Home
last modified time | relevance | path

Searched refs:KeyExchange (Results 1 – 25 of 412) sorted by relevance

12345678910>>...17

/dports/dns/doh-proxy/doh-proxy-0.9.2/cargo-crates/hpke-0.5.1/src/
H A Dop_mode.rs1 use crate::kex::KeyExchange;
17 pub enum OpModeR<'a, Kex: KeyExchange> {
29 impl<'a, Kex: KeyExchange> OpModeR<'a, Kex> {
44 pub enum OpModeS<'a, Kex: KeyExchange> {
56 impl<'a, Kex: KeyExchange> OpModeS<'a, Kex> {
69 pub(crate) trait OpMode<Kex: KeyExchange> {
78 impl<'a, Kex: KeyExchange> OpMode<Kex> for OpModeR<'a, Kex> {
113 impl<'a, Kex: KeyExchange> OpMode<Kex> for OpModeS<'a, Kex> {
H A Dkem.rs3 kex::{Deserializable, KeyExchange, Serializable, MAX_PUBKEY_SIZE},
14 type Kex: KeyExchange;
30 <Self::Kex as KeyExchange>::PrivateKey, in derive_keypair()
31 <Self::Kex as KeyExchange>::PublicKey, in derive_keypair()
41 <Self::Kex as KeyExchange>::PrivateKey, in gen_keypair()
42 <Self::Kex as KeyExchange>::PublicKey, in gen_keypair()
86 type KemPubkey<Kem> = <<Kem as KemTrait>::Kex as KeyExchange>::PublicKey;
87 type KemPrivkey<Kem> = <<Kem as KemTrait>::Kex as KeyExchange>::PrivateKey;
92 pub struct EncappedKey<Kex: KeyExchange>(Kex::PublicKey);
96 impl<Kex: KeyExchange> Serializable for EncappedKey<Kex> {
[all …]
/dports/dns/doh-proxy/doh-proxy-0.9.2/cargo-crates/hpke-0.5.1/src/kex/
H A Decdh_nistp.rs3 kex::{Deserializable, KeyExchange, Serializable},
104 impl KeyExchange for DhP256 {
194 Deserializable, KeyExchange, Serializable,
243 let sk_recip = <Kex as KeyExchange>::PrivateKey::from_bytes(&sk_recip_bytes).unwrap(); in test_vector_ecdh()
244 let pk_sender = <Kex as KeyExchange>::PublicKey::from_bytes(&pk_sender_bytes).unwrap(); in test_vector_ecdh()
245 let derived_dh = <Kex as KeyExchange>::kex(&sk_recip, &pk_sender).unwrap(); in test_vector_ecdh()
281 let sk = <Kex as KeyExchange>::PrivateKey::from_bytes(&hex::decode(sk_hex).unwrap()) in test_vector_corresponding_pubkey()
288 let derived_pk = <Kex as KeyExchange>::sk_to_pk(&sk); in test_vector_corresponding_pubkey()
306 let rederived_pubkey = <Kex as KeyExchange>::PublicKey::from_bytes(&pubkey_bytes).unwrap(); in test_pubkey_serialize_correctness()
324 let new_sk = <Kex as KeyExchange>::PrivateKey::from_bytes(&sk_bytes).unwrap(); in test_dh_serialize_correctness()
[all …]
H A Dx25519.rs3 kex::{Deserializable, KeyExchange, Serializable},
96 impl KeyExchange for X25519 {
153 Deserializable, KeyExchange, Serializable,
182 let mut buf = vec![0u8; <Kex as KeyExchange>::PublicKey::size()]; in test_pubkey_serialize_correctness()
189 let pk = <Kex as KeyExchange>::PublicKey::from_bytes(&orig_bytes).unwrap(); in test_pubkey_serialize_correctness()
208 let new_sk = <Kex as KeyExchange>::PrivateKey::from_bytes(&sk_bytes).unwrap(); in test_dh_serialize_correctness()
209 let new_pk = <Kex as KeyExchange>::PublicKey::from_bytes(&pk_bytes).unwrap(); in test_dh_serialize_correctness()
/dports/dns/doh-proxy/doh-proxy-0.9.2/cargo-crates/hpke-0.5.1/examples/
H A Dclient_server.rs22 kex::KeyExchange,
40 <Kex as KeyExchange>::PrivateKey, in server_init()
41 <Kex as KeyExchange>::PublicKey, in server_init()
52 server_pk: &<Kex as KeyExchange>::PublicKey, in client_encrypt_msg()
84 let server_sk = <Kex as KeyExchange>::PrivateKey::from_bytes(server_sk_bytes) in server_decrypt_msg()
/dports/security/fizz/fizz-2021.12.27.00/fizz/crypto/exchange/
H A DKeyExchange.h19 class KeyExchange {
21 virtual ~KeyExchange() = default;
50 virtual std::unique_ptr<KeyExchange> clone() const = 0;
/dports/lang/erlang-runtime21/otp-OTP-21.3.8.24/lib/ssl/src/
H A Dssl_cipher.erl501 filter_suite(#{key_exchange := KeyExchange,
509 all_filters(KeyExchange, KeyFilters) andalso
539 [fun(KeyExchange) ->
540 is_acceptable_keyexchange(KeyExchange,
558 is_acceptable_keyexchange(KeyExchange, _Algos) when KeyExchange == psk;
559 KeyExchange == null ->
561 is_acceptable_keyexchange(KeyExchange, Algos) when KeyExchange == dh_anon;
570 is_acceptable_keyexchange(KeyExchange, Algos) when KeyExchange == ecdh_anon;
573 is_acceptable_keyexchange(KeyExchange, Algos) when KeyExchange == ecdh_ecdsa;
577 is_acceptable_keyexchange(KeyExchange, Algos) when KeyExchange == ecdh_rsa;
[all …]
/dports/security/fizz/fizz-2021.12.27.00/fizz/crypto/hpke/test/
H A DDHKEMTest.cpp23 class MockKeyExchange : public KeyExchange {
25 explicit MockKeyExchange(std::unique_ptr<KeyExchange> actualKex) in MockKeyExchange()
38 std::unique_ptr<KeyExchange> clone() const override { in clone()
43 std::unique_ptr<KeyExchange> actualKex_;
60 DHKEM getDHKEM(std::unique_ptr<KeyExchange> actualKex, NamedGroup group) { in getDHKEM()
/dports/security/vaultwarden/vaultwarden-1.23.1/cargo-crates/rustls-0.17.0/src/
H A Dsuites.rs34 pub struct KeyExchange { struct
41 impl KeyExchange { impl
65 KeyExchange::start_ecdhe(ecdh_params.curve_params.named_group)? in client_ecdhe()
69 pub fn start_ecdhe(named_group: NamedGroup) -> Option<KeyExchange> { in start_ecdhe() argument
70 let alg = KeyExchange::named_group_to_ecdh_alg(named_group)?; in start_ecdhe()
76 Some(KeyExchange { in start_ecdhe()
181 KeyExchangeAlgorithm::ECDHE => KeyExchange::client_ecdhe(kx_params), in do_client_kx()
188 pub fn start_server_kx(&self, named_group: NamedGroup) -> Option<KeyExchange> { in start_server_kx() argument
190 KeyExchangeAlgorithm::ECDHE => KeyExchange::start_ecdhe(named_group), in start_server_kx()
/dports/security/rustscan/RustScan-2.0.1/cargo-crates/rustls-0.17.0/src/
H A Dsuites.rs34 pub struct KeyExchange { struct
41 impl KeyExchange { argument
65 KeyExchange::start_ecdhe(ecdh_params.curve_params.named_group)? in client_ecdhe()
69 pub fn start_ecdhe(named_group: NamedGroup) -> Option<KeyExchange> { in start_ecdhe() argument
70 let alg = KeyExchange::named_group_to_ecdh_alg(named_group)?; in start_ecdhe()
76 Some(KeyExchange { in start_ecdhe()
181 KeyExchangeAlgorithm::ECDHE => KeyExchange::client_ecdhe(kx_params), in do_client_kx()
188 pub fn start_server_kx(&self, named_group: NamedGroup) -> Option<KeyExchange> { in start_server_kx() argument
190 KeyExchangeAlgorithm::ECDHE => KeyExchange::start_ecdhe(named_group), in start_server_kx()
/dports/games/abstreet/abstreet-0.2.9-49-g74aca40c0/cargo-crates/rustls-0.17.0/src/
H A Dsuites.rs34 pub struct KeyExchange { struct
41 impl KeyExchange { argument
65 KeyExchange::start_ecdhe(ecdh_params.curve_params.named_group)? in client_ecdhe()
69 pub fn start_ecdhe(named_group: NamedGroup) -> Option<KeyExchange> { in start_ecdhe() argument
70 let alg = KeyExchange::named_group_to_ecdh_alg(named_group)?; in start_ecdhe()
76 Some(KeyExchange { in start_ecdhe()
181 KeyExchangeAlgorithm::ECDHE => KeyExchange::client_ecdhe(kx_params), in do_client_kx()
188 pub fn start_server_kx(&self, named_group: NamedGroup) -> Option<KeyExchange> { in start_server_kx() argument
190 KeyExchangeAlgorithm::ECDHE => KeyExchange::start_ecdhe(named_group), in start_server_kx()
/dports/security/vaultwarden/vaultwarden-1.23.1/cargo-crates/rustls-0.17.0/src/server/
H A Dcommon.rs32 pub kx: Option<suites::KeyExchange>,
36 pub fn new(kx: suites::KeyExchange) -> ServerKXDetails { in new()
42 pub fn take_kx(&mut self) -> suites::KeyExchange { in take_kx() argument
/dports/dns/doh-proxy/doh-proxy-0.9.2/cargo-crates/rustls-0.19.1/src/server/
H A Dcommon.rs32 pub kx: Option<suites::KeyExchange>,
36 pub fn new(kx: suites::KeyExchange) -> ServerKXDetails { in new()
40 pub fn take_kx(&mut self) -> suites::KeyExchange { in take_kx() argument
/dports/net/routinator/routinator-0.10.2/cargo-crates/rustls-0.19.1/src/server/
H A Dcommon.rs32 pub kx: Option<suites::KeyExchange>,
36 pub fn new(kx: suites::KeyExchange) -> ServerKXDetails { in new()
40 pub fn take_kx(&mut self) -> suites::KeyExchange { in take_kx() argument
/dports/www/ffsend/ffsend-ccd489ce2e75b91c0f17fbf13dbd91fe84f5ad98/cargo-crates/rustls-0.19.1/src/server/
H A Dcommon.rs32 pub kx: Option<suites::KeyExchange>,
36 pub fn new(kx: suites::KeyExchange) -> ServerKXDetails { in new()
40 pub fn take_kx(&mut self) -> suites::KeyExchange { in take_kx() argument
/dports/security/rustscan/RustScan-2.0.1/cargo-crates/rustls-0.17.0/src/server/
H A Dcommon.rs32 pub kx: Option<suites::KeyExchange>,
36 pub fn new(kx: suites::KeyExchange) -> ServerKXDetails { in new()
42 pub fn take_kx(&mut self) -> suites::KeyExchange { in take_kx() argument
/dports/games/abstreet/abstreet-0.2.9-49-g74aca40c0/cargo-crates/rustls-0.17.0/src/server/
H A Dcommon.rs32 pub kx: Option<suites::KeyExchange>,
36 pub fn new(kx: suites::KeyExchange) -> ServerKXDetails { in new()
42 pub fn take_kx(&mut self) -> suites::KeyExchange { in take_kx() argument
/dports/net/krill/krill-0.9.4/cargo-crates/rustls-0.19.1/src/server/
H A Dcommon.rs32 pub kx: Option<suites::KeyExchange>,
36 pub fn new(kx: suites::KeyExchange) -> ServerKXDetails { in new()
40 pub fn take_kx(&mut self) -> suites::KeyExchange { in take_kx() argument
/dports/www/xh/xh-0.14.1/cargo-crates/rustls-0.19.1/src/server/
H A Dcommon.rs32 pub kx: Option<suites::KeyExchange>,
36 pub fn new(kx: suites::KeyExchange) -> ServerKXDetails { in new()
40 pub fn take_kx(&mut self) -> suites::KeyExchange { in take_kx() argument
/dports/www/miniserve/miniserve-0.18.0/cargo-crates/rustls-0.19.1/src/server/
H A Dcommon.rs32 pub kx: Option<suites::KeyExchange>,
36 pub fn new(kx: suites::KeyExchange) -> ServerKXDetails { in new()
40 pub fn take_kx(&mut self) -> suites::KeyExchange { in take_kx() argument
/dports/textproc/angle-grinder/angle-grinder-0.18.0/cargo-crates/rustls-0.18.1/src/server/
H A Dcommon.rs32 pub kx: Option<suites::KeyExchange>,
36 pub fn new(kx: suites::KeyExchange) -> ServerKXDetails { in new()
42 pub fn take_kx(&mut self) -> suites::KeyExchange { in take_kx() argument
/dports/devel/py-maturin/maturin-0.11.3/cargo-crates/rustls-0.19.1/src/server/
H A Dcommon.rs32 pub kx: Option<suites::KeyExchange>,
36 pub fn new(kx: suites::KeyExchange) -> ServerKXDetails { in new()
40 pub fn take_kx(&mut self) -> suites::KeyExchange { in take_kx() argument
/dports/lang/erlang-runtime23/otp-OTP-23.3.4.10/lib/ssl/src/
H A Dssl_cipher.erl577 filter_suite(#{key_exchange := KeyExchange,
585 all_filters(KeyExchange, KeyFilters) andalso
615 [fun(KeyExchange) ->
616 is_acceptable_keyexchange(KeyExchange,
634 is_acceptable_keyexchange(KeyExchange, _Algos) when KeyExchange == psk;
635 KeyExchange == null;
638 is_acceptable_keyexchange(KeyExchange, Algos) when KeyExchange == dh_anon;
647 is_acceptable_keyexchange(KeyExchange, Algos) when KeyExchange == ecdh_anon;
650 is_acceptable_keyexchange(KeyExchange, Algos) when KeyExchange == ecdh_ecdsa;
654 is_acceptable_keyexchange(KeyExchange, Algos) when KeyExchange == ecdh_rsa;
[all …]
/dports/lang/erlang-runtime22/otp-OTP-22.3.4.24/lib/ssl/src/
H A Dssl_cipher.erl549 filter_suite(#{key_exchange := KeyExchange,
557 all_filters(KeyExchange, KeyFilters) andalso
587 [fun(KeyExchange) ->
588 is_acceptable_keyexchange(KeyExchange,
606 is_acceptable_keyexchange(KeyExchange, _Algos) when KeyExchange == psk;
607 KeyExchange == null;
610 is_acceptable_keyexchange(KeyExchange, Algos) when KeyExchange == dh_anon;
619 is_acceptable_keyexchange(KeyExchange, Algos) when KeyExchange == ecdh_anon;
622 is_acceptable_keyexchange(KeyExchange, Algos) when KeyExchange == ecdh_ecdsa;
626 is_acceptable_keyexchange(KeyExchange, Algos) when KeyExchange == ecdh_rsa;
[all …]
/dports/lang/erlang-wx/otp-OTP-24.1.7/lib/ssl/src/
H A Dssl_cipher.erl399 filter_suite(#{key_exchange := KeyExchange,
407 all_filters(KeyExchange, KeyFilters) andalso
437 [fun(KeyExchange) ->
438 is_acceptable_keyexchange(KeyExchange,
456 is_acceptable_keyexchange(KeyExchange, _Algos) when KeyExchange == psk;
457 KeyExchange == null;
460 is_acceptable_keyexchange(KeyExchange, Algos) when KeyExchange == dh_anon;
469 is_acceptable_keyexchange(KeyExchange, Algos) when KeyExchange == ecdh_anon;
472 is_acceptable_keyexchange(KeyExchange, Algos) when KeyExchange == ecdh_ecdsa;
476 is_acceptable_keyexchange(KeyExchange, Algos) when KeyExchange == ecdh_rsa;
[all …]

12345678910>>...17