/mbedtls-development/programs/ssl/ |
A D | ssl_test_common_source.c | 29 const unsigned char *secret, in eap_tls_key_derivation() argument 43 memcpy( keys->master_secret, secret, sizeof( keys->master_secret ) ); in eap_tls_key_derivation() 51 const unsigned char *secret, in nss_keylog_export() argument 84 "%02x", secret[j] ); in nss_keylog_export() 121 const unsigned char *secret, in dtls_srtp_key_derivation() argument 135 memcpy( keys->master_secret, secret, sizeof( keys->master_secret ) ); in dtls_srtp_key_derivation()
|
/mbedtls-development/library/ |
A D | ssl_tls13_keys.h | 116 const unsigned char *secret, size_t slen, 200 const unsigned char *secret, size_t slen,
|
A D | ssl_tls13_keys.c | 138 const unsigned char *secret, size_t slen, in mbedtls_ssl_tls1_3_hkdf_expand_label() argument 178 secret, slen, in mbedtls_ssl_tls1_3_hkdf_expand_label() 248 const unsigned char *secret, size_t slen, in mbedtls_ssl_tls1_3_derive_secret() argument 284 secret, slen, in mbedtls_ssl_tls1_3_derive_secret()
|
A D | ecjpake.c | 105 const unsigned char *secret, in mbedtls_ecjpake_setup() argument 113 ECJPAKE_VALIDATE_RET( secret != NULL || len == 0 ); in mbedtls_ecjpake_setup() 122 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &ctx->s, secret, len ) ); in mbedtls_ecjpake_setup()
|
A D | ssl_tls.c | 384 const unsigned char *secret, size_t slen, in tls_prf_generic() argument 414 status = psa_import_key( &key_attributes, secret, slen, &master_key ); in tls_prf_generic() 458 const unsigned char *secret, size_t slen, in tls_prf_generic() argument 498 mbedtls_md_hmac_starts( &md_ctx, secret, slen ); in tls_prf_generic() 530 static int tls_prf_sha256( const unsigned char *secret, size_t slen, in tls_prf_sha256() argument 535 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen, in tls_prf_sha256() 541 static int tls_prf_sha384( const unsigned char *secret, size_t slen, in tls_prf_sha384() argument 546 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen, in tls_prf_sha384() 612 const unsigned char *secret, size_t slen, in mbedtls_ssl_tls_prf() argument 637 return( tls_prf( secret, slen, label, random, rlen, dstbuf, dlen ) ); in mbedtls_ssl_tls_prf() [all …]
|
A D | psa_crypto.c | 4309 if( operation->ctx.tls12_prf.secret != NULL ) in psa_key_derivation_abort() 4311 mbedtls_platform_zeroize( operation->ctx.tls12_prf.secret, in psa_key_derivation_abort() 4313 mbedtls_free( operation->ctx.tls12_prf.secret ); in psa_key_derivation_abort() 4488 tls12_prf->secret, in psa_key_derivation_tls12_prf_generate_next_block() 4529 tls12_prf->secret, in psa_key_derivation_tls12_prf_generate_next_block() 4986 prf->secret = mbedtls_calloc( 1, data_length ); in psa_tls12_prf_set_key() 4987 if( prf->secret == NULL ) in psa_tls12_prf_set_key() 4990 memcpy( prf->secret, data, data_length ); in psa_tls12_prf_set_key()
|
A D | ssl_misc.h | 463 typedef int mbedtls_ssl_tls_prf_cb( const unsigned char *secret, size_t slen,
|
/mbedtls-development/3rdparty/everest/include/everest/ |
A D | Hacl_Curve25519.h | 18 void Hacl_Curve25519_crypto_scalarmult(uint8_t *mypublic, uint8_t *secret, uint8_t *basepoint);
|
/mbedtls-development/3rdparty/everest/include/everest/vs2010/ |
A D | Hacl_Curve25519.h | 18 void Hacl_Curve25519_crypto_scalarmult(uint8_t *mypublic, uint8_t *secret, uint8_t *basepoint);
|
/mbedtls-development/include/mbedtls/ |
A D | ecjpake.h | 127 const unsigned char *secret,
|
A D | ssl.h | 1202 const unsigned char *secret, 4508 const unsigned char *secret, size_t slen,
|
/mbedtls-development/tests/suites/ |
A D | test_suite_ssl.function | 3700 secret->x, secret->len, 3759 data_t *secret, 3786 secret->x, secret->len, 4047 data_t *secret, 4055 secret->len ? secret->x : NULL, 4076 TEST_ASSERT( mbedtls_ssl_tls_prf( type, secret->x, secret->len, 4752 size_t secret; 4760 for( secret = offset_min; secret <= (size_t) offset_max; secret++ ) 4762 mbedtls_test_set_step( (int) secret ); 4764 TEST_CF_SECRET( &secret, sizeof( secret ) ); [all …]
|
A D | test_suite_ecdh.function | 321 /* server computes shared secret */ 339 /* client computes shared secret */
|
A D | test_suite_psa_crypto_metadata.data | 323 Key type: secret for key derivation
|
A D | test_suite_psa_crypto.data | 4267 PSA key derivation: HKDF-SHA-256, direct secret, direct output 4275 PSA key derivation: HKDF-SHA-256, direct secret, key output 4279 PSA key derivation: HKDF-SHA-256, direct empty secret, key output 4283 PSA key derivation: HKDF-SHA-256, missing secret, key output 4309 PSA key derivation: HKDF-SHA-256, salt after secret 4313 PSA key derivation: HKDF-SHA-256, missing secret 4337 PSA key derivation: HKDF-SHA-256, duplicate secret step (key, key) 4373 PSA key derivation: TLS 1.2 PRF SHA-256, missing label and secret 4417 PSA key derivation: TLS 1.2 PRF SHA-256, direct secret 4421 PSA key derivation: TLS 1.2 PRF SHA-256, direct empty secret [all …]
|
A D | test_suite_ssl.data | 5891 # Initial secret to Early Secret 5897 # Early secret to Handshake Secret 5902 # Handshake secret to Master Secret 5907 # Server handshake traffic secret -> Server traffic key 5913 # Server handshake traffic secret -> Server traffic IV 5919 # Client handshake traffic secret -> Client traffic key 5925 # Client handshake traffic secret -> Client traffic IV 5931 # Server handshake traffic secret -> Server traffic IV 5937 # Server handshake traffic secret -> Server traffic Key 5943 # Client handshake traffic secret -> Client traffic IV [all …]
|
A D | test_suite_psa_crypto_metadata.function | 601 /* Shared secret derivation properties */
|
A D | test_suite_psa_crypto.function | 5912 // When taking a private key as secret input, use key agreement 5913 // to add the shared secret to the derivation
|
/mbedtls-development/include/psa/ |
A D | crypto_struct.h | 228 uint8_t *MBEDTLS_PRIVATE(secret);
|
/mbedtls-development/3rdparty/everest/library/ |
A D | Hacl_Curve25519.c | 724 void Hacl_Curve25519_crypto_scalarmult(uint8_t *mypublic, uint8_t *secret, uint8_t *basepoint) in Hacl_Curve25519_crypto_scalarmult() argument 741 memcpy(e, secret, (uint32_t)32U * sizeof secret[0U]); in Hacl_Curve25519_crypto_scalarmult()
|
/mbedtls-development/3rdparty/everest/library/legacy/ |
A D | Hacl_Curve25519.c | 769 void Hacl_Curve25519_crypto_scalarmult(uint8_t *mypublic, uint8_t *secret, uint8_t *basepoint) in Hacl_Curve25519_crypto_scalarmult() argument 786 memcpy(e, secret, (uint32_t)32U * sizeof secret[0U]); in Hacl_Curve25519_crypto_scalarmult()
|
/mbedtls-development/docs/architecture/ |
A D | tls13-experimental.md | 46 * The traffic {Key,IV} generation from secret 94 does not provide in its ClientHello the shared secret associated to the 136 (2) The MVP sends one shared secret corresponding to the configured preferred
|
/mbedtls-development/docs/ |
A D | 3.0-migration-guide.md | 457 and ECDH that compute the shared secret; the scalar multiplication functions in 741 - A secret type parameter has been added to identify which key 742 is being exported. For TLS 1.2, only the master secret is 755 traffic may derive those by hand based on the master secret and the
|
A D | getting_started.md | 566 1. Provide a secret with `psa_key_derivation_input_key()`, referencing a key that
|
/mbedtls-development/ |
A D | ChangeLog | 126 in DHM and ECDH that compute the shared secret; the scalar multiplication 136 indicating the type of secret that's being exported, 1188 predictable shared secret if a hardware accelerator failed and the other 1791 worked if the same secret (for example a HTTP Cookie) has been repeatedly 1804 the same secret (for example a HTTP Cookie) has been repeatedly sent over 2759 * Added a key extraction callback to accees the master secret and key 3368 * Fix possible miscomputation of the premaster secret with DHE-PSK key
|