Home
last modified time | relevance | path

Searched refs:kem_id (Results 1 – 25 of 47) sorted by relevance

12

/dports/www/firefox-esr/firefox-91.8.0/testing/xpcshell/odoh-wasm/src/
H A Dlib.rs61 kem_id: KEM_ID, in generate_key_pair()
80 let kem_id = KEM_ID; // DHKEM(X25519, HKDF-SHA256) in get_odoh_config() localVariable
87 result.extend(&((kem_id as u16).to_be_bytes())); in get_odoh_config()
/dports/www/firefox/firefox-99.0/testing/xpcshell/odoh-wasm/src/
H A Dlib.rs61 kem_id: KEM_ID, in generate_key_pair()
80 let kem_id = KEM_ID; // DHKEM(X25519, HKDF-SHA256) in get_odoh_config() localVariable
87 result.extend(&((kem_id as u16).to_be_bytes())); in get_odoh_config()
/dports/mail/thunderbird/thunderbird-91.8.0/testing/xpcshell/odoh-wasm/src/
H A Dlib.rs61 kem_id: KEM_ID, in generate_key_pair()
80 let kem_id = KEM_ID; // DHKEM(X25519, HKDF-SHA256) in get_odoh_config() localVariable
87 result.extend(&((kem_id as u16).to_be_bytes())); in get_odoh_config()
/dports/security/fizz/fizz-2021.12.27.00/fizz/tool/test/
H A DFizzCommandCommonTest.cpp61 ASSERT_EQ(echConfigContent.kem_id, hpke::KEMId::secp256r1); in checkECHConfigContent()
80 "kem_id": "secp256r1", in TEST()
124 "kem_id": "secp256r1", in TEST()
/dports/dns/doh-proxy/doh-proxy-0.9.2/cargo-crates/hpke-0.5.1/src/
H A Dkat_tests.rs50 kem_id: u16, field
310 ($tv.aead_id, $tv.kdf_id, $tv.kem_id)
336 if tv.kem_id != DhP256HkdfSha256::KEM_ID && tv.kem_id != X25519HkdfSha256::KEM_ID { in kat_test()
352 tv.aead_id, tv.kdf_id, tv.kem_id in kat_test()
/dports/dns/doh-proxy/doh-proxy-0.9.2/cargo-crates/odoh-rs-1.0.0-alpha.1/src/
H A Dprotocol.rs303 kem_id: u16, field
330 buf.put_u16(self.kem_id); in serialize()
346 let kem_id = buf.get_u16(); in deserialize() localVariable
350 if kem_id != KEM_ID || kdf_id != KDF_ID || aead_id != AEAD_ID { in deserialize()
360 kem_id, in deserialize()
511 kem_id: KEM_ID, in new()
524 pub fn from_parameters(kem_id: u16, kdf_id: u16, aead_id: u16, ikm: &[u8]) -> Self { in from_parameters()
530 kem_id, in from_parameters()
843 pub kem_id: u16, in test_vector() field
/dports/security/fizz/fizz-2021.12.27.00/fizz/protocol/ech/test/
H A DECHTest.cpp47 EXPECT_EQ(gotEchConfigContent.kem_id, expectedEchConfigContent.kem_id); in TEST()
H A DEncryptionTest.cpp64 configContent.kem_id = hpke::KEMId::secp384r1; in getInvalidVECHConfig()
117 invalidConfigContent.kem_id = hpke::KEMId::secp521r1; in TEST()
135 configContent.kem_id = hpke::KEMId::secp256r1; in TEST()
H A DTestUtil.cpp35 echConfigContent.kem_id = hpke::KEMId::secp256r1; in getECHConfigContent()
/dports/security/fizz/fizz-2021.12.27.00/fizz/protocol/ech/
H A DEncryption.cpp121 supportedKEMs.begin(), supportedKEMs.end(), echConfig.kem_id); in selectECHConfig()
203 std::move(kex), getKexGroup(config.kem_id), std::move(hkdf)); in constructHpkeSetupResult()
215 std::move(dhkem), prefix->clone(), config.kem_id, cipherSuite)); in constructHpkeSetupResult()
278 auto kemId = decodedConfigContent.kem_id; in tryToDecryptECH()
H A DTypes-inl.h100 detail::write(ech.kem_id, appender);
130 detail::read(echConfigContent.kem_id, cursor);
H A DTypes.h37 hpke::KEMId kem_id; member
/dports/security/s2n/s2n-tls-1.1.2/tls/
H A Ds2n_server_key_exchange.c161 kem_extension_size kem_id; in s2n_kem_server_key_recv_read_data() local
165 POSIX_GUARD(s2n_stuffer_read_uint16(&kem_id_stuffer, &kem_id)); in s2n_kem_server_key_recv_read_data()
167 POSIX_GUARD(s2n_get_kem_from_extension_id(kem_id, &(conn->kex_params.kem_params.kem))); in s2n_kem_server_key_recv_read_data()
/dports/security/fizz/fizz-2021.12.27.00/fizz/tool/
H A DFizzCommandCommon.cpp205 configContent.kem_id = getKEMId(config["kem_id"].asString()); in parseECHConfigs()
258 echConfigContent.kem_id = hpke::KEMId::x25519; in getDefaultECHConfigs()
/dports/www/firefox-esr/firefox-91.8.0/security/nss/gtests/common/testvectors/
H A Dhpke-vectors.h32 HpkeKemId kem_id; member
/dports/mail/thunderbird/thunderbird-91.8.0/security/nss/gtests/common/testvectors/
H A Dhpke-vectors.h32 HpkeKemId kem_id; member
/dports/devel/pecl-grpc/grpc-1.42.0/third_party/boringssl-with-bazel/src/crypto/hpke/
H A Dhpke.c119 static int dhkem_extract_and_expand(uint16_t kem_id, const EVP_MD *hkdf_md, in dhkem_extract_and_expand() argument
125 uint8_t suite_id[5] = {'K', 'E', 'M', kem_id >> 8, kem_id & 0xff}; in dhkem_extract_and_expand()
/dports/devel/py-grpcio/grpcio-1.43.0/third_party/boringssl-with-bazel/src/crypto/hpke/
H A Dhpke.c119 static int dhkem_extract_and_expand(uint16_t kem_id, const EVP_MD *hkdf_md, in dhkem_extract_and_expand() argument
125 uint8_t suite_id[5] = {'K', 'E', 'M', kem_id >> 8, kem_id & 0xff}; in dhkem_extract_and_expand()
/dports/www/firefox-esr/firefox-91.8.0/security/nss/gtests/ssl_gtest/
H A Dtls_connect.h151 HpkeKemId kem_id, const std::vector<HpkeSymmetricSuite>& cipher_suites,
156 HpkeKemId kem_id = HpkeDhKemX25519Sha256,
H A Dtls_connect.cc267 HpkeKemId kem_id, const std::vector<HpkeSymmetricSuite>& cipher_suites, in GenerateEchConfig() argument
286 77, public_name.c_str(), max_name_len, kem_id, pub, cipher_suites.data(), in GenerateEchConfig()
301 HpkeKemId kem_id, bool expect_ech, in SetupEch() argument
312 GenerateEchConfig(kem_id, kDefaultSuites, "public.name", 100, record, pub, in SetupEch()
/dports/security/ca_root_nss/nss-3.71/nss/gtests/ssl_gtest/
H A Dtls_connect.h151 HpkeKemId kem_id, const std::vector<HpkeSymmetricSuite>& cipher_suites,
156 HpkeKemId kem_id = HpkeDhKemX25519Sha256,
/dports/www/firefox/firefox-99.0/security/nss/gtests/ssl_gtest/
H A Dtls_connect.h152 HpkeKemId kem_id, const std::vector<HpkeSymmetricSuite>& cipher_suites,
157 HpkeKemId kem_id = HpkeDhKemX25519Sha256,
/dports/security/nss/nss-3.76.1/nss/gtests/ssl_gtest/
H A Dtls_connect.h152 HpkeKemId kem_id, const std::vector<HpkeSymmetricSuite>& cipher_suites,
157 HpkeKemId kem_id = HpkeDhKemX25519Sha256,
/dports/mail/thunderbird/thunderbird-91.8.0/security/nss/gtests/ssl_gtest/
H A Dtls_connect.h151 HpkeKemId kem_id, const std::vector<HpkeSymmetricSuite>& cipher_suites,
156 HpkeKemId kem_id = HpkeDhKemX25519Sha256,
/dports/security/s2n/s2n-tls-1.1.2/tests/unit/
H A Ds2n_client_supported_groups_extension_test.c208 uint16_t kem_id; in main() local
210 EXPECT_SUCCESS(s2n_stuffer_read_uint16(&stuffer, &kem_id)); in main()
211 EXPECT_EQUAL(kem_id, kem_pref->tls13_kem_groups[i]->iana_id); in main()

12