nrfxlib API 2.7.99
Loading...
Searching...
No Matches

Type declaration and APIs for the HKDF-SHA512 algorithm. More...

Functions

void ocrypto_hkdf_sha512 (uint8_t *r, size_t r_len, const uint8_t *key, size_t key_len, const uint8_t *salt, size_t salt_len, const uint8_t *info, size_t info_len)
 

Detailed Description

Type declaration and APIs for the HKDF-SHA512 algorithm.

HKDF-SHA512 is a key derivation function based on HMAC-SHA512.

See also
RFC 5869 - HMAC-based Extract-and-Expand Key Derivation Function (HKDF)