Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 3 of 3 for SetupSender (0.29 sec)

  1. src/crypto/internal/hpke/hpke_test.go

    				return SupportedKEMs[uint16(kemID)].curve.NewPrivateKey(ephemeralPrivKey)
    			}
    			t.Cleanup(func() { testingOnlyGenerateKey = nil })
    
    			encap, context, err := SetupSender(
    				uint16(kemID),
    				uint16(kdfID),
    				uint16(aeadID),
    				pub,
    				info,
    			)
    			if err != nil {
    				t.Fatal(err)
    			}
    
    			expectedEncap := mustDecodeHex(t, setup["enc"])
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 4.7K bytes
    - Viewed (0)
  2. src/crypto/internal/hpke/hpke.go

    }
    
    var SupportedKDFs = map[uint16]func() *hkdfKDF{
    	// RFC 9180, Section 7.2
    	0x0001: func() *hkdfKDF { return &hkdfKDF{crypto.SHA256} },
    }
    
    func SetupSender(kemID, kdfID, aeadID uint16, pub crypto.PublicKey, info []byte) ([]byte, *Sender, error) {
    	suiteID := SuiteID(kemID, kdfID, aeadID)
    
    	kem, err := newDHKem(kemID)
    	if err != nil {
    		return nil, nil, err
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  3. src/crypto/tls/handshake_client.go

    		if err != nil {
    			return nil, nil, nil, err
    		}
    		ech.kdfID, ech.aeadID = suite.KDFID, suite.AEADID
    		info := append([]byte("tls ech\x00"), ech.config.raw...)
    		ech.encapsulatedKey, ech.hpkeContext, err = hpke.SetupSender(ech.config.KemID, suite.KDFID, suite.AEADID, echPK, info)
    		if err != nil {
    			return nil, nil, nil, err
    		}
    	}
    
    	return hello, keyShareKeys, ech, nil
    }
    
    type echContext struct {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 38.6K bytes
    - Viewed (0)
Back to top