Lines Matching refs:derivation
355 …ed from other material (for example from a key exchange), use the [key derivation interface](https…
543 …ed from other material (for example from a key exchange), use the [key derivation interface](https…
594 ## Key derivation
598 PSA Crypto provides access to HKDF, HKDF-Extract and HKDF-Expand via its [key derivation interface]…
606 …ation_1ga06b7eb34a2fa88965f68e3d023fa12b9) to obtain the output of the derivation. You may call th…
607 …a90fdd2716124d0bd258826184824675f) to free the resources associated with the key derivation object.
611 …df2_hmac` or `mbedtls_pkcs5_pbkdf2_hmac_ext` can switch to the PSA key derivation API for PBKDF2. …
619 …ation_1ga06b7eb34a2fa88965f68e3d023fa12b9) to obtain the output of the derivation. You may call th…
622 …a90fdd2716124d0bd258826184824675f) to free the resources associated with the key derivation object.
653 The PSA API does not have a dedicated interface for pseudorandom generation. The [key derivation in…
675 …ed from other material (for example from a key exchange), use the [key derivation interface](https…
1095 …es_1ga78bb81cffb87a635c247725eeb2a2682) if the key will be used as part of a key derivation, where:
1097 * `kdf` is a key derivation algorithm.
1102 …* If the key is derived deterministically from other material, use the [key derivation interface](…
1114 …hared secret as the secret input to a key derivation. See “[HKDF](#hkdf)” for an example of the ke…
1139 …ypto__sizes_8h/#c.PSA_RAW_KEY_AGREEMENT_OUTPUT_MAX_SIZE) (if not using a key derivation operation).
1144 …y_derivation_key_agreement` to use the shared secret directly in a key derivation operation (see “…
1171 …y_derivation_key_agreement` to use the shared secret directly in a key derivation operation (see “…
1194 …y_derivation_key_agreement` to use the shared secret directly in a key derivation operation (see “…
1322 …cy API always applies the key derivation specified by TLS 1.2 to the shared secret. With the PSA A…