Home
last modified time | relevance | path

Searched refs:derived (Results 1 – 25 of 37) sorted by relevance

12

/openssl/doc/man1/
H A Dopenssl-kdf.pod.in24 The key derivation functions generate a derived key from either a secret or
37 The output size of the derived key. This field is required.
45 Output the derived key in binary form. Uses hexadecimal text format if not specified.
113 for binding the derived key material
150 Use TLS1-PRF to create a hex-encoded derived key from a secret key and seed:
155 Use HKDF to create a hex-encoded derived key from a secret key, salt and info:
160 Use SSKDF with KMAC to create a hex-encoded derived key from a secret key, salt and info:
166 Use SSKDF with HMAC to create a hex-encoded derived key from a secret key, salt and info:
178 Use SSHKDF to create a hex-encoded derived key from a secret key, hash and session_id:
186 Use PBKDF2 to create a hex-encoded derived key from a password and salt:
[all …]
H A Dtsget.pod67 of this argument the names of the output files will be derived from the names
/openssl/doc/man3/
H A DEVP_BytesToKey.pod23 iteration count to use. The derived key and IV will be written to B<key>
44 The key and IV is derived by concatenating D_1, D_2, etc until
59 needed to store the derived key.
60 Otherwise, EVP_BytesToKey() returns the size of the derived key in bytes,
H A DEVP_PKEY_CTX_set_hkdf_md.pod45 The derived key returned will be the result after the expand operation. The
49 derived or an error occurs.
57 The digest, key and salt values must be set before a key is derived or an
66 The digest, key and info values must be set before a key is derived or an
H A DOSSL_CMP_MSG_get0_header.pod76 =item the public key derived from any key set via L<OSSL_CMP_CTX_set0_newPkey(3)>,
83 =item the public key derived from any client's private key
H A DPKCS5_PBKDF2_HMAC.pod42 The derived key will be written to B<out>. The size of the B<out> buffer
H A DEVP_PKEY_CTX_set_tls1_prf_md.pod53 The digest, secret value and seed must be set before a key is derived or an
H A DEVP_PKEY_copy_parameters.pod56 a public key and that private key equality could be derived from that.
H A DPKCS12_key_gen_utf8_ex.pod94 The derived key will be written to I<out>. The size of the I<out> buffer
H A DOPENSSL_s390xcap.pod21 with a mask which is derived from the environment variable.
H A DOSSL_HPKE_CTX_new.pod305 the private value is derived from initial keying material (IKM), so
314 pointer (I<prov>), and then re-generates the internal secret derived by the
315 sender. As before, an optional I<info> parameter allows binding that derived
/openssl/doc/man7/
H A DEVP_KDF-HKDF.pod56 The derived key returned will be the result after the expand operation. The
60 derived otherwise an error will occur.
69 The digest, key and salt values must be set before a key is derived otherwise
78 The digest, key and info values must be set before a key is derived otherwise
H A DEVP_KEYEXCH-DH.pod21 If padding is off then the derived shared secret may be smaller than the
23 If padding is on then the derived shared secret will have its first bytes
H A DEVP_KDF-TLS13_KDF.pod66 The digest, key and salt values must be set before a key is derived otherwise
75 The digest, key and info values must be set before a key is derived otherwise
H A DEVP_KDF-PBKDF2.pod54 =item - the derived key length is at least 112 bits.
H A DEVP_KDF-TLS1_PRF.pod56 The digest, secret value and seed must be set before a key is derived otherwise
H A DEVP_PKEY-RSA.pod138 derived if not provided. Setting a nonzero value will cause all
139 needed exponents and coefficients to be derived if not available. Setting this
H A Dprovider-keyexch.pod130 The derived secret should be written to the location I<secret> which should not
/openssl/doc/internal/man3/
H A Dx509v3_cache_extensions.pod6 - cache info on various X.509v3 extensions and further derived certificate data
17 and caches the result of that processing as well as further derived info,
H A Dossl_cmp_certreq_new.pod48 The allocate a new message, fill it with the relevant data derived from
/openssl/test/recipes/30-test_evp_data/
H A Devpciph_camellia_cts.txt12 # not the derived encryption key.
13 # The encryption key was manually derived using:
H A Devpkdf_hmac_drbg.txt9 # The Test data (for the positive tests) was derived from a subset of evppkey_dsa_rfc6979.txt
/openssl/fuzz/
H A Dprovider.c435 unsigned char derived[32]; in do_evp_kdf() local
449 if (EVP_KDF_derive(kctx, derived, sizeof(derived), NULL) <= 0) { in do_evp_kdf()
/openssl/doc/HOWTO/
H A Dcertificates.txt28 somewhere. With OpenSSL, public keys are easily derived from private
/openssl/
H A DLICENSE.txt42 form, that is based on (or derived from) the Work and for which the

Completed in 69 milliseconds

12