/third_party/openssl/doc/man3/ |
D | EVP_PKEY_CTX_ctrl.pod | 311 =head2 DH key derivation function parameters 314 a private key type of B<EVP_PKEY_DHX>. When using key derivation, the output of 319 The EVP_PKEY_CTX_set_dh_kdf_type() macro sets the key derivation function type 320 to B<kdf> for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE> 321 and B<EVP_PKEY_DH_KDF_X9_42> which uses the key derivation specified in RFC2631 322 (based on the keying algorithm described in X9.42). When using key derivation, 325 The EVP_PKEY_CTX_get_dh_kdf_type() macro gets the key derivation function type 326 for B<ctx> used for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE> 329 The EVP_PKEY_CTX_set0_dh_kdf_oid() macro sets the key derivation function 330 object identifier to B<oid> for DH key derivation. This OID should identify [all …]
|
D | PKCS5_PBKDF2_HMAC.pod | 5 PKCS5_PBKDF2_HMAC, PKCS5_PBKDF2_HMAC_SHA1 - password based derivation routines with salt and iterat… 25 B<pass> is the password used in the derivation of length B<passlen>. B<pass> 29 B<salt> is the salt used in the derivation of length B<saltlen>. If the 38 B<digest> is the message digest function used in the derivation. Values include
|
D | RAND_DRBG_set_callbacks.pod | 87 and only in the case where the DRBG uses a derivation function. 91 If the derivation function is disabled, then no nonce is used for instantiation, 114 The derivation function is disabled during initialization by calling the 116 For more information on the derivation function and when it can be omitted,
|
D | EVP_PKEY_CTX_set_tls1_prf_md.pod | 7 TLS PRF key derivation algorithm 21 The B<EVP_PKEY_TLS1_PRF> algorithm implements the PRF key derivation function for 22 TLS. It has no associated private key and only implements key derivation
|
D | EVP_PKEY_CTX_set_scrypt_N.pod | 41 derivation may maximally use, given in bytes. 43 key derivation will fail.
|
D | EVP_BytesToKey.pod | 20 The B<salt> parameter is used as a salt in the derivation: it should point to 36 B<MD5> is used then the derivation algorithm is compatible with PKCS#5 v1.5
|
D | EVP_PKEY_CTX_set_hkdf_md.pod | 8 HMAC-based Extract-and-Expand key derivation algorithm 29 The EVP_PKEY_HKDF algorithm implements the HKDF key derivation function.
|
/third_party/libxml2/result/schemas/ |
D | derivation-ok-restriction-2-1-1_0_0.err | 1 ./test/schemas/derivation-ok-restriction-2-1-1_0.xsd:6: element complexType: Schemas parser error :… 2 ./test/schemas/derivation-ok-restriction-2-1-1_0.xsd:6: element complexType: Schemas parser error :… 3 ./test/schemas/derivation-ok-restriction-2-1-1_0.xsd:6: element complexType: Schemas parser error :… 4 ./test/schemas/derivation-ok-restriction-2-1-1_0.xsd:6: element complexType: Schemas parser error :… 5 ./test/schemas/derivation-ok-restriction-2-1-1_0.xsd:6: element complexType: Schemas parser error :… 6 ./test/schemas/derivation-ok-restriction-2-1-1_0.xsd:6: element complexType: Schemas parser error :…
|
D | derivation-ok-restriction-4-1-err_0_0.err | 1 ./test/schemas/derivation-ok-restriction-4-1-err_0.xsd:33: element complexType: Schemas parser erro… 2 ./test/schemas/derivation-ok-restriction-4-1-err_0.xsd:45: element complexType: Schemas parser erro… 3 ./test/schemas/derivation-ok-restriction-4-1-err_0.xsd:65: element complexType: Schemas parser erro…
|
D | derivation-ok-extension_0_0 | 1 ./test/schemas/derivation-ok-extension_0.xml validates
|
D | derivation-restriction-anyAttr_0_0 | 1 ./test/schemas/derivation-restriction-anyAttr_0.xml validates
|
D | derivation-ok-extension-err_0_0.err | 1 ./test/schemas/derivation-ok-extension-err_0.xsd:6: element complexType: Schemas parser error : loc…
|
D | derivation-ok-extension_0_0.err | 1 ./test/schemas/derivation-ok-extension_0.xsd:10: element attribute: Schemas parser warning : Elemen…
|
/third_party/openssl/doc/man7/ |
D | X25519.pod | 12 key derivation using B<X25519> and B<X448>. It has associated private and public 18 performing key derivation. 55 The key derivation example in L<EVP_PKEY_derive(3)> can be used with
|
D | scrypt.pod | 10 derivation function, as described in RFC 7914. It is memory-hard in the sense 38 The output length of an scrypt key derivation is specified via the
|
/third_party/mbedtls/tests/suites/ |
D | test_suite_psa_crypto_metadata.data | 265 Key derivation: HKDF using SHA-256 269 Key derivation: HKDF using SHA-384 273 Key derivation: TLS 1.2 PRF using SHA-256 277 Key derivation: TLS 1.2 PRF using SHA-384 281 Key derivation: TLS 1.2 PSK-to-MS using SHA-256 285 Key derivation: TLS 1.2 PSK-to-MS using SHA-384 323 Key type: secret for key derivation
|
D | test_suite_psa_crypto.data | 4378 Crypto derivation operation object initializers zero properly 4381 PSA key derivation setup: HKDF-SHA-256, good case 4385 PSA key derivation setup: HKDF-SHA-512, good case 4389 PSA key derivation setup: TLS 1.2 PRF SHA-256, good case 4393 PSA key derivation setup: not a key derivation algorithm (HMAC) 4397 PSA key derivation setup: algorithm from bad hash 4401 PSA key derivation setup: bad algorithm 4405 PSA key derivation: HKDF-SHA-256, good case, direct output 4409 PSA key derivation: HKDF-SHA-256, good case, omitted salt 4413 PSA key derivation: HKDF-SHA-256, good case, info first [all …]
|
/third_party/mbedtls/docs/ |
D | getting_started.md | 11 * Key generation and derivation 540 Mbed Crypto provides a key derivation API that lets you derive new keys from 541 existing ones. The key derivation API has functions to take inputs, including 545 You must first initialize and set up a key derivation context, 546 provided with a key and, optionally, other data. Then, use the key derivation context to either rea… 551 **Prerequisites to working with the key derivation APIs:** 554 * Usage flags set for key derivation (`PSA_KEY_USAGE_DERIVE`) 556 * Algorithm set to a key derivation algorithm 562 1. Set up the key derivation context using the `psa_key_derivation_setup()` 563 function, specifying the derivation algorithm `PSA_ALG_HKDF(PSA_ALG_SHA_256)`. [all …]
|
/third_party/wpa_supplicant/wpa_supplicant-2.9_standard/wpa_supplicant/ |
D | eap_testing.txt | 121 encryption", during key derivation (requires phase1="peaplabel=1" in the 175 Note: PEAPv1 requires TLS key derivation to use label "client EAP encryption" 202 Note: PEAPv1 requires TLS key derivation to use label "client EAP encryption" 224 Note: PEAPv1 requires TLS key derivation to use label "client EAP encryption" 294 Note: PEAPv1 requires TLS key derivation to use label "client EAP encryption"
|
/third_party/wpa_supplicant/wpa_supplicant-2.9/wpa_supplicant/ |
D | eap_testing.txt | 121 encryption", during key derivation (requires phase1="peaplabel=1" in the 175 Note: PEAPv1 requires TLS key derivation to use label "client EAP encryption" 202 Note: PEAPv1 requires TLS key derivation to use label "client EAP encryption" 224 Note: PEAPv1 requires TLS key derivation to use label "client EAP encryption" 294 Note: PEAPv1 requires TLS key derivation to use label "client EAP encryption"
|
/third_party/mbedtls/library/ |
D | ssl_tls.c | 335 static psa_status_t setup_psa_key_derivation( psa_key_derivation_operation_t* derivation, in setup_psa_key_derivation() argument 344 status = psa_key_derivation_setup( derivation, alg ); in setup_psa_key_derivation() 350 status = psa_key_derivation_input_bytes( derivation, in setup_psa_key_derivation() 359 derivation, PSA_KEY_DERIVATION_INPUT_SECRET, in setup_psa_key_derivation() 365 derivation, PSA_KEY_DERIVATION_INPUT_SECRET, key ); in setup_psa_key_derivation() 370 status = psa_key_derivation_input_bytes( derivation, in setup_psa_key_derivation() 381 status = psa_key_derivation_set_capacity( derivation, capacity ); in setup_psa_key_derivation() 397 psa_key_derivation_operation_t derivation = in tls_prf_generic() local 424 status = setup_psa_key_derivation( &derivation, in tls_prf_generic() 432 psa_key_derivation_abort( &derivation ); in tls_prf_generic() [all …]
|
/third_party/openssl/doc/man1/ |
D | pkeyutl.pod | 81 The peer key file, used by key derivation (agreement) operations. 128 Use key derivation function B<algorithm>. The supported algorithms are 285 The DH algorithm only supports the derivation operation and no additional 296 The X25519 and X448 algorithms support key derivation only. Currently there are
|
/third_party/boost/libs/geometry/doc/src/docutils/tools/doxygen_xml2qbk/ |
D | doxygen_elements.hpp | 155 std::string derivation; // "prot" element member
|
/third_party/boost/libs/mpl/doc/src/refmanual/ |
D | inherit_linearly.rst | 53 | ``Node`` | Binary |Lambda Expression| | A derivation metafunction. …
|
D | Algorithms.rst | 10 and return *sequences*. This derivation is not dictated by the
|