From e647193db8c0781dafb965f6ba5c050dfb50fd42 Mon Sep 17 00:00:00 2001 From: Hans Nilsson Date: Wed, 15 Aug 2018 11:47:52 +0200 Subject: crypto: doc SHA3 (hash & hmac) --- lib/crypto/doc/src/crypto.xml | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) (limited to 'lib/crypto/doc/src/crypto.xml') diff --git a/lib/crypto/doc/src/crypto.xml b/lib/crypto/doc/src/crypto.xml index e6147ddffc..af689d3ddb 100644 --- a/lib/crypto/doc/src/crypto.xml +++ b/lib/crypto/doc/src/crypto.xml @@ -161,6 +161,7 @@ blowfish_cfb64 | des_cbc | des_cfb | des3_cbc | des3_cfb | des_ede3 | rc2_cbc aead_cipher() = aes_gcm | chacha20_poly1305 +

Note that the actual supported algorithms depends on the underlying crypto library.

stream_key() = aes_key() | rc4_key() @@ -189,8 +190,11 @@ rsa_sign_padding() = rsa_pkcs1_padding | rsa_pkcs1_pss_padding - hash_algorithms() = md5 | ripemd160 | sha | sha224 | sha256 | sha384 | sha512

md4 is also supported for hash_init/1 and hash/2. + hash_algorithms() = md5 | ripemd160 | sha | sha224 | sha256 | sha384 | sha512 | + sha3_224 | sha3_256 | sha3_384 | sha3_512 +

md4 is also supported for hash_init/1 and hash/2. Note that both md4 and md5 are recommended only for compatibility with existing applications. + Note that the actual supported hash_algorithms depends on the underlying crypto library.

cipher_algorithms() = aes_cbc | aes_cfb8 | aes_cfb128 | aes_ctr | aes_gcm | aes_ige256 | blowfish_cbc | blowfish_cfb64 | chacha20_poly1305 | des_cbc | -- cgit v1.2.3 From 9f8ed79b8049b772dcd6d9cdee148735f0b5beee Mon Sep 17 00:00:00 2001 From: Hans Nilsson Date: Wed, 15 Aug 2018 12:06:25 +0200 Subject: crypto: doc x25519 & x448 --- lib/crypto/doc/src/crypto.xml | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) (limited to 'lib/crypto/doc/src/crypto.xml') diff --git a/lib/crypto/doc/src/crypto.xml b/lib/crypto/doc/src/crypto.xml index e6147ddffc..36dc88efba 100644 --- a/lib/crypto/doc/src/crypto.xml +++ b/lib/crypto/doc/src/crypto.xml @@ -110,6 +110,9 @@ ecdh_params() = ec_named_curve() | ec_explicit_curve() + ed_named_curves_ecdh() -> x448 | x25519 +

Note that the curves are only supported if the underlying OpenSSL has support for them.

+ ec_explicit_curve() = {ec_field(), Prime :: key_value(), Point :: key_value(), Order :: integer(), CoFactor :: none | integer()} @@ -306,7 +309,7 @@ Type = dh | ecdh | srp OthersPublicKey = dh_public() | ecdh_public() | srp_public() MyKey = dh_private() | ecdh_private() | {srp_public(),srp_private()} - Params = dh_params() | ecdh_params() | SrpUserParams | SrpHostParams + Params = dh_params() | ecdh_params() | ed_named_curves_ecdh() | SrpUserParams | SrpHostParams SrpUserParams = {user, [DerivedKey::binary(), Prime::binary(), Generator::binary(), Version::atom() | [Scrambler:binary()]]} SrpHostParams = {host, [Verifier::binary(), Prime::binary(), Version::atom() | [Scrambler::binary]]} SharedSecret = binary() @@ -336,7 +339,7 @@ Generates a public key of type Type Type = dh | ecdh | rsa | srp - Params = dh_params() | ecdh_params() | RsaParams | SrpUserParams | SrpHostParams + Params = dh_params() | ecdh_params() | ed_named_curves_ecdh()| RsaParams | SrpUserParams | SrpHostParams RsaParams = {ModulusSizeInBits::integer(), PublicExponent::key_value()} SrpUserParams = {user, [Generator::binary(), Prime::binary(), Version::atom()]} SrpHostParams = {host, [Verifier::binary(), Generator::binary(), Prime::binary(), Version::atom()]} -- cgit v1.2.3