Home
last modified time | relevance | path

Searched refs:derivation (Results 1 – 20 of 20) sorted by relevance

/mbedtls-latest/tests/suites/
Dtest_suite_psa_crypto.data5222 Crypto derivation operation object initializers zero properly
5225 PSA key derivation setup: HKDF-SHA-256, good case
5229 PSA key derivation setup: HKDF-SHA-512, good case
5233 PSA key derivation setup: TLS 1.2 PRF SHA-256, good case
5237 PSA key derivation setup: TLS 1.2 ECJPAKE to PMS
5241 PSA key derivation setup: not a key derivation algorithm (HMAC)
5245 PSA key derivation setup: algorithm from bad hash
5249 PSA key derivation setup: bad algorithm
5256 PSA key derivation: HKDF-SHA-256, good case, direct output
5260 PSA key derivation: HKDF-SHA-256, good case, omitted salt
[all …]
Dtest_suite_psa_crypto_metadata.data285 Key derivation: HKDF using SHA-256
289 Key derivation: HKDF using SHA-384
293 Key derivation: HKDF-Extract using SHA-256
297 Key derivation: HKDF-Extract using SHA-384
301 Key derivation: HKDF-Expand using SHA-256
305 Key derivation: HKDF-Expand using SHA-384
309 Key derivation: TLS1.2 ECJPAKE-to-PMS
313 Key derivation: TLS 1.2 PRF using SHA-256
317 Key derivation: TLS 1.2 PRF using SHA-384
321 Key derivation: TLS 1.2 PSK-to-MS using SHA-256
[all …]
Dtest_suite_psa_crypto.pbkdf2.data1 PSA key derivation: PBKDF2-HMAC(SHA-1), RFC6070 #4
5 PSA key derivation: PBKDF2-HMAC(SHA-256), RFC7914 #2
10 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, inputs from RFC6070 #4
14 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, inputs from RFC7914 #2
Dtest_suite_psa_crypto_pake.data125 PSA PAKE: force early key derivation 1
129 PSA PAKE: force early key derivation 2
Dtest_suite_psa_crypto_se_driver_hal.function737 /* Try the key in a plain key derivation. */
749 * part of a derivation operation and standalone. */
Dtest_suite_psa_crypto_metadata.function601 /* Shared secret derivation properties */
Dtest_suite_ssl.data2843 SSL TLS 1.3 Key schedule: Early secrets derivation helper
2848 SSL TLS 1.3 Key schedule: Handshake secrets derivation helper
2913 SSL TLS 1.3 Key schedule: Application secrets derivation helper
2918 SSL TLS 1.3 Key schedule: Resumption secrets derivation helper
Dtest_suite_psa_crypto.function8857 // to add the shared secret to the derivation
8954 /* valid key derivation */
9192 /* For output key derivation secret must be provided using
/mbedtls-latest/docs/proposed/
Dpsa-driver-interface.md234 * `"key_agreement"`: key agreement without a subsequent key derivation. Called by `psa_raw_key_agre…
306 ### Driver entry points for key derivation
308 Key derivation is more complex than other multipart operations for several reasons:
311 …n an operation combines a key agreement and a subsequent symmetric key derivation, each of which c…
315 #### Key derivation driver dispatch logic argument
317 The core decides whether to dispatch a key derivation operation to a driver based on the location a…
323 2. Otherwise ([or on fallback?](#fallback-for-key-derivation-in-opaque-drivers)), if there is a tra…
328 A key derivation driver has the following entry points:
330 …ovides the [initial inputs](#key-derivation-driver-initial-inputs). See [“Key derivation driver se…
331derivation algorithm with long inputs, otherwise ignored): provide an extra input for the key deri…
[all …]
/mbedtls-latest/library/
Dssl_tls.c6644 static psa_status_t setup_psa_key_derivation(psa_key_derivation_operation_t *derivation, in setup_psa_key_derivation() argument
6656 status = psa_key_derivation_setup(derivation, alg); in setup_psa_key_derivation()
6662 status = psa_key_derivation_input_bytes(derivation, in setup_psa_key_derivation()
6670 status = psa_key_derivation_input_bytes(derivation, in setup_psa_key_derivation()
6680 derivation, PSA_KEY_DERIVATION_INPUT_SECRET, in setup_psa_key_derivation()
6684 derivation, PSA_KEY_DERIVATION_INPUT_SECRET, key); in setup_psa_key_derivation()
6690 status = psa_key_derivation_input_bytes(derivation, in setup_psa_key_derivation()
6700 status = psa_key_derivation_set_capacity(derivation, capacity); in setup_psa_key_derivation()
6720 psa_key_derivation_operation_t derivation = in tls_prf_generic() local
6748 status = setup_psa_key_derivation(&derivation, in tls_prf_generic()
[all …]
/mbedtls-latest/docs/architecture/
Dpsa-shared-memory.md163 * Cooked key derivation output.
170 Message inputs to hash, MAC and key derivation operations are at a low risk of [read-read inconsist…
176 #### Key derivation outputs
178 Key derivation typically emits its output as a stream, with no error condition detected after setup…
180 (Note that this is about raw byte output, not about cooked key derivation, i.e. deriving a structur…
182 **Design decision: require key derivation drivers to emit their output without reading back from th…
220 * Cooked key derivation output.
226 * Key derivation input (excluding key agreement).
227 * Raw key derivation output (excluding cooked key derivation output).
470 * Key derivation
[all …]
Dpsa-crypto-implementation-structure.md174 * For key derivation algorithms: variation on the sequence of input steps, variation on the output …
Dpsa-keystore-design.md24 …object, through means such as import, random generation, deterministic derivation, copy, or regist…
/mbedtls-latest/docs/
Dpsa-transition.md355 …ed from other material (for example from a key exchange), use the [key derivation interface](https…
543 …ed from other material (for example from a key exchange), use the [key derivation interface](https…
594 ## Key derivation
598 PSA Crypto provides access to HKDF, HKDF-Extract and HKDF-Expand via its [key derivation interface]…
606 …ation_1ga06b7eb34a2fa88965f68e3d023fa12b9) to obtain the output of the derivation. You may call th…
607 …a90fdd2716124d0bd258826184824675f) to free the resources associated with the key derivation object.
611 …df2_hmac` or `mbedtls_pkcs5_pbkdf2_hmac_ext` can switch to the PSA key derivation API for PBKDF2. …
619 …ation_1ga06b7eb34a2fa88965f68e3d023fa12b9) to obtain the output of the derivation. You may call th…
622 …a90fdd2716124d0bd258826184824675f) to free the resources associated with the key derivation object.
653 The PSA API does not have a dedicated interface for pseudorandom generation. The [key derivation in…
[all …]
Ddriver-only-builds.md212 derivation of an ECC keypair with `psa_key_derivation_output_key()`.
455 available (only key derivation functions).
D3.0-migration-guide.md179 removed. The primes from RFC 5114 are deprecated because their derivation is not
/mbedtls-latest/include/psa/
Dcrypto_se_driver.h1313 const psa_drv_se_key_derivation_t *MBEDTLS_PRIVATE(derivation);
/mbedtls-latest/docs/architecture/psa-migration/
Dpsa-legacy-bridges.md94 Hashes are often used as building blocks for other mechanisms (HMAC, signatures, key derivation, et…
106 ### Key derivation gap analysis
227 ### Key derivation APIs
/mbedtls-latest/
DChangeLog399 * Correct initial capacities for key derivation algorithms:TLS12_PRF,
904 * The key derivation algorithm PSA_ALG_TLS12_ECJPAKE_TO_PMS cannot be
1087 * Add an ad-hoc key derivation function handling EC J-PAKE to PMS
1090 using PSA_ALG_TLS12_ECJPAKE_TO_PMS as the key derivation algorithm.
1250 * Add support for psa crypto key derivation for elliptic curve
2260 in combined key agreement and derivation operations, as long as the key
2340 agreement and subsequent key derivation operation to be used as a key
2763 * Key derivation inputs in the PSA API can now either come from a key object
2774 key derivation function, use a buffer instead (this is now always
3532 * Implement the HMAC-based extract-and-expand key derivation function
[all …]
/mbedtls-latest/docs/architecture/psa-thread-safety/
Dpsa-thread-safety.md247 … other steps have no non resource-related side effects (except for key derivation, covered in the …