Home
last modified time | relevance | path

Searched refs:secret (Results 1 – 25 of 26) sorted by relevance

12

/mbedtls-3.4.0/tests/suites/
Dtest_suite_constant_time.function24 size_t secret;
32 for( secret = offset_min; secret <= (size_t) offset_max; secret++ )
34 mbedtls_test_set_step( (int) secret );
36 TEST_CF_SECRET( &secret, sizeof( secret ) );
37 mbedtls_ct_memcpy_offset( dst, src, secret,
39 TEST_CF_PUBLIC( &secret, sizeof( secret ) );
42 ASSERT_COMPARE( dst, len, src + secret, len );
Dtest_suite_ssl.function4246 data_t *secret,
4274 secret->x, secret->len,
4339 data_t *secret,
4368 secret->x, secret->len,
4383 data_t *secret,
4394 secret->len == hash_len &&
4402 alg, secret->x, transcript->x, transcript->len,
4416 data_t *secret,
4427 secret->len == hash_len &&
4435 alg, secret->x, transcript->x, transcript->len,
[all …]
Dtest_suite_ecdh.function324 /* server computes shared secret */
342 /* client computes shared secret */
Dtest_suite_psa_crypto.data4881 PSA key derivation: HKDF-SHA-256, direct secret, direct output
4885 PSA key derivation: HKDF-SHA-256, direct empty secret, direct output
4889 PSA key derivation: HKDF-SHA-256, direct secret, key output
4893 PSA key derivation: HKDF-SHA-256, direct empty secret, key output
4897 PSA key derivation: HKDF-SHA-256, missing secret, key output
4923 PSA key derivation: HKDF-SHA-256, salt after secret
4927 PSA key derivation: HKDF-SHA-256, missing secret
4939 PSA key derivation: HKDF-SHA-256, duplicate secret step (direct, direct)
4943 PSA key derivation: HKDF-SHA-256, duplicate secret step (direct, key)
4947 PSA key derivation: HKDF-SHA-256, duplicate secret step (key, direct)
[all …]
Dtest_suite_ssl.data2966 # Initial secret to Early Secret
2972 # Early secret to Handshake Secret
2978 # Handshake secret to Master Secret
2984 # Server handshake traffic secret -> Server traffic key
2991 # Server handshake traffic secret -> Server traffic IV
2998 # Client handshake traffic secret -> Client traffic key
3005 # Client handshake traffic secret -> Client traffic IV
3012 # Server handshake traffic secret -> Server traffic IV
3019 # Server handshake traffic secret -> Server traffic Key
3026 # Client handshake traffic secret -> Client traffic IV
[all …]
Dtest_suite_psa_crypto_metadata.data339 Key type: secret for key derivation
Dtest_suite_psa_crypto_metadata.function605 /* Shared secret derivation properties */
/mbedtls-3.4.0/programs/ssl/
Dssl_test_common_source.c29 const unsigned char *secret, in eap_tls_key_derivation() argument
43 memcpy( keys->master_secret, secret, sizeof( keys->master_secret ) ); in eap_tls_key_derivation()
51 const unsigned char *secret, in nss_keylog_export() argument
84 "%02x", secret[j] ); in nss_keylog_export()
125 const unsigned char *secret, in dtls_srtp_key_derivation() argument
139 memcpy( keys->master_secret, secret, sizeof( keys->master_secret ) ); in dtls_srtp_key_derivation()
/mbedtls-3.4.0/library/
Dssl_tls13_keys.h127 const unsigned char *secret, size_t secret_len,
213 const unsigned char *secret, size_t secret_len,
Dssl_tls13_keys.c142 const unsigned char *secret, size_t secret_len, in mbedtls_ssl_tls13_hkdf_expand_label() argument
190 secret, in mbedtls_ssl_tls13_hkdf_expand_label()
221 const unsigned char *secret, size_t secret_len, in ssl_tls13_make_traffic_key() argument
229 secret, secret_len, in ssl_tls13_make_traffic_key()
238 secret, secret_len, in ssl_tls13_make_traffic_key()
292 const unsigned char *secret, size_t secret_len, in mbedtls_ssl_tls13_derive_secret() argument
327 secret, secret_len, in mbedtls_ssl_tls13_derive_secret()
Dssl_tls.c403 typedef int (*tls_prf_fn)( const unsigned char *secret, size_t slen,
432 static int tls_prf_sha256( const unsigned char *secret, size_t slen,
443 static int tls_prf_sha384( const unsigned char *secret, size_t slen,
473 const unsigned char *secret, size_t slen, in mbedtls_ssl_tls_prf() argument
498 return( tls_prf( secret, slen, label, random, rlen, dstbuf, dlen ) ); in mbedtls_ssl_tls_prf()
5847 const unsigned char *secret, size_t slen, in tls_prf_generic() argument
5877 status = psa_import_key( &key_attributes, secret, slen, &master_key ); in tls_prf_generic()
5927 const unsigned char *secret, size_t slen, in tls_prf_generic() argument
5967 ret = mbedtls_md_hmac_starts( &md_ctx, secret, slen ); in tls_prf_generic()
6022 static int tls_prf_sha256( const unsigned char *secret, size_t slen, in tls_prf_sha256() argument
[all …]
Decjpake.c128 const unsigned char *secret, in mbedtls_ecjpake_setup() argument
150 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->s, secret, len ) ); in mbedtls_ecjpake_setup()
Dpsa_crypto.c4308 if( operation->ctx.tls12_prf.secret != NULL ) in psa_key_derivation_abort()
4310 mbedtls_platform_zeroize( operation->ctx.tls12_prf.secret, in psa_key_derivation_abort()
4312 mbedtls_free( operation->ctx.tls12_prf.secret ); in psa_key_derivation_abort()
4512 tls12_prf->secret, in psa_key_derivation_tls12_prf_generate_next_block()
4553 tls12_prf->secret, in psa_key_derivation_tls12_prf_generate_next_block()
5388 prf->secret = mbedtls_calloc( 1, data_length ); in psa_tls12_prf_set_key()
5389 if( prf->secret == NULL ) in psa_tls12_prf_set_key()
5392 memcpy( prf->secret, data, data_length ); in psa_tls12_prf_set_key()
Dssl_misc.h576 typedef int mbedtls_ssl_tls_prf_cb( const unsigned char *secret, size_t slen,
/mbedtls-3.4.0/3rdparty/everest/include/everest/
DHacl_Curve25519.h18 void Hacl_Curve25519_crypto_scalarmult(uint8_t *mypublic, uint8_t *secret, uint8_t *basepoint);
/mbedtls-3.4.0/3rdparty/everest/include/everest/vs2010/
DHacl_Curve25519.h18 void Hacl_Curve25519_crypto_scalarmult(uint8_t *mypublic, uint8_t *secret, uint8_t *basepoint);
/mbedtls-3.4.0/include/mbedtls/
Decjpake.h127 const unsigned char *secret,
Dssl.h1280 const unsigned char *secret,
5290 const unsigned char *secret, size_t slen,
/mbedtls-3.4.0/3rdparty/everest/library/
DHacl_Curve25519.c724 void Hacl_Curve25519_crypto_scalarmult(uint8_t *mypublic, uint8_t *secret, uint8_t *basepoint) in Hacl_Curve25519_crypto_scalarmult() argument
741 memcpy(e, secret, (uint32_t)32U * sizeof secret[0U]); in Hacl_Curve25519_crypto_scalarmult()
/mbedtls-3.4.0/3rdparty/everest/library/legacy/
DHacl_Curve25519.c769 void Hacl_Curve25519_crypto_scalarmult(uint8_t *mypublic, uint8_t *secret, uint8_t *basepoint) in Hacl_Curve25519_crypto_scalarmult() argument
786 memcpy(e, secret, (uint32_t)32U * sizeof secret[0U]); in Hacl_Curve25519_crypto_scalarmult()
/mbedtls-3.4.0/include/psa/
Dcrypto_struct.h239 uint8_t *MBEDTLS_PRIVATE(secret);
/mbedtls-3.4.0/docs/architecture/
Dtls13-support.md451 optional. For example, secret and key computations occur at this stage, as well
475 optional. For example, handshake secret and key computation occur at that
/mbedtls-3.4.0/docs/
D3.0-migration-guide.md485 and ECDH that compute the shared secret; the scalar multiplication functions in
769 - A secret type parameter has been added to identify which key
770 is being exported. For TLS 1.2, only the master secret is
783 traffic may derive those by hand based on the master secret and the
Dgetting_started.md566 1. Provide a secret with `psa_key_derivation_input_key()`, referencing a key that
/mbedtls-3.4.0/
DChangeLog101 calculation that can be used to derive the session secret in TLS 1.2,
285 holding the other secret.
298 now capable of negotiating another shared secret if the one sent in its
332 module before freeing them. These buffers contain secret key material, and
373 TLS 1.3 handshake and application traffic secret.
784 in DHM and ECDH that compute the shared secret; the scalar multiplication
794 indicating the type of secret that's being exported,
1846 predictable shared secret if a hardware accelerator failed and the other
2449 worked if the same secret (for example a HTTP Cookie) has been repeatedly
2462 the same secret (for example a HTTP Cookie) has been repeatedly sent over
[all …]

12