1package org.bouncycastle.asn1.cms;
2
3import org.bouncycastle.asn1.ASN1ObjectIdentifier;
4import org.bouncycastle.asn1.pkcs.PKCSObjectIdentifiers;
5
6public interface CMSObjectIdentifiers
7{
8    /** PKCS#7: 1.2.840.113549.1.7.1 */
9    static final ASN1ObjectIdentifier    data = PKCSObjectIdentifiers.data;
10    /** PKCS#7: 1.2.840.113549.1.7.2 */
11    static final ASN1ObjectIdentifier    signedData = PKCSObjectIdentifiers.signedData;
12    /** PKCS#7: 1.2.840.113549.1.7.3 */
13    static final ASN1ObjectIdentifier    envelopedData = PKCSObjectIdentifiers.envelopedData;
14    /** PKCS#7: 1.2.840.113549.1.7.4 */
15    static final ASN1ObjectIdentifier    signedAndEnvelopedData = PKCSObjectIdentifiers.signedAndEnvelopedData;
16    /** PKCS#7: 1.2.840.113549.1.7.5 */
17    static final ASN1ObjectIdentifier    digestedData = PKCSObjectIdentifiers.digestedData;
18    /** PKCS#7: 1.2.840.113549.1.7.6 */
19    static final ASN1ObjectIdentifier    encryptedData = PKCSObjectIdentifiers.encryptedData;
20    /** PKCS#9: 1.2.840.113549.1.9.16.1.2 -- smime ct authData */
21    static final ASN1ObjectIdentifier    authenticatedData = PKCSObjectIdentifiers.id_ct_authData;
22    /** PKCS#9: 1.2.840.113549.1.9.16.1.9 -- smime ct compressedData */
23    static final ASN1ObjectIdentifier    compressedData = PKCSObjectIdentifiers.id_ct_compressedData;
24    /** PKCS#9: 1.2.840.113549.1.9.16.1.23 -- smime ct authEnvelopedData */
25    static final ASN1ObjectIdentifier    authEnvelopedData = PKCSObjectIdentifiers.id_ct_authEnvelopedData;
26    /** PKCS#9: 1.2.840.113549.1.9.16.1.31 -- smime ct timestampedData*/
27    static final ASN1ObjectIdentifier    timestampedData = PKCSObjectIdentifiers.id_ct_timestampedData;
28
29    /**
30     * The other Revocation Info arc
31     * <p>
32     * <pre>
33     * id-ri OBJECT IDENTIFIER ::= { iso(1) identified-organization(3)
34     *        dod(6) internet(1) security(5) mechanisms(5) pkix(7) ri(16) }
35     * </pre>
36     */
37    static final ASN1ObjectIdentifier    id_ri = new ASN1ObjectIdentifier("1.3.6.1.5.5.7.16");
38
39    /** 1.3.6.1.5.5.7.16.2 */
40    static final ASN1ObjectIdentifier    id_ri_ocsp_response = id_ri.branch("2");
41    /** 1.3.6.1.5.5.7.16.4 */
42    static final ASN1ObjectIdentifier    id_ri_scvp = id_ri.branch("4");
43}
44