Lines Matching refs:sender

93 (AEAD) algorithm, with optional sender authentication.
95 The sender and a receiver here will generally be using some application or
97 the sender will be a browser and the receiver will be a web server.
106 the sender and receiver. Attempting to use a single context for both will
175 Authenticates possession of a KEM-based sender private key.
190 HPKE contexts have a role - either sender or receiver. This is used
248 A sender's goal is to use HPKE to encrypt using a public key, via use of a
250 OSSL_HPKE_encap()) the sender's public value using the recipient's public key,
253 encapsulation step, the sender can then make one or more calls to
290 available to the sender. There is no generic HPKE format defined for that - the
312 OSSL_HPKE_decap() takes as input the sender's encapsulated public value
315 sender. As before, an optional I<info> parameter allows binding that derived
340 of size I<secretlen>. The sender must first call OSSL_HPKE_encap(), and the
351 HPKE defines modes that support KEM-based sender-authentication
353 the sender's authentication private/public values into the encapsulation and
358 OSSL_HPKE_CTX_set1_authpriv() can be used by the sender to set the senders
376 As PSKs are symmetric the same calls must happen on both sender and receiver
411 return 0 before the first call a sender made to OSSL_HPKE_seal() and 1 after
440 public value needs to be regenerated by a sender before calling OSSL_HPKE_seal().
513 * The receiver gives this public key to the sender.
519 /* sender's actions - encrypt data using the receivers public key */