Home
last modified time | relevance | path

Searched refs:pair (Results 1 – 23 of 23) sorted by relevance

/openthread-latest/src/core/api/
Dtcp_ext_api.cpp91 …otTcpEndpointAndCircularSendBuffer *pair = static_cast<otTcpEndpointAndCircularSendBuffer *>… in otTcpMbedTlsSslSendCallback() local
92 otTcpEndpoint *endpoint = pair->mEndpoint; in otTcpMbedTlsSslSendCallback()
93 otTcpCircularSendBuffer *sendBuffer = pair->mSendBuffer; in otTcpMbedTlsSslSendCallback()
109 …otTcpEndpointAndCircularSendBuffer *pair = static_cast<otTcpEndpointAndCircularSendBuffer *>… in otTcpMbedTlsSslRecvCallback() local
110 otTcpEndpoint *endpoint = pair->mEndpoint; in otTcpMbedTlsSslRecvCallback()
/openthread-latest/third_party/mbedtls/repo/tests/suites/
Dtest_suite_pk.data597 Check pair #1 (EC, OK)
601 Check pair #2 (EC, bad)
605 Check pair #3 (RSA, OK)
609 Check pair #4 (RSA, bad)
613 Check pair #5 (RSA vs EC)
793 PSA attributes for pk: RSA v15 pair DECRYPT
797 PSA attributes for pk: RSA v21 SHA-256 pair DECRYPT
801 PSA attributes for pk: RSA v21 SHA-512 pair DECRYPT
805 PSA attributes for pk: RSA v15 pair->public ENCRYPT
809 PSA attributes for pk: RSA v21 SHA-256 pair->public ENCRYPT
[all …]
Dtest_suite_rsa.data524 RSA Import (N,P,Q,D,E) 512-bit complete pair
530 RSA Import (N,P,Q,D,E) 513-bit complete pair
536 RSA Import (N,P,Q,D,E) 514-bit complete pair
542 RSA Import (N,P,Q,D,E) 515-bit complete pair
548 RSA Import (N,P,Q,D,E) 516-bit complete pair
554 RSA Import (N,P,Q,D,E) 517-bit complete pair
560 RSA Import (N,P,Q,D,E) 518-bit complete pair
566 RSA Import (N,P,Q,D,E) 519-bit complete pair
572 RSA Import (N,P,Q,D,E) 520-bit complete pair
578 RSA Import (N,P,Q,D,E) 521-bit complete pair
[all …]
Dtest_suite_psa_crypto_op_fail.misc.data13 PSA sign RSA_PSS(SHA_256): RSA_PSS not enabled, key pair
Dtest_suite_psa_crypto.data171 PSA import RSA public key: key pair
243 PSA import/export EC secp224r1 key pair: good
251 PSA import/export EC secp256r1 key pair: good
259 PSA import/export EC secp384r1 key pair: good
267 PSA import/export EC secp521r1 key pair: good
275 PSA import/export EC brainpool256r1 key pair: good
283 PSA import/export EC brainpool384r1 key pair: good
291 PSA import/export EC brainpool512r1 key pair: good
299 PSA import/export EC curve25519 key pair: good (already properly masked)
303 PSA import/export EC curve25519 key pair: unmasked input (check export-import-export yields properl…
[all …]
Dtest_suite_pk.function434 /* The values are compatible with thinking of "from pair" as a boolean. */
461 TEST_FAIL("I don't know how to create an RSA key pair in this configuration.");
530 * - Algorithm is copied from the original key pair.
966 /* For the write tests to be effective, we need a valid key pair. */
2651 /* Test #2: check that the 2 generated PK contexts form a valid private/public key pair. */
2739 /* Test #5: in case of RSA key pair try also encryption/decryption. */
2746 /* Decrypt with key pair PK context and compare with original data. */
2829 * mbedtls_pk_copy_public_from_psa works with a non-exportable key pair.
2831 * key pair. We rely on pk_copy_from_psa_success tests to validate that
Dtest_suite_psa_crypto_metadata.data396 Key type: RSA key pair
Dhost_test.function193 * 2, { 0xab, 0xef },// Converted len,hex pair
Dtest_suite_psa_crypto_metadata.function632 /* For asymmetric types, check the corresponding pair/public type */
Dtest_suite_cipher.function855 * Take an AEAD ciphertext + tag and perform a pair
Dtest_suite_ssl.function1990 * Test that a save-load pair is the identity
2162 * Test that a load-save pair is the identity
Dtest_suite_psa_crypto.function1885 int type_arg, // key pair or public key
/openthread-latest/third_party/mbedtls/repo/docs/
Dpsa-transition.md96 …-for-asymmetric-cryptography)” and “[Diffie-Hellman key pair management](#diffie-hellman-key-pair-…
98 …852ad3feeef74ac6f75bf). If you need the public key corresponding to a key pair object, call [`psa_…
189 …As an exception, starting in Mbed TLS 3.5.0, for key pair types, the feature selection is more fin…
196 …Enabling any support for a key pair type automatically enables support for the corresponding publi…
713 An RSA key pair has the type [`PSA_KEY_TYPE_RSA_KEY_PAIR`](https://mbed-tls.readthedocs.io/projects…
729 An ECC key pair has the type [`PSA_KEY_TYPE_ECC_KEY_PAIR(curve)`](https://mbed-tls.readthedocs.io/p…
762 A finite-field Diffie-Hellman key pair has the type [`PSA_KEY_TYPE_DH_KEY_PAIR(group)`](https://mbe…
780 The easiest way to create a key pair object is by randomly generating it with [`psa_generate_key`](…
788 | RSA key pair | PKCS#1 RSAPrivateKey DER encoding (including both private exponent and CRT paramet…
790 | ECC key pair | Fixed-length private value (not containing the public key) |
[all …]
Duse-psa-crypto.md73 wrap a PSA key pair into a PK context. The key can be used for private-key
78 **Limitations:** can only wrap a key pair, can only use it for private key
Ddriver-only-builds.md161 - you have driver support for all enabled ECC key pair operations - that is,
/openthread-latest/third_party/mbedtls/repo/docs/architecture/psa-migration/
Dpsa-legacy-bridges.md131 …This means converting between an `mbedtls_ecp_group_id` and a pair of `{psa_ecc_family_t; size_t}`.
145 #### Using a legacy key pair or public key with PSA
147 There are several scenarios where an application has a legacy key pair or public key (`mbedtls_pk_c…
249 Based on the [gap analysis](#using-a-legacy-key-pair-or-public-key-with-psa):
277 …* The key type is a key pair if the context contains a private key and the indicated usage is a pr…
307 * It is an error if the key is neither a key pair nor a public key.
/openthread-latest/third_party/mbedtls/repo/docs/proposed/
Dpsa-driver-interface.md887 …sparent-drivers): called by `psa_import_key()`, only when importing a key pair or a public key (ke…
888 * `"generate_key"`: called by `psa_generate_key()`, only when generating a key pair (key such that …
889 …"`: called by `psa_key_derivation_output_key()`, only when deriving a key pair (key such that `PSA…
890pair. The core may call this function at any time to obtain the public key, which can be for `psa_…
1045 …g, optional): this many bytes are included in every key context for a key pair. If omitted, this v…
1048 * `"store_public_key"` (boolean, optional): If specified and true, for a key pair, the key context …
1069 * For a key pair (`PSA_KEY_TYPE_IS_KEY_PAIR(key_type)` is true):
1080 * For a symmetric key (not a key pair or public key):
1090 …e element, but the secure element does not store the public part of a key pair and cannot recomput…
1094 …"public_key_size"` properties appropriately for the largest supported key pair and the largest sup…
[all …]
/openthread-latest/third_party/mbedtls/repo/programs/
DREADME.md44 …`](pkey/dh_server.c): secure channel demonstrators (client, server). This pair of programs illustr…
/openthread-latest/tests/scripts/thread-cert/
Dnode.py2281 int(pair.split(':')[1], 16)
2283 for pair in line.split()
2284 if pair.split(':')[0] == 'rloc16'
/openthread-latest/third_party/mbedtls/repo/3rdparty/p256-m/p256-m/
DREADME.md406 - key-pair generation
/openthread-latest/third_party/mbedtls/repo/docs/architecture/
Dpsa-shared-memory.md544 With these structs we may create 2 pairs of functions, one pair for input copies:
556 We also create a pair of functions for output copies:
/openthread-latest/third_party/mbedtls/repo/docs/architecture/psa-thread-safety/
Dpsa-thread-safety.md186 …register_read_under_mutex` which wraps a call to `psa_unregister_read` in a mutex lock/unlock pair.
/openthread-latest/third_party/mbedtls/repo/
DChangeLog109 key pair with a custom public exponent.
1062 * Add function mbedtls_ecp_export() to export ECP key pair parameters.
1823 key pair operations but exclude RSA key generation. When MBEDTLS_GENPRIME
2143 an ECC key pair on Curve25519 or secp244k1.