Home
last modified time | relevance | path

Searched refs:curve (Results 1 – 25 of 28) sorted by relevance

12

/mbedtls-development/tests/scripts/
A Dcurves.pl81 for my $curve (@curves) {
82 system( "scripts/config.pl unset $curve" )
83 and abort "Failed to disable $curve\n";
90 for my $curve (@curves) {
98 system( "scripts/config.pl set $curve" )
99 and abort "Failed to enable $curve\n";
114 system( "scripts/config.pl unset $curve" )
115 and abort "Failed to disable $curve\n";
121 for my $curve (@curves) {
129 print "* Testing without curve: $curve\n";
[all …]
/mbedtls-development/scripts/
A Decp_comb_table.py197 def compute_curve(curve): argument
203 '-DCURVE_ID=MBEDTLS_ECP_DP_%s' % curve.upper(),
204 '-DCURVE_NAME="%s"' % curve.lower(),
244 for curve in sys.argv[1:]:
245 compute_curve(curve)
/mbedtls-development/programs/psa/
A Dpsa_constant_names.c77 static const char *psa_ecc_family_name(psa_ecc_family_t curve);
84 psa_ecc_family_t curve) in append_with_curve() argument
86 const char *family_name = psa_ecc_family_name(curve); in append_with_curve()
94 "0x%02x", curve); in append_with_curve()
154 psa_ecc_family_t curve) in psa_snprint_ecc_curve() argument
156 const char *name = psa_ecc_family_name(curve); in psa_snprint_ecc_curve()
158 return snprintf(buffer, buffer_size, "0x%02x", (unsigned) curve); in psa_snprint_ecc_curve()
/mbedtls-development/tests/suites/
A Dtest_suite_ecjpake.data67 ECJPAKE round one: KKP1: X not on the curve
115 ECJPAKE round one: KKP2: X not on the curve
130 ECJPAKE round two client: ECParams not named curve
133 ECJPAKE round two client: ECParams wrong curve
181 ECJPAKE round two client: X not on the curve
235 ECJPAKE round two server: X not on curve
A Dtest_suite_ecp.data4 ECP curve info #1
8 ECP curve info #2
12 ECP curve info #3
16 ECP curve info #4
20 ECP curve info #5
24 ECP curve info #6
28 ECP curve info #7
32 ECP curve info #8
164 ECP check pubkey Koblitz #1 (point not on curve)
318 ECP tls read group #3 (unknown curve)
[all …]
A Dtest_suite_random.function177 void mbedtls_psa_get_random_ecdsa_sign( int curve )
189 TEST_EQUAL( 0, mbedtls_ecp_group_load( &grp, curve ) );
A Dtest_suite_psa_crypto_metadata.function690 psa_ecc_family_t curve = curve_arg;
691 psa_key_type_t public_type = PSA_KEY_TYPE_ECC_PUBLIC_KEY( curve );
692 psa_key_type_t pair_type = PSA_KEY_TYPE_ECC_KEY_PAIR( curve );
694 TEST_PARITY( curve );
699 TEST_EQUAL( PSA_KEY_TYPE_ECC_GET_FAMILY( public_type ), curve );
700 TEST_EQUAL( PSA_KEY_TYPE_ECC_GET_FAMILY( pair_type ), curve );
A Dtest_suite_x509parse.function24 0xFFFFFFFF, /* Any curve */
39 0xFFFFFFF, /* Any curve */
57 0xFFFFFFF, /* Any curve */
A Dtest_suite_psa_crypto_se_driver_hal.function99 /* Return the exact bit size given a curve family and a byte length. */
100 static size_t ecc_curve_bits( psa_ecc_family_t curve, size_t data_length )
102 switch( curve )
/mbedtls-development/library/
A Dpkwrite.c269 psa_ecc_family_t curve; in mbedtls_pk_write_pubkey_der() local
279 curve = PSA_KEY_TYPE_ECC_GET_FAMILY( key_type ); in mbedtls_pk_write_pubkey_der()
280 if( curve == 0 ) in mbedtls_pk_write_pubkey_der()
283 ret = mbedtls_psa_get_ecc_oid_from_id( curve, bits, &oid, &oid_len ); in mbedtls_pk_write_pubkey_der()
A Dpk_wrap.c573 psa_ecc_family_t curve = in ecdsa_verify_wrap() local
578 if( curve == 0 ) in ecdsa_verify_wrap()
590 psa_set_key_type( &attributes, PSA_KEY_TYPE_ECC_PUBLIC_KEY( curve ) ); in ecdsa_verify_wrap()
A Dpsa_crypto_ecp.c319 psa_ecc_family_t curve = PSA_KEY_TYPE_ECC_GET_FAMILY( in ecp_generate_key() local
322 mbedtls_ecc_group_of_psa( curve, attributes->core.bits, 0 ); in ecp_generate_key()
A Dssl_srv.c3038 const mbedtls_ecp_curve_info **curve = NULL; in ssl_prepare_server_key_exchange() local
3047 for( curve = ssl->handshake->curves; *curve != NULL; curve++ ) in ssl_prepare_server_key_exchange()
3048 if( (*curve)->tls_id == *group_list ) in ssl_prepare_server_key_exchange()
3052 if( curve == NULL || *curve == NULL ) in ssl_prepare_server_key_exchange()
3058 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ECDHE curve: %s", (*curve)->name ) ); in ssl_prepare_server_key_exchange()
3061 (*curve)->grp_id ) ) != 0 ) in ssl_prepare_server_key_exchange()
A Decjpake.c104 mbedtls_ecp_group_id curve, in mbedtls_ecjpake_setup() argument
120 MBEDTLS_MPI_CHK( mbedtls_ecp_group_load( &ctx->grp, curve ) ); in mbedtls_ecjpake_setup()
A Dpsa_crypto.c336 mbedtls_ecp_group_id mbedtls_ecc_group_of_psa( psa_ecc_family_t curve, in mbedtls_ecc_group_of_psa() argument
340 switch( curve ) in mbedtls_ecc_group_of_psa()
5240 psa_ecc_family_t curve = mbedtls_ecc_group_to_psa( our_key->grp.id, &bits ); in psa_key_agreement_ecdh() local
5244 PSA_KEY_TYPE_ECC_PUBLIC_KEY(curve), in psa_key_agreement_ecdh()
/mbedtls-development/include/mbedtls/
A Dpsa_util.h169 psa_ecc_family_t curve, size_t bits, in mbedtls_psa_get_ecc_oid_from_id() argument
172 switch( curve ) in mbedtls_psa_get_ecc_oid_from_id()
A Decjpake.h126 mbedtls_ecp_group_id curve,
/mbedtls-development/include/psa/
A Dcrypto_values.h523 #define PSA_KEY_TYPE_ECC_KEY_PAIR(curve) \ argument
524 (PSA_KEY_TYPE_ECC_KEY_PAIR_BASE | (curve))
534 #define PSA_KEY_TYPE_ECC_PUBLIC_KEY(curve) \ argument
535 (PSA_KEY_TYPE_ECC_PUBLIC_KEY_BASE | (curve))
A Dcrypto_extra.h661 mbedtls_ecp_group_id mbedtls_ecc_group_of_psa( psa_ecc_family_t curve,
/mbedtls-development/docs/proposed/
A Dpsa-conditional-inclusion-c.md89curve key types, only the specified curves are included. To include a curve, include a symbol of t…
164 A mechanism similar to `mbedtls/check_config.h` detects errors such as enabling ECDSA but no curve.
204 The names of [elliptic curve symbols](#configuration-symbols-for-elliptic-curves) are a bit weird: …
A Dpsa-driver-interface.md123 …natures (but not signature verification) using any hash algorithm and any curve that the core supp…
131 …1 private key (with either hash being possible in combination with either curve). If the prefix of…
160 … a C macro call and each argument must be the name of a constant of suitable type (curve or group).
162 The name `_` may be used instead of a curve or group to indicate that the capability concerns all c…
378 * For elliptic curve private keys (`PSA_KEY_TYPE_ECC_KEY_PAIR`), check the size and range. TODO: wh…
379 * For elliptic curve public keys (`PSA_KEY_TYPE_ECC_PUBLIC_KEY`), check the size and range, and tha…
/mbedtls-development/programs/test/
A Dbenchmark.c519 static int set_ecp_curve( const char *string, mbedtls_ecp_curve_info *curve ) in set_ecp_curve() argument
525 *curve = *found; in set_ecp_curve()
/mbedtls-development/programs/
A DREADME.md46 * [`pkey/ecdh_curve25519.c`](pkey/ecdh_curve25519.c): demonstration of a elliptic curve Diffie-Hell…
/mbedtls-development/docs/architecture/
A Dtls13-experimental.md137 group. The preferred group is the group of the first curve in the list of
/mbedtls-development/
A DChangeLog161 They are: ARIA block cipher, CMAC mode, elliptic curve J-PAKE library and
389 and using a Montgomery curve for the key exchange. Reported by lhuang04
748 * In the PSA API, rename the types of elliptic curve and Diffie-Hellman
827 curve is secp192k1. Fixes #2017.
1041 probability (of the order of 2^-n where n is the bitsize of the curve)
1059 existing code is that elliptic curve key types no longer encode the
1060 exact curve: a psa_ecc_curve_t or psa_key_type_t value only encodes
1061 a curve family and the key size determines the exact curve (for example,
2773 size/curve against the profile. Before that, there was no way to set a
3162 curve picked by the server was actually allowed.
[all …]

Completed in 55 milliseconds

12