HomeSort by relevance Sort by last modified time
    Searched refs:HKDF (Results 1 - 5 of 5) sorted by null

  /external/boringssl/src/crypto/hkdf/
hkdf.c 15 #include <openssl/hkdf.h>
26 int HKDF(uint8_t *out_key, size_t out_len, const EVP_MD *digest,
51 OPENSSL_PUT_ERROR(HKDF, ERR_R_HMAC_LIB);
73 OPENSSL_PUT_ERROR(HKDF, HKDF_R_OUTPUT_TOO_LARGE);
109 OPENSSL_PUT_ERROR(HKDF, ERR_R_HMAC_LIB);
hkdf_test.cc 21 #include <openssl/hkdf.h>
281 if (!HKDF(buf, test->out_len, test->md_func(), test->ikm, test->ikm_len,
283 fprintf(stderr, "Call to HKDF failed\n");
  /external/boringssl/src/include/openssl/
hkdf.h 25 /* HKDF. */
28 /* HKDF computes HKDF (as specified by RFC 5869) of initial keying material
32 * HKDF is an Extract-and-Expand algorithm. It does not do any key stretching,
35 OPENSSL_EXPORT int HKDF(uint8_t *out_key, size_t out_len, const EVP_MD *digest,
40 /* HKDF_extract computes a HKDF PRK (as specified by RFC 5869) from initial
49 /* HKDF_expand computes a HKDF OKM (as specified by RFC 5869) of length
  /external/boringssl/src/ssl/test/runner/
hkdf.go 22 // hkdfExtract implements HKDF-Extract from RFC 5869.
32 // hkdfExpand implements HKDF-Expand from RFC 5869.
prf.go 372 // addEntropy incorporates ikm into the running TLS 1.3 secret with HKDF-Expand.
377 // hkdfExpandLabel implements TLS 1.3's HKDF-Expand-Label function, as defined

Completed in 170 milliseconds