![]() |
SSP21-CPP
|
SSP21-cpp main namespace. More...
Namespaces | |
consts | |
Useful constants. | |
initiator | |
Initiator namespace. | |
levels | |
Logging levels. | |
responder | |
Responder namespace. | |
Typedefs | |
typedef void(* | gen_keypair_func_t) (KeyPair &pair) |
typedef void(* | hash_func_t) (const std::initializer_list< seq32_t > &data, SecureBuffer &output) |
typedef void(* | mac_func_t) (const seq32_t &key, const std::initializer_list< seq32_t > &data, SecureBuffer &output) |
typedef void(* | dh_func_t) (const PrivateKey &priv_key, const seq32_t &pub_key, DHOutput &output, std::error_code &ec) |
typedef void(* | kdf_func_t) (const seq32_t &salt, const std::initializer_list< seq32_t > &input_key_material, SymmetricKey &key1, SymmetricKey &key2) |
typedef bool(* | verify_dsa_t) (const seq32_t &message, const seq32_t &signature, const seq32_t &public_key) |
typedef ErrorCategory< CryptoErrorSpec > | CryptoErrorCategory |
typedef ErrorCategory< FormatErrorSpec > | FormatErrorCategory |
typedef ser4cpp::RSeq< uint32_t > | seq32_t |
typedef ser4cpp::WSeq< uint32_t > | wseq32_t |
Functions | |
std::error_code | make_error_code (CryptoError err) |
bool | any (FormatError value) |
std::error_code | make_error_code (FormatError err) |
bool | any (HandshakeError value) |
bool | any (ParseError value) |
SSP21-cpp main namespace.
See Factory.h for the entrypoint of the library.
|
strong |
enumerates the possible entry types in a container file
Definition at line 27 of file ContainerEntryType.h.
|
strong |
Various errors in the cryptographic layer
Definition at line 28 of file CryptoError.h.
|
strong |
The result of a message format operation
Enumerator | |
---|---|
ok | message was formatted successfully |
insufficient_space | not enough output buffer space |
Definition at line 28 of file FormatError.h.
|
strong |
Specifies the meaning of the ephemeral data in RequestHandshakeBegin
Enumerator | |
---|---|
x25519 | x25519 algorithm public key |
nonce | 32-byte random nonce |
none | Empty ephemeral used for QKD mode. |
undefined | value not defined |
Definition at line 27 of file HandshakeEphemeral.h.
|
strong |
Denotes an error condition that occurred during the handshake process
Definition at line 27 of file HandshakeError.h.
|
strong |
Specifies which hash algorithm is used for the handshake hash to calculate the chaining key
Enumerator | |
---|---|
sha256 | Use SHA256. |
undefined | value not defined |
Definition at line 27 of file HandshakeHash.h.
|
strong |
Specifies the Key Derivation Function (KDF) used during the handshake
Enumerator | |
---|---|
hkdf_sha256 | Use HKDF with HMAC-SHA256. |
undefined | value not defined |
Definition at line 27 of file HandshakeKDF.h.
|
strong |
specifies how key derivation occurs
Definition at line 27 of file HandshakeMode.h.
|
strong |
Determines how nonces are verified during the session
Enumerator | |
---|---|
increment_last_rx | new nonce must strictly be equal to last nonce plus one |
greater_than_last_rx | new nonce must be greater than last nonce |
undefined | value not defined |
Definition at line 27 of file NonceMode.h.
|
strong |
The result of a message parse operation
Definition at line 27 of file ParseError.h.
|
strong |
Defines the type of the public key embedded in a certificate body
Enumerator | |
---|---|
Ed25519 | The key is an Ed25519 DSA public key. |
X25519 | The key is an x25519 DH key. |
undefined | value not defined |
Definition at line 27 of file PublicKeyType.h.
|
strong |
Specifies the complete set of algorithms used to secure the session
Enumerator | |
---|---|
hmac_sha256_16 | HMAC-SHA256 truncated to 16 bytes. |
undefined | value not defined |
Definition at line 27 of file SessionMode.h.