| CAST5Engine |  | 0% |  | 0% | 34 | 34 | 19 | 19 | 1 | 1 |
| CamelliaEngine |  | 0% |  | 0% | 38 | 38 | 20 | 20 | 1 | 1 |
| TigerDigest |  | 0% |  | 0% | 31 | 31 | 21 | 21 | 1 | 1 |
| GOST28147 |  | 0% |  | 0% | 15 | 15 | 9 | 9 | 1 | 1 |
| BlowfishEngine |  | 0% |  | 0% | 26 | 26 | 14 | 14 | 1 | 1 |
| GOST28147Engine |  | 0% |  | 0% | 35 | 35 | 14 | 14 | 1 | 1 |
| SEEDEngine |  | 0% |  | 0% | 28 | 28 | 18 | 18 | 1 | 1 |
| RIPEMD320Digest |  | 0% |  | 0% | 23 | 23 | 19 | 19 | 1 | 1 |
| RIPEMD160Digest |  | 0% |  | 0% | 23 | 23 | 19 | 19 | 1 | 1 |
| SerpentEngine |  | 0% |  | 0% | 9 | 9 | 4 | 4 | 1 | 1 |
| TwofishEngine |  | 0% |  | 0% | 54 | 54 | 25 | 25 | 1 | 1 |
| DesEngine |  | 0% |  | 0% | 29 | 29 | 9 | 9 | 1 | 1 |
| WhirlpoolDigest |  | 0% |  | 0% | 40 | 40 | 21 | 21 | 1 | 1 |
| RC2Engine |  | 0% |  | 0% | 28 | 28 | 11 | 11 | 1 | 1 |
| RIPEMD256Digest |  | 0% |  | 0% | 30 | 30 | 26 | 26 | 1 | 1 |
| RIPEMD128Digest |  | 0% |  | 0% | 30 | 30 | 26 | 26 | 1 | 1 |
| MD5Digest |  | 0% |  | 0% | 22 | 22 | 18 | 18 | 1 | 1 |
| Salsa20Engine |  | 0% |  | 0% | 74 | 74 | 26 | 26 | 1 | 1 |
| GOST3411Digest |  | 0% |  | 0% | 48 | 48 | 22 | 22 | 1 | 1 |
| SerpentEngineBase |  | 0% |  | 0% | 31 | 31 | 26 | 26 | 1 | 1 |
| GOST28147Mac |  | 0% |  | 0% | 32 | 32 | 14 | 14 | 1 | 1 |
| Poly1305Impl |  | 0% |  | 0% | 29 | 29 | 12 | 12 | 1 | 1 |
| Shacal2Engine |  | 0% |  | 0% | 28 | 28 | 13 | 13 | 1 | 1 |
| ChaCha7539Engine |  | 0% |  | 0% | 25 | 25 | 12 | 12 | 1 | 1 |
| CipherUtils |  | 0% |  | 0% | 72 | 72 | 14 | 14 | 1 | 1 |
| IDEAEngine |  | 0% |  | 0% | 33 | 33 | 15 | 15 | 1 | 1 |
| DsaParametersGenerator |  | 0% |  | 0% | 46 | 46 | 14 | 14 | 1 | 1 |
| RC2WrapEngine |  | 0% |  | 0% | 31 | 31 | 8 | 8 | 1 | 1 |
| DesEdeWrapEngine |  | 0% |  | 0% | 30 | 30 | 9 | 9 | 1 | 1 |
| DSTU4145 |  | 0% |  | 0% | 5 | 5 | 4 | 4 | 1 | 1 |
| PKCS12ParametersGenerator |  | 0% |  | 0% | 25 | 25 | 8 | 8 | 1 | 1 |
| SipHashEngine |  | 0% |  | 0% | 23 | 23 | 13 | 13 | 1 | 1 |
| Mode |  | 0% |  | 0% | 15 | 15 | 6 | 6 | 1 | 1 |
| ISO9797Alg3Mac |  | 0% |  | 0% | 27 | 27 | 11 | 11 | 1 | 1 |
| RFC3211WrapEngine |  | 0% |  | 0% | 24 | 24 | 5 | 5 | 1 | 1 |
| SCryptImpl |  | 0% |  | 0% | 29 | 29 | 10 | 10 | 1 | 1 |
| ElGamalEngine |  | 0% |  | 0% | 24 | 24 | 6 | 6 | 1 | 1 |
| HMacDsaKCalculator |  | 0% |  | 0% | 12 | 12 | 7 | 7 | 1 | 1 |
| SecureHash |  | 0% |  | 0% | 21 | 21 | 5 | 5 | 1 | 1 |
| X931RNG |  | 0% |  | 0% | 24 | 24 | 9 | 9 | 1 | 1 |
| DES |  | 0% |  | 0% | 7 | 7 | 2 | 2 | 1 | 1 |
| Camellia |  | 0% |  | 0% | 7 | 7 | 3 | 3 | 1 | 1 |
| Twofish |  | 0% |  | 0% | 6 | 6 | 3 | 3 | 1 | 1 |
| Serpent |  | 0% |  | 0% | 7 | 7 | 3 | 3 | 1 | 1 |
| RC2 |  | 0% |  | 0% | 8 | 8 | 4 | 4 | 1 | 1 |
| SEED |  | 0% |  | 0% | 5 | 5 | 3 | 3 | 1 | 1 |
| DSAOutputSigner |  | 0% |  | 0% | 17 | 17 | 9 | 9 | 1 | 1 |
| ARC4Engine |  | 0% |  | 0% | 14 | 14 | 7 | 7 | 1 | 1 |
| IDEA |  | 0% |  | 0% | 6 | 6 | 3 | 3 | 1 | 1 |
| PKCS5S2ParametersGenerator |  | 0% |  | 0% | 16 | 16 | 8 | 8 | 1 | 1 |
| Blowfish |  | 0% |  | 0% | 6 | 6 | 3 | 3 | 1 | 1 |
| CAST5 |  | 0% |  | 0% | 6 | 6 | 3 | 3 | 1 | 1 |
| SHACAL2 |  | 0% |  | 0% | 8 | 8 | 3 | 3 | 1 | 1 |
| DsaSigner |  | 0% |  | 0% | 14 | 14 | 6 | 6 | 1 | 1 |
| EcDsaSigner |  | 0% |  | 0% | 19 | 19 | 7 | 7 | 1 | 1 |
| EcGost3410Signer |  | 0% |  | 0% | 17 | 17 | 5 | 5 | 1 | 1 |
| DSAOutputVerifier |  | 0% |  | 0% | 13 | 13 | 6 | 6 | 1 | 1 |
| EdEC |  | 0% |  | 0% | 15 | 15 | 10 | 10 | 1 | 1 |
| DSTU4145Signer |  | 0% |  | 0% | 24 | 24 | 10 | 10 | 1 | 1 |
| Gost3410Signer |  | 0% |  | 0% | 13 | 13 | 4 | 4 | 1 | 1 |
| ContinuousTestingPseudoRNG |  | 0% |  | 0% | 19 | 19 | 6 | 6 | 1 | 1 |
| GeneralAlgorithm |  | 0% |  | 0% | 30 | 30 | 15 | 15 | 1 | 1 |
| Ed25519PrivateKeyParameters |  | 0% |  | 0% | 14 | 14 | 7 | 7 | 1 | 1 |
| PKCS5S1ParametersGenerator |  | 0% |  | 0% | 10 | 10 | 7 | 7 | 1 | 1 |
| SecureHash.Variations |  | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| OpenSSLPBEParametersGenerator |  | 0% |  | 0% | 10 | 10 | 8 | 8 | 1 | 1 |
| RSA |  | 0% |  | 0% | 8 | 8 | 3 | 3 | 1 | 1 |
| Ed448PrivateKeyParameters |  | 0% |  | 0% | 12 | 12 | 7 | 7 | 1 | 1 |
| X931PRNG.Builder |  | 0% |  | 0% | 9 | 9 | 3 | 3 | 1 | 1 |
| ElGamal |  | 0% |  | 0% | 6 | 6 | 2 | 2 | 1 | 1 |
| Poly1305 |  | 0% |  | 0% | 5 | 5 | 3 | 3 | 1 | 1 |
| DSA.DomainParametersGenerator |  | 0% |  | 0% | 7 | 7 | 2 | 2 | 1 | 1 |
| RSA.OperatorFactory.BlockDecryptor |  | 0% |  | 0% | 11 | 11 | 6 | 6 | 1 | 1 |
| RSA.SignatureWithMessageRecoveryOperatorFactory |  | 0% |  | 0% | 9 | 9 | 4 | 4 | 1 | 1 |
| RSA.SignatureWithMessageRecoveryOperatorFactory.RSASigner |  | 0% |  | 0% | 10 | 10 | 8 | 8 | 1 | 1 |
| EdEC.XDHKeyPairGenerator |  | 0% |  | 0% | 6 | 6 | 2 | 2 | 1 | 1 |
| EdEC.EdDSAKeyPairGenerator |  | 0% |  | 0% | 6 | 6 | 2 | 2 | 1 | 1 |
| EdEC.EdDSAOperatorFactory |  | 0% |  | 0% | 9 | 9 | 3 | 3 | 1 | 1 |
| DSA.OperatorFactory |  | 0% |  | 0% | 7 | 7 | 3 | 3 | 1 | 1 |
| GeneralSecureRandom |  | 0% |  | 0% | 14 | 14 | 9 | 9 | 1 | 1 |
| SelfTestExecutor |  | 0% |  | 0% | 6 | 6 | 4 | 4 | 1 | 1 |
| RSA.SignatureOperatorFactory.RSASigner |  | 0% |  | 0% | 9 | 9 | 7 | 7 | 1 | 1 |
| RSA.SignatureOperatorFactory |  | 0% |  | 0% | 9 | 9 | 4 | 4 | 1 | 1 |
| TripleDES |  | 0% |  | 0% | 7 | 7 | 3 | 3 | 1 | 1 |
| GuardedAsymmetricOperatorFactory.BlockEncryptor |  | 0% |  | 0% | 9 | 9 | 7 | 7 | 1 | 1 |
| Padding |  | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| SecureHash.Algorithm |  | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| Ed448Signer |  | 0% |  | 0% | 12 | 12 | 7 | 7 | 1 | 1 |
| X448PrivateKeyParameters |  | 0% |  | 0% | 9 | 9 | 7 | 7 | 1 | 1 |
| X25519PrivateKeyParameters |  | 0% |  | 0% | 9 | 9 | 7 | 7 | 1 | 1 |
| EC.DSAOperatorFactory | | 0% |  | 0% | 6 | 6 | 3 | 3 | 1 | 1 |
| DsaKeyPairGenerator | | 0% |  | 0% | 9 | 9 | 6 | 6 | 1 | 1 |
| ElGamal.KeyWrapOperatorFactory.KeyWrapper | | 0% |  | 0% | 7 | 7 | 4 | 4 | 1 | 1 |
| RsaDigestSigner | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| ElGamal.KeyWrapOperatorFactory.KeyUnwrapper | | 0% |  | 0% | 7 | 7 | 4 | 4 | 1 | 1 |
| RSA.NullSigner | | 0% | | n/a | 7 | 7 | 7 | 7 | 1 | 1 |
| Ed25519Signer | | 0% |  | 0% | 12 | 12 | 7 | 7 | 1 | 1 |
| RSA.KeyWrapOperatorFactory.KeyWrapper | | 0% |  | 0% | 8 | 8 | 4 | 4 | 1 | 1 |
| PBKD.Parameters | | 0% | | n/a | 10 | 10 | 10 | 10 | 1 | 1 |
| Poly1305KeyGenerator | | 0% |  | 0% | 5 | 5 | 4 | 4 | 1 | 1 |
| DSTU4145.SignatureOperatorFactory | | 0% |  | 0% | 5 | 5 | 3 | 3 | 1 | 1 |
| GOST28147.Parameters | | 0% |  | 0% | 9 | 9 | 7 | 7 | 1 | 1 |
| EcKeyPairGenerator | | 0% |  | 0% | 8 | 8 | 4 | 4 | 1 | 1 |
| SecureHash.LocalOutputDigestCalculator | | 0% | | n/a | 10 | 10 | 10 | 10 | 1 | 1 |
| RSA.KeyWrapOperatorFactory.KeyUnwrapper | | 0% |  | 0% | 7 | 7 | 4 | 4 | 1 | 1 |
| Camellia.WrapParameters | | 0% |  | 0% | 10 | 10 | 8 | 8 | 1 | 1 |
| SEED.WrapParameters | | 0% |  | 0% | 10 | 10 | 8 | 8 | 1 | 1 |
| Twofish.WrapParameters | | 0% |  | 0% | 10 | 10 | 8 | 8 | 1 | 1 |
| Serpent.WrapParameters | | 0% |  | 0% | 10 | 10 | 8 | 8 | 1 | 1 |
| DSTU4145.LittleEndianSignatureOperatorFactory | | 0% |  | 0% | 5 | 5 | 3 | 3 | 1 | 1 |
| GuardedSymmetricStreamOperatorFactory | | 0% |  | 0% | 9 | 9 | 4 | 4 | 1 | 1 |
| GuardedSymmetricOperatorFactory | | 0% |  | 0% | 9 | 9 | 4 | 4 | 1 | 1 |
| PBKD | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| KDF.SCryptFactory.new KDFCalculator() {...} | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| Utils | | 0% |  | 0% | 15 | 15 | 7 | 7 | 1 | 1 |
| RSA.Variations | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| DES.EngineProvider.new VariantKatTest() {...} | | 0% |  | 0% | 4 | 4 | 2 | 2 | 1 | 1 |
| Blowfish.EngineProvider.new VariantKatTest() {...} | | 0% |  | 0% | 4 | 4 | 2 | 2 | 1 | 1 |
| GOST28147.EngineProvider.new VariantKatTest() {...} | | 0% |  | 0% | 4 | 4 | 2 | 2 | 1 | 1 |
| IDEA.EngineProvider.new VariantKatTest() {...} | | 0% |  | 0% | 4 | 4 | 2 | 2 | 1 | 1 |
| RC2.EngineProvider.new VariantKatTest() {...} | | 0% |  | 0% | 4 | 4 | 2 | 2 | 1 | 1 |
| CAST5.EngineProvider.new VariantKatTest() {...} | | 0% |  | 0% | 4 | 4 | 2 | 2 | 1 | 1 |
| SipHash.MACOperatorFactory | | 0% |  | 0% | 7 | 7 | 4 | 4 | 1 | 1 |
| X931PseudoRandom | | 0% |  | 0% | 8 | 8 | 5 | 5 | 1 | 1 |
| GuardedAEADOperatorFactory | | 0% |  | 0% | 8 | 8 | 4 | 4 | 1 | 1 |
| AES | | 0% |  | 0% | 5 | 5 | 2 | 2 | 1 | 1 |
| ECGOST3410.KeyPairGenerator | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Blowfish.KeyGenerator | | 0% |  | 0% | 5 | 5 | 4 | 4 | 1 | 1 |
| Serpent.KeyGenerator | | 0% |  | 0% | 5 | 5 | 4 | 4 | 1 | 1 |
| DSTU4145.KeyPairGenerator | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| CAST5.KeyGenerator | | 0% |  | 0% | 5 | 5 | 4 | 4 | 1 | 1 |
| RC2.KeyGenerator | | 0% |  | 0% | 5 | 5 | 4 | 4 | 1 | 1 |
| Camellia.KeyGenerator | | 0% |  | 0% | 5 | 5 | 4 | 4 | 1 | 1 |
| Twofish.KeyGenerator | | 0% |  | 0% | 5 | 5 | 4 | 4 | 1 | 1 |
| SHACAL2.KeyGenerator | | 0% |  | 0% | 5 | 5 | 4 | 4 | 1 | 1 |
| IDEA.KeyGenerator | | 0% |  | 0% | 5 | 5 | 4 | 4 | 1 | 1 |
| GOST3410.KeyPairGenerator | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| DSA.KeyPairGenerator | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| GuardedSymmetricOperatorFactory.OutEncryptor | | 0% |  | 0% | 7 | 7 | 6 | 6 | 1 | 1 |
| ChaCha20.EngineProvider.new VariantKatTest() {...} | | 0% |  | 0% | 4 | 4 | 2 | 2 | 1 | 1 |
| ElGamal.OperatorFactory.new SingleBlockDecryptor() {...} | | 0% |  | 0% | 6 | 6 | 5 | 5 | 1 | 1 |
| ARC4.EngineProvider.new VariantKatTest() {...} | | 0% |  | 0% | 4 | 4 | 2 | 2 | 1 | 1 |
| Gost3410Parameters | | 0% |  | 0% | 10 | 10 | 6 | 6 | 1 | 1 |
| Gost3410KeyPairGenerator | | 0% |  | 0% | 6 | 6 | 4 | 4 | 1 | 1 |
| ECGOST3410.SignatureOperatorFactory | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| RSA.SignatureWithMessageRecoveryOperatorFactory.new OutputVerifierWithMessageRecovery() {...} | | 0% | | n/a | 6 | 6 | 6 | 6 | 1 | 1 |
| GOST28147.AuthParameters | | 0% |  | 0% | 7 | 7 | 6 | 6 | 1 | 1 |
| GuardedKeyWrapOperatorFactory.GuardedWrapper | | 0% |  | 0% | 6 | 6 | 5 | 5 | 1 | 1 |
| ElGamalParameters | | 0% |  | 0% | 10 | 10 | 6 | 6 | 1 | 1 |
| Ed448Signer.Buffer | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| GOST3410.SignatureOperatorFactory | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| RSA.KeyPairGenerator.new PrivilegedAction() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| EdEC.EdDSAOperatorFactory.new OutputSigner() {...} | | 0% | | n/a | 5 | 5 | 5 | 5 | 1 | 1 |
| SHACAL2.EngineProvider.new VariantKatTest() {...} | | 0% |  | 0% | 4 | 4 | 2 | 2 | 1 | 1 |
| RC2.Parameters | | 0% | | n/a | 7 | 7 | 7 | 7 | 1 | 1 |
| Serpent.EngineProvider.new VariantKatTest() {...} | | 0% |  | 0% | 4 | 4 | 2 | 2 | 1 | 1 |
| SEED.EngineProvider.new VariantKatTest() {...} | | 0% |  | 0% | 4 | 4 | 2 | 2 | 1 | 1 |
| Twofish.EngineProvider.new VariantKatTest() {...} | | 0% |  | 0% | 4 | 4 | 2 | 2 | 1 | 1 |
| Camellia.EngineProvider.new VariantKatTest() {...} | | 0% |  | 0% | 4 | 4 | 2 | 2 | 1 | 1 |
| Ed25519Signer.Buffer | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| RSA.OAEPParameters | | 0% | | n/a | 8 | 8 | 8 | 8 | 1 | 1 |
| ElGamal.OAEPParameters | | 0% | | n/a | 8 | 8 | 8 | 8 | 1 | 1 |
| RSA.KeyGenParameters | | 0% | | n/a | 8 | 8 | 8 | 8 | 1 | 1 |
| PBKD.ParametersBuilder | | 0% | | n/a | 5 | 5 | 5 | 5 | 1 | 1 |
| EC | | 0% |  | 0% | 6 | 6 | 4 | 4 | 1 | 1 |
| RSA.ISO9796d2PSSSignatureParameters | | 0% | | n/a | 8 | 8 | 8 | 8 | 1 | 1 |
| SipHash | | 0% |  | 0% | 7 | 7 | 3 | 3 | 1 | 1 |
| ContinuousTestingEntropySource | | 0% |  | 0% | 6 | 6 | 4 | 4 | 1 | 1 |
| EdEC.XDHAgreementFactory | | 0% |  | 0% | 5 | 5 | 2 | 2 | 1 | 1 |
| ElGamal.KeyPairGenerator | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Poly1305.MACOperatorFactory | | 0% |  | 0% | 5 | 5 | 3 | 3 | 1 | 1 |
| RSA.new PrivilegedAction() {...} | | 0% |  | 0% | 3 | 3 | 2 | 2 | 1 | 1 |
| ARC4.KeyGenerator | | 0% |  | 0% | 3 | 3 | 2 | 2 | 1 | 1 |
| DSA | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| ARC4 | | 0% |  | 0% | 6 | 6 | 3 | 3 | 1 | 1 |
| GOST3410.new ConsistencyTest() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| DSTU4145.new ConsistencyTest() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| NullDigest | | 0% | | n/a | 8 | 8 | 8 | 8 | 1 | 1 |
| ECGOST3410.new ConsistencyTest() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| X931PRNG.Base | | 0% | | n/a | 5 | 5 | 5 | 5 | 1 | 1 |
| ChaCha20 | | 0% |  | 0% | 5 | 5 | 3 | 3 | 1 | 1 |
| GuardedAEADOperatorFactory.OutEncryptor | | 0% | | n/a | 7 | 7 | 7 | 7 | 1 | 1 |
| DES.KeyGenerator | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| GuardedMACOperatorFactory.new OutputMACCalculator() {...} | | 0% | | n/a | 7 | 7 | 7 | 7 | 1 | 1 |
| IDEA.Parameters | | 0% | | n/a | 5 | 5 | 5 | 5 | 1 | 1 |
| GuardedSymmetricOperatorFactory.new OutputDecryptor() {...} | | 0% |  | 0% | 6 | 6 | 5 | 5 | 1 | 1 |
| X25519PublicKeyParameters | | 0% |  | 0% | 5 | 5 | 4 | 4 | 1 | 1 |
| RSA.KeyPairGenerator | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Ed448PublicKeyParameters | | 0% |  | 0% | 5 | 5 | 4 | 4 | 1 | 1 |
| X448PublicKeyParameters | | 0% |  | 0% | 5 | 5 | 4 | 4 | 1 | 1 |
| Ed25519PublicKeyParameters | | 0% |  | 0% | 5 | 5 | 4 | 4 | 1 | 1 |
| GuardedSymmetricStreamOperatorFactory.OutEncryptor | | 0% | | n/a | 6 | 6 | 6 | 6 | 1 | 1 |
| DES.Parameters | | 0% | | n/a | 5 | 5 | 5 | 5 | 1 | 1 |
| SEED.KeyGenerator | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| GuardedAEADOperatorFactory.new OutputAEADDecryptor() {...} | | 0% | | n/a | 7 | 7 | 7 | 7 | 1 | 1 |
| EC.KeyPairGenerator.new PrivilegedAction() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| X931PRNG.Variations | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| EdEC.Variations | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| GuardedKeyWrapOperatorFactory.GuardedUnwrapper | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| RC2.AuthParameters | | 0% | | n/a | 5 | 5 | 5 | 5 | 1 | 1 |
| RandomDsaKCalculator | | 0% |  | 0% | 8 | 8 | 6 | 6 | 1 | 1 |
| EC.KeyPairGenerator | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| DesKeyGenerator | | 0% |  | 0% | 7 | 7 | 3 | 3 | 1 | 1 |
| Poly1305.KeyGenerator | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| X931PRNG | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| Poly1305.Poly1305WithCipherEngineProvider.new VariantKatTest() {...} | | 0% |  | 0% | 3 | 3 | 2 | 2 | 1 | 1 |
| ChaCha20.Parameters | | 0% |  | 0% | 6 | 6 | 4 | 4 | 1 | 1 |
| DSA.new ConsistencyTest() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| ChaCha20.KeyGenerator | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| GuardedSignatureOperatorUsingSecureRandomFactory | | 0% |  | 0% | 6 | 6 | 3 | 3 | 1 | 1 |
| GeneralAuthParameters | | 0% | | n/a | 5 | 5 | 5 | 5 | 1 | 1 |
| GuardedSignatureWithMessageRecoveryOperatorFactory | | 0% |  | 0% | 6 | 6 | 3 | 3 | 1 | 1 |
| SecureHash.HMacKatTest | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| CipherKeyGenerator | | 0% |  | 0% | 4 | 4 | 3 | 3 | 1 | 1 |
| ECGOST3410 | | 0% |  | 0% | 5 | 5 | 4 | 4 | 1 | 1 |
| PBKD.PBKDF1DeriverFactory.new PasswordBasedDeriver() {...} | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| Poly1305.AuthParameters | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| PBKD.OpenSSLDeriverFactory.new PasswordBasedDeriver() {...} | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| GOST3410 | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| GuardedSignatureOperatorFactory | | 0% |  | 0% | 6 | 6 | 3 | 3 | 1 | 1 |
| PBKD.PKCS12DeriverFactory.new PasswordBasedDeriver() {...} | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| GOST28147.KeyGenerator | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| GuardedAsymmetricOperatorFactory | | 0% |  | 0% | 7 | 7 | 3 | 3 | 1 | 1 |
| SecureHash.MACOperatorFactory | | 0% |  | 0% | 4 | 4 | 3 | 3 | 1 | 1 |
| DSAUtils | | 0% |  | 0% | 3 | 3 | 2 | 2 | 1 | 1 |
| EdEC.XDHAgreementFactory.new Agreement() {...} | | 0% |  | 0% | 4 | 4 | 3 | 3 | 1 | 1 |
| GuardedSymmetricOperatorFactory.new InputDecryptor() {...} | | 0% |  | 0% | 4 | 4 | 3 | 3 | 1 | 1 |
| ChaCha20.OperatorFactory | | 0% |  | 0% | 4 | 4 | 2 | 2 | 1 | 1 |
| PBKD.PBKDF2DeriverFactory.new PasswordBasedDeriver() {...} | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| Poly1305.Poly1305EngineProvider.new VariantKatTest() {...} | | 0% |  | 0% | 3 | 3 | 2 | 2 | 1 | 1 |
| GeneralParametersWithIV | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| PBKD.OpenSSLParametersBuilder | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| GuardedKeyWrapOperatorFactory | | 0% |  | 0% | 4 | 4 | 3 | 3 | 1 | 1 |
| GuardedAEADOperatorFactory.new InputAEADDecryptor() {...} | | 0% | | n/a | 5 | 5 | 5 | 5 | 1 | 1 |
| SipHash.KeyGenerator | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| Poly1305.Poly1305WithCipherEngineProvider | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| ElGamal.Variations | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| GuardedMACOperatorFactory | | 0% |  | 0% | 4 | 4 | 2 | 2 | 1 | 1 |
| SecureHash.KeyGenerator | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| EdEC.EdDSAOperatorFactory.new OutputVerifier() {...} | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| ElGamal.OperatorFactory | | 0% |  | 0% | 4 | 4 | 3 | 3 | 1 | 1 |
| SecureHash.DigestKatTest | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| RSA.SignatureOperatorFactory.new OutputVerifier() {...} | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| EC.DSAParameters | | 0% |  | 0% | 5 | 5 | 3 | 3 | 1 | 1 |
| DSA.Parameters | | 0% |  | 0% | 5 | 5 | 3 | 3 | 1 | 1 |
| PBKD.OpenSSLDeriverFactory | | 0% |  | 0% | 2 | 2 | 1 | 1 | 1 | 1 |
| DSTU4145KeyPairGenerator | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| KDF.ScryptParametersBuilder | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| GuardedAsymmetricKeyPairGenerator | | 0% |  | 0% | 5 | 5 | 3 | 3 | 1 | 1 |
| FipsRegister | | 0% |  | 0% | 6 | 6 | 4 | 4 | 1 | 1 |
| ElGamal.KeyWrapOperatorFactory | | 0% |  | 0% | 4 | 4 | 3 | 3 | 1 | 1 |
| EdEC.new PrivilegedAction() {...} | | 0% |  | 0% | 3 | 3 | 2 | 2 | 1 | 1 |
| EdEC.new PrivilegedAction() {...} | | 0% |  | 0% | 3 | 3 | 2 | 2 | 1 | 1 |
| EdEC.new PrivilegedAction() {...} | | 0% |  | 0% | 3 | 3 | 2 | 2 | 1 | 1 |
| EdEC.new PrivilegedAction() {...} | | 0% |  | 0% | 3 | 3 | 2 | 2 | 1 | 1 |
| RSA.KeyWrapOperatorFactory | | 0% |  | 0% | 4 | 4 | 3 | 3 | 1 | 1 |
| SipHash.AuthParameters | | 0% | | n/a | 5 | 5 | 5 | 5 | 1 | 1 |
| SecureHash.AuthParameters | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| SecureHash.new SecureHash.DigestCloner() {...} | | 0% |  | 0% | 3 | 3 | 2 | 2 | 1 | 1 |
| SecureHash.new SecureHash.DigestCloner() {...} | | 0% |  | 0% | 3 | 3 | 2 | 2 | 1 | 1 |
| SecureHash.new SecureHash.DigestCloner() {...} | | 0% |  | 0% | 3 | 3 | 2 | 2 | 1 | 1 |
| SecureHash.new SecureHash.DigestCloner() {...} | | 0% |  | 0% | 3 | 3 | 2 | 2 | 1 | 1 |
| SecureHash.new SecureHash.DigestCloner() {...} | | 0% |  | 0% | 3 | 3 | 2 | 2 | 1 | 1 |
| SecureHash.new SecureHash.DigestCloner() {...} | | 0% |  | 0% | 3 | 3 | 2 | 2 | 1 | 1 |
| SecureHash.new SecureHash.DigestCloner() {...} | | 0% |  | 0% | 3 | 3 | 2 | 2 | 1 | 1 |
| SecureHash.new SecureHash.DigestCloner() {...} | | 0% |  | 0% | 3 | 3 | 2 | 2 | 1 | 1 |
| RSA.OperatorFactory | | 0% |  | 0% | 4 | 4 | 3 | 3 | 1 | 1 |
| Register | | 0% |  | 0% | 4 | 4 | 2 | 2 | 1 | 1 |
| GuardedSymmetricStreamOperatorFactory.new OutputDecryptor() {...} | | 0% | | n/a | 5 | 5 | 5 | 5 | 1 | 1 |
| TripleDES.KeyGenerator | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| AES.KeyGenerator | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| EdEC.Algorithm | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| AES.Parameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| EC.Variations | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| AES.WrapParameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| ChaCha20.EngineProvider | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| DSA.Variations | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| PBKD.PBKDF1DeriverFactory | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| Ed448KeyPairGenerator | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| X25519KeyPairGenerator | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| Ed25519KeyPairGenerator | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| PBKD.PKCS12DeriverFactory | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| PBKD.PBKDF2DeriverFactory | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| X448KeyPairGenerator | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| SEED.AuthParameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| ISO9796d2PSSSigner | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| CAST5.AuthParameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| GuardedAEADOperatorFactory.AADStream | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| GuardedSymmetricStreamOperatorFactory.new InputDecryptor() {...} | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| Twofish.AuthParameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| DES.AuthParameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| AES.AuthParameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| TripleDES.AuthParameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| Serpent.AuthParameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| IDEA.AuthParameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| Blowfish.AuthParameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| GuardedSymmetricKeyGenerator | | 0% |  | 0% | 4 | 4 | 2 | 2 | 1 | 1 |
| SHACAL2.AuthParameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| Camellia.AuthParameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| Poly1305.Poly1305EngineProvider | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| EC.KeyGenParameters | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| Blowfish.Parameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| SEED.Parameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| KDF.ScryptParameters | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| SHACAL2.Parameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| CAST5.Parameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| TripleDES.Parameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| Serpent.Parameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| Twofish.Parameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| Camellia.Parameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| GOST3410.SignatureParameters | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| DSTU4145.SignatureOperatorFactory.new DSAOutputSigner.Initializer() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| ECGOST3410.SignatureParameters | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| GOST3410.SignatureOperatorFactory.new DSAOutputSigner.Initializer() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| EC.DSAOperatorFactory.new DSAOutputSigner.Initializer() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| RC2.MACOperatorFactory | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| ECGOST3410.new PrivilegedAction() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| DSTU4145.SignatureParameters | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| DSA.OperatorFactory.new DSAOutputSigner.Initializer() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| EdEC.new ConsistencyTest() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| EdEC.new ConsistencyTest() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| ECGOST3410.SignatureOperatorFactory.new DSAOutputSigner.Initializer() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| DSTU4145.LittleEndianSignatureOperatorFactory.new DSAOutputSigner.Initializer() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| GOST28147.MACOperatorFactory | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| PrivilegedUtils | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| DSTU4145.new PrivilegedAction() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| ElGamal.KeyGenParameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| DSA.KeyGenParameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| X448Agreement | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| X25519Agreement | | 0% | | n/a | 4 | 4 | 4 | 4 | 1 | 1 |
| RC2.KeyWrapOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| ARC4.OperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| GOST3410.new PrivilegedAction() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| RC2.OperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| GOST28147.OperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| DSA.new PrivilegedAction() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| EC.new PrivilegedAction() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| RC2.AEADOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| GOST28147.AEADOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| TripleDES.MACOperatorFactory | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| DES.MACOperatorFactory | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| RSA.RecoveredMessageImpl | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| DSA.DomainGenParameters | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| RSA.X931SignatureParameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| SHACAL2.MACOperatorFactory | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| CAST5.MACOperatorFactory | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| SEED.MACOperatorFactory | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| Camellia.KeyWrapOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Twofish.KeyWrapOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| OperationError | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| Gost3410KeyGenerationParameters | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Blowfish.MACOperatorFactory | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| SEED.KeyWrapOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Serpent.KeyWrapOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Camellia.MACOperatorFactory | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| Serpent.MACOperatorFactory | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| Twofish.MACOperatorFactory | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| IDEA.MACOperatorFactory | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| RSA.PKCS1v15SignatureParameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| RSA.ISO9796d2SignatureParameters | | 0% | | n/a | 3 | 3 | 3 | 3 | 1 | 1 |
| DES.OperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| GOST3410.Variations | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| AES.KeyWrapOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| DSTU4145.Variations | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| AES.OperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| TripleDES.KeyWrapOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| ECGOST3410.Variations | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| TripleDES.OperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Camellia.OperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| AES.AEADOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| TripleDES.AEADOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Twofish.OperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| SEED.OperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| CAST5.OperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Blowfish.OperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Serpent.OperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| IDEA.OperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| DES.AEADOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| SecureHash.OperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| SHACAL2.OperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| EcKeyGenerationParameters | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| GuardedDigestOperatorFactory | | 0% |  | 0% | 2 | 2 | 1 | 1 | 1 | 1 |
| SHACAL2.AEADOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| CAST5.AEADOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Camellia.AEADOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| GuardedPasswordBasedDeriverFactory | | 0% |  | 0% | 2 | 2 | 1 | 1 | 1 | 1 |
| SEED.AEADOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Blowfish.AEADOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Serpent.AEADOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| IDEA.AEADOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Twofish.AEADOperatorFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| GuardedKDFOperatorFactory | | 0% |  | 0% | 2 | 2 | 1 | 1 | 1 | 1 |
| DES.EngineProvider | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| ElGamalPrivateKeyParameters | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| CAST5.EngineProvider | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| SEED.EngineProvider | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| GOST28147.EngineProvider | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| ARC4.EngineProvider | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| Gost3410PrivateKeyParameters | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| SHACAL2.EngineProvider | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| Gost3410PublicKeyParameters | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| RC2.EngineProvider | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| ElGamalPublicKeyParameters | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Blowfish.EngineProvider | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| Camellia.EngineProvider | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| IDEA.EngineProvider | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| PBKD.DeriverFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Twofish.EngineProvider | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| Serpent.EngineProvider | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| X931Signer | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| PrivilegedUtils.new PrivilegedAction() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Ed448PrivateKeyParameters.new Ed448() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| ISO9796d2Signer | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| RSA.SignatureParameters | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Ed448Signer.Buffer.new Ed448() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| ECGOST3410.KeyGenParameters | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| RC2Parameters | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| GOST28147Parameters | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Gost3410KeyParameters | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| EdEC.new ConsistencyTest() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| DSTU4145.KeyGenParameters | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| GOST3410.KeyGenParameters | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| ElGamalKeyParameters | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Ed25519Signer.Buffer.new Ed25519() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| EdEC.new ConsistencyTest() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| KDF | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| KDF.SCryptFactory | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| GeneralParameters | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| Ed25519PrivateKeyParameters.new Ed25519() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| VariantKatTest | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| EdEC.new Ed448() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| EdEC.new Ed25519() {...} | | 0% | | n/a | 2 | 2 | 2 | 2 | 1 | 1 |
| GeneralDigestAlgorithm | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| ElGamal.PKCS1v15Parameters | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| EdEC.Parameters | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| ElGamal.Parameters | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| SecureHash.Parameters | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| SelfTestExecutor.TestFailedException | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| RSA.Parameters | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| ElGamal.RawParameters | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| RSA.RawParameters | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| RSA.PKCS1v15Parameters | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| ARC4.Parameters | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |
| RSA.WrapParameters | | 0% | | n/a | 1 | 1 | 1 | 1 | 1 | 1 |