Skip navigation links
A B C D E F G H I K L M N O P R S T U V W 

A

acknowledgeMessage(OobIncomingMessage) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Sends a message acknowledgment to the server: the synchronous variant.
acknowledgeMessage(OobIncomingMessage, OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Sends a message acknowledgment to the server: the synchronous variant.
acknowledgeMessage(OobIncomingMessage, OobAcknowledgeCallback) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Sends a message acknowledgment to the server: the asynchronous variant.
acknowledgeMessage(OobIncomingMessage, OobAcknowledgeCallback, OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Sends a message acknowledgment to the server: the asynchronous variant.
activateAuthMode(AuthMode, AuthInput) - Method in interface com.gemalto.idp.mobile.authentication.Authenticatable
Activate an authentication mode for the authenticatable.
ActivationException - Exception in com.gemalto.idp.mobile.core
Exception thrown if the feature activation process failed.
ActivationException(String) - Constructor for exception com.gemalto.idp.mobile.core.ActivationException
Creates a new ActivationException.
ActivationException(Throwable, String, Object...) - Constructor for exception com.gemalto.idp.mobile.core.ActivationException
Creates a new ActivationException with cause and error message.
add(T) - Method in class com.gemalto.idp.mobile.core.util.SecureList
Adds a new object into the list
add(DsTransactionData.PrimitiveValue) - Method in interface com.gemalto.idp.mobile.otp.dsformatting.DsTransactionData
Put the given primitive value holder to the end of the transaction data.
add(InputPrimitive, SecureString) - Method in interface com.gemalto.idp.mobile.otp.dsformatting.DsTransactionData
Put the given primitive and associated data at the end of the transaction data.
add(TextPrimitive, SecureString) - Method in interface com.gemalto.idp.mobile.otp.dsformatting.DsTransactionData
Put the given primitive and associated data at the end of the transaction data.
add(MessageDialogPrimitive) - Method in interface com.gemalto.idp.mobile.otp.dsformatting.DsTransactionData
Put the given primitive at the end of the transaction data.
addAll(SecureList<T>) - Method in class com.gemalto.idp.mobile.core.util.SecureList
Adds the whole input list into the current list.
addFaceAuthEnrollerListener(FaceAuthEnrollerListener) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthEnroller
Add a listener to receive FaceAuthFrameEvent as soon as the FaceAuthEnroller.enroll(int, FaceAuthEnrollerCallback) is called
addFaceAuthVerifierListener(FaceAuthVerifierListener) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthVerifier
Add face auth verifier Listener
addFaceFrameForEnrollment(FaceAuthFrameEvent) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthEnroller
Add the face frame for extraction.
AdditionalDataFieldTemplate - Interface in com.gemalto.idp.mobile.qr.emv.transaction
Interface providing additional data fields that could be present in the QR code.
ALREADY_INITIALIZED - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when the the library has been initialized.
API_LEVEL_23 - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used when API level is less than 23
append(SecureString) - Method in interface com.gemalto.idp.mobile.core.util.SecureString
Append a secure string to this secure string object.
ApplicationContextHolder - Class in com.gemalto.idp.mobile.core
Holder of Application context.
ApplicationContextHolder() - Constructor for class com.gemalto.idp.mobile.core.ApplicationContextHolder
 
assertInputData(SecureString) - Method in interface com.gemalto.idp.mobile.otp.dsformatting.InputPrimitive
Assert the the given input data is valid for this input dialog.
assertInputData(SecureString) - Method in interface com.gemalto.idp.mobile.otp.dsformatting.TextPrimitive
Assert the the given input data is valid for this primitive.
AUTH_MODE_ALREADY_ACTIVATED - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when the authentication mode is already activated.
Authenticatable - Interface in com.gemalto.idp.mobile.authentication
Authenticatable interface.
authenticateUser(Authenticatable, CancellationSignal, BioFingerprintAuthenticationCallbacks) - Method in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintContainer
Deprecated.
This method verifies the authentication of the fingerprint to the token
authenticateUser(Authenticatable, String, String, String, String, CancellationSignal, BiometricAuthenticationCallbacks) - Method in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricContainer
This method verifies the authentication of the biometric to the token.
authenticateUser(int, Authenticatable, FaceAuthVerifierCallback) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthVerifier
Authenticate user by face ID the application could customize the action upon error cases.
AUTHENTICATION - Static variable in class com.gemalto.idp.mobile.authentication.AuthResultDomain
Authentication mode domain
AUTHENTICATION_MODE_ACTIVATION_ERROR - Static variable in class com.gemalto.idp.mobile.authentication.AuthResultCode
The activation for an auth mode has error.
AUTHENTICATION_MODE_DEACTIVATION_ERROR - Static variable in class com.gemalto.idp.mobile.authentication.AuthResultCode
The de-activation for an auth mode has error.
AUTHENTICATION_MODE_MIGRATION_ERROR - Static variable in class com.gemalto.idp.mobile.authentication.AuthResultCode
The migration error.
AUTHENTICATION_MODE_NOT_ENABLED_ERROR - Static variable in class com.gemalto.idp.mobile.authentication.AuthResultCode
The multi authentication mode not enabled.
AUTHENTICATION_MODE_REMOVE_ASSET_ERROR - Static variable in class com.gemalto.idp.mobile.authentication.AuthResultCode
The asset removal has error.
AuthenticationModule - Class in com.gemalto.idp.mobile.authentication
AuthenticationModule is the entry-point for authentication services.
AuthInput - Interface in com.gemalto.idp.mobile.authentication
The authentication input interface.
AuthMode - Interface in com.gemalto.idp.mobile.authentication
The authentication mode interface.
AuthResultCode - Class in com.gemalto.idp.mobile.authentication
The definition of the authentication result codes.
AuthResultDomain - Class in com.gemalto.idp.mobile.authentication
Domains of result codes defined in AuthResultCode.
AuthService - Interface in com.gemalto.idp.mobile.authentication
The authentication service interface.

B

BAD_FRAME - Static variable in exception com.gemalto.idp.mobile.msp.exception.MspException
Bad frame.
BIOFINGERPRINTAUTHENTICATIONCALLBACK_NULL_REFERENCE - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used when callbacks object is not instantiated
BioFingerprintAuthenticationCallbacks - Interface in com.gemalto.idp.mobile.authentication.mode.biofingerprint
Deprecated.
BioFingerprintAuthInput - Interface in com.gemalto.idp.mobile.authentication.mode.biofingerprint
Deprecated.
BioFingerprintAuthMode - Interface in com.gemalto.idp.mobile.authentication.mode.biofingerprint
Deprecated.
BIOFINGERPRINTAUTHMODE_NOT_ACTIVATED - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used when biofingerprint authentication mode is not activated
BioFingerprintAuthService - Class in com.gemalto.idp.mobile.authentication.mode.biofingerprint
Deprecated.
BioFingerprintContainer - Class in com.gemalto.idp.mobile.authentication.mode.biofingerprint
Deprecated.
BioFingerprintContainer() - Constructor for class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintContainer
Deprecated.
 
BioFingerprintException - Exception in com.gemalto.idp.mobile.authentication.mode.biofingerprint
Deprecated.
BioFingerprintException(int, int, String) - Constructor for exception com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintException
Deprecated.
Creates an exception
BioFingerprintException(int, int, String, Exception) - Constructor for exception com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintException
Deprecated.
Creates an exception
BioFingerprintResultCode - Class in com.gemalto.idp.mobile.authentication.mode.biofingerprint
Deprecated.
BioFingerprintRuntimeException - Exception in com.gemalto.idp.mobile.authentication.mode.biofingerprint
Deprecated.
BioFingerprintRuntimeException(int, String, Throwable) - Constructor for exception com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintRuntimeException
Deprecated.
This exception object has been created if the SDK cannot be used
BioFingerprintRuntimeException(int, String) - Constructor for exception com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintRuntimeException
Deprecated.
 
BIOFP_NATIVE_FAILURE - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
 
BIOMETRIC_ERROR_HW_UNAVAILABLE - Static variable in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricResultCode
None of the authenticators are currently supported/enabled
BIOMETRIC_ERROR_NO_HARDWARE - Static variable in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricResultCode
There is no biometric hardware in the device
BIOMETRIC_ERROR_NONE_ENROLLED - Static variable in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricResultCode
The user does not have any biometrics enrolled.
BIOMETRIC_SUCCESS - Static variable in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricResultCode
One of the requested authenticators can currently be used (enrolled and available)
BIOMETRICAUTHENTICATIONCALLBACK_NULL_REFERENCE - Static variable in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricResultCode
This result code is used when the callbacks object is not instantiated
BiometricAuthenticationCallbacks - Interface in com.gemalto.idp.mobile.authentication.mode.biometric
This interface gives an application maker the capability of using the following biometric authentication process and reports the results to the user.
BiometricAuthInput - Interface in com.gemalto.idp.mobile.authentication.mode.biometric
The interface to implement biometric authentication input.
BiometricAuthMode - Interface in com.gemalto.idp.mobile.authentication.mode.biometric
The interface to implement biometric authentication mode.
BIOMETRICAUTHMODE_NOT_ACTIVATED - Static variable in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricResultCode
This result code is used when the biometric authentication mode is not activated
BiometricAuthService - Class in com.gemalto.idp.mobile.authentication.mode.biometric
A class that represents biometric authentication service.
BiometricContainer - Class in com.gemalto.idp.mobile.authentication.mode.biometric
This class provides the biometric verification services
BiometricContainer() - Constructor for class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricContainer
 
BiometricException - Exception in com.gemalto.idp.mobile.authentication.mode.biometric
This class extends IdpAuthException exception
BiometricException(int, int, String) - Constructor for exception com.gemalto.idp.mobile.authentication.mode.biometric.BiometricException
Creates an exception
BiometricResultCode - Class in com.gemalto.idp.mobile.authentication.mode.biometric
Result codes
BiometricRuntimeException - Exception in com.gemalto.idp.mobile.authentication.mode.biometric
This class extends IdpRuntimeException exception
BiometricRuntimeException(int, String) - Constructor for exception com.gemalto.idp.mobile.authentication.mode.biometric.BiometricRuntimeException
 
build() - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthLicense.Builder
Build FaceAuthLicense object
build() - Method in class com.gemalto.idp.mobile.msp.MspConfiguration.Builder
Build the MspConfiguration instance.
build() - Method in class com.gemalto.idp.mobile.oob.OobConfiguration.Builder
Build OobConfiguration using the settings that has been set.
build() - Method in class com.gemalto.idp.mobile.oob.OobRequestParameter.Builder
build() - Method in class com.gemalto.idp.mobile.otp.OtpConfiguration.Builder
 
build() - Method in class com.gemalto.idp.mobile.otp.provisioning.ClearTextSecretTokenConfigurationBuilder
 
build() - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppConfigurationBuilder
Build DskppConfiguration object.
build() - Method in class com.gemalto.idp.mobile.otp.provisioning.EpsConfigurationBuilder
 
build() - Method in class com.gemalto.idp.mobile.otp.provisioning.LegacyTokenConfigurationBuilder
 
build() - Method in class com.gemalto.idp.mobile.otp.provisioning.OfflineTokenConfigurationBuilder
 
Builder() - Constructor for class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthLicense.Builder
 
Builder() - Constructor for class com.gemalto.idp.mobile.msp.MspConfiguration.Builder
Constructor
Builder() - Constructor for class com.gemalto.idp.mobile.oob.OobConfiguration.Builder
 
Builder() - Constructor for class com.gemalto.idp.mobile.oob.OobRequestParameter.Builder
Builder() - Constructor for class com.gemalto.idp.mobile.otp.OtpConfiguration.Builder
Constructor
buildPinpad(boolean, boolean, boolean, SecurePinpadListener) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
buildPinpad(boolean, boolean, boolean, SecurePinpadListenerV2) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Create a new secure keypad.
BUTTON_BACKGROUND_COLOR_DISABLED - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default button background color in disabled state.
BUTTON_BACKGROUND_COLOR_NORMAL - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default button background color in normal state.
BUTTON_BACKGROUND_COLOR_SELECTED - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default button background color in selected state.
BUTTON_BORDER_COLOR - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default button border color.
BUTTON_BORDER_WIDTH - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default button border width.
BUTTON_FONT_SIZE - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default button font size.
BUTTON_PRESS_VISIBILITY - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default setting of visible effect (highlighted) when button being pressed.

C

canAuthenticate() - Method in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricAuthService
Indicates if the provided authenticators is supported and configured.
cancel() - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppConfigurationBuilder
To be used when the building is for any reason cancelled before calling the DskppConfigurationBuilder.build() method.
cancelEnrollmentProcess() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthEnroller
Cancel enrollment process.
cancelVerifyProcess() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthVerifier
Cancel face verification process It must be invoked if user cancels the verification while it is in progress!
CapDevice - Interface in com.gemalto.idp.mobile.otp.cap
An interface defining a device that generates CAP based OTPs.
CapFactory - Class in com.gemalto.idp.mobile.otp.cap
A factory for creating objects that produce or affect CAP (or its relatives) OTPs.
CapFactory() - Constructor for class com.gemalto.idp.mobile.otp.cap.CapFactory
 
CapResultCode - Class in com.gemalto.idp.mobile.otp.cap
The definition of the Cap result codes.
CapResultCode() - Constructor for class com.gemalto.idp.mobile.otp.cap.CapResultCode
 
CapService - Class in com.gemalto.idp.mobile.otp.cap
CapService is the entry-point for CAP features.
CapSettings - Interface in com.gemalto.idp.mobile.otp.cap
CapSettings interface.
CapToken - Interface in com.gemalto.idp.mobile.otp.cap
CapToken interface.
CapTokenManager - Interface in com.gemalto.idp.mobile.otp.cap
CapTokenManager provides features to manage CapTokens.
CapTools - Class in com.gemalto.idp.mobile.otp.cap.util
Class for utility functions like OTP scrambling and formatting functions.
changePassword(SecureString, SecureString) - Method in interface com.gemalto.idp.mobile.core.passwordmanager.PasswordManager
Changes the password after the password was set.
changePin(PinAuthInput, PinAuthInput) - Method in interface com.gemalto.idp.mobile.otp.Token
Change the PIN of the token.
checkDigit(DsFormattingTools.VerifyType, SecureString) - Static method in class com.gemalto.idp.mobile.otp.dsformatting.util.DsFormattingTools
Check validity of a challenge against a checksum mode.
clear() - Method in class com.gemalto.idp.mobile.core.util.SecureList
Clears all items in the list
clearHookingDetectionListener() - Static method in class com.gemalto.idp.mobile.core.SecurityDetectionService
Remove HookingDetectionListener.
clearInputText() - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputUi
Method to Clears the user entered text in text fields.
clearNotificationProfiles() - Method in interface com.gemalto.idp.mobile.oob.notification.OobNotificationManager
Clears (remove all) the current client notification profiles.
clearNotificationProfiles(OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.notification.OobNotificationManager
Sets the notification profile of the current client to the given list.
clearNotificationProfiles(OobClearNotificationProfileCallback) - Method in interface com.gemalto.idp.mobile.oob.notification.OobNotificationManager
Clears (remove all) the current client notification profiles.
clearNotificationProfiles(OobClearNotificationProfileCallback, OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.notification.OobNotificationManager
Clears (remove all) the current client notification profiles.
ClearTextSecretTokenConfigurationBuilder - Class in com.gemalto.idp.mobile.otp.provisioning
Builder for ClearTextSeedImport configuration
ClearTextSecretTokenConfigurationBuilder(PinAuthInput, SecureByteArray, boolean) - Constructor for class com.gemalto.idp.mobile.otp.provisioning.ClearTextSecretTokenConfigurationBuilder
 
clearVirtualEnvironmentDetectionListener() - Static method in class com.gemalto.idp.mobile.core.SecurityDetectionService
Unregistering the Virtual Environment detection listener
clone() - Method in interface com.gemalto.idp.mobile.authentication.mode.pin.PinAuthInput
Creates a clone of this PinAuthInput object.
clone() - Method in interface com.gemalto.idp.mobile.core.util.SecureByteArray
Creates a clone of this secure byte array object.
clone() - Method in interface com.gemalto.idp.mobile.core.util.SecureContainer
Creates a clone of this secure container object.
clone() - Method in interface com.gemalto.idp.mobile.core.util.SecureString
Creates a clone of this secure string object.
close() - Method in interface com.gemalto.idp.mobile.securestorage.PropertyStorage
Close the storage.
com.gemalto.idp.mobile.authentication - package com.gemalto.idp.mobile.authentication
 
com.gemalto.idp.mobile.authentication.mode.biofingerprint - package com.gemalto.idp.mobile.authentication.mode.biofingerprint
 
com.gemalto.idp.mobile.authentication.mode.biometric - package com.gemalto.idp.mobile.authentication.mode.biometric
 
com.gemalto.idp.mobile.authentication.mode.face - package com.gemalto.idp.mobile.authentication.mode.face
 
com.gemalto.idp.mobile.authentication.mode.face.view - package com.gemalto.idp.mobile.authentication.mode.face.view
 
com.gemalto.idp.mobile.authentication.mode.pin - package com.gemalto.idp.mobile.authentication.mode.pin
 
com.gemalto.idp.mobile.core - package com.gemalto.idp.mobile.core
 
com.gemalto.idp.mobile.core.devicefingerprint - package com.gemalto.idp.mobile.core.devicefingerprint
 
com.gemalto.idp.mobile.core.net - package com.gemalto.idp.mobile.core.net
 
com.gemalto.idp.mobile.core.passwordmanager - package com.gemalto.idp.mobile.core.passwordmanager
 
com.gemalto.idp.mobile.core.root - package com.gemalto.idp.mobile.core.root
 
com.gemalto.idp.mobile.core.util - package com.gemalto.idp.mobile.core.util
 
com.gemalto.idp.mobile.msp - package com.gemalto.idp.mobile.msp
 
com.gemalto.idp.mobile.msp.exception - package com.gemalto.idp.mobile.msp.exception
 
com.gemalto.idp.mobile.oob - package com.gemalto.idp.mobile.oob
 
com.gemalto.idp.mobile.oob.message - package com.gemalto.idp.mobile.oob.message
 
com.gemalto.idp.mobile.oob.messagehandler - package com.gemalto.idp.mobile.oob.messagehandler
 
com.gemalto.idp.mobile.oob.notification - package com.gemalto.idp.mobile.oob.notification
 
com.gemalto.idp.mobile.oob.registration - package com.gemalto.idp.mobile.oob.registration
 
com.gemalto.idp.mobile.otp - package com.gemalto.idp.mobile.otp
 
com.gemalto.idp.mobile.otp.cap - package com.gemalto.idp.mobile.otp.cap
 
com.gemalto.idp.mobile.otp.cap.soft - package com.gemalto.idp.mobile.otp.cap.soft
 
com.gemalto.idp.mobile.otp.cap.util - package com.gemalto.idp.mobile.otp.cap.util
 
com.gemalto.idp.mobile.otp.devicefingerprint - package com.gemalto.idp.mobile.otp.devicefingerprint
 
com.gemalto.idp.mobile.otp.dsformatting - package com.gemalto.idp.mobile.otp.dsformatting
 
com.gemalto.idp.mobile.otp.dsformatting.primitive - package com.gemalto.idp.mobile.otp.dsformatting.primitive
 
com.gemalto.idp.mobile.otp.dsformatting.util - package com.gemalto.idp.mobile.otp.dsformatting.util
 
com.gemalto.idp.mobile.otp.gpfds - package com.gemalto.idp.mobile.otp.gpfds
 
com.gemalto.idp.mobile.otp.gpfds.soft - package com.gemalto.idp.mobile.otp.gpfds.soft
 
com.gemalto.idp.mobile.otp.oath - package com.gemalto.idp.mobile.otp.oath
 
com.gemalto.idp.mobile.otp.oath.soft - package com.gemalto.idp.mobile.otp.oath.soft
 
com.gemalto.idp.mobile.otp.policy - package com.gemalto.idp.mobile.otp.policy
 
com.gemalto.idp.mobile.otp.provisioning - package com.gemalto.idp.mobile.otp.provisioning
 
com.gemalto.idp.mobile.otp.util - package com.gemalto.idp.mobile.otp.util
 
com.gemalto.idp.mobile.otp.vic - package com.gemalto.idp.mobile.otp.vic
 
com.gemalto.idp.mobile.otp.vic.soft - package com.gemalto.idp.mobile.otp.vic.soft
 
com.gemalto.idp.mobile.qr.emv - package com.gemalto.idp.mobile.qr.emv
Main module package providing classes for obtaining an EMV QR code decoder.
com.gemalto.idp.mobile.qr.emv.exception - package com.gemalto.idp.mobile.qr.emv.exception
Provides exception(s) thrown in case of error during QR code processing.
com.gemalto.idp.mobile.qr.emv.transaction - package com.gemalto.idp.mobile.qr.emv.transaction
Provides interfaces for specific data objects being part of the EMV QR code.
com.gemalto.idp.mobile.securestorage - package com.gemalto.idp.mobile.securestorage
 
com.gemalto.idp.mobile.ui - package com.gemalto.idp.mobile.ui
 
com.gemalto.idp.mobile.ui.secureinput - package com.gemalto.idp.mobile.ui.secureinput
 
completeEnrollment(FaceAuthFrameEvent) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthEnroller
Asynchronous call to complete the enrollment process, all faces marked for enrollment will be extracted and compile to create a unique user template.
configure(IdpConfiguration...) - Static method in class com.gemalto.idp.mobile.core.IdpCore
Configure IdpCore.
configure(boolean, IdpConfiguration...) - Static method in class com.gemalto.idp.mobile.core.IdpCore
Configure IdpCore.
configure(byte[], IdpConfiguration...) - Static method in class com.gemalto.idp.mobile.core.IdpCore
Configure IdpCore.
configure(boolean, byte[], IdpConfiguration...) - Static method in class com.gemalto.idp.mobile.core.IdpCore
Configure IdpCore.
configureLicense(FaceAuthLicense, FaceAuthLicenseConfigurationCallback) - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthService
Configure license.
create() - Static method in class com.gemalto.idp.mobile.authentication.AuthenticationModule
Create AuthenticationModule object.
create(AuthenticationModule) - Static method in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintAuthService
Deprecated.
 
create(AuthenticationModule) - Static method in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricAuthService
 
create(AuthenticationModule) - Static method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthService
Create face authentication service which is the entry point of face authentication feature.
create(AuthenticationModule) - Static method in class com.gemalto.idp.mobile.authentication.mode.pin.PinAuthService
Create PinAuthService instance using AuthenticationModule
create() - Static method in class com.gemalto.idp.mobile.msp.MspModule
Create MspModule object.
create(MspModule) - Static method in class com.gemalto.idp.mobile.msp.MspService
Create MspService.
create() - Static method in class com.gemalto.idp.mobile.oob.OobModule
Create OobModule object.
create(OtpModule) - Static method in class com.gemalto.idp.mobile.otp.cap.CapService
Create CapService.
create(OtpModule) - Static method in class com.gemalto.idp.mobile.otp.dsformatting.DsFormattingService
Create DsFormattingService.
create(OtpModule) - Static method in class com.gemalto.idp.mobile.otp.gpfds.GpfDsService
Create GpfDsService.
create(OtpModule) - Static method in class com.gemalto.idp.mobile.otp.oath.OathService
Create OathService.
create() - Static method in class com.gemalto.idp.mobile.otp.OtpModule
Create OtpModule object.
create(OtpModule) - Static method in class com.gemalto.idp.mobile.otp.vic.VicService
Create VicService.
create() - Static method in class com.gemalto.idp.mobile.securestorage.SecureStorageModule
Create SecureStorageModule object.
create(UiModule) - Static method in class com.gemalto.idp.mobile.ui.secureinput.SecureInputService
Create SecureInputService.
create() - Static method in class com.gemalto.idp.mobile.ui.UiModule
Create UiModule object.
createAuthInput(String, String) - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinAuthService
Create an PinAuthInput object.
createAuthInput(String) - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinAuthService
Create an PinAuthInput object.
createAuthInput(byte[], boolean) - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinAuthService
Create an PinAuthInput object.
createByteArray(byte[], boolean) - Method in interface com.gemalto.idp.mobile.core.util.SecureContainerFactory
Creates the secure byte array object.
createCapDevice(CapToken) - Method in class com.gemalto.idp.mobile.otp.cap.CapFactory
Creates a Hardware or Software CAP device for the given CAP token.
createDsDevice(Token) - Method in class com.gemalto.idp.mobile.otp.dsformatting.DsFormattingFactory
Create a DS device for the given token using the default configuration data.
createDsDevice(Token, InputStream) - Method in class com.gemalto.idp.mobile.otp.dsformatting.DsFormattingFactory
Create a DS device for the given token using the provided configuration data.
createDsTransactionData() - Method in class com.gemalto.idp.mobile.otp.dsformatting.DsFormattingFactory
Create an empty DsTransactionData.
createEmvMpmDecoder() - Method in interface com.gemalto.idp.mobile.qr.emv.EmvFactory
Creates EmvDecoder object for decoding QR codes in Merchant-Presented mode.
createFaceAuthEnroller() - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthFactory
Creates a Face Auth Enroller with default settings.
createFaceAuthEnroller(FaceAuthEnrollerSettings) - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthFactory
Creates a Face Auth verifier given FaceAuthEnrollerSettings as parameter.
createFaceAuthEnrollerSettings() - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthFactory
Create a default Face Auth Enrollment settings.
createFaceAuthVerifer() - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthFactory
Creates a Face Auth verifier with default settings.
createFaceAuthVerifer(FaceAuthVerifierSettings) - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthFactory
Creates a Face Auth verifier given FaceAuthVerifierSettings as parameter.
createFaceAuthVerifierSettings() - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthFactory
Create a default Face Auth Verification settings.
createFactory() - Method in class com.gemalto.idp.mobile.qr.emv.EmvService
Creates EmvFactory object.
createGemaltoOathDevice(OathToken) - Method in class com.gemalto.idp.mobile.otp.oath.OathFactory
Creates a Hardware or Software Gemalto OATH device for the given OATH token.
createGenericOutgoingMessage(String, SecureByteArray) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Creates a generic message.
createGpfDsDevice(CapToken) - Method in class com.gemalto.idp.mobile.otp.gpfds.GpfDsFactory
Creates a Hardware or Software Gemalto Proprietary Framework (GPF) Dynamic Signature (DS) device.
createLowPlatformCouplingToken(String, ProvisioningConfiguration, TokenManager.TokenCreationCallback) - Method in interface com.gemalto.idp.mobile.otp.cap.CapTokenManager
To Creates a LowPlatformCoupling Token which is not affected by the changes in DeviceFingerprint.
createLowPlatformCouplingToken(String, ProvisioningConfiguration, TokenManager.TokenCreationCallback) - Method in interface com.gemalto.idp.mobile.otp.oath.OathTokenManager
To Creates a LowPlatformCoupling Token which is not affected by the changes in DeviceFingerprint.
createModule() - Static method in class com.gemalto.idp.mobile.qr.emv.EmvModule
Creates a new EmvModule object.
createMspParser() - Static method in class com.gemalto.idp.mobile.msp.MspFactory
Create a MspParser.
createOobError(int, String, String, String, Map<String, String>) - Method in interface com.gemalto.idp.mobile.oob.message.OobIncomingMessage
Create an outgoing error response for the current message.
createOobError(int, String, Exception, String, Map<String, String>) - Method in interface com.gemalto.idp.mobile.oob.message.OobIncomingMessage
Create an outgoing error response for the current message.
createOobError(int, String, String, String, Map<String, String>) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Creates an error message.
createOobError(int, String, Exception, String, Map<String, String>) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Creates an error message.
createOobManager(URL, String, String, byte[], byte[]) - Method in class com.gemalto.idp.mobile.oob.OobModule
Create OobManager object.
createOobManager(URL, String, String, RSAPublicKey) - Method in class com.gemalto.idp.mobile.oob.OobModule
Create OobManager object.
createResponse(String, Date, SecureString, String, String, SecureByteArray, OobUserMessageAttachment[], Map<String, String>) - Method in interface com.gemalto.idp.mobile.oob.message.OobProviderToUserMessage
Create an outgoing response for the current message.
createResponse(OobTransactionSigningResponse.OobTransactionSigningResponseValue, SecureString, Map<String, String>) - Method in interface com.gemalto.idp.mobile.oob.message.OobTransactionSigningRequest
Create an outgoing response for the current message.
createResponse(OobTransactionVerifyResponse.OobTransactionVerifyResponseValue, Map<String, String>) - Method in interface com.gemalto.idp.mobile.oob.message.OobTransactionVerifyRequest
Create an outgoing response for the current message.
createService(EmvModule) - Static method in class com.gemalto.idp.mobile.qr.emv.EmvService
Creates EmvService object.
createSoftCapDevice(SoftCapToken, SoftCapSettings) - Method in class com.gemalto.idp.mobile.otp.cap.CapFactory
Creates a Software CAP device for the given token using the given settings.
createSoftCapSettings() - Method in class com.gemalto.idp.mobile.otp.cap.CapFactory
Create a mutable copy of the default CAP settings used for soft tokens.
createSoftDcvOathDevice(OathToken) - Method in class com.gemalto.idp.mobile.otp.oath.OathFactory
Creates a Hardware or Software DCV OATH device for the given OATH token.
createSoftDcvOathDevice(OathToken, SoftDcvOathSettings) - Method in class com.gemalto.idp.mobile.otp.oath.OathFactory
Creates a customized soft DCV OATH device using the specified settings.
createSoftDcvOathSettings() - Method in class com.gemalto.idp.mobile.otp.oath.OathFactory
Creates a DCV OATH settings.
createSoftGemaltoOathDevice(SoftOathToken, SoftGemaltoOathSettings) - Method in class com.gemalto.idp.mobile.otp.oath.OathFactory
Creates a customized soft Gemalto OATH device.
createSoftGemaltoOathSettings() - Method in class com.gemalto.idp.mobile.otp.oath.OathFactory
Creates a mutable Gemalto OATH settings.
createSoftGpfDsDevice(SoftCapToken, SoftGpfDsSettings) - Method in class com.gemalto.idp.mobile.otp.gpfds.GpfDsFactory
Creates a Software Gemalto Proprietary Framework (GPF) Dynamic Signature (DS) device using the given settings.
createSoftGpfDsSettings() - Method in class com.gemalto.idp.mobile.otp.gpfds.GpfDsFactory
Create a mutable copy of the default GPF DS settings used for soft tokens.
createSoftOathDevice(OathToken) - Method in class com.gemalto.idp.mobile.otp.oath.OathFactory
Creates a Hardware or Software OATH device for the given OATH token.
createSoftOathDevice(SoftOathToken, SoftOathSettings) - Method in class com.gemalto.idp.mobile.otp.oath.OathFactory
Creates a customized soft OATH device using the specified settings.
createSoftOathSettings() - Method in class com.gemalto.idp.mobile.otp.oath.OathFactory
Creates a OATH settings.
createToken(String, ProvisioningConfiguration) - Method in interface com.gemalto.idp.mobile.otp.cap.CapTokenManager
 
createToken(String, ProvisioningConfiguration, DeviceFingerprintTokenPolicy) - Method in interface com.gemalto.idp.mobile.otp.cap.CapTokenManager
 
createToken(String, ProvisioningConfiguration, DeviceFingerprintTokenPolicy, TokenManager.TokenCreationCallback) - Method in interface com.gemalto.idp.mobile.otp.cap.CapTokenManager
 
createToken(String, ProvisioningConfiguration) - Method in interface com.gemalto.idp.mobile.otp.oath.OathTokenManager
 
createToken(String, ProvisioningConfiguration, OathToken.TokenCapability) - Method in interface com.gemalto.idp.mobile.otp.oath.OathTokenManager
 
createToken(String, ProvisioningConfiguration, DeviceFingerprintTokenPolicy) - Method in interface com.gemalto.idp.mobile.otp.oath.OathTokenManager
 
createToken(String, ProvisioningConfiguration, OathToken.TokenCapability, DeviceFingerprintTokenPolicy) - Method in interface com.gemalto.idp.mobile.otp.oath.OathTokenManager
Gets capabilities of an existing token.
createToken(String, ProvisioningConfiguration, DeviceFingerprintTokenPolicy, TokenManager.TokenCreationCallback) - Method in interface com.gemalto.idp.mobile.otp.oath.OathTokenManager
 
createToken(String, ProvisioningConfiguration, OathToken.TokenCapability, DeviceFingerprintTokenPolicy, TokenManager.TokenCreationCallback) - Method in interface com.gemalto.idp.mobile.otp.oath.OathTokenManager
 
createToken(String, ProvisioningConfiguration) - Method in interface com.gemalto.idp.mobile.otp.vic.VicTokenManager
 
createToken(String, ProvisioningConfiguration, DeviceFingerprintTokenPolicy) - Method in interface com.gemalto.idp.mobile.otp.vic.VicTokenManager
 
createTransactionData() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.Template
Create a new empty transaction data holder for this template.
createUserMessageAttachment(SecureString, String, SecureByteArray, Map<String, String>) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Creates a user message attachment.
createUserToProviderMessage(String, Date, SecureString, String, String, String, String, String, SecureByteArray, OobUserMessageAttachment[], Map<String, String>) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Creates an user message.
createVicDevice(VicToken) - Method in class com.gemalto.idp.mobile.otp.vic.VicFactory
Creates a Hardware or Software VIC device for the given CAP token.

D

DataObject - Interface in com.gemalto.idp.mobile.qr.emv.transaction
A common interface for generic data objects.
DataObject.Type - Enum in com.gemalto.idp.mobile.qr.emv.transaction
Defines the concrete type of data object instance.
DcvOathDevice - Interface in com.gemalto.idp.mobile.otp.oath
An DCV OATH device complying with the Standard Gemalto DCV options.
DEACTIVATE_ALL_TOKENS_ERROR - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used in case silent tokens deactivation failed.
DEACTIVATE_ALL_TOKENS_ERROR - Static variable in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricResultCode
This result code is used when the silent tokens deactivation fails.
deactivateAuthMode(AuthMode) - Method in interface com.gemalto.idp.mobile.authentication.Authenticatable
Deactivate an authentication mode.
DecimalInputDialogPrimitive - Interface in com.gemalto.idp.mobile.otp.dsformatting.primitive
An interface representing a decimal input input dialog (DID) primitive.
decode(String) - Method in interface com.gemalto.idp.mobile.qr.emv.EmvDecoder
Decodes QR code.
DEFAULT - Static variable in class com.gemalto.idp.mobile.core.devicefingerprint.DeviceFingerprintSource
Default device fingerprint source settings Type.SERVICE and Type.SOFT
DEFAULT - Static variable in class com.gemalto.idp.mobile.otp.devicefingerprint.DeviceFingerprintTokenPolicy
Default device fingerprint source settings, with check enabled.
DEFAULT_AUTOMATIC_ENABLED_OK - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_AUTOMATIC_OK - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_BACKGROUND_COLOR - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_BUTTON_GRADIENT_DISABLED_END - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_BUTTON_GRADIENT_DISABLED_START - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_BUTTON_GRADIENT_END - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_BUTTON_GRADIENT_SELECTED_END - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_BUTTON_GRADIENT_SELECTED_START - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_BUTTON_GRADIENT_START - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_BUTTON_SPACING - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_BUTTON_VISUAL - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default button touch visual effect.
DEFAULT_CHARACTER_ARRAY - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_CHARACTER_COLOR - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_CHARACTER_COLOR_DISABLED - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_CHARACTER_COLOR_SELECTED - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_DOUBLE_PASSWORD_ENTRY_MODE - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_DS_CONFIGURATION - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.DsFormattingFactory
The default Dynamic Signature configuration data file inside the library's JAR.
DEFAULT_DYNAMIC_ORIENTATION_SUPPORT - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_ENCODING - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default encoding format.
DEFAULT_IS_DELETE_BUTTON_ALWAYS_ENABLED - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default setting indicating whether the Delete button should always be enabled.
DEFAULT_KEYS - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default keys.
DEFAULT_MAXIMUM - Static variable in class com.gemalto.idp.mobile.authentication.mode.pin.PinRuleLength
The default PIN maximum length: 8.
DEFAULT_MAXIMUM_INPUT_LENGTH - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_MINIMUM - Static variable in class com.gemalto.idp.mobile.authentication.mode.pin.PinRuleLength
The default PIN minimum length: 4.
DEFAULT_MINIMUM_INPUT_LENGTH - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_NO_OF_COLUMNS - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_NO_OF_ROWS - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_OK_BUTTON_BEHAVIOR - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default OK button behavior.
DEFAULT_OPACITY - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default image opacity for button background image, OK button image, Delete button image, and button highlight color.
DEFAULT_PIN_RULES - Static variable in class com.gemalto.idp.mobile.authentication.mode.pin.PinAuthService
Default PIN rules for changePin operation.
DEFAULT_SECOND_TEXT_LABEL - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_TEXT_BORDER_FOCUS_COLOR - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_TEXT_BORDER_UNFOCUS_COLOR - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_TEXT_LABEL - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_TEXT_LABEL_COLOR - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DEFAULT_TIMEOUT - Static variable in class com.gemalto.idp.mobile.core.net.DskppTlsConfiguration
Default timeout for a connection is 30 seconds.
DEFAULT_TIMEOUT - Static variable in class com.gemalto.idp.mobile.core.net.TlsConfiguration
Default timeout for a connection is 30 seconds.
DEFAULT_VISIBLE_BUTTON_PRESS - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputConstant
Deprecated.
Will be removed future major release.
DELETE_BUTTON_NAME - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default Delete button text.
DELETE_BUTTON_TEXT_COLOR_DISABLED - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default Delete button text color in disabled state.
DELETE_BUTTON_TEXT_COLOR_NORMAL - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default Delete button text color in normal state.
DELETE_BUTTON_TEXT_COLOR_SELECTED - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default Delete button text color in selected state.
deleteAllProperties() - Method in interface com.gemalto.idp.mobile.securestorage.PropertyStorage
Delete all the properties from the storage.
deleteProperty(byte[]) - Method in interface com.gemalto.idp.mobile.securestorage.PropertyStorage
Delete a property with given key.
DEOBFUSCATION_ERROR - Static variable in exception com.gemalto.idp.mobile.msp.exception.MspException
De-obfuscation error.
deserialize(String, byte[]) - Method in interface com.gemalto.idp.mobile.oob.messagehandler.OobIncomingMessageHandler
Parse incoming message from byte array into OobIncomingMessage object.
destroyPropertyStorage(String) - Method in interface com.gemalto.idp.mobile.securestorage.SecureStorageManager
Destroy a storage and all properties in the storage will be wiped.
DeviceFingerprintException - Exception in com.gemalto.idp.mobile.core.devicefingerprint
Exception thrown if a device fingerprint operation failure occurred.
DeviceFingerprintException(Throwable, String) - Constructor for exception com.gemalto.idp.mobile.core.devicefingerprint.DeviceFingerprintException
Creates a new device fingerprint exception
DeviceFingerprintException(String) - Constructor for exception com.gemalto.idp.mobile.core.devicefingerprint.DeviceFingerprintException
Creates a new device fingerprint exception
DeviceFingerprintException(int, Throwable, String) - Constructor for exception com.gemalto.idp.mobile.core.devicefingerprint.DeviceFingerprintException
Creates a new device fingerprint exception
DeviceFingerprintException(int, String) - Constructor for exception com.gemalto.idp.mobile.core.devicefingerprint.DeviceFingerprintException
Creates a new device fingerprint exception
DeviceFingerprintSource - Class in com.gemalto.idp.mobile.core.devicefingerprint
This class is used to create device fingerprint source settings.
DeviceFingerprintSource(DeviceFingerprintSource.Type...) - Constructor for class com.gemalto.idp.mobile.core.devicefingerprint.DeviceFingerprintSource
Build a new device fingerprint source.
DeviceFingerprintSource(byte[], DeviceFingerprintSource.Type...) - Constructor for class com.gemalto.idp.mobile.core.devicefingerprint.DeviceFingerprintSource
Build a new device fingerprint source with some application's custom data.
DeviceFingerprintSource.Type - Enum in com.gemalto.idp.mobile.core.devicefingerprint
The defined anti-cloning types.
DeviceFingerprintTokenPolicy - Class in com.gemalto.idp.mobile.otp.devicefingerprint
This class is used to create device fingerprint source settings that are applied to a token when it is built.
DeviceFingerprintTokenPolicy(boolean, DeviceFingerprintSource) - Constructor for class com.gemalto.idp.mobile.otp.devicefingerprint.DeviceFingerprintTokenPolicy
Build a new device fingerprint token policy.
DIALOG_HEIGHT_TO_SCREEN_RATIO - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default dialog height to screen ratio.
DIALOG_WIDTH_TO_SCREEN_RATIO - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default dialog width to screen ratio.
DISTANCE_BETWEEN_KEY_AND_SUBSCRIPT - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default distance between key and subscript.
DsCapParameters - Class in com.gemalto.idp.mobile.otp.dsformatting
Represents a DS mapping to standard CAP parameters such that verification may be done using Gemalto DSIP and any standard CAP authentication server.
DsCapParameters(DsCapParameters.DsCapMode, SecureString, SecureString, Currency, List<SecureString>) - Constructor for class com.gemalto.idp.mobile.otp.dsformatting.DsCapParameters
Creates a CAP verification parameter object.
DsCapParameters.DsCapMode - Enum in com.gemalto.idp.mobile.otp.dsformatting
The CAP modes to be used.
DsDataFormatException - Exception in com.gemalto.idp.mobile.otp.dsformatting
Exception thrown if input data to a DS primitive is not valid.
DsDataFormatException() - Constructor for exception com.gemalto.idp.mobile.otp.dsformatting.DsDataFormatException
Creates a new DS Data formatting exception.
DsDataFormatException(String, Object...) - Constructor for exception com.gemalto.idp.mobile.otp.dsformatting.DsDataFormatException
Creates a new SDK exception with error message.
DsDataFormatException(Throwable, String, Object...) - Constructor for exception com.gemalto.idp.mobile.otp.dsformatting.DsDataFormatException
Creates a new SDK exception with error message and reserve the exception stack trace.
DsFormattingDevice - Interface in com.gemalto.idp.mobile.otp.dsformatting
An interface representing a Dynamic Signature (DS) device.
DsFormattingFactory - Class in com.gemalto.idp.mobile.otp.dsformatting
A factory for creating DS related entities.
DsFormattingFactory() - Constructor for class com.gemalto.idp.mobile.otp.dsformatting.DsFormattingFactory
 
DsFormattingResultCode - Class in com.gemalto.idp.mobile.otp.dsformatting
The definition of the DsFormatting result codes.
DsFormattingResultCode() - Constructor for class com.gemalto.idp.mobile.otp.dsformatting.DsFormattingResultCode
 
DsFormattingService - Class in com.gemalto.idp.mobile.otp.dsformatting
DsFormattingService is the entry-point for using DsFormatting services.
DsFormattingTools - Class in com.gemalto.idp.mobile.otp.dsformatting.util
Class for utility functions.
DsFormattingTools.VerifyType - Enum in com.gemalto.idp.mobile.otp.dsformatting.util
Supported checkdigit algorithm for challenge.
DskppConfigurationBuilder - Class in com.gemalto.idp.mobile.otp.provisioning
Builder of configuration for the token provisioning with the SPA server.
DskppConfigurationBuilder(URL, SecureString, SecureString, DskppProvisioningProtocol, DskppProvisioningCallback, Handler, boolean) - Constructor for class com.gemalto.idp.mobile.otp.provisioning.DskppConfigurationBuilder
Initialize builder with mandatory configurations.
DskppConfigurationBuilder(SecureString, DskppProvisioningProtocol, DskppProvisioningCallback, Handler, boolean) - Constructor for class com.gemalto.idp.mobile.otp.provisioning.DskppConfigurationBuilder
Initialize builder with mandatory configurations.
DskppKeyInformation - Class in com.gemalto.idp.mobile.otp.provisioning
This class contains the information of the key that was provisioned.
DskppKeyInformation(SecureString, SecureString, SecureString, SecureString, SecureString, SecureString, SecureString) - Constructor for class com.gemalto.idp.mobile.otp.provisioning.DskppKeyInformation
Constructor of DskppKeyInformation
DskppLocalPinCallback - Interface in com.gemalto.idp.mobile.otp.provisioning
Passed to the DskppProvisioningCallback.onLocalPinRequested(String, DskppPinPolicy, DskppLocalPinCallback) in order to let the the client respond on the callback with one of the supported actions - the token PIN entry or cancel.
DskppPinPolicy - Class in com.gemalto.idp.mobile.otp.provisioning
This class contains the information of the Pin policy.
DskppPinPolicy(DskppPinPolicy.PinType, DskppPinPolicy.PinComplexity, int, int) - Constructor for class com.gemalto.idp.mobile.otp.provisioning.DskppPinPolicy
Constructor of PinPolicy
DskppPinPolicy.PinComplexity - Enum in com.gemalto.idp.mobile.otp.provisioning
Complexity of the PIN
DskppPinPolicy.PinType - Enum in com.gemalto.idp.mobile.otp.provisioning
Type of the PIN
DskppPolicy - Class in com.gemalto.idp.mobile.otp.provisioning
DskppPolicy class represents the features as defined by the server This class can only be constructed by calling DskppPolicyParser.parseDskppPolicyString
DskppPolicy() - Constructor for class com.gemalto.idp.mobile.otp.provisioning.DskppPolicy
 
DskppPolicy.PolicyParamType - Enum in com.gemalto.idp.mobile.otp.provisioning
DskppPolicy traits
DskppPolicyParser - Class in com.gemalto.idp.mobile.otp.provisioning
Parses the token policy string.
DskppPolicyParser() - Constructor for class com.gemalto.idp.mobile.otp.provisioning.DskppPolicyParser
 
DskppProvisioningCallback - Interface in com.gemalto.idp.mobile.otp.provisioning
Callback for 4-pass Dskpp provisioning.
DskppProvisioningProtocol - Enum in com.gemalto.idp.mobile.otp.provisioning
DSKPP Provisioning protocol version enumeration.
DskppServerPinCallback - Interface in com.gemalto.idp.mobile.otp.provisioning
Passed to the DskppProvisioningCallback.onServerPinRequested(String, DskppPinPolicy, DskppServerPinCallback) in order to let the the client respond on the callback with one of the supported actions - the soft PIN entry or cancel.
DskppTlsConfiguration - Class in com.gemalto.idp.mobile.core.net
The class DSKPP Tls Configuration
DskppTlsConfiguration() - Constructor for class com.gemalto.idp.mobile.core.net.DskppTlsConfiguration
Constructor for DskppTlsConfiguration
DskppTlsConfiguration(TlsConfiguration.Permit...) - Constructor for class com.gemalto.idp.mobile.core.net.DskppTlsConfiguration
Constructs a DskppTlsConfiguration object whose settings are configured in this constructor.
DskppTlsConfiguration(X509Certificate[], TlsConfiguration.Permit...) - Constructor for class com.gemalto.idp.mobile.core.net.DskppTlsConfiguration
Constructs a DskppTlsConfiguration object whose settings are configured in this constructor.
DskppTlsConfiguration(int, X509Certificate[], TlsConfiguration.Permit...) - Constructor for class com.gemalto.idp.mobile.core.net.DskppTlsConfiguration
Constructs a DskppTlsConfiguration object whose settings are configured in this constructor.
DskppTlsConfiguration(int) - Constructor for class com.gemalto.idp.mobile.core.net.DskppTlsConfiguration
Constructs a DskppTlsConfiguration object whose timeout is configured in this constructor and no TlsConfiguration.Permit values specified.
DskppTokenPolicy - Interface in com.gemalto.idp.mobile.otp.provisioning
This class represents token policy for DSKPP.
DsTransactionData - Interface in com.gemalto.idp.mobile.otp.dsformatting
An interface representing the transaction data for DS, in other words the list of primitives with associated values.
DsTransactionData.PrimitiveValue - Class in com.gemalto.idp.mobile.otp.dsformatting
Holder class for a primitive with an associate value.
DualSeedOathToken - Interface in com.gemalto.idp.mobile.otp.oath
An interface for OATH tokens with the OathToken.TokenCapability.DUAL_SEED capability.
DualSeedSoftOathToken - Interface in com.gemalto.idp.mobile.otp.oath.soft
An interface for Soft OATH tokens with the OathToken.TokenCapability.DUAL_SEED capability.

E

empty() - Static method in class com.gemalto.idp.mobile.qr.emv.OptionalDO
Returns an empty OptionalDO instance.
EmvDecoder - Interface in com.gemalto.idp.mobile.qr.emv
Decoder class providing method to decode a given content of a QR code.
EmvException - Exception in com.gemalto.idp.mobile.qr.emv.exception
Exception that is thrown when decoding operation fails (see EmvDecoder.decode(String)).
EmvException(String, int, Throwable) - Constructor for exception com.gemalto.idp.mobile.qr.emv.exception.EmvException
Creates a new EmvException object.
EmvFactory - Interface in com.gemalto.idp.mobile.qr.emv
Factory class providing capability to create particular decoder.
EmvModule - Class in com.gemalto.idp.mobile.qr.emv
Module class, which is used to instantiate a service by EmvService.createService(EmvModule) method.
EmvModule() - Constructor for class com.gemalto.idp.mobile.qr.emv.EmvModule
Use EmvModule.createModule() method to get an instance of the module instead of the constructor.
EmvService - Class in com.gemalto.idp.mobile.qr.emv
Service class providing factory for creating decoder.
EmvService() - Constructor for class com.gemalto.idp.mobile.qr.emv.EmvService
The EmvService is intended to be instantiated by means of EmvService.createService(EmvModule) method instead.
EmvTransactionInfo - Interface in com.gemalto.idp.mobile.qr.emv
Provides interface to obtain particular transaction data read from the QR code.
enroll(int, FaceAuthEnrollerCallback) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthEnroller
Start the enrollment process for the user.
ENTITLEMENT_INVALID - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Error in entitlement string.
ENTITLEMENT_INVALID_ENFORCEMENT - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Invalid enforcement name OR version for this Entitlement String.
ENTITLEMENT_NO_FEATURE - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
No remaining quantity for this Entitlement String.
ENTITLEMENT_NO_QUANTITY - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
No remaining quantity for this Entitlement String.
EpsConfigurationBuilder - Class in com.gemalto.idp.mobile.otp.provisioning
Builder for provisioning configuration with EPS server
EpsConfigurationBuilder(SecureString, URL, String, MobileProvisioningProtocol, String, RSAPublicKey) - Constructor for class com.gemalto.idp.mobile.otp.provisioning.EpsConfigurationBuilder
Initialize builder with mandatory configurations.
EpsConfigurationBuilder(SecureString, URL, String, MobileProvisioningProtocol, String, byte[], byte[]) - Constructor for class com.gemalto.idp.mobile.otp.provisioning.EpsConfigurationBuilder
Initialize builder with mandatory configurations.
EpsConfigurationBuilder(SecureString, URL, MobileProvisioningProtocol, String, RSAPublicKey) - Constructor for class com.gemalto.idp.mobile.otp.provisioning.EpsConfigurationBuilder
Initialize builder with mandatory configurations.
EpsConfigurationBuilder(SecureString, URL, MobileProvisioningProtocol, String, byte[], byte[]) - Constructor for class com.gemalto.idp.mobile.otp.provisioning.EpsConfigurationBuilder
Initialize builder with mandatory configurations.
equals(PinAuthInput) - Method in interface com.gemalto.idp.mobile.authentication.mode.pin.PinAuthInput
Compare 2 PinAuthInput object.
equals(Object) - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinRuleIdentical
 
equals(Object) - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinRuleLength
 
equals(Object) - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinRulePalindrome
 
equals(Object) - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinRuleSeries
 
equals(Object) - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinRuleUniform
 
equals(Object) - Method in interface com.gemalto.idp.mobile.core.util.SecureContainer
Checks the content of the this secure container object equals to the specified other object.
equals(Object) - Method in class com.gemalto.idp.mobile.oob.notification.OobNotificationProfile
 
ERR_CODE_DATA_OBJECT_DUPLICATE - Static variable in exception com.gemalto.idp.mobile.qr.emv.exception.EmvException
Indicates violation of EMVCo requirement 4.3.1.2: There shall be only one occurrence of a data object with a specific ID under the root and there shall be only one occurrence of a specific ID within a template.
ERR_CODE_DATA_OBJECT_INCOMPLETE - Static variable in exception com.gemalto.idp.mobile.qr.emv.exception.EmvException
Indicates that a data object in the input is incomplete (value is truncated).
ERR_CODE_DATA_OBJECT_MISSING - Static variable in exception com.gemalto.idp.mobile.qr.emv.exception.EmvException
Indicates that referenced mandatory data object is missing in the input.
ERR_CODE_DATA_OBJECT_NOT_FOUND - Static variable in exception com.gemalto.idp.mobile.qr.emv.exception.EmvException
Indicates that a data object structure (ID-Length-Value) was not identified in the input data.
ERR_CODE_DATA_OBJECT_REDUNDANT - Static variable in exception com.gemalto.idp.mobile.qr.emv.exception.EmvException
Indicates that a data object is redundant (there is another object already present).
ERR_CODE_DATA_OBJECT_UNEXPECTED - Static variable in exception com.gemalto.idp.mobile.qr.emv.exception.EmvException
Indicates that an unexpected data object was encountered (see cause for details).
ERR_CODE_INCORRECT_CRC - Static variable in exception com.gemalto.idp.mobile.qr.emv.exception.EmvException
Indicates that the CRC value is incorrect.
ERR_CODE_INVALID_DATA_OBJECT_FORMAT - Static variable in exception com.gemalto.idp.mobile.qr.emv.exception.EmvException
Indicates that the given data object has invalid format (see cause for details).
ERR_CODE_INVALID_END_OF_QR_CODE - Static variable in exception com.gemalto.idp.mobile.qr.emv.exception.EmvException
Indicates that the QR code does not end with a 16bit CRC - i.e.
ERR_CODE_INVALID_START_OF_QR_CODE - Static variable in exception com.gemalto.idp.mobile.qr.emv.exception.EmvException
Indicates that the QR code data does not start with correct Payload Format Indicator value - i.e.
ERROR - Static variable in class com.gemalto.idp.mobile.oob.message.OobOutgoingMessageType
Error message.
ERROR_CODE_CORRUPTED_CONTENT_TYPE - Static variable in interface com.gemalto.idp.mobile.oob.message.OobErrorMessage
Error code: Corrupted content.
ERROR_CODE_CUSTOM_BASE - Static variable in interface com.gemalto.idp.mobile.oob.message.OobErrorMessage
Baseline for the application specific error codes.
ERROR_CODE_UNKNOWN_RECIPIENT - Static variable in interface com.gemalto.idp.mobile.oob.message.OobErrorMessage
Error code: Unknown "TO" (recipient).
ERROR_CODE_UNSUPPORTED_CONTENT_TYPE - Static variable in interface com.gemalto.idp.mobile.oob.message.OobErrorMessage
Error code: Unsupported content type.
ERROR_CODE_UNSUPPORTED_LOCALE - Static variable in interface com.gemalto.idp.mobile.oob.message.OobErrorMessage
Error code: Unsupported locale.

F

FACE_AUTH_MODE_NOT_ACTIVATED - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when data for specific token was not found in database.
FACE_FRAME_CREATION_ERROR - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when encounter error during extracting the frame image.
FACE_NATIVE_FAILURE - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
Other result code.
FaceAuthEnroller - Interface in com.gemalto.idp.mobile.authentication.mode.face
This interface offers API to control and use the Face SDK during enrollment or unenrollment.
FaceAuthEnrollerCallback - Interface in com.gemalto.idp.mobile.authentication.mode.face
Face Auth Mode enrollment completed (either success or failure) handler.
FaceAuthEnrollerListener - Interface in com.gemalto.idp.mobile.authentication.mode.face
This interface allows the application to receive all frames captured by the the SDK.
FaceAuthEnrollerSettings - Interface in com.gemalto.idp.mobile.authentication.mode.face
This interface offers API to configure the FaceAuthEnroller.
FaceAuthException - Exception in com.gemalto.idp.mobile.authentication.mode.face
This class extends IdpAuthException exception
FaceAuthException(int, int, String) - Constructor for exception com.gemalto.idp.mobile.authentication.mode.face.FaceAuthException
Creates an exception
FaceAuthException(int, int, String, Exception) - Constructor for exception com.gemalto.idp.mobile.authentication.mode.face.FaceAuthException
Creates an exception
FaceAuthFactory - Class in com.gemalto.idp.mobile.authentication.mode.face
A factory for creating objects related to Face authentication.
FaceAuthFactory() - Constructor for class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthFactory
 
FaceAuthFrameEvent - Interface in com.gemalto.idp.mobile.authentication.mode.face
This interface contains all information about the current frame captured by the camera.
FaceAuthImage - Interface in com.gemalto.idp.mobile.authentication.mode.face
Represents an image captured by the device camera.
FaceAuthInitializeCallback - Interface in com.gemalto.idp.mobile.authentication.mode.face
This interface gives to an application maker a capability to get the result of initialization for Facial Authentication.
FaceAuthInput - Interface in com.gemalto.idp.mobile.authentication.mode.face
The face id authentication input interface.
FaceAuthLicense - Class in com.gemalto.idp.mobile.authentication.mode.face
A class that represents the license information for @FaceAuthService.
FaceAuthLicense() - Constructor for class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthLicense
 
FaceAuthLicense.Builder - Class in com.gemalto.idp.mobile.authentication.mode.face
Builder for building FaceAuthLicense object.
FaceAuthLicenseConfigurationCallback - Interface in com.gemalto.idp.mobile.authentication.mode.face
This interface gives to an application maker a capability to get the result of license configuration for Facial Authentication.
FaceAuthLivenessAction - Enum in com.gemalto.idp.mobile.authentication.mode.face
The face liveness actions that is required from the user in order to continue the verification.
FaceAuthMode - Interface in com.gemalto.idp.mobile.authentication.mode.face
The Face authentication mode interface.
FaceAuthResultCode - Class in com.gemalto.idp.mobile.authentication.mode.face
FaceId Result Codes
FaceAuthRuntimeException - Exception in com.gemalto.idp.mobile.authentication.mode.face
This class extends IdpRuntimeException exception
FaceAuthRuntimeException(int, String, Throwable) - Constructor for exception com.gemalto.idp.mobile.authentication.mode.face.FaceAuthRuntimeException
This exception object has been created if the SDK cannot be used
FaceAuthRuntimeException(int, String) - Constructor for exception com.gemalto.idp.mobile.authentication.mode.face.FaceAuthRuntimeException
This exception object has been created if the SDK cannot be used
FaceAuthService - Class in com.gemalto.idp.mobile.authentication.mode.face
An interface that represents Facial authentication service.
FaceAuthSettings - Interface in com.gemalto.idp.mobile.authentication.mode.face
This is a generic settings for Face Authentication.
FaceAuthSettings.FaceAuthLivenessMode - Enum in com.gemalto.idp.mobile.authentication.mode.face
The defined liveness modes.
FaceAuthStatus - Enum in com.gemalto.idp.mobile.authentication.mode.face
The face verification status values
FaceAuthUnenrollerCallback - Interface in com.gemalto.idp.mobile.authentication.mode.face
Face Auth Mode unenrollment completed (either success or failure) handler.
FaceAuthVerifier - Interface in com.gemalto.idp.mobile.authentication.mode.face
This interface offers API to control and use the Face SDK during verification.
FaceAuthVerifierCallback - Interface in com.gemalto.idp.mobile.authentication.mode.face
Face Auth Mode enrollment completed (either success or failure) handler.
FaceAuthVerifierListener - Interface in com.gemalto.idp.mobile.authentication.mode.face
This interface allows the app to receive all frames captured by the camera.
FaceAuthVerifierSettings - Interface in com.gemalto.idp.mobile.authentication.mode.face
An interface representing the Face Authentication Verifier Settings.
FaceView - Class in com.gemalto.idp.mobile.authentication.mode.face.view
This class offers a UI component capable of displaying the image contains into a FaceFrameEvent.
FaceView(Context) - Constructor for class com.gemalto.idp.mobile.authentication.mode.face.view.FaceView
Class constructor.
FaceView(Context, AttributeSet) - Constructor for class com.gemalto.idp.mobile.authentication.mode.face.view.FaceView
Class constructor.
FaceView(Context, AttributeSet, int) - Constructor for class com.gemalto.idp.mobile.authentication.mode.face.view.FaceView
Class constructor.
FAILED_INIT_ASYM_CIPHER - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used in case of an attempt using incorrect crypto algorithm
FAILED_INIT_ASYM_CIPHER - Static variable in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricResultCode
This result code is used in case of an attempt using incorrect crypto algorithm
fetchMessage(int) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Fetches a message from the server: the synchronous variant.
fetchMessage(int, OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Fetches a message from the server: the synchronous variant.
fetchMessage(String) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Fetches a message from the server: the synchronous variant.
fetchMessage(String, OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Fetches a message from the server: the synchronous variant.
fetchMessage(int, OobFetchMessageCallback) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Fetches a message from the server: the asynchronous variant.
fetchMessage(int, OobFetchMessageCallback, OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Fetches a message from the server: the asynchronous variant.
fetchMessage(String, OobFetchMessageCallback) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Fetches a message from the server: the asynchronous variant.
fetchMessage(String, OobFetchMessageCallback, OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Fetches a message from the server: the asynchronous variant.
FILE_WRITE_ERROR - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Error in writing file.
FINGERPRINT - Static variable in class com.gemalto.idp.mobile.core.IdpResultDomain
This domain is for Fingerprint operations.
FINGERPRINT_CLONE_ATTACK_DETECTED - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Clone issue detected.
FINGERPRINT_FAILED_TO_READ_DATA - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Could not collect data to verify the fingerprint.
FINGERPRINT_PERMISSION_NOT_GRANTED - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Permission not granted for fp type
FINGERPRINT_UPDATE_FAILED_IDENTICAL_POLICY - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Failed to update the token policy because the old and new policy are identical
FIRST_LABEL - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default first label text.
formatOtp(OtpTools.FormatType, SecureString) - Static method in class com.gemalto.idp.mobile.otp.util.OtpTools
Format the OTP with according provided mode.
FREE_TEXT - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
FreeTextPrimitive - Interface in com.gemalto.idp.mobile.otp.dsformatting.primitive
An interface representing a free text input dialog (E0) primitive.
fromByteArray(byte[], boolean) - Method in interface com.gemalto.idp.mobile.core.util.SecureContainerFactory
Create a secure string objects from a byte array.
fromString(String) - Method in interface com.gemalto.idp.mobile.core.util.SecureContainerFactory
Create a secure string objects from a String.
fromString(String, String) - Method in interface com.gemalto.idp.mobile.core.util.SecureContainerFactory
Create a secure string objects from a String using a specific character set.

G

GemaltoOathDevice - Interface in com.gemalto.idp.mobile.otp.oath
An OATH device complying with the Standard Gemalto OATH options.
generatePublicKeyFromByteArray(byte[], byte[]) - Static method in class com.gemalto.idp.mobile.core.util.Tools
Generate RSA public key from given modulus and exponent.
GENERIC - Static variable in class com.gemalto.idp.mobile.oob.message.OobIncomingMessageType
Received message is a Generic one.
GENERIC - Static variable in class com.gemalto.idp.mobile.oob.message.OobOutgoingMessageType
Message to send is a Generic one.
get(int) - Method in class com.gemalto.idp.mobile.core.util.SecureList
Retrieves an item at the specific index
get() - Method in class com.gemalto.idp.mobile.qr.emv.OptionalDO
Returns the value if present, otherwise throws NoSuchElementException.
getActivatedModes() - Method in interface com.gemalto.idp.mobile.authentication.Authenticatable
Get the list of authentication modes that have been activated for this authenticatable.
getAdditionalConsumerDataRequest() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.AdditionalDataFieldTemplate
Contains indications that the mobile application is to provide the requested information in order to complete the transaction.
getAdditionalDataFieldTemplate() - Method in interface com.gemalto.idp.mobile.qr.emv.EmvTransactionInfo
Provides additional data fields, that could be present in the QR code
getAlgo() - Method in enum com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings.OathHashAlgorithm
 
getAlgo() - Method in enum com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings.OcraPasswordHashAlgorithm
 
getAllKeys() - Method in interface com.gemalto.idp.mobile.securestorage.PropertyStorage
Get the set of keys for all the properties stored in the storage.
getAllowedInputValues() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.primitive.SelectionInputDialogPrimitive
 
getAlternateLanguageMerchantCity() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.MerchantInformationLanguageTemplate
Returns city in which the merchant transacts in the merchant's local language.
getAlternateLanguageMerchantName() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.MerchantInformationLanguageTemplate
Returns name for the merchant in the merchant's local language.
getAmount() - Method in class com.gemalto.idp.mobile.otp.dsformatting.DsCapParameters
Get the amount.
getAttachments() - Method in interface com.gemalto.idp.mobile.oob.message.OobProviderToUserMessage
Get messages attachments.
getAttachments() - Method in interface com.gemalto.idp.mobile.oob.message.OobUserToProviderMessage
Get the attachments.
getAttackDelay() - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppTokenPolicy
Gets the attack delay.
getAuthMode() - Method in interface com.gemalto.idp.mobile.authentication.AuthService
Get authentication mode reference corresponding to this service.
getAuthMode() - Method in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintAuthService
Deprecated.
Gets the authentication mode reference corresponding to this service.
getAuthMode() - Method in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricAuthService
Gets the authentication mode reference corresponding to this service.
getAuthMode() - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthService
Get authentication mode reference corresponding to this service.
getAuthMode() - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinAuthService
Get authentication mode reference corresponding to this service.
getBaseAlgo() - Method in interface com.gemalto.idp.mobile.msp.MspData
Return the base algorithm for OTP computation, parsed from the variable (OP)
getBillNumber() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.AdditionalDataFieldTemplate
Returns the invoice number or bill number, that could be provided by the merchant or could be an indication for the mobile application to prompt the consumer to input a Bill Number.
getBioFingerprintContainer() - Method in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintAuthService
Deprecated.
Gets the instance or BioFingerprintContainer which will be used for fingerprint verification.
getBiometricContainer() - Method in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricAuthService
Gets the instance or BioFingerprintContainer which will be used for fingerprint verification.
getCapAmount() - Method in interface com.gemalto.idp.mobile.msp.MspCapData
Get the CAP amount
getCapChallenge() - Method in interface com.gemalto.idp.mobile.msp.MspCapData
Get the CAP challenge
getCapCurrency() - Method in interface com.gemalto.idp.mobile.msp.MspCapData
Get the CAP currency
getCapData() - Method in interface com.gemalto.idp.mobile.msp.MspCapData
Get all the CAP fields
getCapMode() - Method in class com.gemalto.idp.mobile.otp.dsformatting.DsCapParameters
Get the DS CAP mode.
getCapParameters(SecureString, Template.DomainType, DsCapParameters.DsCapMode, DsTransactionData) - Method in interface com.gemalto.idp.mobile.otp.dsformatting.DsFormattingDevice
Get the CAP parameters for the given DS challenge and associated transaction data.
getCapParameters(Template.DomainType, DsCapParameters.DsCapMode, DsTransactionData) - Method in interface com.gemalto.idp.mobile.otp.dsformatting.DsFormattingDevice
Get the CAP parameters for the given DS transaction data.
getCertificates() - Method in class com.gemalto.idp.mobile.core.net.DskppTlsConfiguration
Get the Pins set.
getCertificates() - Method in class com.gemalto.idp.mobile.core.net.TlsConfiguration
Get the Pins set.
getChallenge() - Method in class com.gemalto.idp.mobile.otp.dsformatting.DsCapParameters
Get the challenge.
getChallengeLength() - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppTokenPolicy
Gets the challenge length.
getChannel() - Method in class com.gemalto.idp.mobile.oob.notification.OobNotificationProfile
Returns the channel associated with this notification profile item.
getClientId() - Method in interface com.gemalto.idp.mobile.oob.registration.OobRegistrationResponse
Only if the registration operation succeeded: Retrieves the client ID resulting from the registration process.
getClientIDs(String) - Method in class com.gemalto.idp.mobile.oob.OobModule
Retrieve the Set of clientIds for given application ID
getCode() - Method in exception com.gemalto.idp.mobile.core.IdpException
Get the resultCode of the exception.
getCode() - Method in interface com.gemalto.idp.mobile.core.IdpResult
Retrieves the Idp result code.
getCode(AuthInput) - Method in interface com.gemalto.idp.mobile.otp.gpfds.GpfDsDevice
Generates a code.
getConfigurationName() - Method in interface com.gemalto.idp.mobile.core.IdpConfiguration
 
getConfigurationName() - Method in class com.gemalto.idp.mobile.msp.MspConfiguration
 
getConfigurationName() - Method in class com.gemalto.idp.mobile.oob.OobConfiguration
 
getConfigurationName() - Method in class com.gemalto.idp.mobile.otp.OtpConfiguration
 
getContent() - Method in interface com.gemalto.idp.mobile.oob.message.OobGenericIncomingMessage
Get the content of the generic message.
getContent() - Method in interface com.gemalto.idp.mobile.oob.message.OobGenericOutgoingMessage
Get the content of the generic message.
getContent() - Method in interface com.gemalto.idp.mobile.oob.message.OobProviderToUserMessage
Get message content.
getContent() - Method in interface com.gemalto.idp.mobile.oob.message.OobTransactionVerifyRequest
Get message content.
getContent() - Method in interface com.gemalto.idp.mobile.oob.message.OobUserMessageAttachment
Get the content.
getContent() - Method in interface com.gemalto.idp.mobile.oob.message.OobUserToProviderMessage
Get message content.
getContentStr() - Method in interface com.gemalto.idp.mobile.oob.message.OobGenericIncomingMessage
Get message content in form of secure string.
getContentStr(String) - Method in interface com.gemalto.idp.mobile.oob.message.OobGenericIncomingMessage
Get message content in form of secure string in specific encoding format.
getContentStr() - Method in interface com.gemalto.idp.mobile.oob.message.OobGenericOutgoingMessage
Get message content in form of secure string.
getContentStr(String) - Method in interface com.gemalto.idp.mobile.oob.message.OobGenericOutgoingMessage
Get message content in form of secure string in specific encoding format.
getContentStr() - Method in interface com.gemalto.idp.mobile.oob.message.OobProviderToUserMessage
Get message content in form of secure string.
getContentStr(String) - Method in interface com.gemalto.idp.mobile.oob.message.OobProviderToUserMessage
Get message content in form of secure string in specific encoding format.
getContentStr() - Method in interface com.gemalto.idp.mobile.oob.message.OobTransactionVerifyRequest
Get message content in form of secure string.
getContentStr(String) - Method in interface com.gemalto.idp.mobile.oob.message.OobTransactionVerifyRequest
Get message content in form of secure string in specific encoding format.
getContentStr() - Method in interface com.gemalto.idp.mobile.oob.message.OobUserMessageAttachment
Get message content in form of secure string.
getContentStr(String) - Method in interface com.gemalto.idp.mobile.oob.message.OobUserMessageAttachment
Get message content in form of secure string in specific encoding format.
getContentStr() - Method in interface com.gemalto.idp.mobile.oob.message.OobUserToProviderMessage
Get message content in form of secure string.
getContentStr(String) - Method in interface com.gemalto.idp.mobile.oob.message.OobUserToProviderMessage
Get message content in form of secure string in specific encoding format.
getContentType() - Method in interface com.gemalto.idp.mobile.oob.message.OobGenericIncomingMessage
Get the content type of the generic message.
getContentType() - Method in interface com.gemalto.idp.mobile.oob.message.OobGenericOutgoingMessage
Get the content type of the generic message.
getContentType() - Method in interface com.gemalto.idp.mobile.oob.message.OobProviderToUserMessage
Get the content type of the generic message.
getContentType() - Method in interface com.gemalto.idp.mobile.oob.message.OobTransactionVerifyRequest
Get the content type of the generic message.
getContentType() - Method in interface com.gemalto.idp.mobile.oob.message.OobUserMessageAttachment
Get the content type.
getContentType() - Method in interface com.gemalto.idp.mobile.oob.message.OobUserToProviderMessage
Get the content type of the generic message.
getContext() - Static method in class com.gemalto.idp.mobile.core.ApplicationContextHolder
Get context.
getCountryCode() - Method in interface com.gemalto.idp.mobile.qr.emv.EmvTransactionInfo
Indicates the country of the merchant acceptance device.
getCreateTime() - Method in interface com.gemalto.idp.mobile.oob.message.OobProviderToUserMessage
Get the message creation date.
getCreateTime() - Method in interface com.gemalto.idp.mobile.oob.message.OobUserToProviderMessage
Get the creation date.
getCurrency() - Method in class com.gemalto.idp.mobile.otp.dsformatting.DsCapParameters
Get the currency.
getCustomData() - Method in class com.gemalto.idp.mobile.core.devicefingerprint.DeviceFingerprintSource
Get application custom data.
getCustomerLabel() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.AdditionalDataFieldTemplate
Returns value identifying a specific consumer.
getDataObject(byte) - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.Template
 
getDataObjects() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.DataObject
Provides inner structure for Template data objects.
getDataObjectsWithinIdRange(int, int) - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.Template
Provides an unmodifiable list of data objects within a range of given IDs.
getDataToSign() - Method in class com.gemalto.idp.mobile.otp.dsformatting.DsCapParameters
Get the list of data to be signed.
getDcv(AuthInput) - Method in interface com.gemalto.idp.mobile.otp.oath.DcvOathDevice
Gets a time based DCV value as defined by the Standard Gemalto DCV options.
getDebuggerStatus() - Static method in class com.gemalto.idp.mobile.core.SecurityDetectionService
Checks if the debugger is attached to the application process.
getDescription() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.Primitive
Get a textual description of this primitive, this is mainly intended for debug purposes.
getDescription() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.Template
Get a textual description of this template, this is mainly intended for debug purposes.
getDeviceFingerprintSource() - Method in class com.gemalto.idp.mobile.otp.devicefingerprint.DeviceFingerprintTokenPolicy
Get device fingerprint source.
getDialogFragment() - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputUi
Retrieves the dialog fragment which can either be displayed as a dialog or embedded into screen as component.
getDigestLength() - Method in enum com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings.OcraPasswordHashAlgorithm
 
getDomain() - Method in exception com.gemalto.idp.mobile.core.IdpException
Get the Domain of the exception.
getDomain() - Method in interface com.gemalto.idp.mobile.core.IdpResult
Retrieves the Idp result domain.
getDomains() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.Template
Get the domains that this template is valid for.
getDynamicSignature(AuthInput, SecureString, Template.DomainType, DsTransactionData) - Method in interface com.gemalto.idp.mobile.otp.gpfds.GpfDsDevice
Generates a dynamic signature.
getDynamicSignatureTemplateId(SecureString) - Static method in class com.gemalto.idp.mobile.otp.dsformatting.util.DsFormattingTools
Get the Dynamic Signature template ID encoded by the challenge.
getEmulatorStatus() - Static method in class com.gemalto.idp.mobile.core.SecurityDetectionService
Checks if the application is running on an emulator.
getEmvRfuDataObjects() - Method in interface com.gemalto.idp.mobile.qr.emv.EmvTransactionInfo
Provides data reserved for future use.
getEmvRfuDataObjects() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.AdditionalDataFieldTemplate
Provides list of data objects reserved for future use of EMV.
getEndPoint() - Method in class com.gemalto.idp.mobile.oob.notification.OobNotificationProfile
Returns the value of the end point associated with this channel.
getEntries() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.DsTransactionData
Get the list of primitive values added in the transaction data.
getErrorCode() - Method in interface com.gemalto.idp.mobile.oob.message.OobErrorMessage
Get the error code.
getErrorCode() - Method in exception com.gemalto.idp.mobile.qr.emv.exception.EmvException
Provides a numeric error code, which can be used to handle specific errors programmatically.
getErrorDescription() - Method in interface com.gemalto.idp.mobile.oob.message.OobErrorMessage
Get the error description.
getErrorDetails() - Method in exception com.gemalto.idp.mobile.qr.emv.exception.EmvException
Provides a detailed message about the error with an internal cause.
getErrorStackTrace() - Method in interface com.gemalto.idp.mobile.oob.message.OobErrorMessage
Get the error stack trace.
getException() - Method in exception com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintException
Deprecated.
Returns BioFingerprintException exception
getException() - Method in exception com.gemalto.idp.mobile.authentication.mode.biometric.BiometricException
Returns BioFingerprintException exception
getException() - Method in exception com.gemalto.idp.mobile.authentication.mode.face.FaceAuthException
Returns FaceException exception
getException() - Method in interface com.gemalto.idp.mobile.core.IdpResult
Retrieves the exception from lower level which is a cause for the failure result.
getExpirationDate() - Method in interface com.gemalto.idp.mobile.oob.message.OobIncomingMessage
Get the message expiration date.
getExternalId() - Method in interface com.gemalto.idp.mobile.msp.MspData
Get the external id which usually is defined by an external entity to identify the response with its originating request.
getExternalRef() - Method in interface com.gemalto.idp.mobile.oob.message.OobErrorMessage
Get the external reference.
getFaceAuthFactory() - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthService
Get FaceAuthFactory for Face object creation
getFaceCoordinate() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthFrameEvent
Retrieve a rectangle where user face has been detected
getFactory() - Method in class com.gemalto.idp.mobile.msp.MspService
Returns Factory for creating MSP parser.
getFactory() - Method in class com.gemalto.idp.mobile.otp.cap.CapService
Returns Factory for creating CAP settings and CAP devices.
getFactory() - Method in class com.gemalto.idp.mobile.otp.dsformatting.DsFormattingService
Get the factory for creating DsDevice and DsSettings.
getFactory() - Method in class com.gemalto.idp.mobile.otp.gpfds.GpfDsService
Returns Factory for creating GpfDs settings and GpfDs devices.
getFactory() - Method in class com.gemalto.idp.mobile.otp.oath.OathService
Returns Factory for creating OATH settings and OATH devices.
getFactory() - Method in class com.gemalto.idp.mobile.otp.vic.VicService
Returns Factory for creating VIC settings and VIC devices.
getFormat() - Method in enum com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings.OcraChallengeQuestionFormat
 
getFrameType() - Method in interface com.gemalto.idp.mobile.msp.MspFrame
Return the frame type
getFrom() - Method in interface com.gemalto.idp.mobile.oob.message.OobProviderToUserMessage
Get the message originator.
getFrom() - Method in interface com.gemalto.idp.mobile.oob.message.OobUserToProviderMessage
Get the originator.
getG() - Method in class com.gemalto.idp.mobile.msp.MspSignatureKey
Get the g value.
getGloballyUniqueIdentifier() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.TemplateWithGui
Returns value of Globally Unique Identifier data object inside this data object.
getHeaders() - Method in class com.gemalto.idp.mobile.oob.OobRequestParameter
Return custom headers
getHookingFrameworkStatus() - Static method in class com.gemalto.idp.mobile.core.SecurityDetectionService
Checks if there is any hooking framework installed on the device.
getHookingStatus(SecureList<Object>) - Static method in class com.gemalto.idp.mobile.core.SecurityDetectionService
Checks if all the functions in the registered class(es) are safe.
getHotp(AuthInput) - Method in interface com.gemalto.idp.mobile.otp.oath.GemaltoOathDevice
Gets an event based OTP (HOTP) as defined by the Standard Gemalto OATH options.
getHotp(AuthInput) - Method in interface com.gemalto.idp.mobile.otp.oath.OathDevice
Gets an event based OTP (HOTP).
getId() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.Template
Get the template id.
getId() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.DataObject
Provides ID of the data object.
getImage() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthFrameEvent
Get the captured face image.
getInputFormat() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.InputPrimitive
Get input format.
getInstance() - Static method in class com.gemalto.idp.mobile.core.IdpCore
Get IdpCore instance.
getInstance() - Static method in class com.gemalto.idp.mobile.oob.messagehandler.OobMessageHandlerRegistry
Get the registry of OobMessageHandler.
getKeyAlogorithm() - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppKeyInformation
Get the Key algorithm.
getKeyContainerId() - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppKeyInformation
Get key container Id.
getKeyContainerVersion() - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppKeyInformation
Get key container Version.
getKeyUsage() - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppKeyInformation
Get key usage.
getLanguagePreference() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.MerchantInformationLanguageTemplate
Returns 2 alphabetical characters coded to a value defined by [ISO 639].
getLastDcvLifespan() - Method in interface com.gemalto.idp.mobile.otp.oath.DcvOathDevice
Return lifespan of the last DCV computed by this device.
getLastFaceExtractionStatus() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthFrameEvent
Return the FaceAuthStatus of the last addFaceToEnroll action.
getLastOtpLifespan() - Method in interface com.gemalto.idp.mobile.otp.oath.GemaltoOathDevice
Return lifespan of the last OTP computed by this device.
getLastOtpLifespan() - Method in interface com.gemalto.idp.mobile.otp.oath.OathDevice
Return lifespan of the last OTP computed by this device.
getLivenessAction() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthFrameEvent
Retrieve the FaceAuthLivenessAction needed by the face engine, if an action is needed This only applies to FaceAuthVerifier; The action will contain the instructions to the user in order to complete the verification.
getLivenessBlinkTimeout() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthSettings
Blink timeout.
getLivenessMode() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthSettings
The liveness mode
getLivenessScore() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthFrameEvent
Retrieve the liveness score in the range of [0..100] of the captured frame if liveness mode is FaceAuthSettings.FaceAuthLivenessMode.LIVENESS_PASSIVE .
getLivenessThreshold() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthSettings
The Liveness threshold.
getLocale() - Method in interface com.gemalto.idp.mobile.oob.message.OobProviderToUserMessage
Get the locale the message content is for.
getLocale() - Method in interface com.gemalto.idp.mobile.oob.message.OobTransactionSigningRequest
Get the locale the message content is for.
getLocale() - Method in interface com.gemalto.idp.mobile.oob.message.OobTransactionVerifyRequest
Get the locale the message content is for.
getLocale() - Method in interface com.gemalto.idp.mobile.oob.message.OobUserToProviderMessage
Get the locale the message content is for.
getLoyaltyNumber() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.AdditionalDataFieldTemplate
Returns a loyalty card number.
getManufacturer() - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppKeyInformation
Get manufacturer.
getMatchingThreshold() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthVerifierSettings
Confidence of the matching.
getMaximumInputLength() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.InputPrimitive
Get the maximum allowed input characters for this input dialog, -1 if there is no maximum or not applicable.
getMaximumInputLength() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.TextPrimitive
Get the maximum allowed input characters for this primitive, -1 if there is no maximum or not applicable.
getMaximumLength() - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinRuleLength
Gets the maximum length.
getMaximumLength() - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppPinPolicy
Get maximum length of the PIN
getMerchantAccountInfo() - Method in interface com.gemalto.idp.mobile.qr.emv.EmvTransactionInfo
Provides information about merchant's account.
getMerchantCategoryCode() - Method in interface com.gemalto.idp.mobile.qr.emv.EmvTransactionInfo
Identifies merchant category code as defined by [ISO 18245] and assigned by the Acquirer.
getMerchantCity() - Method in interface com.gemalto.idp.mobile.qr.emv.EmvTransactionInfo
Identifies city of operations for the merchant.
getMerchantInformationLanguageTemplate() - Method in interface com.gemalto.idp.mobile.qr.emv.EmvTransactionInfo
Provides language preference and Merchant Name-Alternate Language.
getMerchantName() - Method in interface com.gemalto.idp.mobile.qr.emv.EmvTransactionInfo
Identifies "doing business as" name for the merchant, recognizable to the consumer.
getMessage() - Method in interface com.gemalto.idp.mobile.core.IdpResult
Retrieves the message text.
getMessageId() - Method in interface com.gemalto.idp.mobile.oob.message.OobMessage
Get the message identifier.
getMessageMIMEType() - Method in interface com.gemalto.idp.mobile.oob.message.OobMessage
Get the message MIME type.
getMessageType() - Method in interface com.gemalto.idp.mobile.oob.message.OobIncomingMessage
Get the underlying message type.
getMessageType() - Method in interface com.gemalto.idp.mobile.oob.message.OobOutgoingMessage
Get the underlying message type.
getMeta() - Method in interface com.gemalto.idp.mobile.oob.message.OobErrorMessage
Get the meta data
getMeta() - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageMeta
Get the message optional meta-data.
getMeta() - Method in interface com.gemalto.idp.mobile.oob.message.OobUserMessageAttachment
Get the meta-data.
getMinimumInputLength() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.InputPrimitive
Get the minimum allowed input characters for this input dialog, -1 if there is no minimum or not applicable.
getMinimumInputLength() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.TextPrimitive
Get the minimum allowed input characters for this primitive, -1 if there is no minimum or not applicable.
getMinimumLength() - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinRuleLength
Gets the minimum length.
getMinimumLength() - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppPinPolicy
Get minimum length of the PIN
getMissingBytes() - Method in interface com.gemalto.idp.mobile.msp.MspField
Get the missing bytes of current MspField.
getMobileNumber() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.AdditionalDataFieldTemplate
Returns the mobile number, that could be provided by the merchant or could be an indication for the mobile application to prompt the consumer to input a Mobile Number.
getMode() - Method in enum com.gemalto.idp.mobile.authentication.mode.face.FaceAuthSettings.FaceAuthLivenessMode
 
getMode() - Method in interface com.gemalto.idp.mobile.msp.MspData
Return the mode applied to the base algorithmn, parsed from the variable (OP)
getMspFrame() - Method in interface com.gemalto.idp.mobile.oob.message.OobTransactionSigningRequest
Gets MSP frame as a secure byte array.
getName() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.Primitive
Get the name of this primitive.
getName() - Method in interface com.gemalto.idp.mobile.otp.Token
Gets the name of the token.
getNotificationProfiles() - Method in interface com.gemalto.idp.mobile.oob.notification.OobNotificationManager
Retrieves the notification profile from the server, which contains the list of all notification end point associated with the current client.
getNotificationProfiles(OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.notification.OobNotificationManager
Retrieves the notification profile from the server, which contains the list of all notification end point associated with the current client.
getNotificationProfiles(OobGetNotificationProfileCallback) - Method in interface com.gemalto.idp.mobile.oob.notification.OobNotificationManager
Retrieves the notification profile (the list of all notification profiles associated with the current client) from the server.
getNotificationProfiles(OobGetNotificationProfileCallback, OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.notification.OobNotificationManager
Retrieves the notification profile (the list of all notification profiles associated with the current client) from the server.
getNotificationProfiles() - Method in interface com.gemalto.idp.mobile.oob.notification.OobNotificationProfilesResponse
Returns the list of notification profiles associated with the current client or an empty list if no profile exists.
getNotificationProfiles() - Method in class com.gemalto.idp.mobile.oob.registration.OobRegistrationRequest
Retrieves the list of notification profiles to be initially configured to the user upon the registration.
getOcraClientChallenge() - Method in interface com.gemalto.idp.mobile.msp.MspOathData
Return client challenge for OCRA
getOcraEventChallengeResponse(AuthInput, SecureString) - Method in interface com.gemalto.idp.mobile.otp.oath.GemaltoOathDevice
Creates an event based OCRA C/R as defined by the Standard Gemalto OATH options.
getOcraEventSignature(AuthInput, List<SecureString>) - Method in interface com.gemalto.idp.mobile.otp.oath.GemaltoOathDevice
Creates an event based OCRA signature as defined by the Standard Gemalto OATH options.
getOcraOtp(AuthInput, SecureByteArray, SecureByteArray, SecureByteArray, SecureByteArray) - Method in interface com.gemalto.idp.mobile.otp.oath.OathDevice
Gets an OCRA OTP.
getOcraPasswordHash() - Method in interface com.gemalto.idp.mobile.msp.MspOathData
Return the password hash for OCRA
getOcraPasswordHash(SecureString) - Method in interface com.gemalto.idp.mobile.otp.oath.OathDevice
Get password hash value according the algorithm defined by settings.
getOcraServerChallenge() - Method in interface com.gemalto.idp.mobile.msp.MspOathData
Return the server challenge for OCRA
getOcraSession() - Method in interface com.gemalto.idp.mobile.msp.MspOathData
Return the session for OCRA
getOcraTimeChallengeResponse(AuthInput, SecureString) - Method in interface com.gemalto.idp.mobile.otp.oath.GemaltoOathDevice
Creates a time based OCRA C/R as defined by the Standard Gemalto OATH options.
getOcraTimeSignature(AuthInput, List<SecureString>) - Method in interface com.gemalto.idp.mobile.otp.oath.GemaltoOathDevice
Creates a time based OCRA signature as defined by the Standard Gemalto OATH options.
getOffendingPinRule() - Method in exception com.gemalto.idp.mobile.authentication.mode.pin.PinRuleException
Get rule that caused the exception
getOobIncomingMessage() - Method in interface com.gemalto.idp.mobile.oob.message.OobFetchMessageResponse
Only if the fetch operation succeeded and there is some message received: Get the OOB incoming message.
getOobMessageHandler(String) - Method in class com.gemalto.idp.mobile.oob.messagehandler.OobMessageHandlerRegistry
Get a message handler of given MIME type.
getOobMessageManager(String, String) - Method in interface com.gemalto.idp.mobile.oob.OobManager
Returns the OOB message manager
getOobNotificationManager(String) - Method in interface com.gemalto.idp.mobile.oob.OobManager
Returns the OOB notification profile manager, which can be used to add/remove/set the notification profile details of the user.
getOobRegistrationManager() - Method in interface com.gemalto.idp.mobile.oob.OobManager
Returns the OOB registration manager object.
getOobUnregistrationManager(String) - Method in interface com.gemalto.idp.mobile.oob.OobManager
Returns the OOB unregistration manager object.
getOtpComplexity() - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppTokenPolicy
Gets the OTP complexity.
getOtpLength() - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppTokenPolicy
Gets the otp length.
getOtpMode1(AuthInput, SecureString, SecureString, Currency) - Method in interface com.gemalto.idp.mobile.otp.cap.CapDevice
Creates a mode 1 OTP.
getOtpMode2(AuthInput) - Method in interface com.gemalto.idp.mobile.otp.cap.CapDevice
Creates a mode 2 OTP.
getOtpMode2Tds(AuthInput, List<SecureString>) - Method in interface com.gemalto.idp.mobile.otp.cap.CapDevice
Creates a mode 2 transaction data signature OTP.
getOtpMode3(AuthInput, SecureString) - Method in interface com.gemalto.idp.mobile.otp.cap.CapDevice
Creates a mode 3 OTP.
getP() - Method in class com.gemalto.idp.mobile.msp.MspSignatureKey
Get the p value.
getPasswordManager() - Method in class com.gemalto.idp.mobile.core.IdpCore
Get passwordManager.
getPayloadFormatIndicator() - Method in interface com.gemalto.idp.mobile.qr.emv.EmvTransactionInfo
Defines the version of the QR Code template and hence the conventions on the identifiers, lengths, and values.
getPaymentSystemSpecificTemplates() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.AdditionalDataFieldTemplate
Provides list of Payment System specific templates.
getPermits() - Method in class com.gemalto.idp.mobile.core.net.DskppTlsConfiguration
Get the Permits for this connection.
getPermits() - Method in class com.gemalto.idp.mobile.core.net.TlsConfiguration
Get the Permits for this connection.
getPinComplexity() - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppPinPolicy
Get the Pin Complexity requirement.
getPinType() - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppPinPolicy
Get the PIN type
getPitchAngle() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthFrameEvent
Retrieve the pitch angle of the user face
getPointOfInitiationMethod() - Method in interface com.gemalto.idp.mobile.qr.emv.EmvTransactionInfo
Identifies the communication technology (here QR Code) and whether the data is static or dynamic.
getPolicyLevel() - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppTokenPolicy
Gets teh policy level.
getPolicyType() - Method in interface com.gemalto.idp.mobile.otp.policy.TokenPolicy
getPostalCode() - Method in interface com.gemalto.idp.mobile.qr.emv.EmvTransactionInfo
Zip code or Pin code or Postal code of the merchant.
getPotentialOverlayAttackAppInfo() - Static method in class com.gemalto.idp.mobile.core.SecurityDetectionService
Detects if there are apps installed(non-system app) which will potentially do overlay attack, and return the app info.
getPrimitive(String) - Method in interface com.gemalto.idp.mobile.otp.dsformatting.DsFormattingDevice
Get a primitive for the given tag name.
getPrimitive() - Method in class com.gemalto.idp.mobile.otp.dsformatting.DsTransactionData.PrimitiveValue
The primitive.
getPrimitives() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.Template
Get the list of primitives that this primitive contains.
getPropertyStorage(String, DeviceFingerprintSource) - Method in interface com.gemalto.idp.mobile.securestorage.SecureStorageManager
Get Secret Storage with the given identifier and default settings.
getPropertyStorage(String) - Method in interface com.gemalto.idp.mobile.securestorage.SecureStorageManager
Get Secret Storage with the given identifier and default settings.
getProtectiveSuspend() - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppTokenPolicy
Gets the protective suspend value.
getProviderId() - Method in interface com.gemalto.idp.mobile.oob.message.OobMessage
Get the provider identifier.
getPurposeOfTransaction() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.AdditionalDataFieldTemplate
Returns value defining the purpose of the transaction.
getQ() - Method in class com.gemalto.idp.mobile.msp.MspSignatureKey
Get the q value.
getQualityThreshold() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthSettings
The Quality threshold.
getReferenceLabel() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.AdditionalDataFieldTemplate
Returns transaction identification value.
getRegistrationMethod() - Method in class com.gemalto.idp.mobile.oob.registration.OobRegistrationRequest
Retrieves the result of the registration operation.
getRegistrationParameter() - Method in class com.gemalto.idp.mobile.oob.registration.OobRegistrationRequest
Retrieves the value of the registration code.
getReplyTo() - Method in interface com.gemalto.idp.mobile.oob.message.OobProviderToUserMessage
Get the recipient to use for a response.
getReplyTo() - Method in interface com.gemalto.idp.mobile.oob.message.OobUserToProviderMessage
Get the response recipient.
getResponse() - Method in interface com.gemalto.idp.mobile.oob.message.OobTransactionSigningResponse
Get the response state.
getResponse() - Method in interface com.gemalto.idp.mobile.oob.message.OobTransactionVerifyResponse
Get the response state.
getRollAngle() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthFrameEvent
Retrieve the roll angle of the user face
getRootDetector() - Method in class com.gemalto.idp.mobile.core.IdpCore
Get root detector which checks root status of the device.
getRootStatus() - Method in interface com.gemalto.idp.mobile.core.root.RootDetector
Get the root status of the physical device.
getSecureContainerFactory() - Method in class com.gemalto.idp.mobile.core.IdpCore
Get factory object for creating SecureContainer objects.
getSecureInputBuilder() - Method in class com.gemalto.idp.mobile.ui.secureinput.SecureInputService
Deprecated.
getSecureInputBuilderV2() - Method in class com.gemalto.idp.mobile.ui.secureinput.SecureInputService
Returns the Secure Input Builder V2 object
getSecureMode() - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppTokenPolicy
Gets the secure mode.
getSecureStorageManager() - Method in class com.gemalto.idp.mobile.securestorage.SecureStorageModule
Get SecureStorageManager.
getSource() - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppTokenPolicy
Gets the source of the token.
getStartTime() - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppTokenPolicy
Gets the start time.
getStatus() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthFrameEvent
Retrieve the FaceAuthStatus associated with this frame
getStoreLabel() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.AdditionalDataFieldTemplate
Returns a distinctive value associated to a store.
getSubject() - Method in interface com.gemalto.idp.mobile.oob.message.OobProviderToUserMessage
Get message subject
getSubject() - Method in interface com.gemalto.idp.mobile.oob.message.OobTransactionSigningRequest
Get message subject
getSubject() - Method in interface com.gemalto.idp.mobile.oob.message.OobTransactionVerifyRequest
Get message subject
getSubject() - Method in interface com.gemalto.idp.mobile.oob.message.OobUserMessageAttachment
Get the subject.
getSubject() - Method in interface com.gemalto.idp.mobile.oob.message.OobUserToProviderMessage
Get message subject
getTag() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.Primitive
Get the tag for this primitive, the value is unsigned and ranges from 0x0000 to 0xFFFF.
getTemplate(SecureString) - Method in interface com.gemalto.idp.mobile.otp.dsformatting.DsFormattingDevice
Get a DS template from a challenge.
getTemplate(int) - Method in interface com.gemalto.idp.mobile.otp.dsformatting.DsFormattingDevice
Get a DS template by id.
getTemplate() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.DsTransactionData
Get the template that is associated with this transaction data.
getTerminalLabel() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.AdditionalDataFieldTemplate
Returns a distinctive value associated to a terminal in the store.
getTextFormat() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.TextPrimitive
Get the text format.
getThreadId() - Method in interface com.gemalto.idp.mobile.oob.message.OobProviderToUserMessage
Get the message thread identifier.
getThreadId() - Method in interface com.gemalto.idp.mobile.oob.message.OobUserToProviderMessage
Get the thread identifier.
getTime() - Method in interface com.gemalto.idp.mobile.msp.MspData
Get the time when the object was generated, the Unix time (seconds since Epoch time), network order.
getTimeInterval() - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppTokenPolicy
Gets the time interval.
getTimeout() - Method in class com.gemalto.idp.mobile.core.net.DskppTlsConfiguration
Get the timeout of the connection.
getTimeout() - Method in class com.gemalto.idp.mobile.core.net.TlsConfiguration
Get the timeout of the connection.
getTipOrConvenienceIndicator() - Method in interface com.gemalto.idp.mobile.qr.emv.EmvTransactionInfo
Indicates whether the consumer will be prompted to enter a tip or whether the merchant has determined that a flat, or percentage convenience fee is charged.
getTipOrConvenienceValue() - Method in interface com.gemalto.idp.mobile.qr.emv.EmvTransactionInfo
Provides value of tip.
getTo() - Method in interface com.gemalto.idp.mobile.oob.message.OobProviderToUserMessage
Get the message recipient.
getTo() - Method in interface com.gemalto.idp.mobile.oob.message.OobUserToProviderMessage
Get the recipient.
getToken(String) - Method in interface com.gemalto.idp.mobile.otp.cap.CapTokenManager
Gets an existing token.
getToken(String, byte[]) - Method in interface com.gemalto.idp.mobile.otp.cap.CapTokenManager
Gets an existing token.
getToken(String) - Method in interface com.gemalto.idp.mobile.otp.oath.OathTokenManager
Gets an existing token.
getToken(String, byte[]) - Method in interface com.gemalto.idp.mobile.otp.oath.OathTokenManager
Gets an existing token.
getToken(String) - Method in interface com.gemalto.idp.mobile.otp.vic.VicTokenManager
Gets an existing token.
getToken(String, byte[]) - Method in interface com.gemalto.idp.mobile.otp.vic.VicTokenManager
Gets an existing token.
getTokenCapability(String) - Method in interface com.gemalto.idp.mobile.otp.oath.OathTokenManager
Gets capability of an existing token.
getTokenManager() - Method in class com.gemalto.idp.mobile.otp.cap.CapService
Returns TokenManager for CAP tokens.
getTokenManager() - Method in class com.gemalto.idp.mobile.otp.oath.OathService
Returns TokenManager for OATH tokens.
getTokenManager() - Method in class com.gemalto.idp.mobile.otp.vic.VicService
Returns TokenManager for VIC tokens.
getTokenMode() - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppTokenPolicy
Gets the token mode.
getTokenNames() - Method in interface com.gemalto.idp.mobile.otp.TokenManager
Gets the available token names.
getTokenSequenceNumber() - Method in interface com.gemalto.idp.mobile.otp.cap.CapToken
Gets the token sequence number (aka GIDV) that distinguishes this token among others the users has.
getTokenSerialNumber() - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppKeyInformation
Get token Serial Token.
getTokenWithUserTokenId(int) - Method in interface com.gemalto.idp.mobile.otp.cap.CapTokenManager
Gets an existing token.
getTokenWithUserTokenId(int, byte[]) - Method in interface com.gemalto.idp.mobile.otp.cap.CapTokenManager
Gets an existing token.
getTokenWithUserTokenId(int) - Method in interface com.gemalto.idp.mobile.otp.oath.OathTokenManager
Gets an existing token.
getTokenWithUserTokenId(int, byte[]) - Method in interface com.gemalto.idp.mobile.otp.oath.OathTokenManager
Gets an existing token.
getTotp(AuthInput) - Method in interface com.gemalto.idp.mobile.otp.oath.GemaltoOathDevice
Gets a time based OTP (TOTP) as defined by the Standard Gemalto OATH options.
getTotp(AuthInput) - Method in interface com.gemalto.idp.mobile.otp.oath.OathDevice
Gets a time based OTP (TOTP).
getTransactionAmount() - Method in interface com.gemalto.idp.mobile.qr.emv.EmvTransactionInfo
The transaction amount, if known.
getTransactionCurrency() - Method in interface com.gemalto.idp.mobile.qr.emv.EmvTransactionInfo
Indicates the currency code of the transaction.
getTransactionSign() - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppTokenPolicy
Gets the transaction sign.
getType() - Method in interface com.gemalto.idp.mobile.otp.dsformatting.Primitive
Get the type of the primitive, see Primitive.PrimitiveType.
getType() - Method in enum com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings.OathTimestepType
 
getType() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.DataObject
Provides type of the data object.
getUnreservedTemplates() - Method in interface com.gemalto.idp.mobile.qr.emv.EmvTransactionInfo
Provides list of unreserved templates.
getUserAliasForClient() - Method in class com.gemalto.idp.mobile.oob.registration.OobRegistrationRequest
Retrieves the human readable alias for this client.
getUserId() - Method in class com.gemalto.idp.mobile.oob.registration.OobRegistrationRequest
Retrieves the ID of the user who registers to the OOBS.
getUserInfo(String) - Method in interface com.gemalto.idp.mobile.core.IdpResult
Retrieves the additional data from the result object for the specified key.
getUserInfoKeys() - Method in interface com.gemalto.idp.mobile.core.IdpResult
Retrieves the complete set of keys of user data carried by this result object.
getUserTokenId() - Method in interface com.gemalto.idp.mobile.msp.MspData
Get the user token id.
getUserTokenId() - Method in interface com.gemalto.idp.mobile.otp.Token
Gets the User Token Identifier.
getUtc() - Static method in class com.gemalto.idp.mobile.core.util.Tools
Get the UTC time in milliseconds.
getUUID() - Method in interface com.gemalto.idp.mobile.authentication.Authenticatable
Get the UUID of an Authenticatable object.
getUuid() - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppTokenPolicy
Gets the tokens uuid.
getValue() - Method in interface com.gemalto.idp.mobile.msp.MspField
Get the value of current MspField
getValue() - Method in class com.gemalto.idp.mobile.otp.dsformatting.DsTransactionData.PrimitiveValue
The value of the primitive.
getValue(DskppPolicy.PolicyParamType) - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppPolicy
Get member value by type
getValue() - Method in interface com.gemalto.idp.mobile.qr.emv.transaction.DataObject
Provides value of the Primitive data objects.
getVersion() - Static method in class com.gemalto.idp.mobile.core.IdpCore
Get version of IdpCore.
getVersion() - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppKeyInformation
Get version.
getVersion() - Method in enum com.gemalto.idp.mobile.otp.provisioning.DskppProvisioningProtocol
Get Version number as an integer.
getVersion() - Method in enum com.gemalto.idp.mobile.otp.provisioning.MobileProvisioningProtocol
Get Version number as an integer.
getVisibleBytes() - Method in interface com.gemalto.idp.mobile.msp.MspField
Get the visible bytes of current MspField.
getY() - Method in class com.gemalto.idp.mobile.msp.MspSignatureKey
Get the public key.
getYawAngle() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthFrameEvent
Retrieve the yaw angle of the user face
GpfDsDevice - Interface in com.gemalto.idp.mobile.otp.gpfds
An interface defining a Dynamic Signature (DS) device using the Gemalto Proprietary Formatting (GPF) for generating OTPs.
GpfDsFactory - Class in com.gemalto.idp.mobile.otp.gpfds
A factory for creating objects that produce or affect GpfDs (or its relatives) OTPs.
GpfDsFactory() - Constructor for class com.gemalto.idp.mobile.otp.gpfds.GpfDsFactory
 
GpfDsService - Class in com.gemalto.idp.mobile.otp.gpfds
GpfDsService is the entry-point for using GpfDs services.
GroupedInputDialogPrimitive - Interface in com.gemalto.idp.mobile.otp.dsformatting.primitive
An interface representing a grouped input dialog (IDG) primitive.

H

hashCode() - Method in interface com.gemalto.idp.mobile.authentication.mode.pin.PinAuthInput
Calculates the hash code of this PinAuthInput object.
hashCode() - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinRuleIdentical
 
hashCode() - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinRuleLength
 
hashCode() - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinRulePalindrome
 
hashCode() - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinRuleSeries
 
hashCode() - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinRuleUniform
 
hashCode() - Method in interface com.gemalto.idp.mobile.core.util.SecureContainer
Calculates the hash code of this secure container object.
hashCode() - Method in class com.gemalto.idp.mobile.oob.notification.OobNotificationProfile
 
hasProperty(byte[]) - Method in interface com.gemalto.idp.mobile.securestorage.PropertyStorage
Check if an entry with the given key exist in the storage.
hasPropertyStorage(String) - Method in interface com.gemalto.idp.mobile.securestorage.SecureStorageManager
Check if the property storage of given identifier exists.
HIDDEN_TEXT - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
HiddenTextPrimitive - Interface in com.gemalto.idp.mobile.otp.dsformatting.primitive
An interface representing a hidden text (E1) primitive.
HookingDetectionListener - Interface in com.gemalto.idp.mobile.core
The listener to be invoked when hooking is detected on the protected APIs by the SDK.

I

IDP - Static variable in class com.gemalto.idp.mobile.core.IdpResultDomain
The domain for Tokens operations.
IdpAuthException - Exception in com.gemalto.idp.mobile.authentication
The base exception for all system/checked exception raised by Mobile Protector SDK.
IdpAuthException(String, Object...) - Constructor for exception com.gemalto.idp.mobile.authentication.IdpAuthException
 
IdpAuthException(int, String, Object...) - Constructor for exception com.gemalto.idp.mobile.authentication.IdpAuthException
Creates a new SDK exception with domain, code and error message.
IdpAuthException(int, Throwable, String, Object...) - Constructor for exception com.gemalto.idp.mobile.authentication.IdpAuthException
Creates a new SDK exception with domain, code, causing exception and error message.
IdpConfiguration - Interface in com.gemalto.idp.mobile.core
Super interface for all ModuleConfiguration classes and ServiceConfiguration classes
IdpCore - Class in com.gemalto.idp.mobile.core
IdpCore is the entry-point of the SDK Core.
IdpCore() - Constructor for class com.gemalto.idp.mobile.core.IdpCore
 
IdpException - Exception in com.gemalto.idp.mobile.core
The base exception for all system/checked exception raised by Mobile Protector SDK.
IdpException(int, int, String, Object...) - Constructor for exception com.gemalto.idp.mobile.core.IdpException
Creates a new SDK exception with domain, code and error message.
IdpException(int, int, Throwable, String, Object...) - Constructor for exception com.gemalto.idp.mobile.core.IdpException
Creates a new SDK exception with domain, code, causing exception and error message.
IdpHookingException - Exception in com.gemalto.idp.mobile.core
Exception that will be thrown when hooking is detected.
IdpHookingException(String, Object...) - Constructor for exception com.gemalto.idp.mobile.core.IdpHookingException
Creates a new runtime exception with error message.
IdpNetworkException - Exception in com.gemalto.idp.mobile.core
Exception that will be thrown when there is a failure during network operations.
IdpNetworkException(Throwable, String) - Constructor for exception com.gemalto.idp.mobile.core.IdpNetworkException
Creates a new network exception
IdpNetworkException(String) - Constructor for exception com.gemalto.idp.mobile.core.IdpNetworkException
Creates a new network exception
IdpProvisioningException - Exception in com.gemalto.idp.mobile.otp.provisioning
Exception that will be thrown when there is a failure during provisioning.
IdpProvisioningException(String) - Constructor for exception com.gemalto.idp.mobile.otp.provisioning.IdpProvisioningException
Creates a new Provisioning exception
IdpProvisioningException(String, int) - Constructor for exception com.gemalto.idp.mobile.otp.provisioning.IdpProvisioningException
Creates a new Provisioning exception
IdpResult - Interface in com.gemalto.idp.mobile.core
Idp Mobile result object.
IdpResultCode - Class in com.gemalto.idp.mobile.core
The definition of the Idp result codes.
IdpResultCode() - Constructor for class com.gemalto.idp.mobile.core.IdpResultCode
 
IdpResultDomain - Class in com.gemalto.idp.mobile.core
Domains of result codes defined in IdpResultCode.
IdpResultDomain() - Constructor for class com.gemalto.idp.mobile.core.IdpResultDomain
 
IdpRuntimeException - Exception in com.gemalto.idp.mobile.core
The base exception for all runtime exception raised by Mobile Protector SDK.
IdpRuntimeException() - Constructor for exception com.gemalto.idp.mobile.core.IdpRuntimeException
Creates a new SDK exception.
IdpRuntimeException(String, Object...) - Constructor for exception com.gemalto.idp.mobile.core.IdpRuntimeException
Creates a new runtime exception with error message.
IdpRuntimeException(Throwable, String, Object...) - Constructor for exception com.gemalto.idp.mobile.core.IdpRuntimeException
Creates a new runtime exception with causing exception and error message.
IdpSecureStorageException - Exception in com.gemalto.idp.mobile.securestorage
Exception that will be thrown when there is a failure during database read/write operations.
IdpSecureStorageException(Throwable, String) - Constructor for exception com.gemalto.idp.mobile.securestorage.IdpSecureStorageException
Creates a new Storage exception
IdpSecureStorageException(String) - Constructor for exception com.gemalto.idp.mobile.securestorage.IdpSecureStorageException
Creates a new Storage exception
IdpSecureStorageException(int, Throwable, String) - Constructor for exception com.gemalto.idp.mobile.securestorage.IdpSecureStorageException
Creates a new Storage exception
IdpSecureStorageException(int, String) - Constructor for exception com.gemalto.idp.mobile.securestorage.IdpSecureStorageException
Creates a new Storage exception
IdpSecurityDetectorException - Exception in com.gemalto.idp.mobile.core
The exception will be thrown if the error occurs while processing the security detection request.
IdpSecurityDetectorException(int, String, Throwable) - Constructor for exception com.gemalto.idp.mobile.core.IdpSecurityDetectorException
Constructs a Security Detector exception
IdpSecurityDetectorException(int, int, String, Throwable) - Constructor for exception com.gemalto.idp.mobile.core.IdpSecurityDetectorException
Construct a Security Detector exception
IdpStorageException - Exception in com.gemalto.idp.mobile.core
Exception that will be thrown when there is a failure during database read/write operations.
IdpStorageException(Throwable, String) - Constructor for exception com.gemalto.idp.mobile.core.IdpStorageException
Creates a new Storage exception
IdpStorageException(String) - Constructor for exception com.gemalto.idp.mobile.core.IdpStorageException
Creates a new Storage exception
IdpStorageException(int, Throwable, String) - Constructor for exception com.gemalto.idp.mobile.core.IdpStorageException
Creates a new Storage exception
IdpStorageException(int, String) - Constructor for exception com.gemalto.idp.mobile.core.IdpStorageException
Creates a new Storage exception
IdpStorageException(int, int, Throwable, String) - Constructor for exception com.gemalto.idp.mobile.core.IdpStorageException
Creates a new Storage exception
ILLEGALBLOCKSIZE_EXCEPTION - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used when the length of data provided to a block cipher is incorrect, i.e., does not match the block size of the cipher.
indexOf(T) - Method in class com.gemalto.idp.mobile.core.util.SecureList
Retrieves the index of an item in the list (if it exists).
InformationPrimitive - Interface in com.gemalto.idp.mobile.otp.dsformatting.primitive
An interface representing an information message dialog (IMD) primitive.
INITIALIZATION_ERROR_DEVICE_CHANGE - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when device status change detected.
initialize(FaceAuthInitializeCallback) - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthService
Initialize the biometric face engine.
INPUT_ACCOUNT_NUMBER - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_AMOUNT - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_AMOUNT_WITH_CURRENCY - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_BUY_SELL - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_CHALLENGE - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_CHECKSUM - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_CURRENCY - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_DATA - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_DATA_10 - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_DATA_2 - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_DATA_3 - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_DATA_4 - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_DATA_5 - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_DATA_6 - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_DATA_7 - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_DATA_8 - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_DATA_9 - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_DATE - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_DUE_DATE - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_EXTRA_CODE - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_FIELD_BACKGROUND_COLOR_FOCUS - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default input field background color in focus state.
INPUT_FIELD_BACKGROUND_COLOR_UNFOCUS - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default input field background color in un-focus state.
INPUT_FIELD_COLOR_FOCUS - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default input field text color in focus state.
INPUT_FIELD_COLOR_UNFOCUS - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default input field text color in un-focus state.
INPUT_FIELD_FONT_SIZE - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default input field font size.
INPUT_FROM_ACCOUNT - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_FROM_DATE - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_FURTHER_INPUTS - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_IBAN - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_IDENTITY_NUMBER - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_LIMIT - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_LOGIN_CODE - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_NOT_BEFORE - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_NUMBER_OF_PAYMENTS - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_PASSCODE - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_PG_BG - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_PHONE_NUMBER - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_QUANTITY - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_REF_ORDER_NUMBER - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_REFERENCE_NUMBER - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_TIME - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_TO_ACCOUNT - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_TO_DATE - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_TOTAL_AMOUNT - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_UNITS - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_USER_ID - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
INPUT_VALID_UNTIL - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
InputDialogPrimitive - Interface in com.gemalto.idp.mobile.otp.dsformatting.primitive
An interface representing a input dialog (ID) primitive.
InputPrimitive - Interface in com.gemalto.idp.mobile.otp.dsformatting
An interface for all primitives which accept input, either user entered or selected.
InputPrimitive.InputFormat - Enum in com.gemalto.idp.mobile.otp.dsformatting
Represent the allowed input format of the data
INVALID_ALGORITHM_PARAMETER_EXCEPTION - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used in case of an attempt using incorrect crypto algorithm
INVALID_ALGORITHM_PARAMETER_EXCEPTION - Static variable in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricResultCode
This result code is used when an attempt is performed using an incorrect cryptographic algorithm
INVALID_ARGUMENT - Static variable in exception com.gemalto.idp.mobile.msp.exception.MspException
Invalid arguments.
INVALID_CAMERA_NAME - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when camera name provided is invalid
INVALID_KEY_EXCEPTION - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used for invalid keys (invalid encoding, wrong length, uninitialized, etc).
INVALID_KEY_SPEC_EXCEPTION - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used when key specifications are invalid.
INVALID_KEY_SPEC_EXCEPTION - Static variable in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricResultCode
This result code is used when the key specifications are invalid.
INVALID_SIGNATURE - Static variable in exception com.gemalto.idp.mobile.msp.exception.MspException
Invalid signature.
InvalidDigitChecksumException - Exception in com.gemalto.idp.mobile.otp.dsformatting
Exception thrown if a computed check digit does not match the given check digit.
InvalidDigitChecksumException(Throwable, String) - Constructor for exception com.gemalto.idp.mobile.otp.dsformatting.InvalidDigitChecksumException
Creates a new digit checksum exception
InvalidDigitChecksumException(String) - Constructor for exception com.gemalto.idp.mobile.otp.dsformatting.InvalidDigitChecksumException
Creates a new digit checksum exception
IO_ERROR_ASYM_KEY_CHECK_EXISTENCE - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when encounter io errors during asymmetric key checking existence.
IO_ERROR_ASYM_KEY_CREATION - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when encounter io errors during asymmetric key creation.
IO_ERROR_ASYM_KEY_DECRYPT - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when encounter io errors during asymmetric key decryption.
IO_ERROR_ASYM_KEY_DELETE - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when encounter io errors during asymmetric key deleting.
IO_ERROR_ASYM_KEY_ENCRYPT - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when encounter io errors during asymmetric key encryption.
IO_ERROR_KEYSTORE_INIT - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when encounter io errors during keystore initialization.
IO_ERROR_MIGRATION - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when encounter io errors during migration check.
IO_ERROR_SYM_KEY_CHECK_EXISTENCE - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when encounter io errors during symmetric key checking existence.
IO_ERROR_SYM_KEY_CREATION - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when encounter io errors during symmetric key creation.
IO_ERROR_SYM_KEY_DECRYPT - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when encounter io errors during symmetric key decryption.
IO_ERROR_SYM_KEY_DELETE - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when encounter io errors during symmetric key deleting.
IO_ERROR_SYM_KEY_ENCRYPT - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when encounter io errors during symmetric key encryption.
isAcknowledgmentRequested() - Method in interface com.gemalto.idp.mobile.oob.message.OobIncomingMessage
The server acknowledgment state of the message.
isActive(DeviceFingerprintSource.Type) - Method in class com.gemalto.idp.mobile.core.devicefingerprint.DeviceFingerprintSource
Check if the provided device fingerprint type will be used.
isAuthModeActive(AuthMode) - Method in interface com.gemalto.idp.mobile.authentication.Authenticatable
Check if a mode has already been activated for this authenticatable.
isBioFpClientEnabled() - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppTokenPolicy
checks if the bio fingerpring client is enabled.
isBioFpServerEnabled() - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppTokenPolicy
Checks if the bio fingerprint server is enabled.
isComplete() - Method in interface com.gemalto.idp.mobile.msp.MspField
Check the completeness of current MspField.
isConfigured() - Method in interface com.gemalto.idp.mobile.authentication.AuthService
Indicates if the authentication mode is configured and ready for use.
isConfigured() - Method in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintAuthService
Deprecated.
Indicates if the authentication mode is configured and ready for use.
isConfigured() - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthService
Indicates if the authentication mode is configured and ready for use.
isConfigured() - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinAuthService
Indicates if the authentication mode is configured and ready for use.
isConfigured() - Static method in class com.gemalto.idp.mobile.core.IdpCore
Check if Core has been configured.
isDeviceBinding() - Static method in class com.gemalto.idp.mobile.core.IdpCore
Check if DEVICE enabled or disabled.
isEmpty() - Method in class com.gemalto.idp.mobile.core.util.SecureList
Verifies if the list is empty or not
isFailed() - Method in interface com.gemalto.idp.mobile.core.IdpResult
Utility method for easily checking whether this result means success or failure.
isFailIfInvalid() - Method in class com.gemalto.idp.mobile.otp.devicefingerprint.DeviceFingerprintTokenPolicy
Get the device fingerprint policy state.
isHardwareKeySupported() - Static method in class com.gemalto.idp.mobile.core.devicefingerprint.DeviceFingerprintSource
Checks if the device supports DeviceFingerprintSource.Type.HARDWARE_KEY.
isHostnameMismatchPermitted() - Method in class com.gemalto.idp.mobile.core.net.DskppTlsConfiguration
Is a server certificates whose common name (CN) that does not match the domain name of the URL being connected to permitted?
isHostnameMismatchPermitted() - Method in class com.gemalto.idp.mobile.core.net.TlsConfiguration
Is a server certificates whose common name (CN) that does not match the domain name of the URL being connected to permitted?
isInitialized() - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthService
Indicates if the library has been initialized.
isInsecureConnectionsPermitted() - Method in class com.gemalto.idp.mobile.core.net.DskppTlsConfiguration
Is an insecure connection permitted?
isInsecureConnectionsPermitted() - Method in class com.gemalto.idp.mobile.core.net.TlsConfiguration
Is an insecure connection permitted?
isLicenseConfigured() - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthService
Deprecated.
isLoggedIn() - Method in interface com.gemalto.idp.mobile.core.passwordmanager.PasswordManager
Checks if the password manager is logged in.
isMessagePending() - Method in interface com.gemalto.idp.mobile.oob.OobMessageResponse
Checks whether there is any message pending on the OOB server.
isMigrationFromSDK2xNeeded() - Method in interface com.gemalto.idp.mobile.core.passwordmanager.PasswordManager
Determines whether or not the SDK needs a migration from version 2.x to current version.
isMigrationNeededForAndroidQ() - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthService
Check if the migration is needed for Android Q.
isMigrationNeededForAndroidQ(String) - Method in class com.gemalto.idp.mobile.oob.OobModule
Check if the migration is needed for Android Q with the given application identifier.
isMigrationNeededForAndroidQ(String) - Method in class com.gemalto.idp.mobile.otp.OtpModule
Check if the migration is needed for Android Q with the given token name.
isMigrationNeededForAndroidQ(String, DeviceFingerprintSource) - Method in class com.gemalto.idp.mobile.securestorage.SecureStorageModule
Check if the migration is needed for Android Q with the given storage identifier.
isMode1AmountRequired() - Method in interface com.gemalto.idp.mobile.otp.cap.CapDevice
isMode1CurrencyRequired() - Method in interface com.gemalto.idp.mobile.otp.cap.CapDevice
isMultiAuthModeEnabled() - Method in interface com.gemalto.idp.mobile.authentication.Authenticatable
Check if multi authentication mode has been enabled.
isOpen() - Method in interface com.gemalto.idp.mobile.securestorage.PropertyStorage
Check if the storage is open.
isPasswordSet() - Method in interface com.gemalto.idp.mobile.core.passwordmanager.PasswordManager
Checks if the password is set.
isPresent() - Method in class com.gemalto.idp.mobile.qr.emv.OptionalDO
Returns true if present, otherwise false.
isRegistered(String) - Method in class com.gemalto.idp.mobile.oob.messagehandler.OobMessageHandlerRegistry
Check if a handler for given MIME type has been registered.
isSelfSignedServerCertificatesPermitted() - Method in class com.gemalto.idp.mobile.core.net.DskppTlsConfiguration
Is a self signed certificate permitted?
isSelfSignedServerCertificatesPermitted() - Method in class com.gemalto.idp.mobile.core.net.TlsConfiguration
Is a self signed certificate permitted?
isSoft() - Method in interface com.gemalto.idp.mobile.otp.Token
Returns true if the token's credentials are software based (the credentials are not stored inside a special hardware chip).
isSucceeded() - Method in interface com.gemalto.idp.mobile.core.IdpResult
Utility method for easily checking whether this result means success or failure.
isSupported() - Method in interface com.gemalto.idp.mobile.authentication.AuthService
Indicates if the authentication mode is supported by the hardware.
isSupported() - Method in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintAuthService
Deprecated.
Indicates if the authentication mode is supported by the hardware.
isSupported() - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthService
Indicates if the authentication mode is supported by the hardware and OS.
isSupported() - Method in class com.gemalto.idp.mobile.authentication.mode.pin.PinAuthService
Indicates if the authentication mode is supported by the hardware.
isValidTimestepSize(int) - Method in enum com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings.OathTimestepType
 
isVerifyBlocked() - Method in interface com.gemalto.idp.mobile.otp.vic.VicDevice
isVerifyLastAttempt() - Method in interface com.gemalto.idp.mobile.otp.vic.VicDevice

K

KEY_COLOR_DISABLED - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default key and subscript color in disabled state.
KEY_COLOR_NORMAL - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default key and subscript color in normal state.
KEY_COLOR_SELECTED - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default key and subscript color in selected state.
KEY_FORMAT_UNKNOWN - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The library and the provisioned key is not compatible.
KEY_NEED_TO_REPROVISION - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Token/Key generated by this Registration Code cannot be used since the library version is newer.
KEY_NOT_CREATED_FOR_INPUT_SUBJECT_ID - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when key linked to the input subject id is not created.
KEYPAD_HEIGHT_RATIO - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default keypad height ratio.

L

LABEL_ALIGNMENT - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default first and second label text alignment.
LABEL_COLOR - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default label color.
LABEL_FONT_SIZE - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default label font size.
LegacyTokenConfigurationBuilder - Class in com.gemalto.idp.mobile.otp.provisioning
Builder for CAP provisioning configuration with legacy data from SDK 1.x
LegacyTokenConfigurationBuilder(SecureByteArray, SecureByteArray, SecureByteArray) - Constructor for class com.gemalto.idp.mobile.otp.provisioning.LegacyTokenConfigurationBuilder
 
length() - Method in interface com.gemalto.idp.mobile.core.util.SecureByteArray
Retrieves the length of the data stored in this secure byte array object.
LIBRARY_NEED_TO_UPGRADE - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The library need to be updated.
LICENSE - Static variable in class com.gemalto.idp.mobile.core.IdpResultDomain
This domain is for License Configuration operations.
LICENSE_ERROR - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when encounter configuration error during license mechanism.
LICENSE_INTERNAL - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Internal error in license implementation.
LICENSE_NOT_CONFIGURED - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when the license is not yet configured.
LICENSE_XML_ERROR - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Error in parsing XML.
login() - Method in interface com.gemalto.idp.mobile.core.passwordmanager.PasswordManager
Unlocks all password domain(s) without the need to use a password.
login(SecureString) - Method in interface com.gemalto.idp.mobile.core.passwordmanager.PasswordManager
Unlocks all password domain(s).
LOGO_IMAGE_POSITION - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default logo position.
LOGOBAR_BACKGROUND_COLOR - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default top logo bar background color .
logout() - Method in interface com.gemalto.idp.mobile.core.passwordmanager.PasswordManager
Logs out of the password manager.

M

MAXIMUM_INPUT_LENGTH - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default maximum input length.
MerchantInformationLanguageTemplate - Interface in com.gemalto.idp.mobile.qr.emv.transaction
Interface providing the Language Preference, Merchant Name-Alternate Language.
MESSAGE_AUTHENTICATE - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
MESSAGE_BUY_SELL_SHARES - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
MESSAGE_CONFIRM_ADDRESS_CHANGE - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
MESSAGE_CONFIRM_AGREEMENT - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
MESSAGE_CONFIRM_ASSIGNMENT - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
MESSAGE_CONFIRM_PROTECT_FILE - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
MESSAGE_INTERNATIONAL_PAYMENT - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
MESSAGE_LOGIN - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
MESSAGE_NEW_BENEFICIARY - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
MESSAGE_NEW_PG_BG - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
MESSAGE_NEW_PHONE_NUMBER - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
MESSAGE_PAYMENT - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
MESSAGE_PG_BG_PAYMENT - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
MESSAGE_SIGNING - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
MESSAGE_TRANSFER - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.PrimitiveTags
 
MessageDialogPrimitive - Interface in com.gemalto.idp.mobile.otp.dsformatting.primitive
An interface representing a message dialog (MD) primitive.
migrateForAndroidQ() - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthService
Migrate the old data to be compatible with Android Q.
migrateForAndroidQ(String) - Method in class com.gemalto.idp.mobile.oob.OobModule
Migrate the old data to be compatible with Android Q.
migrateForAndroidQ(String, byte[]) - Method in class com.gemalto.idp.mobile.otp.OtpModule
Migrate the old token to be compatible with Android Q.
migrateForAndroidQ(String, DeviceFingerprintSource) - Method in class com.gemalto.idp.mobile.securestorage.SecureStorageModule
Migrate the old secure storage data to be compatible with Android Q.
migrateTokenPasswordFromSDK2x(SecureString, SecureString) - Method in interface com.gemalto.idp.mobile.core.passwordmanager.PasswordManager
Migrate the SDK from a 2.x version to current version.
MIGRATION_NEEDED - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when the migration of Face Authentication Service is needed.
MINIMUM_INPUT_LENGTH - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default minimum input length.
MobileProvisioningProtocol - Enum in com.gemalto.idp.mobile.otp.provisioning
Provisioning protocol version enumeration.
MODE_EVENTSYNC - Static variable in class com.gemalto.idp.mobile.otp.provisioning.DskppPolicy
Token mode : Event Based Token
MODE_OCRACR - Static variable in class com.gemalto.idp.mobile.otp.provisioning.DskppPolicy
Token mode : Challenge Response Token
MODE_TIMESYNC - Static variable in class com.gemalto.idp.mobile.otp.provisioning.DskppPolicy
Token mode : Time Based Token
MSP_CAP_MODE1 - Static variable in interface com.gemalto.idp.mobile.msp.MspCapData
Msp Cap mode 1
MSP_CAP_MODE2 - Static variable in interface com.gemalto.idp.mobile.msp.MspCapData
Msp Cap mode 2
MSP_CAP_MODE2_TDS - Static variable in interface com.gemalto.idp.mobile.msp.MspCapData
Msp Cap mode 2 tds
MSP_CAP_MODE3 - Static variable in interface com.gemalto.idp.mobile.msp.MspCapData
Msp Cap mode 3
MSP_DOMAIN - Static variable in class com.gemalto.idp.mobile.core.IdpResultDomain
This domain is for MSP operations.
MSP_NATIVE_FAILURE - Static variable in exception com.gemalto.idp.mobile.msp.exception.MspException
 
MSP_OATH_HOTP - Static variable in interface com.gemalto.idp.mobile.msp.MspOathData
Msp Oath HOTP
MSP_OATH_OCRA - Static variable in interface com.gemalto.idp.mobile.msp.MspOathData
Msp Oath OCRA
MSP_OATH_TOTP - Static variable in interface com.gemalto.idp.mobile.msp.MspOathData
Msp Oath TOTP
MspBaseAlgorithm - Enum in com.gemalto.idp.mobile.msp
An enum type of MSP base algorithm.
MspCapData - Interface in com.gemalto.idp.mobile.msp
Data object for MSP CAP algorithm.
MspConfiguration - Class in com.gemalto.idp.mobile.msp
The configuration class for MSP, this class provides the interfaces for user to configure some properties before using the MSP feature, e.g.
MspConfiguration() - Constructor for class com.gemalto.idp.mobile.msp.MspConfiguration
 
MspConfiguration.Builder - Class in com.gemalto.idp.mobile.msp
The builder class to build a MspConfiguration instance.
MspData - Interface in com.gemalto.idp.mobile.msp
The super class for MSP data.
MspException - Exception in com.gemalto.idp.mobile.msp.exception
An exception class for MSP module.
MspException(int, Throwable, String, Object...) - Constructor for exception com.gemalto.idp.mobile.msp.exception.MspException
Public constructor for MspException.
MspException(int, String, Object...) - Constructor for exception com.gemalto.idp.mobile.msp.exception.MspException
Public constructor for MspException.
MspFactory - Class in com.gemalto.idp.mobile.msp
The factory class for MSP to create the parser.
MspFactory() - Constructor for class com.gemalto.idp.mobile.msp.MspFactory
 
MspField - Interface in com.gemalto.idp.mobile.msp
A class represents the MSP field which describes the field information such as field completeness.
MspField.FieldCompleteness - Enum in com.gemalto.idp.mobile.msp
The enum class to describe the completeness of a MSP field.
MspFrame - Interface in com.gemalto.idp.mobile.msp
An interface to represent the msp frame operation.
MspFrameType - Enum in com.gemalto.idp.mobile.msp
An enum to represent msp frame type
MspModule - Class in com.gemalto.idp.mobile.msp
MspModule class which is the entry-point for Msp features.
MspOathData - Interface in com.gemalto.idp.mobile.msp
An interface to represent msp oath data.
MspParser - Interface in com.gemalto.idp.mobile.msp
The MSP parser interface.
MspService - Class in com.gemalto.idp.mobile.msp
MspService is the entry-point for using MSP services.
MspSignatureKey - Class in com.gemalto.idp.mobile.msp
A class that represents the signature key.
MspSignatureKey(byte[], byte[], byte[], byte[]) - Constructor for class com.gemalto.idp.mobile.msp.MspSignatureKey
Public constructor.
MspSignatureKey(String) - Constructor for class com.gemalto.idp.mobile.msp.MspSignatureKey
Public constructor
MULTI_AUTHENTICATION_MODE_NOT_ALLOWED - Static variable in class com.gemalto.idp.mobile.authentication.AuthResultCode
Multi authentication mode not allowed

N

NO_CACHE - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used in case cache was not found or was not created yet.
NO_CACHE - Static variable in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricResultCode
This result code is used when the cache is not found or has not been created yet.
NO_CACHE - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used in case cache was not found or was not created yet.
NO_CAMERA_AVAILABLE - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when no camera is detected on device
NO_FACE_REGISTERED - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when no faces are enrolled
NO_FINGERPRINT_SENSOR - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used when device doesn't has a fingerprint sensor
NO_FINGERPRINTS_REGISTERED - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used when no fingerprints are enrolled
NO_KEY_EXCEPTION - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used when the key does not exist
NO_OF_COLUMNS - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default number of columns.
NO_OF_ROWS - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default number of rows.
NO_TOKEN - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used when no token exists
NO_UUID - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used when no UUID was supplied.
NO_UUID - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used when no UUID was supplied.
NO_UUID_IN_DB - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used when data for specific token was not found in database.
NOT_IMPLEMENTED - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used when the object or method is not implemented
NOT_SUPPORTED_DEVICE - Static variable in exception com.gemalto.idp.mobile.msp.exception.MspException
Not supported device.
NOT_SUPPORTED_FRAME - Static variable in exception com.gemalto.idp.mobile.msp.exception.MspException
Not supported frame.
NumericInputDialogPrimitive - Interface in com.gemalto.idp.mobile.otp.dsformatting.primitive
An interface representing a numeric input input dialog (NID) primitive.

O

OathDevice - Interface in com.gemalto.idp.mobile.otp.oath
An interface defining a device that generates OATH based OTPs.
OathFactory - Class in com.gemalto.idp.mobile.otp.oath
A factory for creating objects that produce or affect OATH (or its relatives) OTPs.
OathFactory() - Constructor for class com.gemalto.idp.mobile.otp.oath.OathFactory
 
OathService - Class in com.gemalto.idp.mobile.otp.oath
OathService is the entry-point for Oath features.
OathToken - Interface in com.gemalto.idp.mobile.otp.oath
OathToken interface.
OathToken.TokenCapability - Enum in com.gemalto.idp.mobile.otp.oath
The token capability attribute dictates how the token can be used within the Mobile Protector SDK, potentially limiting or expanding its use.
OathTokenManager - Interface in com.gemalto.idp.mobile.otp.oath
OathTokenManager interface.
of(T) - Static method in class com.gemalto.idp.mobile.qr.emv.OptionalDO
Returns an OptionalDO describing the given non-null value.
OfflineTokenConfigurationBuilder - Class in com.gemalto.idp.mobile.otp.provisioning
Builder for offline provisioning configuration
OfflineTokenConfigurationBuilder(MobileProvisioningProtocol, SecureByteArray, SecureByteArray) - Constructor for class com.gemalto.idp.mobile.otp.provisioning.OfflineTokenConfigurationBuilder
 
OfflineTokenConfigurationBuilder(MobileProvisioningProtocol, SecureByteArray, SecureByteArray, SecureByteArray) - Constructor for class com.gemalto.idp.mobile.otp.provisioning.OfflineTokenConfigurationBuilder
 
ofNullable(T) - Static method in class com.gemalto.idp.mobile.qr.emv.OptionalDO
Returns an OptionalDO describing the given value, if non-null, otherwise returns an empty OptionalDO.
OK_BUTTON_NAME - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default OK button text.
OK_BUTTON_TEXT_COLOR_DISABLED - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default OK button text color in disabled state.
OK_BUTTON_TEXT_COLOR_NORMAL - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default OK button text color in normal state.
OK_BUTTON_TEXT_COLOR_SELECTED - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default OK button text color in selected state.
onAcknowledgeResult(OobResponse) - Method in interface com.gemalto.idp.mobile.oob.message.OobAcknowledgeCallback
Be called as soon as the acknowledgment process completes.
onAuthenticationError(int, CharSequence) - Method in interface com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintAuthenticationCallbacks
Deprecated.
This callback function is called if the fingerprint authentication fails with an unrecoverable error but the authentication operation has completed.
onAuthenticationError(int, CharSequence) - Method in interface com.gemalto.idp.mobile.authentication.mode.biometric.BiometricAuthenticationCallbacks
This callback function is called if the biometric authentication fails with an unrecoverable error but the authentication operation has completed.
onAuthenticationFailed() - Method in interface com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintAuthenticationCallbacks
Deprecated.
This callback function is called if the fingerprint is read but is not recognized (for example, a wrong finger is placed on a sensor).
onAuthenticationFailed() - Method in interface com.gemalto.idp.mobile.authentication.mode.biometric.BiometricAuthenticationCallbacks
This callback function is called if a biometric is read but is not recognized (for example, a wrong finger is placed on the sensor).
onAuthenticationHelp(int, CharSequence) - Method in interface com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintAuthenticationCallbacks
Deprecated.
This callback function is called if a recoverable error occurs during the authentication process.
onAuthenticationHelp(int, CharSequence) - Method in interface com.gemalto.idp.mobile.authentication.mode.biometric.BiometricAuthenticationCallbacks
This callback function is called if a recoverable error occurs during the authentication process.
onAuthenticationSucceeded() - Method in interface com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintAuthenticationCallbacks
Deprecated.
This callback function is called if the authentication of the fingerprint against the enrolled fingerprints is successful - the fingerprint is recognized.
onAuthenticationSucceeded() - Method in interface com.gemalto.idp.mobile.authentication.mode.biometric.BiometricAuthenticationCallbacks
This callback function is called if the authentication of the biometric against the enrolled biometrics is successful - the biometric is recognized.
onClearNotificationProfileResult(OobResponse) - Method in interface com.gemalto.idp.mobile.oob.notification.OobClearNotificationProfileCallback
Called when the clear notification profile request finishes.
onDeleteButtonPressed() - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecurePinpadListenerV2
Called when the user interacts with the secure keypad by pressing the "Delete" button.
onEnrollError(IdpException) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthEnrollerCallback
This callback function is called if there is other error occurs during enrollment.
onEnrollFinish(FaceAuthStatus) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthEnrollerCallback
It is called as soon as the enrollment process completes.
onError(IdpException) - Method in interface com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintAuthenticationCallbacks
Deprecated.
This callback function is called if the fingerprint is not correctly configured or an internal cryptographic error occurs.
onError(IdpException) - Method in interface com.gemalto.idp.mobile.authentication.mode.biometric.BiometricAuthenticationCallbacks
This callback function is called if the biometric(fingerprint, face or iris) is not correctly configured or an internal cryptographic error occurs.
onError(IdpException) - Method in interface com.gemalto.idp.mobile.otp.TokenManager.TokenCreationCallback
This callback function is called, if any exception happen during the token creation.
onError(String) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecurePinpadListenerV2
Called when errors happened inside secure input.
onFetchMessageResult(OobFetchMessageResponse) - Method in interface com.gemalto.idp.mobile.oob.message.OobFetchMessageCallback
Be called as soon as the fetch process completes.
onFinish(PinAuthInput, PinAuthInput) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecurePinpadListener
Deprecated.
Will be removed future major release.
onFinish(PinAuthInput, PinAuthInput) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecurePinpadListenerV2
This method is used to get the callback from keypad when user finished entering the pin(s) and pressing the OK button in the end.
onFrameReceived(FaceAuthFrameEvent) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthEnrollerListener
This method will be called by the face engine for each camera frame.
onFrameReceived(FaceAuthFrameEvent) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthVerifierListener
This method will be called by the face engine for each camera frame.
onGetNotificationProfileResult(OobNotificationProfilesResponse) - Method in interface com.gemalto.idp.mobile.oob.notification.OobGetNotificationProfileCallback
Called when the get notification profile request finishes.
onHookingDetected() - Method in interface com.gemalto.idp.mobile.core.HookingDetectionListener
Invoked when protected APIs are being detected as hooked.
onInitializeCamera(String[]) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthInitializeCallback
This callback function is called to determine which camera to be used by the library.
onInitializeError(IdpException) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthInitializeCallback
This callback function is called if there is an error occurs during initialization.
onInitializeSuccess() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthInitializeCallback
This callback function is called if the initialization process run successfully without any Exception.
onInputFieldSelected(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecurePinpadListenerV2
Called when the user interacts with the secure keypad and causes a focus change of the input field
onKeyPressedCountChanged(int, int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecurePinpadListenerV2
Called when user presses the keypad button and changes the number of PIN digits in the selected input field.
onKeyProvisioned(String, DskppKeyInformation) - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppProvisioningCallback
This callback is invoked when provisioned is finished.
onLayout(boolean, int, int, int, int) - Method in class com.gemalto.idp.mobile.authentication.mode.face.view.FaceView
 
onLicenseConfigurationFailure(IdpAuthException) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthLicenseConfigurationCallback
This callback function is called if there is an error occurs during license configuration.
onLicenseConfigurationSuccess() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthLicenseConfigurationCallback
This callback function is called if the license configuration process run successfully without any Exception.
onLocalPinRequested(String, DskppPinPolicy, DskppLocalPinCallback) - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppProvisioningCallback
This callback is invoked when USER_PIN or NO_PIN policy is used for the token.
onOkButtonPressed() - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecurePinpadListenerV2
Called when the user interacts with the secure keypad by pressing the "OK" button.
onOobRegistrationResponse(OobRegistrationResponse) - Method in interface com.gemalto.idp.mobile.oob.registration.OobRegistrationCallback
Be called as soon as the registration process completes.
onOobUnregistrationResponse(OobResponse) - Method in interface com.gemalto.idp.mobile.oob.registration.OobUnregistrationCallback
Be called as soon as the unregistration process completes.
onPinEntered(PinAuthInput) - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppLocalPinCallback
Informs the provisioning process that the token PIN entry completed with the PIN value.
onPinEntered(PinAuthInput, PinAuthInput) - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppServerPinCallback
Informs the provisioning process that the soft PIN entry completed with the PIN value.
onPinEntryCancelled() - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppLocalPinCallback
Notifies the provisioning process that the token PIN entry was cancelled and therefore the entire provisioning process aborts.
onPinEntryCancelled() - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppServerPinCallback
Notifies the provisioning process that the soft PIN entry was cancelled and therefore the entire provisioning process aborts.
onPolicyExtensionProvided(String, SecureString, List<Pair<String, SecureString>>) - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppProvisioningCallback
This callback is invoked when there are extensions to policies.
onPolicyStringProvided(String, SecureString) - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppProvisioningCallback
This callback is invoked after completion of the provisioning.
onSendMessageResult(OobMessageResponse) - Method in interface com.gemalto.idp.mobile.oob.message.OobSendMessageCallback
Be called as soon as the send process completes.
onServerPinRequested(String, DskppPinPolicy, DskppServerPinCallback) - Method in interface com.gemalto.idp.mobile.otp.provisioning.DskppProvisioningCallback
This callback is invoked when SERVER_PIN policy is used for the token.
onSetNotificationProfileResult(OobResponse) - Method in interface com.gemalto.idp.mobile.oob.notification.OobSetNotificationProfileCallback
Called when the set notification profile request finishes.
onStartFPSensor() - Method in interface com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintAuthenticationCallbacks
Deprecated.
This callback function is called when the Fingerprint sensor has started listening.
onSuccess(BioFingerprintAuthInput) - Method in interface com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintAuthenticationCallbacks
Deprecated.
This callback function is called if: a user is successfully authenticated using fingerprint and an object that represents a biofingerprint data used for OTP computation is initialized successfully The user can now use the authenticated bioFingerprint Authentication Input.
onSuccess(BiometricAuthInput) - Method in interface com.gemalto.idp.mobile.authentication.mode.biometric.BiometricAuthenticationCallbacks
This callback function is called if: a user is successfully authenticated using biometric(fingerprint, face or iris) and an object that represents a biometric data used for OTP computation is initialized successfully The user can now use the authenticated biometric Authentication Input.
onSuccess(Token, Map<String, String>) - Method in interface com.gemalto.idp.mobile.otp.TokenManager.TokenCreationCallback
This callback function is called when the token created successfully.
onUnenrollError(IdpException) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthUnenrollerCallback
This callback function is called if there is an error occurs during unenrollment.
onUnenrollFinish(FaceAuthStatus) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthUnenrollerCallback
Be called as soon as the unenrollment process completes.
onVerifyError(IdpException) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthVerifierCallback
This callback function is called if the face is not correctly configured or an internal cryptographic error occurs.
onVerifyFail(FaceAuthStatus) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthVerifierCallback
onVerifyFinish(FaceAuthInput) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthVerifierCallback
It is called as soon as the verification process completes.
onVirtualEnvironmentDetected() - Method in interface com.gemalto.idp.mobile.core.VirtualEnvironmentDetectionListener
Invoked when the application is detected in a Virtual Environment.
OOB - Static variable in class com.gemalto.idp.mobile.oob.OobResultDomain
The domain for OOB operations.
OOB_AUTHENTICATION_FAILED - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Invalid authentication token
OOB_ERROR_ACCESS_POINT - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Access point error
OOB_ERROR_DECODING_RESPONSE - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Error decoding the response
OOB_ERROR_IN_PARSING_JSON - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Json parser error
OOB_ERROR_INVALID_CALLBACK - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Invalid callback
OOB_ERROR_READING_RESPONSE - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Unable to resolve HTTP response.
OOB_ERROR_REQUEST - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Request failed
OOB_ERROR_SERVER - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Server error
OOB_ERROR_STORE_CREDENTIAL - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Error reading/storing credentials in storage
OOB_GENERIC_EXCEPTION - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
OOB reported error.
OOB_INVALID_APPLICATION_ID - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Specified application id is invalid
OOB_INVALID_CLIENT_ID - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Client id that send to the server is invalid or has not yet been registered.
OOB_INVALID_CLIENT_MESSAGE_STATE - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Error during sending or fetching data, client message state does not allow requested change to message object.
OOB_INVALID_DOMAIN - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Specified domain name is invalid
OOB_INVALID_MESSAGE_ID - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Specified message id is invalid
OOB_INVALID_MESSAGE_STATE - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Error during sending or fetching data, message state does not allow requested change to message object.
OOB_INVALID_PUBLIC_KEY - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Invalid public key that can be cause by invalid encoding, wrong length, wrong key usage, etc.
OOB_NATIVE_FAILURE - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
 
OOB_NETWORK_CONNECTION_PROBLEMS - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Error during connection with the server, probably network is broken in the middle of communication or there's no network.
OOB_SERVER_COMMUNICATION_ERROR_NETWORK_OFF - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
OOB reported error due to the unavailability of the device on network.
OOB_SERVER_MALFORMED_PROTOCOL_MESSAGE - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
The message that server received cannot be parse because it malformed or now well formated.
OOB_SERVER_MANDATORY_ELEMENT_NOT_FOUND - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
JSON message doesn't contain mandatory element.
OOB_SERVER_REGISTRATION_FAILED_EXPIRED - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Registration to the OOB server failed: The registration process expired.
OOB_SERVER_REGISTRATION_FAILED_INVALID_CODE - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Registration to the OOB server failed: The registration code is not valid for the user ID.
OOB_SERVER_UNKNOWN_USER_ID - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
OOB server does not know the specified user.
OOB_SERVER_UNSUPPORTED_PARAMETER - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
Parameter that been sended to the server is not supported.
OOB_TRANSPORT_LAYER_EXCEPTION - Static variable in class com.gemalto.idp.mobile.oob.OobResultCode
The exception occurred in the transport layer.
OobAcknowledgeCallback - Interface in com.gemalto.idp.mobile.oob.message
OOB message acknowledgment completed (either success or failure) handler.
OobClearNotificationProfileCallback - Interface in com.gemalto.idp.mobile.oob.notification
The response handler for the clear notification profile request.
OobConfiguration - Class in com.gemalto.idp.mobile.oob
OobConfiguration for OOB module.
OobConfiguration() - Constructor for class com.gemalto.idp.mobile.oob.OobConfiguration
 
OobConfiguration.Builder - Class in com.gemalto.idp.mobile.oob
Builder for building OobConfiguration object.
OobConfiguration.OobRootPolicy - Enum in com.gemalto.idp.mobile.oob
The OOB behavior policy of the Idp Mobile SDK when the physical device is detected as being rooted.
OobErrorMessage - Interface in com.gemalto.idp.mobile.oob.message
This object allow the client to send some error information to the server.
OobException - Exception in com.gemalto.idp.mobile.oob
Exception that is thrown when OOB operation fails.
OobException(int, Throwable, String) - Constructor for exception com.gemalto.idp.mobile.oob.OobException
Creates a new Oob exception
OobException(int, String) - Constructor for exception com.gemalto.idp.mobile.oob.OobException
Creates a new Oob exception
OobException(Throwable, String) - Constructor for exception com.gemalto.idp.mobile.oob.OobException
Creates a new Oob exception
OobException(String) - Constructor for exception com.gemalto.idp.mobile.oob.OobException
Creates a new Oob exception
OobFetchMessageCallback - Interface in com.gemalto.idp.mobile.oob.message
OOB message fetch completed (either success or failure) handler.
OobFetchMessageResponse - Interface in com.gemalto.idp.mobile.oob.message
OOB incoming message response.
OobGenericIncomingMessage - Interface in com.gemalto.idp.mobile.oob.message
Interface to an object that contains a generic message received from the OOB server.
OobGenericOutgoingMessage - Interface in com.gemalto.idp.mobile.oob.message
Interface to an object that contains a generic message to send to the OOB server.
OobGetNotificationProfileCallback - Interface in com.gemalto.idp.mobile.oob.notification
The response handler for the get notification profile request.
OobIncomingMessage - Interface in com.gemalto.idp.mobile.oob.message
Interface of an incoming message from the OOB server.
OobIncomingMessageBase - Class in com.gemalto.idp.mobile.oob.message
Base class of custom incoming message implementation.
OobIncomingMessageBase() - Constructor for class com.gemalto.idp.mobile.oob.message.OobIncomingMessageBase
 
OobIncomingMessageHandler - Interface in com.gemalto.idp.mobile.oob.messagehandler
Interface for incoming message handler.
OobIncomingMessageType - Class in com.gemalto.idp.mobile.oob.message
Constants corresponding to SDK defined message types.
OobIncomingMessageType() - Constructor for class com.gemalto.idp.mobile.oob.message.OobIncomingMessageType
 
OobManager - Interface in com.gemalto.idp.mobile.oob
A manager to serve the OOB manager objects.
OobMessage - Interface in com.gemalto.idp.mobile.oob.message
Interface of message containers.
OobMessageHandler - Interface in com.gemalto.idp.mobile.oob.messagehandler
MessageHandler interface.
OobMessageHandlerRegistry - Class in com.gemalto.idp.mobile.oob.messagehandler
Registry of OobMessageHandler.
OobMessageManager - Interface in com.gemalto.idp.mobile.oob.message
This manager provides way to create outgoing messages for the server and send/fetch messages to/from the server.
OobMessageMeta - Interface in com.gemalto.idp.mobile.oob.message
Interface for accessing the meta data for some OOB messages.
OobMessageResponse - Interface in com.gemalto.idp.mobile.oob
OOB message response.
OobModule - Class in com.gemalto.idp.mobile.oob
OobModule class which is the entry-point for OOB features.
OobNotificationManager - Interface in com.gemalto.idp.mobile.oob.notification
The manager that provides functionality to manage a user notification profile.
OobNotificationProfile - Class in com.gemalto.idp.mobile.oob.notification
This object represents one notification end point by which a user can be notified by OOB Server.
OobNotificationProfile(String, String) - Constructor for class com.gemalto.idp.mobile.oob.notification.OobNotificationProfile
The constructor.
OobNotificationProfilesResponse - Interface in com.gemalto.idp.mobile.oob.notification
The object response for the OobNotificationManager.getNotificationProfiles() request.
OobOutgoingMessage - Interface in com.gemalto.idp.mobile.oob.message
Interface to an outgoing message to the OOB server.
OobOutgoingMessageBase - Class in com.gemalto.idp.mobile.oob.message
Base class of custom outgoing message implementation.
OobOutgoingMessageBase() - Constructor for class com.gemalto.idp.mobile.oob.message.OobOutgoingMessageBase
 
OobOutgoingMessageHandler - Interface in com.gemalto.idp.mobile.oob.messagehandler
MessageHandler for out-going messages
OobOutgoingMessageType - Class in com.gemalto.idp.mobile.oob.message
Constants corresponding to SDK defined message types.
OobOutgoingMessageType() - Constructor for class com.gemalto.idp.mobile.oob.message.OobOutgoingMessageType
 
OobProviderToUserMessage - Interface in com.gemalto.idp.mobile.oob.message
Interface of an incoming user message from the server.
OobRegistrationCallback - Interface in com.gemalto.idp.mobile.oob.registration
OOB registration completed (either success or failure) handler.
OobRegistrationManager - Interface in com.gemalto.idp.mobile.oob.registration
Interface for registering the user to the OOBS.
OobRegistrationRequest - Class in com.gemalto.idp.mobile.oob.registration
OOB registration request object.
OobRegistrationRequest(String, String, OobRegistrationRequest.RegistrationMethod, SecureString) - Constructor for class com.gemalto.idp.mobile.oob.registration.OobRegistrationRequest
Constructs the OOB registration request object: Variant w/o any notification endpoints set.
OobRegistrationRequest(String, String, OobRegistrationRequest.RegistrationMethod, SecureString, List<OobNotificationProfile>) - Constructor for class com.gemalto.idp.mobile.oob.registration.OobRegistrationRequest
Constructs the OOB registration request object: Variant with the notification endpoints set.
OobRegistrationRequest.RegistrationMethod - Enum in com.gemalto.idp.mobile.oob.registration
Registration methods.
OobRegistrationResponse - Interface in com.gemalto.idp.mobile.oob.registration
OOB registration response.
OobRequestParameter - Class in com.gemalto.idp.mobile.oob
Configuration of additional parameters of OOB request.
OobRequestParameter.Builder - Class in com.gemalto.idp.mobile.oob
OobResponse - Interface in com.gemalto.idp.mobile.oob
Extends the IdpResult in order to define the user data keys specific for the OOB subsystem.
OobResultCode - Class in com.gemalto.idp.mobile.oob
The definition of the OOB result codes.
OobResultCode() - Constructor for class com.gemalto.idp.mobile.oob.OobResultCode
 
OobResultDomain - Class in com.gemalto.idp.mobile.oob
Domains of result codes defined in OobResultCode.
OobResultDomain() - Constructor for class com.gemalto.idp.mobile.oob.OobResultDomain
 
OobSendMessageCallback - Interface in com.gemalto.idp.mobile.oob.message
OOB message send completed (either success or failure) handler.
OobSetNotificationProfileCallback - Interface in com.gemalto.idp.mobile.oob.notification
The response handler for the get notification profile request.
OobTransactionSigningRequest - Interface in com.gemalto.idp.mobile.oob.message
Interface of a transaction verify request from the OOB server.
OobTransactionSigningResponse - Interface in com.gemalto.idp.mobile.oob.message
Supported transaction signing responses values
OobTransactionSigningResponse.OobTransactionSigningResponseValue - Enum in com.gemalto.idp.mobile.oob.message
Supported responses values
OobTransactionVerifyRequest - Interface in com.gemalto.idp.mobile.oob.message
Interface of a transaction verify request from the OOB server.
OobTransactionVerifyResponse - Interface in com.gemalto.idp.mobile.oob.message
Interface of a transaction verify response for the OOB server.
OobTransactionVerifyResponse.OobTransactionVerifyResponseValue - Enum in com.gemalto.idp.mobile.oob.message
Supported responses values
OobUnregistrationCallback - Interface in com.gemalto.idp.mobile.oob.registration
OOB unregistration completed (either success or failure) handler.
OobUnregistrationManager - Interface in com.gemalto.idp.mobile.oob.registration
Interface for unregistering the user to the OOBS.
OobUserMessageAttachment - Interface in com.gemalto.idp.mobile.oob.message
Attachment object that can be send and received by user messages.
OobUserToProviderMessage - Interface in com.gemalto.idp.mobile.oob.message
Interface of an outgoing user message to the server.
open() - Method in interface com.gemalto.idp.mobile.securestorage.PropertyStorage
Open the storage.
OptionalDO<T> - Class in com.gemalto.idp.mobile.qr.emv
Subset implementation of Optional class from Java 8
orElse(T) - Method in class com.gemalto.idp.mobile.qr.emv.OptionalDO
Returns the value if present, otherwise returns other.
OTP - Static variable in class com.gemalto.idp.mobile.otp.OtpResultDomain
The domain for OTP operations.
OTP_COMPLEXITY_B32 - Static variable in class com.gemalto.idp.mobile.otp.provisioning.DskppPolicy
OTP Complexity : Base32
OTP_COMPLEXITY_B64 - Static variable in class com.gemalto.idp.mobile.otp.provisioning.DskppPolicy
OTP Complexity : Base64
OTP_COMPLEXITY_DEC - Static variable in class com.gemalto.idp.mobile.otp.provisioning.DskppPolicy
OTP Complexity : Decimal
OTP_COMPLEXITY_HEX - Static variable in class com.gemalto.idp.mobile.otp.provisioning.DskppPolicy
OTP Complexity : Hexadecimal
OtpConfiguration - Class in com.gemalto.idp.mobile.otp
OtpConfiguration for OTP module.
OtpConfiguration() - Constructor for class com.gemalto.idp.mobile.otp.OtpConfiguration
 
OtpConfiguration.Builder - Class in com.gemalto.idp.mobile.otp
Builder to build OtpConfiguration.
OtpConfiguration.TokenRootPolicy - Enum in com.gemalto.idp.mobile.otp
The token behavior policy of the Mobile Protector SDK when the physical device is detected as being rooted.
OtpModule - Class in com.gemalto.idp.mobile.otp
OtpModule class which is the entry-point for OTP features.
OtpResultCode - Class in com.gemalto.idp.mobile.otp
The definition of the OTP result codes.
OtpResultDomain - Class in com.gemalto.idp.mobile.otp
Domains of result codes defined in OtpResultCode.
OtpTools - Class in com.gemalto.idp.mobile.otp.util
Class for utility functions like OTP scrambling and formatting functions.
OtpTools.FormatType - Enum in com.gemalto.idp.mobile.otp.util
Supported formatting modes for OTP.
OtpTools.ScrambleType - Enum in com.gemalto.idp.mobile.otp.util
Supported scramble modes for OTP.

P

padOtpWithZero(SecureString, int) - Static method in class com.gemalto.idp.mobile.otp.util.OtpTools
left pad an OTP with Zero if needed.
parse(byte[]) - Method in interface com.gemalto.idp.mobile.msp.MspParser
Parse the raw MSP byte array and return the MspFrame object for subsequent parsing steps.
parseDskppPolicyString(String) - Static method in class com.gemalto.idp.mobile.otp.provisioning.DskppPolicyParser
Parses policy string and converts it to the policy object.
parseMspData(MspFrame) - Method in interface com.gemalto.idp.mobile.msp.MspParser
Parse the whole payload for a Data Signing Object
PASSWORD_MANAGEMENT - Static variable in class com.gemalto.idp.mobile.core.IdpResultDomain
This domain for Password Manager operations.
PASSWORD_MANAGER_DUPLICATE_PASSWORD_ID - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager operation failed as the given password ID duplicate the one already present in the internal database.
PASSWORD_MANAGER_ILLEGAL_INTERNAL_STATE - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager operation failed because the password manager is in an illegal internal state.
PASSWORD_MANAGER_INVALID_FINGERPRINT - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager operation failed due to invalid fingerprint.
PASSWORD_MANAGER_INVALID_OPERATION - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager operation failed because the underlying sub-system (e.g.
PASSWORD_MANAGER_INVALID_PASSWORD - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager operation failed because the given password value is invalid.
PASSWORD_MANAGER_MIGRATION_FAILURE - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager migration failed.
PASSWORD_MANAGER_NATIVE_FAILURE - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Internal error in native code for password manager.
PASSWORD_MANAGER_PASSWORD_ALREADY_ENTERED - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager operation failed because the given password ID was already entered.
PASSWORD_MANAGER_PASSWORD_DOMAIN_ALREADY_HAS_PASSWORD_ID - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager operation failed as the given password domain already has assigned the password (so that cannot call set password on it).
PASSWORD_MANAGER_PASSWORD_DOMAIN_ALREADY_HAS_THIS_PASSWORD_ID - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager operation failed as the given password domain is currently assigned with the password ID.
PASSWORD_MANAGER_PASSWORD_DOMAIN_HAS_DIFFERENT_PASSWORD_ID - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager operation failed as the given password domain is currently assigned to a different password ID.
PASSWORD_MANAGER_PASSWORD_DOMAIN_HAS_NO_PASSWORD_ID - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager operation failed as the given password domain has no assigned the password (so that cannot call change password on it).
PASSWORD_MANAGER_PASSWORD_DOMAIN_NOT_FOUND - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager operation failed because the password domain associated with the domain type could not be found.
PASSWORD_MANAGER_PASSWORD_ID_ALREADY_HAS_PASSWORD - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager operation failed as the given password ID already has assigned the password (so that cannot call set password on it).
PASSWORD_MANAGER_PASSWORD_ID_ASSIGNED_TO_DOMAIN - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager operation failed as the given password ID is assigned to at least one password domain.
PASSWORD_MANAGER_PASSWORD_ID_HAS_NO_PASSWORD - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager operation failed as the given password ID has no assigned the password (so that cannot call change password on it).
PASSWORD_MANAGER_PASSWORD_NOT_ENTERED - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager operation failed because the given password ID was not entered yet.
PASSWORD_MANAGER_STORAGE_NOT_OPEN - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager operation failed because storage is not open (not login or hooked).
PASSWORD_MANAGER_UNKNOWN_PASSWORD_ID - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The password manager operation failed as the given password ID is not present in the internal database.
PasswordManager - Interface in com.gemalto.idp.mobile.core.passwordmanager
PasswordManager interface: login to unlock the secret data used by different modules
PasswordManagerException - Exception in com.gemalto.idp.mobile.core.passwordmanager
This exception is thrown when there is an error in the PasswordManager related operations.
PasswordManagerException(int, String) - Constructor for exception com.gemalto.idp.mobile.core.passwordmanager.PasswordManagerException
Construct PasswordManagerException with its error code and message
PasswordManagerException(int, String, Throwable) - Constructor for exception com.gemalto.idp.mobile.core.passwordmanager.PasswordManagerException
Construct PasswordManagerException with its error code and message
PERMANENTLY_KEY_INVALIDATED_EXCEPTION - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used to indicate that the key can no longer be used because it has been permanently invalidated.
PERMANENTLY_KEY_INVALIDATED_EXCEPTION - Static variable in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricResultCode
This result code is used to indicate that the key can no longer be used because it has been permanently invalidated.
PIN_POLICY_NOT_ALLOWED - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Invalid pin policy.
PinAuthInput - Interface in com.gemalto.idp.mobile.authentication.mode.pin
The pin authentication mode interface.
PinAuthMode - Interface in com.gemalto.idp.mobile.authentication.mode.pin
The pin authentication mode interface.
PinAuthService - Class in com.gemalto.idp.mobile.authentication.mode.pin
Provides services for authentication with PIN.
PinPolicy - Interface in com.gemalto.idp.mobile.authentication.mode.pin
The interface Pin policy.
PinPolicy.PinPolicyType - Enum in com.gemalto.idp.mobile.authentication.mode.pin
Type of the PIN policy
PinRule - Interface in com.gemalto.idp.mobile.authentication.mode.pin
An interface that represents a rule to apply to a PIN.
PinRuleException - Exception in com.gemalto.idp.mobile.authentication.mode.pin
The exception thrown when a PinRule is broken.
PinRuleException(PinRule) - Constructor for exception com.gemalto.idp.mobile.authentication.mode.pin.PinRuleException
Creates an exception with the PinRule that rejected the PIN.
PinRuleException(PinRule, String, Object...) - Constructor for exception com.gemalto.idp.mobile.authentication.mode.pin.PinRuleException
Creates an exception with the PinRule that rejected the PIN and an error message.
PinRuleException(PinRule, Throwable, String, Object...) - Constructor for exception com.gemalto.idp.mobile.authentication.mode.pin.PinRuleException
Creates an exception with the PinRule that rejected the PIN, preserve the exception stack trace, an error message.
PinRuleIdentical - Class in com.gemalto.idp.mobile.authentication.mode.pin
A PIN rule that prevents using identical PINs.
PinRuleIdentical() - Constructor for class com.gemalto.idp.mobile.authentication.mode.pin.PinRuleIdentical
Constructs the rule.
PinRuleLength - Class in com.gemalto.idp.mobile.authentication.mode.pin
A PIN rule that requires a PIN's length to be within a specific range.
PinRuleLength() - Constructor for class com.gemalto.idp.mobile.authentication.mode.pin.PinRuleLength
Constructs a default rule whose minimum and maximum length are PinRuleLength.DEFAULT_MINIMUM and PinRuleLength.DEFAULT_MAXIMUM.
PinRuleLength(int, int) - Constructor for class com.gemalto.idp.mobile.authentication.mode.pin.PinRuleLength
Constructs a customized rule.
PinRulePalindrome - Class in com.gemalto.idp.mobile.authentication.mode.pin
A PIN rule that prevents a PIN from being a palindrome, ex: 12321.
PinRulePalindrome() - Constructor for class com.gemalto.idp.mobile.authentication.mode.pin.PinRulePalindrome
Constructs the rule.
PinRuleSeries - Class in com.gemalto.idp.mobile.authentication.mode.pin
A PIN rule that prevents a PIN from being a series, ex: 1234, 4321.
PinRuleSeries() - Constructor for class com.gemalto.idp.mobile.authentication.mode.pin.PinRuleSeries
Constructs the rule.
PinRuleUniform - Class in com.gemalto.idp.mobile.authentication.mode.pin
A PIN rule that prevents a PIN from being uniform, ex: 11111.
PinRuleUniform() - Constructor for class com.gemalto.idp.mobile.authentication.mode.pin.PinRuleUniform
Constructs the rule.
PointOfInitiationMethod - Enum in com.gemalto.idp.mobile.qr.emv.transaction
Represents a value of 'Point of Initiation Method' data object if present in the QR code.
POLICY_INVALID - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Invalid policy.
POLICY_OFF - Static variable in class com.gemalto.idp.mobile.otp.provisioning.DskppPolicy
DskppPolicy status: Off
POLICY_ON - Static variable in class com.gemalto.idp.mobile.otp.provisioning.DskppPolicy
DskppPolicy status: On
prefixSequenceNumberAsHexToOtp(SecureString, CapToken) - Static method in class com.gemalto.idp.mobile.otp.cap.util.CapTools
Prefix an OTP value with token's sequence number as hexadecimal digits.
prefixSequenceNumberToOtp(SecureString, CapToken, int) - Static method in class com.gemalto.idp.mobile.otp.cap.util.CapTools
Prefix an OTP value with a token sequence number, zero padded to the left.
prefixSequenceNumberToOtp(SecureString, CapToken) - Static method in class com.gemalto.idp.mobile.otp.cap.util.CapTools
Prefix an OTP value with token's sequence number as decimal digits.
preLoad() - Static method in class com.gemalto.idp.mobile.core.IdpCore
Deprecated.
This method will be removed in future major release, and has no effect calling it since 5.0.
Primitive - Interface in com.gemalto.idp.mobile.otp.dsformatting
An interface representing a DS primitive.
Primitive - Interface in com.gemalto.idp.mobile.qr.emv.transaction
Implementation of primitive data object type as defined by EMV specification.
Primitive.PrimitiveType - Enum in com.gemalto.idp.mobile.otp.dsformatting
The types of primitives
PrimitiveTags - Class in com.gemalto.idp.mobile.otp.dsformatting
Constants for the default primitives.
PrimitiveValue(InputPrimitive, SecureString) - Constructor for class com.gemalto.idp.mobile.otp.dsformatting.DsTransactionData.PrimitiveValue
Creates a new holder with a input primitive value.
PrimitiveValue(TextPrimitive, SecureString) - Constructor for class com.gemalto.idp.mobile.otp.dsformatting.DsTransactionData.PrimitiveValue
Creates a new holder with a text primitive value.
PrimitiveValue(MessageDialogPrimitive) - Constructor for class com.gemalto.idp.mobile.otp.dsformatting.DsTransactionData.PrimitiveValue
Creates a new holder with a message dialog primitive value.
PRODUCT_KEY_INVALID - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Error in product key string.
PropertyStorage - Interface in com.gemalto.idp.mobile.securestorage
PropertyStorage represents a storage which can be used to store data in the form of key-value pair.
PROVISIONING_ERROR - Static variable in class com.gemalto.idp.mobile.otp.OtpResultCode
Provisioning error.
ProvisioningConfiguration - Class in com.gemalto.idp.mobile.otp.provisioning
Provisioning configuration.
ProvisioningConfiguration(int) - Constructor for class com.gemalto.idp.mobile.otp.provisioning.ProvisioningConfiguration
Creates a new provisioning configuration.
provisioningProtocol - Variable in class com.gemalto.idp.mobile.otp.provisioning.ProvisioningConfiguration
 

R

readProperty(byte[]) - Method in interface com.gemalto.idp.mobile.securestorage.PropertyStorage
Read property from the storage.
register(String, OobMessageHandler) - Method in class com.gemalto.idp.mobile.oob.messagehandler.OobMessageHandlerRegistry
Register a message handler.
register(OobRegistrationRequest) - Method in interface com.gemalto.idp.mobile.oob.registration.OobRegistrationManager
Performs the registration of the user to the OOBS: The synchronous variant.
register(OobRegistrationRequest, OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.registration.OobRegistrationManager
Performs the registration of the user to the OOBS: The synchronous variant.
register(OobRegistrationRequest, OobRegistrationCallback) - Method in interface com.gemalto.idp.mobile.oob.registration.OobRegistrationManager
Performs the registration of the user to the OOBS: The asynchronous variant.
register(OobRegistrationRequest, OobRegistrationCallback, OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.registration.OobRegistrationManager
Performs the registration of the user to the OOBS: The asynchronous variant.
remove(int) - Method in class com.gemalto.idp.mobile.core.util.SecureList
Removes an item from the list
removeFaceAuthEnrollerListener(FaceAuthEnrollerListener) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthEnroller
Remove a FaceAuthEnrollerListener that has been added in FaceAuthEnroller.addFaceAuthEnrollerListener(FaceAuthEnrollerListener) Removal of listener is mandatory after the enrollment is completed!
removeFaceAuthVerifierListener(FaceAuthVerifierListener) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthVerifier
Remove face auth verifier Listener.
removePassword(SecureString) - Method in interface com.gemalto.idp.mobile.core.passwordmanager.PasswordManager
Removes the password.
removeToken(String) - Method in interface com.gemalto.idp.mobile.otp.TokenManager
Removes an existing token.
removeToken(Token) - Method in interface com.gemalto.idp.mobile.otp.TokenManager
Removes an existing token.
reset() - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthService
Cleanup the data associated with FaceID.
reset() - Static method in class com.gemalto.idp.mobile.core.IdpCore
Reset the core instance so that Core can be configured again with different settings.
reset() - Method in interface com.gemalto.idp.mobile.core.passwordmanager.PasswordManager
The reset of the password manager, will delete all files related to password manager.
reset(String) - Method in class com.gemalto.idp.mobile.oob.OobModule
Cleanup the data associated with Oob module.
reset() - Method in class com.gemalto.idp.mobile.otp.OtpModule
Cleanup the data associated with OTP module.
reset(String) - Method in class com.gemalto.idp.mobile.securestorage.SecureStorageModule
Cleanup the data associated with given storageIdentifier.
RIPPLE_EFFECT_COLOR - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default Ripple effect color
RIPPLE_EFFECT_DURATION - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default Ripple effect duration
RootDetector - Interface in com.gemalto.idp.mobile.core.root
An interface that represents a root detector object.
RootDetector.RootStatus - Enum in com.gemalto.idp.mobile.core.root
Representation of the physical device's root status.
RootPolicyException - Exception in com.gemalto.idp.mobile.core.root
The exception thrown when the Mobile Protector SDK detects that the physical device is rooted.
RootPolicyException() - Constructor for exception com.gemalto.idp.mobile.core.root.RootPolicyException
Creates a non-descript exception.
RootPolicyException(String, Object...) - Constructor for exception com.gemalto.idp.mobile.core.root.RootPolicyException
Creates an exception with an error message.
RootPolicyException(Throwable, String, Object...) - Constructor for exception com.gemalto.idp.mobile.core.root.RootPolicyException
Creates an exception with an error message and reserve the exception stack trace.

S

scrambleOtp(OtpTools.ScrambleType, SecureString) - Static method in class com.gemalto.idp.mobile.otp.util.OtpTools
Compute a scrambled OTP from original OTP.
SCREEN_BACKGROUND_COLOR - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default screen background color.
SECOND_LABEL - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default second label text.
SECURE_KEY_PAD - Static variable in class com.gemalto.idp.mobile.core.IdpResultDomain
This domain is for Secure Keypad operations.
SECURE_KEY_PAD_ERROR - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Error occurred during SecureKeyPad usage.
SECURE_RANDOM - Static variable in class com.gemalto.idp.mobile.core.IdpResultDomain
This domain is for SECURE_RANDOM
SECURE_RANDOM_GENERATION_FAILED - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Error during Secure Random generation.
SECURE_RANDOM_SELF_TEST_FAILED - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Error during Secure Random Self-Test.
SECURE_STORAGE - Static variable in class com.gemalto.idp.mobile.core.IdpResultDomain
This domain is for Secure Storage operations.
SECURE_STORAGE_CRYPTO_ERROR - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
The crypto process failed, probably it cause by the wrong key value.
SECURE_STORAGE_ERROR - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
General SecureStorage error.
SECURE_STORAGE_PROPERTY_NOT_EXIST - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
SecureStorage property does not exist.
SECURE_STORAGE_WITH_IDENTIFIER_EXISTS_WITH_DIFFERENT_SECURITY - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Storage with the identifier exists with different security level .
SecureByteArray - Interface in com.gemalto.idp.mobile.core.util
Secure byte array.
SecureContainer - Interface in com.gemalto.idp.mobile.core.util
Base interface for all secure containers defining common functionality.
SecureContainerFactory - Interface in com.gemalto.idp.mobile.core.util
Factory to create various SecureContainer object used by the SDK
SecureInputBuilder - Interface in com.gemalto.idp.mobile.ui.secureinput
Deprecated.
Will be removed future major release, the replacement interface is SecureInputBuilderV2
SecureInputBuilderV2 - Interface in com.gemalto.idp.mobile.ui.secureinput
An interface that represents secure input V2.
SecureInputBuilderV2.ButtonTouchVisual - Enum in com.gemalto.idp.mobile.ui.secureinput
The visual response for keypad button touch.
SecureInputBuilderV2.LabelAlignment - Enum in com.gemalto.idp.mobile.ui.secureinput
Secure input UI label alignment.
SecureInputBuilderV2.LogoPosition - Enum in com.gemalto.idp.mobile.ui.secureinput
Secure input UI logo position.
SecureInputBuilderV2.OkButtonBehavior - Enum in com.gemalto.idp.mobile.ui.secureinput
Secure input UI OK button behavior.
SecureInputBuilderV2.UiControlFocusState - Enum in com.gemalto.idp.mobile.ui.secureinput
Secure input UI control focus state.
SecureInputBuilderV2.UiControlState - Enum in com.gemalto.idp.mobile.ui.secureinput
Secure input UI control state.
SecureInputConstant - Class in com.gemalto.idp.mobile.ui.secureinput
Deprecated.
Will be removed in future major release, the replacement class is SecureInputDefaultSettings
SecureInputDefaultSettings - Class in com.gemalto.idp.mobile.ui.secureinput
A class that defines the secure input default settings of SecureInputBuilderV2.
SecureInputDefaultSettings() - Constructor for class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
 
SecureInputException - Exception in com.gemalto.idp.mobile.ui.secureinput
Exception thrown if Secure Keypad operation failure occured.
SecureInputException(Throwable, String) - Constructor for exception com.gemalto.idp.mobile.ui.secureinput.SecureInputException
Creates a new Secure Pinpad Exception
SecureInputException(String) - Constructor for exception com.gemalto.idp.mobile.ui.secureinput.SecureInputException
Creates a new Secure Pinpad Exception
SecureInputService - Class in com.gemalto.idp.mobile.ui.secureinput
SecureInputService is the entry-point for SecureInput services.
SecureInputUi - Interface in com.gemalto.idp.mobile.ui.secureinput
Represents the UI of the secure input.
SecureList<T> - Class in com.gemalto.idp.mobile.core.util
Secure list object.
SecureList() - Constructor for class com.gemalto.idp.mobile.core.util.SecureList
Construct the secure list object
SecureList(List<T>) - Constructor for class com.gemalto.idp.mobile.core.util.SecureList
Construct the secure list from the java List data type
SecurePinpadListener - Interface in com.gemalto.idp.mobile.ui.secureinput
Deprecated.
Will be removed future major release, the replacement interface is SecurePinpadListenerV2
SecurePinpadListenerV2 - Interface in com.gemalto.idp.mobile.ui.secureinput
An interface that will get callbacks from the secure keypad when keypad buttons are pressed.
SecureStorageManager - Interface in com.gemalto.idp.mobile.securestorage
SecureStorageManager is used to create/retrieve/destroy PropertyStorage objects.
SecureStorageModule - Class in com.gemalto.idp.mobile.securestorage
SecureStorageModule class which is the entry-point for SecureStorage features.
SecureString - Interface in com.gemalto.idp.mobile.core.util
Secure string interface.
SECURITY_DETECTOR_DEBUGGER_DETECTION_FAILED - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
An error occurs while detecting debugger.
SECURITY_DETECTOR_HOOKING_FRAMEWORK_DETECTION_FAILED - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
An error occurs while detecting the hooking framework installed on the device.
SECURITY_DETECTOR_HOOKING_INTERNAL_ERROR - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
An internal error occurs while detecting hook status.
SECURITY_DETECTOR_HOOKING_PARSER_FAILED - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
An error occurs while parsing the hook-protected methods.
SecurityDetectionService - Class in com.gemalto.idp.mobile.core
Security Detection services are provided in this class where application can implement interfaces to receive warning when security violations are detected.
SecurityDetectionService() - Constructor for class com.gemalto.idp.mobile.core.SecurityDetectionService
 
SecurityDetectionService.DetectorResult - Enum in com.gemalto.idp.mobile.core
Result status of the Runtime Application Security-Protection
SelectableKey - Interface in com.gemalto.idp.mobile.otp.oath
An interface that defines methods to select a key used by the object.
selectInputField(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputUi
This method should be called when the selected input field on the custom top UI is changed.
SelectionInputDialogPrimitive - Interface in com.gemalto.idp.mobile.otp.dsformatting.primitive
An interface representing a selection dialog (SD) primitive.
selectKey(int) - Method in interface com.gemalto.idp.mobile.otp.oath.SelectableKey
Select a key used by the object.
sendMessage(OobOutgoingMessage) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Sends a message to the server: the synchronous variant.
sendMessage(OobOutgoingMessage, OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Sends a message to the server: the synchronous variant.
sendMessage(OobOutgoingMessage, OobSendMessageCallback) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Sends a message to the server: the asynchronous variant.
sendMessage(OobOutgoingMessage, OobSendMessageCallback, OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.message.OobMessageManager
Sends a message to the server: the asynchronous variant.
SEPERATOR - Static variable in class com.gemalto.idp.mobile.oob.notification.OobNotificationProfile
Seperator used to separate channel and endpoint
serialize(OobOutgoingMessage) - Method in interface com.gemalto.idp.mobile.oob.messagehandler.OobOutgoingMessageHandler
Serialize the out-going message object into byte array.
setApplicationName(SecureString) - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppConfigurationBuilder
Set the application name.
setApplicationVersion(SecureString) - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppConfigurationBuilder
Set the application version.
setAutomaticEnabledOk(boolean) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setAutomaticOk(boolean) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setButtonBackgroundColor(SecureInputBuilderV2.UiControlState, int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the background color for all the buttons.
setButtonBackgroundImage(Bitmap) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set background image for all the buttons.
setButtonBackgroundImage(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set Button background image resource id for all the buttons.
setButtonBackgroundImageOpacity(SecureInputBuilderV2.UiControlState, float) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the background image opacity for normal and disabled state for all the buttons.
setButtonBorderColor(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Deprecated.
Will be removed future major release. The API is split into two APIs; SecureInputBuilderV2.setKeypadFrameColor(int) and SecureInputBuilderV2.setKeypadGridGradientColors(int, int)
setButtonBorderWidth(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the button border width for all the buttons (must be greater than 0 and less than or equal to 8)
setButtonCharacterColorDisabled(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setButtonCharacterColorNormal(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setButtonCharacterColorSelected(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setButtonGradientColor(SecureInputBuilderV2.UiControlState, int, int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the start and end color of the button gradient for corresponding control state.
setButtonGradientDisabledEnd(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setButtonGradientDisabledStart(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setButtonGradientNormalEnd(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setButtonGradientNormalStart(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setButtonGradientSelectedEnd(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setButtonGradientSelectedStart(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setButtonHighlightColorOpacity(float) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the highlight color opacity of all the buttons.
setButtonPressVisibility(boolean) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set whether the buttons should be highlighted when pressed.
setButtonSpacing(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setButtonTouchVisualEffect(SecureInputBuilderV2.ButtonTouchVisual) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the visual effect for keypad button touch like highlight or ripple.
setCapability(SecureString) - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppConfigurationBuilder
Set capability.
setCdol(byte[]) - Method in interface com.gemalto.idp.mobile.otp.cap.soft.SoftCapSettings
Set the Card risk management Data Object List 1 (CDOL).
setCharacterArray(String) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setCid(byte) - Method in interface com.gemalto.idp.mobile.otp.cap.soft.SoftCapSettings
Set the Cryptographic Identifier (CID).
setContext(Context) - Static method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthService
Deprecated.
setContext(Context) - Static method in class com.gemalto.idp.mobile.core.ApplicationContextHolder
Set context.
setCustomHeader(Map<String, SecureString>) - Method in class com.gemalto.idp.mobile.oob.OobRequestParameter.Builder
Set customer headers
setDcvHashAlgorithm(SoftOathSettings.OathHashAlgorithm) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftDcvOathSettings
Set the DCV hash algorithm.
setDcvLength(int) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftDcvOathSettings
Set the DCV length.
setDcvStartTime(long) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftDcvOathSettings
Set the T0 value for DCV computation.
setDcvTimeSetting(int, SoftOathSettings.OathTimestepType) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftDcvOathSettings
Set the DCV time step size.
setDebuggerDetection(Boolean) - Static method in class com.gemalto.idp.mobile.core.SecurityDetectionService
Set debugger detection to prevent any debugger attach to the application process.
setDeleteButtonFont(Typeface) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the font type for delete button text.
setDeleteButtonFontSize(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the font size for delete button text.
setDeleteButtonGradientColor(SecureInputBuilderV2.UiControlState, int, int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the start and end color of the delete button gradient for corresponding control state.
setDeleteButtonImage(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the image on the delete button.
setDeleteButtonImageOpacity(SecureInputBuilderV2.UiControlState, float) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the Delete button image opacity value for normal and disabled state.
setDeleteButtonText(String) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the text on the delete button.
setDeleteButtonTextColor(SecureInputBuilderV2.UiControlState, int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the color of the delete button text to be displayed for corresponding control state.
setDeviceFingerprintSource(DeviceFingerprintSource) - Method in class com.gemalto.idp.mobile.oob.OobConfiguration.Builder
Set deviceFingerprintSource.
setDeviceFormFactor(SecureString) - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppConfigurationBuilder
Set device form factor.
setDeviceFriendlyName(SecureString) - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppConfigurationBuilder
Set device friendly name.
setDialogHeightToScreenRatio(double) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setDialogHeightToScreenRatio(float) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the height to screen ratio of keypad in dialog mode.
setDialogWidthToScreenRatio(double) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setDialogWidthToScreenRatio(float) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the width to screen ratio of keypad in dialog mode.
setDistanceBetweenKeyAndSubscript(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the distance between key and subscripts.
setEncoding(String) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setEncoding(String) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Deprecated.
Will be removed future major release.
setException(Exception) - Method in exception com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintException
Deprecated.
Sets the exception
setException(Exception) - Method in exception com.gemalto.idp.mobile.authentication.mode.biometric.BiometricException
Sets the exception
setException(Exception) - Method in exception com.gemalto.idp.mobile.authentication.mode.face.FaceAuthException
Sets exception
setFaceFrameEvent(FaceAuthFrameEvent) - Method in class com.gemalto.idp.mobile.authentication.mode.face.view.FaceView
Set the FaceFrameEvent as the frame to be displayed.
setFirstLabel(String) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the text of the first label.
setHookingDetectionListener(HookingDetectionListener) - Static method in class com.gemalto.idp.mobile.core.SecurityDetectionService
Set HookingDetectionListener to receive callbacks when protected methods in SDK are detected as hooked.
setHotpHashAlgorithm(SoftOathSettings.OathHashAlgorithm) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings
Set the HOTP hash algorithm.
setHotpLength(int) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings
Set the HOTP length.
setIad(byte[]) - Method in interface com.gemalto.idp.mobile.otp.cap.soft.SoftCapSettings
Set the Issuer Application Data.
setIaf(byte) - Method in interface com.gemalto.idp.mobile.otp.cap.soft.SoftCapSettings
Sets the Issuer Authentication Flags.
setInputFieldBackgroundColor(SecureInputBuilderV2.UiControlFocusState, int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the background color of the input field for for corresponding focus states.
setInputFieldBorderColor(SecureInputBuilderV2.UiControlFocusState, int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the color of the input field border for for corresponding focus states.
setInputFieldFontSize(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the font size of the input field.
setIpb(byte[]) - Method in interface com.gemalto.idp.mobile.otp.cap.soft.SoftCapSettings
Set the Issuer Proprietary Bitmap (IPB).
setIsDeleteButtonAlwaysEnabled(boolean) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set whether the Delete button should always be enabled even when there is nothing to delete.
setIsDeleteButtonVisible(boolean) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the DELETE button visible or not.
setIsOkButtonDisabled(boolean) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the OK button disabled state when the OK button behavior is configured as SecureInputBuilderV2.OkButtonBehavior.CUSTOM or SecureInputBuilderV2.OkButtonBehavior.ALWAYS_ENABLED.
setKeyColor(SecureInputBuilderV2.UiControlState, int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the text color of the keys for normal and selected state.
setKeyFont(Typeface) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the custom font for buttons including key and the subscript of key.
setKeyFontSize(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the key font size.
setKeypadFrameColor(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the frame color of the keypad.
setKeypadGridGradientColors(int, int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the grid gradient start and end color for keypad grids.
setKeypadHeight(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setKeypadHeight(float) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set keypad height.
setKeypadHeightRatio(float) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the height ratio of the keypad against the entire secure keypad (keypad + top screen).
setKeypadMatrix(int, int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the matrix (number of rows and columns) of keypad.
setKeypadWidth(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setKeypadWidth(float) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set keypad width.
setKeys(String) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set Character choices for the constitution of the PIN.
setLabelAlignment(SecureInputBuilderV2.LabelAlignment) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the label text position.
setLabelColor(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the text color of the label.
setLabelFontSize(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the label font size.
setLabelTextColor(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setLicenseEntitlement(String) - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthLicense.Builder
Deprecated.
Will be removed future major release, the replacement function is FaceAuthLicense.Builder.setProductKey(String)
setListToReceive(List<SecureString>) - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppConfigurationBuilder
Set list of tags for parsing DSKPP message and return by responseCallback ex: "mpdskpp:OOBSExtensionType","mpdskpp:PushExtensionType".
setListToSend(List<Pair<String, SecureString>>) - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppConfigurationBuilder
List of tags for sending to a server as DSKPP message <"mpdskpp:AppName","MobilePASS NG">.
setLivenessBlinkTimeout(int) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthSettings
Blink timeout in milliseconds.
setLivenessMode(FaceAuthSettings.FaceAuthLivenessMode) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthSettings
Set the liveness mode to be use.
setLivenessThreshold(int) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthSettings
Set the liveness threshold.
setLogoBarBackgroundColor(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the top logo bar background color.
setLogoImage(Bitmap) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the bitmap for the top logo.
setLogoImage(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the resource id for the top logo image.
setLogoPosition(SecureInputBuilderV2.LogoPosition) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the logo position.
setMacPadding(byte[]) - Method in interface com.gemalto.idp.mobile.otp.cap.soft.SoftCapSettings
Set the padding used when computing a CAP MAC.
setMatchingThreshold(int) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthVerifierSettings
Confidence of the matching.
setMaximumAndMinimumInputLength(int, int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the maximum and minimum input length for the input field.
setMaximumChallengeQuestionLength(int) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftGemaltoOathSettings
Set the maximum challenge question length for a C/R operation.
setMaximumInputLength(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setMessageId(String) - Method in interface com.gemalto.idp.mobile.oob.message.OobOutgoingMessage
Set the message identifier.
setMinimumInputLength(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setMinimumOtpLength(int) - Method in interface com.gemalto.idp.mobile.otp.gpfds.soft.SoftGpfDsSettings
Set the min length of an OTP.
setNotificationProfiles(List<OobNotificationProfile>) - Method in interface com.gemalto.idp.mobile.oob.notification.OobNotificationManager
Sets the notification profile of the current client to the given list.
setNotificationProfiles(List<OobNotificationProfile>, OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.notification.OobNotificationManager
Sets the notification profile of the current client to the given list.
setNotificationProfiles(List<OobNotificationProfile>, OobSetNotificationProfileCallback) - Method in interface com.gemalto.idp.mobile.oob.notification.OobNotificationManager
Sets the notification profile of the current client to the given list.
setNotificationProfiles(List<OobNotificationProfile>, OobSetNotificationProfileCallback, OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.notification.OobNotificationManager
Sets the notification profile of the current client to the given list.
setNumberOfColumns(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setNumberOfRows(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setObfuscationKeys(List<byte[]>) - Method in class com.gemalto.idp.mobile.msp.MspConfiguration.Builder
Set the obfuscation keys.
setOcraChallengeQuestionFormat(SoftOathSettings.OcraChallengeQuestionFormat) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings
Set the format of the challenge question (Q)
setOcraCounterUsed(boolean) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings
Enable/Disable the counter (C) in OCRA computation.
setOcraHashAlgorithm(SoftOathSettings.OathHashAlgorithm) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings
Set the OCRA hash algorithm.
setOcraMaximumChallengeQuestionLength(int) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings
Set the maximum challenge question length.
setOcraOtpLength(int) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings
Set the OCRA OTP length.
setOcraPasswordHashAlgorithm(SoftOathSettings.OcraPasswordHashAlgorithm) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings
Set the password Hash algorithm, set to OcraPasswordHashAlgorithm.NONE to not use it
setOcraSessionLength(int) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings
Set the maximum length in bytes of the Session (S) in UTF-8 encoding.
setOcraSuite(SecureString) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings
Set the Ocra Suite, all the relevant OCRA settings will be set accordingly.
setOcraTimeSettings(SoftOathSettings.OathTimestepType, int, long) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings
Set the OCRA time settings.
setOkButtonBehavior(SecureInputBuilderV2.OkButtonBehavior) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the OK button behavior.
setOkButtonFont(Typeface) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the font for OK button text.
setOkButtonFontSize(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the font size for OK button text.
setOkButtonGradientColor(SecureInputBuilderV2.UiControlState, int, int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the start and end color of the OK button gradient for corresponding control state.
setOkButtonImage(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the image on the OK button.
setOkButtonImageOpacity(SecureInputBuilderV2.UiControlState, float) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the OK button image opacity value for normal and disabled state.
setOkButtonText(String) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set text for OK button.
setOkButtonTextColor(SecureInputBuilderV2.UiControlState, int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the color of the OK button text to be displayed for corresponding control state.
setOtpLength(int) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftGemaltoOathSettings
Set the OTP length.
setParametersVersion(SecureString) - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppConfigurationBuilder
Set the parameter version of DSKPP provisioning.
setPassword(SecureString) - Method in interface com.gemalto.idp.mobile.core.passwordmanager.PasswordManager
Sets the password.
setPinValidationRules(List<PinRule>) - Static method in class com.gemalto.idp.mobile.authentication.mode.pin.PinAuthService
 
setProductKey(String) - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthLicense.Builder
Set the product key of license
setProvisioningRequestHeaders(Map<String, SecureString>) - Method in class com.gemalto.idp.mobile.otp.provisioning.EpsConfigurationBuilder
Set customized header during provisioning request.
setPushCapable(boolean) - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppConfigurationBuilder
Set if push is capable.
setQualityThreshold(int) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthSettings
Set the quality threshold.
setRippleEffectParameters(int, long) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
API to set the ripple effect parameters like duration and color.
setRootPolicy(OobConfiguration.OobRootPolicy) - Method in class com.gemalto.idp.mobile.oob.OobConfiguration.Builder
Set rootPolicy.
setRootPolicy(OtpConfiguration.TokenRootPolicy) - Method in class com.gemalto.idp.mobile.otp.OtpConfiguration.Builder
 
setRootStatus(boolean) - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppConfigurationBuilder
Set the root status of the device.
setScreenBackGroundColor(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setScreenBackgroundColor(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the screen background color of the keypad.
setScreenBackgroundImage(Bitmap) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the the screen background image of the keypad.
setSecondLabel(String) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the text of the second label.
setSecondTextLabel(String) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setSecurityLevel(SecureString) - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppConfigurationBuilder
Set the security level.
setServerUrl(String) - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthLicense.Builder
Set the custom server Url
setSignatureKeys(List<MspSignatureKey>) - Method in class com.gemalto.idp.mobile.msp.MspConfiguration.Builder
Set the signature keys.
setSubscriptColor(SecureInputBuilderV2.UiControlState, int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the color of subscripts for normal and selected state.
setSubscriptFontSize(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the font size of subscripts.
setSubscripts(List<String>) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set the subscripts to be displayed aside of keys on the keypad.
setTextBorderFocusColor(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setTextBorderUnfocusColor(int) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setTextLabel(String) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
setTlsConfiguration(TlsConfiguration) - Method in class com.gemalto.idp.mobile.oob.OobConfiguration.Builder
Set TLS configuration.
setTlsConfiguration(DskppTlsConfiguration) - Method in class com.gemalto.idp.mobile.otp.provisioning.DskppConfigurationBuilder
Set TLS configuration.
setTlsConfiguration(TlsConfiguration) - Method in class com.gemalto.idp.mobile.otp.provisioning.EpsConfigurationBuilder
Set TLS configuration.
setTokenSequenceNumber(int) - Method in class com.gemalto.idp.mobile.otp.provisioning.ClearTextSecretTokenConfigurationBuilder
Set tokenSequenceNumber
setTotpHashAlgorithm(SoftOathSettings.OathHashAlgorithm) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings
Set the TOTP hash algorithm.
setTotpLength(int) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings
Set the TOTP length.
setTotpStartTime(long) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings
Set the T0 value for TOTP computation.
setTotpTimestepSize(int) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings
Set the TOTP time step size.
setTotpTimestepType(SoftOathSettings.OathTimestepType) - Method in interface com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings
Set the TOTP time step type.
setUserTokenId(int) - Method in class com.gemalto.idp.mobile.otp.provisioning.ClearTextSecretTokenConfigurationBuilder
Set userTokenId
setVirtualEnvironmentDetectionListener(VirtualEnvironmentDetectionListener) - Static method in class com.gemalto.idp.mobile.core.SecurityDetectionService
Registering a listener to handle the result from Virtual Environment detection.
setVisibleButtonPress(boolean) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
showTopScreen(boolean) - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set whether to display the top screen of secure keypad.
simulateDeleteButtonPress() - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputUi
This method Simulates a touch event for the secure keypad Delete button, when a call is made from application outside of secure keypad layout
simulateOkButtonPress() - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputUi
This method Simulates a touch event for the secure keypad Ok button, when a call is made from application outside of secure keypad layout
size() - Method in class com.gemalto.idp.mobile.core.util.SecureList
Retrieves the list size
SoftCapSettings - Interface in com.gemalto.idp.mobile.otp.cap.soft
An interface for mutable CAP settings for soft tokens.
SoftCapToken - Interface in com.gemalto.idp.mobile.otp.cap.soft
SoftCapToken interface.
SoftDcvOathSettings - Interface in com.gemalto.idp.mobile.otp.oath.soft
Gemalto DCV OATH settings interface
SoftGemaltoOathSettings - Interface in com.gemalto.idp.mobile.otp.oath.soft
An interface representing the mutable Standard Gemalto OATH options.
SoftGpfDsSettings - Interface in com.gemalto.idp.mobile.otp.gpfds.soft
SoftGpfDsSettings interface.
SoftOathSettings - Interface in com.gemalto.idp.mobile.otp.oath.soft
SoftOathSettings interface.
SoftOathSettings.OathHashAlgorithm - Enum in com.gemalto.idp.mobile.otp.oath.soft
Supported hash algorithms for HMAC computation
SoftOathSettings.OathTimestepType - Enum in com.gemalto.idp.mobile.otp.oath.soft
Supported types of Time step.
SoftOathSettings.OcraChallengeQuestionFormat - Enum in com.gemalto.idp.mobile.otp.oath.soft
Supported formats for the Question (Q) in the OCRA computation.
SoftOathSettings.OcraPasswordHashAlgorithm - Enum in com.gemalto.idp.mobile.otp.oath.soft
Supported password hash algorithm.
SoftOathToken - Interface in com.gemalto.idp.mobile.otp.oath.soft
SoftOathToken interface.
SoftVicToken - Interface in com.gemalto.idp.mobile.otp.vic.soft
SoftVicToken interface.
stringLength() - Method in interface com.gemalto.idp.mobile.core.util.SecureString
Retrieves the length of the text stored in this secure string object.
SUBSCRIPT_FONT_SIZE - Static variable in class com.gemalto.idp.mobile.ui.secureinput.SecureInputDefaultSettings
Default subscript font size.
SUCCESS - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used in case of success code
SUCCESS - Static variable in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthResultCode
This result code is used in case of success code
SUCCESS - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Everything is OK - success.
swapOkAndDeleteButton() - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Set whether to swap the position of OK button and Delete button.

T

Template - Interface in com.gemalto.idp.mobile.otp.dsformatting
An interface representing a DS template.
Template - Interface in com.gemalto.idp.mobile.qr.emv.transaction
Implementation of template data object type as defined by EMV specification.
Template.DomainType - Enum in com.gemalto.idp.mobile.otp.dsformatting
The domain of of the primitive.
TemplateWithGui - Interface in com.gemalto.idp.mobile.qr.emv.transaction
Extends the Template interface to provide an easy access to Globally Unique Identifier that sets the context of other data object inside the template.
TextPrimitive - Interface in com.gemalto.idp.mobile.otp.dsformatting
An interface for all primitives which accept text for connected DS mode.
TextPrimitive.TextFormat - Enum in com.gemalto.idp.mobile.otp.dsformatting
Represent the allowed input format of the data
TipOrConvenienceIndicator - Enum in com.gemalto.idp.mobile.qr.emv.transaction
Represents a value of 'Tip or Convenience Indicator' data object if present in the QR code
TlsConfiguration - Class in com.gemalto.idp.mobile.core.net
The configuration class for TLS.
TlsConfiguration() - Constructor for class com.gemalto.idp.mobile.core.net.TlsConfiguration
Constructs a TlsConfiguration object whose timeout is set to the value of TlsConfiguration.DEFAULT_TIMEOUT and no TlsConfiguration.Permit values specified.
TlsConfiguration(TlsConfiguration.Permit...) - Constructor for class com.gemalto.idp.mobile.core.net.TlsConfiguration
Constructs a TlsConfiguration object whose settings are configured in this constructor.
TlsConfiguration(int) - Constructor for class com.gemalto.idp.mobile.core.net.TlsConfiguration
Constructs a TlsConfiguration object whose timeout is configured in this constructor and no TlsConfiguration.Permit values specified.
TlsConfiguration(int, TlsConfiguration.Permit...) - Constructor for class com.gemalto.idp.mobile.core.net.TlsConfiguration
Constructs a TlsConfiguration object whose settings are configured in this constructor.
TlsConfiguration(X509Certificate[], TlsConfiguration.Permit...) - Constructor for class com.gemalto.idp.mobile.core.net.TlsConfiguration
Constructs a TlsConfiguration object whose settings are configured in this constructor.
TlsConfiguration(int, X509Certificate[], TlsConfiguration.Permit...) - Constructor for class com.gemalto.idp.mobile.core.net.TlsConfiguration
Constructs a TlsConfiguration object whose settings are configured in this constructor.
TlsConfiguration.Permit - Enum in com.gemalto.idp.mobile.core.net
Attributes of a TLS connection that can be overridden to permit the specified behavior.
toArray(T[]) - Method in class com.gemalto.idp.mobile.core.util.SecureList
Retrieves the array of list data
toBitmap() - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthImage
Return the captured image as a Bitmap object.
toByteArray() - Method in interface com.gemalto.idp.mobile.core.util.SecureByteArray
Returns a copy of byte array data carried by this secure byte array object.
Token - Interface in com.gemalto.idp.mobile.otp
An interface that represents user's credentials known as tokens.
TOKEN_DS_INVALID_CHECK_DIGIT - Static variable in class com.gemalto.idp.mobile.otp.dsformatting.DsFormattingResultCode
DS Token invalid check digit of the challenge
TOKEN_IS_NOT_SUPPORTED - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
This token is not supported.
TOKEN_NETWORK_ERROR - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Network related error
TOKEN_PIN_RULE_ERROR - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
PIN RULE related Exception
TOKEN_POLICY_ERROR - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Token pin policy.
TOKEN_STORAGE_OPERATION_FAILED - Static variable in class com.gemalto.idp.mobile.core.IdpResultCode
Database related operation failures
TOKEN_VIC_RELATED_ERROR - Static variable in class com.gemalto.idp.mobile.otp.vic.VicResultCode
A VIC related exception
TOKEN_WRAPPED_COUNTER - Static variable in class com.gemalto.idp.mobile.otp.cap.CapResultCode
The counter of a CAP token reaches its maximum value
TokenManager - Interface in com.gemalto.idp.mobile.otp
The manager to create and retrieve tokens.
TokenManager.TokenCreationCallback - Interface in com.gemalto.idp.mobile.otp
This interface can be used by the application, when they call createToken() method.
TokenPolicy - Interface in com.gemalto.idp.mobile.otp.policy
Token policy.
TokenPolicy.TokenPolicyType - Enum in com.gemalto.idp.mobile.otp.policy
Type of the token policy
Tools - Class in com.gemalto.idp.mobile.core.util
Class for utility functions.
toString() - Method in interface com.gemalto.idp.mobile.core.util.SecureString
Returns a string representation of the data carried by this object.
TRANSACTION_SIGNING - Static variable in class com.gemalto.idp.mobile.oob.message.OobIncomingMessageType
Received message is a Transaction Signing request.
TRANSACTION_SIGNING - Static variable in class com.gemalto.idp.mobile.oob.message.OobOutgoingMessageType
Message to send is a Transaction Signing request.
TRANSACTION_VERIFY - Static variable in class com.gemalto.idp.mobile.oob.message.OobIncomingMessageType
Received message is a Transaction Verification request.
TRANSACTION_VERIFY - Static variable in class com.gemalto.idp.mobile.oob.message.OobOutgoingMessageType
Message to send is a Transaction Verification request.

U

UiModule - Class in com.gemalto.idp.mobile.ui
UIModule class which is the entry-point for UI features.
unenroll(FaceAuthUnenrollerCallback) - Method in interface com.gemalto.idp.mobile.authentication.mode.face.FaceAuthEnroller
Unenroll a user from the system.
UNEXPECTED_NULL_REFERENCE - Static variable in class com.gemalto.idp.mobile.authentication.mode.biofingerprint.BioFingerprintResultCode
Deprecated.
This result code is used in case of null reference to object
UNEXPECTED_NULL_REFERENCE - Static variable in class com.gemalto.idp.mobile.authentication.mode.biometric.BiometricResultCode
This result code is used in cases of a null reference to object
uninitialize() - Method in class com.gemalto.idp.mobile.authentication.mode.face.FaceAuthService
Uninitialize the biometric face engine.
unregister(String) - Method in class com.gemalto.idp.mobile.oob.messagehandler.OobMessageHandlerRegistry
Unregister a message handler.
unregister() - Method in interface com.gemalto.idp.mobile.oob.registration.OobUnregistrationManager
Performs the unregistration of the user from the OOBS: The synchronous variant.
unregister(OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.registration.OobUnregistrationManager
Performs the unregistration of the user from the OOB: The synchronous variant.
unregister(OobUnregistrationCallback) - Method in interface com.gemalto.idp.mobile.oob.registration.OobUnregistrationManager
Performs the unregistration of the user to the OOBS: The asynchronous variant.
unregister(OobUnregistrationCallback, OobRequestParameter) - Method in interface com.gemalto.idp.mobile.oob.registration.OobUnregistrationManager
Performs the unregistration of the user to the OOBS: The asynchronous variant.
updateConfigurations(IdpConfiguration...) - Static method in class com.gemalto.idp.mobile.core.IdpCore
Update Configuration.
updateDeviceFingerprintTokenPolicy(String, byte[], DeviceFingerprintTokenPolicy) - Method in class com.gemalto.idp.mobile.otp.OtpModule
To apply the new device fingerprint policy to the token.
updateMissingBytes(Map<Integer, Byte>) - Method in interface com.gemalto.idp.mobile.msp.MspField
Update the missing byte map with value input by user.
upgradeToMultiAuthMode(PinAuthInput) - Method in interface com.gemalto.idp.mobile.otp.Token
Upgrade the token to enable multi-authentication mode for this token.
USER_INFO_KEY_OOB_DEP_STATUS_CODE - Static variable in interface com.gemalto.idp.mobile.oob.OobResponse
User info key: The lower level (data exchange protocol) status code from the OOB server response.
USER_INFO_KEY_OOB_DEP_STATUS_MESSAGE - Static variable in interface com.gemalto.idp.mobile.oob.OobResponse
User info key: The lower level (data exchange protocol) status message from the OOB server response.
USER_INFO_KEY_OOB_STATUS_CODE - Static variable in interface com.gemalto.idp.mobile.oob.OobResponse
User info key: The higher level status code from the OOB server response.
USER_INFO_KEY_OOB_STATUS_MESSAGE - Static variable in interface com.gemalto.idp.mobile.oob.OobResponse
User info key: The higher level status message from the OOB server response.
USER_MESSAGE - Static variable in class com.gemalto.idp.mobile.oob.message.OobIncomingMessageType
Received message is an User Message.
USER_MESSAGE - Static variable in class com.gemalto.idp.mobile.oob.message.OobOutgoingMessageType
Message to send is an User Message.

V

validateInputData(SecureString) - Method in interface com.gemalto.idp.mobile.otp.dsformatting.InputPrimitive
Check if the given input data is valid for this input dialog.
validateInputData(SecureString) - Method in interface com.gemalto.idp.mobile.otp.dsformatting.TextPrimitive
Check if the given input data is valid for this primitive.
validateKeypadConfiguration() - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Validate all the keypad configuration.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.authentication.mode.face.FaceAuthLivenessAction
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.authentication.mode.face.FaceAuthSettings.FaceAuthLivenessMode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.authentication.mode.face.FaceAuthStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.authentication.mode.pin.PinPolicy.PinPolicyType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.core.devicefingerprint.DeviceFingerprintSource.Type
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.core.net.TlsConfiguration.Permit
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.core.root.RootDetector.RootStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.core.SecurityDetectionService.DetectorResult
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.msp.MspBaseAlgorithm
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.msp.MspField.FieldCompleteness
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.msp.MspFrameType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.oob.message.OobTransactionSigningResponse.OobTransactionSigningResponseValue
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.oob.message.OobTransactionVerifyResponse.OobTransactionVerifyResponseValue
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.oob.OobConfiguration.OobRootPolicy
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.oob.registration.OobRegistrationRequest.RegistrationMethod
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.dsformatting.DsCapParameters.DsCapMode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.dsformatting.InputPrimitive.InputFormat
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.dsformatting.Primitive.PrimitiveType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.dsformatting.Template.DomainType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.dsformatting.TextPrimitive.TextFormat
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.dsformatting.util.DsFormattingTools.VerifyType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.oath.OathToken.TokenCapability
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings.OathHashAlgorithm
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings.OathTimestepType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings.OcraChallengeQuestionFormat
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings.OcraPasswordHashAlgorithm
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.OtpConfiguration.TokenRootPolicy
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.policy.TokenPolicy.TokenPolicyType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.provisioning.DskppPinPolicy.PinComplexity
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.provisioning.DskppPinPolicy.PinType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.provisioning.DskppPolicy.PolicyParamType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.provisioning.DskppProvisioningProtocol
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.provisioning.MobileProvisioningProtocol
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.util.OtpTools.FormatType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.otp.util.OtpTools.ScrambleType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.qr.emv.transaction.DataObject.Type
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.qr.emv.transaction.PointOfInitiationMethod
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.qr.emv.transaction.TipOrConvenienceIndicator
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2.ButtonTouchVisual
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2.LabelAlignment
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2.LogoPosition
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2.OkButtonBehavior
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2.UiControlFocusState
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2.UiControlState
Returns the enum constant of this type with the specified name.
values() - Static method in enum com.gemalto.idp.mobile.authentication.mode.face.FaceAuthLivenessAction
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.authentication.mode.face.FaceAuthSettings.FaceAuthLivenessMode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.authentication.mode.face.FaceAuthStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.authentication.mode.pin.PinPolicy.PinPolicyType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.core.devicefingerprint.DeviceFingerprintSource.Type
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.core.net.TlsConfiguration.Permit
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.core.root.RootDetector.RootStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.core.SecurityDetectionService.DetectorResult
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.msp.MspBaseAlgorithm
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.msp.MspField.FieldCompleteness
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.msp.MspFrameType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.oob.message.OobTransactionSigningResponse.OobTransactionSigningResponseValue
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.oob.message.OobTransactionVerifyResponse.OobTransactionVerifyResponseValue
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.oob.OobConfiguration.OobRootPolicy
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.oob.registration.OobRegistrationRequest.RegistrationMethod
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.dsformatting.DsCapParameters.DsCapMode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.dsformatting.InputPrimitive.InputFormat
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.dsformatting.Primitive.PrimitiveType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.dsformatting.Template.DomainType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.dsformatting.TextPrimitive.TextFormat
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.dsformatting.util.DsFormattingTools.VerifyType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.oath.OathToken.TokenCapability
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings.OathHashAlgorithm
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings.OathTimestepType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings.OcraChallengeQuestionFormat
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.oath.soft.SoftOathSettings.OcraPasswordHashAlgorithm
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.OtpConfiguration.TokenRootPolicy
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.policy.TokenPolicy.TokenPolicyType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.provisioning.DskppPinPolicy.PinComplexity
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.provisioning.DskppPinPolicy.PinType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.provisioning.DskppPolicy.PolicyParamType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.provisioning.DskppProvisioningProtocol
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.provisioning.MobileProvisioningProtocol
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.util.OtpTools.FormatType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.otp.util.OtpTools.ScrambleType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.qr.emv.transaction.DataObject.Type
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.qr.emv.transaction.PointOfInitiationMethod
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.qr.emv.transaction.TipOrConvenienceIndicator
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2.ButtonTouchVisual
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2.LabelAlignment
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2.LogoPosition
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2.OkButtonBehavior
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2.UiControlFocusState
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2.UiControlState
Returns an array containing the constants of this enum type, in the order they are declared.
verifyIssuerCode(SecureString, AuthInput) - Method in interface com.gemalto.idp.mobile.otp.vic.VicDevice
Verify the code given by the caller to authenticate him
VicDevice - Interface in com.gemalto.idp.mobile.otp.vic
An interface defining a device that verifies VIC codes.
VicException - Exception in com.gemalto.idp.mobile.otp.vic
Exception thrown when a VIC related process failed.
VicException(Throwable, String) - Constructor for exception com.gemalto.idp.mobile.otp.vic.VicException
Creates a new VIC exception
VicException(String) - Constructor for exception com.gemalto.idp.mobile.otp.vic.VicException
Creates a new VIC exception
VicFactory - Class in com.gemalto.idp.mobile.otp.vic
A factory for creating objects that produce VIC.
VicFactory() - Constructor for class com.gemalto.idp.mobile.otp.vic.VicFactory
 
VicResultCode - Class in com.gemalto.idp.mobile.otp.vic
The definition of the Vic result codes.
VicResultCode() - Constructor for class com.gemalto.idp.mobile.otp.vic.VicResultCode
 
VicService - Class in com.gemalto.idp.mobile.otp.vic
VicService is the entry-point for VIC features.
VicToken - Interface in com.gemalto.idp.mobile.otp.vic
VicToken interface.
VicTokenManager - Interface in com.gemalto.idp.mobile.otp.vic
VicTokenManager interface.
VirtualEnvironmentDetectionListener - Interface in com.gemalto.idp.mobile.core
When the application is detected running in a Virtual Environment, this listener will be invoked.

W

wipe() - Method in interface com.gemalto.idp.mobile.authentication.Wipeable
The method to be implemented to wipe the sensitive data.
wipe() - Method in interface com.gemalto.idp.mobile.core.util.SecureContainer
Wipes the internal data and/or state of the secure object.
wipe() - Method in interface com.gemalto.idp.mobile.oob.message.OobMessage
Wipes out the sensitive data from memory (currently only the SecureString content).
wipe() - Method in interface com.gemalto.idp.mobile.oob.message.OobUserMessageAttachment
Wipes out the sensitive data from memory (currently only the SecureString content).
wipe() - Method in class com.gemalto.idp.mobile.otp.provisioning.ProvisioningConfiguration
Wipe the configuration parameters.
wipe() - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilder
Deprecated.
Will be removed future major release.
wipe() - Method in interface com.gemalto.idp.mobile.ui.secureinput.SecureInputBuilderV2
Wipe away all the sensitive data of the Secure Input Builder.
Wipeable - Interface in com.gemalto.idp.mobile.authentication
An interface that indicates an object can be wiped.
WrappedCounterException - Exception in com.gemalto.idp.mobile.otp.cap
Exception thrown if the ATC/counter reaches its maximum value.
WrappedCounterException(Throwable, String) - Constructor for exception com.gemalto.idp.mobile.otp.cap.WrappedCounterException
Creates a new wrapped counter exception
WrappedCounterException(String) - Constructor for exception com.gemalto.idp.mobile.otp.cap.WrappedCounterException
Creates a new wrapped counter exception
writeProperty(byte[], SecureByteArray, boolean) - Method in interface com.gemalto.idp.mobile.securestorage.PropertyStorage
Store a property into the storage.
A B C D E F G H I K L M N O P R S T U V W 
Skip navigation links