JCA/JCE

The IAIK Provider for the Java™ Cryptography Extension (IAIK-JCE) is a set of APIs and implementations of cryptographic functionality, and supplements the security functionality of the default JDK.

Newest Release

ECCelerate 6.32 released!

We have released a new version of IAIK ECCelerate that now performs tighter DER conformance checks on ECDSA signature values. See the IAIK ECCelerate™ product page and visit our download center to get the new version. Kind regards,Your SIC/IAIK Java Security Team!

Show all

Any questions?

Don‘t hestitate to ask us about our products.

Contact us