Home
last modified time | relevance | path

Searched refs:derivation (Results 1 – 25 of 90) sorted by relevance

1234

/third_party/node/test/fixtures/wpt/WebCryptoAPI/derive_bits_keys/
Decdh_bits.js41 .then(function(derivation) { argument
42 … assert_true(equalBuffers(derivation, derivations[namedCurve]), "Derived correct bits");
51 .then(function(derivation) { argument
52 … assert_true(equalBuffers(derivation, derivations[namedCurve]), "Derived correct bits");
61 .then(function(derivation) { argument
62 … assert_true(equalBuffers(derivation, derivations[namedCurve]), "Derived correct bits");
71 .then(function(derivation) { argument
72 …assert_true(equalBuffers(derivation, derivations[namedCurve], 8 * sizes[namedCurve] - 32), "Derive…
81 .then(function(derivation) { argument
82 …assert_true(equalBuffers(derivation, derivations[namedCurve], 8 * sizes[namedCurve] - 11), "Derive…
[all …]
Dcfrg_curves_bits.js45 .then(function(derivation) { argument
46 … assert_true(equalBuffers(derivation, derivations[algorithmName]), "Derived correct bits");
55 .then(function(derivation) { argument
56 … assert_true(equalBuffers(derivation, derivations[algorithmName]), "Derived correct bits");
65 .then(function(derivation) { argument
66 … assert_true(equalBuffers(derivation, derivations[algorithmName]), "Derived correct bits");
75 .then(function(derivation) { argument
76 …assert_true(equalBuffers(derivation, derivations[algorithmName], 8 * sizes[algorithmName] - 32), "…
85 .then(function(derivation) { argument
86 …assert_true(equalBuffers(derivation, derivations[algorithmName], 8 * sizes[algorithmName] - 11), "…
[all …]
Dhkdf.js41 .then(function(derivation) { argument
42 …assert_true(equalBuffers(derivation, derivations[derivedKeySize][saltSize][hashName][infoSize]), "…
51 .then(function(derivation) { argument
52 … assert_equals(derivation.byteLength, 0, "Derived correctly empty key");
125 .then(function(derivation) { argument
126 … assert_equals(derivation.byteLength, 0, "Derived even with missing salt");
135 .then(function(derivation) { argument
136 … assert_equals(derivation.byteLength, 0, "Derived even with missing info");
145 .then(function(derivation) { argument
155 .then(function(derivation) { argument
[all …]
Dpbkdf2.js38 .then(function(derivation) { argument
39 …assert_true(equalBuffers(derivation, derivations[passwordSize][saltSize][hashName][iterations]), "…
110 .then(function(derivation) { argument
120 .then(function(derivation) { argument
130 .then(function(derivation) { argument
141 .then(function(derivation) { argument
151 .then(function(derivation) { argument
161 .then(function(derivation) { argument
172 .then(function(derivation) { argument
188 .then(function(derivation) { argument
[all …]
/third_party/mbedtls/tests/suites/
Dtest_suite_psa_crypto.data5007 Crypto derivation operation object initializers zero properly
5010 PSA key derivation setup: HKDF-SHA-256, good case
5014 PSA key derivation setup: HKDF-SHA-512, good case
5018 PSA key derivation setup: TLS 1.2 PRF SHA-256, good case
5022 PSA key derivation setup: TLS 1.2 ECJPAKE to PMS
5026 PSA key derivation setup: not a key derivation algorithm (HMAC)
5030 PSA key derivation setup: algorithm from bad hash
5034 PSA key derivation setup: bad algorithm
5038 PSA key derivation: HKDF-SHA-256, good case, direct output
5042 PSA key derivation: HKDF-SHA-256, good case, omitted salt
[all …]
Dtest_suite_psa_crypto_metadata.data269 Key derivation: HKDF using SHA-256
273 Key derivation: HKDF using SHA-384
277 Key derivation: HKDF-Extract using SHA-256
281 Key derivation: HKDF-Extract using SHA-384
285 Key derivation: HKDF-Expand using SHA-256
289 Key derivation: HKDF-Expand using SHA-384
293 Key derivation: TLS1.2 ECJPAKE-to-PMS
297 Key derivation: TLS 1.2 PRF using SHA-256
301 Key derivation: TLS 1.2 PRF using SHA-384
305 Key derivation: TLS 1.2 PSK-to-MS using SHA-256
[all …]
/third_party/openssl/doc/man3/
DEVP_PKEY_CTX_ctrl.pod500 =head2 DH key derivation function parameters
503 a private key type of B<EVP_PKEY_DHX>. When using key derivation, the output of
508 EVP_PKEY_CTX_set_dh_kdf_type() sets the key derivation function type to I<kdf>
509 for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE> and
510 B<EVP_PKEY_DH_KDF_X9_42> which uses the key derivation specified in RFC2631
511 (based on the keying algorithm described in X9.42). When using key derivation,
514 EVP_PKEY_CTX_get_dh_kdf_type() gets the key derivation function type for I<ctx>
515 used for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE> and
518 EVP_PKEY_CTX_set0_dh_kdf_oid() sets the key derivation function object
519 identifier to I<oid> for DH key derivation. This OID should identify the
[all …]
DPKCS5_PBKDF2_HMAC.pod5 PKCS5_PBKDF2_HMAC, PKCS5_PBKDF2_HMAC_SHA1 - password based derivation routines with salt and iterat…
25 B<pass> is the password used in the derivation of length B<passlen>. B<pass>
29 B<salt> is the salt used in the derivation of length B<saltlen>. If the
38 B<digest> is the message digest function used in the derivation.
DPKCS12_key_gen_utf8_ex.pod7 PKCS12_key_gen_utf8, PKCS12_key_gen_utf8_ex - PKCS#12 Password based key derivation
37 These methods perform a key derivation according to PKCS#12 (RFC7292)
79 I<pass> is the password used in the derivation of length I<passlen>. I<pass>
83 I<salt> is the salt used in the derivation of length I<saltlen>. If the
92 I<digest> is the message digest function used in the derivation.
DPKCS12_PBE_keyivgen.pod35 and perform a key derivation according to PKCS#12. The resulting key is
53 I<pass> is the password used in the derivation of length I<passlen>. I<pass>
57 I<salt> is the salt used in the derivation of length I<saltlen>. If the
66 I<digest> is the message digest function used in the derivation.
DEVP_PKEY_CTX_set_tls1_prf_md.pod7 TLS PRF key derivation algorithm
21 The B<EVP_PKEY_TLS1_PRF> algorithm implements the PRF key derivation function for
22 TLS. It has no associated private key and only implements key derivation
DPKCS5_PBE_keyivgen.pod88 and performs a key derivation according to PKCS#5 PBES1. The resulting key is
100 key derivation part of the encryption algorithm.
102 I<salt> is the salt used in the derivation of length I<saltlen>. If the
111 I<digest> is the message digest function used in the derivation.
DEVP_PKEY_CTX_set_scrypt_N.pod41 derivation may maximally use, given in bytes.
43 key derivation will fail.
DEVP_BytesToKey.pod20 The B<salt> parameter is used as a salt in the derivation: it should point to
36 B<MD5> is used then the derivation algorithm is compatible with PKCS#5 v1.5
/third_party/openssl/demos/
DREADME.txt24 hkdf.c Demonstration of HMAC based key derivation
25 pbkdf2.c Demonstration of PBKDF2 password based key derivation
26 scrypt.c Demonstration of SCRYPT password based key derivation
/third_party/openssl/doc/man7/
DX25519.pod12 key derivation using B<X25519> and B<X448>. It has associated private and public
18 performing key derivation.
55 The key derivation example in L<EVP_PKEY_derive(3)> can be used with
DEVP_KDF-SSHKDF.pod11 The EVP_KDF-SSHKDF algorithm implements the SSHKDF key derivation function.
14 Five inputs are required to perform key derivation: The hashing function
16 and the derivation key type.
92 The output length of the SSHKDF derivation is specified via the I<keylen>
DEVP_KDF-KRB5KDF.pod11 The EVP_KDF-KRB5KDF algorithm implements the key derivation function defined
13 Three inputs are required to perform key derivation: a cipher, (for example
49 The output length of the KRB5KDF derivation is specified via the I<keylen>
DEVP_RAND-CTR-DRBG.pod55 This Boolean indicates if a derivation function should be used or not.
56 A nonzero value (the default) uses the derivation function. A zero value
DEVP_KDF-X963.pod9 The EVP_KDF-X963 algorithm implements the key derivation function (X963KDF).
32 The shared secret used for key derivation.
DEVP_KDF-X942-ASN1.pod9 The EVP_KDF-X942-ASN1 algorithm implements the key derivation function
35 The shared secret used for key derivation. This parameter sets the secret.
/third_party/libxml2/
Dbackport-schemas-Fix-infinite-loop-in-xmlSchemaCheckElemSubst.patch24 * The set of all {derivation method}s involved in the derivation
/third_party/mbedtls/library/
Dssl_tls.c6028 static psa_status_t setup_psa_key_derivation(psa_key_derivation_operation_t *derivation, in setup_psa_key_derivation() argument
6040 status = psa_key_derivation_setup(derivation, alg); in setup_psa_key_derivation()
6046 status = psa_key_derivation_input_bytes(derivation, in setup_psa_key_derivation()
6054 status = psa_key_derivation_input_bytes(derivation, in setup_psa_key_derivation()
6064 derivation, PSA_KEY_DERIVATION_INPUT_SECRET, in setup_psa_key_derivation()
6068 derivation, PSA_KEY_DERIVATION_INPUT_SECRET, key); in setup_psa_key_derivation()
6074 status = psa_key_derivation_input_bytes(derivation, in setup_psa_key_derivation()
6084 status = psa_key_derivation_set_capacity(derivation, capacity); in setup_psa_key_derivation()
6104 psa_key_derivation_operation_t derivation = in tls_prf_generic() local
6132 status = setup_psa_key_derivation(&derivation, in tls_prf_generic()
[all …]
/third_party/wpa_supplicant/wpa_supplicant-2.9/wpa_supplicant/
Deap_testing.txt121 encryption", during key derivation (requires phase1="peaplabel=1" in the
175 Note: PEAPv1 requires TLS key derivation to use label "client EAP encryption"
202 Note: PEAPv1 requires TLS key derivation to use label "client EAP encryption"
224 Note: PEAPv1 requires TLS key derivation to use label "client EAP encryption"
294 Note: PEAPv1 requires TLS key derivation to use label "client EAP encryption"
/third_party/wpa_supplicant/wpa_supplicant-2.9_standard/wpa_supplicant/
Deap_testing.txt121 encryption", during key derivation (requires phase1="peaplabel=1" in the
175 Note: PEAPv1 requires TLS key derivation to use label "client EAP encryption"
202 Note: PEAPv1 requires TLS key derivation to use label "client EAP encryption"
224 Note: PEAPv1 requires TLS key derivation to use label "client EAP encryption"
294 Note: PEAPv1 requires TLS key derivation to use label "client EAP encryption"

1234