Searched refs:HKDF (Results 1 – 16 of 16) sorted by relevance
/third_party/mbedtls/tests/suites/ |
D | test_suite_hkdf.data | 1 HKDF extract fails with hash_len of 0 4 HKDF expand fails with NULL okm 7 HKDF expand fails with hash_len of 0 10 HKDF expand fails with prk_len < hash_len 13 HKDF expand fails with okm_len / hash_len > 255 16 HKDF RFC5869 Test Vector #1 20 HKDF RFC5869 Test Vector #2 24 HKDF RFC5869 Test Vector #3 28 HKDF RFC5869 Test Vector #4 32 HKDF RFC5869 Test Vector #5 [all …]
|
D | test_suite_psa_crypto_metadata.data | 265 Key derivation: HKDF using SHA-256 269 Key derivation: HKDF using SHA-384 293 Key agreement: FFDH, HKDF using SHA-256 297 Key agreement: FFDH, HKDF using SHA-384 305 Key agreement: ECDH, HKDF using SHA-256 309 Key agreement: ECDH, HKDF using SHA-384
|
D | test_suite_psa_crypto.data | 1007 PSA key policy: derive via HKDF, permitted 1015 PSA key policy: derive via HKDF, not permitted 1023 PSA key policy: derive via HKDF, wrong algorithm 3686 PSA import/exercise: HKDF SHA-256 4381 PSA key derivation setup: HKDF-SHA-256, good case 4385 PSA key derivation setup: HKDF-SHA-512, good case 4405 PSA key derivation: HKDF-SHA-256, good case, direct output 4409 PSA key derivation: HKDF-SHA-256, good case, omitted salt 4413 PSA key derivation: HKDF-SHA-256, good case, info first 4417 PSA key derivation: HKDF-SHA-256, good case, info after salt [all …]
|
D | test_suite_psa_crypto_se_driver_hal.data | 114 Key import smoke test: HKDF-SHA-256 132 Key import smoke test: ECDH secp256r1 with HKDF
|
D | test_suite_ssl.data | 5905 SSL TLS 1.3 Key schedule: HKDF Expand Label #1 5908 # HKDF-Expand-Label(server_handshake_secret, "key", "", 16) 5911 SSL TLS 1.3 Key schedule: HKDF Expand Label #2 5914 # HKDF-Expand-Label(server_handshake_secret, "iv", "", 12) 5917 SSL TLS 1.3 Key schedule: HKDF Expand Label #3 5920 # HKDF-Expand-Label(client_handshake_secret, "key", "", 16) 5923 SSL TLS 1.3 Key schedule: HKDF Expand Label #4 5926 # HKDF-Expand-Label(client_handshake_secret, "iv", "", 12) 5929 SSL TLS 1.3 Key schedule: HKDF Expand Label #5 (RFC 8448) 5932 # HKDF-Expand-Label(server_handshake_secret, "iv", "", 12) [all …]
|
/third_party/openssl/test/recipes/30-test_evp_data/ |
D | evpkdf.txt | 72 Title = HKDF tests (from RFC5869 test vectors) 74 KDF = HKDF 81 KDF = HKDF 88 KDF = HKDF 95 KDF = HKDF 102 KDF = HKDF 109 KDF = HKDF 116 KDF = HKDF 123 KDF = HKDF 131 KDF = HKDF [all …]
|
/third_party/openssl/doc/man3/ |
D | EVP_PKEY_CTX_set_hkdf_md.pod | 29 The EVP_PKEY_HKDF algorithm implements the HKDF key derivation function. 30 HKDF follows the "extract-then-expand" paradigm, where the KDF logically 36 EVP_PKEY_CTX_hkdf_mode() sets the mode for the HKDF operation. There are three 44 up for HKDF will perform an extract followed by an expand operation in one go. 71 EVP_PKEY_CTX_set_hkdf_md() sets the message digest associated with the HKDF. 85 HKDF also supports string based control operations via 100 A context for HKDF can be obtained by calling: 105 should be more than enough for any normal use of HKDF. 107 The output length of an HKDF expand operation is specified via the length 109 Since the HKDF output length is variable, passing a B<NULL> buffer as a means [all …]
|
/third_party/openssl/crypto/kdf/ |
D | hkdf.c | 20 static unsigned char *HKDF(const EVP_MD *evp_md, 206 return HKDF(kctx->md, kctx->salt, kctx->salt_len, kctx->key, in pkey_hkdf_derive() 257 static unsigned char *HKDF(const EVP_MD *evp_md, in HKDF() function
|
/third_party/mbedtls/docs/ |
D | getting_started.md | 548 See the documentation for the particular algorithm (such as HKDF or the TLS1.2 PRF) for 559 **To derive a new AES-CTR 128-bit encryption key into a given key slot using HKDF 598 printf("Derive a key (HKDF)...\t");
|
/third_party/openssl/doc/man1/ |
D | pkeyutl.pod | 129 at present B<TLS1-PRF> and B<HKDF>.
|
/third_party/openssl/crypto/objects/ |
D | objects.txt | 1600 # NID for HKDF 1601 : HKDF : hkdf
|
/third_party/mbedtls/docs/architecture/testing/ |
D | invasive-testing.md | 50 > # output from HKDF-SHA512 (255*64 = 16320 bytes).
|
/third_party/openssl/ |
D | NEWS | 249 o HKDF support.
|
D | CHANGES | 1813 *) Add support for HKDF.
|
/third_party/grpc/src/boringssl/ |
D | boringssl_prefix_symbols.h | 1733 #define HKDF BORINGSSL_ADD_PREFIX(BORINGSSL_PREFIX, HKDF) macro
|
/third_party/mbedtls/ |
D | ChangeLog | 1957 * Add warnings to the documentation of the HKDF module to reduce the risk 2066 (HKDF) per RFC 5869. Contributed by Thomas Fossati.
|