From 4cc859302a658032017314d9cfbb62f13b9a3efd Mon Sep 17 00:00:00 2001 From: Andreas Schultz Date: Sun, 23 Jul 2017 20:42:44 +0200 Subject: add draft-mattsson-tls-ecdhe-psk-aead ECDHE-PSK with GCM ciphers Add the GCM ciphers from draft-mattsson-tls-ecdhe-psk-aead and the specification for the CCM cipher (but leave them commented out as we don't support CCM yet). --- lib/ssl/src/ssl_cipher.hrl | 14 ++++++++++++++ 1 file changed, 14 insertions(+) (limited to 'lib/ssl/src/ssl_cipher.hrl') diff --git a/lib/ssl/src/ssl_cipher.hrl b/lib/ssl/src/ssl_cipher.hrl index 3b3be4c164..e5462d8402 100644 --- a/lib/ssl/src/ssl_cipher.hrl +++ b/lib/ssl/src/ssl_cipher.hrl @@ -492,6 +492,20 @@ %% TLS_ECDHE_PSK_WITH_NULL_SHA384 = {0xC0,0x3B}; -define(TLS_ECDHE_PSK_WITH_NULL_SHA384, <>). +%%% ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites, draft-ietf-tls-ecdhe-psk-aead-05 + +%% TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 = {0xTBD; 0xTBD} {0xD0,0x01}; +-define(TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256, <>). + +%% TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 = {0xTBD; 0xTBD} {0xD0,0x02}; +-define(TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384, <>). + +%% TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 = {0xTBD; 0xTBD} {0xD0,0x03}; +-define(TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256, <>). + +%% TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 = {0xTBD; 0xTBD} {0xD0,0x05}; +-define(TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256, <>). + %%% SRP Cipher Suites RFC 5054 %% TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x1A }; -- cgit v1.2.3