Lines Matching refs:key
56 * Add support for key wrapping modes based on AES as defined by
113 * Implement the HMAC-based extract-and-expand key derivation function
118 * In TLS servers, support offloading private key operations to an external
119 cryptoprocessor. Private key operations can be asynchronous to allow
208 in configurations that omit certain hashes or public-key algorithms.
247 public-key algorithms. Includes contributions by Gert van Dijk.
279 * Improve security of RSA key generation by including criteria from
303 HMAC key of a single, uninterrupted connection (with no
305 * Verify results of RSA private key operations to defend
331 with flag MBEDTLS_X509_BADCERT_BAD_PK even when the key type was correct.
350 that could cause a key exchange to fail on valid data.
352 could cause a key exchange to fail on valid data.
355 * Fix a 1-byte heap buffer overflow (read-only) during private key parsing.
379 for the key size, which could potentially lead to crash or remote code
402 leaking 1 bit of the private key. Reported by prashantkspatil.
446 up RSA contexts from partial key material and having them completed to the
462 * Deprecate usage of RSA primitives with non-matching key-type
463 (e.g. signing with a public key).
493 accepted. Generating these signatures required the private key.
529 * Fix issues in RSA key generation program programs/x509/rsa_genkey and the
700 * Wipe stack buffers in RSA private key operations
753 when verifying the validity of a key on secp224k1. This could be
815 with RFC-5116 and could lead to session key recovery in very long TLS
847 * Fix for key exchanges based on ECDH-RSA or ECDH-ECDSA which weren't
865 * Guarantee that P>Q at RSA key generation. Found by inestlerode. #558
986 * Added a key extraction callback to accees the master secret and key
993 * Fix build error with configurations where ECDHE-PSK is the only key
996 ECHD-ECDSA if the only key exchange. Multiple reports. #310
999 * mbedtls_x509_crt_verify(_with_profile)() now also checks the key type and
1001 minimum key size for end-entity certificates with RSA keys. Found by
1146 which algorithms and key sizes (curves for ECDSA) are acceptable.
1284 * A minimum RSA key size of 2048 bits is now enforced during ceritificate
1342 * The benchmark program also prints heap usage for public-key primitives
1427 Bleichenbacher-style attack in the RSA and RSA-PSK key exchanges
1466 key exchanges enabled needs certificates. This fixes a possible interop
1476 * ssl_set_own_cert() now returns an error on key-certificate mismatch.
1523 * Ciphersuites using RSA-PSK key exchange new require TLS 1.x (the spec is
1595 * Fix possible miscomputation of the premaster secret with DHE-PSK key
1681 * Calling pk_debug() on an RSA-alt key would segfault.
1770 * EC key generation support in gen_key app
1774 * Support for ECDH-RSA and ECDH-ECDSA key exchanges and ciphersuites
1776 * AES-NI support for AES, AES-GCM and AES key scheduling
1794 * Missing defines / cases for RSA_PSK key exchange
1834 * Support for ECDHE-PSK key-exchange and ciphersuites
1835 * Support for RSA-PSK key-exchange and ciphersuites
1879 * Support for multiple active certificate / key pairs in SSL servers for
1965 key exchanges enabled needs certificates. This fixes a possible interop
2099 * Parsing of PKCS#8 encrypted private key files
2108 PKCS#8 private key formats
2126 * Fixed values for 2-key Triple DES in cipher layer
2248 * Added PKCS#5 PBKDF2 key derivation function
2267 * Generalized external private key implementation handling (like PKCS#11)
2280 * Handle encryption with private key and decryption with public key as per
2290 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
2313 * Fixed values for 2-key Triple DES in cipher layer
2352 * Handle encryption with private key and decryption with public key as per
2357 * Fixed potential memory zeroization on miscrafted RSA key (found by Eloi
2406 * Fixed rsa_encrypt and rsa_decrypt examples to use public key for
2407 encryption and private key for decryption. (Closes ticket #34)
2413 * Changed the defined key-length of DES ciphers in cipher.h to include the
2436 * Allowed X509 key usage parsing to accept 4 byte values instead of the
2507 before parsing a key or keyfile!
2545 Diffie Hellman key exchange (thanks to Larry Highsmith,
2660 to indicate invalid key lengths.
2839 * Improved the performance of the EDH key exchange
2845 * Added support for Ephemeral Diffie-Hellman key exchange