provider.asymmetric.EXTERNAL$KeyFactory
		Signature.MLDSA44-RSA2048-PKCS15-SHA256-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA44_RSA2048_PKCS15_SHA256_PREHASH
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.9, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.7, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.8, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.5, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.6, SPHINCSPLUS
		Cipher.ECIESwithSHA384, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA384
		KeyGenerator.VMPC, org.bouncycastle.jcajce.provider.symmetric.VMPC$KeyGen
		Alg.Alias.Signature.SHA512(224)WithRSAAndMGF1, SHA512(224)WITHRSAANDMGF1
		Alg.Alias.Cipher.OID.1.2.840.113549.1.5.11, PBEWITHSHA1ANDRC2
		Alg.Alias.Cipher.OID.1.2.840.113549.1.5.10, PBEWITHSHA1ANDDES
		Alg.Alias.AlgorithmParameters.OID.1.3.14.3.2.7, DES
		Mac.POLY1305-Twofish, org.bouncycastle.jcajce.provider.symmetric.Twofish$Poly1305
		KeyGenerator.POLY1305, org.bouncycastle.jcajce.provider.symmetric.Poly1305$KeyGen
		Alg.Alias.AlgorithmParameters.SHA3-384WITHRSAANDMGF1, PSS
		Signature.SHA512WITHRSA/X9.31 ImplementedIn, Software
		KeyGenerator.POLY1305-ARIA, org.bouncycastle.jcajce.provider.symmetric.ARIA$Poly1305KeyGen
		Alg.Alias.Signature.SHA224WITHRSASSA-PSS, SHA224WITHRSAANDMGF1
		Alg.Alias.Cipher.1.2.840.113549.1.5.1, PBEWITHMD2ANDDES
		Alg.Alias.Cipher.1.2.840.113549.1.5.4, PBEWITHMD2ANDRC2
		Alg.Alias.Cipher.1.2.840.113549.1.5.3, PBEWITHMD5ANDDES
		Alg.Alias.Cipher.1.2.840.113549.1.5.6, PBEWITHMD5ANDRC2
		MessageDigest.BLAKE2S-160, org.bouncycastle.jcajce.provider.digest.Blake2s$Blake2s160
		Alg.Alias.Mac.DES64, DESMAC64
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.2, ARIA
		Mac.ZUC-256-64, org.bouncycastle.jcajce.provider.symmetric.Zuc$ZucMac256_64
		Signature.SHAKE128WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.4, ARIA
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.3, ARIA
		Alg.Alias.Signature.SHA512WITHMLDSA65, ML-DSA-65-WITH-SHA512
		Alg.Alias.KeyFactory.1.2.840.113549.1.1.10, RSA
		KeyStore.PKCS12-3DES-40RC2, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$BCPKCS12KeyStore
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.8, ARIA
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.7, ARIA
		Alg.Alias.Cipher.ELGAMAL/NONE/NOPADDING, ELGAMAL
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.9, ARIA
		Alg.Alias.KeyGenerator.TDEA, DESEDE
		Alg.Alias.Signature.SHA3-256/PLAIN-ECDSA, SHA3-256WITHPLAIN-ECDSA
		Alg.Alias.Signature.SHA512(256)WITHRSA/PSS, SHA512(256)WITHRSAANDMGF1
		MessageDigest.Skein-256-128, org.bouncycastle.jcajce.provider.digest.Skein$Digest_256_128
		KeyPairGenerator.SLH-DSA-SHA2-192S-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashSha2_192s
		KeyStore.PKCS12-DEF, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStore
		Mac.RC5MAC, org.bouncycastle.jcajce.provider.symmetric.RC5$Mac32
		Cipher.DESEDEWRAP, org.bouncycastle.jcajce.provider.symmetric.DESede$Wrap
		KeyAgreement.1.3.133.16.840.63.0.16 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.1.3.101.112, ED25519
		Alg.Alias.Signature.1.3.101.113, ED448
		Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.2.1.2.1.2, PBEWITHSHA256AND128BITAES-CBC-BC
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.22, AES
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.2.267.12.6.5, DILITHIUM3
		Mac.HMACSkein-1024-1024, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_1024_1024
		Cipher.Shacal2, org.bouncycastle.jcajce.provider.symmetric.Shacal2$ECB
		Alg.Alias.Signature.SHA1WithDSA, DSA
		Alg.Alias.Cipher.RSA//PKCS1PADDING, RSA/PKCS1
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.5 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.MLDSA65-ECDSA-P256-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_ECDSA_P256_SHA512_PREHASH
		Alg.Alias.KeyGenerator.CAST6GMAC, CAST6-GMAC
		Alg.Alias.KeyGenerator.HMAC-Skein-512-224, HMACSkein-512-224
		Alg.Alias.KeyFactory.MLDSA87-RSA4096-PSS-SHA512, COMPOSITE
		Alg.Alias.MessageDigest.SHA512(256), SHA-512/256
		KeyAgreement.ECDHWITHSHA384KDF SupportedKeyFormats, PKCS#8|X.509
		KeyPairGenerator.FALCON-1024, org.bouncycastle.pqc.jcajce.provider.falcon.FalconKeyPairGeneratorSpi$Falcon1024
		Alg.Alias.Signature.GOST-3410-2012-256, ECGOST3410-2012-256
		KeyAgreement.ECMQVWITHSHA512KDF ImplementedIn, Software
		AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParams
		AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParams
		AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParams
		MessageDigest.HARAKA-256, org.bouncycastle.jcajce.provider.digest.Haraka$Digest256
		Mac.HMACRIPEMD256, org.bouncycastle.jcajce.provider.digest.RIPEMD256$HashMac
		Alg.Alias.AlgorithmParameters.PBEWITHSHA-1AND256BITAES-CBC-BC, PKCS12PBE
		KeyAgreement.ECCDHWITHSHA512CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyFactory.MLDSA44-ECDSA-P256-SHA256, COMPOSITE
		Signature.SHA3-224WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA3_224
		Alg.Alias.KeyGenerator.HMAC-Skein-512-256, HMACSkein-512-256
		Alg.Alias.Signature.SHA3-384WITHRSAENCRYPTION, SHA3-384WITHRSA
		Signature.SHA256WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Cipher.RSA/OAEP SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.ECCDHWITHSHA384KDF ImplementedIn, Software
		KeyPairGenerator.DILITHIUM2, org.bouncycastle.pqc.jcajce.provider.dilithium.DilithiumKeyPairGeneratorSpi$Base2
		KeyPairGenerator.DILITHIUM3, org.bouncycastle.pqc.jcajce.provider.dilithium.DilithiumKeyPairGeneratorSpi$Base3
		KeyPairGenerator.DILITHIUM5, org.bouncycastle.pqc.jcajce.provider.dilithium.DilithiumKeyPairGeneratorSpi$Base5
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Mac.HMAC/SHA3-384, HMACSHA3-384
		Cipher.VMPC-KSA3, org.bouncycastle.jcajce.provider.symmetric.VMPCKSA3$Base
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND2-KEYTRIPLEDES-CBC, PKCS12PBE
		Alg.Alias.Signature.SHA256WithRSAEncryption, SHA256WITHRSA
		Alg.Alias.Signature.RMD128WithRSA, RMD128WITHRSA
		Alg.Alias.KeyGenerator.HMAC-RIPEMD256, HMACRIPEMD256
		Alg.Alias.Signature.SHA3-384WithECDSA, SHA3-384WITHECDSA
		Alg.Alias.Cipher.PBEWITHSHA1AND40BITRC2-CBC, PBEWITHSHAAND40BITRC2-CBC
		Alg.Alias.Signature.RIPEMD160WithPLAIN-ECDSA, RIPEMD160WITHPLAIN-ECDSA
		Alg.Alias.Cipher.PBEWITHSHA1AND256BITAES-BC, PBEWITHSHAAND256BITAES-CBC-BC
		AlgorithmParameterGenerator.Shacal2, org.bouncycastle.jcajce.provider.symmetric.Shacal2$AlgParamGen
		Cipher.XIESWITHSHA384, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA384
		Alg.Alias.Cipher.OID.1.2.840.113549.3.4, ARC4
		Alg.Alias.Signature.1.2.804.2.1.1.1.1.3.1.1, GOST3411WITHDSTU4145LE
		Cipher.CHACHA20-POLY1305, org.bouncycastle.jcajce.provider.symmetric.ChaCha$BaseCC20P1305
		Signature.SHA3-224WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_224withRSAandSHAKE128
		KeyAgreement.ECCDHWITHSHA384KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA384KDFAndSharedInfo
		Alg.Alias.Signature.SHA384withRSAandSHAKE128, SHA384WITHRSAANDSHAKE128
		Cipher.RSA/OAEP ImplementedIn, Software
		Alg.Alias.KeyGenerator.Skein-MAC256/128, Skein-MAC-256-128
		Cipher.2.16.840.1.101.3.4.1.7, org.bouncycastle.jcajce.provider.symmetric.AES$CCM128
		Cipher.2.16.840.1.101.3.4.1.8, org.bouncycastle.jcajce.provider.symmetric.AES$WrapPad128
		Mac.BLOWFISHCMAC, org.bouncycastle.jcajce.provider.symmetric.Blowfish$CMAC
		Cipher.2.16.840.1.101.3.4.1.3, org.bouncycastle.jcajce.provider.symmetric.AES$OFB128
		Cipher.2.16.840.1.101.3.4.1.4, org.bouncycastle.jcajce.provider.symmetric.AES$CFB128
		Cipher.2.16.840.1.101.3.4.1.5, org.bouncycastle.jcajce.provider.symmetric.AES$Wrap128
		MessageDigest.SHA3-512, org.bouncycastle.jcajce.provider.digest.SHA3$Digest512
		Cipher.2.16.840.1.101.3.4.1.6, org.bouncycastle.jcajce.provider.symmetric.AES$GCM128
		Cipher.2.16.840.1.101.3.4.1.1, org.bouncycastle.jcajce.provider.symmetric.AES$ECB128
		Cipher.CCM SupportedKeyClasses, javax.crypto.SecretKey
		Cipher.2.16.840.1.101.3.4.1.2, org.bouncycastle.jcajce.provider.symmetric.AES$CBC128
		Signature.RAWRSASSA-PSS ImplementedIn, Software
		Signature.SHA384WITHECNR ImplementedIn, Software
		Signature.SHA3-224WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECCDHWITHSHA1CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA1CKDF
		Cipher.OID.1.3.6.1.4.1.3029.1.1.2, org.bouncycastle.jcajce.provider.symmetric.Blowfish$CBC
		Alg.Alias.Signature.SHA3-256WithRSA/PSS, SHA3-256WITHRSAANDMGF1
		KeyPairGenerator.ML-DSA-87, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyPairGeneratorSpi$MLDSA87
		KeyGenerator.OID.1.3.6.1.4.1.188.7.1.1.2, org.bouncycastle.jcajce.provider.symmetric.IDEA$KeyGen
		Alg.Alias.Cipher.PBEWITHSHA1AND3-KEYTRIPLEDES-CBC, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Cipher.OID.1.3.6.1.4.1.11591.13.2.3, org.bouncycastle.jcajce.provider.symmetric.Serpent$OFB128
		Alg.Alias.Signature.SHA3-224withRSAandSHAKE256, SHA3-224WITHRSAANDSHAKE256
		Cipher.OID.1.3.6.1.4.1.11591.13.2.2, org.bouncycastle.jcajce.provider.symmetric.Serpent$CBC128
		Cipher.OID.1.3.6.1.4.1.11591.13.2.1, org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB128
		Signature.NONEWITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$noneDSA
		KeyGenerator.Skein-MAC-512-160, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_160
		Signature.SHA512(224)WITHRSA/ISO9796-2 ImplementedIn, Software
		Cipher.OID.1.3.6.1.4.1.11591.13.2.4, org.bouncycastle.jcajce.provider.symmetric.Serpent$CFB128
		Signature.SHAKE256WITHECDSA ImplementedIn, Software
		KeyAgreement.X448WITHSHA384CKDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448withSHA384CKDF
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.7.16, SPHINCS+-SHAKE-128S
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.7.13, SPHINCS+-SHAKE-128F
		KeyAgreement.OID.1.3.132.1.14.0 ImplementedIn, Software
		Alg.Alias.KeyFactory.MLDSA65-ECDSA-P384-SHA512, COMPOSITE
		Cipher.ECIESwithSHA256andAES-CBC ImplementedIn, Software
		Signature.DDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.5 ImplementedIn, Software
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.42, AES
		Alg.Alias.Signature.HASHWITHSLHDSA, HASH-SLH-DSA
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND3-KEYTRIPLEDES, PKCS12PBE
		Alg.Alias.KeyPairGenerator.1.3.14.3.2.27, DSA
		Cipher.ECIESWITHSHA384 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.1.3.132.1.15.2 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA1withRSA/ISO9796-2, SHA1WITHRSA/ISO9796-2
		Alg.Alias.AlgorithmParameters.1.2.410.200046.1.1.12, ARIA
		Alg.Alias.Mac.HMAC/Skein-1024-384, HMACSkein-1024-384
		KeyPairGenerator.FALCON-512, org.bouncycastle.pqc.jcajce.provider.falcon.FalconKeyPairGeneratorSpi$Falcon512
		Signature.SHA3-224WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.MLDSA87-ECDSA-P521-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_ECDSA_P521_SHA512_PREHASH
		Alg.Alias.Mac.CAMELLIAGMAC, CAMELLIA-GMAC
		Cipher.PBEWITHSHAAND40BITRC2-CBC, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd40BitRC2
		Alg.Alias.KeyGenerator.TwofishGMAC, Twofish-GMAC
		Alg.Alias.Mac.1.3.6.1.5.5.8.1.3, HMACTIGER
		Alg.Alias.Mac.1.3.6.1.5.5.8.1.4, HMACRIPEMD160
		Alg.Alias.Mac.1.3.6.1.5.5.8.1.1, HMACMD5
		Alg.Alias.Mac.1.3.6.1.5.5.8.1.2, HMACSHA1
		Signature.MLDSA87-RSA4096-PSS-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_RSA4096_PSS_SHA512
		Alg.Alias.Signature.DSTU-4145-2002, DSTU4145
		Cipher.PBEWITHSHAAND192BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA1AESCBC192
		Alg.Alias.Signature.SHA512WITHRSA/PSS, SHA512WITHRSAANDMGF1
		Alg.Alias.KeyFactory.DIFFIEHELLMAN, DH
		Cipher.XIESwithSHA256andAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA256andAESCBC
		Signature.SHA3-224WITHRSA ImplementedIn, Software
		Signature.SHA224WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Cipher.TDEA, DESEDE
		Signature.SHA384WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.ECIESwithSHA512andAES-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.SIPHASH, SIPHASH-2-4
		Signature.WhirlpoolWITHRSA/X9.31 ImplementedIn, Software
		Signature.ED448, org.bouncycastle.jcajce.provider.asymmetric.edec.SignatureSpi$Ed448
		Cipher.OID.1.2.410.200046.1.1.9, org.bouncycastle.jcajce.provider.symmetric.ARIA$OFB
		Cipher.OID.1.2.410.200046.1.1.8, org.bouncycastle.jcajce.provider.symmetric.ARIA$CFB
		Cipher.ECIESwithSHA1 SupportedKeyFormats, PKCS#8|X.509
		Cipher.OID.1.2.410.200046.1.1.7, org.bouncycastle.jcajce.provider.symmetric.ARIA$CBC
		KeyAgreement.OID.1.3.132.1.11.3 SupportedKeyFormats, PKCS#8|X.509
		Cipher.OID.1.2.410.200046.1.1.6, org.bouncycastle.jcajce.provider.symmetric.ARIA$ECB
		Mac.HMACSkein-256-256, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_256_256
		Cipher.OID.1.2.410.200046.1.1.4, org.bouncycastle.jcajce.provider.symmetric.ARIA$OFB
		Cipher.ML-KEM-1024, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMCipherSpi$MLKEM1024
		Cipher.OID.1.2.410.200046.1.1.3, org.bouncycastle.jcajce.provider.symmetric.ARIA$CFB
		Cipher.OID.1.2.410.200046.1.1.2, org.bouncycastle.jcajce.provider.symmetric.ARIA$CBC
		Alg.Alias.Mac.Skein-MAC1024/384, Skein-MAC-1024-384
		Cipher.OID.1.2.410.200046.1.1.1, org.bouncycastle.jcajce.provider.symmetric.ARIA$ECB
		Alg.Alias.Signature.SHA512withPLAIN-ECDSA, SHA512WITHPLAIN-ECDSA
		KeyAgreement.OID.1.3.132.1.14.0 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.Skein-MAC-512-256, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_256
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.6, PBEWITHSHAAND40BITRC2-CBC
		AlgorithmParameters.RC5-64, org.bouncycastle.jcajce.provider.symmetric.RC5$AlgParams
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.5, PBEWITHSHAAND128BITRC2-CBC
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.4, PBEWITHSHAAND2-KEYTRIPLEDES-CBC
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.3, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.2, PBEWITHSHAAND40BITRC4
		Alg.Alias.Signature.SHA384withRSA/X9.31, SHA384WITHRSA/X9.31
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.1, PBEWITHSHAAND128BITRC4
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND256BITAES-CBC-BC, PKCS12PBE
		KeyAgreement.ECMQVWITHSHA256KDF SupportedKeyFormats, PKCS#8|X.509
		KeyStore.FIPS, org.bouncycastle.jcajce.provider.keystore.bcfks.BcFKSKeyStoreSpi$StdCompat
		KeyGenerator.Grain128, org.bouncycastle.jcajce.provider.symmetric.Grain128$KeyGen
		Mac.RC2MAC, org.bouncycastle.jcajce.provider.symmetric.RC2$CBCMAC
		Signature.ML-DSA-EXTERNAL-MU, org.bouncycastle.jcajce.provider.asymmetric.mldsa.SignatureSpi$MLDSAExtMu
		Signature.SHA224WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA224withRSAandSHAKE256
		Signature.SHA224WITHCVC-ECDSA ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC/RIPEMD320, HMACRIPEMD320
		Alg.Alias.Signature.OID.1.3.36.3.3.1.3, RIPEMD128WITHRSA
		Alg.Alias.Signature.SHA3-384withRSAandSHAKE128, SHA3-384WITHRSAANDSHAKE128
		Alg.Alias.Signature.OID.1.3.36.3.3.1.2, RIPEMD160WITHRSA
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CTR512
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CTR256
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.6 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyGenerator.HMAC-GOST3411, HMACGOST3411
		Signature.SHA3-224WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSASha3_224
		Signature.SHA384WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA384
		Alg.Alias.Signature.OID.1.3.36.3.3.1.4, RIPEMD256WITHRSA
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CTR128
		Alg.Alias.Signature.SHAKE256/ECDSA, SHAKE256WITHECDSA
		KeyAgreement.OID.1.3.132.1.11.2 ImplementedIn, Software
		Alg.Alias.Signature.OID.0.4.0.127.0.7.2.2.2.2.2, SHA224WITHCVC-ECDSA
		Alg.Alias.Signature.OID.0.4.0.127.0.7.2.2.2.2.1, SHA1WITHCVC-ECDSA
		Signature.RSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.OID.0.4.0.127.0.7.2.2.2.2.4, SHA384WITHCVC-ECDSA
		Alg.Alias.Signature.OID.0.4.0.127.0.7.2.2.2.2.3, SHA256WITHCVC-ECDSA
		Signature.MLDSA65-RSA3072-PSS-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_RSA3072_PSS_SHA512
		Provider.id version, 1.82
		Alg.Alias.Signature.WhirlpoolwithRSA/ISO9796-2, WhirlpoolWITHRSA/ISO9796-2
		Alg.Alias.Signature.SLH-DSA-SHA2-192F-WITH-SHA512, HASH-SLH-DSA
		Cipher.RC5-64, org.bouncycastle.jcajce.provider.symmetric.RC5$ECB64
		Cipher.ECIESWITHSHA512ANDDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA512andDESedeCBC
		Alg.Alias.Signature.OID.0.4.0.127.0.7.2.2.2.2.5, SHA512WITHCVC-ECDSA
		Alg.Alias.Cipher.DSTU7624-512WRAP, DSTU7624-512KW
		Alg.Alias.KeyFactory.X509, X.509
		Signature.EDDSA, org.bouncycastle.jcajce.provider.asymmetric.edec.SignatureSpi$EdDSA
		Cipher.ECIESWITHSHA512ANDAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA512andAESCBC
		Cipher.Threefish-1024, org.bouncycastle.jcajce.provider.symmetric.Threefish$ECB_1024
		Alg.Alias.Signature.1.3.36.3.3.1.4, RIPEMD256WITHRSA
		Alg.Alias.KeyFactory.MLDSA87-ECDSA-brainpoolP384r1-SHA512, COMPOSITE
		Alg.Alias.Signature.1.3.36.3.3.1.2, RIPEMD160WITHRSA
		Signature.MLDSA87-Ed448-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_Ed448_SHAKE256
		KeyAgreement.ECMQVWITHSHA384KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.1.3.36.3.3.1.3, RIPEMD128WITHRSA
		MessageDigest.WHIRLPOOL, org.bouncycastle.jcajce.provider.digest.Whirlpool$Digest
		SecretKeyFactory.OID.2.16.840.1.101.3.4.1, org.bouncycastle.jcajce.provider.symmetric.AES$KeyFactory
		Alg.Alias.AlgorithmParameters.SHA3-224WITHRSAANDMGF1, PSS
		Cipher.ECIESWITHSHA256ANDAES-CBC SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA512(256)WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Mac.HMAC-RIPEMD160, HMACRIPEMD160
		KeyGenerator.Skein-MAC-512-224, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_224
		Signature.ECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA384withRSA, SHA384WITHRSA
		Alg.Alias.Signature.SHA1WITHRSASSA-PSS, SHA1WITHRSAANDMGF1
		KeyAgreement.1.3.132.1.11.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.MD5WITHRSAENCRYPTION, MD5WITHRSA
		Alg.Alias.KeyGenerator.POLY1305SERPENT, POLY1305-SERPENT
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.9, MLDSA65-ECDSA-P384-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.8, MLDSA65-ECDSA-P256-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.7, MLDSA65-RSA4096-PKCS15-SHA512
		Alg.Alias.Signature.SHAKE256WithECDSA, SHAKE256WITHECDSA
		KeyAgreement.1.3.133.16.840.63.0.16 SupportedKeyFormats, PKCS#8|X.509
		Mac.HMACRIPEMD160, org.bouncycastle.jcajce.provider.digest.RIPEMD160$HashMac
		Signature.MLDSA65-ECDSA-brainpoolP256r1-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_ECDSA_brainpoolP256r1_SHA512
		KeyAgreement.DHWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithSHA512KDF
		Alg.Alias.Signature.SHA3-224/RSA, SHA3-224WITHRSA
		Signature.MLDSA44-Ed25519-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA44_Ed25519_SHA512_PREHASH
		Alg.Alias.KeyGenerator.HMAC-DSTU7564-256, HMACDSTU7564-256
		Signature.RAWRSASSA-PSS, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$nonePSS
		Alg.Alias.Signature.1.3.6.1.4.1.2.267.12.4.4, DILITHIUM2
		Alg.Alias.KeyGenerator.HMAC-Skein-512-160, HMACSkein-512-160
		Alg.Alias.Cipher.1.2.410.200046.1.1.44, ARIAWRAPPAD
		MessageDigest.2.16.840.1.101.3.4.2.12, org.bouncycastle.jcajce.provider.digest.SHA3$DigestShake256_512
		Alg.Alias.Mac.DESISO9797MAC, DESWITHISO9797
		Alg.Alias.Cipher.1.2.410.200046.1.1.43, ARIAWRAPPAD
		MessageDigest.2.16.840.1.101.3.4.2.11, org.bouncycastle.jcajce.provider.digest.SHA3$DigestShake128_256
		MessageDigest.2.16.840.1.101.3.4.2.10, org.bouncycastle.jcajce.provider.digest.SHA3$Digest512
		Alg.Alias.Cipher.1.2.410.200046.1.1.45, ARIAWRAPPAD
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND128BITAES-BC, PBEWITHSHA256AND128BITAES-CBC-BC
		Alg.Alias.Mac.SERPENTGMAC, SERPENT-GMAC
		KeyStore.PKCS12, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$BCPKCS12KeyStore
		Alg.Alias.AlgorithmParameters.1.3.14.3.2.27, DSA
		Alg.Alias.KeyStore.UBER, BouncyCastle
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.2, MLDSA44-Ed25519-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.1, MLDSA44-RSA2048-PKCS15-SHA256
		KeyFactory.FALCON, org.bouncycastle.pqc.jcajce.provider.falcon.FalconKeyFactorySpi
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.0, MLDSA44-RSA2048-PSS-SHA256
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.6, MLDSA65-RSA4096-PSS-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.5, MLDSA65-RSA3072-PKCS15-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.4, MLDSA65-RSA3072-PSS-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.3, MLDSA44-ECDSA-P256-SHA256
		Alg.Alias.Signature.RIPEMD160withRSA/X9.31, RIPEMD160WITHRSA/X9.31
		KeyAgreement.DH, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi
		KeyAgreement.ECMQVWITHSHA224CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.1.3.133.16.840.63.0.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.HMACSkein-1024-512, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_1024_512
		KeyGenerator.HMACDSTU7564-256, org.bouncycastle.jcajce.provider.digest.DSTU7564$KeyGenerator256
		Alg.Alias.Mac.RC2/CFB8, RC2MAC/CFB8
		Alg.Alias.Signature.1.3.9999.6.9.10, SPHINCSPLUS
		Signature.SHA3-384WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSASha3_384
		Alg.Alias.Signature.1.3.9999.6.9.12, SPHINCSPLUS
		Signature.SHA512WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA512
		MessageDigest.TUPLEHASH128-256, org.bouncycastle.jcajce.provider.digest.SHA3$DigestTupleHash128_256
		Cipher.RSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Cipher.1.2.410.200046.1.1.40, ARIAWRAP
		Alg.Alias.Cipher.1.2.410.200046.1.1.42, ARIAWRAP
		Alg.Alias.Cipher.1.2.410.200046.1.1.41, ARIAWRAP
		KeyGenerator.DES, org.bouncycastle.jcajce.provider.symmetric.DES$KeyGenerator
		Signature.SHAKE128WITHECDSA ImplementedIn, Software
		KeyAgreement.ECMQVWITHSHA512CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA512CKDF
		Alg.Alias.KeyGenerator.HMAC/DSTU7564-384, HMACDSTU7564-384
		Alg.Alias.AlgorithmParameterGenerator.1.2.840.10040.4.3, DSA
		KeyAgreement.ECDHWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA256KDFAndSharedInfo
		Alg.Alias.Signature.SHA3-256/RSA, SHA3-256WITHRSA
		Alg.Alias.Cipher.1.2.410.200046.1.1.37, CCM
		Signature.SHA3-512WITHRSAANDSHAKE256 ImplementedIn, Software
		Alg.Alias.Signature.SHA512(256)WithRSA, SHA512(256)WITHRSA
		Alg.Alias.Cipher.1.2.410.200046.1.1.36, ARIAGCM
		Alg.Alias.Cipher.1.2.410.200046.1.1.39, CCM
		Alg.Alias.Cipher.1.2.410.200046.1.1.38, CCM
		KeyPairGenerator.NTRU, org.bouncycastle.pqc.jcajce.provider.ntru.NTRUKeyPairGeneratorSpi
		Alg.Alias.Mac.HMAC-RIPEMD128, HMACRIPEMD128
		Alg.Alias.Cipher.1.2.410.200046.1.1.35, ARIAGCM
		Alg.Alias.Cipher.1.2.410.200046.1.1.34, ARIAGCM
		Signature.RMD160WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD160
		Alg.Alias.Cipher.PBEWITHSHA1AND3-KEYDESEDE-CBC, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.Signature.SHAKE128WithRSASSA-PSS, SHAKE128WITHRSAPSS
		Alg.Alias.AlgorithmParameters.PBEWITHSHA1ANDRC2-CBC, PKCS12PBE
		Alg.Alias.AlgorithmParameterGenerator.1.2.840.10040.4.1, DSA
		Signature.SHA224WITHRSAANDSHAKE256 ImplementedIn, Software
		Alg.Alias.Signature.SHA512(256)withRSA/ISO9796-2, SHA512(256)WITHRSA/ISO9796-2
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.28, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.29, SPHINCSPLUS
		Alg.Alias.Signature.SHA224withECDSA, SHA224WITHECDSA
		Alg.Alias.AlgorithmParameters.NONEWITHRSASSA-PSS, PSS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.24, SPHINCSPLUS
		Mac.HMACMD2, org.bouncycastle.jcajce.provider.digest.MD2$HashMac
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.25, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.26, SPHINCSPLUS
		Mac.HMACMD4, org.bouncycastle.jcajce.provider.digest.MD4$HashMac
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.27, SPHINCSPLUS
		Cipher.OID.1.2.840.113549.1.9.16.3.6, org.bouncycastle.jcajce.provider.symmetric.DESede$Wrap
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.20, SPHINCSPLUS
		KeyAgreement.1.3.132.1.14.1 ImplementedIn, Software
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.21, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.22, SPHINCSPLUS
		Signature.SHA224WITHCVC-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.23, SPHINCSPLUS
		Cipher.OID.1.2.840.113549.3.7, org.bouncycastle.jcajce.provider.symmetric.DESede$CBC
		Alg.Alias.KeyPairGenerator.1.3.9999.6.9.10, SPHINCS+-SHAKE-256F
		Mac.HMACMD5, org.bouncycastle.jcajce.provider.digest.MD5$HashMac
		Cipher.OID.1.2.840.113549.3.2, org.bouncycastle.jcajce.provider.symmetric.RC2$CBC
		Alg.Alias.Signature.SHA3-256withRSAEncryption, SHA3-256WITHRSA
		Mac.DESEDEMAC, org.bouncycastle.jcajce.provider.symmetric.DESede$CBCMAC
		Alg.Alias.KeyGenerator.HMAC-Skein-1024-1024, HMACSkein-1024-1024
		Mac.Threefish-256CMAC, org.bouncycastle.jcajce.provider.symmetric.Threefish$CMAC_256
		Cipher.ECIESWITHSHA1ANDAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.HMACGOST3411, org.bouncycastle.jcajce.provider.digest.GOST3411$KeyGenerator
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.10, PBEWITHSHA1ANDDES
		Cipher.OID.1.2.392.200011.61.1.1.1.4, org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC256
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.11, PBEWITHSHA1ANDRC2
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.12, PBKDF2
		Cipher.OID.1.2.392.200011.61.1.1.1.2, org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC128
		Alg.Alias.AlgorithmParameters.PBEWITHSHAANDDES2KEY-CBC, PKCS12PBE
		Cipher.OID.1.2.392.200011.61.1.1.1.3, org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC192
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND192BITAES-CBC-BC, PBEWITHSHA256AND192BITAES-CBC-BC
		Signature.SHA3-224WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.17, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.18, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.19, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.13, SPHINCSPLUS
		MessageDigest.BLAKE2S-224, org.bouncycastle.jcajce.provider.digest.Blake2s$Blake2s224
		Alg.Alias.Signature.SHA256WithDSA, SHA256WITHDSA
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.14, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.15, SPHINCSPLUS
		Alg.Alias.MessageDigest.SM3, SM3
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.16, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.10, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.11, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.12, SPHINCSPLUS
		KeyPairGenerator.SLH-DSA-SHA2-192S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Sha2_192s
		Alg.Alias.Mac.HMAC-MD2, HMACMD2
		Signature.SHA256WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Mac.HMAC-MD5, HMACMD5
		Alg.Alias.Mac.HMAC-MD4, HMACMD4
		KeyGenerator.Tnepres, org.bouncycastle.jcajce.provider.symmetric.Serpent$TKeyGen
		Alg.Alias.KeyGenerator.HMAC/Skein-256-224, HMACSkein-256-224
		KeyAgreement.ECCDHUWITHSHA384KDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.HMAC-SM3, HMACSM3
		Signature.SHA3-384WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.1 SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESWITHSHA384ANDAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA384andAESCBC
		Cipher.OID.1.2.840.113549.1.1.7 SupportedKeyFormats, PKCS#8|X.509
		KeyPairGenerator.SLH-DSA-SHA2-192F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Sha2_192f
		Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.2.1.2.1.42, PBEWITHSHA256AND256BITAES-CBC-BC
		Cipher.1.2.804.2.1.1.1.1.1.3.1.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB128
		KeyPairGenerator.SLH-DSA-SHAKE-128F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Shake_128f
		Cipher.1.2.804.2.1.1.1.1.1.3.1.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB256
		KeyAgreement.ECDHWITHSHA1KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Mac.HMAC-Skein-256-256, HMACSkein-256-256
		SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHAAnd128BitAESBC
		Signature.RMD256WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD256
		Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.2.1.2.1.42, PKCS12PBE
		KeyAgreement.X25519WITHSHA256CKDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519withSHA256CKDF
		Mac.PBEWITHHMACSHA384, org.bouncycastle.jcajce.provider.digest.SHA384$HashMac
		Alg.Alias.KeyGenerator.Skein-MAC512/256, Skein-MAC-512-256
		Signature.SHA512(256)WITHRSAANDSHAKE128 ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC/Skein-256-256, HMACSkein-256-256
		KeyPairGenerator.SLH-DSA-SHAKE-128S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Shake_128s
		Alg.Alias.SecretKeyFactory.1.2.410.200046.1.1.2, ARIA
		Alg.Alias.Mac.CAST6GMAC, CAST6-GMAC
		Alg.Alias.KeyPairGenerator.1.3.9999.6.9.12, SPHINCS+-SHAKE-256S
		Alg.Alias.SecretKeyFactory.1.2.410.200046.1.1.7, ARIA
		Cipher.RSA/OAEP, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$OAEPPadding
		Signature.SHA384WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.SecretKeyFactory.PBEWITHMD5ANDDES-CBC, PBEWITHMD5ANDDES
		Signature.FALCON-512, org.bouncycastle.pqc.jcajce.provider.falcon.SignatureSpi$Falcon512
		KeyGenerator.XTEA, org.bouncycastle.jcajce.provider.symmetric.XTEA$KeyGen
		Cipher.1.2.804.2.1.1.1.1.1.3.1.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB512
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.35, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.36, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.31, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.32, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.33, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.34, SPHINCSPLUS
		Alg.Alias.AlgorithmParameters.1.3.132.1.11.0, EC
		Alg.Alias.AlgorithmParameters.1.3.132.1.11.1, EC
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.30, SPHINCSPLUS
		Alg.Alias.AlgorithmParameters.1.3.132.1.11.2, EC
		Alg.Alias.AlgorithmParameters.1.3.132.1.11.3, EC
		Alg.Alias.AlgorithmParameters.OID.1.2.410.200046.1.1.12, ARIA
		Signature.SHA256WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA3-512withRSASSA-PSS, SHA3-512WITHRSAANDMGF1
		KeyPairGenerator.GOST3410, org.bouncycastle.jcajce.provider.asymmetric.gost.KeyPairGeneratorSpi
		Alg.Alias.Signature.GOST3411-2012-512/ECGOST3410-2012-512, GOST3411-2012-512WITHECGOST3410-2012-512
		Alg.Alias.KeyGenerator.HMAC/KECCAK288, HMACKECCAK288
		Signature.GOST3411-2012-256WITHECGOST3410-2012-256, org.bouncycastle.jcajce.provider.asymmetric.ecgost12.ECGOST2012SignatureSpi256
		Alg.Alias.KeyGenerator.HMAC/Skein-1024-1024, HMACSkein-1024-1024
		Alg.Alias.KeyGenerator.HMAC-SHA384, HMACSHA384
		Signature.SHAKE256WITHRSAPSS ImplementedIn, Software
		Alg.Alias.KeyFactory.MLDSA65-RSA3072-PKCS15-SHA512, COMPOSITE
		Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.2.1.2.1.22, PKCS12PBE
		KeyAgreement.1.3.132.1.11.2 SupportedKeyFormats, PKCS#8|X.509
		MessageDigest.Skein-512-224, org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_224
		Alg.Alias.KeyGenerator.HMAC-SHA3-512, HMACSHA3-512
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.3.11, FALCON-512
		Alg.Alias.KeyFactory.MLDSA65-RSA3072-PSS-SHA512, COMPOSITE
		KeyAgreement.ECMQVWITHSHA256KDF ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.3.14, FALCON-1024
		Alg.Alias.Mac.HMAC/SM3, HMACSM3
		Cipher.ECIESWITHSHA512ANDDESEDE-CBC ImplementedIn, Software
		Signature.NONEwithECDSA ImplementedIn, Software
		Alg.Alias.Signature.SHA3-384WITHRSASSA-PSS, SHA3-384WITHRSAANDMGF1
		Alg.Alias.Signature.ECDSAWithSHA1, ECDSA
		Signature.SHA512WITHCVC-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA512
		Signature.RSA ImplementedIn, Software
		KeyPairGenerator.ECIES, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDH
		Cipher.ECIESWITHSHA1ANDDESEDE-CBC ImplementedIn, Software
		Alg.Alias.SecretKeyFactory.1.2.840.113549.2.8, HMACSHA224
		Alg.Alias.SecretKeyFactory.1.2.840.113549.2.7, HMACSHA1
		Signature.SHA256WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.SecretKeyFactory.1.2.840.113549.2.9, HMACSHA256
		KeyAgreement.1.3.132.1.15.3 SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.DILITHIUM2, org.bouncycastle.pqc.jcajce.provider.dilithium.DilithiumKeyFactorySpi$Base2
		Cipher.SM2WITHMD5, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withMD5
		KeyFactory.DILITHIUM3, org.bouncycastle.pqc.jcajce.provider.dilithium.DilithiumKeyFactorySpi$Base3
		KeyFactory.DILITHIUM5, org.bouncycastle.pqc.jcajce.provider.dilithium.DilithiumKeyFactorySpi$Base5
		X509Store.ATTRIBUTECERTIFICATE/COLLECTION, org.bouncycastle.jce.provider.X509StoreAttrCertCollection
		Alg.Alias.MessageDigest.GOST-3411-2012-256, GOST3411-2012-256
		Alg.Alias.KeyGenerator.1.2.643.7.1.1.4.1, HMACGOST3411-2012-256
		Alg.Alias.KeyGenerator.1.2.643.7.1.1.4.2, HMACGOST3411-2012-512
		Alg.Alias.Signature.SHA256/CVC-ECDSA, SHA256WITHCVC-ECDSA
		Alg.Alias.Mac.HMAC/RIPEMD256, HMACRIPEMD256
		Alg.Alias.Signature.MD2WithRSA, MD2WITHRSA
		Alg.Alias.Signature.1.2.840.10040.4.1, DSA
		Alg.Alias.MessageDigest.GOST-2012-512, GOST3411-2012-512
		Alg.Alias.Signature.1.2.840.10040.4.3, DSA
		Alg.Alias.KeyPairGenerator.1.3.14.7.2.1.1, ELGAMAL
		Alg.Alias.KeyGenerator.NOEKEONGMAC, NOEKEON-GMAC
		Alg.Alias.AlgorithmParameters.PBEWITHSHAANDRC4, PKCS12PBE
		Cipher.AESWRAP ImplementedIn, Software
		KeyAgreement.1.3.132.1.14.0, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA224KDFAndSharedInfo
		KeyAgreement.1.3.132.1.14.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA512KDFAndSharedInfo
		Alg.Alias.AlgorithmParameters.PBEWITHSHAANDRC2, PKCS12PBE
		KeyAgreement.1.3.132.1.14.1, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA256KDFAndSharedInfo
		KeyAgreement.1.3.132.1.14.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA384KDFAndSharedInfo
		Cipher.XIESwithSHA384, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA384
		Cipher.PBEWITHMD5ANDRC2, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithMD5AndRC2
		Alg.Alias.Signature.SHA384WithRSA/X9.31, SHA384WITHRSA/X9.31
		Alg.Alias.Cipher.PBEWITHSHA1ANDRC2-CBC, PBEWITHSHA1ANDRC2
		Cipher.ECIESwithSHA384 ImplementedIn, Software
		Cipher.OID.1.2.840.113549.1.1.1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA384WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA256WITHCVC-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA256
		Cipher.DSTU7624-512, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB_512
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.4 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameters.1.2.392.200011.61.1.1.1.4, CAMELLIA
		KeyFactory.ML-KEM, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyFactorySpi
		Alg.Alias.AlgorithmParameters.1.2.392.200011.61.1.1.1.2, CAMELLIA
		Alg.Alias.Cipher.PBEWITHSHA-1AND256BITAES-BC, PBEWITHSHAAND256BITAES-CBC-BC
		Alg.Alias.AlgorithmParameters.1.2.392.200011.61.1.1.1.3, CAMELLIA
		KeyAgreement.DH SupportedKeyClasses, javax.crypto.interfaces.DHPublicKey|javax.crypto.interfaces.DHPrivateKey
		KeyFactory.RSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyFactorySpi
		Cipher.DHIESWITHAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IESwithAESCBC
		Signature.MLDSA65-RSA4096-PKCS15-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_RSA4096_PKCS15_SHA512
		Signature.SHA384WITHCVC-ECDSA ImplementedIn, Software
		MessageDigest.Skein-512-256, org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_256
		Mac.HMACTIGER, org.bouncycastle.jcajce.provider.digest.Tiger$HashMac
		KeyAgreement.ECCDHWITHSHA512KDF ImplementedIn, Software
		Alg.Alias.Signature.SHA256WithRSAAndMGF1, SHA256WITHRSAANDMGF1
		Alg.Alias.Signature.SHA512WithRSA/ISO9796-2, SHA512WITHRSA/ISO9796-2
		Cipher.IESWITHDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IESwithDESedeCBC
		Alg.Alias.Signature.SHA256withRSA/X9.31, SHA256WITHRSA/X9.31
		Alg.Alias.Cipher.ARCFOUR, ARC4
		Signature.MLDSA87-ECDSA-P521-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_ECDSA_P521_SHA512
		Alg.Alias.Signature.SHA3-224withDSA, SHA3-224WITHDSA
		KeyAgreement.ECMQVWITHSHA384KDF SupportedKeyFormats, PKCS#8|X.509
		MessageDigest.SHA-512/224, org.bouncycastle.jcajce.provider.digest.SHA512$DigestT224
		Alg.Alias.Signature.SLH-DSA-SHAKE-256S-WITH-SHAKE256, HASH-SLH-DSA
		Alg.Alias.Cipher.PBEWITHSHA256AND192BITAES-BC, PBEWITHSHA256AND192BITAES-CBC-BC
		Signature.SHA3-224WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.ECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA512(256)WithRSAAndSHAKE256, SHA512(256)WITHRSAANDSHAKE256
		AlgorithmParameters.SEED, org.bouncycastle.jcajce.provider.symmetric.SEED$AlgParams
		Alg.Alias.Signature.OID.1.3.9999.6.5.12, SPHINCSPLUS
		Signature.SHA3-512WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.OID.1.3.9999.6.5.10, SPHINCSPLUS
		Signature.SHA3-384WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		Cipher.1.2.410.200004.1.4, org.bouncycastle.jcajce.provider.symmetric.SEED$CBC
		KeyFactory.ECGOST3410-2012, org.bouncycastle.jcajce.provider.asymmetric.ecgost12.KeyFactorySpi
		KeyFactory.SLH-DSA-SHAKE-128F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Shake_128f
		Alg.Alias.KeyFactory.1.2.643.7.1.1.1.2, ECGOST3410-2012
		Alg.Alias.KeyFactory.1.2.643.7.1.1.1.1, ECGOST3410-2012
		SecretKeyFactory.HMACSHA512, org.bouncycastle.jcajce.provider.digest.SHA512$KeyFactory
		KeyFactory.SLH-DSA-SHAKE-128S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Shake_128s
		Alg.Alias.Signature.SHA512withRSAandMGF1, SHA512WITHRSAANDMGF1
		Cipher.ECIESwithSHA256andDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		MessageDigest.Skein-1024-1024, org.bouncycastle.jcajce.provider.digest.Skein$Digest_1024_1024
		Alg.Alias.Signature.SHA512(256)WithRSA/ISO9796-2, SHA512(256)WITHRSA/ISO9796-2
		Signature.ML-DSA-65, org.bouncycastle.jcajce.provider.asymmetric.mldsa.SignatureSpi$MLDSA65
		Alg.Alias.Signature.OID.1.3.14.3.2.29, SHA1WITHRSA
		KeyFactory.SLH-DSA, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Pure
		SecretKeyFactory.HMACSHA3-256, org.bouncycastle.jcajce.provider.digest.SHA3$KeyFactory256
		Alg.Alias.Signature.SHA256WithRSA/X9.31, SHA256WITHRSA/X9.31
		AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParamGen128
		AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParamGen256
		Signature.RSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParamGen512
		KeyAgreement.ECDHWITHSHA1KDF SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA256WITHSM2, org.bouncycastle.jcajce.provider.asymmetric.ec.GMSignatureSpi$sha256WithSM2
		KeyAgreement.ECMQVWITHSHA1KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.RMD128/RSA, RMD128WITHRSA
		KeyAgreement.OID.1.3.132.1.14.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.HASH-ML-DSA, org.bouncycastle.jcajce.provider.asymmetric.mldsa.HashSignatureSpi$MLDSA
		Alg.Alias.Signature.OID.1.2.804.2.1.1.1.1.3.1.1.1.1, GOST3411WITHDSTU4145
		Alg.Alias.Signature.RSAPSS, RSASSA-PSS
		Cipher.AES, org.bouncycastle.jcajce.provider.symmetric.AES$ECB
		KeyAgreement.ECKAEGWITHSHA224KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA224KDF
		Signature.SHA3-256WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Cipher.PBEWITHMD5ANDRC2-CBC, PBEWITHMD5ANDRC2
		Alg.Alias.KeyFactory.1.2.840.113549.1.9.16.3.17, LMS
		Signature.ML-DSA-44, org.bouncycastle.jcajce.provider.asymmetric.mldsa.SignatureSpi$MLDSA44
		Signature.SHA1WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA1withRSAandSHAKE128
		Alg.Alias.Signature.RIPEMD256withRSA, RIPEMD256WITHRSA
		KeyPairGenerator.ML-KEM-1024, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyPairGeneratorSpi$MLKEM1024
		KeyFactory.SPHINCSPLUS, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyFactorySpi
		Signature.SHA512WITHRSA ImplementedIn, Software
		Alg.Alias.Cipher.PBEWITHSHA-256AND128BITAES-CBC-BC, PBEWITHSHA256AND128BITAES-CBC-BC
		Alg.Alias.Signature.1.2.643.2.2.4, GOST3410
		Alg.Alias.Signature.1.2.643.2.2.3, GOST3411WITHECGOST3410
		Alg.Alias.AlgorithmParameters.1.2.643.7.1.1.1.2, ECGOST3410-2012
		Alg.Alias.AlgorithmParameters.1.2.643.7.1.1.1.1, ECGOST3410-2012
		Signature.SHA224WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyGenerator.HMACKECCAK512, org.bouncycastle.jcajce.provider.digest.Keccak$KeyGenerator512
		Alg.Alias.Signature.GOST3411WITHGOST3410, GOST3410
		KeyPairGenerator.SLH-DSA-SHAKE-128F-WITH-SHAKE128, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashShake_128f
		Signature.SHA512WITHRSAANDSHAKE256 ImplementedIn, Software
		Alg.Alias.Signature.SHA3-384WithRSASSA-PSS, SHA3-384WITHRSAANDMGF1
		KeyAgreement.ECCDHWITHSHA224KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Mac.DESEDEMAC64WITHISO7816-4PADDING, org.bouncycastle.jcajce.provider.symmetric.DESede$DESede64with7816d4
		Signature.SHA256WITHCVC-ECDSA ImplementedIn, Software
		SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256And192BitAESBC
		KeyAgreement.ECKAEGWITHRIPEMD160KDF ImplementedIn, Software
		KeyPairGenerator.MLDSA44-RSA2048-PKCS15-SHA256, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA44_RSA2048_PKCS15_SHA256
		Alg.Alias.Signature.SHA1withRSAandMGF1, SHA1WITHRSAANDMGF1
		Cipher.RSA/PKCS1, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding
		Signature.DSTU4145, org.bouncycastle.jcajce.provider.asymmetric.dstu.SignatureSpi
		Alg.Alias.Signature.SHA3-256WithECDSA, SHA3-256WITHECDSA
		Alg.Alias.Signature.SHA256WithECDSA, SHA256WITHECDSA
		Alg.Alias.Signature.SHA3-224withPLAIN-ECDSA, SHA3-224WITHPLAIN-ECDSA
		Cipher.CAMELLIA, org.bouncycastle.jcajce.provider.symmetric.Camellia$ECB
		Cipher.PBEWITHSHAANDTWOFISH-CBC, org.bouncycastle.jcajce.provider.symmetric.Twofish$PBEWithSHA
		Cipher.BROKENPBEWITHSHA1ANDDES, org.bouncycastle.jce.provider.BrokenJCEBlockCipher$BrokePBEWithSHA1AndDES
		KeyAgreement.X25519, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519
		Cipher.ECIESwithSHA256andDESEDE-CBC ImplementedIn, Software
		X509Store.ATTRIBUTECERTIFICATE/LDAP, org.bouncycastle.jce.provider.X509StoreLDAPAttrCerts
		Cipher.RSA/OAEP SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA256/PLAIN-ECDSA, SHA256WITHPLAIN-ECDSA
		AlgorithmParameters.OAEP, org.bouncycastle.jcajce.provider.asymmetric.rsa.AlgorithmParametersSpi$OAEP
		Mac.POLY1305-SERPENT, org.bouncycastle.jcajce.provider.symmetric.Serpent$Poly1305
		Signature.SHA3-512WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.DESEDEISO9797ALG1MACWITHISO7816-4PADDING, DESEDEMAC64WITHISO7816-4PADDING
		Alg.Alias.KeyGenerator.TNEPRESGMAC, TNEPRES-GMAC
		Alg.Alias.KeyPairGenerator.1.2.804.2.1.1.1.1.3.1.1.1.1, DSTU4145
		KeyFactory.SLH-DSA-SHA2-128S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Sha2_128s
		Signature.SHA512(256)WITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA512_256WithRSAEncryption
		Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.1.2.1.2, PBEWITHSHAAND128BITAES-CBC-BC
		Alg.Alias.KeyPairGenerator.DIFFIEHELLMAN, DH
		Signature.SHA1WITHECNR ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC/TIGER, HMACTIGER
		Alg.Alias.Cipher.PBEWITHSHA1ANDDESEDE, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.4.1, ML-KEM-512
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.4.2, ML-KEM-768
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.4.3, ML-KEM-1024
		Cipher.PBEWITHSHAAND256BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA1AESCBC256
		Signature.SHA512WITHECNR SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESwithSHA256 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyFactory.SLH-DSA-SHA2-128F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Sha2_128f
		Alg.Alias.KeyGenerator.SEEDCMAC, SEED-CMAC
		Cipher.GOST3412-2015/CBC, org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015$CBC
		Cipher.ECIESwithSHA256andDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA256andDESedeCBC
		Alg.Alias.Signature.SHA3-224WithRSA/PSS, SHA3-224WITHRSAANDMGF1
		MessageDigest.SHA-512/256, org.bouncycastle.jcajce.provider.digest.SHA512$DigestT256
		Alg.Alias.KeyPairGenerator.1.3.101.112, EDDSA
		Alg.Alias.Mac.POLY1305Twofish, POLY1305-Twofish
		Alg.Alias.KeyPairGenerator.1.3.101.113, EDDSA
		KeyGenerator.SIPHASH, org.bouncycastle.jcajce.provider.symmetric.SipHash$KeyGen
		KeyAgreement.ECCDH SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyPairGenerator.1.3.101.110, XDH
		Alg.Alias.KeyPairGenerator.1.3.101.111, XDH
		Signature.SHA256WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.Skein-MAC512/224, Skein-MAC-512-224
		MessageDigest.HARAKA-512, org.bouncycastle.jcajce.provider.digest.Haraka$Digest512
		Alg.Alias.Signature.SHAKE128WithRSA/PSS, SHAKE128WITHRSAPSS
		KeyGenerator.HMACSkein-256-256, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_256_256
		Signature.SHA512WITHRSAANDSHAKE128 ImplementedIn, Software
		Signature.SHA224WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA224
		KeyAgreement.ECCDHWITHSHA1CKDF ImplementedIn, Software
		Alg.Alias.Signature.SLH-DSA-SHA2-256F, SLH-DSA
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.2.267.12.4.4, DILITHIUM2
		KeyAgreement.DHWITHSHA224KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithSHA224KDF
		Cipher.SM2WITHSHA1, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withSha1
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.22, SLH-DSA-SHA2-192S
		Signature.SHA256WITHRSAANDMGF1 ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.23, SLH-DSA-SHA2-192F
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.24, SLH-DSA-SHA2-256S
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.25, SLH-DSA-SHA2-256F
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.26, SLH-DSA-SHAKE-128S
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.27, SLH-DSA-SHAKE-128F
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.28, SLH-DSA-SHAKE-192S
		Alg.Alias.Signature.SHA384withPLAIN-ECDSA, SHA384WITHPLAIN-ECDSA
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.29, SLH-DSA-SHAKE-192F
		Cipher.OID.1.2.410.200004.1.4, org.bouncycastle.jcajce.provider.symmetric.SEED$CBC
		KeyGenerator.OID.1.2.392.200011.61.1.1.3.2, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128
		KeyAgreement.ECDHWITHSHA256KDF SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.HMACSkein-256-224, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_256_224
		KeyGenerator.OID.1.2.392.200011.61.1.1.3.4, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.20, SLH-DSA-SHA2-128S
		KeyGenerator.OID.1.2.392.200011.61.1.1.3.3, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192
		Alg.Alias.Signature.SHA3-256WithRSASSA-PSS, SHA3-256WITHRSAANDMGF1
		KeyFactory.SLH-DSA-SHAKE-256S-WITH-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashShake_256s
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.21, SLH-DSA-SHA2-128F
		Mac.SKIPJACKMAC, org.bouncycastle.jcajce.provider.symmetric.Skipjack$Mac
		Signature.SHA512WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Cipher.DSTU7624-256, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB_256
		Cipher.ECIESWITHSHA1ANDDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		KeyStore.BKS, org.bouncycastle.jcajce.provider.keystore.bc.BcKeyStoreSpi$Std
		Signature.MLDSA65-RSA3072-PKCS15-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_RSA3072_PKCS15_SHA512_PREHASH
		Signature.RIPEMD128WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD128
		Alg.Alias.Signature.RIPEMD256/RSA, RIPEMD256WITHRSA
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.33, ML-DSA-65-WITH-SHA512
		Mac.Skein-MAC-1024-1024, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_1024_1024
		Alg.Alias.AlgorithmParameters.NONEWITHRSAPSS, PSS
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.34, ML-DSA-87-WITH-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.35, SLH-DSA-SHA2-128S-WITH-SHA256
		Alg.Alias.Signature.SHA512(224)WithRSASSA-PSS, SHA512(224)WITHRSAANDMGF1
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.36, SLH-DSA-SHA2-128F-WITH-SHA256
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.37, SLH-DSA-SHA2-192S-WITH-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.38, SLH-DSA-SHA2-192F-WITH-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.39, SLH-DSA-SHA2-256S-WITH-SHA512
		Signature.SHA384WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA384withRSAandSHAKE128
		Alg.Alias.Signature.SLH-DSA-SHA2-256S, SLH-DSA
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.30, SLH-DSA-SHAKE-256S
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.31, SLH-DSA-SHAKE-256F
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.32, ML-DSA-44-WITH-SHA512
		KeyAgreement.ECDHWITHSHA224KDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA3-256withPLAIN-ECDSA, SHA3-256WITHPLAIN-ECDSA
		Alg.Alias.Signature.OID.1.3.6.1.5.5.7.6.32, SHAKE128WITHECDSA
		Alg.Alias.KeyGenerator.HMAC-SHA512, HMACSHA512
		KeyGenerator.Threefish-1024, org.bouncycastle.jcajce.provider.symmetric.Threefish$KeyGen_1024
		Alg.Alias.Signature.SHA1withRSASSA-PSS, SHA1WITHRSAANDMGF1
		Signature.SHA224WITHRSA ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC/Skein-512-384, HMACSkein-512-384
		Alg.Alias.Signature.OID.1.3.6.1.5.5.7.6.33, SHAKE256WITHECDSA
		Alg.Alias.Signature.SHA3-224WithRSAEncryption, SHA3-224WITHRSA
		KeyPairGenerator.X25519, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$X25519
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.11, SHA3-512WITHPLAIN-ECDSA
		AlgorithmParameters.Grainv1, org.bouncycastle.jcajce.provider.symmetric.Grainv1$AlgParams
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.10, SHA3-384WITHPLAIN-ECDSA
		X509Store.CERTIFICATEPAIR/COLLECTION, org.bouncycastle.jce.provider.X509StoreCertPairCollection
		Cipher.GOST3412-2015/CFB, org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015$GCFB
		Cipher.1.2.840.113549.1.1.1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.19, ML-DSA-87
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.1.5, BLAKE2B-160
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.1.8, BLAKE2B-256
		KeyPairGenerator.SLH-DSA-SHA2-256F-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashSha2_256f
		Alg.Alias.KeyGenerator.HMAC/KECCAK512, HMACKECCAK512
		Alg.Alias.Cipher.PBEWITHSHA1AND40BITRC4, PBEWITHSHAAND40BITRC4
		SecretKeyFactory.KMAC256, org.bouncycastle.jcajce.provider.digest.SHA3$KeyFactoryKMAC256
		KeyPairGenerator.MLDSA65-ECDSA-P256-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA65_ECDSA_P256_SHA512
		Alg.Alias.KeyGenerator.HMAC-RIPEMD128, HMACRIPEMD128
		Alg.Alias.Signature.SHA224WithRSAAndMGF1, SHA224WITHRSAANDMGF1
		KeyFactory.SLH-DSA-SHA2-256S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Sha2_256s
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.17, ML-DSA-44
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.18, ML-DSA-65
		KeyAgreement.ECKAEGWITHSHA256KDF ImplementedIn, Software
		Signature.SHA256WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.CAMELLIARFC3211WRAP, org.bouncycastle.jcajce.provider.symmetric.Camellia$RFC3211Wrap
		Alg.Alias.KeyGenerator.HMAC-Skein-256-128, HMACSkein-256-128
		KeyFactory.SLH-DSA-SHA2-256F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Sha2_256f
		Signature.SHA512WITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA256WithRSAAndSHAKE256, SHA256WITHRSAANDSHAKE256
		Alg.Alias.Cipher.PBEWITHMD2ANDDES-CBC, PBEWITHMD2ANDDES
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.5 SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESWITHSHA384ANDDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		KeyStore.IBCFKS-DEF, org.bouncycastle.jcajce.provider.keystore.bcfks.BcFKSKeyStoreSpi$DefShared
		Alg.Alias.Signature.GOST3411/DSTU4145LE, GOST3411WITHDSTU4145LE
		Cipher.1.2.840.113549.1.1.7 SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA384WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.1.2.840.113549.1.1.3, MD4WITHRSA
		Alg.Alias.Signature.1.2.840.113549.1.1.2, MD2WITHRSA
		KeyFactory.SLH-DSA-SHAKE-192F-WITH-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashShake_192f
		Cipher.ZUC-128, org.bouncycastle.jcajce.provider.symmetric.Zuc$Zuc128
		Mac.HMACRIPEMD320, org.bouncycastle.jcajce.provider.digest.RIPEMD320$HashMac
		Alg.Alias.Cipher.PBEWITHSHA-256AND256BITAES-CBC-BC, PBEWITHSHA256AND256BITAES-CBC-BC
		Alg.Alias.Signature.1.2.840.113549.1.1.5, SHA1WITHRSA
		Alg.Alias.Cipher.1.2.410.200004.7.1.1.1, SEEDWRAP
		Alg.Alias.Signature.1.2.840.113549.1.1.4, MD5WITHRSA
		KeyAgreement.ECMQVWITHSHA384CKDF ImplementedIn, Software
		Alg.Alias.Signature.RIPEMD160withRSA, RIPEMD160WITHRSA
		Alg.Alias.Signature.SLH-DSA-SHA2-128F, SLH-DSA
		Cipher.ECIESWITHSHA1ANDAES-CBC ImplementedIn, Software
		KeyGenerator.POLY1305-SEED, org.bouncycastle.jcajce.provider.symmetric.SEED$Poly1305KeyGen
		KeyAgreement.OID.1.3.101.110, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519
		SecureRandom.NONCEANDIV, org.bouncycastle.jcajce.provider.drbg.DRBG$NonceAndIV
		KeyAgreement.OID.1.3.101.111, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448
		KeyGenerator.SEED, org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
		KeyAgreement.X448WITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448withSHA512KDF
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.RMD160/RSA, RMD160WITHRSA
		Alg.Alias.Signature.SLH-DSA-SHA2-192S-WITH-SHA512, HASH-SLH-DSA
		KeyAgreement.1.3.132.1.11.1 SupportedKeyFormats, PKCS#8|X.509
		Signature.ECGOST3410-2012-256, org.bouncycastle.jcajce.provider.asymmetric.ecgost12.ECGOST2012SignatureSpi256
		Alg.Alias.Signature.SHA256WITHDETECDSA, SHA256WITHECDDSA
		Alg.Alias.Cipher.PBEWITHSHAAND256BITAES-BC, PBEWITHSHAAND256BITAES-CBC-BC
		Signature.RMD128WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD128
		KeyAgreement.ECMQV SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA384WithECDSA, SHA384WITHECDSA
		SecretKeyFactory.TLS12WITHSHA256KDF, org.bouncycastle.jcajce.provider.symmetric.TLSKDF$TLS12withSHA256
		Alg.Alias.AlgorithmParameterGenerator.1.2.840.113533.7.66.10, CAST5
		Cipher.ECIESwithAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.44, SLH-DSA-SHAKE-192F-WITH-SHAKE256
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.45, SLH-DSA-SHAKE-256S-WITH-SHAKE256
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.46, SLH-DSA-SHAKE-256F-WITH-SHAKE256
		KeyAgreement.ECMQVWITHSHA512CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.RSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$NoPadding
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.40, SLH-DSA-SHA2-256F-WITH-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.41, SLH-DSA-SHAKE-128S-WITH-SHAKE128
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.42, SLH-DSA-SHAKE-128F-WITH-SHAKE128
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.43, SLH-DSA-SHAKE-192S-WITH-SHAKE256
		Alg.Alias.Signature.RAWRSA, RSA
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.1, SHA-256
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.10, COMPOSITE
		Alg.Alias.Signature.1.2.840.113549.1.1.10, RSASSA-PSS
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.3, SHA-512
		KeyAgreement.ECKAEGWITHRIPEMD160KDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA224/RSA, SHA224WITHRSA
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.2, SHA-384
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.5, SHA-512/224
		Alg.Alias.KeyGenerator.HMAC-RIPEMD160, HMACRIPEMD160
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.4, SHA-224
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.15, COMPOSITE
		Alg.Alias.Signature.1.2.840.113549.1.1.15, SHA512(224)WITHRSA
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.6, SHA-512/256
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.16, COMPOSITE
		Alg.Alias.Signature.SHA384withDSA, SHA384WITHDSA
		Alg.Alias.Signature.1.2.840.113549.1.1.16, SHA512(256)WITHRSA
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.17, COMPOSITE
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.11, COMPOSITE
		Alg.Alias.Signature.SHA3-384WithDSA, SHA3-384WITHDSA
		Alg.Alias.Signature.1.2.840.113549.1.1.11, SHA256WITHRSA
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.12, COMPOSITE
		Alg.Alias.Signature.1.2.840.113549.1.1.12, SHA384WITHRSA
		Mac.Shacal-2CMAC, org.bouncycastle.jcajce.provider.symmetric.Shacal2$CMAC
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.13, COMPOSITE
		Alg.Alias.Signature.1.2.840.113549.1.1.13, SHA512WITHRSA
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.14, COMPOSITE
		Signature.SHA512(224)WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.1.2.840.113549.1.1.14, SHA224WITHRSA
		KeyPairGenerator.DSTU4145, org.bouncycastle.jcajce.provider.asymmetric.dstu.KeyPairGeneratorSpi
		Signature.ML-DSA-87, org.bouncycastle.jcajce.provider.asymmetric.mldsa.SignatureSpi$MLDSA87
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.5.5, NTRU
		Alg.Alias.KeyGenerator.HMAC-Skein-256-160, HMACSkein-256-160
		Alg.Alias.Signature.DETECDSA, ECDDSA
		Cipher.1.2.643.2.2.13.1, org.bouncycastle.jcajce.provider.symmetric.GOST28147$CryptoProWrap
		Cipher.1.2.643.2.2.13.0, org.bouncycastle.jcajce.provider.symmetric.GOST28147$GostWrap
		Alg.Alias.KeyGenerator.HMAC-Skein-1024-512, HMACSkein-1024-512
		Alg.Alias.Signature.1.3.6.1.5.5.7.6.33, SHAKE256WITHECDSA
		Signature.SHA3-384WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Signature.SHA1WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$SHA1WithRSAEncryption
		KeyAgreement.X448, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Alg.Alias.Signature.1.3.6.1.5.5.7.6.32, SHAKE128WITHECDSA
		Alg.Alias.Mac.Skein-MAC256/224, Skein-MAC-256-224
		SecretKeyFactory.SCRYPT, org.bouncycastle.jcajce.provider.symmetric.SCRYPT$ScryptWithUTF8
		Alg.Alias.KeyGenerator.SERPENTGMAC, SERPENT-GMAC
		KeyGenerator.ARIA, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen
		Cipher.1.2.840.113533.7.66.10, org.bouncycastle.jcajce.provider.symmetric.CAST5$CBC
		KeyAgreement.ECCDHUWITHSHA384CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.RMD256WITHRSA ImplementedIn, Software
		Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.1.2.1.2, PBEWITHSHAAND128BITAES-CBC-BC
		Signature.SM3WITHSM2, org.bouncycastle.jcajce.provider.asymmetric.ec.GMSignatureSpi$sm3WithSM2
		Signature.GOST3410, org.bouncycastle.jcajce.provider.asymmetric.gost.SignatureSpi
		KeyAgreement.1.3.132.1.15.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA384WITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.AlgorithmParameters.GOST-3410-2001, ECGOST3410
		Cipher.ECIESWITHAES-CBC ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.DSTU-4145-2002, DSTU4145
		Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.1.2.1.22, PKCS12PBE
		KeyPairGenerator.SPHINCSPLUS, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi
		Mac.POLY1305-NOEKEON, org.bouncycastle.jcajce.provider.symmetric.Noekeon$Poly1305
		Alg.Alias.KeyFactory.OID.1.3.9999.6.9.12, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.9999.6.9.10, SPHINCSPLUS
		Alg.Alias.Signature.RIPEMD160withECDSA, RIPEMD160WITHECDSA
		AlgorithmParameters.XTEA, org.bouncycastle.jcajce.provider.symmetric.XTEA$AlgParams
		AlgorithmParameters.ElGamal, org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParametersSpi
		Signature.SHA3-384WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA3_384
		MessageDigest.DSTU7564-384, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest384
		Alg.Alias.MessageDigest.SHA224, SHA-224
		Alg.Alias.Signature.SHA3-512WithRSAEncryption, SHA3-512WITHRSA
		KeyPairGenerator.SPHINCS+-SHAKE-128F, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Shake_128f
		Signature.SHA1WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameters.ECIES, org.bouncycastle.jcajce.provider.asymmetric.ies.AlgorithmParametersSpi
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		KeyAgreement.OID.1.2.840.113549.1.9.16.3.10, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithRFC2631KDF
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.1, SPHINCSPLUS
		Signature.SHA1WITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA1WithRSAEncryption
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.6, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.7, SPHINCSPLUS
		MessageDigest.SHA3-256, org.bouncycastle.jcajce.provider.digest.SHA3$Digest256
		Signature.SHA3-384WITHRSA ImplementedIn, Software
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.8, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.9, SPHINCSPLUS
		Signature.SHA512(256)WITHRSAANDSHAKE256 ImplementedIn, Software
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.2, SPHINCSPLUS
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.3, SPHINCSPLUS
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.4, SPHINCSPLUS
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyPairGenerator.SPHINCS+-SHAKE-128S, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Shake_128s
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.22554.2.5.5, SPHINCSPLUS
		MessageDigest.Skein-512-160, org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_160
		Cipher.ECIESWITHSHA1ANDAES-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.1, HMACSHA256
		Alg.Alias.Mac.Skein-MAC256/256, Skein-MAC-256-256
		KeyGenerator.Skein-MAC-1024-1024, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_1024_1024
		Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.1.2.1.42, PKCS12PBE
		Cipher.Grainv1, org.bouncycastle.jcajce.provider.symmetric.Grainv1$Base
		Alg.Alias.Cipher.2.16.840.1.101.3.4.2, AES
		Alg.Alias.KeyGenerator.HMAC-TIGER, HMACTIGER
		Signature.SHA224WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa224
		Alg.Alias.KeyGenerator.1.2.643.2.2.21, GOST28147
		Cipher.IES, org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IES
		Alg.Alias.Cipher.OID.1.2.840.113549.1.9.16.3.7, RC2WRAP
		KeyGenerator.XSALSA20, org.bouncycastle.jcajce.provider.symmetric.XSalsa20$KeyGen
		Mac.SIPHASH-4-8, org.bouncycastle.jcajce.provider.symmetric.SipHash$Mac48
		Alg.Alias.Cipher.OID.1.3.6.1.4.1.22554.1.2.1.2.1.42, PBEWITHSHA256AND256BITAES-CBC-BC
		Alg.Alias.Signature.SHA3-224withRSASSA-PSS, SHA3-224WITHRSAANDMGF1
		Signature.MLDSA65-ECDSA-brainpoolP256r1-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_ECDSA_brainpoolP256r1_SHA512_PREHASH
		Alg.Alias.Mac.HMAC-RIPEMD256, HMACRIPEMD256
		Alg.Alias.KeyGenerator.POLY1305Twofish, POLY1305-Twofish
		Alg.Alias.Signature.SHAKE256withRSASSA-PSS, SHAKE256WITHRSAPSS
		Alg.Alias.Mac.HMAC-SHA512/224, HMACSHA512/224
		Alg.Alias.KeyPairGenerator.OID.1.3.6.1.4.1.2.267.12.8.7, DILITHIUM5
		Cipher.DSTU7624, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB_128
		Mac.HMACSHA3-224, org.bouncycastle.jcajce.provider.digest.SHA3$HashMac224
		Cipher.SM2WITHSHA384, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withSha384
		Alg.Alias.MessageDigest.SHA256, SHA-256
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND40BITRC2-CBC, PKCS12PBE
		KeyAgreement.ECCDHUWITHSHA512CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA512(224)WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA512(224)WITHRSAANDMGF1 ImplementedIn, Software
		SecretKeyFactory.PBEWITHHMACSHA256, org.bouncycastle.jcajce.provider.digest.SHA256$PBEWithMacKeyFactory
		Cipher.CAST6, org.bouncycastle.jcajce.provider.symmetric.CAST6$ECB
		KeyAgreement.ECCDHUWITHSHA384KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA1withRSAandSHAKE256, SHA1WITHRSAANDSHAKE256
		Cipher.CAST5, org.bouncycastle.jcajce.provider.symmetric.CAST5$ECB
		MessageDigest.1.2.804.2.1.1.1.1.2.2.3, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest512
		MessageDigest.SHA3-224, org.bouncycastle.jcajce.provider.digest.SHA3$Digest224
		MessageDigest.1.2.804.2.1.1.1.1.2.2.2, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest384
		Signature.SHAKE256WITHRSAPSS SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		MessageDigest.1.2.804.2.1.1.1.1.2.2.1, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest256
		Mac.HMACSHA3-256, org.bouncycastle.jcajce.provider.digest.SHA3$HashMac256
		Cipher.OID.2.5.8.1.1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyFactory.MLDSA87-Ed448-SHAKE256, COMPOSITE
		Alg.Alias.KeyFactory.1.2.840.113549.1.3.1, DH
		Alg.Alias.Signature.SHA256WithRSASSA-PSS, SHA256WITHRSAANDMGF1
		Alg.Alias.Cipher.OID.1.3.6.1.4.1.22554.1.2.1.2.1.22, PBEWITHSHA256AND192BITAES-CBC-BC
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.9, MLDSA65-ECDSA-P384-SHA512
		Mac.Skein-MAC-1024-512, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_1024_512
		Alg.Alias.Mac.HMAC/DSTU7564-384, HMACDSTU7564-384
		Signature.SHA256WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA256
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.4.13, SPHINCS+-SHA2-128F
		Alg.Alias.CertStore.X509LDAP, LDAP
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.4.16, SPHINCS+-SHA2-128S
		Alg.Alias.Cipher.MLKEM, ML-KEM
		KeyPairGenerator.SPHINCS+-SHAKE-256F, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Shake_256f
		Alg.Alias.KeyGenerator.SIPHASH-4-8, SIPHASH
		Alg.Alias.Signature.SHA3-256WITHRSASSA-PSS, SHA3-256WITHRSAANDMGF1
		Signature.WhirlpoolWITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$WhirlpoolWithRSAEncryption
		Signature.SHA256WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA256withRSAandSHAKE128
		Alg.Alias.KeyGenerator.1.3.6.1.4.1.3029.1.1.2, BLOWFISH
		KeyAgreement.ECCDHWITHSHA384CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA384CKDF
		Alg.Alias.AlgorithmParameterGenerator.DIFFIEHELLMAN, DH
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CFB256
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CFB128
		KeyPairGenerator.SPHINCS+-SHAKE-256S, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Shake_256s
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CFB512
		MessageDigest.KECCAK-384, org.bouncycastle.jcajce.provider.digest.Keccak$Digest384
		Mac.DESMAC64, org.bouncycastle.jcajce.provider.symmetric.DES$DES64
		Signature.SHA256WITHDETDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA256
		AlgorithmParameters.CONTEXT, org.bouncycastle.jcajce.provider.asymmetric.CONTEXT$ContextAlgorithmParametersSpi
		Cipher.1.3.6.1.4.1.11591.13.2.4, org.bouncycastle.jcajce.provider.symmetric.Serpent$CFB128
		Cipher.1.3.6.1.4.1.11591.13.2.2, org.bouncycastle.jcajce.provider.symmetric.Serpent$CBC128
		Cipher.ECIESwithSHA1andAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.1.3.6.1.4.1.11591.13.2.3, org.bouncycastle.jcajce.provider.symmetric.Serpent$OFB128
		Alg.Alias.SecretKeyFactory.OID.1.2.392.200011.61.1.1.1.4, CAMELLIA
		Cipher.1.3.6.1.4.1.11591.13.2.1, org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB128
		Signature.SHA3-512WITHRSAANDMGF1 ImplementedIn, Software
		Alg.Alias.Signature.SHA224WithRSA/ISO9796-2, SHA224WITHRSA/ISO9796-2
		Alg.Alias.SecretKeyFactory.OID.1.2.392.200011.61.1.1.1.3, CAMELLIA
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.1, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA1KDF
		Alg.Alias.SecretKeyFactory.OID.1.2.392.200011.61.1.1.1.2, CAMELLIA
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA224KDF
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA256KDF
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.4, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA384KDF
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.5, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA512KDF
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.6, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithRIPEMD160KDF
		KeyAgreement.1.3.132.1.11.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA384KDFAndSharedInfo
		KeyAgreement.1.3.132.1.11.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA512KDFAndSharedInfo
		Signature.RIPEMD128WITHRSA/X9.31 ImplementedIn, Software
		KeyAgreement.1.3.132.1.11.0, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA224KDFAndSharedInfo
		Mac.AESCMAC, org.bouncycastle.jcajce.provider.symmetric.AES$AESCMAC
		KeyAgreement.1.3.132.1.11.1, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA256KDFAndSharedInfo
		KeyAgreement.1.2.840.113549.1.9.16.3.10, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithRFC2631KDF
		Cipher.ECIESwithDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.1.3.132.1.11.1 ImplementedIn, Software
		Cipher.XIESwithAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithAESCBC
		Alg.Alias.Cipher.SEEDKW, SEEDWRAP
		Alg.Alias.Signature.SLH-DSA-SHAKE-256F, SLH-DSA
		KeyAgreement.ECCDHWITHSHA256CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.SecretKeyFactory.PBEWITHMD2ANDRC2-CBC, PBEWITHMD2ANDRC2
		Signature.SHA3-256WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSASha3_256
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.10, RSA
		Signature.SHA512WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$SHA512WithRSAEncryption
		Signature.SHA512(256)WITHRSA/X9.31 ImplementedIn, Software
		Signature.SHA256WITHECDSA ImplementedIn, Software
		Signature.SHA224WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyFactory.MLKEM, ML-KEM
		Cipher.Serpent, org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB
		SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHAAnd256BitAESBC
		KeyPairGenerator.RSASSA-PSS, org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyPairGeneratorSpi$PSS
		Alg.Alias.KeyGenerator.Skein-MAC512/128, Skein-MAC-512-128
		Mac.POLY1305-CAMELLIA, org.bouncycastle.jcajce.provider.symmetric.Camellia$Poly1305
		KeyAgreement.1.3.133.16.840.63.0.2 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.1.3.132.1.14.1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.ECKAEGWITHSHA384KDF ImplementedIn, Software
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.5.5.5, NTRU
		Mac.Skein-MAC-256-128, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_256_128
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.5.5.6, NTRU
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.5.5.3, NTRU
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.5.5.4, NTRU
		Cipher.CHACHA7539, org.bouncycastle.jcajce.provider.symmetric.ChaCha$Base7539
		Cipher.ECIESWITHSHA512 SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA256WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$SHA256WithRSAEncryption
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.5.5.1, NTRU
		Alg.Alias.Signature.SHA224withPLAIN-ECDSA, SHA224WITHPLAIN-ECDSA
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.5.5.2, NTRU
		KeyAgreement.MQVWITHSHA384KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA384KDF
		KeyGenerator.1.2.410.200004.1.4, org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
		Signature.SHA256WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA256
		Alg.Alias.Mac.HMAC-Skein-512-160, HMACSkein-512-160
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.8, DILITHIUM
		Alg.Alias.Signature.SLH-DSA-SHAKE-256S, SLH-DSA
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.7, FALCON
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5, SPHINCSPLUS
		Mac.HMACDSTU7564-512, org.bouncycastle.jcajce.provider.digest.DSTU7564$HashMac512
		KeyGenerator.GOST28147, org.bouncycastle.jcajce.provider.symmetric.GOST28147$KeyGen
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.3 SupportedKeyFormats, PKCS#8|X.509
		Signature.WHIRLPOOLWITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$WhirlpoolWithRSAEncryption
		Alg.Alias.Signature.GOST3411-2012-256withECGOST3410-2012-256, GOST3411-2012-256WITHECGOST3410-2012-256
		Cipher.ECIESWITHSHA384ANDAES-CBC ImplementedIn, Software
		Alg.Alias.Signature.OID.1.3.9999.6.8.10, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.9999.6.8.12, SPHINCSPLUS
		Alg.Alias.Signature.SHA224WithCVC-ECDSA, SHA224WITHCVC-ECDSA
		Signature.SHA384WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.MessageDigest.SHAKE256, SHAKE256-512
		Alg.Alias.AlgorithmParameters.SHA256WITHRSAANDMGF1, PSS
		CertStore.LDAP, org.bouncycastle.jce.provider.X509LDAPCertStoreSpi
		Signature.SHA224WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.FALCON-512, org.bouncycastle.pqc.jcajce.provider.falcon.FalconKeyFactorySpi$Falcon512
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.2.1.2.1.2, PBEWITHSHA256AND128BITAES-CBC-BC
		Alg.Alias.Signature.SHA256withDSA, SHA256WITHDSA
		Signature.SHAKE128WITHRSAPSS, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHAKE128WithRSAPSS
		Signature.SHA3-384WITHECDDSA ImplementedIn, Software
		Alg.Alias.SecretKeyFactory.PBEWITHMD5ANDRC2-CBC, PBEWITHMD5ANDRC2
		KeyAgreement.DHWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithSHA1KDF
		Signature.SHA384WITHCVC-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Mac.ISO9797ALG3MACWITHISO7816-4PADDING, ISO9797ALG3WITHISO7816-4PADDING
		Alg.Alias.KeyGenerator.Skein-MAC512/160, Skein-MAC-512-160
		Signature.WHIRLPOOLWITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.SecretKeyFactory.2.16.840.1.101.3.4.2.1, PBEWITHHMACSHA256
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.9, MLDSA65-ECDSA-P384-SHA512
		Signature.SHA224WITHCVC-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.8, MLDSA65-ECDSA-P256-SHA512
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.7, MLDSA65-RSA4096-PKCS15-SHA512
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.6, MLDSA65-RSA4096-PSS-SHA512
		Alg.Alias.KeyFactory.1.3.9999.6.4.16, SPHINCSPLUS
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.5, MLDSA65-RSA3072-PKCS15-SHA512
		Alg.Alias.KeyFactory.1.3.9999.6.4.13, SPHINCSPLUS
		KeyAgreement.ECDHC, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHC
		Signature.SHA512WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		Mac.HMACSkein-512-384, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_384
		MessageDigest.OID.2.16.840.1.101.3.4.2.7, org.bouncycastle.jcajce.provider.digest.SHA3$Digest224
		MessageDigest.OID.2.16.840.1.101.3.4.2.9, org.bouncycastle.jcajce.provider.digest.SHA3$Digest384
		MessageDigest.OID.2.16.840.1.101.3.4.2.8, org.bouncycastle.jcajce.provider.digest.SHA3$Digest256
		Alg.Alias.Signature.RIPEMD160WithRSAEncryption, RIPEMD160WITHRSA
		Signature.SHA3-512WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSASha3_512
		Signature.SHA224WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA224withRSAandSHAKE128
		KeyFactory.ML-KEM-1024, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyFactorySpi$MLKEM1024
		MessageDigest.SHA-384, org.bouncycastle.jcajce.provider.digest.SHA384$Digest
		Alg.Alias.KeyPairGenerator.1.3.9999.6.8.12, SPHINCS+-SHAKE-192S
		Cipher.DHIES, org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IES
		Alg.Alias.Signature.SLH-DSA-SHAKE-128S, SLH-DSA
		SecretKeyFactory.PBKDF2WITHHMACSM3, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSM3
		Alg.Alias.Signature.SHA1WithPLAIN-ECDSA, SHA1WITHPLAIN-ECDSA
		Alg.Alias.Mac.HMAC-Skein-512-128, HMACSkein-512-128
		Alg.Alias.Signature.SHAKE256withRSA/PSS, SHAKE256WITHRSAPSS
		Cipher.OID.1.2.840.113549.1.1.1 SupportedKeyFormats, PKCS#8|X.509
		Cipher.RC2, org.bouncycastle.jcajce.provider.symmetric.RC2$ECB
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.4, MLDSA65-RSA3072-PSS-SHA512
		Alg.Alias.Signature.RMD160WITHRSAENCRYPTION, RMD160WITHRSA
		Cipher.HC256, org.bouncycastle.jcajce.provider.symmetric.HC256$Base
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.3, MLDSA44-ECDSA-P256-SHA256
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.2, MLDSA44-Ed25519-SHA512
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.1, MLDSA44-RSA2048-PKCS15-SHA256
		Cipher.ECIESwithSHA384andDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA384andDESedeCBC
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.0, MLDSA44-RSA2048-PSS-SHA256
		Cipher.ECIESWITHSHA256ANDDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyPairGenerator.GOST-3410-94, GOST3410
		Cipher.RC6, org.bouncycastle.jcajce.provider.symmetric.RC6$ECB
		Cipher.RC5, org.bouncycastle.jcajce.provider.symmetric.RC5$ECB32
		KeyGenerator.ARC4, org.bouncycastle.jcajce.provider.symmetric.ARC4$KeyGen
		MessageDigest.Skein-512-128, org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_128
		Alg.Alias.Signature.SLH-DSA-SHAKE-192F-WITH-SHAKE256, HASH-SLH-DSA
		Alg.Alias.Signature.SLH-DSA-SHAKE-128F, SLH-DSA
		Cipher.XIESwithSHA256, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA256
		Cipher.DESRFC3211WRAP, org.bouncycastle.jcajce.provider.symmetric.DES$RFC3211
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.4 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyPairGenerator.1.3.9999.6.8.10, SPHINCS+-SHAKE-192F
		Alg.Alias.Signature.SHA224withCVC-ECDSA, SHA224WITHCVC-ECDSA
		Alg.Alias.Signature.SHA512WithRSA, SHA512WITHRSA
		AlgorithmParameters.GCM, org.bouncycastle.jcajce.provider.symmetric.AES$AlgParamsGCM
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.9.12, SPHINCS+-SHAKE-256S
		Cipher.XIESWITHSHA512, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA512
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.9.10, SPHINCS+-SHAKE-256F
		Alg.Alias.Signature.SHA256/RSA, SHA256WITHRSA
		Cipher.ELGAMAL, org.bouncycastle.jcajce.provider.asymmetric.elgamal.CipherSpi$NoPadding
		KeyAgreement.OID.1.3.133.16.840.63.0.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA1KDFAndSharedInfo
		KeyAgreement.OID.1.3.133.16.840.63.0.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA1KDFAndSharedInfo
		Signature.SHA512(224)WITHRSAANDSHAKE128 ImplementedIn, Software
		Signature.SHA1WITHRSA/ISO9796-2 ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC/SHA512, HMACSHA512
		Alg.Alias.Signature.SHA224WithRSASSA-PSS, SHA224WITHRSAANDMGF1
		KeyGenerator.POLY1305-Twofish, org.bouncycastle.jcajce.provider.symmetric.Twofish$Poly1305KeyGen
		Alg.Alias.SecretKeyFactory.PBEWITHHMACSHA, PBEWITHHMACSHA1
		Alg.Alias.Mac.Skein-MAC512/128, Skein-MAC-512-128
		Alg.Alias.Signature.RMD160withRSAEncryption, RMD160WITHRSA
		Mac.GOST3412MAC, org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015$Mac
		Alg.Alias.Signature.SHA3-256WithRSAAndSHAKE256, SHA3-256WITHRSAANDSHAKE256
		KeyGenerator.HMACSHA512/256, org.bouncycastle.jcajce.provider.digest.SHA512$KeyGeneratorT256
		Alg.Alias.Signature.SHA384withRSAandMGF1, SHA384WITHRSAANDMGF1
		Signature.SHA1WITHECNR, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR
		Alg.Alias.Signature.SHA512(256)WithRSAAndSHAKE128, SHA512(256)WITHRSAANDSHAKE128
		KeyAgreement.MQVWITHSHA224KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA224KDF
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA384WithPLAIN-ECDSA, SHA384WITHPLAIN-ECDSA
		Alg.Alias.KeyGenerator.HMAC/SHA1, HMACSHA1
		Signature.RIPEMD128WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyFactory.MLDSA65-RSA4096-PKCS15-SHA512, COMPOSITE
		Signature.SHA224WITHRSA/X9.31 ImplementedIn, Software
		Alg.Alias.Mac.DES64WITHISO7816-4PADDING, DESMAC64WITHISO7816-4PADDING
		KeyGenerator.HMACSkein-256-160, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_256_160
		Signature.SHA3-224WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA3_224
		Mac.TNEPRES-GMAC, org.bouncycastle.jcajce.provider.symmetric.Serpent$TSerpentGMAC
		Alg.Alias.Signature.SLHDSA, SLH-DSA
		Signature.SHA224WITHPLAIN-ECDSA ImplementedIn, Software
		Alg.Alias.Mac.IDEA/CFB8, IDEAMAC/CFB8
		Alg.Alias.Signature.MD4withRSAEncryption, MD4WITHRSA
		Signature.SHA3-256WITHECDSA ImplementedIn, Software
		Alg.Alias.Signature.SHA3-256WithRSAAndMGF1, SHA3-256WITHRSAANDMGF1
		Signature.SHA3-384WITHRSAANDSHAKE128 ImplementedIn, Software
		Cipher.1.3.6.1.4.1.3029.1.1.2, org.bouncycastle.jcajce.provider.symmetric.Blowfish$CBC
		KeyAgreement.DHUWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA1KDF
		KeyGenerator.HMACSkein-1024-1024, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_1024_1024
		SecretKeyFactory.PBEWITHMD5ANDDES, org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD5KeyFactory
		Cipher.1.2.410.200046.1.1.14, org.bouncycastle.jcajce.provider.symmetric.ARIA$OFB
		Cipher.1.2.410.200046.1.1.11, org.bouncycastle.jcajce.provider.symmetric.ARIA$ECB
		KeyGenerator.HMACSHA384, org.bouncycastle.jcajce.provider.digest.SHA384$KeyGenerator
		Cipher.1.2.410.200046.1.1.13, org.bouncycastle.jcajce.provider.symmetric.ARIA$CFB
		Cipher.1.2.410.200046.1.1.12, org.bouncycastle.jcajce.provider.symmetric.ARIA$CBC
		KeyFactory.ML-DSA, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyFactorySpi$Pure
		Alg.Alias.Mac.SEEDGMAC, SEED-GMAC
		KeyAgreement.ECCDHWITHSHA1KDF ImplementedIn, Software
		KeyGenerator.HMACSHA512/224, org.bouncycastle.jcajce.provider.digest.SHA512$KeyGeneratorT224
		Alg.Alias.KeyGenerator.1.3.6.1.4.1.22554.5.5, NTRU
		KeyGenerator.2.16.840.1.101.3.4.1.8, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Signature.SHA1WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA1withRSAandSHAKE256
		KeyFactory.EDDSA, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi$EdDSA
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.2.1.2.1.42, PBEWITHSHA256AND256BITAES-CBC-BC
		Alg.Alias.Signature.SHA3-512WITHRSASSA-PSS, SHA3-512WITHRSAANDMGF1
		Alg.Alias.Mac.Skein-MAC1024/512, Skein-MAC-1024-512
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.2.1.2.1.22, PBEWITHSHA256AND192BITAES-CBC-BC
		Alg.Alias.KeyAgreement.GOST-3410-2001, ECGOST3410
		Alg.Alias.KeyGenerator.HMAC/Skein-512-224, HMACSkein-512-224
		KeyGenerator.2.16.840.1.101.3.4.1.1, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.2.16.840.1.101.3.4.1.2, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Cipher.ECIESWITHDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.2.16.840.1.101.3.4.1.3, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.2.16.840.1.101.3.4.1.4, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.2.16.840.1.101.3.4.1.5, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.2.16.840.1.101.3.4.1.6, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.2.16.840.1.101.3.4.1.7, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Alg.Alias.Signature.SHA3-512withPLAIN-ECDSA, SHA3-512WITHPLAIN-ECDSA
		Alg.Alias.Signature.SHA3-384withRSA/PSS, SHA3-384WITHRSAANDMGF1
		Mac.PBEWITHHMACSHA, org.bouncycastle.jcajce.provider.digest.SHA1$SHA1Mac
		Alg.Alias.Mac.Skein-MAC512/160, Skein-MAC-512-160
		Mac.PBEWITHHMACSHA512, org.bouncycastle.jcajce.provider.digest.SHA512$HashMac
		Alg.Alias.Signature.SHA512WithRSA/X9.31, SHA512WITHRSA/X9.31
		KeyPairGenerator.ECDHWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDH
		Alg.Alias.Signature.SHA3-384withECDSA, SHA3-384WITHECDSA
		Alg.Alias.Signature.SHA3-384WithRSAAndSHAKE128, SHA3-384WITHRSAANDSHAKE128
		KeyAgreement.ECMQVWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA256KDF
		Cipher.ECIESwithDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithDESedeCBC
		Alg.Alias.Signature.SHA512(224)WithRSAAndSHAKE128, SHA512(224)WITHRSAANDSHAKE128
		Alg.Alias.SecretKeyFactory.PBEWITHSHA1AND192BITAES-CBC-BC, PBEWITHSHAAND192BITAES-CBC-BC
		Signature.SHA3-512WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.OID.1.3.132.1.11.0 SupportedKeyFormats, PKCS#8|X.509
		Cipher.RSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Cipher.PBEWITHSHA-256AND192BITAES-CBC-BC, PBEWITHSHA256AND192BITAES-CBC-BC
		Alg.Alias.AlgorithmParameters.SHA224WITHRSAANDMGF1, PSS
		KeyFactory.SLH-DSA-SHA2-256S-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashSha2_256s
		KeyPairGenerator.SPHINCS+-SHAKE-192S, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Shake_192s
		KeyAgreement.OID.1.3.132.1.11.1 SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameters.BLOWFISH, org.bouncycastle.jcajce.provider.symmetric.Blowfish$AlgParams
		KeyAgreement.DH ImplementedIn, Software
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.16, HMACSHA3-512
		Cipher.ECIESwithSHA256 ImplementedIn, Software
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.15, HMACSHA3-384
		Cipher.SM4, org.bouncycastle.jcajce.provider.symmetric.SM4$ECB
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.14, HMACSHA3-256
		KeyGenerator.CAMELLIA, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen
		Cipher.OID.1.2.840.113533.7.66.10, org.bouncycastle.jcajce.provider.symmetric.CAST5$CBC
		Alg.Alias.Signature.SHA1withECDSA, ECDSA
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.13, HMACSHA3-224
		Cipher.SM2, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2
		KeyPairGenerator.SPHINCS+-SHAKE-192F, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Shake_192f
		KeyAgreement.ECMQVWITHSHA384CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Mac.KMAC128, org.bouncycastle.jcajce.provider.digest.SHA3$KMac128
		KeyGenerator.HMACSkein-256-128, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_256_128
		KeyGenerator.1.2.840.113549.3.2, org.bouncycastle.jcajce.provider.symmetric.RC2$KeyGenerator
		Signature.SHA3-256WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA3_256
		Mac.Skein-MAC-256-160, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_256_160
		Alg.Alias.Signature.SHA3-224WithDSA, SHA3-224WITHDSA
		Signature.RMD160WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-1AND192BITAES-CBC-BC, PBEWITHSHAAND192BITAES-CBC-BC
		Alg.Alias.MessageDigest.PARALLELHASH256, PARALLELHASH256-512
		Alg.Alias.AlgorithmParameters.1.3.133.16.840.63.0.2, EC
		KeyFactory.ED448, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi$Ed448
		Alg.Alias.AlgorithmParameters.1.3.133.16.840.63.0.3, EC
		Alg.Alias.SecretKeyFactory.PBEWITHHMACSHA-256, PBEWITHHMACSHA256
		KeyStore.FIPS-DEF, org.bouncycastle.jcajce.provider.keystore.bcfks.BcFKSKeyStoreSpi$DefCompat
		KeyAgreement.ECCDHWITHSHA1CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Mac.HMAC-SHA512/256, HMACSHA512/256
		Alg.Alias.AlgorithmParameters.PBEWITHSHA1AND256BITAES-CBC-BC, PKCS12PBE
		Mac.CAMELLIA-GMAC, org.bouncycastle.jcajce.provider.symmetric.Camellia$GMAC
		Alg.Alias.KeyFactory.1.3.133.16.840.63.0.2, EC
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.3 ImplementedIn, Software
		Alg.Alias.KeyFactory.1.3.133.16.840.63.0.3, EC
		Alg.Alias.MessageDigest.SHA512256, SHA-512/256
		Signature.SHA512(256)WITHRSA ImplementedIn, Software
		Signature.ML-DSA-44-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.HashSignatureSpi$MLDSA44
		Alg.Alias.Mac.ISO9797ALG3, ISO9797ALG3MAC
		Alg.Alias.Signature.SHA512withRSAandSHAKE256, SHA512WITHRSAANDSHAKE256
		AlgorithmParameters.RIJNDAEL, org.bouncycastle.jcajce.provider.symmetric.Rijndael$AlgParams
		Signature.SHA3-512WITHPLAIN-ECDSA ImplementedIn, Software
		Alg.Alias.Signature.RIPEMD160/RSA, RIPEMD160WITHRSA
		Alg.Alias.Signature.RMD256WithRSAEncryption, RMD256WITHRSA
		KeyGenerator.1.2.840.113549.3.7, org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator3
		Signature.RSASSA-PSS SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA3-224WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2, org.bouncycastle.jcajce.provider.symmetric.IDEA$AlgParamGen
		KeyFactory.DILITHIUM, org.bouncycastle.pqc.jcajce.provider.dilithium.DilithiumKeyFactorySpi
		Cipher.OID.2.16.840.1.101.3.4.1.1, org.bouncycastle.jcajce.provider.symmetric.AES$ECB128
		Cipher.OID.2.16.840.1.101.3.4.1.2, org.bouncycastle.jcajce.provider.symmetric.AES$CBC128
		Cipher.OID.2.16.840.1.101.3.4.1.3, org.bouncycastle.jcajce.provider.symmetric.AES$OFB128
		Cipher.OID.2.16.840.1.101.3.4.1.4, org.bouncycastle.jcajce.provider.symmetric.AES$CFB128
		Cipher.OID.2.16.840.1.101.3.4.1.5, org.bouncycastle.jcajce.provider.symmetric.AES$Wrap128
		KeyAgreement.ECCDHWITHSHA256KDF SupportedKeyFormats, PKCS#8|X.509
		Cipher.OID.2.16.840.1.101.3.4.1.6, org.bouncycastle.jcajce.provider.symmetric.AES$GCM128
		Cipher.DSTU7624-128KW, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$Wrap128
		Cipher.OID.2.16.840.1.101.3.4.1.7, org.bouncycastle.jcajce.provider.symmetric.AES$CCM128
		Cipher.OID.2.16.840.1.101.3.4.1.8, org.bouncycastle.jcajce.provider.symmetric.AES$WrapPad128
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.1.2.1.2, PBEWITHSHAAND128BITAES-CBC-BC
		Signature.SHA512WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.3, MLDSA44-ECDSA-P256-SHA256
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.4, MLDSA65-RSA3072-PSS-SHA512
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.1, MLDSA44-RSA2048-PKCS15-SHA256
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.2, MLDSA44-Ed25519-SHA512
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.7, MLDSA65-RSA4096-PKCS15-SHA512
		Cipher.AESWRAP SupportedKeyClasses, javax.crypto.SecretKey
		Cipher.1.2.804.2.1.1.1.1.1.3.8.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CCM128
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.8, MLDSA65-ECDSA-P256-SHA512
		Cipher.1.2.804.2.1.1.1.1.1.3.8.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CCM256
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.5, MLDSA65-RSA3072-PKCS15-SHA512
		Cipher.1.2.804.2.1.1.1.1.1.3.8.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CCM512
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.6, MLDSA65-RSA4096-PSS-SHA512
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.0, MLDSA44-RSA2048-PSS-SHA256
		KeyAgreement.ECCDHUWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA512KDF
		Alg.Alias.KeyGenerator.HMAC/Skein-512-256, HMACSkein-512-256
		AlgorithmParameters.ARIA, org.bouncycastle.jcajce.provider.symmetric.ARIA$AlgParams
		SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC, org.bouncycastle.jcajce.provider.symmetric.Twofish$PBEWithSHAKeyFactory
		Alg.Alias.KeyGenerator.HMAC-Skein-256-224, HMACSkein-256-224
		Signature.SHA3-512WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.SHA384withRSA/PSS, SHA384WITHRSAANDMGF1
		Cipher.ARC4, org.bouncycastle.jcajce.provider.symmetric.ARC4$Base
		KeyAgreement.ECMQVWITHSHA512KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.1.3.101.111, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448
		KeyAgreement.1.3.101.110, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519
		Cipher.1.2.840.113549.1.1.7 ImplementedIn, Software
		KeyAgreement.1.3.133.16.840.63.0.16 ImplementedIn, Software
		Signature.SHA384WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA384withRSAandSHAKE256
		Signature.RIPEMD160WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.AES ImplementedIn, Software
		Alg.Alias.Signature.RIPEMD160/PLAIN-ECDSA, RIPEMD160WITHPLAIN-ECDSA
		Alg.Alias.Signature.RMD160withRSA/X9.31, RMD160WITHRSA/X9.31
		Alg.Alias.KeyGenerator.CAMELLIAGMAC, CAMELLIA-GMAC
		Mac.HMACKECCAK288, org.bouncycastle.jcajce.provider.digest.Keccak$HashMac288
		Alg.Alias.KeyGenerator.RC5-32, RC5
		Alg.Alias.SecretKeyFactory.1.2.392.200011.61.1.1.1.3, CAMELLIA
		Alg.Alias.SecretKeyFactory.1.2.392.200011.61.1.1.1.2, CAMELLIA
		Provider.id name, BC
		Alg.Alias.SecretKeyFactory.1.2.392.200011.61.1.1.1.4, CAMELLIA
		Cipher.ECIESWITHSHA256, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA256
		SecretKeyFactory.KMAC128, org.bouncycastle.jcajce.provider.digest.SHA3$KeyFactoryKMAC128
		Signature.RIPEMD160WITHRSA ImplementedIn, Software
		Alg.Alias.Mac.TwofishGMAC, Twofish-GMAC
		MessageDigest.Tiger, org.bouncycastle.jcajce.provider.digest.Tiger$Digest
		KeyGenerator.SERPENT-GMAC, org.bouncycastle.jcajce.provider.symmetric.Serpent$KeyGen
		Cipher.ECIESWITHSHA512ANDAES-CBC ImplementedIn, Software
		Cipher.ARIA, org.bouncycastle.jcajce.provider.symmetric.ARIA$ECB
		Cipher.1.2.840.113549.1.1.7, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$OAEPPadding
		Alg.Alias.Signature.SHA3-256/DSA, SHA3-256WITHDSA
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND2-KEYTRIPLEDES, PKCS12PBE
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.2.267.12.8.7, DILITHIUM5
		Cipher.1.2.840.113549.1.1.1, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding
		Mac.Skein-MAC-1024-384, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_1024_384
		Cipher.XIESWITHAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithAESCBC
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-1AND256BITAES-CBC-BC, PBEWITHSHAAND256BITAES-CBC-BC
		Cipher.ECIESWITHSHA512ANDDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.OID.2.16.840.1.114027.80.4.1, org.bouncycastle.jcajce.provider.asymmetric.COMPOSITE$KeyFactory
		Alg.Alias.Mac.HMAC-Skein-1024-384, HMACSkein-1024-384
		Alg.Alias.KeyGenerator.GOST-28147, GOST28147
		Alg.Alias.Signature.SHA3-256WithPLAIN-ECDSA, SHA3-256WITHPLAIN-ECDSA
		Signature.SHA256WITHCVC-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyGenerator.HMAC-Skein-256-256, HMACSkein-256-256
		Mac.HMACKECCAK224, org.bouncycastle.jcajce.provider.digest.Keccak$HashMac224
		Alg.Alias.Signature.SHA256WithRSAAndSHAKE128, SHA256WITHRSAANDSHAKE128
		Signature.SHA512WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.4 ImplementedIn, Software
		Alg.Alias.KeyGenerator.1.3.6.1.5.5.8.1.1, HMACMD5
		KeyAgreement.ECDHWITHSHA384KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyGenerator.1.3.6.1.5.5.8.1.3, HMACTIGER
		Alg.Alias.KeyGenerator.1.3.6.1.5.5.8.1.2, HMACSHA1
		Alg.Alias.KeyGenerator.HMAC-GOST3411-2012-256, HMACGOST3411-2012-256
		Alg.Alias.Mac.1.2.643.2.2.9, HMACGOST3411
		Signature.SHA512(224)WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyGenerator.Skein-MAC-1024-512, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_1024_512
		KeyFactory.SLH-DSA-SHA2-192S-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashSha2_192s
		KeyGenerator.KMAC128, org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator256
		Alg.Alias.KeyGenerator.1.3.6.1.5.5.8.1.4, HMACRIPEMD160
		Cipher.ZUC-256, org.bouncycastle.jcajce.provider.symmetric.Zuc$Zuc256
		KeyAgreement.OID.1.3.132.1.11.0 ImplementedIn, Software
		Cipher.ECIESwithSHA384andAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA384andAESCBC
		SecretKeyFactory.PBEWITHSHA1ANDDES, org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithSHA1KeyFactory
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA384/ECDSA, SHA384WITHECDSA
		Signature.SHA3-384WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		Mac.HMACKECCAK256, org.bouncycastle.jcajce.provider.digest.Keccak$HashMac256
		Alg.Alias.SecretKeyFactory.PBEWITHSHA1ANDDESEDE, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		KeyAgreement.OID.1.3.133.16.840.63.0.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.PBEWITHSHA-256AND192BITAES-CBC-BC, PKCS12PBE
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.6 SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.1.3.6.1.4.1.18227.2.1, org.bouncycastle.jcajce.provider.asymmetric.COMPOSITE$KeyFactory
		AlgorithmParameterGenerator.ELGAMAL, org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParameterGeneratorSpi
		Alg.Alias.Signature.MD4WITHRSAENCRYPTION, MD4WITHRSA
		Alg.Alias.Mac.SIPHASH128, SIPHASH128-2-4
		Cipher.OID.1.3.6.1.4.1.11591.13.2.41, org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB256
		Signature.SHA512(224)WITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.OID.1.3.6.1.4.1.11591.13.2.43, org.bouncycastle.jcajce.provider.symmetric.Serpent$OFB256
		Cipher.OID.1.3.6.1.4.1.11591.13.2.42, org.bouncycastle.jcajce.provider.symmetric.Serpent$CBC256
		Cipher.OID.1.3.6.1.4.1.11591.13.2.44, org.bouncycastle.jcajce.provider.symmetric.Serpent$CFB256
		MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.1, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest256
		MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.3, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest512
		SecretKeyFactory.PBEWITHHMACGOST3411, org.bouncycastle.jcajce.provider.digest.GOST3411$PBEWithMacKeyFactory
		MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.2, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest384
		KeyAgreement.OID.1.3.132.1.11.1 ImplementedIn, Software
		Signature.LMS, org.bouncycastle.pqc.jcajce.provider.lms.LMSSignatureSpi$generic
		SecretKeyFactory.PBEWITHHMACTIGER, org.bouncycastle.jcajce.provider.digest.Tiger$PBEWithMacKeyFactory
		KeyAgreement.DHWITHSHA384KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithSHA384KDF
		AlgorithmParameters.SALSA20, org.bouncycastle.jcajce.provider.symmetric.Salsa20$AlgParams
		Alg.Alias.Signature.SHA224/ECDSA, SHA224WITHECDSA
		KeyAgreement.MQVWITHSHA384CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA384CKDF
		KeyStore.PKCS12-AES256-AES128, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStoreAES256
		Alg.Alias.MessageDigest.SHA512224, SHA-512/224
		Alg.Alias.Mac.HMAC/Skein-512-512, HMACSkein-512-512
		Signature.WhirlpoolWITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$WhirlpoolWithRSAEncryption
		Alg.Alias.Mac.1.2.804.2.1.1.1.1.1.3.7.2, DSTU7624-256GMAC
		Alg.Alias.Mac.1.2.804.2.1.1.1.1.1.3.7.1, DSTU7624-128GMAC
		Alg.Alias.Mac.1.2.804.2.1.1.1.1.1.3.7.3, DSTU7624-512GMAC
		KeyGenerator.Skein-MAC-512-384, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_384
		Signature.ML-DSA-CALCULATE-MU, org.bouncycastle.jcajce.provider.asymmetric.mldsa.SignatureSpi$MLDSACalcMu
		Alg.Alias.Signature.SHA224WithRSA/PSS, SHA224WITHRSAANDMGF1
		KeyStore.PKCS12-DEF-AES256-AES128-GCM, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStoreAES256GCM
		Alg.Alias.Signature.1.3.6.1.4.1.2.267.12.6.5, DILITHIUM3
		KeyAgreement.X448withSHA512HKDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448withSHA512HKDF
		Signature.SHA1WITHRSAANDSHAKE128 ImplementedIn, Software
		Signature.MD5WITHRSA ImplementedIn, Software
		Alg.Alias.Mac.HMAC-TIGER, HMACTIGER
		Alg.Alias.KeyGenerator.HMAC/SHA3-512, HMACSHA3-512
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.11, PBEWITHSHA1ANDRC2
		KeyAgreement.ECKAEGWITHSHA224KDF ImplementedIn, Software
		Cipher.XIESWITHSHA1ANDAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithAESCBC
		Signature.MLDSA44-RSA2048-PKCS15-SHA256, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA44_RSA2048_PKCS15_SHA256
		Signature.SHA384WITHRSA/X9.31 ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC-SHA512/256, HMACSHA512/256
		Alg.Alias.Signature.1.3.9999.6.7.16, SPHINCSPLUS
		KeyAgreement.1.3.133.16.840.63.0.3 SupportedKeyFormats, PKCS#8|X.509
		MessageDigest.SHA3-384, org.bouncycastle.jcajce.provider.digest.SHA3$Digest384
		Cipher.ECIESWITHSHA1 ImplementedIn, Software
		Alg.Alias.Signature.1.3.9999.6.7.13, SPHINCSPLUS
		Alg.Alias.Signature.MD2WithRSAEncryption, MD2WITHRSA
		Signature.MD4WITHRSA ImplementedIn, Software
		KeyAgreement.ECMQVWITHSHA224KDF SupportedKeyFormats, PKCS#8|X.509
		Mac.DESMAC64WITHISO7816-4PADDING, org.bouncycastle.jcajce.provider.symmetric.DES$DES64with7816d4
		KeyAgreement.OID.1.3.132.1.11.0, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA224KDFAndSharedInfo
		KeyAgreement.ECCDH ImplementedIn, Software
		KeyAgreement.OID.1.3.132.1.11.1, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA256KDFAndSharedInfo
		KeyAgreement.OID.1.3.132.1.11.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA384KDFAndSharedInfo
		SecretKeyFactory.CAMELLIA, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyFactory
		KeyAgreement.OID.1.3.132.1.11.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA512KDFAndSharedInfo
		KeyAgreement.1.3.132.1.14.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		AlgorithmParameters.PSS, org.bouncycastle.jcajce.provider.asymmetric.rsa.AlgorithmParametersSpi$PSS
		Signature.SHA512(224)WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.MessageDigest.1.2.643.2.2.9, GOST3411
		MessageDigest.KECCAK-288, org.bouncycastle.jcajce.provider.digest.Keccak$Digest288
		KeyAgreement.ECKAEGWITHSHA512KDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.DSAWithSHA1, DSA
		Alg.Alias.Signature.SHA512withCVC-ECDSA, SHA512WITHCVC-ECDSA
		Alg.Alias.Signature.SHA512WithCVC-ECDSA, SHA512WITHCVC-ECDSA
		Alg.Alias.KeyGenerator.1.3.14.3.2.7, DES
		Cipher.ARIARFC3211WRAP, org.bouncycastle.jcajce.provider.symmetric.ARIA$RFC3211Wrap
		Alg.Alias.Signature.SHA1WithRSAEncryption, SHA1WITHRSA
		Signature.SHA384WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		AlgorithmParameterGenerator.SHACAL-2, org.bouncycastle.jcajce.provider.symmetric.Shacal2$AlgParamGen
		KeyAgreement.ECKAEGWITHSHA256KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.ECIES SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-512WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_512withRSAandSHAKE128
		KeyGenerator.Twofish-GMAC, org.bouncycastle.jcajce.provider.symmetric.Twofish$KeyGen
		Signature.WHIRLPOOLWITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.AES SupportedKeyClasses, javax.crypto.SecretKey
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.5, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.4, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.3, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.2, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.1, SPHINCSPLUS
		AlgorithmParameterGenerator.NOEKEON, org.bouncycastle.jcajce.provider.symmetric.Noekeon$AlgParamGen
		KeyFactory.NTRU, org.bouncycastle.pqc.jcajce.provider.ntru.NTRUKeyFactorySpi
		Alg.Alias.SecretKeyFactory.1.2.643.2.2.9, PBEWITHHMACGOST3411
		Alg.Alias.AlgorithmParameters.1.3.133.16.840.63.0.16, EC
		Alg.Alias.AlgorithmParameters.1.2.804.2.1.1.1.1.3.1.1, DSTU4145
		KeyStore.PKCS12-AES256-AES128-GCM, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStoreAES256GCM
		Alg.Alias.Mac.POLY1305CAST6, POLY1305-CAST6
		Signature.WhirlpoolWITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Signature.DSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$stdDSA
		Signature.SHA256WITHRSAANDSHAKE256 ImplementedIn, Software
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.9, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.8, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.7, SPHINCSPLUS
		Alg.Alias.KeyGenerator.HMAC/SM3, HMACSM3
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.6, SPHINCSPLUS
		Signature.SHA512(256)WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyGenerator.HMAC-SHA512/224, HMACSHA512/224
		Signature.SHA256WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Mac.HMACSHA256, org.bouncycastle.jcajce.provider.digest.SHA256$HashMac
		Alg.Alias.Signature.SHA512(256)WithRSAEncryption, SHA512(256)WITHRSA
		Alg.Alias.Signature.SHA256withCVC-ECDSA, SHA256WITHCVC-ECDSA
		Cipher.RSA/RAW, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$NoPadding
		Alg.Alias.KeyFactory.1.3.9999.6.7.16, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.9999.6.7.13, SPHINCSPLUS
		Mac.ISO9797ALG3WITHISO7816-4PADDING, org.bouncycastle.jcajce.provider.symmetric.DES$DES9797Alg3with7816d4
		Signature.RMD256WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.WhirlpoolwithRSA/X9.31, WhirlpoolWITHRSA/X9.31
		Alg.Alias.SecretKeyFactory.PBEWITHMD2ANDDES-CBC, PBEWITHMD2ANDDES
		MessageDigest.KECCAK-256, org.bouncycastle.jcajce.provider.digest.Keccak$Digest256
		Signature.WHIRLPOOLWITHRSA/X9.31 ImplementedIn, Software
		KeyPairGenerator.SLH-DSA-SHAKE-192S-WITH-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashShake_192s
		KeyGenerator.OID.1.2.392.200011.61.1.1.1.4, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256
		Alg.Alias.Signature.RMD160WithRSA/X9.31, RMD160WITHRSA/X9.31
		KeyGenerator.OID.1.2.392.200011.61.1.1.1.3, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Signature.SHA3-256WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Alg.Alias.KeyGenerator.1.2.643.2.2.9, HMACGOST3411
		Alg.Alias.Signature.SHA3-512/PLAIN-ECDSA, SHA3-512WITHPLAIN-ECDSA
		Alg.Alias.KeyGenerator.HMAC-MD5, HMACMD5
		Alg.Alias.KeyGenerator.HMAC-MD4, HMACMD4
		KeyGenerator.OID.1.2.392.200011.61.1.1.1.2, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128
		Alg.Alias.MessageDigest.1.2.643.7.1.1.2.2, GOST3411-2012-256
		Alg.Alias.MessageDigest.1.2.643.7.1.1.2.3, GOST3411-2012-512
		Cipher.NOEKEON, org.bouncycastle.jcajce.provider.symmetric.Noekeon$ECB
		Cipher.Tnepres, org.bouncycastle.jcajce.provider.symmetric.Serpent$TECB
		Alg.Alias.Signature.SHA384WITHDETECDSA, SHA384WITHECDDSA
		Cipher.SM2WITHSHA256, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withSha256
		SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHAAnd192BitAESBC
		Signature.SHA256WITHECNR ImplementedIn, Software
		Alg.Alias.Signature.SHA512(224)withRSA/ISO9796-2, SHA512(224)WITHRSA/ISO9796-2
		Alg.Alias.Signature.RIPEMD128withRSA, RIPEMD128WITHRSA
		Cipher.ETSIKEMWITHSHA256 SupportedKeyFormats, PKCS#8|X.509
		Cipher.XSALSA20, org.bouncycastle.jcajce.provider.symmetric.XSalsa20$Base
		Alg.Alias.Signature.SHA/DSA, DSA
		Signature.SHA256WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA256withRSAandSHAKE256
		Alg.Alias.Signature.SHA3-384withDSA, SHA3-384WITHDSA
		Mac.SIPHASH128-4-8, org.bouncycastle.jcajce.provider.symmetric.SipHash128$Mac48
		Alg.Alias.MessageDigest.SHA384, SHA-384
		Signature.SHA3-512WITHRSA ImplementedIn, Software
		Alg.Alias.Signature.SHA256WithCVC-ECDSA, SHA256WITHCVC-ECDSA
		Alg.Alias.Cipher.PBEWITHSHA-1AND128BITAES-CBC-BC, PBEWITHSHAAND128BITAES-CBC-BC
		Cipher.RSA/ISO9796-1, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$ISO9796d1Padding
		Alg.Alias.Signature.SHA512withRSA, SHA512WITHRSA
		Alg.Alias.KeyFactory.SHA512WITHMLDSA, HASH-ML-DSA
		Alg.Alias.Signature.WhirlpoolWithRSA/X9.31, WhirlpoolWITHRSA/X9.31
		Alg.Alias.Signature.SHA1WithRSA/PSS, SHA1WITHRSAANDMGF1
		Alg.Alias.KeyFactory.1.3.14.3.2.27, DSA
		Alg.Alias.KeyFactory.GOST-3410-94, GOST3410
		Alg.Alias.KeyGenerator.HMAC-MD2, HMACMD2
		KeyAgreement.ECCDHUWITHSHA512KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Mac.HMAC-SM3, HMACSM3
		Alg.Alias.Signature.SHA224WithECDSA, SHA224WITHECDSA
		Signature.SHA3-512WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSASha3_512
		Mac.Threefish-1024CMAC, org.bouncycastle.jcajce.provider.symmetric.Threefish$CMAC_1024
		KeyAgreement.ECCDHWITHSHA384KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.X448UWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448UwithSHA512KDF
		X509StreamParser.CRL, org.bouncycastle.jce.provider.X509CRLParser
		Alg.Alias.Signature.0.4.0.127.0.7.2.2.2.2.3, SHA256WITHCVC-ECDSA
		Alg.Alias.AlgorithmParameters.GOST-3410, GOST3410
		Alg.Alias.AlgorithmParameters.PBEWITHSHA-256AND256BITAES-CBC-BC, PKCS12PBE
		SecretKeyFactory.HMACSHA384, org.bouncycastle.jcajce.provider.digest.SHA384$KeyFactory
		Alg.Alias.Signature.0.4.0.127.0.7.2.2.2.2.4, SHA384WITHCVC-ECDSA
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.5.5, NTRU
		SecretKeyFactory.1.3.6.1.4.1.11591.4.11, org.bouncycastle.jcajce.provider.symmetric.SCRYPT$ScryptWithUTF8
		Alg.Alias.Signature.0.4.0.127.0.7.2.2.2.2.1, SHA1WITHCVC-ECDSA
		Alg.Alias.Signature.0.4.0.127.0.7.2.2.2.2.2, SHA224WITHCVC-ECDSA
		Signature.SHAKE128WITHRSAPSS SupportedKeyFormats, PKCS#8|X.509
		Signature.WHIRLPOOLWITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$WhirlpoolWithRSAEncryption
		Alg.Alias.Signature.0.4.0.127.0.7.2.2.2.2.5, SHA512WITHCVC-ECDSA
		KeyAgreement.1.3.133.16.840.63.0.16, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA1KDFAndSharedInfo
		Signature.SHA1WITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.ECKAEGWITHSHA512KDF ImplementedIn, Software
		Alg.Alias.Signature.SHA512WithRSASSA-PSS, SHA512WITHRSAANDMGF1
		Alg.Alias.SecretKeyFactory.PBEWITHSHA1AND256BITAES-CBC-BC, PBEWITHSHAAND256BITAES-CBC-BC
		SecretKeyFactory.PBKDF2, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withUTF8
		SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC, org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES2KeyFactory
		Alg.Alias.KeyFactory.GOST-3410-2001, ECGOST3410
		Alg.Alias.KeyFactory.OID.1.3.9999.6.6.12, SPHINCSPLUS
		Signature.SHA3-384WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.MLDSA, ML-DSA
		KeyAgreement.ECKAEGWITHSHA1KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.RIPEMD160WithRSA, RIPEMD160WITHRSA
		KeyPairGenerator.RSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyPairGeneratorSpi
		KeyAgreement.1.3.132.1.14.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.OID.2.16.840.1.101.3.4.1.28, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Signature.SHA3-384WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSASha3_384
		KeyGenerator.OID.2.16.840.1.101.3.4.1.27, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Alg.Alias.Signature.RIPEMD256WithRSA, RIPEMD256WITHRSA
		KeyGenerator.OID.2.16.840.1.101.3.4.1.26, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Signature.SHAKE128WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSAShake128
		Signature.SHA512(224)WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Cipher.OID.1.3.6.1.4.1.22554.1.2.1.2.1.2, PBEWITHSHA256AND128BITAES-CBC-BC
		KeyGenerator.OID.2.16.840.1.101.3.4.1.21, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Alg.Alias.KeyFactory.OID.1.3.9999.6.6.10, SPHINCSPLUS
		KeyGenerator.OID.2.16.840.1.101.3.4.1.25, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Alg.Alias.KeyPairGenerator.ECGOST-3410, ECGOST3410
		KeyGenerator.OID.2.16.840.1.101.3.4.1.24, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		KeyGenerator.OID.2.16.840.1.101.3.4.1.23, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		KeyGenerator.OID.2.16.840.1.101.3.4.1.22, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Cipher.ECIESwithSHA384andDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		Cipher.SEED, org.bouncycastle.jcajce.provider.symmetric.SEED$ECB
		Mac.HMACSHA224, org.bouncycastle.jcajce.provider.digest.SHA224$HashMac
		Signature.SHA224WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.SecretKeyFactory.PBKDF2WITH8BIT, PBKDF2WITHASCII
		Alg.Alias.Mac.DESEDEISO9797ALG1WITHISO7816-4PADDING, DESEDEMAC64WITHISO7816-4PADDING
		Cipher.ECIESWITHDESEDE-CBC ImplementedIn, Software
		Mac.Skein-MAC-256-256, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_256_256
		Signature.SHA3-384WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameters.Threefish-512, org.bouncycastle.jcajce.provider.symmetric.Threefish$AlgParams_512
		KeyAgreement.1.3.132.1.15.3 ImplementedIn, Software
		Alg.Alias.AlgorithmParameters.PBEWITHSHA256AND192BITAES-CBC-BC, PKCS12PBE
		Alg.Alias.Mac.HMAC-Skein-512-256, HMACSkein-512-256
		KeyGenerator.AES-GMAC, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Alg.Alias.Signature.RMD128WithRSAEncryption, RMD128WITHRSA
		Mac.HMACSkein-512-224, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_224
		AlgorithmParameters.PKCS12PBE, org.bouncycastle.jcajce.provider.symmetric.PBEPKCS12$AlgParams
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.1 ImplementedIn, Software
		Alg.Alias.KeyFactory.OID.1.3.9999.3.14, FALCON-1024
		KeyFactory.SLH-DSA-SHAKE-256F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Shake_256f
		Alg.Alias.Mac.HMAC-KECCAK256, HMACKECCAK256
		Cipher.PBEWITHSHAAND128BITRC2-CBC, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd128BitRC2
		Cipher.2.5.8.1.1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA224WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameterGenerator.GCM, org.bouncycastle.jcajce.provider.symmetric.AES$AlgParamGenGCM
		Alg.Alias.KeyFactory.OID.1.3.9999.3.11, FALCON-512
		Signature.MD4WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA224withRSA/X9.31, SHA224WITHRSA/X9.31
		Alg.Alias.KeyGenerator.RC6GMAC, RC6-GMAC
		KeyAgreement.ECCDHUWITHSHA1KDF SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.ML-DSA-44-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyFactorySpi$HashMLDSA44
		KeyAgreement.OID.1.3.133.16.840.63.0.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyStore.PKCS12-DEF-3DES-3DES, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStore3DES
		KeyGenerator.OID.2.16.840.1.101.3.4.1.48, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Cipher.SM2WITHSHA224, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withSha224
		KeyAgreement.X25519UWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519UwithSHA256KDF
		KeyGenerator.OID.2.16.840.1.101.3.4.1.43, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		KeyGenerator.OID.2.16.840.1.101.3.4.1.42, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		KeyGenerator.OID.2.16.840.1.101.3.4.1.41, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Alg.Alias.Mac.SM4CMAC, SM4-CMAC
		KeyGenerator.OID.2.16.840.1.101.3.4.1.47, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Alg.Alias.Signature.SHA256/ECDSA, SHA256WITHECDSA
		KeyGenerator.OID.2.16.840.1.101.3.4.1.46, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		KeyAgreement.DHUWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA256KDF
		KeyGenerator.OID.2.16.840.1.101.3.4.1.45, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Signature.WhirlpoolWITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyGenerator.OID.2.16.840.1.101.3.4.1.44, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Mac.ISO9797ALG3MAC, org.bouncycastle.jcajce.provider.symmetric.DES$DES9797Alg3
		Alg.Alias.KeyGenerator.CHACHA20, CHACHA7539
		Cipher.AESWRAPPAD SupportedKeyFormats, RAW
		Alg.Alias.KeyFactory.DSTU-4145-2002, DSTU4145
		KeyAgreement.1.3.132.1.11.2 ImplementedIn, Software
		Alg.Alias.Mac.HMAC-RIPEMD320, HMACRIPEMD320
		KeyAgreement.ECDHC SupportedKeyFormats, PKCS#8|X.509
		MessageDigest.KECCAK-224, org.bouncycastle.jcajce.provider.digest.Keccak$Digest224
		Alg.Alias.Signature.SHA1WithRSA/ISO9796-2, SHA1WITHRSA/ISO9796-2
		Alg.Alias.KeyGenerator.KMAC256, KMAC256
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.17, MLDSA87-ECDSA-P521-SHA512
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.16, MLDSA87-RSA4096-PSS-SHA512
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.15, MLDSA87-RSA3072-PSS-SHA512
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.14, MLDSA87-Ed448-SHAKE256
		KeyGenerator.ARIA-GMAC, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.13, MLDSA87-ECDSA-brainpoolP384r1-SHA512
		Alg.Alias.Signature.SHA224WithRSA/X9.31, SHA224WITHRSA/X9.31
		Alg.Alias.Signature.OID.1.3.6.1.4.1.2.267.12.4.4, DILITHIUM2
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.12, MLDSA87-ECDSA-P384-SHA512
		Signature.SHA384WITHECNR SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.11, MLDSA65-Ed25519-SHA512
		Alg.Alias.Signature.OID.2.16.840.1.114027.80.9.1.10, MLDSA65-ECDSA-brainpoolP256r1-SHA512
		Mac.Skein-MAC-256-224, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_256_224
		KeyAgreement.ECMQVWITHSHA256CKDF ImplementedIn, Software
		Alg.Alias.Mac.HMAC-Skein-512-224, HMACSkein-512-224
		KeyAgreement.ECCDH, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHC
		Alg.Alias.Signature.SHA1withPLAIN-ECDSA, SHA1WITHPLAIN-ECDSA
		Cipher.ECIESwithSHA512, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA512
		Mac.HMACSkein-512-256, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_256
		Signature.MLDSA87-ECDSA-brainpoolP384r1-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_ECDSA_brainpoolP384r1_SHA512_PREHASH
		KeyFactory.SLH-DSA-SHA2-128S-WITH-SHA256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashSha2_128s
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.3, SPHINCSPLUS
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.5 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.4, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.1, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.2, SPHINCSPLUS
		Cipher.OID.1.2.392.200011.61.1.1.3.4, org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap256
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.7, SPHINCSPLUS
		Alg.Alias.MessageDigest.SHAKE128, SHAKE128-256
		AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParamGen512
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.8, SPHINCSPLUS
		Cipher.OID.1.2.392.200011.61.1.1.3.2, org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap128
		AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParamGen256
		Alg.Alias.Signature.SHA224WithPLAIN-ECDSA, SHA224WITHPLAIN-ECDSA
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.5, SPHINCSPLUS
		Cipher.OID.1.2.392.200011.61.1.1.3.3, org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap192
		AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParamGen128
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.6, SPHINCSPLUS
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Mac.HMAC/GOST3411-2012-512, HMACGOST3411-2012-512
		KeyGenerator.1.2.392.200011.61.1.1.1.2, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128
		KeyGenerator.1.2.392.200011.61.1.1.1.3, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.12, ARIA
		KeyGenerator.HMACSHA1, org.bouncycastle.jcajce.provider.digest.SHA1$KeyGenerator
		Alg.Alias.Signature.SHA384WithRSAAndSHAKE256, SHA384WITHRSAANDSHAKE256
		KeyFactory.SLH-DSA-SHAKE-256S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Shake_256s
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.13, ARIA
		KeyGenerator.1.2.392.200011.61.1.1.1.4, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.14, ARIA
		Alg.Alias.AlgorithmParameters.NONEWITHRSAANDMGF1, PSS
		Alg.Alias.AlgorithmParameters.RSASSA-PSS, PSS
		Alg.Alias.KeyGenerator.POLY1305CAST6, POLY1305-CAST6
		Alg.Alias.Signature.SLH-DSA-SHA2-192S, SLH-DSA
		Signature.SHA1WITHECNR SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		KeyGenerator.POLY1305-SM4, org.bouncycastle.jcajce.provider.symmetric.SM4$Poly1305KeyGen
		KeyAgreement.1.3.132.1.15.1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.SHA3-256WITHRSAANDMGF1, PSS
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.4.3, ML-KEM-1024
		Alg.Alias.Signature.SLH-DSA-SHA2-192F, SLH-DSA
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.9, SPHINCSPLUS
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.4.2, ML-KEM-768
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.4.1, ML-KEM-512
		KeyAgreement.DHUWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA512KDF
		Alg.Alias.Signature.SHA3-512/RSA, SHA3-512WITHRSA
		KeyAgreement.ECGOST3410-2012-512, org.bouncycastle.jcajce.provider.asymmetric.ecgost12.KeyAgreementSpi$ECVKO512
		Alg.Alias.Mac.HMAC-KECCAK224, HMACKECCAK224
		Alg.Alias.KeyFactory.GOST-3410-2012, ECGOST3410-2012
		Signature.SHA512WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa512
		SecretKeyFactory.HMACSHA3-224, org.bouncycastle.jcajce.provider.digest.SHA3$KeyFactory224
		Signature.SHA3-224WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.1.2.1.2, PKCS12PBE
		Alg.Alias.AlgorithmParameters.SHA224withRSA/PSS, PSS
		KeyPairGenerator.MLDSA87-ECDSA-P521-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA87_ECDSA_P521_SHA512
		Alg.Alias.Signature.DSAWITHSHA1, DSA
		Signature.SHA512WITHPLAIN-ECDSA ImplementedIn, Software
		Signature.RMD160WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.HC128, org.bouncycastle.jcajce.provider.symmetric.HC128$Base
		Alg.Alias.Signature.SHA512WITHMLDSA, HASH-ML-DSA
		Mac.DESMAC/CFB8, org.bouncycastle.jcajce.provider.symmetric.DES$DESCFB8
		SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithMD5And128BitAESCBCOpenSSL
		Signature.SHA512(224)WITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA512_224WithRSAEncryption
		Alg.Alias.Signature.SHA384WITHRSAENCRYPTION, SHA384WITHRSA
		KeyStore.PKCS12-DEF-3DES-40RC2, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStore
		Alg.Alias.KeyFactory.MLDSA65-Ed25519-SHA512, COMPOSITE
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Signature.SHA256WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyPairGenerator.1.2.643.2.2.20, GOST3410
		Alg.Alias.Mac.Skein-MAC512/256, Skein-MAC-512-256
		Alg.Alias.KeyGenerator.HMAC-Skein-512-512, HMACSkein-512-512
		Alg.Alias.Signature.RMD128withRSAEncryption, RMD128WITHRSA
		Signature.ECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA
		KeyGenerator.HMACDSTU7564-512, org.bouncycastle.jcajce.provider.digest.DSTU7564$KeyGenerator512
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Alg.Alias.MessageDigest.PARALLELHASH128, PARALLELHASH128-256
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.2, AES
		Signature.SHA384WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.CAST5, org.bouncycastle.jcajce.provider.symmetric.CAST5$KeyGen
		KeyPairGenerator.ECMQV, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECMQV
		KeyGenerator.CAST6, org.bouncycastle.jcajce.provider.symmetric.CAST6$KeyGen
		Alg.Alias.Cipher.PBEWITHSHAAND192BITAES-BC, PBEWITHSHAAND192BITAES-CBC-BC
		KeyAgreement.ECCDHUWITHSHA1CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA1CKDF
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.16, SPHINCSPLUS
		AlgorithmParameterGenerator.CCM, org.bouncycastle.jcajce.provider.symmetric.AES$AlgParamGenCCM
		Cipher.CAMELLIAWRAP, org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.17, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.14, SPHINCSPLUS
		Alg.Alias.Signature.SHA1withDSA, DSA
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.15, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.12, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.13, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.10, SPHINCSPLUS
		MessageDigest.KECCAK-512, org.bouncycastle.jcajce.provider.digest.Keccak$Digest512
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.11, SPHINCSPLUS
		Alg.Alias.KeyGenerator.HMAC-DSTU7564-512, HMACDSTU7564-512
		Alg.Alias.Signature.OID.1.3.101.112, ED25519
		Alg.Alias.Signature.OID.1.3.101.113, ED448
		Mac.HMACWHIRLPOOL, org.bouncycastle.jcajce.provider.digest.Whirlpool$HashMac
		Cipher.OID.1.2.840.113549.1.1.1, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding
		Alg.Alias.Signature.SHA3-384WithRSA/PSS, SHA3-384WITHRSAANDMGF1
		Signature.RIPEMD160WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSARipeMD160
		Alg.Alias.Signature.SHA256withECDSA, SHA256WITHECDSA
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.5, SHA512WITHPLAIN-ECDSA
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.4, SHA384WITHPLAIN-ECDSA
		Cipher.OID.1.2.840.113549.1.1.7, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$OAEPPadding
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.3, SHA256WITHPLAIN-ECDSA
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.2, SHA224WITHPLAIN-ECDSA
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.1, SHA1WITHPLAIN-ECDSA
		Signature.SHA224WITHRSAANDMGF1 ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.MLDSA, ML-DSA
		Mac.SM4-GMAC, org.bouncycastle.jcajce.provider.symmetric.SM4$GMAC
		Alg.Alias.KeyPairGenerator.GOST-3410-2001, ECGOST3410
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.2 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.SM4GMAC, SM4-GMAC
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.9, SHA3-256WITHPLAIN-ECDSA
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.8, SHA3-224WITHPLAIN-ECDSA
		X509StreamParser.CERTIFICATE, org.bouncycastle.jce.provider.X509CertParser
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.6, RIPEMD160WITHPLAIN-ECDSA
		Alg.Alias.Mac.GOST28147, GOST28147MAC
		KeyAgreement.ECCDHUWITHSHA384CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA384CKDF
		Signature.SHA384WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.HMAC-DSTU7564-512, HMACDSTU7564-512
		KeyAgreement.1.3.132.1.14.0 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.GOST3411WITHDSTU4145, org.bouncycastle.jcajce.provider.asymmetric.dstu.SignatureSpi
		Cipher.ECIESwithSHA1andAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithAESCBC
		SecretKeyFactory.ARIA, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyFactory
		Alg.Alias.Signature.GOST3411WithDSTU4145LE, GOST3411WITHDSTU4145LE
		KeyGenerator.POLY1305-SERPENT, org.bouncycastle.jcajce.provider.symmetric.Serpent$Poly1305KeyGen
		Cipher.SM2WITHSHA512, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withSha512
		Alg.Alias.Signature.SHA3-224WITHRSASSA-PSS, SHA3-224WITHRSAANDMGF1
		KeyGenerator.POLY1305-AES, org.bouncycastle.jcajce.provider.symmetric.AES$Poly1305KeyGen
		Alg.Alias.KeyPairGenerator.GOST-3410-2012, ECGOST3410-2012
		Cipher.OID.1.2.840.113549.1.1.7 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.ECMQVWITHSHA1KDF ImplementedIn, Software
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.36, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.34, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.35, SPHINCSPLUS
		Alg.Alias.Signature.SHA3-224WithRSAAndSHAKE256, SHA3-224WITHRSAANDSHAKE256
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.32, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.33, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.30, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.31, SPHINCSPLUS
		Signature.OID.1.3.6.1.5.5.7.6.30, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHAKE128WithRSAPSS
		SecretKeyFactory.AES, org.bouncycastle.jcajce.provider.symmetric.AES$KeyFactory
		Alg.Alias.Cipher.DSTU7624-128WRAP, DSTU7624-128KW
		Signature.OID.1.3.6.1.5.5.7.6.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHAKE256WithRSAPSS
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.16, MLDSA87-RSA4096-PSS-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.17, MLDSA87-ECDSA-P521-SHA512
		Cipher.ECIESWITHSHA256ANDAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.12, MLDSA87-ECDSA-P384-SHA512
		AlgorithmParameters.NOEKEON, org.bouncycastle.jcajce.provider.symmetric.Noekeon$AlgParams
		Alg.Alias.Signature.SHA256withRSAandSHAKE128, SHA256WITHRSAANDSHAKE128
		Mac.SEED-GMAC, org.bouncycastle.jcajce.provider.symmetric.SEED$GMAC
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.13, MLDSA87-ECDSA-brainpoolP384r1-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.14, MLDSA87-Ed448-SHAKE256
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.15, MLDSA87-RSA3072-PSS-SHA512
		Cipher.ECIESwithSHA512 ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.10, MLDSA65-ECDSA-brainpoolP256r1-SHA512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.114027.80.9.1.11, MLDSA65-Ed25519-SHA512
		KeyAgreement.OID.1.3.132.1.14.0 SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESwithSHA1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.29, SPHINCSPLUS
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-1AND128BITAES-CBC-BC, PBEWITHSHAAND128BITAES-CBC-BC
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.27, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.28, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.25, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.26, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.23, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.24, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.21, SPHINCSPLUS
		Signature.SHA1WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.22, SPHINCSPLUS
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.392.200011.61.1.1.1.4, CAMELLIA
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.20, SPHINCSPLUS
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.392.200011.61.1.1.1.3, CAMELLIA
		Alg.Alias.Cipher.RSA//OAEPPADDING, RSA/OAEP
		Alg.Alias.Mac.HMAC-KECCAK288, HMACKECCAK288
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.392.200011.61.1.1.1.2, CAMELLIA
		Signature.SHA1WITHRSA ImplementedIn, Software
		Signature.SHA1WITHRSAANDSHAKE256 ImplementedIn, Software
		KeyGenerator.Serpent, org.bouncycastle.jcajce.provider.symmetric.Serpent$KeyGen
		Alg.Alias.Signature.SHA3-384withRSASSA-PSS, SHA3-384WITHRSAANDMGF1
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.18, SPHINCSPLUS
		KeyPairGenerator.ML-KEM-768, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyPairGeneratorSpi$MLKEM768
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5.19, SPHINCSPLUS
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.5, SHA512WITHPLAIN-ECDSA
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.4, SHA384WITHPLAIN-ECDSA
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.3, SHA256WITHPLAIN-ECDSA
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.2, SHA224WITHPLAIN-ECDSA
		KeyAgreement.1.3.132.1.15.1 ImplementedIn, Software
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.9, SHA3-256WITHPLAIN-ECDSA
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.8, SHA3-224WITHPLAIN-ECDSA
		Cipher.XIESwithSHA384andAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA384andAESCBC
		Cipher.OLDPBEWITHSHAANDTWOFISH-CBC, org.bouncycastle.jce.provider.BrokenJCEBlockCipher$OldPBEWithSHAAndTwofish
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.6, RIPEMD160WITHPLAIN-ECDSA
		KeyFactory.OID.1.3.6.1.4.1.18227.2.1, org.bouncycastle.jcajce.provider.asymmetric.COMPOSITE$KeyFactory
		SecretKeyFactory.TLS12WITHSHA512KDF, org.bouncycastle.jcajce.provider.symmetric.TLSKDF$TLS12withSHA512
		KeyAgreement.ECMQVWITHSHA384CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.1, SHA1WITHPLAIN-ECDSA
		SecretKeyFactory.PBKDF2WITHHMACSHA3-384, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA3_384
		KeyAgreement.ECMQVWITHSHA224CKDF SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.LMS, org.bouncycastle.pqc.jcajce.provider.lms.LMSKeyFactorySpi
		KeyStore.PKCS12-DEF-AES256-AES128, org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStoreAES256
		Alg.Alias.Signature.RMD256WITHRSAENCRYPTION, RMD256WITHRSA
		Alg.Alias.Signature.GOST3411/DSTU4145, GOST3411WITHDSTU4145
		Alg.Alias.Signature.OID.1.3.9999.6.7.16, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.9999.6.7.13, SPHINCSPLUS
		Cipher.ECIES ImplementedIn, Software
		Alg.Alias.Signature.SHA3-384WithRSAAndSHAKE256, SHA3-384WITHRSAANDSHAKE256
		Alg.Alias.KeyPairGenerator.1.2.643.2.2.98, ECGOST3410
		KeyGenerator.POLY1305-RC6, org.bouncycastle.jcajce.provider.symmetric.RC6$Poly1305KeyGen
		Alg.Alias.Signature.SHA256withRSAEncryption, SHA256WITHRSA
		Alg.Alias.Signature.GOST-3410-2012-512, ECGOST3410-2012-512
		SecretKeyFactory.2.16.840.1.101.3.4.1, org.bouncycastle.jcajce.provider.symmetric.AES$KeyFactory
		Alg.Alias.KeyPairGenerator.1.2.840.10045.2.1, EC
		Cipher.PBEWITHSHA256AND128BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256AESCBC128
		AlgorithmParameters.DES, org.bouncycastle.jcajce.provider.symmetric.util.IvAlgorithmParameters
		KeyAgreement.ECCDHUWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA256KDF
		Alg.Alias.Mac.SKIPJACK, SKIPJACKMAC
		Mac.KMAC256, org.bouncycastle.jcajce.provider.digest.SHA3$KMac256
		Alg.Alias.Cipher.PBEWITHSHA-256AND128BITAES-BC, PBEWITHSHA256AND128BITAES-CBC-BC
		Cipher.XTEA, org.bouncycastle.jcajce.provider.symmetric.XTEA$ECB
		KeyAgreement.ECCDHWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA256KDFAndSharedInfo
		MessageDigest.OID.1.0.10118.3.0.55, org.bouncycastle.jcajce.provider.digest.Whirlpool$Digest
		Cipher.ECIESWITHSHA1, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIES
		Cipher.1.2.840.113549.1.1.1 ImplementedIn, Software
		Signature.SHA224WITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.HMAC/Skein-512-160, HMACSkein-512-160
		Alg.Alias.Signature.SHA3-256withRSAandSHAKE256, SHA3-256WITHRSAANDSHAKE256
		Alg.Alias.Signature.RMD160withRSA, RMD160WITHRSA
		Mac.HMACGOST3411-2012-512, org.bouncycastle.jcajce.provider.digest.GOST3411$HashMac2012_512
		Signature.SHA3-224WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.6.12, SPHINCS+-SHA2-256S
		Cipher.ECIESWITHDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.6.10, SPHINCS+-SHA2-256F
		Mac.HMACKECCAK384, org.bouncycastle.jcajce.provider.digest.Keccak$HashMac384
		Signature.SHA3-512WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.ECDH SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHAKE256WITHRSAPSS SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA512(224)WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA256WITHRSAANDSHAKE128 ImplementedIn, Software
		MessageDigest.BLAKE3-256, org.bouncycastle.jcajce.provider.digest.Blake3$Blake3_256
		Mac.HMACSHA3-384, org.bouncycastle.jcajce.provider.digest.SHA3$HashMac384
		Cipher.IESWITHAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IESwithAESCBC
		KeyAgreement.ECMQV SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.ECDH, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDH
		KeyPairGenerator.SLH-DSA-SHAKE-256S-WITH-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashShake_256s
		Alg.Alias.Signature.SHA1WITHDETECDSA, SHA1WITHECDDSA
		KeyPairGenerator.DILITHIUM, org.bouncycastle.pqc.jcajce.provider.dilithium.DilithiumKeyPairGeneratorSpi
		Alg.Alias.Mac.HMAC/Skein-256-256, HMACSkein-256-256
		Alg.Alias.Signature.SHA512WithPLAIN-ECDSA, SHA512WITHPLAIN-ECDSA
		Cipher.ECIESwithSHA512andAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA512andAESCBC
		AlgorithmParameters.DSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.AlgorithmParametersSpi
		Cipher.OID.1.3.6.1.4.1.188.7.1.1.2, org.bouncycastle.jcajce.provider.symmetric.IDEA$CBC
		Alg.Alias.KeyGenerator.HMAC/Skein-512-128, HMACSkein-512-128
		KeyAgreement.OID.1.3.132.1.14.1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA512(256)withRSA/PSS, SHA512(256)WITHRSAANDMGF1
		Cipher.DHIESwithAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IESwithAESCBC
		Alg.Alias.Signature.SPHINCS+, SPHINCSPLUS
		Alg.Alias.AlgorithmParameters.OID.1.2.392.200011.61.1.1.1.2, CAMELLIA
		Alg.Alias.AlgorithmParameters.OID.1.2.392.200011.61.1.1.1.3, CAMELLIA
		Alg.Alias.AlgorithmParameters.OID.1.2.392.200011.61.1.1.1.4, CAMELLIA
		KeyAgreement.ECCDHUWITHSHA384CKDF ImplementedIn, Software
		Signature.SHA512WITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		AlgorithmParameters.DESEDE, org.bouncycastle.jcajce.provider.symmetric.util.IvAlgorithmParameters
		Signature.SHA3-256WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.RMD128WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$RIPEMD128WithRSAEncryption
		SecretKeyFactory.PBEWITHSHAANDIDEA-CBC, org.bouncycastle.jcajce.provider.symmetric.IDEA$PBEWithSHAAndIDEAKeyGen
		KeyGenerator.HC256, org.bouncycastle.jcajce.provider.symmetric.HC256$KeyGen
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.18, ML-DSA-65
		Signature.SHA224WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.19, ML-DSA-87
		Cipher.2.16.840.1.101.3.4.1.22, org.bouncycastle.jcajce.provider.symmetric.AES$CBC192
		Cipher.2.16.840.1.101.3.4.1.21, org.bouncycastle.jcajce.provider.symmetric.AES$ECB192
		KeyAgreement.ECDHWITHSHA512KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.17, ML-DSA-44
		Cipher.2.16.840.1.101.3.4.1.24, org.bouncycastle.jcajce.provider.symmetric.AES$CFB192
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.21, SLH-DSA-SHA2-128F
		Cipher.2.16.840.1.101.3.4.1.23, org.bouncycastle.jcajce.provider.symmetric.AES$OFB192
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.22, SLH-DSA-SHA2-192S
		Cipher.2.16.840.1.101.3.4.1.26, org.bouncycastle.jcajce.provider.symmetric.AES$GCM192
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.23, SLH-DSA-SHA2-192F
		KeyAgreement.OID.1.3.132.1.11.3 ImplementedIn, Software
		Cipher.2.16.840.1.101.3.4.1.25, org.bouncycastle.jcajce.provider.symmetric.AES$Wrap192
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.24, SLH-DSA-SHA2-256S
		Cipher.2.16.840.1.101.3.4.1.28, org.bouncycastle.jcajce.provider.symmetric.AES$WrapPad192
		Cipher.2.16.840.1.101.3.4.1.27, org.bouncycastle.jcajce.provider.symmetric.AES$CCM192
		Alg.Alias.Cipher.RSA//RAW, RSA
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.20, SLH-DSA-SHA2-128S
		Alg.Alias.KeyFactory.ECGOST-3410, ECGOST3410
		Alg.Alias.AlgorithmParameters.SHA3-512WITHRSAANDMGF1, PSS
		KeyFactory.SLH-DSA-SHAKE-192S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Shake_192s
		Alg.Alias.Signature.SHA1WithRSASSA-PSS, SHA1WITHRSAANDMGF1
		Alg.Alias.Cipher.ELGAMAL/ECB/PKCS1PADDING, ELGAMAL/PKCS1
		KeyFactory.SLH-DSA-SHAKE-192F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Shake_192f
		MessageDigest.SHAKE256-512, org.bouncycastle.jcajce.provider.digest.SHA3$DigestShake256_512
		Signature.MD5WITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.RIPEMD160withRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$RIPEMD160WithRSAEncryption
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.12, ARIA
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.13, ARIA
		Alg.Alias.Mac.HMAC/WHIRLPOOL, HMACWHIRLPOOL
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.14, ARIA
		Cipher.DSTU7624KW, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$Wrap
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.14, MLDSA87-Ed448-SHAKE256
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.15, MLDSA87-RSA3072-PSS-SHA512
		Alg.Alias.Signature.SHA3-512WithPLAIN-ECDSA, SHA3-512WITHPLAIN-ECDSA
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.16, MLDSA87-RSA4096-PSS-SHA512
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.17, MLDSA87-ECDSA-P521-SHA512
		Alg.Alias.Signature.MD2/RSA, MD2WITHRSA
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.10, MLDSA65-ECDSA-brainpoolP256r1-SHA512
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.11, MLDSA65-Ed25519-SHA512
		Alg.Alias.AlgorithmParameters.DIFFIEHELLMAN, DH
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.12, MLDSA87-ECDSA-P384-SHA512
		Alg.Alias.Signature.2.16.840.1.114027.80.9.1.13, MLDSA87-ECDSA-brainpoolP384r1-SHA512
		SecretKeyFactory.TLS12WITHSHA384KDF, org.bouncycastle.jcajce.provider.symmetric.TLSKDF$TLS12withSHA384
		X509StreamParser.ATTRIBUTECERTIFICATE, org.bouncycastle.jce.provider.X509AttrCertParser
		Alg.Alias.Signature.SHA3-256withRSASSA-PSS, SHA3-256WITHRSAANDMGF1
		KeyAgreement.1.3.132.1.15.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.OID.2.5.8.1.1 ImplementedIn, Software
		Cipher.2.16.840.1.101.3.4.1.42, org.bouncycastle.jcajce.provider.symmetric.AES$CBC256
		Signature.SHA512WITHECDSA ImplementedIn, Software
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.36, SLH-DSA-SHA2-128F-WITH-SHA256
		Cipher.2.16.840.1.101.3.4.1.41, org.bouncycastle.jcajce.provider.symmetric.AES$ECB256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.37, SLH-DSA-SHA2-192S-WITH-SHA512
		Cipher.2.16.840.1.101.3.4.1.44, org.bouncycastle.jcajce.provider.symmetric.AES$CFB256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.38, SLH-DSA-SHA2-192F-WITH-SHA512
		Cipher.2.16.840.1.101.3.4.1.43, org.bouncycastle.jcajce.provider.symmetric.AES$OFB256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.39, SLH-DSA-SHA2-256S-WITH-SHA512
		Cipher.2.16.840.1.101.3.4.1.46, org.bouncycastle.jcajce.provider.symmetric.AES$GCM256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.43, SLH-DSA-SHAKE-192S-WITH-SHAKE256
		Cipher.2.16.840.1.101.3.4.1.45, org.bouncycastle.jcajce.provider.symmetric.AES$Wrap256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.44, SLH-DSA-SHAKE-192F-WITH-SHAKE256
		Cipher.2.16.840.1.101.3.4.1.48, org.bouncycastle.jcajce.provider.symmetric.AES$WrapPad256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.45, SLH-DSA-SHAKE-256S-WITH-SHAKE256
		Cipher.2.16.840.1.101.3.4.1.47, org.bouncycastle.jcajce.provider.symmetric.AES$CCM256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.46, SLH-DSA-SHAKE-256F-WITH-SHAKE256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.40, SLH-DSA-SHA2-256F-WITH-SHA512
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.41, SLH-DSA-SHAKE-128S-WITH-SHAKE128
		KeyAgreement.ECMQVWITHSHA224CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA224CKDF
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.42, SLH-DSA-SHAKE-128F-WITH-SHAKE128
		MessageDigest.SM3, org.bouncycastle.jcajce.provider.digest.SM3$Digest
		Mac.RC5MAC/CFB8, org.bouncycastle.jcajce.provider.symmetric.RC5$CFB8Mac32
		Signature.SHA384WITHECDSA ImplementedIn, Software
		Alg.Alias.Signature.SHA512(256)withRSA/X9.31, SHA512(256)WITHRSA/X9.31
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.29, SLH-DSA-SHAKE-192F
		KeyPairGenerator.MLDSA65-ECDSA-brainpoolP256r1-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA65_ECDSA_brainpoolP256r1_SHA512
		Signature.SHA384WITHRSA/ISO9796-2 ImplementedIn, Software
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.3.8, BLAKE3-256
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.25, SLH-DSA-SHA2-256F
		Alg.Alias.Mac.Skein-MAC512/224, Skein-MAC-512-224
		Cipher.SM2WITHRIPEMD160, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withRMD
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.26, SLH-DSA-SHAKE-128S
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.27, SLH-DSA-SHAKE-128F
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.28, SLH-DSA-SHAKE-192S
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.38, ARIACCM
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.32, ML-DSA-44-WITH-SHA512
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.39, ARIACCM
		Alg.Alias.KeyPairGenerator.1.2.643.2.2.19, ECGOST3410
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.33, ML-DSA-65-WITH-SHA512
		KeyGenerator.HMACKECCAK384, org.bouncycastle.jcajce.provider.digest.Keccak$KeyGenerator384
		Alg.Alias.Signature.SHA3-256WithRSAEncryption, SHA3-256WITHRSA
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.34, ML-DSA-87-WITH-SHA512
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.35, SLH-DSA-SHA2-128S-WITH-SHA256
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.34, ARIAGCM
		Alg.Alias.Mac.HMAC/Skein-256-224, HMACSkein-256-224
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.35, ARIAGCM
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.36, ARIAGCM
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.30, SLH-DSA-SHAKE-256S
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200046.1.1.37, ARIACCM
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.2.267.12.6.5, DILITHIUM3
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.31, SLH-DSA-SHAKE-256F
		AlgorithmParameters.Shacal2, org.bouncycastle.jcajce.provider.symmetric.Shacal2$AlgParams
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND128BITRC4, PKCS12PBE
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.22, AES
		Alg.Alias.Signature.SHA1WithCVC-ECDSA, SHA1WITHCVC-ECDSA
		Alg.Alias.MessageDigest.GOST-2012-256, GOST3411-2012-256
		Cipher.2.5.8.1.1 ImplementedIn, Software
		Alg.Alias.KeyFactory.1.2.804.2.1.1.1.1.3.1.1, DSTU4145
		KeyPairGenerator.SM2, org.bouncycastle.jcajce.provider.asymmetric.ec.GMKeyPairGeneratorSpi$SM2
		Cipher.ECIESWITHSHA384ANDAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Mac.DSTU7624-256GMAC, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$GMAC256
		KeyAgreement.ECCDHUWITHSHA224CKDF ImplementedIn, Software
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.17, ML-DSA-44
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.9.16.3.18, CHACHA20-POLY1305
		Alg.Alias.Mac.SEEDCMAC, SEED-CMAC
		Signature.RMD160WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$RIPEMD160WithRSAEncryption
		Alg.Alias.Signature.RMD128WithRSA/X9.31, RMD128WITHRSA/X9.31
		Cipher.OID.1.3.6.1.4.1.11591.13.2.21, org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB192
		Cipher.OID.1.3.6.1.4.1.11591.13.2.22, org.bouncycastle.jcajce.provider.symmetric.Serpent$CBC192
		Cipher.OID.1.3.6.1.4.1.11591.13.2.23, org.bouncycastle.jcajce.provider.symmetric.Serpent$OFB192
		Cipher.OID.1.3.6.1.4.1.11591.13.2.24, org.bouncycastle.jcajce.provider.symmetric.Serpent$CFB192
		Signature.SHA1WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.27, CCM
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.26, GCM
		Signature.MLDSA65-RSA4096-PSS-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_RSA4096_PSS_SHA512_PREHASH
		Cipher.PBEWITHSHA1ANDRC2, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHA1AndRC2
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.20, SLH-DSA-SHA2-128S
		Mac.OLDHMACSHA512, org.bouncycastle.jcajce.provider.digest.SHA512$OldSHA512
		KeyAgreement.ECCDHUWITHSHA512CKDF ImplementedIn, Software
		Cipher.1.2.840.113549.1.1.7 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.23, SLH-DSA-SHA2-192F
		Alg.Alias.Signature.SHA512WithRSA/PSS, SHA512WITHRSAANDMGF1
		Signature.SHA3-224WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_224withRSA
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.24, SLH-DSA-SHA2-256S
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.21, SLH-DSA-SHA2-128F
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.22, SLH-DSA-SHA2-192S
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.27, SLH-DSA-SHAKE-128F
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.28, SLH-DSA-SHAKE-192S
		Cipher.XIESWITHSHA256ANDAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA256andAESCBC
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.25, SLH-DSA-SHA2-256F
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.26, SLH-DSA-SHAKE-128S
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.18, ML-DSA-65
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.19, ML-DSA-87
		KeyGenerator.RC2, org.bouncycastle.jcajce.provider.symmetric.RC2$KeyGenerator
		Alg.Alias.Signature.SHA3-384WithRSAAndMGF1, SHA3-384WITHRSAANDMGF1
		KeyGenerator.RC6, org.bouncycastle.jcajce.provider.symmetric.RC6$KeyGen
		KeyGenerator.RC5, org.bouncycastle.jcajce.provider.symmetric.RC5$KeyGen32
		Alg.Alias.KeyFactory.1.3.132.1.11.2, EC
		Alg.Alias.AlgorithmParameters.1.3.132.1.14.1, EC
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.11, SPHINCSPLUS
		Alg.Alias.AlgorithmParameters.1.3.132.1.14.2, EC
		Alg.Alias.KeyFactory.1.3.132.1.11.3, EC
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.10, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.132.1.11.0, EC
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.13, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.132.1.11.1, EC
		Alg.Alias.AlgorithmParameters.1.3.132.1.14.0, EC
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.12, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.15, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.14, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.17, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.16, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.19, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.18, SPHINCSPLUS
		KeyPairGenerator.DH, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyPairGeneratorSpi
		KeyAgreement.ECCDHUWITHSHA512CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA512CKDF
		Alg.Alias.Signature.SHA1/PLAIN-ECDSA, SHA1WITHPLAIN-ECDSA
		Signature.SHA512(224)WITHRSA/X9.31 ImplementedIn, Software
		Signature.SHA3-256WITHRSA ImplementedIn, Software
		Signature.WhirlpoolWITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		Mac.POLY1305-AES, org.bouncycastle.jcajce.provider.symmetric.AES$Poly1305
		Signature.RIPEMD160WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.20, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.22, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.21, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.24, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.23, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.26, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.25, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.28, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.27, SPHINCSPLUS
		Alg.Alias.Mac.1.3.14.3.2.26, PBEWITHHMACSHA
		MessageDigest.OID.2.16.840.1.101.3.4.2.11, org.bouncycastle.jcajce.provider.digest.SHA3$DigestShake128_256
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.29, SPHINCSPLUS
		MessageDigest.OID.2.16.840.1.101.3.4.2.12, org.bouncycastle.jcajce.provider.digest.SHA3$DigestShake256_512
		Alg.Alias.Signature.SHA512(256)WithRSA/X9.31, SHA512(256)WITHRSA/X9.31
		MessageDigest.OID.2.16.840.1.101.3.4.2.10, org.bouncycastle.jcajce.provider.digest.SHA3$Digest512
		KeyPairGenerator.EC, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$EC
		Signature.SHA256WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyFactory.DSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyFactorySpi
		Alg.Alias.Signature.1.3.9999.6.8.10, SPHINCSPLUS
		Alg.Alias.Signature.1.3.9999.6.8.12, SPHINCSPLUS
		KeyAgreement.ECDHWITHSHA1KDF ImplementedIn, Software
		Signature.SHA3-384WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		Signature.MD2WITHRSA ImplementedIn, Software
		Cipher.ECIESwithSHA1andAES-CBC ImplementedIn, Software
		Alg.Alias.Signature.SHA384withECDSA, SHA384WITHECDSA
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.31, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.30, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.33, SPHINCSPLUS
		SecretKeyFactory.PBEWITHSHAAND128BITRC4, org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd128BitKeyFactory
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.32, SPHINCSPLUS
		Alg.Alias.Mac.Skein-MAC1024/1024, Skein-MAC-1024-1024
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.35, SPHINCSPLUS
		KeyGenerator.Grainv1, org.bouncycastle.jcajce.provider.symmetric.Grainv1$KeyGen
		Alg.Alias.Signature.SHA224WithRSAAndSHAKE128, SHA224WITHRSAANDSHAKE128
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.34, SPHINCSPLUS
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.9.16.3.17, LMS
		Alg.Alias.Signature.OID.1.3.6.1.4.1.22554.2.5.36, SPHINCSPLUS
		MessageDigest.TIGER, org.bouncycastle.jcajce.provider.digest.Tiger$Digest
		SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd40BitKeyFactory
		Signature.ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.GOST3411/GOST3410, GOST3410
		Alg.Alias.Mac.HMAC/Skein-512-384, HMACSkein-512-384
		Mac.HMACSHA384, org.bouncycastle.jcajce.provider.digest.SHA384$HashMac
		Signature.SHA256WITHRSA SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECKAEGWITHSHA1KDF ImplementedIn, Software
		Mac.AESCCMMAC, org.bouncycastle.jcajce.provider.symmetric.AES$AESCCMMAC
		KeyGenerator.Shacal2, org.bouncycastle.jcajce.provider.symmetric.Shacal2$KeyGen
		Signature.SHA256WITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		Signature.RMD128WITHRSA/X9.31 ImplementedIn, Software
		Alg.Alias.Mac.1.2.840.113549.2.8, HMACSHA224
		Alg.Alias.Mac.1.2.840.113549.2.7, HMACSHA1
		Cipher.1.2.804.2.1.1.1.1.1.3.6.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$OFB128
		Cipher.1.2.804.2.1.1.1.1.1.3.6.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$OFB256
		Cipher.1.2.804.2.1.1.1.1.1.3.6.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$OFB512
		Alg.Alias.Signature.GOST3411withECGOST3410, GOST3411WITHECGOST3410
		Alg.Alias.Cipher.PBEWITHSHA256AND256BITAES-BC, PBEWITHSHA256AND256BITAES-CBC-BC
		Alg.Alias.Mac.1.2.840.113549.2.9, HMACSHA256
		Alg.Alias.KeyGenerator.HMAC-SHA3-224, HMACSHA3-224
		Signature.SHA224WITHDETDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA224
		Signature.SHA3-512WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.30, SLH-DSA-SHAKE-256S
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.31, SLH-DSA-SHAKE-256F
		Mac.POLY1305-RC6, org.bouncycastle.jcajce.provider.symmetric.RC6$Poly1305
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.34, ML-DSA-87-WITH-SHA512
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.35, SLH-DSA-SHA2-128S-WITH-SHA256
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.32, ML-DSA-44-WITH-SHA512
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.33, ML-DSA-65-WITH-SHA512
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.38, SLH-DSA-SHA2-192F-WITH-SHA512
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.39, SLH-DSA-SHA2-256S-WITH-SHA512
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.36, SLH-DSA-SHA2-128F-WITH-SHA256
		Signature.WHIRLPOOLWITHRSA/ISO9796-2 ImplementedIn, Software
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.37, SLH-DSA-SHA2-192S-WITH-SHA512
		Alg.Alias.Signature.RMD128withRSA/X9.31, RMD128WITHRSA/X9.31
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.29, SLH-DSA-SHAKE-192F
		Signature.SHA1WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-256WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.ECCDHWITHSHA512KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA512(224)/RSA, SHA512(224)WITHRSA
		Signature.SHA3-224WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsaSha3_224
		Alg.Alias.KeyGenerator.HMAC-SHA3-256, HMACSHA3-256
		Alg.Alias.Signature.SHA384withRSA/ISO9796-2, SHA384WITHRSA/ISO9796-2
		Alg.Alias.Signature.MD2withRSA, MD2WITHRSA
		KeyFactory.X25519, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi$X25519
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.41, SLH-DSA-SHAKE-128S-WITH-SHAKE128
		Alg.Alias.Signature.RAWRSAPSS, RAWRSASSA-PSS
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.42, SLH-DSA-SHAKE-128F-WITH-SHAKE128
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.40, SLH-DSA-SHA2-256F-WITH-SHA512
		Alg.Alias.Cipher.RSA//NOPADDING, RSA
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.45, SLH-DSA-SHAKE-256S-WITH-SHAKE256
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.46, SLH-DSA-SHAKE-256F-WITH-SHAKE256
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.43, SLH-DSA-SHAKE-192S-WITH-SHAKE256
		KeyAgreement.ECMQVWITHSHA1CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.44, SLH-DSA-SHAKE-192F-WITH-SHAKE256
		Signature.MLDSA87-ECDSA-P384-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_ECDSA_P384_SHA512_PREHASH
		SecretKeyFactory.HMACSHA256, org.bouncycastle.jcajce.provider.digest.SHA256$KeyFactory
		Cipher.ECIESWITHAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithAESCBC
		Cipher.ECIESwithSHA256 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA512(224)WITHRSAENCRYPTION, SHA512(224)WITHRSA
		Signature.SHA224WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		SecretKeyFactory.OID.1.3.6.1.4.1.11591.4.11, org.bouncycastle.jcajce.provider.symmetric.SCRYPT$ScryptWithUTF8
		Signature.SHA512(224)WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512_224withRSA
		Alg.Alias.MessageDigest.GOST-3411-2012-512, GOST3411-2012-512
		Signature.SHAKE128WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.7, CCM
		Alg.Alias.MessageDigest.1.2.156.197.1.401, SM3
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.6, GCM
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.2, AES
		Alg.Alias.Mac.HMAC-SHA1, HMACSHA1
		Signature.SHA3-256WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_256withRSAandSHAKE256
		Alg.Alias.Signature.SHA3-224/DSA, SHA3-224WITHDSA
		Signature.SHA3-224WITHPLAIN-ECDSA ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.OID.1.3.6.1.4.1.2.267.12.6.5, DILITHIUM3
		Signature.SHA1WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA
		Signature.SHA256WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.2 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameters.2.5.8.1.1, RSA
		Alg.Alias.KeyFactory.GOST-3410, GOST3410
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.5, SPHINCSPLUS
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.7, FALCON
		Alg.Alias.SecretKeyFactory.1.2.410.200004.1.4, SEED
		Signature.RMD128WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CBC512
		Alg.Alias.Cipher.CHACHA20, CHACHA7539
		MessageDigest.BLAKE2B-160, org.bouncycastle.jcajce.provider.digest.Blake2b$Blake2b160
		Alg.Alias.Signature.1.3.6.1.4.1.22554.2.8, DILITHIUM
		Alg.Alias.AlgorithmParameters.PBEWITHSHA256AND256BITAES-CBC-BC, PKCS12PBE
		SecretKeyFactory.PBEWITHSHAAND40BITRC4, org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd40BitKeyFactory
		Alg.Alias.Signature.SHA384WithRSAAndSHAKE128, SHA384WITHRSAANDSHAKE128
		Signature.SHA3-224WITHRSAANDSHAKE128 ImplementedIn, Software
		KeyGenerator.Skein-MAC-512-512, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_512
		Cipher.ARIAGCM, org.bouncycastle.jcajce.provider.symmetric.ARIA$GCM
		Signature.ECDDSA SupportedKeyFormats, PKCS#8|X.509
		KeyPairGenerator.SLH-DSA-SHA2-192F-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashSha2_192f
		KeyGenerator.HMACMD2, org.bouncycastle.jcajce.provider.digest.MD2$KeyGenerator
		Alg.Alias.Mac.HMAC-KECCAK384, HMACKECCAK384
		Alg.Alias.Mac.TNEPRESGMAC, TNEPRES-GMAC
		KeyGenerator.SEED-GMAC, org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
		Alg.Alias.Signature.SHA3-512WithRSAAndSHAKE256, SHA3-512WITHRSAANDSHAKE256
		Alg.Alias.Signature.SHA1withRSA/PSS, SHA1WITHRSAANDMGF1
		KeyGenerator.HMACMD4, org.bouncycastle.jcajce.provider.digest.MD4$KeyGenerator
		KeyGenerator.HMACMD5, org.bouncycastle.jcajce.provider.digest.MD5$KeyGenerator
		KeyAgreement.1.3.132.1.14.2 ImplementedIn, Software
		Mac.HMACSkein-512-128, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_128
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CBC256
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CBC128
		Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.1.2.1.42, PBEWITHSHAAND256BITAES-CBC-BC
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Signature.SHA384WITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA384WithRSAEncryption
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		Alg.Alias.Signature.RIPEMD128WithRSAEncryption, RIPEMD128WITHRSA
		Cipher.ECIESwithSHA512andDESEDE-CBC ImplementedIn, Software
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.6, PBKDF1
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.6 SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA3-384WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.3, PBKDF1
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.1, PBKDF1
		KeyAgreement.ECCDHWITHSHA512CKDF ImplementedIn, Software
		Alg.Alias.SecretKeyFactory.PBKDF2WITHHMACSHA1AND8BIT, PBKDF2WITHASCII
		Cipher.CCM, org.bouncycastle.jcajce.provider.symmetric.AES$CCM
		KeyAgreement.1.3.132.1.11.0 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.AES, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen
		Cipher.TEA, org.bouncycastle.jcajce.provider.symmetric.TEA$ECB
		Signature.SHA3-224WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSASha3_224
		Signature.SHA3-224WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.X.509, org.bouncycastle.jcajce.provider.asymmetric.x509.KeyFactory
		MessageDigest.TUPLEHASH256-512, org.bouncycastle.jcajce.provider.digest.SHA3$DigestTupleHash256_512
		Alg.Alias.Mac.ARIAGMAC, ARIA-GMAC
		Signature.SHA224WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA384WITHECDDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyGenerator.KMAC128, KMAC128
		KeyAgreement.DHUWITHSHA512CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA512CKDF
		Alg.Alias.Signature.SHAKE128withRSA/PSS, SHAKE128WITHRSAPSS
		Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.1.2.1.22, PBEWITHSHAAND192BITAES-CBC-BC
		Signature.SHA3-224WITHRSAANDMGF1 ImplementedIn, Software
		AlgorithmParameters.SHACAL-2, org.bouncycastle.jcajce.provider.symmetric.Shacal2$AlgParams
		KeyAgreement.1.3.132.1.14.0 ImplementedIn, Software
		Alg.Alias.Signature.SHA512(224)WithRSA/PSS, SHA512(224)WITHRSAANDMGF1
		Cipher.VMPC, org.bouncycastle.jcajce.provider.symmetric.VMPC$Base
		KeyStore.IFIPS, org.bouncycastle.jcajce.provider.keystore.bcfks.BcFKSKeyStoreSpi$StdSharedCompat
		Alg.Alias.AlgorithmParameters.1.3.132.1.14.3, EC
		KeyFactory.ECGOST3410, org.bouncycastle.jcajce.provider.asymmetric.ecgost.KeyFactorySpi
		Alg.Alias.Signature.SHA1withCVC-ECDSA, SHA1WITHCVC-ECDSA
		Alg.Alias.Signature.SHA256WithRSA, SHA256WITHRSA
		Alg.Alias.Signature.SHA224withRSASSA-PSS, SHA224WITHRSAANDMGF1
		KeyAgreement.1.3.132.1.15.1 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA384WITHRSA/PSS, SHA384WITHRSAANDMGF1
		KeyAgreement.MQVWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA256KDF
		Alg.Alias.AlgorithmParameters.RSAPSS, PSS
		Signature.SHA1WITHECNR SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Cipher.DESEDE, org.bouncycastle.jcajce.provider.symmetric.DESede$ECB
		Signature.NONEwithECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSAnone
		Cipher.PBEWITHMD5ANDDES, org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD5
		KeyGenerator.Twofish, org.bouncycastle.jcajce.provider.symmetric.Twofish$KeyGen
		KeyAgreement.DH SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.RIPEMD160WithECDSA, RIPEMD160WITHECDSA
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.4.3, ML-KEM-1024
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.4.2, ML-KEM-768
		Alg.Alias.KeyFactory.2.16.840.1.101.3.4.4.1, ML-KEM-512
		Signature.MLDSA65-RSA3072-PSS-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_RSA3072_PSS_SHA512_PREHASH
		KeyPairGenerator.MLDSA65-RSA4096-PSS-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA65_RSA4096_PSS_SHA512
		Alg.Alias.Signature.RMD256withRSA, RMD256WITHRSA
		Signature.SHAKE256WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA3-256withRSAandMGF1, SHA3-256WITHRSAANDMGF1
		Mac.HMACSkein-512-160, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_160
		AlgorithmParameterGenerator.ARIAGCM, org.bouncycastle.jcajce.provider.symmetric.ARIA$AlgParamGen
		Alg.Alias.Signature.SHA3-224WITHRSAENCRYPTION, SHA3-224WITHRSA
		Mac.2.16.840.1.101.3.4.1.47, org.bouncycastle.jcajce.provider.symmetric.AES$AESCCMMAC256
		KeyAgreement.ECCDHWITHSHA384CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyFactory.ML-KEM-512, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyFactorySpi$MLKEM512
		Cipher.ECIESWITHSHA256ANDAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA256andAESCBC
		SecretKeyFactory.PBEWITHHMACRIPEMD160, org.bouncycastle.jcajce.provider.digest.RIPEMD160$PBEWithHmacKeyFactory
		Cipher.PBEWITHSHA256AND192BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256AESCBC192
		Alg.Alias.Signature.MD5WithRSA/ISO9796-2, MD5WITHRSA/ISO9796-2
		KeyPairGenerator.SLH-DSA, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Pure
		Signature.SHA3-224WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameters.SHA384WITHRSAANDMGF1, PSS
		KeyGenerator.HMACSkein-512-512, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_512
		Alg.Alias.Signature.SHA3-224withECDSA, SHA3-224WITHECDSA
		Signature.MD5WITHRSA/ISO9796-2 ImplementedIn, Software
		Mac.IDEAMAC/CFB8, org.bouncycastle.jcajce.provider.symmetric.IDEA$CFB8Mac
		Alg.Alias.SecretKeyFactory.HMACSHA512(256), HMACSHA512/256
		Alg.Alias.SecretKeyFactory.PBEWITHSHA1ANDRC2-CBC, PBEWITHSHA1ANDRC2
		Alg.Alias.KeyGenerator.POLY1305SEED, POLY1305-SEED
		Signature.NONEwithECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA1withRSA/X9.31, SHA1WITHRSA/X9.31
		AlgorithmParameterGenerator.DES, org.bouncycastle.jcajce.provider.symmetric.DES$AlgParamGen
		Alg.Alias.Mac.HMAC/SHA512, HMACSHA512
		KeyAgreement.ECDHWITHSHA224KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Mac.2.16.840.1.101.3.4.1.27, org.bouncycastle.jcajce.provider.symmetric.AES$AESCCMMAC192
		SecretKeyFactory.PBKDF2WITHHMACSHA3-224, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA3_224
		Alg.Alias.Mac.1.2.156.10197.1.401.2, HMACSM3
		Alg.Alias.Signature.SHA3-224WithECDSA, SHA3-224WITHECDSA
		Alg.Alias.Cipher.PBEWITHSHAAND128BITAES-BC, PBEWITHSHAAND128BITAES-CBC-BC
		KeyAgreement.ECCDHUWITHSHA256CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUwithSHA256CKDF
		Alg.Alias.AlgorithmParameters.SHA384withRSA/PSS, PSS
		Signature.SHA512WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyGenerator.1.2.840.113549.2.11, HMACSHA512
		Alg.Alias.KeyGenerator.1.2.840.113549.2.10, HMACSHA384
		Alg.Alias.Signature.RMD256/RSA, RMD256WITHRSA
		Alg.Alias.Mac.Skein-MAC512/384, Skein-MAC-512-384
		Signature.SHA256WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.3 ImplementedIn, Software
		Alg.Alias.Mac.HMAC-SHA3-512, HMACSHA3-512
		Alg.Alias.Mac.HMAC-GOST3411-2012-256, HMACGOST3411-2012-256
		Alg.Alias.Signature.SHA1WithECDSA, ECDSA
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.1.12, BLAKE2B-384
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.1.16, BLAKE2B-512
		Mac.Skein-MAC-512-128, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_128
		Alg.Alias.Signature.SHA3-224/PLAIN-ECDSA, SHA3-224WITHPLAIN-ECDSA
		KeyGenerator.GOST3412-2015, org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015$KeyGen
		Cipher.ECIESwithSHA1 ImplementedIn, Software
		Signature.HASH-SLH-DSA, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.HashSignatureSpi$Direct
		KeyGenerator.OID.2.16.840.1.101.3.4.1.2, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Signature.1.3.6.1.5.5.7.6.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHAKE256WithRSAPSS
		KeyGenerator.OID.2.16.840.1.101.3.4.1.3, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Alg.Alias.Signature.SHA1/RSA, SHA1WITHRSA
		KeyGenerator.OID.2.16.840.1.101.3.4.1.1, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Signature.1.3.6.1.5.5.7.6.30, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHAKE128WithRSAPSS
		Alg.Alias.Signature.SHA3-224WithRSAAndSHAKE128, SHA3-224WITHRSAANDSHAKE128
		Alg.Alias.KeyFactory.1.2.840.10045.2.1, EC
		Alg.Alias.Cipher.2.16.840.1.101.3.4.22, AES
		KeyAgreement.ECCDHUWITHSHA224KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA3-256WITHRSAENCRYPTION, SHA3-256WITHRSA
		Alg.Alias.Mac.POLY1305SERPENT, POLY1305-SERPENT
		Signature.MD2WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD2
		Alg.Alias.Signature.SLH-DSA-SHA2-256S-WITH-SHA512, HASH-SLH-DSA
		KeyGenerator.OID.2.16.840.1.101.3.4.1.6, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.OID.2.16.840.1.101.3.4.1.7, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.OID.2.16.840.1.101.3.4.1.4, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.OID.2.16.840.1.101.3.4.1.5, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		KeyGenerator.OID.2.16.840.1.101.3.4.1.8, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
		Cipher.CHACHA, org.bouncycastle.jcajce.provider.symmetric.ChaCha$Base
		Alg.Alias.Signature.SHA1withRSAEncryption, SHA1WITHRSA
		Alg.Alias.Signature.RIPEMD160/ECDSA, RIPEMD160WITHECDSA
		Alg.Alias.AlgorithmParameters.PBEWITHSHA-1AND192BITAES-CBC-BC, PKCS12PBE
		Alg.Alias.SecretKeyFactory.1.2.410.200046.1.1.12, ARIA
		Alg.Alias.Mac.HMAC-WHIRLPOOL, HMACWHIRLPOOL
		SecretKeyFactory.PBKDF2WITHHMACSHA224, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA224
		Signature.SHA224WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.ECCDHUWITHSHA256KDF ImplementedIn, Software
		Alg.Alias.Signature.SHA224withDSA, SHA224WITHDSA
		KeyAgreement.DHUWITHSHA384CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA384CKDF
		Mac.DSTU7624-512GMAC, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$GMAC512
		Alg.Alias.Cipher.2.16.840.1.101.3.4.42, AES
		Cipher.OID.2.5.8.1.1 SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameterGenerator.IDEA, org.bouncycastle.jcajce.provider.symmetric.IDEA$AlgParamGen
		Mac.DESMAC, org.bouncycastle.jcajce.provider.symmetric.DES$CBCMAC
		SecretKeyFactory.PBKDF2WITHHMACSHA3-256, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA3_256
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.1, PBEWITHSHAAND128BITRC4
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.2, PBEWITHSHAAND40BITRC4
		Signature.SHA3-256WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-256WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		MessageDigest.RIPEMD160, org.bouncycastle.jcajce.provider.digest.RIPEMD160$Digest
		KeyAgreement.ECMQVWITHSHA1CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA1CKDF
		Mac.2.16.840.1.101.3.4.1.7, org.bouncycastle.jcajce.provider.symmetric.AES$AESCCMMAC128
		Signature.SHA256WITHECNR, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR256
		Cipher.ECIESwithSHA512andDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA512andDESedeCBC
		Cipher.ECIESwithSHA384andAES-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameterGenerator.1.3.14.3.2.7, DES
		Alg.Alias.Signature.SHA3-256withRSAandSHAKE128, SHA3-256WITHRSAANDSHAKE128
		Alg.Alias.Signature.SHA3-512WithRSA, SHA3-512WITHRSA
		Alg.Alias.Mac.HMAC/Skein-256-160, HMACSkein-256-160
		SecretKeyFactory.HMACSHA224, org.bouncycastle.jcajce.provider.digest.SHA224$KeyFactory
		Alg.Alias.Signature.GOST3411WITHECGOST3410-2012-256, ECGOST3410-2012-256
		Signature.MLDSA65-Ed25519-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_Ed25519_SHA512_PREHASH
		Cipher.ECIESwithSHA1andDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.GOST3411-2012-512withECGOST3410-2012-512, GOST3411-2012-512WITHECGOST3410-2012-512
		Cipher.ECIESWITHSHA384ANDDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA512(256)WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyGenerator.SM4-GMAC, org.bouncycastle.jcajce.provider.symmetric.SM4$KeyGen
		Signature.ECDSA ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.1.2.643.7.1.1.1.1, ECGOST3410-2012
		Alg.Alias.Signature.WHIRLPOOLWithRSA/ISO9796-2, WHIRLPOOLWITHRSA/ISO9796-2
		Alg.Alias.KeyPairGenerator.1.2.643.7.1.1.1.2, ECGOST3410-2012
		Signature.RIPEMD160WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.ECIESwithSHA512andDESEDE-CBC SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA512WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyPairGenerator.ECDHC, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDHC
		Signature.SHA512(224)WITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		Cipher.CCM SupportedKeyFormats, RAW
		Alg.Alias.KeyFactory.1.3.9999.6.8.12, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.9999.6.8.10, SPHINCSPLUS
		Alg.Alias.Cipher.1.2.840.113549.3.4, ARC4
		KeyAgreement.OID.1.3.132.1.11.2 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.HMAC/DSTU7564-256, HMACDSTU7564-256
		KeyGenerator.NOEKEON, org.bouncycastle.jcajce.provider.symmetric.Noekeon$KeyGen
		Alg.Alias.Signature.SHA3-384withRSAEncryption, SHA3-384WITHRSA
		KeyAgreement.ECKAEGWITHSHA384KDF SupportedKeyFormats, PKCS#8|X.509
		Cipher.XIESwithSHA512andAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA512andAESCBC
		Alg.Alias.MessageDigest.1.2.840.113549.2.5, MD5
		Signature.ECDDSA ImplementedIn, Software
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Alg.Alias.MessageDigest.1.2.840.113549.2.4, MD4
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		Alg.Alias.MessageDigest.1.2.840.113549.2.2, MD2
		KeyGenerator.SIPHASH128, org.bouncycastle.jcajce.provider.symmetric.SipHash128$KeyGen
		Alg.Alias.Cipher.TDEAWRAP, DESEDEWRAP
		Signature.MLDSA44-RSA2048-PSS-SHA256, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA44_RSA2048_PSS_SHA256
		Alg.Alias.Mac.ZUC-256-128, ZUC-256
		KeyAgreement.ECCDHUWITHSHA224KDF ImplementedIn, Software
		MessageDigest.RIPEMD128, org.bouncycastle.jcajce.provider.digest.RIPEMD128$Digest
		Signature.SHA384WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa384
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.2 ImplementedIn, Software
		KeyFactory.GOST3410, org.bouncycastle.jcajce.provider.asymmetric.gost.KeyFactorySpi
		Alg.Alias.Signature.SHA512(256)withRSAEncryption, SHA512(256)WITHRSA
		Signature.SHA224WITHECNR SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA512WITHECNR ImplementedIn, Software
		Signature.SHA256WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.ECCDHWITHSHA256KDF ImplementedIn, Software
		Alg.Alias.Signature.SHA3-224withRSA, SHA3-224WITHRSA
		Alg.Alias.Signature.ECDSAWITHSHA1, ECDSA
		KeyAgreement.ECMQVWITHSHA384KDF ImplementedIn, Software
		Alg.Alias.Signature.SHA256WithRSA/PSS, SHA256WITHRSAANDMGF1
		Signature.RIPEMD160WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$RIPEMD160WithRSAEncryption
		Alg.Alias.AlgorithmParameters.1.2.840.113549.3.7, DESEDE
		Signature.RIPEMD160WITHECDSA ImplementedIn, Software
		Alg.Alias.Signature.SHAKE256WITHRSASSA-PSS, SHAKE256WITHRSAPSS
		KeyAgreement.ECCDHUWITHSHA1CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.ECIESwithSHA1andDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.MessageDigest.GOST, GOST3411
		Signature.SHA512WITHRSA SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameters.Twofish, org.bouncycastle.jcajce.provider.symmetric.Twofish$AlgParams
		Alg.Alias.Cipher.AESKWP, AESWRAPPAD
		Signature.SHA512(256)WITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.ECKAEGWITHRIPEMD160KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithRIPEMD160KDF
		KeyGenerator.HMACSHA3-512, org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator512
		SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC, org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES3KeyFactory
		KeyAgreement.ECDHWITHSHA224KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA224KDFAndSharedInfo
		Alg.Alias.AlgorithmParameterGenerator.1.2.643.2.2.21, GOST28147
		MessageDigest.2.16.840.1.101.3.4.2.7, org.bouncycastle.jcajce.provider.digest.SHA3$Digest224
		MessageDigest.2.16.840.1.101.3.4.2.9, org.bouncycastle.jcajce.provider.digest.SHA3$Digest384
		KeyGenerator.HC128, org.bouncycastle.jcajce.provider.symmetric.HC128$KeyGen
		Alg.Alias.AlgorithmParameterGenerator.1.2.643.2.2.20, GOST3410
		MessageDigest.2.16.840.1.101.3.4.2.8, org.bouncycastle.jcajce.provider.digest.SHA3$Digest256
		Cipher.SM2WITHBLAKE2S, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withBlake2s
		Mac.POLY1305-CAST6, org.bouncycastle.jcajce.provider.symmetric.CAST6$Poly1305
		Alg.Alias.Cipher.ARIAKW, ARIAWRAP
		Cipher.1.2.840.113549.1.9.16.3.6, org.bouncycastle.jcajce.provider.symmetric.DESede$Wrap
		Cipher.ECIESwithSHA384 SupportedKeyFormats, PKCS#8|X.509
		KeyPairGenerator.MLDSA44-Ed25519-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA44_Ed25519_SHA512
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.2.5, BLAKE2S-160
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.42, AES
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.2.4, BLAKE2S-128
		Alg.Alias.Signature.SHA3-224withRSA/PSS, SHA3-224WITHRSAANDMGF1
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.2.7, BLAKE2S-224
		Alg.Alias.Signature.SHA512WithRSAAndMGF1, SHA512WITHRSAANDMGF1
		Alg.Alias.MessageDigest.1.3.6.1.4.1.1722.12.2.2.8, BLAKE2S-256
		AlgorithmParameterGenerator.DSTU7624, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParamGen128
		Signature.SHA1WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.SM2WITHBLAKE2B, org.bouncycastle.jcajce.provider.asymmetric.ec.GMCipherSpi$SM2withBlake2b
		KeyAgreement.ECMQVWITHSHA1KDF SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA3-224WITHECDSA ImplementedIn, Software
		Alg.Alias.Mac.HMAC/Skein-256-128, HMACSkein-256-128
		Signature.MLDSA65-RSA4096-PSS-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_RSA4096_PSS_SHA512
		Signature.SHA3-384WITHRSAANDSHAKE256 ImplementedIn, Software
		CertStore.Collection, org.bouncycastle.jce.provider.CertStoreCollectionSpi
		KeyAgreement.ECCDHUWITHSHA256CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA256WITHRSA/X9.31 ImplementedIn, Software
		Alg.Alias.AlgorithmParameters.PBEWITHSHAANDTWOFISH, PKCS12PBE
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.46, GCM
		Alg.Alias.AlgorithmParameters.1.2.804.2.1.1.1.1.3.1.1.1.1, DSTU4145
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.42, AES
		SecretKeyFactory.PBEWITHMD2ANDRC2, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithMD2KeyFactory
		Alg.Alias.Signature.SHA1/CVC-ECDSA, SHA1WITHCVC-ECDSA
		KeyGenerator.ML-KEM-768, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyGeneratorSpi$MLKEM768
		Alg.Alias.Signature.SLH-DSA-SHA2-128F-WITH-SHA256, HASH-SLH-DSA
		Alg.Alias.Cipher.PBEWITHSHA1AND256BITAES-CBC-BC, PBEWITHSHAAND256BITAES-CBC-BC
		Mac.Skein-MAC-512-160, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_160
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.6 ImplementedIn, Software
		Alg.Alias.AlgorithmParameters.TDEA, DESEDE
		Signature.RIPEMD128WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Cipher.RSA ImplementedIn, Software
		Alg.Alias.Mac.Skein-MAC256/160, Skein-MAC-256-160
		Alg.Alias.KeyFactory.MLDSA44-RSA2048-PSS-SHA256, COMPOSITE
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.47, CCM
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.3 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.HMAC/MD5, HMACMD5
		AlgorithmParameterGenerator.DSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.AlgorithmParameterGeneratorSpi
		Cipher.XIESWITHSHA1, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIES
		KeyFactory.FALCON-1024, org.bouncycastle.pqc.jcajce.provider.falcon.FalconKeyFactorySpi$Falcon1024
		KeyGenerator.HMACSHA512, org.bouncycastle.jcajce.provider.digest.SHA512$KeyGenerator
		Signature.SHA256WITHECNR SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA224WithRSAEncryption, SHA224WITHRSA
		Alg.Alias.KeyFactory.MLDSA87-ECDSA-P521-SHA512, COMPOSITE
		Alg.Alias.AlgorithmParameterGenerator.1.3.14.3.2.27, DSA
		Alg.Alias.KeyStore.bouncycastle, BouncyCastle
		Alg.Alias.KeyFactory.MLDSA65-RSA4096-PSS-SHA512, COMPOSITE
		SecretKeyFactory.SEED, org.bouncycastle.jcajce.provider.symmetric.SEED$KeyFactory
		Alg.Alias.Signature.SHA224withRSAandMGF1, SHA224WITHRSAANDMGF1
		SecretKeyFactory.PBKDF-OPENSSL, org.bouncycastle.jcajce.provider.symmetric.OpenSSLPBKDF$PBKDF
		KeyPairGenerator.MLDSA87-ECDSA-brainpoolP384r1-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA87_ECDSA_brainpoolP384r1_SHA512
		Alg.Alias.Mac.HMAC/KECCAK512, HMACKECCAK512
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.22, AES
		Alg.Alias.Signature.MLDSA-CALCULATE-MU, ML-DSA-CALCULATE-MU
		Signature.SHA224WITHECDSA ImplementedIn, Software
		Alg.Alias.Signature.OID.1.3.9999.6.4.16, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.9999.6.4.13, SPHINCSPLUS
		KeyGenerator.2.16.840.1.101.3.4.1.24, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		KeyGenerator.HMACGOST3411-2012-256, org.bouncycastle.jcajce.provider.digest.GOST3411$KeyGenerator2012_256
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.12, SHA384WITHRSA
		KeyGenerator.2.16.840.1.101.3.4.1.25, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.11, SHA256WITHRSA
		Alg.Alias.Signature.RIPEMD128WithRSA, RIPEMD128WITHRSA
		KeyGenerator.2.16.840.1.101.3.4.1.22, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Alg.Alias.AlgorithmParameters.1.3.132.1.15.2, EC
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.14, SHA224WITHRSA
		KeyGenerator.2.16.840.1.101.3.4.1.23, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Cipher.Threefish-256, org.bouncycastle.jcajce.provider.symmetric.Threefish$ECB_256
		Alg.Alias.AlgorithmParameters.1.3.132.1.15.3, EC
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.13, SHA512WITHRSA
		KeyGenerator.2.16.840.1.101.3.4.1.28, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		AlgorithmParameterGenerator.GOST28147, org.bouncycastle.jcajce.provider.symmetric.GOST28147$AlgParamGen
		KeyGenerator.2.16.840.1.101.3.4.1.26, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.10, RSASSA-PSS
		Alg.Alias.KeyFactory.1.3.14.7.2.1.1, ELGAMAL
		KeyGenerator.2.16.840.1.101.3.4.1.27, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Alg.Alias.Signature.SHA3-512WITHRSA/PSS, SHA3-512WITHRSAANDMGF1
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.16, SHA512(256)WITHRSA
		KeyGenerator.2.16.840.1.101.3.4.1.21, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.15, SHA512(224)WITHRSA
		Signature.RMD128WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA384WITHECNR, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR384
		Alg.Alias.Mac.HMAC/Skein-512-224, HMACSkein-512-224
		Alg.Alias.Signature.SHA512WITHRSASSA-PSS, SHA512WITHRSAANDMGF1
		KeyAgreement.ECMQVWITHSHA224CKDF ImplementedIn, Software
		Alg.Alias.KeyGenerator.HMAC/MD2, HMACMD2
		Alg.Alias.KeyGenerator.HMAC/MD4, HMACMD4
		Alg.Alias.Signature.SHA224WithRSAAndSHAKE256, SHA224WITHRSAANDSHAKE256
		KeyFactory.ED25519, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi$Ed25519
		KeyAgreement.1.2.840.113549.1.9.16.3.5, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithRFC2631KDF
		Alg.Alias.Cipher.DESEDERFC3217WRAP, DESEDEWRAP
		Signature.DETDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA
		Alg.Alias.KeyPairGenerator.GOST-3410, GOST3410
		Alg.Alias.AlgorithmParameters.OID.1.3.6.1.4.1.3029.1.1.2, BLOWFISH
		Signature.SHA224WITHRSA/ISO9796-2 ImplementedIn, Software
		Cipher.ML-KEM-512, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMCipherSpi$MLKEM512
		Cipher.OID.2.16.840.1.101.3.4.1.48, org.bouncycastle.jcajce.provider.symmetric.AES$WrapPad256
		Cipher.OID.2.16.840.1.101.3.4.1.47, org.bouncycastle.jcajce.provider.symmetric.AES$CCM256
		Cipher.OID.2.16.840.1.101.3.4.1.46, org.bouncycastle.jcajce.provider.symmetric.AES$GCM256
		Cipher.OID.2.16.840.1.101.3.4.1.45, org.bouncycastle.jcajce.provider.symmetric.AES$Wrap256
		Cipher.OID.2.16.840.1.101.3.4.1.44, org.bouncycastle.jcajce.provider.symmetric.AES$CFB256
		MessageDigest.GOST3411, org.bouncycastle.jcajce.provider.digest.GOST3411$Digest
		Cipher.OID.2.16.840.1.101.3.4.1.43, org.bouncycastle.jcajce.provider.symmetric.AES$OFB256
		Alg.Alias.Signature.SHA3-256withDSA, SHA3-256WITHDSA
		Cipher.OID.2.16.840.1.101.3.4.1.42, org.bouncycastle.jcajce.provider.symmetric.AES$CBC256
		Alg.Alias.Signature.SHA512(224)WithRSAEncryption, SHA512(224)WITHRSA
		Cipher.OID.2.16.840.1.101.3.4.1.41, org.bouncycastle.jcajce.provider.symmetric.AES$ECB256
		Alg.Alias.Signature.SHA512(256)WithRSA/PSS, SHA512(256)WITHRSAANDMGF1
		Signature.SHA1WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.MD5WithRSA, MD5WITHRSA
		KeyPairGenerator.ML-DSA-65-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyPairGeneratorSpi$MLDSA65withSHA512
		CertPathBuilder.PKIX, org.bouncycastle.jce.provider.PKIXCertPathBuilderSpi_8
		Alg.Alias.Mac.Skein-MAC256/128, Skein-MAC-256-128
		Alg.Alias.Signature.SHA3-384withPLAIN-ECDSA, SHA3-384WITHPLAIN-ECDSA
		Signature.SHA1WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyPairGenerator.ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDSA
		Alg.Alias.Mac.HMAC-GOST3411, HMACGOST3411
		Alg.Alias.Signature.SLH-DSA-SHA2-128S, SLH-DSA
		AlgorithmParameters.CHACHA7539, org.bouncycastle.jcajce.provider.symmetric.ChaCha$AlgParams
		MessageDigest.SHA-224, org.bouncycastle.jcajce.provider.digest.SHA224$Digest
		Alg.Alias.Signature.SHA3-512withDSA, SHA3-512WITHDSA
		Alg.Alias.Cipher.RSA//ISO9796-1PADDING, RSA/ISO9796-1
		Signature.RIPEMD128WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA1WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA1withRSA
		Alg.Alias.AlgorithmParameters.1.2.410.200046.1.1.7, ARIA
		Signature.SHA3-224WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.SEEDGMAC, SEED-GMAC
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.1.2.410.200046.1.1.2, ARIA
		Cipher.ML-KEM, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMCipherSpi$Base
		MessageDigest.SHAKE128-256, org.bouncycastle.jcajce.provider.digest.SHA3$DigestShake128_256
		Cipher.1.2.804.2.1.1.1.1.1.3.5.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CBC128
		Alg.Alias.Signature.SHA224WithRSA, SHA224WITHRSA
		Cipher.1.2.804.2.1.1.1.1.1.3.5.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CBC256
		Cipher.1.2.804.2.1.1.1.1.1.3.5.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CBC512
		Signature.SHA3-512WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameters.1.3.132.1.15.0, EC
		Mac.SIPHASH128-2-4, org.bouncycastle.jcajce.provider.symmetric.SipHash128$Mac24
		Alg.Alias.AlgorithmParameters.1.3.132.1.15.1, EC
		Cipher.ECIESWITHSHA256ANDDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA256andDESedeCBC
		Mac.HMACKECCAK512, org.bouncycastle.jcajce.provider.digest.Keccak$HashMac512
		Alg.Alias.Mac.AESGMAC, AES-GMAC
		Signature.SHA512(224)WITHRSAANDSHAKE256 ImplementedIn, Software
		Alg.Alias.KeyGenerator.POLY1305CAMELLIA, POLY1305-CAMELLIA
		Alg.Alias.KeyGenerator.POLY1305ARIA, POLY1305-ARIA
		Cipher.ECIESwithSHA256andAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.SHA512WithRSAEncryption, SHA512WITHRSA
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.1.10, PSS
		Cipher.ECIESwithDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyPairGenerator.X448, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi$X448
		Alg.Alias.Signature.SLH-DSA-SHAKE-192S-WITH-SHAKE256, HASH-SLH-DSA
		KeyAgreement.ECMQV, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQV
		SecretKeyFactory.TLS10KDF, org.bouncycastle.jcajce.provider.symmetric.TLSKDF$TLS10
		KeyAgreement.ECDHC ImplementedIn, Software
		Alg.Alias.Signature.MD5withRSAEncryption, MD5WITHRSA
		Alg.Alias.Signature.DSAwithSHA1, DSA
		Signature.SHA512WITHECNR, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR512
		Cipher.ECIESWITHSHA256 SupportedKeyFormats, PKCS#8|X.509
		Cipher.GOST3412-2015/CTR, org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015$CTR
		Signature.SHA512WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.AlgorithmParameters.SHA1withRSA/PSS, PSS
		Alg.Alias.Signature.SHA256WithRSA/ISO9796-2, SHA256WITHRSA/ISO9796-2
		Alg.Alias.Cipher.PBEWITHSHAANDRC2-CBC, PBEWITHSHA1ANDRC2
		Alg.Alias.Mac.GOST3412-2015, GOST3412MAC
		Alg.Alias.Mac.HMAC/Skein-512-256, HMACSkein-512-256
		Signature.SHA3-384WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.ECIESWITHSHA1ANDDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA384WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA384withRSA
		Alg.Alias.Signature.SHA3-384withRSAandMGF1, SHA3-384WITHRSAANDMGF1
		KeyAgreement.ECCDHUWITHSHA512KDF ImplementedIn, Software
		KeyGenerator.2.16.840.1.101.3.4.1.46, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Alg.Alias.KeyFactory.1.3.14.3.2.7, DES
		KeyGenerator.2.16.840.1.101.3.4.1.47, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		KeyGenerator.2.16.840.1.101.3.4.1.44, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		KeyAgreement.ECMQVWITHSHA1CKDF ImplementedIn, Software
		Alg.Alias.Signature.SHA3-224WithRSAAndMGF1, SHA3-224WITHRSAANDMGF1
		Cipher.DSTU7624-128, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$ECB_128
		KeyGenerator.2.16.840.1.101.3.4.1.45, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		KeyGenerator.2.16.840.1.101.3.4.1.48, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		AlgorithmParameters.EC, org.bouncycastle.jcajce.provider.asymmetric.ec.AlgorithmParametersSpi
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.2, ARIA
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.3, ARIA
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.4, ARIA
		Alg.Alias.Signature.DSTU-4145, DSTU4145
		Signature.FALCON, org.bouncycastle.pqc.jcajce.provider.falcon.SignatureSpi$Base
		KeyGenerator.2.16.840.1.101.3.4.1.42, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.7, ARIA
		KeyGenerator.2.16.840.1.101.3.4.1.43, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.8, ARIA
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.410.200046.1.1.9, ARIA
		KeyGenerator.2.16.840.1.101.3.4.1.41, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Alg.Alias.Signature.SHA1withRSAandSHAKE128, SHA1WITHRSAANDSHAKE128
		Alg.Alias.KeyFactory.OID.1.3.9999.6.8.12, SPHINCSPLUS
		KeyAgreement.DHUWITHSHA384KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA384KDF
		Alg.Alias.KeyFactory.OID.1.3.9999.6.8.10, SPHINCSPLUS
		Alg.Alias.Signature.SHA512/RSA, SHA512WITHRSA
		Alg.Alias.Signature.SLH-DSA-SHA2-128S-WITH-SHA256, HASH-SLH-DSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.3, MD4WITHRSA
		Signature.SHA1WITHRSA/X9.31 ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.1.3.9999.6.5.12, SPHINCS+-SHA2-192S
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.2, MD2WITHRSA
		Signature.SHA512WITHECNR SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA384WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		Cipher.OID.2.16.840.1.101.3.4.1.28, org.bouncycastle.jcajce.provider.symmetric.AES$WrapPad192
		Signature.SHA512WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyPairGenerator.1.3.9999.6.5.10, SPHINCS+-SHA2-192F
		Cipher.OID.2.16.840.1.101.3.4.1.27, org.bouncycastle.jcajce.provider.symmetric.AES$CCM192
		Signature.SHA512WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECCDHWITHSHA1KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Cipher.PBEWITHSHA-1AND192BITAES-CBC-BC, PBEWITHSHAAND192BITAES-CBC-BC
		Alg.Alias.AlgorithmParameters.OID.1.2.410.200046.1.1.7, ARIA
		Alg.Alias.SecretKeyFactory.PBEWithSHAAnd3KeyTripleDES, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.Signature.SHA3-512withECDSA, SHA3-512WITHECDSA
		Alg.Alias.AlgorithmParameters.OID.1.2.410.200046.1.1.2, ARIA
		Cipher.OID.2.16.840.1.101.3.4.1.26, org.bouncycastle.jcajce.provider.symmetric.AES$GCM192
		Cipher.OID.2.16.840.1.101.3.4.1.25, org.bouncycastle.jcajce.provider.symmetric.AES$Wrap192
		Cipher.OID.2.16.840.1.101.3.4.1.24, org.bouncycastle.jcajce.provider.symmetric.AES$CFB192
		Alg.Alias.Signature.SHA3-384/RSA, SHA3-384WITHRSA
		Cipher.OID.2.16.840.1.101.3.4.1.23, org.bouncycastle.jcajce.provider.symmetric.AES$OFB192
		Cipher.OID.2.16.840.1.101.3.4.1.22, org.bouncycastle.jcajce.provider.symmetric.AES$CBC192
		Cipher.OID.2.16.840.1.101.3.4.1.21, org.bouncycastle.jcajce.provider.symmetric.AES$ECB192
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.5, SHA1WITHRSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.4, MD5WITHRSA
		Alg.Alias.Signature.RMD160WithRSAEncryption, RMD160WITHRSA
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$OFB512
		Alg.Alias.Signature.GOST3411-2012-512WithECGOST3410-2012-512, GOST3411-2012-512WITHECGOST3410-2012-512
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$OFB256
		Cipher.ECIESWITHSHA1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-384WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_384withRSA
		Alg.Alias.Signature.SHA3-512WITHRSAENCRYPTION, SHA3-512WITHRSA
		Cipher.CCM ImplementedIn, Software
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.1, SHA224WITHDSA
		Signature.SHA3-512WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSASha3_512
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.2, SHA256WITHDSA
		Alg.Alias.KeyGenerator.Skein-MAC1024/512, Skein-MAC-1024-512
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.3, SHA384WITHDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.4, SHA512WITHDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.5, SHA3-224WITHDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.6, SHA3-256WITHDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.7, SHA3-384WITHDSA
		KeyAgreement.ECCDHWITHSHA384CKDF ImplementedIn, Software
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.8, SHA3-512WITHDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.9, SHA3-224WITHECDSA
		KeyGenerator.Skein-MAC-1024-384, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_1024_384
		Alg.Alias.Mac.RC5, RC5MAC
		Alg.Alias.Mac.RC5/CFB8, RC5MAC/CFB8
		KeyAgreement.ECCDHU ImplementedIn, Software
		MessageDigest.BLAKE2B-256, org.bouncycastle.jcajce.provider.digest.Blake2b$Blake2b256
		Alg.Alias.Mac.RC2, RC2MAC
		KeyAgreement.X25519WITHSHA384CKDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519withSHA384CKDF
		Signature.SHA1WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyAgreement.ECCDHWITHSHA224KDF SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA512(256)WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECDHWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA512KDFAndSharedInfo
		AlgorithmParameters.DH, org.bouncycastle.jcajce.provider.asymmetric.dh.AlgorithmParametersSpi
		Alg.Alias.KeyGenerator.HMAC-KECCAK512, HMACKECCAK512
		Signature.SHA512(224)WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512_224withRSAandSHAKE128
		KeyAgreement.ECMQVWITHSHA256CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.ECCDHU SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.MLDSA44-Ed25519-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA44_Ed25519_SHA512
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$OFB128
		Signature.SHA224WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyGenerator.OID.1.2.840.113533.7.66.10, CAST5
		KeyGenerator.HMACWHIRLPOOL, org.bouncycastle.jcajce.provider.digest.Whirlpool$KeyGenerator
		KeyPairGenerator.ML-DSA-87-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyPairGeneratorSpi$MLDSA87withSHA512
		Alg.Alias.Signature.RIPEMD160WITHRSAENCRYPTION, RIPEMD160WITHRSA
		Signature.SHA1WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.SHA512WithDSA, SHA512WITHDSA
		Alg.Alias.Signature.SHA384WithRSASSA-PSS, SHA384WITHRSAANDMGF1
		Alg.Alias.Mac.DESEDE64WITHISO7816-4PADDING, DESEDEMAC64WITHISO7816-4PADDING
		Signature.MD5WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC, org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES3Key
		SecretKeyFactory.PBKDF2WITHASCII, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2with8BIT
		Alg.Alias.MessageDigest.TUPLEHASH128, TUPLEHASH128-256
		Signature.SHA512WITHCVC-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Cipher.RSA/ISO9796-1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA224WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.1.3.9999.6.5.12, SPHINCSPLUS
		KeyAgreement.ECCDHUWITHSHA1KDF ImplementedIn, Software
		SecretKeyFactory.PBKDF2WITHHMACSHA256, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA256
		Alg.Alias.Signature.1.3.9999.6.5.10, SPHINCSPLUS
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.4.3, ML-KEM-1024
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.4.1, ML-KEM-512
		Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.4.2, ML-KEM-768
		KeyPairGenerator.ECGOST3410-2012, org.bouncycastle.jcajce.provider.asymmetric.ecgost12.KeyPairGeneratorSpi
		Alg.Alias.MessageDigest.SHA512, SHA-512
		Signature.SHA512WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA512
		Signature.SHA3-256WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA3_256
		Cipher.RC2WRAP, org.bouncycastle.jcajce.provider.symmetric.RC2$Wrap
		Alg.Alias.MessageDigest.GOST-3411, GOST3411
		KeyPairGenerator.ELGAMAL, org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyPairGeneratorSpi
		Alg.Alias.KeyFactory.SPHINCS+, SPHINCSPLUS
		Signature.SHA256WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA256
		Alg.Alias.Cipher.PBEWITHSHA-256AND256BITAES-BC, PBEWITHSHA256AND256BITAES-CBC-BC
		Signature.MLDSA87-RSA4096-PSS-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_RSA4096_PSS_SHA512_PREHASH
		KeyStore.BCFKS-DEF, org.bouncycastle.jcajce.provider.keystore.bcfks.BcFKSKeyStoreSpi$Def
		KeyAgreement.1.3.132.1.11.0 ImplementedIn, Software
		Alg.Alias.Signature.1.3.6.1.4.1.2.267.12.8.7, DILITHIUM5
		SecureRandom.DEFAULT, org.bouncycastle.jcajce.provider.drbg.DRBG$Default
		KeyAgreement.ECCDHUWITHSHA224CKDF SupportedKeyFormats, PKCS#8|X.509
		Mac.HMACSHA3-512, org.bouncycastle.jcajce.provider.digest.SHA3$HashMac512
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.5, COMPOSITE
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.4, COMPOSITE
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.7, COMPOSITE
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.6, COMPOSITE
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.1, COMPOSITE
		Alg.Alias.Signature.SHA1WithRSA/X9.31, SHA1WITHRSA/X9.31
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.0, COMPOSITE
		Signature.MLDSA87-RSA3072-PSS-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_RSA3072_PSS_SHA512
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.3, COMPOSITE
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.2, COMPOSITE
		Signature.SHA3-384WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSASha3_384
		CertificateFactory.X.509, org.bouncycastle.jcajce.provider.asymmetric.x509.CertificateFactory
		Alg.Alias.Signature.SHA512withRSA/PSS, SHA512WITHRSAANDMGF1
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.9, COMPOSITE
		Alg.Alias.KeyFactory.OID.2.16.840.1.114027.80.9.1.8, COMPOSITE
		Signature.SHA3-512WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.6, SM2WITHSHA512
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.7, SM2WITHRIPEMD160
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.4, SM2WITHSHA256
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.5, SM2WITHSHA384
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.8, SM2WITHWHIRLPOOL
		AlgorithmParameters.GOST3410, org.bouncycastle.jcajce.provider.asymmetric.gost.AlgorithmParametersSpi
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.9, SM2WITHBLAKE2B
		Cipher.DES, org.bouncycastle.jcajce.provider.symmetric.DES$ECB
		MessageDigest.SHA-256, org.bouncycastle.jcajce.provider.digest.SHA256$Digest
		Signature.SHA3-256WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA3-512WithRSASSA-PSS, SHA3-512WITHRSAANDMGF1
		MessageDigest.DSTU7564-256, org.bouncycastle.jcajce.provider.digest.DSTU7564$Digest256
		Alg.Alias.AlgorithmParameters.RAWRSAPSS, PSS
		Cipher.PBEWITHSHA256AND256BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256AESCBC256
		KeyGenerator.SKIPJACK, org.bouncycastle.jcajce.provider.symmetric.Skipjack$KeyGen
		KeyFactory.SLH-DSA-SHAKE-128F-WITH-SHAKE128, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashShake_128f
		Alg.Alias.KeyGenerator.HMAC/SHA3-384, HMACSHA3-384
		Cipher.ARIAWRAPPAD, org.bouncycastle.jcajce.provider.symmetric.ARIA$WrapPad
		Signature.SHA224WITHECNR ImplementedIn, Software
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.1, PBEWITHSHAAND128BITRC4
		Signature.SHA3-224WITHRSAANDSHAKE256 ImplementedIn, Software
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.3, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.2, PBEWITHSHAAND40BITRC4
		Alg.Alias.Cipher.ELGAMAL/NONE/PKCS1PADDING, ELGAMAL/PKCS1
		Alg.Alias.Cipher.OID.1.2.840.113549.1.5.1, PBEWITHMD2ANDDES
		Cipher.ECIESwithSHA1andDESEDE-CBC ImplementedIn, Software
		Alg.Alias.KeyFactory.1.3.9999.6.5.12, SPHINCSPLUS
		Alg.Alias.Mac.POLY1305CAMELLIA, POLY1305-CAMELLIA
		KeyAgreement.ECGOST3410, org.bouncycastle.jcajce.provider.asymmetric.ecgost.KeyAgreementSpi$ECVKO
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.5, PBEWITHSHAAND128BITRC2-CBC
		Alg.Alias.KeyFactory.MLDSA87-RSA3072-PSS-SHA512, COMPOSITE
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.4, PBEWITHSHAAND2-KEYTRIPLEDES-CBC
		Cipher.ECIESWITHSHA256ANDDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyStore.BOUNCYCASTLE, BouncyCastle
		Alg.Alias.KeyFactory.1.3.9999.6.5.10, SPHINCSPLUS
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.6, PBEWITHSHAAND40BITRC2-CBC
		Signature.SLH-DSA, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SignatureSpi$Direct
		KeyGenerator.CHACHA, org.bouncycastle.jcajce.provider.symmetric.ChaCha$KeyGen
		Alg.Alias.AlgorithmParameters.PBEWITHSHA256AND128BITAES-CBC-BC, PKCS12PBE
		Alg.Alias.Signature.SHAKE128withRSASSA-PSS, SHAKE128WITHRSAPSS
		Cipher.GCM SupportedKeyFormats, RAW
		Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC
		Signature.RIPEMD256WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.2, SM2WITHSHA1
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.3, SM2WITHSHA224
		Cipher.ETSIKEMWITHSHA256, org.bouncycastle.jcajce.provider.asymmetric.ec.IESKEMCipher$KEMwithSHA256
		Alg.Alias.Cipher.1.2.156.10197.1.301.3.2.1, SM2
		Signature.SHA3-512WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Signature.MLDSA87-RSA3072-PSS-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_RSA3072_PSS_SHA512_PREHASH
		Alg.Alias.Cipher.OID.1.2.840.113549.1.5.6, PBEWITHMD5ANDRC2
		Alg.Alias.Cipher.OID.1.2.840.113549.1.5.3, PBEWITHMD5ANDDES
		Alg.Alias.KeyGenerator.POLY1305NOEKEON, POLY1305-NOEKEON
		Alg.Alias.Cipher.OID.1.2.840.113549.1.5.4, PBEWITHMD2ANDRC2
		Alg.Alias.KeyFactory.MLDSA44-RSA2048-PKCS15-SHA256, COMPOSITE
		Alg.Alias.Mac.DESISO9797ALG1MACWITHISO7816-4PADDING, DESMAC64WITHISO7816-4PADDING
		Alg.Alias.KeyGenerator.HMAC/SHA384, HMACSHA384
		AlgorithmParameters.ELGAMAL, org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParametersSpi
		KeyGenerator.CAMELLIA-GMAC, org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen
		Alg.Alias.Signature.SHA224WITHRSA/PSS, SHA224WITHRSAANDMGF1
		Cipher.ELGAMAL/PKCS1, org.bouncycastle.jcajce.provider.asymmetric.elgamal.CipherSpi$PKCS1v1_5Padding
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.12, SHA3-512WITHECDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.11, SHA3-384WITHECDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.10, SHA3-256WITHECDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.16, SHA3-512WITHRSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.17, ML-DSA-44
		Alg.Alias.KeyGenerator.HMAC-WHIRLPOOL, HMACWHIRLPOOL
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.15, SHA3-384WITHRSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.18, ML-DSA-65
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.14, SHA3-256WITHRSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.19, ML-DSA-87
		KeyAgreement.ECDHWITHSHA384KDF ImplementedIn, Software
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.13, SHA3-224WITHRSA
		Signature.SHA512(224)WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$SHA512_224WithRSAEncryption
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.19, ML-DSA-87
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.18, ML-DSA-65
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.17, ML-DSA-44
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.10, SHA3-256WITHECDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.11, SHA3-384WITHECDSA
		Alg.Alias.KeyFactory.ECGOST-3410-2012, ECGOST3410-2012
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.12, SHA3-512WITHECDSA
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.1, COMPOSITE
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.13, SHA3-224WITHRSA
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.0, COMPOSITE
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.14, SHA3-256WITHRSA
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.3, COMPOSITE
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.15, SHA3-384WITHRSA
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.2, COMPOSITE
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.16, SHA3-512WITHRSA
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.5, COMPOSITE
		Alg.Alias.Signature.GOST3411withDSTU4145LE, GOST3411WITHDSTU4145LE
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.4, COMPOSITE
		KeyAgreement.DHWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithSHA256KDF
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.7, COMPOSITE
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.6, COMPOSITE
		Signature.SHA384WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA384
		Signature.SHA256WITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.9, COMPOSITE
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.8, COMPOSITE
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.23, SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.22, SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.21, SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.20, SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.27, SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.28, SLH-DSA
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND128BITAES-CBC-BC, PKCS12PBE
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.26, SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.29, SLH-DSA
		Alg.Alias.Mac.1.2.840.113549.2.11, HMACSHA512
		KeyGenerator.IDEA, org.bouncycastle.jcajce.provider.symmetric.IDEA$KeyGen
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.25, SLH-DSA
		Alg.Alias.Mac.1.2.840.113549.2.10, HMACSHA384
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.24, SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.29, SLH-DSA
		AlgorithmParameters.CHACHA20-POLY1305, org.bouncycastle.jcajce.provider.symmetric.ChaCha$AlgParamsCC1305
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.28, SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.20, SLH-DSA
		Alg.Alias.KeyGenerator.1.2.156.10197.1.401.2, HMACSM3
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.21, SLH-DSA
		KeyAgreement.ECDHWITHSHA256KDF ImplementedIn, Software
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.22, SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.23, SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.24, SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.25, SLH-DSA
		Mac.Skein-MAC-512-224, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_224
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.26, SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.27, SLH-DSA
		SecretKeyFactory.HMACSHA512/256, org.bouncycastle.jcajce.provider.digest.SHA512$KeyFactory256
		KeyAgreement.MQVWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA512KDF
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.39, HASH-SLH-DSA
		Alg.Alias.KeyGenerator.POLY1305AES, POLY1305-AES
		Signature.SHA1WITHCVC-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.SEEDWRAP, org.bouncycastle.jcajce.provider.symmetric.SEED$Wrap
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.31, SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.32, ML-DSA-44-WITH-SHA512
		Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.33, ML-DSA-65-WITH-SHA512
		Cipher.BLOWFISH, org.bouncycastle.jcajce.provider.symmetric.Blowfish$ECB
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.34, ML-DSA-87-WITH-SHA512
		KeyGenerator.OID.1.2.410.200004.7.1.1.1, org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
		Alg.Alias.Signature.GOST-3410-2001, ECGOST3410
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.35, HASH-SLH-DSA
		Signature.SHA3-384WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.36, HASH-SLH-DSA
		MessageDigest.Skein-1024-512, org.bouncycastle.jcajce.provider.digest.Skein$Digest_1024_512
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.37, HASH-SLH-DSA
		AlgorithmParameters.HC256, org.bouncycastle.jcajce.provider.symmetric.HC256$AlgParams
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.38, HASH-SLH-DSA
		Mac.HMACSHA512, org.bouncycastle.jcajce.provider.digest.SHA512$HashMac
		Alg.Alias.Signature.SHA1WithRSAAndSHAKE256, SHA1WITHRSAANDSHAKE256
		Alg.Alias.Signature.SHA384WithCVC-ECDSA, SHA384WITHCVC-ECDSA
		Alg.Alias.Mac.VMPC-MAC, VMPCMAC
		KeyPairGenerator.LMS, org.bouncycastle.pqc.jcajce.provider.lms.LMSKeyPairGeneratorSpi
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.30, SLH-DSA
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.8.12, SPHINCS+-SHAKE-192S
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.8.10, SPHINCS+-SHAKE-192F
		KeyPairGenerator.MLDSA65-RSA3072-PKCS15-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA65_RSA3072_PKCS15_SHA512
		KeyAgreement.1.3.132.1.11.3 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.MD4withRSA, MD4WITHRSA
		KeyFactory.HASH-ML-DSA, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyFactorySpi$Hash
		Alg.Alias.KeyGenerator.ARIAGMAC, ARIA-GMAC
		Alg.Alias.Signature.SHA512(224)withRSA/X9.31, SHA512(224)WITHRSA/X9.31
		Signature.SHA3-256WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsaSha3_256
		Signature.SHA384WITHPLAIN-ECDSA ImplementedIn, Software
		Alg.Alias.Signature.MD5/RSA, MD5WITHRSA
		Alg.Alias.Cipher.PBEWithSHAAnd3KeyTripleDES, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.42, HASH-SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.43, HASH-SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.44, HASH-SLH-DSA
		KeyGenerator.HMACRIPEMD256, org.bouncycastle.jcajce.provider.digest.RIPEMD256$KeyGenerator
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.45, HASH-SLH-DSA
		Mac.HMACSHA1, org.bouncycastle.jcajce.provider.digest.SHA1$HashMac
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.46, HASH-SLH-DSA
		KeyFactory.ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.40, HASH-SLH-DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.41, HASH-SLH-DSA
		Signature.SHA1WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		KeyPairGenerator.ML-DSA, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyPairGeneratorSpi$Pure
		Alg.Alias.KeyGenerator.HMAC/Skein-256-160, HMACSkein-256-160
		Alg.Alias.Signature.SHA3-512withRSA/PSS, SHA3-512WITHRSAANDMGF1
		Signature.SHA512WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA512
		Signature.SHA1WITHCVC-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA
		Alg.Alias.Cipher.1.2.804.2.1.1.1.1.1.3.10.2, DSTU7624-256KW
		Alg.Alias.KeyPairGenerator.1.3.132.1.14.2, EC
		Alg.Alias.Cipher.1.2.804.2.1.1.1.1.1.3.10.1, DSTU7624-128KW
		Alg.Alias.KeyPairGenerator.1.3.132.1.14.3, EC
		KeyAgreement.ECKAEGWITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA256KDF
		Alg.Alias.KeyPairGenerator.1.3.132.1.14.0, EC
		Alg.Alias.Cipher.1.2.804.2.1.1.1.1.1.3.10.3, DSTU7624-512KW
		Alg.Alias.KeyPairGenerator.1.3.132.1.14.1, EC
		AlgorithmParameterGenerator.RC2, org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParamGen
		Alg.Alias.Mac.HMAC/KECCAK224, HMACKECCAK224
		Cipher.ECIESWITHAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.ECIESWITHSHA1 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Cipher.PBEWITHSHAAND3-KEYDESEDE-CBC, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.Signature.SHA512(256)WithRSASSA-PSS, SHA512(256)WITHRSAANDMGF1
		Alg.Alias.Signature.1.2.643.7.1.1.3.2, GOST3411-2012-256WITHECGOST3410-2012-256
		Alg.Alias.Signature.1.2.643.7.1.1.3.3, GOST3411-2012-512WITHECGOST3410-2012-512
		SecretKeyFactory.HMACSHA512/224, org.bouncycastle.jcajce.provider.digest.SHA512$KeyFactory224
		KeyPairGenerator.SPHINCS+-SHA2-256F, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Sha2_256f
		Alg.Alias.MessageDigest.1.3.36.3.2.2, RIPEMD128
		Alg.Alias.MessageDigest.1.3.36.3.2.1, RIPEMD160
		KeyGenerator.HMACSHA3-224, org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator224
		Alg.Alias.KeyPairGenerator.DSTU-4145, DSTU4145
		Mac.SKIPJACKMAC/CFB8, org.bouncycastle.jcajce.provider.symmetric.Skipjack$MacCFB8
		Alg.Alias.MessageDigest.1.3.36.3.2.3, RIPEMD256
		KeyGenerator.Skein-MAC-256-160, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_256_160
		Signature.RIPEMD160WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Mac.POLY1305, org.bouncycastle.jcajce.provider.symmetric.Poly1305$Mac
		Alg.Alias.Signature.SHA224withRSAEncryption, SHA224WITHRSA
		KeyPairGenerator.SPHINCS+-SHA2-256S, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Sha2_256s
		Cipher.ECIESWITHSHA512ANDAES-CBC SupportedKeyFormats, PKCS#8|X.509
		Signature.SHA384WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA384
		KeyGenerator.1.3.6.1.4.1.188.7.1.1.2, org.bouncycastle.jcajce.provider.symmetric.IDEA$KeyGen
		Signature.SHA3-256WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_256withRSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.30, SLH-DSA
		Alg.Alias.Signature.MD2withRSAEncryption, MD2WITHRSA
		KeyAgreement.MQVWITHSHA512CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA512CKDF
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.34, ML-DSA-87-WITH-SHA512
		Signature.SHA3-512WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.33, ML-DSA-65-WITH-SHA512
		Alg.Alias.KeyPairGenerator.1.2.804.2.1.1.1.1.3.1.1, DSTU4145
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.32, ML-DSA-44-WITH-SHA512
		Signature.RIPEMD128WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$RIPEMD128WithRSAEncryption
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.31, SLH-DSA
		Mac.POLY1305-ARIA, org.bouncycastle.jcajce.provider.symmetric.ARIA$Poly1305
		KeyGenerator.HMACSHA3-256, org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator256
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.38, HASH-SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.37, HASH-SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.36, HASH-SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.35, HASH-SLH-DSA
		Alg.Alias.KeyGenerator.SIPHASH128-4-8, SIPHASH128
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.39, HASH-SLH-DSA
		KeyAgreement.OID.1.3.132.1.11.0 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.MD2WITHRSA SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECCDHWITHSHA512KDF SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESwithSHA256, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA256
		Alg.Alias.Signature.GOST3411WithDSTU4145, GOST3411WITHDSTU4145
		KeyPairGenerator.ML-KEM-512, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyPairGeneratorSpi$MLKEM512
		AlgorithmParameters.Tnepres, org.bouncycastle.jcajce.provider.symmetric.Serpent$TAlgParams
		KeyGenerator.Skein-MAC-256-128, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_256_128
		Alg.Alias.Signature.SHA512(224)withRSA, SHA512(224)WITHRSA
		Signature.SHA512(256)WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA512_256
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.41, HASH-SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.40, HASH-SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.45, HASH-SLH-DSA
		KeyAgreement.1.3.133.16.840.63.0.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.44, HASH-SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.43, HASH-SLH-DSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.42, HASH-SLH-DSA
		Alg.Alias.Signature.SHA512(224)WithRSA/X9.31, SHA512(224)WITHRSA/X9.31
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.46, HASH-SLH-DSA
		Signature.SHAKE128WITHRSAPSS SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA1WITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.1.2.410.200004.7.1.1.1, org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
		KeyAgreement.ECCDHWITHSHA256CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA256CKDF
		Signature.SHA3-256WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.1.2.840.113549.2.8, HMACSHA224
		Alg.Alias.KeyGenerator.1.2.840.113549.2.9, HMACSHA256
		Alg.Alias.KeyGenerator.1.2.840.113549.2.7, HMACSHA1
		KeyAgreement.ECMQVWITHSHA1CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.4.3, ML-KEM-1024
		KeyAgreement.ECCDHUWITHSHA1CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.4.1, ML-KEM-512
		AlgorithmParameterGenerator.AES, org.bouncycastle.jcajce.provider.symmetric.AES$AlgParamGen
		Alg.Alias.KeyFactory.MLDSA44-Ed25519-SHA512, COMPOSITE
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.4 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.4.2, ML-KEM-768
		Cipher.ECIESWITHSHA512ANDDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Cipher.OID.1.2.410.200004.7.1.1.1, SEEDWRAP
		Cipher.ECIESwithSHA384andAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA512WITHECDDSA ImplementedIn, Software
		KeyFactory.RSASSA-PSS, org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyFactorySpi
		Signature.SHA224WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Alg.Alias.Signature.SHA3-256withRSA/PSS, SHA3-256WITHRSAANDMGF1
		Cipher.RIJNDAEL, org.bouncycastle.jcajce.provider.symmetric.Rijndael$ECB
		KeyAgreement.DHUWITHSHA256CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA256CKDF
		Alg.Alias.Signature.MD4WithRSAEncryption, MD4WITHRSA
		MessageDigest.RIPEMD256, org.bouncycastle.jcajce.provider.digest.RIPEMD256$Digest
		Alg.Alias.Signature.SHAKE256withECDSA, SHAKE256WITHECDSA
		Alg.Alias.Signature.GOST3411-2012-256WithECGOST3410-2012-256, GOST3411-2012-256WITHECGOST3410-2012-256
		Alg.Alias.KeyPairGenerator.MLKEM, ML-KEM
		Signature.SHA384WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA384
		Signature.SHA224WITHECNR, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR224
		KeyAgreement.ECCDHUWITHSHA256CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.HMAC/SHA3-256, HMACSHA3-256
		Alg.Alias.Signature.WhirlpoolWithRSA/ISO9796-2, WhirlpoolWITHRSA/ISO9796-2
		Alg.Alias.KeyGenerator.HMAC/Skein-1024-512, HMACSkein-1024-512
		KeyAgreement.ECMQVWITHSHA512KDF SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameters.ECGOST3410-2012, org.bouncycastle.jcajce.provider.asymmetric.ec.AlgorithmParametersSpi
		Alg.Alias.Signature.SHA256withRSA/PSS, SHA256WITHRSAANDMGF1
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.22554.5.5.5, NTRU
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.22554.5.5.4, NTRU
		Alg.Alias.KeyPairGenerator.1.2.840.10046.2.1, DH
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.22554.5.5.6, NTRU
		KeyStore.BouncyCastle, org.bouncycastle.jcajce.provider.keystore.bc.BcKeyStoreSpi$BouncyCastleStore
		KeyAgreement.1.3.133.16.840.63.0.3 ImplementedIn, Software
		Alg.Alias.Signature.SHA224WITHRSAENCRYPTION, SHA224WITHRSA
		Signature.SHA512WITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA512WithRSAEncryption
		Cipher.XIESWITHSHA256, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA256
		KeyAgreement.DHUWITHSHA1CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA1CKDF
		Signature.SHA256WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA256
		KeyFactory.EXTERNAL, org.bouncycastle.jcajce.provider.asymmetric.EXTERNAL$KeyFactory
		KeyAgreement.OID.1.3.132.1.14.1 SupportedKeyFormats, PKCS#8|X.509
		Signature.RIPEMD160WITHECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		MessageDigest.MD2, org.bouncycastle.jcajce.provider.digest.MD2$Digest
		MessageDigest.MD4, org.bouncycastle.jcajce.provider.digest.MD4$Digest
		KeyPairGenerator.ECGOST3410, org.bouncycastle.jcajce.provider.asymmetric.ecgost.KeyPairGeneratorSpi
		MessageDigest.MD5, org.bouncycastle.jcajce.provider.digest.MD5$Digest
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.22554.5.5.1, NTRU
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.22554.5.5.3, NTRU
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.22554.5.5.2, NTRU
		KeyGenerator.DESEDEWRAP, org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator
		Alg.Alias.KeyGenerator.1.2.840.113549.1.9.16.3.18, CHACHA7539
		Alg.Alias.Cipher.PBEWITHSHAAND2-KEYDESEDE-CBC, PBEWITHSHAAND2-KEYTRIPLEDES-CBC
		Signature.SHA3-512WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyGenerator.RC4, ARC4
		Alg.Alias.Signature.RIPEMD160/DSA, RIPEMD160WITHDSA
		Mac.AES-GMAC, org.bouncycastle.jcajce.provider.symmetric.AES$AESGMAC
		Alg.Alias.AlgorithmParameters.1.2.840.113533.7.66.10, CAST5
		Alg.Alias.Signature.NONEWITHRSAPSS, RAWRSASSA-PSS
		Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC
		Signature.RMD160WITHRSA ImplementedIn, Software
		Alg.Alias.Signature.SHA3-384WithPLAIN-ECDSA, SHA3-384WITHPLAIN-ECDSA
		Signature.SHA512WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512withRSAandSHAKE128
		Alg.Alias.SecretKeyFactory.OID.1.2.410.200046.1.1.7, ARIA
		KeyAgreement.1.3.133.16.840.63.0.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA1KDFAndSharedInfo
		KeyAgreement.1.3.133.16.840.63.0.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA1KDFAndSharedInfo
		Signature.SHA3-384WITHECDSA ImplementedIn, Software
		Alg.Alias.Signature.SHA1WithRSA, SHA1WITHRSA
		Mac.Skein-MAC-512-256, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_256
		KeyAgreement.ECMQVWITHSHA224KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.OID.1.3.132.1.14.3 ImplementedIn, Software
		KeyPairGenerator.MLDSA65-RSA3072-PSS-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA65_RSA3072_PSS_SHA512
		Alg.Alias.Signature.OID.1.2.643.2.2.3, GOST3411WITHECGOST3410
		X509Store.CERTIFICATE/LDAP, org.bouncycastle.jce.provider.X509StoreLDAPCerts
		Alg.Alias.SecretKeyFactory.OID.1.2.410.200046.1.1.2, ARIA
		KeyAgreement.ECCDHWITHSHA512CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		Alg.Alias.Signature.1.2.804.2.1.1.1.1.3.1.1.1.1, GOST3411WITHDSTU4145
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Mac.DSTU7624GMAC, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$GMAC
		Alg.Alias.SecretKeyFactory.PBEWITHSHA1ANDDES-CBC, PBEWITHSHA1ANDDES
		AlgorithmParameters.SM4, org.bouncycastle.jcajce.provider.symmetric.SM4$AlgParams
		Mac.HMACSkein-256-224, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_256_224
		Signature.MLDSA44-RSA2048-PSS-SHA256-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA44_RSA2048_PSS_SHA256_PREHASH
		Alg.Alias.Signature.SHA3-224withRSAandSHAKE128, SHA3-224WITHRSAANDSHAKE128
		Alg.Alias.MessageDigest.SHA512(224), SHA-512/224
		Alg.Alias.Mac.HMAC-GOST3411-2012-512, HMACGOST3411-2012-512
		Alg.Alias.Mac.RC6GMAC, RC6-GMAC
		Signature.SHA3-224WITHRSAANDMGF1 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameters.1.2.643.2.2.19, ECGOST3410
		Signature.SHA3-512WITHECDSA ImplementedIn, Software
		Alg.Alias.Mac.HMAC/Skein-1024-1024, HMACSkein-1024-1024
		Alg.Alias.KeyGenerator.Skein-MAC1024/384, Skein-MAC-1024-384
		Alg.Alias.AlgorithmParameters.PBEWITHSHA-256AND128BITAES-CBC-BC, PKCS12PBE
		Signature.SHA3-512WITHPLAIN-ECDSA SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.X448WITHSHA256CKDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448withSHA256CKDF
		Alg.Alias.SecretKeyFactory.HMACSHA512(224), HMACSHA512/224
		KeyAgreement.ECDH SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Signature.SHA3-512WITHRSAANDSHAKE128 ImplementedIn, Software
		KeyAgreement.ECCDHWITHSHA256KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyPairGenerator.SPHINCS+-SHA2-128F, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Sha2_128f
		Alg.Alias.Signature.SHA3-256withRSA, SHA3-256WITHRSA
		Signature.RAWRSASSA-PSS SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.OID.1.3.133.16.840.63.0.2 SupportedKeyFormats, PKCS#8|X.509
		KeyPairGenerator.ElGamal, org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyPairGeneratorSpi
		KeyPairGenerator.MLDSA87-RSA3072-PSS-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA87_RSA3072_PSS_SHA512
		Signature.RIPEMD128WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Cipher.ECIESWITHSHA384 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.POLY1305RC6, POLY1305-RC6
		Cipher.ML-KEM-768, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMCipherSpi$MLKEM768
		Cipher.ECIES, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIES
		Alg.Alias.Mac.HMAC/SHA3-224, HMACSHA3-224
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.6 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		X509StreamParser.CERTIFICATEPAIR, org.bouncycastle.jce.provider.X509CertPairParser
		Signature.MLDSA44-ECDSA-P256-SHA256, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA44_ECDSA_P256_SHA256
		KeyFactory.ECMQV, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECMQV
		KeyPairGenerator.SPHINCS+-SHA2-128S, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Sha2_128s
		KeyAgreement.1.3.132.1.15.0 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.1.3.14.3.2.27, DSA
		Alg.Alias.Signature.1.3.14.3.2.29, SHA1WITHRSA
		Cipher.PBEWITHSHAAND128BITAES-CBC-BC, org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA1AESCBC128
		SecretKeyFactory.PBEWITHMD2ANDDES, org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD2KeyFactory
		Alg.Alias.Cipher.PBEWITHSHA-1AND256BITAES-CBC-BC, PBEWITHSHAAND256BITAES-CBC-BC
		SecretKeyFactory.PBEWITHSHA1ANDRC2, org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHA1KeyFactory
		Mac.GOST28147MAC, org.bouncycastle.jcajce.provider.symmetric.GOST28147$Mac
		Cipher.PBEWITHSHA1ANDDES, org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithSHA1
		Signature.MLDSA65-ECDSA-P384-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_ECDSA_P384_SHA512
		KeyAgreement.ECCDHUWITHSHA1CKDF ImplementedIn, Software
		Mac.POLY1305-SM4, org.bouncycastle.jcajce.provider.symmetric.SM4$Poly1305
		Signature.SHA256WITHECNR SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESwithSHA512andAES-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameterGenerator.1.2.410.200004.1.4, SEED
		Alg.Alias.Mac.HMAC-KECCAK512, HMACKECCAK512
		KeyPairGenerator.MLDSA65-ECDSA-P384-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA65_ECDSA_P384_SHA512
		Alg.Alias.Signature.SHA512(224)WITHRSASSA-PSS, SHA512(224)WITHRSAANDMGF1
		KeyPairGenerator.SLH-DSA-SHA2-128S-WITH-SHA256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashSha2_128s
		Alg.Alias.Cipher.PBEWITHSHA1AND192BITAES-CBC-BC, PBEWITHSHAAND192BITAES-CBC-BC
		KeyAgreement.1.3.132.1.15.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA384KDFAndSharedInfo
		KeyGenerator.ML-KEM, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyGeneratorSpi
		KeyAgreement.1.3.132.1.15.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA512KDFAndSharedInfo
		KeyAgreement.1.3.132.1.15.0, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA224KDFAndSharedInfo
		KeyAgreement.1.3.132.1.15.1, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA256KDFAndSharedInfo
		Mac.DESCMAC, org.bouncycastle.jcajce.provider.symmetric.DES$CMAC
		Signature.SHA224WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA224
		SecretKeyFactory.OID.1.3.14.3.2.17, org.bouncycastle.jcajce.provider.symmetric.DESede$KeyFactory
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.47, CCM
		KeyFactory.SLH-DSA-SHAKE-128S-WITH-SHAKE128, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashShake_128s
		KeyAgreement.ECKAEGWITHSHA224KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.ECMQVWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA1KDF
		AlgorithmParameters.CAST5, org.bouncycastle.jcajce.provider.symmetric.CAST5$AlgParams
		Mac.DSTU7624-128GMAC, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$GMAC128
		AlgorithmParameters.CAST6, org.bouncycastle.jcajce.provider.symmetric.CAST6$AlgParams
		Alg.Alias.Signature.SHA3-224WITHRSA/PSS, SHA3-224WITHRSAANDMGF1
		Alg.Alias.Signature.SHA512(256)WITHRSAENCRYPTION, SHA512(256)WITHRSA
		Cipher.ECIESWITHSHA512, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA512
		Cipher.XIES, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIES
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.42, AES
		KeyGenerator.RC5-64, org.bouncycastle.jcajce.provider.symmetric.RC5$KeyGen64
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.46, GCM
		Alg.Alias.Cipher.PBEWITHSHA1AND128BITAES-CBC-BC, PBEWITHSHAAND128BITAES-CBC-BC
		Cipher.SALSA20, org.bouncycastle.jcajce.provider.symmetric.Salsa20$Base
		KeyAgreement.OID.1.3.132.1.14.2 ImplementedIn, Software
		Alg.Alias.Signature.SHA3-224withRSAandMGF1, SHA3-224WITHRSAANDMGF1
		Signature.SHA224WITHRSAANDSHAKE256 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Mac.SKIPJACK/CFB8, SKIPJACKMAC/CFB8
		Alg.Alias.AlgorithmParameters.1.2.643.2.2.21, GOST28147
		Alg.Alias.AlgorithmParameters.PBEWITHSHAANDDES3KEY-CBC, PKCS12PBE
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.1 ImplementedIn, Software
		Alg.Alias.AlgorithmParameters.1.2.643.2.2.20, GOST3410
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.4, PBEWITHMD2ANDRC2
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.6, PBEWITHMD5ANDRC2
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.27, CCM
		Cipher.ARIAWRAP, org.bouncycastle.jcajce.provider.symmetric.ARIA$Wrap
		Mac.HMACSkein-256-128, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_256_128
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.26, GCM
		AlgorithmParameters.Threefish-256, org.bouncycastle.jcajce.provider.symmetric.Threefish$AlgParams_256
		Cipher.GOST3412-2015/OFB, org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015$OFB
		Signature.SHA1WITHPLAIN-ECDSA ImplementedIn, Software
		Signature.WhirlpoolWITHRSA/ISO9796-2 ImplementedIn, Software
		KeyGenerator.CHACHA7539, org.bouncycastle.jcajce.provider.symmetric.ChaCha$KeyGen7539
		Signature.SHA224WITHCVC-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA224
		Signature.MD4WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.SHA3-384withRSA, SHA3-384WITHRSA
		Alg.Alias.KeyFactory.OID.1.3.6.1.4.1.2.267.12.8.7, DILITHIUM5
		Mac.POLY1305-SEED, org.bouncycastle.jcajce.provider.symmetric.SEED$Poly1305
		Alg.Alias.KeyGenerator.HMAC-GOST3411-2012-512, HMACGOST3411-2012-512
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.22, AES
		KeyFactory.COMPOSITE, org.bouncycastle.jcajce.provider.asymmetric.COMPOSITE$KeyFactory
		KeyAgreement.1.3.132.1.14.3 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA224withRSA/PSS, SHA224WITHRSAANDMGF1
		Alg.Alias.KeyFactory.1.3.133.16.840.63.0.16, ECMQV
		Signature.RIPEMD160WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecPlainDSARP160
		Signature.SHA512(256)WITHRSAANDMGF1 ImplementedIn, Software
		Alg.Alias.Signature.RIPEMD160withPLAIN-ECDSA, RIPEMD160WITHPLAIN-ECDSA
		Alg.Alias.KeyGenerator.HMAC/DSTU7564-256, HMACDSTU7564-256
		Alg.Alias.Signature.GOST3411WithECGOST3410, GOST3411WITHECGOST3410
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.2.267.12.4.4, DILITHIUM2
		KeyGenerator.DSTU7624, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen
		KeyAgreement.ECGOST3410-2012-256, org.bouncycastle.jcajce.provider.asymmetric.ecgost12.KeyAgreementSpi$ECVKO256
		Alg.Alias.Signature.SHA512(256)WITHRSASSA-PSS, SHA512(256)WITHRSAANDMGF1
		Alg.Alias.Cipher.OID.1.3.6.1.4.1.22554.1.1.2.1.22, PBEWITHSHAAND192BITAES-CBC-BC
		Alg.Alias.Mac.HMAC/RIPEMD320, HMACRIPEMD320
		Signature.SHA3-384WITHRSAANDMGF1 ImplementedIn, Software
		Alg.Alias.KeyFactory.DSTU4145-3410, DSTU4145
		Signature.GOST3411WITHDSTU4145LE, org.bouncycastle.jcajce.provider.asymmetric.dstu.SignatureSpiLe
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.1, HMACSHA256
		Alg.Alias.Signature.1.2.840.113549.1.9.16.3.17, LMS
		Signature.SHA224WITHRSA/ISO9796-2 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyGenerator.HMACDSTU7564-384, org.bouncycastle.jcajce.provider.digest.DSTU7564$KeyGenerator384
		Cipher.1.2.392.200011.61.1.1.1.3, org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC192
		Cipher.1.2.392.200011.61.1.1.1.2, org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC128
		Alg.Alias.KeyGenerator.GOST, GOST28147
		Cipher.ECIESwithSHA512andDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.1.2.392.200011.61.1.1.1.4, org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC256
		Signature.SHA3-384WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.ECGOST-3410, ECGOST3410
		KeyAgreement.OID.1.3.133.16.840.63.0.3 ImplementedIn, Software
		Alg.Alias.MessageDigest.TUPLEHASH256, TUPLEHASH256-512
		AlgorithmParameters.DSTU7624, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParams
		Signature.ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA
		Cipher.Grain128, org.bouncycastle.jcajce.provider.symmetric.Grain128$Base
		Signature.SHA512(256)WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512_256withRSAandSHAKE128
		Signature.RIPEMD256WITHRSA ImplementedIn, Software
		Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.2.5, SPHINCSPLUS
		KeyFactory.ECDHC, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDHC
		Alg.Alias.Mac.HMAC/Skein-512-128, HMACSkein-512-128
		Alg.Alias.Signature.OID.1.3.9999.3.11, FALCON-512
		Alg.Alias.KeyFactory.1.2.643.7.1.1.6.1, ECGOST3410-2012
		Alg.Alias.Signature.OID.1.3.9999.3.14, FALCON-1024
		KeyAgreement.X25519withSHA256HKDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519withSHA256HKDF
		Alg.Alias.KeyFactory.1.2.643.7.1.1.6.2, ECGOST3410-2012
		Signature.SHA512(224)WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512_224withRSAandSHAKE256
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.11, SHA3-512WITHPLAIN-ECDSA
		KeyPairGenerator.SLH-DSA-SHAKE-256F-WITH-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$HashShake_256f
		Mac.RC6-GMAC, org.bouncycastle.jcajce.provider.symmetric.RC6$GMAC
		Mac.ZUC-256, org.bouncycastle.jcajce.provider.symmetric.Zuc$ZucMac256
		Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.10, SHA3-384WITHPLAIN-ECDSA
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.13, HMACSHA3-224
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.14, HMACSHA3-256
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.15, HMACSHA3-384
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.16, HMACSHA3-512
		KeyGenerator.TEA, org.bouncycastle.jcajce.provider.symmetric.TEA$KeyGen
		Alg.Alias.Signature.SHA512WithRSAAndSHAKE256, SHA512WITHRSAANDSHAKE256
		Alg.Alias.Mac.HMAC/GOST3411-2012-256, HMACGOST3411-2012-256
		Mac.HMACSkein-256-160, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_256_160
		Alg.Alias.KeyGenerator.HMAC-DSTU7564-384, HMACDSTU7564-384
		Alg.Alias.Mac.HMAC-Skein-512-512, HMACSkein-512-512
		AlgorithmParameterGenerator.ARIA, org.bouncycastle.jcajce.provider.symmetric.ARIA$AlgParamGen
		Cipher.AESWRAP, org.bouncycastle.jcajce.provider.symmetric.AES$Wrap
		KeyStore.IBCFKS, org.bouncycastle.jcajce.provider.keystore.bcfks.BcFKSKeyStoreSpi$StdShared
		Alg.Alias.AlgorithmParameters.1.2.410.200004.1.4, SEED
		KeyPairGenerator.DSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyPairGeneratorSpi
		KeyAgreement.ECCDHWITHSHA1KDF SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECCDHWITHSHA384KDF SupportedKeyFormats, PKCS#8|X.509
		Cipher.NTRU, org.bouncycastle.pqc.jcajce.provider.ntru.NTRUCipherSpi$Base
		KeyAgreement.ECCDHUWITHSHA224CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Signature.1.2.156.10197.1.503, SHA256WITHSM2
		Signature.SHA256WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA256withRSA
		Alg.Alias.Signature.1.2.156.10197.1.501, SM3WITHSM2
		Signature.MLDSA65-ECDSA-P256-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_ECDSA_P256_SHA512
		Cipher.ECIESwithSHA384andDESEDE-CBC ImplementedIn, Software
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.1.2.1.42, PBEWITHSHAAND256BITAES-CBC-BC
		KeyGenerator.RIJNDAEL, org.bouncycastle.jcajce.provider.symmetric.Rijndael$KeyGen
		Alg.Alias.SecretKeyFactory.PBEWITHSHA1AND128BITAES-CBC-BC, PBEWITHSHAAND128BITAES-CBC-BC
		Signature.SHA384WITHECNR SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA384/CVC-ECDSA, SHA384WITHCVC-ECDSA
		Alg.Alias.Cipher.PBEWITHSHA-256AND192BITAES-BC, PBEWITHSHA256AND192BITAES-CBC-BC
		KeyFactory.OID.1.3.6.1.4.1.22554.4.2, org.bouncycastle.jcajce.provider.asymmetric.EXTERNAL$KeyFactory
		Alg.Alias.Mac.1.2.643.7.1.1.4.1, HMACGOST3411-2012-256
		Alg.Alias.Mac.1.2.643.7.1.1.4.2, HMACGOST3411-2012-512
		KeyAgreement.1.3.132.1.11.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Cipher.OID.1.2.840.113549.1.9.16.3.18, CHACHA20-POLY1305
		Alg.Alias.Cipher.GOST-28147, GOST28147
		Signature.SHA3-384WITHPLAIN-ECDSA ImplementedIn, Software
		Alg.Alias.Signature.SLH-DSA-SHAKE-128S-WITH-SHAKE128, HASH-SLH-DSA
		Alg.Alias.Mac.HMAC-SHA384, HMACSHA384
		Alg.Alias.Mac.HMAC-DSTU7564-256, HMACDSTU7564-256
		Alg.Alias.Signature.SHA3-256WithDSA, SHA3-256WITHDSA
		Signature.ED25519, org.bouncycastle.jcajce.provider.asymmetric.edec.SignatureSpi$Ed25519
		AlgorithmParameters.PBKDF1, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF1$AlgParams
		AlgorithmParameters.PBKDF2, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$AlgParams
		Alg.Alias.KeyGenerator.HMAC/SHA3-224, HMACSHA3-224
		Alg.Alias.Signature.SHA512(224)withRSAandSHAKE128, SHA512(224)WITHRSAANDSHAKE128
		Alg.Alias.Cipher.PBEWITHSHA-1AND192BITAES-BC, PBEWITHSHAAND192BITAES-CBC-BC
		Cipher.XIESwithSHA1andAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithAESCBC
		MessageDigest.BLAKE2B-384, org.bouncycastle.jcajce.provider.digest.Blake2b$Blake2b384
		Alg.Alias.Mac.HMAC/KECCAK256, HMACKECCAK256
		Cipher.AESWRAPPAD ImplementedIn, Software
		SecretKeyFactory.PBKDF2WITHHMACSHA384, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA384
		Signature.SHA384WITHRSAANDMGF1 ImplementedIn, Software
		Cipher.ECIESWITHSHA256ANDDESEDE-CBC ImplementedIn, Software
		KeyAgreement.OID.1.3.132.1.14.1, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA256KDFAndSharedInfo
		Alg.Alias.Mac.HMAC/SHA512/256, HMACSHA512/256
		KeyAgreement.OID.1.3.132.1.14.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA384KDFAndSharedInfo
		KeyAgreement.OID.1.3.132.1.14.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA512KDFAndSharedInfo
		Provider.id info, BouncyCastle Security Provider v1.82
		Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.1.2.1.22, PBEWITHSHAAND192BITAES-CBC-BC
		Cipher.1.2.410.200046.1.1.9, org.bouncycastle.jcajce.provider.symmetric.ARIA$OFB
		Signature.SHA384WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA256WITHRSASSA-PSS, SHA256WITHRSAANDMGF1
		Alg.Alias.KeyFactory.1.3.6.1.4.1.2.267.12.6.5, DILITHIUM3
		Alg.Alias.KeyGenerator.HMAC/SHA3-256, HMACSHA3-256
		Cipher.1.2.410.200046.1.1.1, org.bouncycastle.jcajce.provider.symmetric.ARIA$ECB
		Cipher.1.2.410.200046.1.1.2, org.bouncycastle.jcajce.provider.symmetric.ARIA$CBC
		Alg.Alias.Mac.HMAC/Skein-512-160, HMACSkein-512-160
		Alg.Alias.Mac.HMAC/KECCAK288, HMACKECCAK288
		Cipher.1.2.410.200046.1.1.3, org.bouncycastle.jcajce.provider.symmetric.ARIA$CFB
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Cipher.1.2.410.200046.1.1.4, org.bouncycastle.jcajce.provider.symmetric.ARIA$OFB
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Cipher.1.2.410.200046.1.1.6, org.bouncycastle.jcajce.provider.symmetric.ARIA$ECB
		Cipher.1.2.410.200046.1.1.7, org.bouncycastle.jcajce.provider.symmetric.ARIA$CBC
		Cipher.1.2.410.200046.1.1.8, org.bouncycastle.jcajce.provider.symmetric.ARIA$CFB
		Alg.Alias.Signature.SHA512WithECDSA, SHA512WITHECDSA
		AlgorithmParameters.ZUC-256, org.bouncycastle.jcajce.provider.symmetric.Zuc$AlgParams
		Signature.SHA512(224)WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Cipher.PBEWITHSHA1AND2-KEYDESEDE-CBC, PBEWITHSHAAND2-KEYTRIPLEDES-CBC
		Alg.Alias.Signature.SHA3-256WITHRSA/PSS, SHA3-256WITHRSAANDMGF1
		KeyAgreement.OID.1.2.840.113549.1.9.16.3.5, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHwithRFC2631KDF
		Alg.Alias.Signature.MD2WITHRSAENCRYPTION, MD2WITHRSA
		KeyFactory.HASH-SLH-DSA, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$Hash
		Alg.Alias.Signature.SHA512WITHDETECDSA, SHA512WITHECDDSA
		Cipher.1.2.643.2.2.21, org.bouncycastle.jcajce.provider.symmetric.GOST28147$GCFB
		Alg.Alias.Signature.SHA384WithRSAEncryption, SHA384WITHRSA
		KeyGenerator.POLY1305-CAMELLIA, org.bouncycastle.jcajce.provider.symmetric.Camellia$Poly1305KeyGen
		KeyAgreement.OID.1.3.132.1.14.0, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA224KDFAndSharedInfo
		Alg.Alias.KeyGenerator.HMAC/Skein-256-128, HMACSkein-256-128
		Alg.Alias.KeyGenerator.HMAC/SHA224, HMACSHA224
		Alg.Alias.Signature.SHA512withRSAEncryption, SHA512WITHRSA
		MessageDigest.BLAKE2S-128, org.bouncycastle.jcajce.provider.digest.Blake2s$Blake2s128
		Cipher.ECIESwithSHA1andDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithDESedeCBC
		Alg.Alias.Signature.MD5WithRSAEncryption, MD5WITHRSA
		Signature.RIPEMD160WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA256/DSA, SHA256WITHDSA
		KeyAgreement.MQVWITHSHA1CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA1CKDF
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.43, ARIAWRAPPAD
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.44, ARIAWRAPPAD
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.45, ARIAWRAPPAD
		Alg.Alias.KeyGenerator.HMAC/RIPEMD256, HMACRIPEMD256
		Cipher.ECIESWITHSHA1ANDAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithAESCBC
		Signature.SHA3-256WITHRSAANDMGF1 ImplementedIn, Software
		Mac.OLDHMACSHA384, org.bouncycastle.jcajce.provider.digest.SHA384$OldSHA384
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.40, ARIAWRAP
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.41, ARIAWRAP
		KeyFactory.DSTU4145, org.bouncycastle.jcajce.provider.asymmetric.dstu.KeyFactorySpi
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.42, ARIAWRAP
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.36, ARIAGCM
		Signature.RMD160WITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.37, CCM
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.38, CCM
		Signature.SHA512WITHRSAANDMGF1 ImplementedIn, Software
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.39, CCM
		Alg.Alias.Signature.SHA512/PLAIN-ECDSA, SHA512WITHPLAIN-ECDSA
		Alg.Alias.Mac.HMAC/SHA384, HMACSHA384
		Alg.Alias.Signature.RIPEMD160WithDSA, RIPEMD160WITHDSA
		Alg.Alias.Signature.SHA384withCVC-ECDSA, SHA384WITHCVC-ECDSA
		Alg.Alias.Signature.SHA512/CVC-ECDSA, SHA512WITHCVC-ECDSA
		Signature.RIPEMD160WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsaRMD160
		Alg.Alias.KeyFactory.OID.1.3.9999.6.5.12, SPHINCSPLUS
		Alg.Alias.KeyPairGenerator.OID.1.3.6.1.4.1.2.267.12.4.4, DILITHIUM2
		SecretKeyFactory.PBKDF2WITHHMACSHA3-512, org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA3_512
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.34, ARIAGCM
		Alg.Alias.Cipher.OID.1.2.410.200046.1.1.35, ARIAGCM
		KeyAgreement.ECMQVWITHSHA256KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA224WITHECDDSA ImplementedIn, Software
		Signature.SHA384WITHECDDSA ImplementedIn, Software
		AlgorithmParameterGenerator.GOST3410, org.bouncycastle.jcajce.provider.asymmetric.gost.AlgorithmParameterGeneratorSpi
		KeyAgreement.ECMQVWITHSHA256CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA256WITHRSA/PSS, SHA256WITHRSAANDMGF1
		Signature.SPHINCSPLUS, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SignatureSpi$Direct
		Alg.Alias.Signature.1.3.9999.6.6.10, SPHINCSPLUS
		Signature.SHA3-224WITHECDDSA ImplementedIn, Software
		Alg.Alias.KeyFactory.OID.1.3.9999.6.5.10, SPHINCSPLUS
		Alg.Alias.KeyPairGenerator.1.3.6.1.4.1.22554.5.5, NTRU
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.17, COMPOSITE
		Alg.Alias.KeyPairGenerator.1.3.9999.3.14, FALCON-1024
		Signature.RIPEMD160WITHPLAIN-ECDSA ImplementedIn, Software
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.15, COMPOSITE
		Cipher.ETSIKEMWITHSHA256 ImplementedIn, Software
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.16, COMPOSITE
		Alg.Alias.Signature.SHA512WITHRSAENCRYPTION, SHA512WITHRSA
		Alg.Alias.Signature.1.3.9999.6.6.12, SPHINCSPLUS
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.6 ImplementedIn, Software
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Signature.MLDSA44-ECDSA-P256-SHA256-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA44_ECDSA_P256_SHA256_PREHASH
		KeyGenerator.HMACSM3, org.bouncycastle.jcajce.provider.digest.SM3$KeyGenerator
		KeyGenerator.HMACGOST3411-2012-512, org.bouncycastle.jcajce.provider.digest.GOST3411$KeyGenerator2012_512
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		Signature.SHA3-224WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.POLY1305-CAST6, org.bouncycastle.jcajce.provider.symmetric.CAST6$Poly1305KeyGen
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.10, COMPOSITE
		KeyAgreement.ECCDHU, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHUC
		Alg.Alias.KeyGenerator.HMAC/SHA256, HMACSHA256
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.13, COMPOSITE
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.14, COMPOSITE
		Cipher.ECIESwithSHA1, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIES
		Alg.Alias.KeyPairGenerator.1.3.9999.3.11, FALCON-512
		KeyPairGenerator.HASH-ML-DSA, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyPairGeneratorSpi$Hash
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.11, COMPOSITE
		Alg.Alias.KeyFactory.2.16.840.1.114027.80.9.1.12, COMPOSITE
		Alg.Alias.Mac.HMAC/SHA512/224, HMACSHA512/224
		Signature.SHA1WITHECDDSA ImplementedIn, Software
		KeyGenerator.HMACTIGER, org.bouncycastle.jcajce.provider.digest.Tiger$KeyGenerator
		Alg.Alias.Signature.OID.1.2.840.10045.4.3.2, SHA256WITHECDSA
		Alg.Alias.Signature.OID.1.2.840.10045.4.3.3, SHA384WITHECDSA
		Alg.Alias.Signature.OID.1.2.840.10045.4.3.4, SHA512WITHECDSA
		Alg.Alias.Signature.OID.1.3.36.3.3.2.2, RIPEMD160WITHECDSA
		KeyGenerator.HMACSkein-512-384, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_384
		Cipher.GOST3412-2015/CFB8, org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015$GCFB8
		Alg.Alias.Signature.OID.1.2.840.10045.4.3.1, SHA224WITHECDSA
		Alg.Alias.AlgorithmParameterGenerator.1.2.840.113549.3.7, DESEDE
		Cipher.Twofish, org.bouncycastle.jcajce.provider.symmetric.Twofish$ECB
		Mac.SERPENT-GMAC, org.bouncycastle.jcajce.provider.symmetric.Serpent$SerpentGMAC
		KeyAgreement.ECMQVWITHSHA224KDF ImplementedIn, Software
		KeyFactory.2.16.840.1.114027.80.4.1, org.bouncycastle.jcajce.provider.asymmetric.COMPOSITE$KeyFactory
		Alg.Alias.KeyFactory.1.2.840.10046.2.1, DH
		KeyGenerator.OID.1.2.410.200046.1.1.39, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyAgreement.ECDHWITHSHA512KDF SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.OID.1.2.410.200046.1.1.38, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		CertStore.Multi, org.bouncycastle.jce.provider.MultiCertStoreSpi
		KeyGenerator.OID.1.2.410.200046.1.1.37, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		KeyGenerator.OID.1.2.410.200046.1.1.36, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyGenerator.OID.1.2.410.200046.1.1.35, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		Signature.SHA512(256)WITHRSA SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.OID.1.2.410.200046.1.1.34, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Signature.MD5WITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$MD5WithRSAEncryption
		Cipher.ECIESWITHSHA384ANDDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA384andDESedeCBC
		Cipher.ETSIKEMWITHSHA256 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		AlgorithmParameters.ECGOST3410, org.bouncycastle.jcajce.provider.asymmetric.ec.AlgorithmParametersSpi
		Signature.ML-DSA-87-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.HashSignatureSpi$MLDSA87
		Signature.SHA256WITHPLAIN-ECDSA ImplementedIn, Software
		Mac.DESEDEMAC/CFB8, org.bouncycastle.jcajce.provider.symmetric.DESede$DESedeCFB8
		Signature.SHA1WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA
		Signature.SHA3-256WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		KeyGenerator.Skein-MAC-256-224, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_256_224
		Signature.SHA3-256WITHRSAANDSHAKE256 ImplementedIn, Software
		Signature.SHA512(256)WITHRSA/ISO9796-2 ImplementedIn, Software
		Signature.RMD256WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyGenerator.Skein-MAC512/512, Skein-MAC-512-512
		Alg.Alias.Signature.SHA1WithRSAAndMGF1, SHA1WITHRSAANDMGF1
		Signature.MD5WITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.OID.1.2.410.200046.1.1.45, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyGenerator.OID.1.2.410.200046.1.1.44, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		Alg.Alias.Cipher.RC5-32, RC5
		KeyGenerator.OID.1.2.410.200046.1.1.43, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND192BITAES-CBC-BC, PKCS12PBE
		KeyGenerator.OID.1.2.410.200046.1.1.42, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.1 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyPairGenerator.SPHINCS+, SPHINCSPLUS
		KeyGenerator.OID.1.2.410.200046.1.1.41, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.OID.1.2.410.200046.1.1.40, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		KeyAgreement.ECDH ImplementedIn, Software
		KeyFactory.ML-KEM-768, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyFactorySpi$MLKEM768
		Alg.Alias.KeyFactory.1.3.101.111, XDH
		Alg.Alias.KeyFactory.1.3.101.112, EDDSA
		KeyAgreement.1.3.132.1.11.1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-384WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_384withRSAandSHAKE128
		Alg.Alias.KeyFactory.1.3.101.110, XDH
		Alg.Alias.Signature.SHA256withPLAIN-ECDSA, SHA256WITHPLAIN-ECDSA
		Alg.Alias.Signature.SHA1WithRSAAndSHAKE128, SHA1WITHRSAANDSHAKE128
		Alg.Alias.KeyGenerator.HMAC-SHA224, HMACSHA224
		Alg.Alias.KeyFactory.1.3.101.113, EDDSA
		Alg.Alias.Signature.RIPEMD160withDSA, RIPEMD160WITHDSA
		Alg.Alias.Signature.SHAKE128WithECDSA, SHAKE128WITHECDSA
		Cipher.XIESWITHSHA512ANDAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA512andAESCBC
		Signature.WHIRLPOOLWITHRSA/X9.31 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.OID.1.3.9999.6.6.12, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.9999.6.6.10, SPHINCSPLUS
		KeyAgreement.1.3.132.1.14.1 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.1.3.132.1.14.3 ImplementedIn, Software
		Signature.SHA384WITHCVC-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA384
		Alg.Alias.SecretKeyFactory.OID.1.2.410.200046.1.1.12, ARIA
		CertPathBuilder.RFC3281, org.bouncycastle.jce.provider.PKIXAttrCertPathBuilderSpi
		CertPathBuilder.RFC3280, org.bouncycastle.jce.provider.PKIXCertPathBuilderSpi_8
		Signature.SHA256WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESwithDESEDE-CBC ImplementedIn, Software
		Cipher.ECIES SupportedKeyFormats, PKCS#8|X.509
		Mac.DESEDEMAC64, org.bouncycastle.jcajce.provider.symmetric.DESede$DESede64
		AlgorithmParameters.Serpent, org.bouncycastle.jcajce.provider.symmetric.Serpent$AlgParams
		Cipher.ECIESWITHSHA512 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.1.2.840.10045.2.1, EC
		KeyStore.BCFKS, org.bouncycastle.jcajce.provider.keystore.bcfks.BcFKSKeyStoreSpi$Std
		Mac.PBEWITHHMACRIPEMD160, org.bouncycastle.jcajce.provider.digest.RIPEMD160$PBEWithHmac
		AlgorithmParameters.1.2.840.113549.3.2, org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParams
		Alg.Alias.KeyFactory.MLDSA65-ECDSA-brainpoolP256r1-SHA512, COMPOSITE
		Signature.WhirlpoolWITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.SHA224/DSA, SHA224WITHDSA
		Alg.Alias.Signature.SHAKE256WithRSA/PSS, SHAKE256WITHRSAPSS
		KeyAgreement.XDH, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$XDH
		Signature.RSASSA-PSS ImplementedIn, Software
		AlgorithmParameters.HC128, org.bouncycastle.jcajce.provider.symmetric.HC128$AlgParams
		Mac.Twofish-GMAC, org.bouncycastle.jcajce.provider.symmetric.Twofish$GMAC
		Alg.Alias.KeyAgreement.1.2.643.2.2.19, ECGOST3410
		Signature.RMD128WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.OID.1.3.6.1.4.1.2.267.12.8.7, DILITHIUM5
		KeyAgreement.ECKAEGWITHSHA1KDF SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECDHWITHSHA256KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.ECCDHWITHSHA512KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$CDHwithSHA512KDFAndSharedInfo
		Signature.ML-DSA-65-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.mldsa.HashSignatureSpi$MLDSA65
		Alg.Alias.Signature.GOST3411-2012-256/ECGOST3410-2012-256, GOST3411-2012-256WITHECGOST3410-2012-256
		KeyAgreement.OID.1.3.132.1.11.3 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-512WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA3_512
		KeyAgreement.1.3.132.1.14.2 SupportedKeyFormats, PKCS#8|X.509
		KeyFactory.XDH, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi$XDH
		Alg.Alias.Mac.HMAC-SHA224, HMACSHA224
		Signature.MLDSA87-ECDSA-brainpoolP384r1-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA87_ECDSA_brainpoolP384r1_SHA512
		Alg.Alias.AlgorithmParameters.PBEWITHSHA1ANDRC2, PKCS12PBE
		Signature.SHA1WITHECDDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyPairGenerator.1.3.132.1.15.3, ECMQV
		Signature.SHA1WITHCVC-ECDSA ImplementedIn, Software
		Mac.HMACDSTU7564-256, org.bouncycastle.jcajce.provider.digest.DSTU7564$HashMac256
		KeyAgreement.DHUWITHSHA224CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA224CKDF
		KeyAgreement.X25519WITHSHA512CKDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519withSHA512CKDF
		Alg.Alias.Signature.SHA256withRSAandSHAKE256, SHA256WITHRSAANDSHAKE256
		Alg.Alias.Mac.HMAC/TIGER, HMACTIGER
		Alg.Alias.SecretKeyFactory.2.16.840.1.101.3.4.2.22, KMAC256
		Alg.Alias.KeyGenerator.OID.1.3.6.1.4.1.3029.1.1.2, BLOWFISH
		Alg.Alias.SecretKeyFactory.2.16.840.1.101.3.4.2.21, KMAC128
		Alg.Alias.Mac.HMAC-SHA256, HMACSHA256
		Alg.Alias.Signature.RIPEMD256WITHRSAENCRYPTION, RIPEMD256WITHRSA
		MessageDigest.Skein-512-512, org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_512
		MessageDigest.PARALLELHASH128-256, org.bouncycastle.jcajce.provider.digest.SHA3$DigestParallelHash128_256
		Alg.Alias.Signature.SHA1WITHECDSA, ECDSA
		Alg.Alias.Signature.SHA1withRSA, SHA1WITHRSA
		Alg.Alias.KeyPairGenerator.1.3.132.1.15.1, ECMQV
		MessageDigest.BLAKE2B-512, org.bouncycastle.jcajce.provider.digest.Blake2b$Blake2b512
		Alg.Alias.KeyPairGenerator.1.3.132.1.15.2, ECMQV
		Alg.Alias.KeyPairGenerator.1.3.132.1.15.0, ECMQV
		Alg.Alias.KeyFactory.1.3.6.1.4.1.2.267.12.4.4, DILITHIUM2
		Alg.Alias.Mac.HMAC/GOST3411, HMACGOST3411
		Signature.SHA3-256WITHRSAANDSHAKE256 SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.ECCDHUWITHSHA512KDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.DESEDE64, DESEDEMAC64
		Alg.Alias.KeyGenerator.POLY1305SM4, POLY1305-SM4
		Alg.Alias.Signature.RIPEMD128withRSAEncryption, RIPEMD128WITHRSA
		AlgorithmParameterGenerator.CAST5, org.bouncycastle.jcajce.provider.symmetric.CAST5$AlgParamGen
		Alg.Alias.AlgorithmParameters.PBEWITHSHAANDIDEA-CBC, PKCS12PBE
		AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParams
		AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParams
		Signature.ECGOST3410-2012-512, org.bouncycastle.jcajce.provider.asymmetric.ecgost12.ECGOST2012SignatureSpi512
		AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$AlgParams
		Alg.Alias.Signature.SHAKE128WITHRSASSA-PSS, SHAKE128WITHRSAPSS
		Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.3029.1.1.2, BLOWFISH
		KeyGenerator.Skein-MAC-256-256, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_256_256
		Alg.Alias.SecretKeyFactory.2.16.840.1.101.3.4.2.16, HMACSHA3-512
		AlgorithmParameters.TEA, org.bouncycastle.jcajce.provider.symmetric.TEA$AlgParams
		Alg.Alias.SecretKeyFactory.2.16.840.1.101.3.4.2.15, HMACSHA3-384
		Alg.Alias.SecretKeyFactory.2.16.840.1.101.3.4.2.14, HMACSHA3-256
		Alg.Alias.SecretKeyFactory.2.16.840.1.101.3.4.2.13, HMACSHA3-224
		AlgorithmParameters.CCM, org.bouncycastle.jcajce.provider.symmetric.AES$AlgParamsCCM
		Alg.Alias.Signature.GOST3411withGOST3410, GOST3410
		Alg.Alias.Signature.SHA224/CVC-ECDSA, SHA224WITHCVC-ECDSA
		Signature.SHA256WITHECDDSA ImplementedIn, Software
		Signature.SHA224WITHRSA SupportedKeyFormats, PKCS#8|X.509
		KeyAgreement.X448WITHSHA512CKDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X448withSHA512CKDF
		Alg.Alias.MessageDigest.1.2.156.10197.1.401, SM3
		Alg.Alias.Signature.SHA512withRSA/ISO9796-2, SHA512WITHRSA/ISO9796-2
		SecretKeyFactory.DESEDE, org.bouncycastle.jcajce.provider.symmetric.DESede$KeyFactory
		KeyAgreement.OID.1.3.132.1.14.3 SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESwithSHA256andAES-CBC SupportedKeyFormats, PKCS#8|X.509
		KeyGenerator.DESEDE, org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator
		Cipher.ECIESwithSHA256andAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithSHA256andAESCBC
		Alg.Alias.Signature.SHA3-512withRSAandMGF1, SHA3-512WITHRSAANDMGF1
		Signature.SHA512(224)WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.VMPC, VMPCMAC
		Alg.Alias.Signature.SHA512(256)WithRSAAndMGF1, SHA512(256)WITHRSAANDMGF1
		Alg.Alias.Signature.SLH-DSA-SHAKE-256F-WITH-SHAKE256, HASH-SLH-DSA
		Alg.Alias.Mac.POLY1305SM4, POLY1305-SM4
		Alg.Alias.Mac.DESISO9797ALG1WITHISO7816-4PADDING, DESMAC64WITHISO7816-4PADDING
		Alg.Alias.Signature.RIPEMD128/RSA, RIPEMD128WITHRSA
		Alg.Alias.Signature.MD4WithRSA, MD4WITHRSA
		KeyAgreement.ECKAEGWITHSHA256KDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyPairGenerator.1.3.9999.6.4.13, SPHINCS+-SHA2-128F
		Alg.Alias.KeyPairGenerator.1.3.9999.6.4.16, SPHINCS+-SHA2-128S
		Cipher.ECIESWITHSHA512 ImplementedIn, Software
		Alg.Alias.Signature.SHA384WithRSA, SHA384WITHRSA
		Signature.SHA1WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA1
		Alg.Alias.KeyGenerator.HMAC-KECCAK288, HMACKECCAK288
		KeyGenerator.SHACAL-2, org.bouncycastle.jcajce.provider.symmetric.Shacal2$KeyGen
		Mac.Threefish-512CMAC, org.bouncycastle.jcajce.provider.symmetric.Threefish$CMAC_512
		AlgorithmParameters.Threefish-1024, org.bouncycastle.jcajce.provider.symmetric.Threefish$AlgParams_1024
		Alg.Alias.Signature.RIPEMD128withRSA/X9.31, RIPEMD128WITHRSA/X9.31
		Alg.Alias.MessageDigest.SHA-512(256), SHA-512/256
		Cipher.1.2.840.113549.1.1.1 SupportedKeyFormats, PKCS#8|X.509
		Signature.DILITHIUM, org.bouncycastle.pqc.jcajce.provider.dilithium.SignatureSpi$Base
		KeyAgreement.ECDHWITHSHA1KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA1KDFAndSharedInfo
		Alg.Alias.Signature.SHA3-384/PLAIN-ECDSA, SHA3-384WITHPLAIN-ECDSA
		KeyGenerator.ML-KEM-1024, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyGeneratorSpi$MLKEM1024
		Alg.Alias.KeyGenerator.HMAC-SHA1, HMACSHA1
		Alg.Alias.Cipher.OID.1.3.6.1.4.1.22554.1.1.2.1.42, PBEWITHSHAAND256BITAES-CBC-BC
		Alg.Alias.Signature.RAWDSA, NONEWITHDSA
		KeyAgreement.1.3.132.1.14.0 SupportedKeyFormats, PKCS#8|X.509
		X509Store.CERTIFICATEPAIR/LDAP, org.bouncycastle.jce.provider.X509StoreLDAPCertPairs
		KeyGenerator.HMACKECCAK224, org.bouncycastle.jcajce.provider.digest.Keccak$KeyGenerator224
		Alg.Alias.SecretKeyFactory.TDEA, DESEDE
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.5.12, SPHINCS+-SHA2-192S
		KeyGenerator.CAST6-GMAC, org.bouncycastle.jcajce.provider.symmetric.CAST6$KeyGen
		Alg.Alias.Signature.SHA512(224)WITHRSA/PSS, SHA512(224)WITHRSAANDMGF1
		KeyGenerator.HMACRIPEMD320, org.bouncycastle.jcajce.provider.digest.RIPEMD320$KeyGenerator
		Cipher.PBEWITHSHAAND128BITRC4, org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd128Bit
		Signature.SHA3-384WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsaSha3_384
		KeyFactory.SLH-DSA-SHA2-128F-WITH-SHA256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashSha2_128f
		KeyFactory.ElGamal, org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyFactorySpi
		AlgorithmParameterGenerator.SM4, org.bouncycastle.jcajce.provider.symmetric.SM4$AlgParamGen
		Alg.Alias.Signature.RIPEMD128WithRSA/X9.31, RIPEMD128WITHRSA/X9.31
		KeyGenerator.NTRU, org.bouncycastle.pqc.jcajce.provider.ntru.NTRUKeyGeneratorSpi
		KeyAgreement.ECMQVWITHSHA512CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA512(224)WithRSA, SHA512(224)WITHRSA
		Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC, org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES2Key
		KeyGenerator.ML-KEM-512, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyGeneratorSpi$MLKEM512
		Signature.SHA512WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512withRSAandSHAKE256
		Cipher.AES SupportedKeyFormats, RAW
		Alg.Alias.MessageDigest.SHA1, SHA-1
		Cipher.DHIESWITHDESEDE-CBC, org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IESwithDESedeCBC
		Signature.SHA512(224)WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.2.1.2.1.2, PKCS12PBE
		Signature.SHA3-512WITHRSAANDSHAKE128 SupportedKeyFormats, PKCS#8|X.509
		Mac.Skein-MAC-512-384, org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_384
		Signature.SHA256WITHRSA ImplementedIn, Software
		AlgorithmParameters.CAMELLIA, org.bouncycastle.jcajce.provider.symmetric.Camellia$AlgParams
		Alg.Alias.Signature.SHA512(256)withRSAandSHAKE256, SHA512(256)WITHRSAANDSHAKE256
		Alg.Alias.Cipher.RC4, ARC4
		Alg.Alias.Signature.OID.1.3.9999.3.9, FALCON-1024
		Alg.Alias.Signature.OID.1.3.9999.3.6, FALCON-512
		KeyPairGenerator.ECDH, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDH
		KeyGenerator.HMACKECCAK256, org.bouncycastle.jcajce.provider.digest.Keccak$KeyGenerator256
		Alg.Alias.Signature.SHA512(256)withRSA, SHA512(256)WITHRSA
		Alg.Alias.Signature.SHA3-384/ECDSA, SHA3-384WITHECDSA
		KeyAgreement.OID.1.3.132.1.14.1 ImplementedIn, Software
		Cipher.ECIESwithAES-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Mac.SM4GMAC, SM4-GMAC
		Signature.SHA224WITHECDDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA224
		Signature.SHA3-256WITHECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSASha3_256
		Signature.SHA512(224)WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA512_224
		Signature.SHA512(256)WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512_256withRSA
		Alg.Alias.Cipher.PBEWITHSHA256AND128BITAES-BC, PBEWITHSHA256AND128BITAES-CBC-BC
		Signature.MLDSA65-RSA3072-PKCS15-SHA512, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_RSA3072_PKCS15_SHA512
		Signature.SHA224WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA224withRSA
		Cipher.SKIPJACK, org.bouncycastle.jcajce.provider.symmetric.Skipjack$ECB
		Cipher.2.5.8.1.1, org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding
		Signature.SHA384WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Cipher.1.3.14.3.2.7, org.bouncycastle.jcajce.provider.symmetric.DES$CBC
		Alg.Alias.Signature.1.2.840.10045.4.1, ECDSA
		Signature.SHA224WITHPLAIN-ECDSA, org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA224
		KeyFactory.SLH-DSA-SHA2-256F-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashSha2_256f
		MessageDigest.RIPEMD320, org.bouncycastle.jcajce.provider.digest.RIPEMD320$Digest
		Alg.Alias.AlgorithmParameters.CHACHA20, CHACHA7539
		Alg.Alias.AlgorithmParameters.PBEWITHSHAANDIDEA, PKCS12PBE
		Alg.Alias.Signature.RMD128withRSA, RMD128WITHRSA
		KeyFactory.X448, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi$X448
		Signature.RMD128WITHRSA ImplementedIn, Software
		Alg.Alias.SecretKeyFactory.1.2.840.113549.2.12, HMACSHA512/224
		Alg.Alias.Cipher.PBEWITHSHA1AND2-KEYTRIPLEDES-CBC, PBEWITHSHAAND2-KEYTRIPLEDES-CBC
		Alg.Alias.SecretKeyFactory.1.2.840.113549.2.13, HMACSHA512/256
		Alg.Alias.SecretKeyFactory.1.2.840.113549.2.10, HMACSHA384
		Alg.Alias.SecretKeyFactory.1.2.840.113549.2.11, HMACSHA512
		KeyFactory.ML-DSA-65, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyFactorySpi$MLDSA65
		Cipher.GOST28147, org.bouncycastle.jcajce.provider.symmetric.GOST28147$ECB
		KeyGenerator.Threefish-512, org.bouncycastle.jcajce.provider.symmetric.Threefish$KeyGen_512
		Signature.SHAKE256WITHRSAPSS, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHAKE256WithRSAPSS
		Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.2, AES
		Signature.SHA512WITHRSAANDMGF1 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.30, SPHINCSPLUS
		Alg.Alias.KeyGenerator.HMAC-SHA3-384, HMACSHA3-384
		Alg.Alias.SecretKeyFactory.PBKDF2WITHHMACSHA1ANDUTF8, PBKDF2
		MessageDigest.GOST3411-2012-512, org.bouncycastle.jcajce.provider.digest.GOST3411$Digest2012_512
		KeyAgreement.ECDHWITHSHA384KDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA384KDFAndSharedInfo
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.34, SPHINCSPLUS
		KeyGenerator.HMACKECCAK288, org.bouncycastle.jcajce.provider.digest.Keccak$KeyGenerator288
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.33, SPHINCSPLUS
		Alg.Alias.Signature.NONEWITHRSA, RSA
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.32, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.31, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.36, SPHINCSPLUS
		Alg.Alias.Signature.1.3.9999.3.14, FALCON-1024
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.35, SPHINCSPLUS
		Mac.IDEAMAC, org.bouncycastle.jcajce.provider.symmetric.IDEA$Mac
		Alg.Alias.Signature.1.3.9999.3.11, FALCON-512
		Signature.SHA224WITHRSA/ISO9796-2, org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA224WithRSAEncryption
		KeyAgreement.OID.1.3.132.1.14.2 SupportedKeyFormats, PKCS#8|X.509
		Signature.RMD160WITHRSA/X9.31 ImplementedIn, Software
		KeyFactory.SLH-DSA-SHAKE-256F-WITH-SHAKE256, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashShake_256f
		KeyStore.IFIPS-DEF, org.bouncycastle.jcajce.provider.keystore.bcfks.BcFKSKeyStoreSpi$DefSharedCompat
		Cipher.ECIESWITHSHA384ANDDESEDE-CBC ImplementedIn, Software
		KeyFactory.ML-DSA-44, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyFactorySpi$MLDSA44
		Alg.Alias.Signature.SHA3-512WithECDSA, SHA3-512WITHECDSA
		Alg.Alias.MessageDigest.1.3.14.3.2.26, SHA-1
		Alg.Alias.Signature.SHA384WITHRSASSA-PSS, SHA384WITHRSAANDMGF1
		Alg.Alias.KeyFactory.2.5.8.1.1, RSA
		Cipher.1.3.6.1.4.1.188.7.1.1.2, org.bouncycastle.jcajce.provider.symmetric.IDEA$CBC
		Alg.Alias.Signature.GOST3411WITHECGOST3410-2012-512, ECGOST3410-2012-512
		KeyPairGenerator.SPHINCS+-SHA2-192F, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Sha2_192f
		Alg.Alias.Mac.DESEDE, DESEDEMAC
		Alg.Alias.Signature.SHA224withRSA/ISO9796-2, SHA224WITHRSA/ISO9796-2
		Signature.MLDSA65-ECDSA-P384-SHA512-PREHASH, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.SignatureSpi$MLDSA65_ECDSA_P384_SHA512_PREHASH
		KeyPairGenerator.SPHINCS+-SHA2-192S, org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyPairGeneratorSpi$Sha2_192s
		Signature.SHA512WITHCVC-ECDSA ImplementedIn, Software
		KeyGenerator.TNEPRES-GMAC, org.bouncycastle.jcajce.provider.symmetric.Serpent$TKeyGen
		Alg.Alias.KeyFactory.1.2.643.2.2.98, ECGOST3410
		Alg.Alias.Signature.RMD160WithRSA, RMD160WITHRSA
		Alg.Alias.KeyPairGenerator.SHA512WITHMLDSA, HASH-ML-DSA
		KeyAgreement.1.3.133.16.840.63.0.2 ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.1.3.133.16.840.63.0.16, ECMQV
		Signature.RMD128WITHRSA/X9.31 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA3-256WITHDDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSASha3_256
		Alg.Alias.KeyGenerator.HMAC/SHA512/256, HMACSHA512/256
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.1, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA1KDF
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.2, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA224KDF
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.1, RSA
		Cipher.ECIESwithSHA1andAES-CBC SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyPairGenerator.OID.1.3.9999.6.5.10, SPHINCS+-SHA2-192F
		KeyGenerator.OID.1.2.410.200046.1.1.9, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		Alg.Alias.KeyGenerator.HMAC-KECCAK384, HMACKECCAK384
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.7, RSA
		KeyGenerator.OID.1.2.410.200046.1.1.8, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.OID.1.2.410.200046.1.1.7, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.OID.1.2.410.200046.1.1.6, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		Alg.Alias.SecretKeyFactory.1.3.14.3.2.26, PBEWITHHMACSHA1
		Alg.Alias.Signature.SHA1WITHDSA, DSA
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.3, PBEWITHSHAAND3-KEYTRIPLEDES-CBC
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.2, PBEWITHSHAAND40BITRC4
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.1, PBEWITHSHAAND128BITRC4
		Alg.Alias.KeyGenerator.HMAC/GOST3411-2012-256, HMACGOST3411-2012-256
		Signature.RSASSA-PSS SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA384WITHPLAIN-ECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyPairGenerator.FALCON, org.bouncycastle.pqc.jcajce.provider.falcon.FalconKeyPairGeneratorSpi
		Alg.Alias.Signature.SHA3-384WithRSA, SHA3-384WITHRSA
		Cipher.ECIESWITHSHA256 ImplementedIn, Software
		Signature.SHA384WITHRSAANDSHAKE128 ImplementedIn, Software
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.6, PBEWITHSHAAND40BITRC2-CBC
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.5, PBEWITHSHAAND128BITRC2-CBC
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.4, PBEWITHSHAAND2-KEYTRIPLEDES-CBC
		AlgorithmParameters.GOST28147, org.bouncycastle.jcajce.provider.symmetric.GOST28147$AlgParams
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.6, PKCS12PBE
		Signature.MD4WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD4
		Alg.Alias.KeyGenerator.HMAC-Skein-512-384, HMACSkein-512-384
		KeyAgreement.OID.1.3.132.1.11.2 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.1, PKCS12PBE
		Alg.Alias.KeyAgreement.1.2.643.7.1.1.1.1, ECGOST3410-2012-256
		Alg.Alias.KeyAgreement.1.2.643.7.1.1.1.2, ECGOST3410-2012-512
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.3, PKCS12PBE
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.2, PKCS12PBE
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.5, PKCS12PBE
		Cipher.XIESwithSHA512, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA512
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.4, PKCS12PBE
		Signature.SHA512(256)WITHRSAANDSHAKE256, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512_256withRSAandSHAKE256
		KeyAgreement.DHUWITHSHA224KDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$DHUwithSHA224KDF
		Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.1.2.1.42, PBEWITHSHAAND256BITAES-CBC-BC
		KeyAgreement.ECDHWITHSHA512KDF ImplementedIn, Software
		Cipher.ECIESwithSHA256andDESEDE-CBC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.OID.1.3.133.16.840.63.0.2 ImplementedIn, Software
		Alg.Alias.Mac.Skein-MAC512/512, Skein-MAC-512-512
		Alg.Alias.Signature.SHA512WithRSAAndSHAKE128, SHA512WITHRSAANDSHAKE128
		Signature.SHA384WITHRSA/X9.31, org.bouncycastle.jcajce.provider.asymmetric.rsa.X931SignatureSpi$SHA384WithRSAEncryption
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		KeyAgreement.OID.1.3.132.1.11.1 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.Mac.HMAC-DSTU7564-384, HMACDSTU7564-384
		KeyPairGenerator.SLH-DSA-SHAKE-192S, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Shake_192s
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.23, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.22, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.21, SPHINCSPLUS
		Signature.ML-DSA, org.bouncycastle.jcajce.provider.asymmetric.mldsa.SignatureSpi$MLDSA
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.20, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.27, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.26, SPHINCSPLUS
		Alg.Alias.Signature.GOST3411WithGOST3410, GOST3410
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.25, SPHINCSPLUS
		Alg.Alias.Signature.RMD256WithRSA, RMD256WITHRSA
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.24, SPHINCSPLUS
		KeyFactory.ML-DSA-87, org.bouncycastle.jcajce.provider.asymmetric.mldsa.MLDSAKeyFactorySpi$MLDSA87
		KeyPairGenerator.SLH-DSA-SHAKE-192F, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyPairGeneratorSpi$Shake_192f
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.29, SPHINCSPLUS
		Mac.ZUC-128, org.bouncycastle.jcajce.provider.symmetric.Zuc$ZucMac128
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.28, SPHINCSPLUS
		Alg.Alias.Cipher.PBEWITHSHA1AND128BITRC2-CBC, PBEWITHSHAAND128BITRC2-CBC
		Signature.SHA3-256WITHRSAANDSHAKE128, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_256withRSAandSHAKE128
		Alg.Alias.Signature.SHA512(224)withRSA/PSS, SHA512(224)WITHRSAANDMGF1
		Alg.Alias.Signature.OID.1.2.643.7.1.1.3.3, GOST3411-2012-512WITHECGOST3410-2012-512
		Alg.Alias.Signature.OID.1.2.643.7.1.1.3.2, GOST3411-2012-256WITHECGOST3410-2012-256
		Signature.SHA224WITHRSA, org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA224
		KeyAgreement.ECMQVWITHSHA512CKDF ImplementedIn, Software
		Signature.RMD160WITHRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.GOST3411-2012-512WITHECGOST3410-2012-512, org.bouncycastle.jcajce.provider.asymmetric.ecgost12.ECGOST2012SignatureSpi512
		KeyAgreement.X25519WITHSHA256KDF, org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi$X25519withSHA256KDF
		Alg.Alias.Cipher.OID.1.3.6.1.4.1.22554.1.1.2.1.2, PBEWITHSHAAND128BITAES-CBC-BC
		Signature.SHA1WITHDETDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA
		KeyGenerator.OID.1.2.410.200046.1.1.1, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		KeyAgreement.ECCDH SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.12, SPHINCSPLUS
		KeyGenerator.OID.1.2.410.200046.1.1.4, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.1.2.1.22, PBEWITHSHAAND192BITAES-CBC-BC
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.11, SPHINCSPLUS
		KeyGenerator.OID.1.2.410.200046.1.1.3, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.Signature.GOST3411withDSTU4145, GOST3411WITHDSTU4145
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.10, SPHINCSPLUS
		KeyGenerator.OID.1.2.410.200046.1.1.2, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		KeyFactory.SLH-DSA-SHA2-192F-WITH-SHA512, org.bouncycastle.jcajce.provider.asymmetric.slhdsa.SLHDSAKeyFactorySpi$HashSha2_192f
		Alg.Alias.KeyFactory.1.3.132.1.14.3, EC
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.16, SPHINCSPLUS
		Signature.SHA3-256WITHRSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.15, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.132.1.14.1, EC
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.14, SPHINCSPLUS
		Alg.Alias.KeyFactory.1.3.132.1.14.2, EC
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.13, SPHINCSPLUS
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.5, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA512KDF
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.6, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithRIPEMD160KDF
		Alg.Alias.KeyFactory.1.3.132.1.14.0, EC
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.19, SPHINCSPLUS
		Alg.Alias.KeyFactory.MLDSA87-ECDSA-P384-SHA512, COMPOSITE
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.3, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA256KDF
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.18, SPHINCSPLUS
		KeyAgreement.0.4.0.127.0.7.1.1.5.1.1.4, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$ECKAEGwithSHA384KDF
		Alg.Alias.KeyFactory.1.3.6.1.4.1.22554.2.5.17, SPHINCSPLUS
		Cipher.ECIESwithSHA512 SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND256BITAES-BC, PBEWITHSHA256AND256BITAES-CBC-BC
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.37, SLH-DSA-SHA2-192S-WITH-SHA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.38, SLH-DSA-SHA2-192F-WITH-SHA512
		Alg.Alias.AlgorithmParameters.PBEWITHSHA-1AND128BITAES-CBC-BC, PKCS12PBE
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.39, SLH-DSA-SHA2-256S-WITH-SHA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.33, ML-DSA-65-WITH-SHA512
		KeyGenerator.2.16.840.1.101.3.4.42, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.34, ML-DSA-87-WITH-SHA512
		Signature.SHA384WITHCVC-ECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.35, SLH-DSA-SHA2-128S-WITH-SHA256
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.36, SLH-DSA-SHA2-128F-WITH-SHA256
		Cipher.1.3.6.1.4.1.11591.13.2.44, org.bouncycastle.jcajce.provider.symmetric.Serpent$CFB256
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.30, SLH-DSA-SHAKE-256S
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.31, SLH-DSA-SHAKE-256F
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.32, ML-DSA-44-WITH-SHA512
		Alg.Alias.AlgorithmParameters.PBEWithSHAAnd3KeyTripleDES, PKCS12PBE
		Alg.Alias.Signature.ECGOST3410-2012-512, ECGOST3410-2012-512
		AlgorithmParameterGenerator.ElGamal, org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParameterGeneratorSpi
		Alg.Alias.Signature.SHA512(224)withRSAandSHAKE256, SHA512(224)WITHRSAANDSHAKE256
		Alg.Alias.Mac.HMAC-Skein-1024-1024, HMACSkein-1024-1024
		Alg.Alias.Mac.HMAC/KECCAK384, HMACKECCAK384
		SecretKeyFactory.1.3.14.3.2.17, org.bouncycastle.jcajce.provider.symmetric.DESede$KeyFactory
		Alg.Alias.SecretKeyFactory.OID.1.2.410.200004.1.4, SEED
		Alg.Alias.Mac.HMAC/SHA224, HMACSHA224
		Cipher.1.3.6.1.4.1.11591.13.2.41, org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB256
		Alg.Alias.Signature.SHA512withRSASSA-PSS, SHA512WITHRSAANDMGF1
		Alg.Alias.Signature.SHA224withRSAandSHAKE128, SHA224WITHRSAANDSHAKE128
		Cipher.1.3.6.1.4.1.11591.13.2.42, org.bouncycastle.jcajce.provider.symmetric.Serpent$CBC256
		Cipher.1.3.6.1.4.1.11591.13.2.43, org.bouncycastle.jcajce.provider.symmetric.Serpent$OFB256
		KeyGenerator.HMACSHA3-384, org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator384
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.26, SLH-DSA-SHAKE-128S
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.27, SLH-DSA-SHAKE-128F
		KeyAgreement.1.3.132.1.11.0 SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.28, SLH-DSA-SHAKE-192S
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.29, SLH-DSA-SHAKE-192F
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.22, SLH-DSA-SHA2-192S
		KeyGenerator.SM4, org.bouncycastle.jcajce.provider.symmetric.SM4$KeyGen
		Alg.Alias.Signature.RIPEMD128WITHRSAENCRYPTION, RIPEMD128WITHRSA
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.23, SLH-DSA-SHA2-192F
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.24, SLH-DSA-SHA2-256S
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.25, SLH-DSA-SHA2-256F
		Alg.Alias.KeyGenerator.HMAC/RIPEMD160, HMACRIPEMD160
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.20, SLH-DSA-SHA2-128S
		Cipher.ElGamal, org.bouncycastle.jcajce.provider.asymmetric.elgamal.CipherSpi$NoPadding
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.21, SLH-DSA-SHA2-128F
		Alg.Alias.KeyGenerator.Skein-MAC1024/1024, Skein-MAC-1024-1024
		Alg.Alias.Signature.SHA256withRSA, SHA256WITHRSA
		KeyAgreement.ECCDHUWITHSHA512CKDF SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.AlgorithmParameters.PBEWITHSHAAND3-KEYTRIPLEDES-CBC, PKCS12PBE
		Alg.Alias.Signature.SHA3-512WithRSAAndSHAKE128, SHA3-512WITHRSAANDSHAKE128
		Alg.Alias.KeyFactory.1.2.643.2.2.19, ECGOST3410
		Alg.Alias.Cipher.DSTU7624-256WRAP, DSTU7624-256KW
		KeyGenerator.HMACSkein-512-224, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_224
		Cipher.ECIESwithAES-CBC ImplementedIn, Software
		Signature.SHA3-512WITHRSAANDMGF1, org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA3_512withRSA
		Alg.Alias.KeyAgreement.1.2.643.2.2.96, ECGOST3410
		Alg.Alias.KeyGenerator.HMAC/GOST3411, HMACGOST3411
		KeyGenerator.2.16.840.1.101.3.4.22, org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
		Cipher.1.3.6.1.4.1.11591.13.2.22, org.bouncycastle.jcajce.provider.symmetric.Serpent$CBC192
		Alg.Alias.KeyFactory.1.2.643.2.2.20, GOST3410
		Alg.Alias.AlgorithmParameterGenerator.GOST-3410, GOST3410
		Cipher.1.3.6.1.4.1.11591.13.2.23, org.bouncycastle.jcajce.provider.symmetric.Serpent$OFB192
		Cipher.1.3.6.1.4.1.11591.13.2.24, org.bouncycastle.jcajce.provider.symmetric.Serpent$CFB192
		Signature.NONEwithECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.NONEWITHRSAANDMGF1, RAWRSASSA-PSS
		KeyPairGenerator.ML-KEM, org.bouncycastle.jcajce.provider.asymmetric.mlkem.MLKEMKeyPairGeneratorSpi
		Cipher.1.3.6.1.4.1.11591.13.2.21, org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB192
		Alg.Alias.KeyFactory.MLDSA65-ECDSA-P256-SHA512, COMPOSITE
		Alg.Alias.AlgorithmParameterGenerator.1.2.392.200011.61.1.1.1.3, CAMELLIA
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.44, SLH-DSA-SHAKE-192F-WITH-SHAKE256
		Alg.Alias.AlgorithmParameterGenerator.1.2.392.200011.61.1.1.1.2, CAMELLIA
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.45, SLH-DSA-SHAKE-256S-WITH-SHAKE256
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.46, SLH-DSA-SHAKE-256F-WITH-SHAKE256
		Alg.Alias.AlgorithmParameterGenerator.1.2.392.200011.61.1.1.1.4, CAMELLIA
		Signature.SHA512WITHDETDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA512
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.40, SLH-DSA-SHA2-256F-WITH-SHA512
		Alg.Alias.Mac.POLY1305ARIA, POLY1305-ARIA
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.41, SLH-DSA-SHAKE-128S-WITH-SHAKE128
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.42, SLH-DSA-SHAKE-128F-WITH-SHAKE128
		Mac.HMACSM3, org.bouncycastle.jcajce.provider.digest.SM3$HashMac
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.43, SLH-DSA-SHAKE-192S-WITH-SHAKE256
		AlgorithmParameterGenerator.DESEDE, org.bouncycastle.jcajce.provider.symmetric.DESede$AlgParamGen
		KeyAgreement.ECCDHUWITHSHA256KDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CCM128
		Alg.Alias.Signature.MLDSA-EXTERNAL-MU, ML-DSA-EXTERNAL-MU
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CCM512
		Alg.Alias.Mac.HMAC/SHA256, HMACSHA256
		Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CCM256
		Alg.Alias.Cipher.PBEWITHSHA1AND128BITAES-BC, PBEWITHSHAAND128BITAES-CBC-BC
		KeyAgreement.MQVWITHSHA224CKDF, org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi$MQVwithSHA224CKDF
		Signature.ECGOST3410, org.bouncycastle.jcajce.provider.asymmetric.ecgost.SignatureSpi
		Alg.Alias.Signature.OID.1.2.804.2.1.1.1.1.3.1.1, GOST3411WITHDSTU4145LE
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen512
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen256
		KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$KeyGen128
		Signature.SHA384WITHRSAANDSHAKE128 SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.KeyPairGenerator.1.3.9999.6.7.16, SPHINCS+-SHAKE-128S
		KeyAgreement.OID.0.4.0.127.0.7.1.1.5.1.1.5 ImplementedIn, Software
		Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND128BITAES-CBC-BC, PBEWITHSHA256AND128BITAES-CBC-BC
		Alg.Alias.KeyPairGenerator.1.3.9999.6.7.13, SPHINCS+-SHAKE-128F
		Alg.Alias.KeyGenerator.HMAC/RIPEMD128, HMACRIPEMD128
		Alg.Alias.Signature.ECDSAwithSHA1, ECDSA
		AlgorithmParameters.IDEA, org.bouncycastle.jcajce.provider.symmetric.IDEA$AlgParams
		Signature.SHA384WITHRSA/ISO9796-2 SupportedKeyFormats, PKCS#8|X.509
		Cipher.ECIESWITHSHA384ANDAES-CBC SupportedKeyFormats, PKCS#8|X.509
		AlgorithmParameters.XSALSA20, org.bouncycastle.jcajce.provider.symmetric.XSalsa20$AlgParams
		KeyAgreement.ECCDHUWITHSHA384CKDF SupportedKeyFormats, PKCS#8|X.509
		Cipher.BROKENPBEWITHMD5ANDDES, org.bouncycastle.jce.provider.BrokenJCEBlockCipher$BrokePBEWithMD5AndDES
		Cipher.IDEA, org.bouncycastle.jcajce.provider.symmetric.IDEA$ECB
		KeyAgreement.ECCDHWITHSHA256CKDF SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyGenerator.1.2.410.200046.1.1.14, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		Alg.Alias.AlgorithmParameters.1.3.14.3.2.7, DES
		KeyGenerator.1.2.410.200046.1.1.13, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyGenerator.1.2.410.200046.1.1.12, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyGenerator.1.2.410.200046.1.1.11, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyPairGenerator.MLDSA44-ECDSA-P256-SHA256, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA44_ECDSA_P256_SHA256
		Alg.Alias.Signature.SHA512(256)/RSA, SHA512(256)WITHRSA
		Signature.SHAKE256WITHECDSA SupportedKeyFormats, PKCS#8|X.509
		Alg.Alias.Signature.SHA384/RSA, SHA384WITHRSA
		CertPathValidator.RFC3281, org.bouncycastle.jce.provider.PKIXAttrCertPathValidatorSpi
		Cipher.XIESWITHSHA384ANDAES-CBC, org.bouncycastle.jcajce.provider.asymmetric.edec.IESCipher$XIESwithSHA384andAESCBC
		KeyGenerator.OID.1.2.410.200046.1.1.14, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyGenerator.1.2.410.200046.1.1.39, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyGenerator.OID.1.2.410.200046.1.1.13, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		CertPathValidator.RFC3280, org.bouncycastle.jce.provider.PKIXCertPathValidatorSpi_8
		KeyGenerator.OID.1.2.410.200046.1.1.12, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.19, ML-DSA-87
		KeyGenerator.OID.1.2.410.200046.1.1.11, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		Alg.Alias.Mac.HMAC-SHA3-384, HMACSHA3-384
		Signature.SHA256WITHDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa256
		Signature.SHA384WITHDETDSA, org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA384
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.17, ML-DSA-44
		Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.18, ML-DSA-65
		Mac.CAST6-GMAC, org.bouncycastle.jcajce.provider.symmetric.CAST6$GMAC
		KeyGenerator.1.2.410.200046.1.1.41, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.1.2.410.200046.1.1.40, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.Signature.RIPEMD256withRSAEncryption, RIPEMD256WITHRSA
		Cipher.DSTU7624-256KW, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$Wrap256
		AlgorithmParameterGenerator.DH, org.bouncycastle.jcajce.provider.asymmetric.dh.AlgorithmParameterGeneratorSpi
		Alg.Alias.Signature.OID.1.3.9999.6.9.10, SPHINCSPLUS
		Alg.Alias.Signature.OID.1.3.9999.6.9.12, SPHINCSPLUS
		KeyGenerator.1.2.410.200046.1.1.45, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		Alg.Alias.AlgorithmParameters.SHA1WITHRSAANDMGF1, PSS
		KeyGenerator.1.2.410.200046.1.1.44, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.1.2.410.200046.1.1.43, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.KeyGenerator.HMAC/SHA512/224, HMACSHA512/224
		KeyGenerator.1.2.410.200046.1.1.42, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		KeyPairGenerator.MLDSA44-RSA2048-PSS-SHA256, org.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyPairGeneratorSpi$MLDSA44_RSA2048_PSS_SHA256
		MessageDigest.SHA-1, org.bouncycastle.jcajce.provider.digest.SHA1$Digest
		KeyGenerator.HMACSkein-512-256, org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_256
		Mac.HMACSkein-1024-512, org.bouncycastle.jcajce.provider.digest.Skein$HashMac_1024_512
		Cipher.1.2.804.2.1.1.1.1.1.3.3.1, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CFB128
		Cipher.1.2.804.2.1.1.1.1.1.3.3.2, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CFB256
		KeyAgreement.ECMQVWITHSHA256CKDF, org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA256CKDF
		Cipher.1.2.804.2.1.1.1.1.1.3.3.3, org.bouncycastle.jcajce.provider.symmetric.DSTU7624$CFB512
		KeyGenerator.1.2.410.200046.1.1.38, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		KeyGenerator.1.2.410.200046.1.1.37, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.Mac.HMAC/MD4, HMACMD4
		KeyGenerator.1.2.410.200046.1.1.36, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen256
		Alg.Alias.AlgorithmParameterGenerator.1.3.14.7.2.1.1, ELGAMAL
		Alg.Alias.Mac.HMAC/MD5, HMACMD5
		KeyGenerator.1.2.410.200046.1.1.35, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen192
		Alg.Alias.KeyFactory.1.2.804.2.1.1.1.1.3.1.1.1.1, DSTU4145
		KeyGenerator.1.2.410.200046.1.1.34, org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyGen128
		Alg.Alias.Mac.HMAC/MD2, HMACMD2
SUN, SUN (DSA key/parameter generation; DSA signing; SHA-1, MD5 digests; SecureRandom; X.509 certificates; PKCS12, JKS & DKS keystores; PKIX CertPathValidator; PKIX CertPathBuilder; LDAP, Collection CertStores, JavaPolicy Policy; JavaLoginConfig Configuration)
		Signature.SHA3-384withDSA ImplementedIn, Software
		Alg.Alias.MessageDigest.SHA512/224, SHA-512/224
		Signature.SHA384withDSA KeySize, 3072
		Alg.Alias.KeyPairGenerator.1.2.840.10040.4.1, DSA
		CertPathValidator.PKIX, sun.security.provider.certpath.PKIXCertPathValidator
		Signature.SHA3-384withDSA KeySize, 3072
		SecureRandom.NativePRNG ThreadSafe, true
		MessageDigest.SHA-256 ImplementedIn, Software
		MessageDigest.SHA-512/224, sun.security.provider.SHA5$SHA512_224
		MessageDigest.SHA-512/224 ImplementedIn, Software
		CertStore.com.sun.security.IndexedCollection ImplementedIn, Software
		Alg.Alias.CertificateFactory.X509, X.509
		Alg.Alias.Signature.SHA-1/DSA, SHA1withDSA
		MessageDigest.SHA3-384, sun.security.provider.SHA3$SHA384
		Signature.SHA1withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		Signature.SHA224withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.8, SHA3-512withDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.6, SHA3-256withDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.7, SHA3-384withDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.4, SHA512withDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.5, SHA3-224withDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.2, SHA256withDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.3, SHA384withDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.1, SHA224withDSA
		Signature.SHA3-256withDSA ImplementedIn, Software
		Signature.SHA384withDSAinP1363Format, sun.security.provider.DSA$SHA384withDSAinP1363Format
		Alg.Alias.Signature.DSAWithSHA1, SHA1withDSA
		Signature.SHA384withDSA, sun.security.provider.DSA$SHA384withDSA
		Signature.SHA3-384withDSA, sun.security.provider.DSA$SHA3_384withDSA
		CertPathBuilder.PKIX, sun.security.provider.certpath.SunCertPathBuilder
		Provider.id version, 17
		MessageDigest.SHA-512/256 ImplementedIn, Software
		Alg.Alias.MessageDigest.SHA224, SHA-224
		CertPathBuilder.PKIX ValidationAlgorithm, RFC5280
		Alg.Alias.MessageDigest.SHA, SHA-1
		Provider.id className, sun.security.provider.Sun
		MessageDigest.SHA-224, sun.security.provider.SHA2$SHA224
		CertPathBuilder.PKIX ImplementedIn, Software
		MessageDigest.SHA3-256, sun.security.provider.SHA3$SHA256
		Alg.Alias.MessageDigest.1.3.14.3.2.26, SHA-1
		Signature.SHA384withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		Signature.SHA3-512withDSA ImplementedIn, Software
		SecureRandom.SHA1PRNG, sun.security.provider.SecureRandom
		KeyFactory.DSA, sun.security.provider.DSAKeyFactory
		KeyPairGenerator.DSA KeySize, 2048
		SecureRandom.DRBG ImplementedIn, Software
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.840.10040.4.1, DSA
		Signature.NONEwithDSA, sun.security.provider.DSA$RawDSA
		Signature.SHA224withDSA ImplementedIn, Software
		Alg.Alias.Signature.DSS, SHA1withDSA
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.10, SHA3-512
		Signature.NONEwithDSA ImplementedIn, Software
		KeyStore.DKS ImplementedIn, Software
		KeyStore.DKS, sun.security.provider.DomainKeyStore$DKS
		Signature.SHA256withDSAinP1363Format, sun.security.provider.DSA$SHA256withDSAinP1363Format
		KeyStore.JKS ImplementedIn, Software
		Alg.Alias.Signature.DSA, SHA1withDSA
		Alg.Alias.AlgorithmParameters.OID.1.2.840.10040.4.1, DSA
		KeyStore.PKCS12, sun.security.pkcs12.PKCS12KeyStore$DualFormatPKCS12
		Alg.Alias.Signature.SHAwithDSA, SHA1withDSA
		Alg.Alias.MessageDigest.SHA512/256, SHA-512/256
		Alg.Alias.MessageDigest.SHA256, SHA-256
		MessageDigest.SHA3-224, sun.security.provider.SHA3$SHA224
		Signature.SHA1withDSA ImplementedIn, Software
		AlgorithmParameterGenerator.DSA KeySize, 2048
		Alg.Alias.Signature.SHA/DSA, SHA1withDSA
		CertPathValidator.PKIX ValidationAlgorithm, RFC5280
		Alg.Alias.MessageDigest.SHA384, SHA-384
		CertPathValidator.PKIX ImplementedIn, Software
		KeyPairGenerator.DSA ImplementedIn, Software
		Alg.Alias.KeyFactory.1.2.840.10040.4.1, DSA
		Signature.SHA512withDSA, sun.security.provider.DSA$SHA512withDSA
		MessageDigest.SHA3-384 ImplementedIn, Software
		Signature.SHA3-512withDSA KeySize, 3072
		Signature.SHA512withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		Signature.SHA3-512withDSAinP1363Format, sun.security.provider.DSA$SHA3_512withDSAinP1363Format
		Alg.Alias.AlgorithmParameters.1.2.840.10040.4.1, DSA
		MessageDigest.SHA-512/256, sun.security.provider.SHA5$SHA512_256
		Signature.NONEwithDSAinP1363Format, sun.security.provider.DSA$RawDSAinP1363Format
		Alg.Alias.MessageDigest.OID.1.3.14.3.2.26, SHA-1
		Signature.SHA256withDSA, sun.security.provider.DSA$SHA256withDSA
		Signature.SHA224withDSAinP1363Format, sun.security.provider.DSA$SHA224withDSAinP1363Format
		CertStore.Collection ImplementedIn, Software
		Alg.Alias.KeyFactory.OID.1.2.840.10040.4.1, DSA
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.10, SHA3-512
		KeyPairGenerator.DSA, sun.security.provider.DSAKeyPairGenerator$Current
		Signature.SHA256withDSA KeySize, 2048
		Signature.SHA3-224withDSA, sun.security.provider.DSA$SHA3_224withDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.1, SHA224withDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.2, SHA256withDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.3, SHA384withDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.4, SHA512withDSA
		Signature.SHA3-512withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		Alg.Alias.AlgorithmParameterGenerator.1.2.840.10040.4.1, DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.5, SHA3-224withDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.6, SHA3-256withDSA
		Alg.Alias.KeyPairGenerator.OID.1.2.840.10040.4.1, DSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.7, SHA3-384withDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.8, SHA3-512withDSA
		KeyStore.JKS, sun.security.provider.JavaKeyStore$DualFormatJKS
		Alg.Alias.Signature.SHA1/DSA, SHA1withDSA
		Signature.SHA224withDSA, sun.security.provider.DSA$SHA224withDSA
		Signature.SHA256withDSA ImplementedIn, Software
		Signature.SHA3-256withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.1, SHA-256
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.3, SHA-512
		Signature.SHA3-512withDSA, sun.security.provider.DSA$SHA3_512withDSA
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.2, SHA-384
		Signature.SHA512withDSA KeySize, 3072
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.5, SHA-512/224
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.4, SHA-224
		Signature.SHA3-256withDSA KeySize, 2048
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.7, SHA3-224
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.6, SHA-512/256
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.9, SHA3-384
		Alg.Alias.KeyFactory.1.3.14.3.2.12, DSA
		Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.8, SHA3-256
		Alg.Alias.Signature.RawDSA, NONEwithDSA
		Signature.SHA384withDSA ImplementedIn, Software
		Signature.NONEwithDSA KeySize, 1024
		AlgorithmParameters.DSA ImplementedIn, Software
		Signature.SHA3-256withDSAinP1363Format, sun.security.provider.DSA$SHA3_256withDSAinP1363Format
		CertificateFactory.X.509 ImplementedIn, Software
		Alg.Alias.AlgorithmParameters.1.3.14.3.2.12, DSA
		Signature.SHA3-224withDSA ImplementedIn, Software
		Provider.id info, SUN (DSA key/parameter generation; DSA signing; SHA-1, MD5 digests; SecureRandom; X.509 certificates; PKCS12, JKS & DKS keystores; PKIX CertPathValidator; PKIX CertPathBuilder; LDAP, Collection CertStores, JavaPolicy Policy; JavaLoginConfig Configuration)
		Signature.SHA3-256withDSA, sun.security.provider.DSA$SHA3_256withDSA
		MessageDigest.SHA-512 ImplementedIn, Software
		SecureRandom.NativePRNGNonBlocking ThreadSafe, true
		AlgorithmParameterGenerator.DSA ImplementedIn, Software
		Signature.SHA3-384withDSAinP1363Format, sun.security.provider.DSA$SHA3_384withDSAinP1363Format
		AlgorithmParameters.DSA, sun.security.provider.DSAParameters
		MessageDigest.SHA3-224 ImplementedIn, Software
		Provider.id name, SUN
		Alg.Alias.MessageDigest.SHA512, SHA-512
		MessageDigest.MD2, sun.security.provider.MD2
		MessageDigest.MD5, sun.security.provider.MD5
		SecureRandom.NativePRNG, sun.security.provider.NativePRNG
		SecureRandom.NativePRNGNonBlocking, sun.security.provider.NativePRNG$NonBlocking
		MessageDigest.SHA-512, sun.security.provider.SHA5$SHA512
		Signature.SHA1withDSA KeySize, 1024
		Signature.SHA3-224withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		SecureRandom.SHA1PRNG ThreadSafe, true
		Alg.Alias.AlgorithmParameterGenerator.1.3.14.3.2.12, DSA
		MessageDigest.MD2 ImplementedIn, Software
		Alg.Alias.Signature.1.3.14.3.2.13, SHA1withDSA
		Signature.SHA1withDSA, sun.security.provider.DSA$SHA1withDSA
		CertificateFactory.X.509, sun.security.provider.X509Factory
		Alg.Alias.Signature.OID.1.2.840.10040.4.3, SHA1withDSA
		MessageDigest.SHA3-512, sun.security.provider.SHA3$SHA512
		Signature.SHA3-224withDSA KeySize, 2048
		MessageDigest.SHA3-512 ImplementedIn, Software
		MessageDigest.SHA-384 ImplementedIn, Software
		Signature.NONEwithDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		Signature.SHA224withDSA KeySize, 2048
		SecureRandom.SHA1PRNG ImplementedIn, Software
		MessageDigest.SHA-256, sun.security.provider.SHA2$SHA256
		KeyStore.CaseExactJKS, sun.security.provider.JavaKeyStore$CaseExactJKS
		Policy.JavaPolicy, sun.security.provider.PolicySpiFile
		Signature.SHA3-384withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		Alg.Alias.MessageDigest.SHA1, SHA-1
		MessageDigest.SHA-224 ImplementedIn, Software
		Signature.SHA1withDSAinP1363Format, sun.security.provider.DSA$SHA1withDSAinP1363Format
		KeyFactory.DSA ImplementedIn, Software
		MessageDigest.SHA-1 ImplementedIn, Software
		SecureRandom.DRBG, sun.security.provider.DRBG
		CertStore.com.sun.security.IndexedCollection, sun.security.provider.certpath.IndexedCollectionCertStore
		CertStore.Collection, sun.security.provider.certpath.CollectionCertStore
		MessageDigest.SHA-384, sun.security.provider.SHA5$SHA384
		KeyStore.CaseExactJKS ImplementedIn, Software
		Alg.Alias.Signature.1.2.840.10040.4.3, SHA1withDSA
		MessageDigest.MD5 ImplementedIn, Software
		Configuration.JavaLoginConfig, sun.security.provider.ConfigFile$Spi
		SecureRandom.NativePRNGBlocking ThreadSafe, true
		Alg.Alias.Signature.1.3.14.3.2.27, SHA1withDSA
		Signature.SHA3-224withDSAinP1363Format, sun.security.provider.DSA$SHA3_224withDSAinP1363Format
		Alg.Alias.KeyPairGenerator.1.3.14.3.2.12, DSA
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.1, SHA-256
		AlgorithmParameterGenerator.DSA, sun.security.provider.DSAParameterGenerator
		MessageDigest.SHA-1, sun.security.provider.SHA
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.3, SHA-512
		SecureRandom.DRBG ThreadSafe, true
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.2, SHA-384
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.5, SHA-512/224
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.4, SHA-224
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.7, SHA3-224
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.6, SHA-512/256
		MessageDigest.SHA3-256 ImplementedIn, Software
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.9, SHA3-384
		Signature.SHA512withDSA ImplementedIn, Software
		Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.8, SHA3-256
		Signature.SHA512withDSAinP1363Format, sun.security.provider.DSA$SHA512withDSAinP1363Format
		Signature.SHA256withDSA SupportedKeyClasses, java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
		SecureRandom.NativePRNGBlocking, sun.security.provider.NativePRNG$Blocking
SunRsaSign, Sun RSA signature provider
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.12, SHA384withRSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.11, SHA256withRSA
		Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1.10, RSASSA-PSS
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.1, RSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.14, SHA224withRSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.13, SHA512withRSA
		Signature.SHA512/224withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.10, RSASSA-PSS
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.16, SHA3-512withRSA
		Signature.SHA3-256withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.15, SHA3-384withRSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.14, SHA3-256withRSA
		KeyFactory.RSASSA-PSS, sun.security.rsa.RSAKeyFactory$PSS
		Alg.Alias.KeyPairGenerator.PSS, RSASSA-PSS
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.13, SHA3-224withRSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.16, SHA512/256withRSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.15, SHA512/224withRSA
		KeyPairGenerator.RSA, sun.security.rsa.RSAKeyPairGenerator$Legacy
		Signature.SHA3-384withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.RSASSA-PSS SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.13, SHA3-224withRSA
		Alg.Alias.AlgorithmParameters.PSS, RSASSA-PSS
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.14, SHA3-256withRSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.15, SHA3-384withRSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.16, SHA3-512withRSA
		Alg.Alias.Signature.1.2.840.113549.1.1.2, MD2withRSA
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.1.10, RSASSA-PSS
		Signature.SHA512withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA384withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA3-224withRSA, sun.security.rsa.RSASignature$SHA3_224withRSA
		Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1, RSA
		Alg.Alias.Signature.1.2.840.113549.1.1.5, SHA1withRSA
		Alg.Alias.Signature.1.2.840.113549.1.1.4, MD5withRSA
		Signature.SHA1withRSA, sun.security.rsa.RSASignature$SHA1withRSA
		Signature.SHA256withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA512/256withRSA, sun.security.rsa.RSASignature$SHA512_256withRSA
		Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1.10, RSASSA-PSS
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.10, RSASSA-PSS
		KeyPairGenerator.RSASSA-PSS SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA3-512withRSA, sun.security.rsa.RSASignature$SHA3_512withRSA
		Signature.MD5withRSA, sun.security.rsa.RSASignature$MD5withRSA
		Signature.MD5withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA224withRSA, sun.security.rsa.RSASignature$SHA224withRSA
		KeyPairGenerator.RSASSA-PSS, sun.security.rsa.RSAKeyPairGenerator$PSS
		Signature.SHA3-224withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA512withRSA, sun.security.rsa.RSASignature$SHA512withRSA
		Alg.Alias.Signature.PSS, RSASSA-PSS
		Provider.id version, 17
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1, RSA
		Alg.Alias.KeyFactory.1.2.840.113549.1.1.1, RSA
		Signature.RSASSA-PSS, sun.security.rsa.RSAPSSSignature
		Provider.id info, Sun RSA signature provider
		AlgorithmParameters.RSASSA-PSS, sun.security.rsa.PSSParameters
		Signature.SHA1withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA3-256withRSA, sun.security.rsa.RSASignature$SHA3_256withRSA
		Signature.SHA384withRSA, sun.security.rsa.RSASignature$SHA384withRSA
		Signature.MD2withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA512/256withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA3-384withRSA, sun.security.rsa.RSASignature$SHA3_384withRSA
		Provider.id className, sun.security.rsa.SunRsaSign
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.1.10, RSASSA-PSS
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.2, MD2withRSA
		Alg.Alias.Signature.1.3.14.3.2.29, SHA1withRSA
		Alg.Alias.Signature.1.2.840.113549.1.1.10, RSASSA-PSS
		Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1, RSA
		KeyFactory.RSA, sun.security.rsa.RSAKeyFactory$Legacy
		Signature.SHA256withRSA, sun.security.rsa.RSASignature$SHA256withRSA
		Alg.Alias.Signature.1.2.840.113549.1.1.15, SHA512/224withRSA
		Alg.Alias.KeyFactory.PSS, RSASSA-PSS
		Alg.Alias.Signature.1.2.840.113549.1.1.16, SHA512/256withRSA
		Provider.id name, SunRsaSign
		Alg.Alias.Signature.1.2.840.113549.1.1.11, SHA256withRSA
		Alg.Alias.Signature.1.2.840.113549.1.1.12, SHA384withRSA
		Alg.Alias.Signature.1.2.840.113549.1.1.13, SHA512withRSA
		Signature.SHA3-512withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Alg.Alias.Signature.1.2.840.113549.1.1.14, SHA224withRSA
		Alg.Alias.KeyFactory.1.2.840.113549.1.1, RSA
		Signature.SHA224withRSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.MD2withRSA, sun.security.rsa.RSASignature$MD2withRSA
		Alg.Alias.KeyFactory.1.2.840.113549.1.1.10, RSASSA-PSS
		KeyFactory.RSASSA-PSS SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Signature.SHA512/224withRSA, sun.security.rsa.RSASignature$SHA512_224withRSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.5, SHA1withRSA
		Alg.Alias.Signature.OID.1.2.840.113549.1.1.4, MD5withRSA
SunEC, Sun Elliptic Curve provider
		Alg.Alias.AlgorithmParameters.EllipticCurve, EC
		KeyAgreement.X448, sun.security.ec.XDHKeyAgreement.X448
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.12, SHA3-512withECDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.11, SHA3-384withECDSA
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.10, SHA3-256withECDSA
		Signature.SHA1withECDSA ImplementedIn, Software
		Signature.SHA512withECDSA ImplementedIn, Software
		Signature.SHA512withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyPairGenerator.X448 ImplementedIn, Software
		Alg.Alias.KeyPairGenerator.OID.1.3.101.111, X448
		KeyFactory.X448, sun.security.ec.XDHKeyFactory.X448
		Alg.Alias.KeyPairGenerator.OID.1.3.101.110, X25519
		Alg.Alias.KeyPairGenerator.OID.1.3.101.113, Ed448
		Alg.Alias.KeyPairGenerator.OID.1.3.101.112, Ed25519
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.9, SHA3-224withECDSA
		Alg.Alias.Signature.1.3.101.112, Ed25519
		Alg.Alias.Signature.1.3.101.113, Ed448
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.10, SHA3-256withECDSA
		KeyFactory.EdDSA ImplementedIn, Software
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.11, SHA3-384withECDSA
		Alg.Alias.Signature.2.16.840.1.101.3.4.3.12, SHA3-512withECDSA
		Signature.Ed448 ImplementedIn, Software
		KeyAgreement.ECDH KeySize, 256
		Signature.SHA3-384withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-256withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA3_256inP1363Format
		Signature.SHA384withECDSA ImplementedIn, Software
		AlgorithmParameters.EC KeySize, 256
		Signature.SHA3-512withECDSA KeySize, 256
		Signature.SHA3-256withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyPairGenerator.EllipticCurve, EC
		Signature.SHA224withECDSA KeySize, 256
		Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.9, SHA3-224withECDSA
		KeyAgreement.ECDH ImplementedIn, Software
		KeyFactory.EC KeySize, 256
		Alg.Alias.KeyFactory.1.3.101.111, X448
		Alg.Alias.KeyFactory.1.3.101.112, Ed25519
		Signature.Ed448, sun.security.ec.ed.EdDSASignature.Ed448
		Alg.Alias.KeyFactory.1.3.101.110, X25519
		Alg.Alias.KeyFactory.OID.1.3.101.112, Ed25519
		Signature.SHA256withECDSA, sun.security.ec.ECDSASignature$SHA256
		KeyAgreement.ECDH SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.KeyFactory.OID.1.3.101.111, X448
		Alg.Alias.KeyFactory.OID.1.3.101.110, X25519
		Alg.Alias.KeyFactory.1.3.101.113, Ed448
		Signature.SHA3-224withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA3_224inP1363Format
		Signature.SHA3-384withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA3_384inP1363Format
		Alg.Alias.KeyFactory.OID.1.3.101.113, Ed448
		KeyFactory.EC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyPairGenerator.EdDSA ImplementedIn, Software
		KeyFactory.XDH ImplementedIn, Software
		Signature.SHA3-384withECDSA, sun.security.ec.ECDSASignature$SHA3_384
		Alg.Alias.Signature.1.2.840.10045.4.3.4, SHA512withECDSA
		Signature.SHA512withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA512inP1363Format
		Signature.NONEwithECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyFactory.EC, sun.security.ec.ECKeyFactory
		Alg.Alias.Signature.1.2.840.10045.4.3.2, SHA256withECDSA
		KeyAgreement.X25519 ImplementedIn, Software
		Alg.Alias.Signature.1.2.840.10045.4.3.3, SHA384withECDSA
		Provider.id version, 17
		Alg.Alias.KeyAgreement.OID.1.3.101.110, X25519
		Alg.Alias.Signature.OID.1.3.101.112, Ed25519
		Signature.SHA3-224withECDSA, sun.security.ec.ECDSASignature$SHA3_224
		Alg.Alias.Signature.OID.1.3.101.113, Ed448
		KeyPairGenerator.XDH, sun.security.ec.XDHKeyPairGenerator
		Provider.id info, Sun Elliptic Curve provider
		Alg.Alias.KeyAgreement.OID.1.3.101.111, X448
		KeyPairGenerator.XDH ImplementedIn, Software
		KeyPairGenerator.Ed25519 ImplementedIn, Software
		Alg.Alias.Signature.OID.1.2.840.10045.4.1, SHA1withECDSA
		Signature.SHA384withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA384inP1363Format
		Alg.Alias.Signature.1.2.840.10045.4.3.1, SHA224withECDSA
		KeyPairGenerator.Ed448 ImplementedIn, Software
		Signature.SHA3-384withECDSA ImplementedIn, Software
		Provider.id className, sun.security.ec.SunEC
		Signature.SHA224withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.1.2.840.10045.2.1, EC
		KeyPairGenerator.X25519, sun.security.ec.XDHKeyPairGenerator.X25519
		Signature.SHA256withECDSA ImplementedIn, Software
		Signature.Ed25519 ImplementedIn, Software
		Signature.SHA1withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Alg.Alias.AlgorithmParameters.OID.1.2.840.10045.2.1, EC
		KeyFactory.Ed25519, sun.security.ec.ed.EdDSAKeyFactory.Ed25519
		Signature.SHA384withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyAgreement.XDH, sun.security.ec.XDHKeyAgreement
		Signature.SHA3-512withECDSA ImplementedIn, Software
		Provider.id name, SunEC
		KeyPairGenerator.EC, sun.security.ec.ECKeyPairGenerator
		KeyPairGenerator.EC ImplementedIn, Software
		Signature.EdDSA, sun.security.ec.ed.EdDSASignature
		Signature.EdDSA ImplementedIn, Software
		Signature.SHA256withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA3-384withECDSA KeySize, 256
		Signature.SHA3-512withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		Signature.SHA512withECDSA KeySize, 256
		Signature.SHA3-224withECDSA ImplementedIn, Software
		Alg.Alias.KeyFactory.EllipticCurve, EC
		Signature.SHA1withECDSA KeySize, 256
		KeyPairGenerator.Ed25519, sun.security.ec.ed.EdDSAKeyPairGenerator.Ed25519
		Signature.SHA3-256withECDSA, sun.security.ec.ECDSASignature$SHA3_256
		Signature.NONEwithECDSA KeySize, 256
		KeyFactory.Ed448, sun.security.ec.ed.EdDSAKeyFactory.Ed448
		Signature.SHA256withECDSA KeySize, 256
		Signature.SHA3-256withECDSA KeySize, 256
		KeyPairGenerator.X448, sun.security.ec.XDHKeyPairGenerator.X448
		Signature.Ed25519, sun.security.ec.ed.EdDSASignature.Ed25519
		Signature.SHA256withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA256inP1363Format
		KeyFactory.XDH, sun.security.ec.XDHKeyFactory
		KeyPairGenerator.EdDSA, sun.security.ec.ed.EdDSAKeyPairGenerator
		Signature.NONEwithECDSA ImplementedIn, Software
		KeyFactory.EdDSA, sun.security.ec.ed.EdDSAKeyFactory
		Signature.SHA1withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA1inP1363Format
		KeyAgreement.X25519, sun.security.ec.XDHKeyAgreement.X25519
		Signature.SHA384withECDSA KeySize, 256
		Signature.SHA512withECDSA, sun.security.ec.ECDSASignature$SHA512
		Signature.SHA224withECDSA ImplementedIn, Software
		KeyAgreement.XDH ImplementedIn, Software
		KeyFactory.Ed448 ImplementedIn, Software
		KeyPairGenerator.EC KeySize, 256
		Signature.SHA384withECDSA, sun.security.ec.ECDSASignature$SHA384
		AlgorithmParameters.EC, sun.security.util.ECParameters
		KeyFactory.X25519 ImplementedIn, Software
		Signature.SHA3-512withECDSA, sun.security.ec.ECDSASignature$SHA3_512
		Signature.NONEwithECDSAinP1363Format, sun.security.ec.ECDSASignature$RawinP1363Format
		KeyPairGenerator.EC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyFactory.Ed25519 ImplementedIn, Software
		KeyFactory.X448 ImplementedIn, Software
		Signature.SHA3-256withECDSA ImplementedIn, Software
		Signature.SHA224withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA224inP1363Format
		AlgorithmParameters.EC SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		KeyFactory.X25519, sun.security.ec.XDHKeyFactory.X25519
		Signature.SHA3-512withECDSAinP1363Format, sun.security.ec.ECDSASignature$SHA3_512inP1363Format
		KeyAgreement.X448 ImplementedIn, Software
		Signature.NONEwithECDSA, sun.security.ec.ECDSASignature$Raw
		Signature.SHA3-224withECDSA SupportedKeyClasses, java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
		AlgorithmParameters.EC ImplementedIn, Software
		AlgorithmParameters.EC SupportedCurves, [secp256r1,NIST P-256,X9.62 prime256v1,1.2.840.10045.3.1.7]|[secp384r1,NIST P-384,1.3.132.0.34]|[secp521r1,NIST P-521,1.3.132.0.35]
		Alg.Alias.Signature.OID.1.2.840.10045.4.3.2, SHA256withECDSA
		Signature.SHA1withECDSA, sun.security.ec.ECDSASignature$SHA1
		Alg.Alias.Signature.OID.1.2.840.10045.4.3.3, SHA384withECDSA
		Alg.Alias.Signature.OID.1.2.840.10045.4.3.4, SHA512withECDSA
		Alg.Alias.KeyPairGenerator.1.3.101.112, Ed25519
		Signature.SHA224withECDSA, sun.security.ec.ECDSASignature$SHA224
		Alg.Alias.KeyPairGenerator.1.3.101.113, Ed448
		Alg.Alias.KeyPairGenerator.1.3.101.110, X25519
		Alg.Alias.KeyPairGenerator.1.3.101.111, X448
		Alg.Alias.Signature.OID.1.2.840.10045.4.3.1, SHA224withECDSA
		KeyPairGenerator.X25519 ImplementedIn, Software
		Alg.Alias.Signature.1.2.840.10045.4.1, SHA1withECDSA
		KeyAgreement.ECDH, sun.security.ec.ECDHKeyAgreement
		KeyFactory.EC ImplementedIn, Software
		KeyPairGenerator.Ed448, sun.security.ec.ed.EdDSAKeyPairGenerator.Ed448
		Alg.Alias.KeyAgreement.1.3.101.111, X448
		Signature.SHA3-224withECDSA KeySize, 256
		Alg.Alias.KeyAgreement.1.3.101.110, X25519
SunJSSE, Sun JSSE provider(PKCS12, SunX509/PKIX key/trust factories, SSLv3/TLSv1/TLSv1.1/TLSv1.2/TLSv1.3/DTLSv1.0/DTLSv1.2)
		KeyManagerFactory.NewSunX509, sun.security.ssl.KeyManagerFactoryImpl$X509
		Alg.Alias.TrustManagerFactory.X.509, PKIX
		Alg.Alias.SSLContext.SSLv3, TLSv1
		Alg.Alias.SSLContext.SSL, TLS
		Provider.id version, 17
		SSLContext.DTLS, sun.security.ssl.SSLContextImpl$DTLSContext
		SSLContext.TLS, sun.security.ssl.SSLContextImpl$TLSContext
		Provider.id info, Sun JSSE provider(PKCS12, SunX509/PKIX key/trust factories, SSLv3/TLSv1/TLSv1.1/TLSv1.2/TLSv1.3/DTLSv1.0/DTLSv1.2)
		Alg.Alias.TrustManagerFactory.SunPKIX, PKIX
		SSLContext.TLSv1, sun.security.ssl.SSLContextImpl$TLS10Context
		Provider.id className, sun.security.ssl.SunJSSE
		Signature.MD5andSHA1withRSA, sun.security.ssl.RSASignature
		SSLContext.DTLSv1.0, sun.security.ssl.SSLContextImpl$DTLS10Context
		TrustManagerFactory.PKIX, sun.security.ssl.TrustManagerFactoryImpl$PKIXFactory
		SSLContext.TLSv1.3, sun.security.ssl.SSLContextImpl$TLS13Context
		KeyStore.PKCS12, sun.security.pkcs12.PKCS12KeyStore
		SSLContext.DTLSv1.2, sun.security.ssl.SSLContextImpl$DTLS12Context
		KeyManagerFactory.SunX509, sun.security.ssl.KeyManagerFactoryImpl$SunX509
		SSLContext.Default, sun.security.ssl.SSLContextImpl$DefaultSSLContext
		Alg.Alias.TrustManagerFactory.X509, PKIX
		Provider.id name, SunJSSE
		TrustManagerFactory.SunX509, sun.security.ssl.TrustManagerFactoryImpl$SimpleFactory
		Alg.Alias.KeyManagerFactory.PKIX, NewSunX509
		SSLContext.TLSv1.2, sun.security.ssl.SSLContextImpl$TLS12Context
		SSLContext.TLSv1.1, sun.security.ssl.SSLContextImpl$TLS11Context
SunJCE, SunJCE Provider (implements RSA, DES, Triple DES, AES, Blowfish, ARCFOUR, RC2, PBE, Diffie-Hellman, HMAC, ChaCha20)
		SecretKeyFactory.PBEWithHmacSHA1AndAES_256, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA1AndAES_256
		KeyStore.JCEKS, com.sun.crypto.provider.JceKeyStore
		Cipher.AES_128/CBC/NoPadding SupportedKeyFormats, RAW
		Cipher.PBEWithMD5AndTripleDES, com.sun.crypto.provider.PBEWithMD5AndTripleDESCipher
		Cipher.PBEWithSHA1AndRC4_128, com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC4_128
		Mac.HmacSHA512/224, com.sun.crypto.provider.HmacCore$HmacSHA512_224
		Mac.HmacPBESHA512/256, com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512_256
		Cipher.AES_256/GCM/NoPadding SupportedModes, GCM
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.13, PBES2
		Cipher.AES/KW/NoPadding SupportedKeyFormats, RAW
		Cipher.AES_192/ECB/NoPadding SupportedKeyFormats, RAW
		SecretKeyFactory.PBEWithHmacSHA1AndAES_128, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA1AndAES_128
		Alg.Alias.AlgorithmParameters.TripleDES, DESede
		Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1, AES
		Mac.HmacSHA512 SupportedKeyFormats, RAW
		Cipher.PBEWithSHA1AndRC2_40, com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_40
		Alg.Alias.KeyGenerator.1.2.840.113549.3.4, ARCFOUR
		Alg.Alias.Mac.1.2.840.113549.2.13, HmacSHA512/256
		Alg.Alias.Mac.1.2.840.113549.2.12, HmacSHA512/224
		Alg.Alias.Mac.1.2.840.113549.2.11, HmacSHA512
		Alg.Alias.Mac.1.2.840.113549.2.10, HmacSHA384
		Mac.HmacSHA256, com.sun.crypto.provider.HmacCore$HmacSHA256
		Mac.HmacSHA3-224, com.sun.crypto.provider.HmacCore$HmacSHA3_224
		AlgorithmParameters.AES, com.sun.crypto.provider.AESParameters
		Cipher.AES_256/CBC/NoPadding, com.sun.crypto.provider.AESCipher$AES256_CBC_NoPadding
		Alg.Alias.Cipher.AESWrapPad_256, AES_256/KWP/NoPadding
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.3.1, DiffieHellman
		Mac.PBEWithHmacSHA384, com.sun.crypto.provider.PBMAC1Core$HmacSHA384
		SecretKeyFactory.PBKDF2WithHmacSHA256, com.sun.crypto.provider.PBKDF2Core$HmacSHA256
		Cipher.AES/KW/PKCS5Padding SupportedKeyFormats, RAW
		Cipher.AES_128/KW/NoPadding SupportedKeyFormats, RAW
		Mac.HmacSHA384, com.sun.crypto.provider.HmacCore$HmacSHA384
		SecretKeyFactory.DES, com.sun.crypto.provider.DESKeyFactory
		Alg.Alias.Cipher.AESWrapPad, AES/KWP/NoPadding
		Alg.Alias.Cipher.PBE, PBEWithMD5AndDES
		SecretKeyFactory.PBEWithHmacSHA256AndAES_128, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA256AndAES_128
		Alg.Alias.Cipher.AESWrapPad_128, AES_128/KWP/NoPadding
		Mac.HmacPBESHA384 SupportedKeyFormats, RAW
		Cipher.AES/KWP/NoPadding, com.sun.crypto.provider.KeyWrapCipher$AES_KWP_NoPadding
		Mac.HmacPBESHA512/256 SupportedKeyFormats, RAW
		Alg.Alias.KeyGenerator.1.2.840.113549.2.12, HmacSHA512/224
		Alg.Alias.KeyGenerator.1.2.840.113549.2.11, HmacSHA512
		SecretKeyFactory.PBKDF2WithHmacSHA384, com.sun.crypto.provider.PBKDF2Core$HmacSHA384
		Mac.HmacPBESHA512, com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512
		Alg.Alias.KeyGenerator.1.2.840.113549.2.10, HmacSHA384
		Cipher.AES, com.sun.crypto.provider.AESCipher$General
		Mac.HmacPBESHA512/224, com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512_224
		Alg.Alias.KeyGenerator.1.2.840.113549.2.13, HmacSHA512/256
		Mac.PBEWithHmacSHA256, com.sun.crypto.provider.PBMAC1Core$HmacSHA256
		KeyGenerator.SunTls12Prf, com.sun.crypto.provider.TlsPrfGenerator$V12
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.3, AES_128/OFB/NoPadding
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.4, AES_128/CFB/NoPadding
		Cipher.DESede SupportedModes, ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.5, AES_128/KW/NoPadding
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.6, AES_128/GCM/NoPadding
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.1, AES_128/ECB/NoPadding
		Cipher.ARCFOUR SupportedModes, ECB
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.2, AES_128/CBC/NoPadding
		Cipher.DESedeWrap SupportedModes, CBC
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.8, AES_128/KWP/NoPadding
		SecretKeyFactory.PBEWithHmacSHA256AndAES_256, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA256AndAES_256
		Cipher.PBEWithHmacSHA384AndAES_128, com.sun.crypto.provider.PBES2Core$HmacSHA384AndAES_128
		Alg.Alias.Cipher.AESWrapPad_192, AES_192/KWP/NoPadding
		Mac.HmacSHA384 SupportedKeyFormats, RAW
		Mac.HmacPBESHA512 SupportedKeyFormats, RAW
		Cipher.AES/GCM/NoPadding, com.sun.crypto.provider.GaloisCounterMode$AESGCM
		Cipher.AES/GCM/NoPadding SupportedModes, GCM
		Alg.Alias.KeyAgreement.DH, DiffieHellman
		Cipher.AES_192/KW/NoPadding SupportedKeyFormats, RAW
		SecretKeyFactory.PBEWithSHA1AndDESede, com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndDESede
		Mac.HmacPBESHA1, com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA1
		Alg.Alias.KeyGenerator.SunTls12MasterSecret, SunTlsMasterSecret
		AlgorithmParameters.RC2, com.sun.crypto.provider.RC2Parameters
		Alg.Alias.AlgorithmParameters.PBE, PBEWithMD5AndDES
		Cipher.AES_256/ECB/NoPadding, com.sun.crypto.provider.AESCipher$AES256_ECB_NoPadding
		AlgorithmParameters.OAEP, com.sun.crypto.provider.OAEPParameters
		Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.10, HmacSHA384
		Mac.HmacSHA3-512 SupportedKeyFormats, RAW
		Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.11, HmacSHA512
		KeyGenerator.HmacSHA512/224, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512_224
		Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.12, HmacSHA512/224
		Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.13, HmacSHA512/256
		AlgorithmParameters.PBEWithSHA1AndRC4_128, com.sun.crypto.provider.PBEParameters
		Cipher.AES_256/KWP/NoPadding, com.sun.crypto.provider.KeyWrapCipher$AES256_KWP_NoPadding
		Cipher.AES_128/KW/PKCS5Padding, com.sun.crypto.provider.KeyWrapCipher$AES128_KW_PKCS5Padding
		KeyGenerator.HmacSHA512/256, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512_256
		Cipher.DESede SupportedPaddings, NOPADDING|PKCS5PADDING|ISO10126PADDING
		KeyGenerator.SunTlsPrf, com.sun.crypto.provider.TlsPrfGenerator$V10
		Cipher.RSA SupportedKeyClasses, java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
		Mac.PBEWithHmacSHA224, com.sun.crypto.provider.PBMAC1Core$HmacSHA224
		Mac.HmacSHA512/224 SupportedKeyFormats, RAW
		Cipher.AES_128/CFB/NoPadding, com.sun.crypto.provider.AESCipher$AES128_CFB_NoPadding
		Alg.Alias.AlgorithmParameters.DH, DiffieHellman
		KeyGenerator.HmacSHA384, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA384
		Cipher.AES_256/GCM/NoPadding, com.sun.crypto.provider.GaloisCounterMode$AES256
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.16, HmacSHA3-512
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.15, HmacSHA3-384
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.14, HmacSHA3-256
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.13, HmacSHA3-224
		Alg.Alias.Cipher.1.2.840.113549.1.5.3, PBEWithMD5AndDES
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.5, PBEWithSHA1AndRC2_128
		AlgorithmParameters.PBEWithHmacSHA256AndAES_256, com.sun.crypto.provider.PBES2Parameters$HmacSHA256AndAES_256
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.6, PBEWithSHA1AndRC2_40
		SecretKeyFactory.PBEWithSHA1AndRC2_128, com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC2_128
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.1, PBEWithSHA1AndRC4_128
		Mac.HmacSHA512/256, com.sun.crypto.provider.HmacCore$HmacSHA512_256
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.2, PBEWithSHA1AndRC4_40
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.3, PBEWithSHA1AndDESede
		AlgorithmParameters.PBEWithMD5AndTripleDES, com.sun.crypto.provider.PBEParameters
		AlgorithmParameters.PBEWithHmacSHA256AndAES_128, com.sun.crypto.provider.PBES2Parameters$HmacSHA256AndAES_128
		Alg.Alias.KeyGenerator.1.2.840.113549.2.8, HmacSHA224
		Cipher.AES_192/OFB/NoPadding SupportedKeyFormats, RAW
		Alg.Alias.KeyGenerator.1.2.840.113549.2.9, HmacSHA256
		AlgorithmParameters.DES, com.sun.crypto.provider.DESParameters
		Alg.Alias.KeyGenerator.1.2.840.113549.2.7, HmacSHA1
		Cipher.AES_256/KW/NoPadding, com.sun.crypto.provider.KeyWrapCipher$AES256_KW_NoPadding
		SecretKeyFactory.DESede, com.sun.crypto.provider.DESedeKeyFactory
		Cipher.PBEWithHmacSHA512AndAES_128, com.sun.crypto.provider.PBES2Core$HmacSHA512AndAES_128
		Alg.Alias.KeyPairGenerator.1.2.840.113549.1.3.1, DiffieHellman
		SecretKeyFactory.PBEWithSHA1AndRC4_128, com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC4_128
		Cipher.AES_128/KW/NoPadding, com.sun.crypto.provider.KeyWrapCipher$AES128_KW_NoPadding
		Cipher.DESedeWrap SupportedKeyFormats, RAW
		Cipher.PBEWithHmacSHA512AndAES_256, com.sun.crypto.provider.PBES2Core$HmacSHA512AndAES_256
		Mac.HmacPBESHA256, com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA256
		Mac.PBEWithHmacSHA224 SupportedKeyFormats, RAW
		Alg.Alias.AlgorithmParameterGenerator.1.2.840.113549.1.3.1, DiffieHellman
		Alg.Alias.Cipher.1.2.840.113549.3.4, ARCFOUR
		Cipher.AES SupportedPaddings, NOPADDING|PKCS5PADDING|ISO10126PADDING
		KeyGenerator.SunTlsMasterSecret, com.sun.crypto.provider.TlsMasterSecretGenerator
		Alg.Alias.Cipher.1.2.840.113549.1.9.16.3.18, ChaCha20-Poly1305
		Mac.PBEWithHmacSHA256 SupportedKeyFormats, RAW
		Mac.HmacPBESHA224, com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA224
		Cipher.AES_128/OFB/NoPadding, com.sun.crypto.provider.AESCipher$AES128_OFB_NoPadding
		Alg.Alias.SecretKeyFactory.TripleDES, DESede
		Mac.HmacSHA512/256 SupportedKeyFormats, RAW
		KeyGenerator.DESede, com.sun.crypto.provider.DESedeKeyGenerator
		Cipher.PBEWithHmacSHA256AndAES_256, com.sun.crypto.provider.PBES2Core$HmacSHA256AndAES_256
		KeyGenerator.HmacSHA3-384, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_384
		Mac.HmacSHA3-512, com.sun.crypto.provider.HmacCore$HmacSHA3_512
		Cipher.PBEWithMD5AndDES, com.sun.crypto.provider.PBEWithMD5AndDESCipher
		Cipher.AES_128/ECB/NoPadding SupportedKeyFormats, RAW
		AlgorithmParameters.DESede, com.sun.crypto.provider.DESedeParameters
		Mac.HmacPBESHA1 SupportedKeyFormats, RAW
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.5.13, PBES2
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.4, AES_128/CFB/NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.3, AES_128/OFB/NoPadding
		Cipher.AES_256/KW/PKCS5Padding SupportedKeyFormats, RAW
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.6, AES_128/GCM/NoPadding
		AlgorithmParameterGenerator.DiffieHellman, com.sun.crypto.provider.DHParameterGenerator
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.5, AES_128/KW/NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.8, AES_128/KWP/NoPadding
		Provider.id name, SunJCE
		Cipher.PBEWithSHA1AndRC4_40, com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC4_40
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.2, AES_128/CBC/NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.1, AES_128/ECB/NoPadding
		KeyAgreement.DiffieHellman SupportedKeyClasses, javax.crypto.interfaces.DHPublicKey|javax.crypto.interfaces.DHPrivateKey
		KeyGenerator.SunTlsKeyMaterial, com.sun.crypto.provider.TlsKeyMaterialGenerator
		Cipher.AES_256/ECB/NoPadding SupportedKeyFormats, RAW
		Alg.Alias.KeyAgreement.1.2.840.113549.1.3.1, DiffieHellman
		Mac.HmacSHA3-384 SupportedKeyFormats, RAW
		Cipher.PBEWithHmacSHA256AndAES_128, com.sun.crypto.provider.PBES2Core$HmacSHA256AndAES_128
		KeyGenerator.HmacSHA3-256, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_256
		Cipher.AES_192/KW/NoPadding, com.sun.crypto.provider.KeyWrapCipher$AES192_KW_NoPadding
		Alg.Alias.Cipher.AESWrap, AES/KW/NoPadding
		Alg.Alias.KeyGenerator.RC4, ARCFOUR
		KeyGenerator.HmacSHA1, com.sun.crypto.provider.HmacSHA1KeyGenerator
		Alg.Alias.Cipher.OID.1.2.840.113549.3.4, ARCFOUR
		Cipher.AES_256/KWP/NoPadding SupportedKeyFormats, RAW
		Mac.HmacPBESHA512/224 SupportedKeyFormats, RAW
		Cipher.AES_192/KWP/NoPadding, com.sun.crypto.provider.KeyWrapCipher$AES192_KWP_NoPadding
		AlgorithmParameters.PBEWithHmacSHA1AndAES_256, com.sun.crypto.provider.PBES2Parameters$HmacSHA1AndAES_256
		Mac.HmacSHA1 SupportedKeyFormats, RAW
		Alg.Alias.KeyGenerator.OID.1.2.840.113549.3.4, ARCFOUR
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1, AES
		Cipher.RSA SupportedModes, ECB
		AlgorithmParameters.PBEWithHmacSHA1AndAES_128, com.sun.crypto.provider.PBES2Parameters$HmacSHA1AndAES_128
		Mac.SslMacSHA1, com.sun.crypto.provider.SslMacCore$SslMacSHA1
		Cipher.AES_128/CFB/NoPadding SupportedKeyFormats, RAW
		Alg.Alias.Cipher.AESWrap_128, AES_128/KW/NoPadding
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.5.3, PBEWithMD5AndDES
		KeyPairGenerator.DiffieHellman, com.sun.crypto.provider.DHKeyPairGenerator
		Cipher.AES SupportedKeyFormats, RAW
		Alg.Alias.KeyGenerator.SunTls12KeyMaterial, SunTlsKeyMaterial
		Mac.SslMacMD5 SupportedKeyFormats, RAW
		Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.3.1, DiffieHellman
		AlgorithmParameters.PBEWithSHA1AndDESede, com.sun.crypto.provider.PBEParameters
		Alg.Alias.Cipher.RC4, ARCFOUR
		Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.7, HmacSHA1
		Mac.HmacSHA224, com.sun.crypto.provider.HmacCore$HmacSHA224
		Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.8, HmacSHA224
		Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.9, HmacSHA256
		Cipher.AES_256/CFB/NoPadding SupportedKeyFormats, RAW
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.42, AES_256/CBC/NoPadding
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.41, AES_256/ECB/NoPadding
		Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.2.13, HmacSHA3-224
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.44, AES_256/CFB/NoPadding
		Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.2.14, HmacSHA3-256
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.43, AES_256/OFB/NoPadding
		Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.2.15, HmacSHA3-384
		Cipher.DESedeWrap SupportedPaddings, NOPADDING
		KeyGenerator.Blowfish, com.sun.crypto.provider.BlowfishKeyGenerator
		Cipher.RSA, com.sun.crypto.provider.RSACipher
		Cipher.AES_128/GCM/NoPadding, com.sun.crypto.provider.GaloisCounterMode$AES128
		Cipher.AES_128/GCM/NoPadding SupportedKeyFormats, RAW
		Cipher.ChaCha20 SupportedKeyFormats, RAW
		Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.2.16, HmacSHA3-512
		Cipher.AES_256/CFB/NoPadding, com.sun.crypto.provider.AESCipher$AES256_CFB_NoPadding
		Cipher.ChaCha20-Poly1305 SupportedKeyFormats, RAW
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.46, AES_256/GCM/NoPadding
		Cipher.AES_256/GCM/NoPadding SupportedKeyFormats, RAW
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.45, AES_256/KW/NoPadding
		Cipher.AES_256/OFB/NoPadding, com.sun.crypto.provider.AESCipher$AES256_OFB_NoPadding
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.48, AES_256/KWP/NoPadding
		Alg.Alias.AlgorithmParameterGenerator.OID.1.2.840.113549.1.3.1, DiffieHellman
		Cipher.AES_192/ECB/NoPadding, com.sun.crypto.provider.AESCipher$AES192_ECB_NoPadding
		Cipher.AES_192/GCM/NoPadding SupportedModes, GCM
		Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.1, AES
		SecretKeyFactory.PBEWithHmacSHA512AndAES_128, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512AndAES_128
		AlgorithmParameters.DiffieHellman, com.sun.crypto.provider.DHParameters
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.9.16.3.18, ChaCha20-Poly1305
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.6, PBEWithSHA1AndRC2_40
		Cipher.PBEWithHmacSHA1AndAES_128, com.sun.crypto.provider.PBES2Core$HmacSHA1AndAES_128
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.22, AES_192/CBC/NoPadding
		Cipher.ARCFOUR, com.sun.crypto.provider.ARCFOURCipher
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.5, PBEWithSHA1AndRC2_128
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.21, AES_192/ECB/NoPadding
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.3, PBEWithSHA1AndDESede
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.12, PBKDF2WithHmacSHA1
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.2, PBEWithSHA1AndRC4_40
		Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.1, PBEWithSHA1AndRC4_128
		AlgorithmParameters.PBEWithSHA1AndRC2_40, com.sun.crypto.provider.PBEParameters
		KeyGenerator.HmacMD5, com.sun.crypto.provider.HmacMD5KeyGenerator
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.28, AES_192/KWP/NoPadding
		Cipher.AES_128/KWP/NoPadding SupportedKeyFormats, RAW
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.24, AES_192/CFB/NoPadding
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.23, AES_192/OFB/NoPadding
		SecretKeyFactory.PBEWithHmacSHA512AndAES_256, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512AndAES_256
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.26, AES_192/GCM/NoPadding
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1.25, AES_192/KW/NoPadding
		Cipher.AES_192/KW/PKCS5Padding SupportedKeyFormats, RAW
		KeyGenerator.RC2, com.sun.crypto.provider.KeyGeneratorCore$RC2KeyGenerator
		Provider.id version, 17
		Alg.Alias.Cipher.AESWrap_256, AES_256/KW/NoPadding
		Cipher.DES SupportedKeyFormats, RAW
		Mac.HmacPBESHA256 SupportedKeyFormats, RAW
		Cipher.AES_128/KW/PKCS5Padding SupportedKeyFormats, RAW
		Alg.Alias.KeyPairGenerator.DH, DiffieHellman
		Provider.id className, com.sun.crypto.provider.SunJCE
		Cipher.AES_128/KWP/NoPadding, com.sun.crypto.provider.KeyWrapCipher$AES128_KWP_NoPadding
		AlgorithmParameters.PBES2, com.sun.crypto.provider.PBES2Parameters$General
		Cipher.RC2 SupportedPaddings, NOPADDING|PKCS5PADDING|ISO10126PADDING
		Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.3, PBEWithMD5AndDES
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.1, PBEWithSHA1AndRC4_128
		Mac.HmacMD5 SupportedKeyFormats, RAW
		Alg.Alias.KeyFactory.DH, DiffieHellman
		Alg.Alias.Cipher.2.16.840.1.101.3.4.1, AES
		Cipher.AES_192/GCM/NoPadding, com.sun.crypto.provider.GaloisCounterMode$AES192
		KeyGenerator.HmacSHA512, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.6, PBEWithSHA1AndRC2_40
		Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.1, AES
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.2, PBEWithSHA1AndRC4_40
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.3, PBEWithSHA1AndDESede
		Cipher.AES_128/CBC/NoPadding, com.sun.crypto.provider.AESCipher$AES128_CBC_NoPadding
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.5, PBEWithSHA1AndRC2_128
		SecretKeyFactory.PBEWithSHA1AndRC2_40, com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC2_40
		AlgorithmParameters.PBEWithHmacSHA512AndAES_256, com.sun.crypto.provider.PBES2Parameters$HmacSHA512AndAES_256
		Cipher.AES_192/KWP/NoPadding SupportedKeyFormats, RAW
		SecretKeyFactory.PBEWithHmacSHA384AndAES_128, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA384AndAES_128
		AlgorithmParameters.PBEWithMD5AndDES, com.sun.crypto.provider.PBEParameters
		Cipher.RC2 SupportedKeyFormats, RAW
		Alg.Alias.Cipher.AESWrap_192, AES_192/KW/NoPadding
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.3, PBEWithSHA1AndDESede
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.2, PBEWithSHA1AndRC4_40
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.1, PBEWithSHA1AndRC4_128
		SecretKeyFactory.PBEWithHmacSHA384AndAES_256, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA384AndAES_256
		Cipher.AES_256/CBC/NoPadding SupportedKeyFormats, RAW
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.6, PBEWithSHA1AndRC2_40
		Alg.Alias.Cipher.1.2.840.113549.1.12.1.5, PBEWithSHA1AndRC2_128
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.6, PBEWithSHA1AndRC2_40
		AlgorithmParameters.PBEWithHmacSHA512AndAES_128, com.sun.crypto.provider.PBES2Parameters$HmacSHA512AndAES_128
		AlgorithmParameters.PBEWithSHA1AndRC4_40, com.sun.crypto.provider.PBEParameters
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.1, PBEWithSHA1AndRC4_128
		AlgorithmParameters.ChaCha20-Poly1305, com.sun.crypto.provider.ChaCha20Poly1305Parameters
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.3, PBEWithSHA1AndDESede
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.2, PBEWithSHA1AndRC4_40
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.5, PBEWithSHA1AndRC2_128
		Cipher.DESede SupportedKeyFormats, RAW
		Alg.Alias.Mac.1.2.840.113549.2.8, HmacSHA224
		Alg.Alias.Mac.1.2.840.113549.2.7, HmacSHA1
		Alg.Alias.KeyAgreement.OID.1.2.840.113549.1.3.1, DiffieHellman
		Mac.PBEWithHmacSHA1 SupportedKeyFormats, RAW
		Alg.Alias.KeyFactory.OID.1.2.840.113549.1.3.1, DiffieHellman
		Alg.Alias.Mac.1.2.840.113549.2.9, HmacSHA256
		Cipher.DES SupportedModes, ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
		Cipher.AES SupportedModes, ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64|CFB72|CFB80|CFB88|CFB96|CFB104|CFB112|CFB120|CFB128|OFB72|OFB80|OFB88|OFB96|OFB104|OFB112|OFB120|OFB128
		KeyGenerator.ChaCha20, com.sun.crypto.provider.KeyGeneratorCore$ChaCha20KeyGenerator
		Mac.HmacPBESHA384, com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA384
		Cipher.ChaCha20-Poly1305, com.sun.crypto.provider.ChaCha20Cipher$ChaCha20Poly1305
		Alg.Alias.KeyFactory.1.2.840.113549.1.3.1, DiffieHellman
		Mac.PBEWithHmacSHA384 SupportedKeyFormats, RAW
		KeyAgreement.DiffieHellman, com.sun.crypto.provider.DHKeyAgreement
		Cipher.PBEWithSHA1AndDESede, com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndDESede
		Cipher.AES_192/GCM/NoPadding SupportedKeyFormats, RAW
		Cipher.AES_256/KW/PKCS5Padding, com.sun.crypto.provider.KeyWrapCipher$AES256_KW_PKCS5Padding
		KeyGenerator.SunTlsRsaPremasterSecret, com.sun.crypto.provider.TlsRsaPremasterSecretGenerator
		Cipher.AES_192/CFB/NoPadding SupportedKeyFormats, RAW
		KeyGenerator.HmacSHA3-224, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_224
		Cipher.ARCFOUR SupportedPaddings, NOPADDING
		Cipher.ChaCha20, com.sun.crypto.provider.ChaCha20Cipher$ChaCha20Only
		Alg.Alias.KeyGenerator.TripleDES, DESede
		Alg.Alias.KeyGenerator.SunTls12RsaPremasterSecret, SunTlsRsaPremasterSecret
		Mac.PBEWithHmacSHA1, com.sun.crypto.provider.PBMAC1Core$HmacSHA1
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.13, HmacSHA3-224
		Cipher.PBEWithSHA1AndRC2_128, com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_128
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.14, HmacSHA3-256
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.15, HmacSHA3-384
		Alg.Alias.Mac.2.16.840.1.101.3.4.2.16, HmacSHA3-512
		KeyGenerator.DES, com.sun.crypto.provider.DESKeyGenerator
		Cipher.AES/KW/NoPadding, com.sun.crypto.provider.KeyWrapCipher$AES_KW_NoPadding
		Cipher.PBEWithHmacSHA1AndAES_256, com.sun.crypto.provider.PBES2Core$HmacSHA1AndAES_256
		Cipher.DESedeWrap, com.sun.crypto.provider.DESedeWrapCipher
		Cipher.Blowfish SupportedPaddings, NOPADDING|PKCS5PADDING|ISO10126PADDING
		KeyGenerator.ARCFOUR, com.sun.crypto.provider.KeyGeneratorCore$ARCFOURKeyGenerator
		Mac.HmacSHA512, com.sun.crypto.provider.HmacCore$HmacSHA512
		Alg.Alias.KeyGenerator.SunTlsExtendedMasterSecret, SunTlsMasterSecret
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.3.1, DiffieHellman
		SecretKeyFactory.PBEWithMD5AndTripleDES, com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndTripleDES
		Alg.Alias.Mac.OID.2.16.840.1.101.3.4.2.15, HmacSHA3-384
		Alg.Alias.Mac.OID.2.16.840.1.101.3.4.2.16, HmacSHA3-512
		Alg.Alias.Mac.OID.2.16.840.1.101.3.4.2.13, HmacSHA3-224
		Alg.Alias.Mac.OID.2.16.840.1.101.3.4.2.14, HmacSHA3-256
		Cipher.Blowfish SupportedModes, ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
		Alg.Alias.Cipher.OID.1.2.840.113549.1.9.16.3.18, ChaCha20-Poly1305
		Mac.HmacSHA224 SupportedKeyFormats, RAW
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.12, PBKDF2WithHmacSHA1
		Cipher.AES/GCM/NoPadding SupportedKeyFormats, RAW
		Mac.PBEWithHmacSHA512, com.sun.crypto.provider.PBMAC1Core$HmacSHA512
		KeyGenerator.HmacSHA256, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA256
		Cipher.AES_192/OFB/NoPadding, com.sun.crypto.provider.AESCipher$AES192_OFB_NoPadding
		Alg.Alias.Mac.OID.1.2.840.113549.2.7, HmacSHA1
		Alg.Alias.Mac.OID.1.2.840.113549.2.8, HmacSHA224
		Cipher.DESede, com.sun.crypto.provider.DESedeCipher
		Alg.Alias.Mac.OID.1.2.840.113549.2.11, HmacSHA512
		Alg.Alias.AlgorithmParameters.OID.2.16.840.1.101.3.4.1, AES
		Alg.Alias.Mac.OID.1.2.840.113549.2.10, HmacSHA384
		SecretKeyFactory.PBKDF2WithHmacSHA512, com.sun.crypto.provider.PBKDF2Core$HmacSHA512
		Alg.Alias.Mac.OID.1.2.840.113549.2.9, HmacSHA256
		Alg.Alias.Mac.OID.1.2.840.113549.2.13, HmacSHA512/256
		Alg.Alias.Mac.OID.1.2.840.113549.2.12, HmacSHA512/224
		AlgorithmParameters.Blowfish, com.sun.crypto.provider.BlowfishParameters
		Provider.id info, SunJCE Provider (implements RSA, DES, Triple DES, AES, Blowfish, ARCFOUR, RC2, PBE, Diffie-Hellman, HMAC, ChaCha20)
		KeyGenerator.HmacSHA224, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA224
		Cipher.ARCFOUR SupportedKeyFormats, RAW
		Mac.SslMacMD5, com.sun.crypto.provider.SslMacCore$SslMacMD5
		Alg.Alias.SecretKeyFactory.PBE, PBEWithMD5AndDES
		KeyFactory.DiffieHellman, com.sun.crypto.provider.DHKeyFactory
		Cipher.AES_256/KW/NoPadding SupportedKeyFormats, RAW
		AlgorithmParameters.PBEWithHmacSHA224AndAES_256, com.sun.crypto.provider.PBES2Parameters$HmacSHA224AndAES_256
		AlgorithmParameters.PBEWithHmacSHA224AndAES_128, com.sun.crypto.provider.PBES2Parameters$HmacSHA224AndAES_128
		Cipher.AES_192/CFB/NoPadding, com.sun.crypto.provider.AESCipher$AES192_CFB_NoPadding
		Mac.HmacSHA256 SupportedKeyFormats, RAW
		Cipher.PBEWithHmacSHA384AndAES_256, com.sun.crypto.provider.PBES2Core$HmacSHA384AndAES_256
		Cipher.AES/KWP/NoPadding SupportedKeyFormats, RAW
		Cipher.RC2 SupportedModes, ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
		Mac.HmacMD5, com.sun.crypto.provider.HmacMD5
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.24, AES_192/CFB/NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.23, AES_192/OFB/NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.26, AES_192/GCM/NoPadding
		Cipher.Blowfish SupportedKeyFormats, RAW
		Cipher.PBEWithHmacSHA224AndAES_256, com.sun.crypto.provider.PBES2Core$HmacSHA224AndAES_256
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.25, AES_192/KW/NoPadding
		Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.3, PBEWithMD5AndDES
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.22, AES_192/CBC/NoPadding
		Mac.HmacSHA3-256, com.sun.crypto.provider.HmacCore$HmacSHA3_256
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.21, AES_192/ECB/NoPadding
		SecretKeyFactory.PBEWithHmacSHA224AndAES_128, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA224AndAES_128
		SecretKeyFactory.PBKDF2WithHmacSHA1, com.sun.crypto.provider.PBKDF2Core$HmacSHA1
		Mac.HmacSHA3-256 SupportedKeyFormats, RAW
		Mac.SslMacSHA1 SupportedKeyFormats, RAW
		Cipher.DES, com.sun.crypto.provider.DESCipher
		KeyGenerator.AES, com.sun.crypto.provider.AESKeyGenerator
		Mac.PBEWithHmacSHA512 SupportedKeyFormats, RAW
		KeyGenerator.HmacSHA3-512, com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_512
		Mac.HmacSHA3-384, com.sun.crypto.provider.HmacCore$HmacSHA3_384
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.28, AES_192/KWP/NoPadding
		Cipher.AES_192/KW/PKCS5Padding, com.sun.crypto.provider.KeyWrapCipher$AES192_KW_PKCS5Padding
		Cipher.AES_128/OFB/NoPadding SupportedKeyFormats, RAW
		Cipher.AES/KW/PKCS5Padding, com.sun.crypto.provider.KeyWrapCipher$AES_KW_PKCS5Padding
		Cipher.AES_192/CBC/NoPadding SupportedKeyFormats, RAW
		AlgorithmParameters.PBEWithSHA1AndRC2_128, com.sun.crypto.provider.PBEParameters
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.1, PBEWithSHA1AndRC4_128
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.3, PBEWithSHA1AndDESede
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.2, PBEWithSHA1AndRC4_40
		SecretKeyFactory.PBEWithMD5AndDES, com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndDES
		Mac.HmacSHA3-224 SupportedKeyFormats, RAW
		Cipher.AES_128/GCM/NoPadding SupportedModes, GCM
		Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.9.16.3.18, ChaCha20-Poly1305
		SecretKeyFactory.PBEWithSHA1AndRC4_40, com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC4_40
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.5, PBEWithSHA1AndRC2_128
		Cipher.AES_128/ECB/NoPadding, com.sun.crypto.provider.AESCipher$AES128_ECB_NoPadding
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.6, PBEWithSHA1AndRC2_40
		Mac.HmacSHA1, com.sun.crypto.provider.HmacSHA1
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.46, AES_256/GCM/NoPadding
		Cipher.AES_192/CBC/NoPadding, com.sun.crypto.provider.AESCipher$AES192_CBC_NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.45, AES_256/KW/NoPadding
		Mac.HmacPBESHA224 SupportedKeyFormats, RAW
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.48, AES_256/KWP/NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.42, AES_256/CBC/NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.41, AES_256/ECB/NoPadding
		Cipher.RC2, com.sun.crypto.provider.RC2Cipher
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.44, AES_256/CFB/NoPadding
		Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.43, AES_256/OFB/NoPadding
		Cipher.AES_256/OFB/NoPadding SupportedKeyFormats, RAW
		AlgorithmParameters.PBEWithHmacSHA384AndAES_128, com.sun.crypto.provider.PBES2Parameters$HmacSHA384AndAES_128
		Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.3, PBEWithMD5AndDES
		SecretKeyFactory.PBKDF2WithHmacSHA224, com.sun.crypto.provider.PBKDF2Core$HmacSHA224
		Alg.Alias.Cipher.TripleDES, DESede
		Cipher.DES SupportedPaddings, NOPADDING|PKCS5PADDING|ISO10126PADDING
		Alg.Alias.AlgorithmParameterGenerator.DH, DiffieHellman
		Alg.Alias.Cipher.OID.1.2.840.113549.1.5.3, PBEWithMD5AndDES
		Cipher.PBEWithHmacSHA224AndAES_128, com.sun.crypto.provider.PBES2Core$HmacSHA224AndAES_128
		AlgorithmParameters.PBEWithHmacSHA384AndAES_256, com.sun.crypto.provider.PBES2Parameters$HmacSHA384AndAES_256
		Cipher.RSA SupportedPaddings, NOPADDING|PKCS1PADDING|OAEPPADDING|OAEPWITHMD5ANDMGF1PADDING|OAEPWITHSHA1ANDMGF1PADDING|OAEPWITHSHA-1ANDMGF1PADDING|OAEPWITHSHA-224ANDMGF1PADDING|OAEPWITHSHA-256ANDMGF1PADDING|OAEPWITHSHA-384ANDMGF1PADDING|OAEPWITHSHA-512ANDMGF1PADDING|OAEPWITHSHA-512/224ANDMGF1PADDING|OAEPWITHSHA-512/256ANDMGF1PADDING
		Cipher.Blowfish, com.sun.crypto.provider.BlowfishCipher
		AlgorithmParameters.GCM, com.sun.crypto.provider.GCMParameters
		SecretKeyFactory.PBEWithHmacSHA224AndAES_256, com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA224AndAES_256
SunJGSS, Sun (Kerberos v5, SPNEGO)
		GssApiMechanism.1.2.840.113554.1.2.2, sun.security.jgss.krb5.Krb5MechFactory
		Provider.id version, 17
		GssApiMechanism.1.3.6.1.5.5.2, sun.security.jgss.spnego.SpNegoMechFactory
		Provider.id className, sun.security.jgss.SunProvider
		Provider.id info, Sun (Kerberos v5, SPNEGO)
		Provider.id name, SunJGSS
SunSASL, Sun SASL provider(implements client mechanisms for: DIGEST-MD5, EXTERNAL, PLAIN, CRAM-MD5, NTLM; server mechanisms for: DIGEST-MD5, CRAM-MD5, NTLM)
		SaslServerFactory.CRAM-MD5, com.sun.security.sasl.ServerFactoryImpl
		SaslClientFactory.DIGEST-MD5, com.sun.security.sasl.digest.FactoryImpl
		SaslClientFactory.CRAM-MD5, com.sun.security.sasl.ClientFactoryImpl
		Provider.id version, 17
		Provider.id info, Sun SASL provider(implements client mechanisms for: DIGEST-MD5, EXTERNAL, PLAIN, CRAM-MD5, NTLM; server mechanisms for: DIGEST-MD5, CRAM-MD5, NTLM)
		Provider.id name, SunSASL
		SaslServerFactory.NTLM, com.sun.security.sasl.ntlm.FactoryImpl
		SaslClientFactory.EXTERNAL, com.sun.security.sasl.ClientFactoryImpl
		Provider.id className, com.sun.security.sasl.Provider
		SaslClientFactory.NTLM, com.sun.security.sasl.ntlm.FactoryImpl
		SaslClientFactory.PLAIN, com.sun.security.sasl.ClientFactoryImpl
		SaslServerFactory.DIGEST-MD5, com.sun.security.sasl.digest.FactoryImpl
XMLDSig, XMLDSig (DOM XMLSignatureFactory; DOM KeyInfoFactory; C14N 1.0, C14N 1.1, Exclusive C14N, Base64, Enveloped, XPath, XPath2, XSLT TransformServices)
		TransformService.http://www.w3.org/2006/12/xml-c14n11#WithComments MechanismType, DOM
		Alg.Alias.TransformService.BASE64, http://www.w3.org/2000/09/xmldsig#base64
		Provider.id version, 17
		TransformService.http://www.w3.org/TR/1999/REC-xslt-19991116, org.jcp.xml.dsig.internal.dom.DOMXSLTTransform
		Alg.Alias.TransformService.EXCLUSIVE, http://www.w3.org/2001/10/xml-exc-c14n#
		TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments, org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod
		TransformService.http://www.w3.org/2000/09/xmldsig#enveloped-signature MechanismType, DOM
		TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments MechanismType, DOM
		Provider.id info, XMLDSig (DOM XMLSignatureFactory; DOM KeyInfoFactory; C14N 1.0, C14N 1.1, Exclusive C14N, Base64, Enveloped, XPath, XPath2, XSLT TransformServices)
		TransformService.http://www.w3.org/2002/06/xmldsig-filter2 MechanismType, DOM
		XMLSignatureFactory.DOM, org.jcp.xml.dsig.internal.dom.DOMXMLSignatureFactory
		Alg.Alias.TransformService.INCLUSIVE, http://www.w3.org/TR/2001/REC-xml-c14n-20010315
		TransformService.http://www.w3.org/2000/09/xmldsig#base64 MechanismType, DOM
		TransformService.http://www.w3.org/2002/06/xmldsig-filter2, org.jcp.xml.dsig.internal.dom.DOMXPathFilter2Transform
		Provider.id className, org.jcp.xml.dsig.internal.dom.XMLDSigRI
		TransformService.http://www.w3.org/2001/10/xml-exc-c14n#WithComments MechanismType, DOM
		Alg.Alias.TransformService.XPATH2, http://www.w3.org/2002/06/xmldsig-filter2
		TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315 MechanismType, DOM
		Alg.Alias.TransformService.INCLUSIVE_WITH_COMMENTS, http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments
		TransformService.http://www.w3.org/2001/10/xml-exc-c14n# MechanismType, DOM
		Alg.Alias.TransformService.XSLT, http://www.w3.org/TR/1999/REC-xslt-19991116
		TransformService.http://www.w3.org/2006/12/xml-c14n11, org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14N11Method
		TransformService.http://www.w3.org/TR/1999/REC-xpath-19991116 MechanismType, DOM
		TransformService.http://www.w3.org/2001/10/xml-exc-c14n#WithComments, org.jcp.xml.dsig.internal.dom.DOMExcC14NMethod
		TransformService.http://www.w3.org/TR/1999/REC-xpath-19991116, org.jcp.xml.dsig.internal.dom.DOMXPathTransform
		TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315, org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod
		Alg.Alias.TransformService.ENVELOPED, http://www.w3.org/2000/09/xmldsig#enveloped-signature
		Alg.Alias.TransformService.EXCLUSIVE_WITH_COMMENTS, http://www.w3.org/2001/10/xml-exc-c14n#WithComments
		TransformService.http://www.w3.org/2000/09/xmldsig#enveloped-signature, org.jcp.xml.dsig.internal.dom.DOMEnvelopedTransform
		TransformService.http://www.w3.org/2000/09/xmldsig#base64, org.jcp.xml.dsig.internal.dom.DOMBase64Transform
		Provider.id name, XMLDSig
		TransformService.http://www.w3.org/TR/1999/REC-xslt-19991116 MechanismType, DOM
		TransformService.http://www.w3.org/2001/10/xml-exc-c14n#, org.jcp.xml.dsig.internal.dom.DOMExcC14NMethod
		KeyInfoFactory.DOM, org.jcp.xml.dsig.internal.dom.DOMKeyInfoFactory
		TransformService.http://www.w3.org/2006/12/xml-c14n11#WithComments, org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14N11Method
		TransformService.http://www.w3.org/2006/12/xml-c14n11 MechanismType, DOM
		Alg.Alias.TransformService.XPATH, http://www.w3.org/TR/1999/REC-xpath-19991116
SunPCSC, Sun PC/SC provider
		Provider.id version, 17
		Provider.id className, sun.security.smartcardio.SunPCSC
		TerminalFactory.PC/SC, sun.security.smartcardio.SunPCSC$Factory
		Provider.id info, Sun PC/SC provider
		Provider.id name, SunPCSC
JdkLDAP, JdkLDAP Provider (implements LDAP CertStore)
		CertStore.LDAP ImplementedIn, Software
		CertStore.LDAP, sun.security.provider.certpath.ldap.LDAPCertStore
		Provider.id version, 17
		Provider.id className, sun.security.provider.certpath.ldap.JdkLDAP
		CertStore.LDAP LDAPSchema, RFC2587
		Provider.id info, JdkLDAP Provider (implements LDAP CertStore)
		Provider.id name, JdkLDAP
JdkSASL, JDK SASL provider(implements client and server mechanisms for GSSAPI)
		Provider.id version, 17
		Provider.id className, com.sun.security.sasl.gsskerb.JdkSASL
		Provider.id info, JDK SASL provider(implements client and server mechanisms for GSSAPI)
		SaslServerFactory.GSSAPI, com.sun.security.sasl.gsskerb.FactoryImpl
		Provider.id name, JdkSASL
		SaslClientFactory.GSSAPI, com.sun.security.sasl.gsskerb.FactoryImpl
SunPKCS11, Unconfigured and unusable PKCS11 provider
		Provider.id version, 17
		Provider.id className, sun.security.pkcs11.SunPKCS11
		Provider.id info, Unconfigured and unusable PKCS11 provider
		Provider.id name, SunPKCS11

-> 1.0.10118.3.0.55
	BC
-> 1.2.804.2.1.1.1.1.2.2.1
	BC
-> 1.2.804.2.1.1.1.1.2.2.2
	BC
-> 1.2.804.2.1.1.1.1.2.2.3
	BC
-> 2.16.840.1.101.3.4.2.10
	BC
-> 2.16.840.1.101.3.4.2.11
	BC
-> 2.16.840.1.101.3.4.2.12
	BC
-> 2.16.840.1.101.3.4.2.7
	BC
-> 2.16.840.1.101.3.4.2.8
	BC
-> 2.16.840.1.101.3.4.2.9
	BC
-> BLAKE2B-160
	BC
-> BLAKE2B-256
	BC
-> BLAKE2B-384
	BC
-> BLAKE2B-512
	BC
-> BLAKE2S-128
	BC
-> BLAKE2S-160
	BC
-> BLAKE2S-224
	BC
-> BLAKE2S-256
	BC
-> BLAKE3-256
	BC
-> DSTU7564-256
	BC
-> DSTU7564-384
	BC
-> DSTU7564-512
	BC
-> GOST3411
	BC
-> GOST3411-2012-256
	BC
-> GOST3411-2012-512
	BC
-> HARAKA-256
	BC
-> HARAKA-512
	BC
-> KECCAK-224
	BC
-> KECCAK-256
	BC
-> KECCAK-288
	BC
-> KECCAK-384
	BC
-> KECCAK-512
	BC
-> MD2
	BC
-> MD4
	BC
-> MD5
	BC
-> OID.1.0.10118.3.0.55
	BC
-> OID.1.2.804.2.1.1.1.1.2.2.1
	BC
-> OID.1.2.804.2.1.1.1.1.2.2.2
	BC
-> OID.1.2.804.2.1.1.1.1.2.2.3
	BC
-> OID.2.16.840.1.101.3.4.2.10
	BC
-> OID.2.16.840.1.101.3.4.2.11
	BC
-> OID.2.16.840.1.101.3.4.2.12
	BC
-> OID.2.16.840.1.101.3.4.2.7
	BC
-> OID.2.16.840.1.101.3.4.2.8
	BC
-> OID.2.16.840.1.101.3.4.2.9
	BC
-> PARALLELHASH128-256
	BC
-> PARALLELHASH256-512
	BC
-> RIPEMD128
	BC
-> RIPEMD160
	BC
-> RIPEMD256
	BC
-> RIPEMD320
	BC
-> SHA-1
	BC
-> SHA-224
	BC
-> SHA-256
	BC
-> SHA-384
	BC
-> SHA-512
	BC
-> SHA-512/224
	BC
-> SHA-512/256
	BC
-> SHA3-224
	BC
-> SHA3-256
	BC
-> SHA3-384
	BC
-> SHA3-512
	BC
-> SHAKE128-256
	BC
-> SHAKE256-512
	BC
-> SM3
	BC
-> Skein-1024-1024
	BC
-> Skein-1024-384
	BC
-> Skein-1024-512
	BC
-> Skein-256-128
	BC
-> Skein-256-160
	BC
-> Skein-256-224
	BC
-> Skein-256-256
	BC
-> Skein-512-128
	BC
-> Skein-512-160
	BC
-> Skein-512-224
	BC
-> Skein-512-256
	BC
-> Skein-512-384
	BC
-> Skein-512-512
	BC
-> TIGER
	BC
-> TUPLEHASH128-256
	BC
-> TUPLEHASH256-512
	BC
-> Tiger
	BC
-> WHIRLPOOL
	BC