From 5d9ecc567f9603aa87729de57ec4fc4cf3ea8899 Mon Sep 17 00:00:00 2001 From: Anthony Cagliano Date: Sun, 22 Oct 2023 00:30:19 -0400 Subject: [PATCH] add notes on recursion for asn1 --- docs/modules/asn1.rst | 34 +++++++++++++++--------- docs/www/_sources/modules/asn1.rst.txt | 34 +++++++++++++++--------- docs/www/modules/asn1.html | 36 ++++++++++++++++---------- docs/www/searchindex.js | 2 +- 4 files changed, 67 insertions(+), 39 deletions(-) diff --git a/docs/modules/asn1.rst b/docs/modules/asn1.rst index ad1a6f4a..2495de40 100644 --- a/docs/modules/asn1.rst +++ b/docs/modules/asn1.rst @@ -79,20 +79,30 @@ __________ .. doxygenfunction:: cryptx_asn1_decode :project: CryptX -Here is a simple example of how to loop each element in an ASN.1 structure and return its metadata. Note how a return value of ASN1_END_OF_FILE is used as a limiter. Also notice that this does not process any constructed objects (such as contents of SEQUENCE or SET objects). To add recursion, simply check the value of bit 5 and if it is set, call a function to process that tag's data using :code:`data` and :code:`data_len` as your *data_start* and *data_len* arguments, respectively. +Here is a simple example of how to loop each element in an ASN.1 structure and return its metadata. Note how a return value of ASN1_END_OF_FILE is used as a limiter. Also notice how recursion is achieved. .. code-block:: c + + void decode_level(uint8_t *data, size_t len){ + cryptx_asn1_object obj; + do { + err = cryptx_asn1_decode(data, len, index++, &obj); + if(err == ASN1_OK){ + printf("element -- tag:%u, len:%u, data:%p\n", obj.tag, obj.len, obj.data); + if(cryptx_asn1_getform(obj.tag)) // is a constructed object + decode_level(obj.data, obj.len); + } + else + printf("error code: %u", err); + } while(err != ASN1_END_OF_FILE); + } - // assume `asn1_data` is some imported data encoded with ASN.1 + int main(void){ + // assume `asn1_data` is some imported data encoded with ASN.1 + asn1_error_t err = ASN1_OK; + uint8_t index = 0, tag, *data; + size_t data_len; + decode_level(asn1_data, sizeof(asn1_data)); + } - asn1_error_t err = ASN1_OK; - uint8_t index = 0, tag, *data; - size_t data_len; - do { - err = cryptx_asn1_decode(asn1_data, sizeof(asn1_data), index++, &tag, &data_len, &data); - if(err == ASN1_OK) - printf("element -- tag:%u, len:%u, data:%p\n", tag, data_len, data); - else - printf("error code: %u", err); - } while(err != ASN1_END_OF_FILE); diff --git a/docs/www/_sources/modules/asn1.rst.txt b/docs/www/_sources/modules/asn1.rst.txt index ad1a6f4a..2495de40 100644 --- a/docs/www/_sources/modules/asn1.rst.txt +++ b/docs/www/_sources/modules/asn1.rst.txt @@ -79,20 +79,30 @@ __________ .. doxygenfunction:: cryptx_asn1_decode :project: CryptX -Here is a simple example of how to loop each element in an ASN.1 structure and return its metadata. Note how a return value of ASN1_END_OF_FILE is used as a limiter. Also notice that this does not process any constructed objects (such as contents of SEQUENCE or SET objects). To add recursion, simply check the value of bit 5 and if it is set, call a function to process that tag's data using :code:`data` and :code:`data_len` as your *data_start* and *data_len* arguments, respectively. +Here is a simple example of how to loop each element in an ASN.1 structure and return its metadata. Note how a return value of ASN1_END_OF_FILE is used as a limiter. Also notice how recursion is achieved. .. code-block:: c + + void decode_level(uint8_t *data, size_t len){ + cryptx_asn1_object obj; + do { + err = cryptx_asn1_decode(data, len, index++, &obj); + if(err == ASN1_OK){ + printf("element -- tag:%u, len:%u, data:%p\n", obj.tag, obj.len, obj.data); + if(cryptx_asn1_getform(obj.tag)) // is a constructed object + decode_level(obj.data, obj.len); + } + else + printf("error code: %u", err); + } while(err != ASN1_END_OF_FILE); + } - // assume `asn1_data` is some imported data encoded with ASN.1 + int main(void){ + // assume `asn1_data` is some imported data encoded with ASN.1 + asn1_error_t err = ASN1_OK; + uint8_t index = 0, tag, *data; + size_t data_len; + decode_level(asn1_data, sizeof(asn1_data)); + } - asn1_error_t err = ASN1_OK; - uint8_t index = 0, tag, *data; - size_t data_len; - do { - err = cryptx_asn1_decode(asn1_data, sizeof(asn1_data), index++, &tag, &data_len, &data); - if(err == ASN1_OK) - printf("element -- tag:%u, len:%u, data:%p\n", tag, data_len, data); - else - printf("error code: %u", err); - } while(err != ASN1_END_OF_FILE); diff --git a/docs/www/modules/asn1.html b/docs/www/modules/asn1.html index 5ba81fc8..9f5d3f59 100644 --- a/docs/www/modules/asn1.html +++ b/docs/www/modules/asn1.html @@ -426,20 +426,28 @@

Functionsdata and data_len as your data_start and data_len arguments, respectively.

-
// assume `asn1_data` is some imported data encoded with ASN.1
-
-asn1_error_t err = ASN1_OK;
-uint8_t index = 0, tag, *data;
-size_t data_len;
-
-do {
-  err = cryptx_asn1_decode(asn1_data, sizeof(asn1_data), index++, &tag, &data_len, &data);
-  if(err == ASN1_OK)
-    printf("element -- tag:%u, len:%u, data:%p\n", tag, data_len, data);
-  else
-    printf("error code: %u", err);
-} while(err != ASN1_END_OF_FILE);
+

Here is a simple example of how to loop each element in an ASN.1 structure and return its metadata. Note how a return value of ASN1_END_OF_FILE is used as a limiter. Also notice how recursion is achieved.

+
void decode_level(uint8_t *data, size_t len){
+  cryptx_asn1_object obj;
+  do {
+    err = cryptx_asn1_decode(data, len, index++, &obj);
+    if(err == ASN1_OK){
+      printf("element -- tag:%u, len:%u, data:%p\n", obj.tag, obj.len, obj.data);
+      if(cryptx_asn1_getform(obj.tag))  // is a constructed object
+        decode_level(obj.data, obj.len);
+    }
+    else
+      printf("error code: %u", err);
+  } while(err != ASN1_END_OF_FILE);
+}
+
+int main(void){
+  // assume `asn1_data` is some imported data encoded with ASN.1
+  asn1_error_t err = ASN1_OK;
+  uint8_t index = 0, tag, *data;
+  size_t data_len;
+  decode_level(asn1_data, sizeof(asn1_data));
+}
 
diff --git a/docs/www/searchindex.js b/docs/www/searchindex.js index 696709a6..6b706364 100644 --- a/docs/www/searchindex.js +++ b/docs/www/searchindex.js @@ -1 +1 @@ -Search.setIndex({docnames:["index","modules/aes","modules/asn1","modules/base64","modules/bytes","modules/csrand","modules/ec","modules/hash","modules/hazmat","modules/hmac","modules/pkcs8","modules/rsa","static/analysis","static/notes"],envversion:{"sphinx.domains.c":2,"sphinx.domains.changeset":1,"sphinx.domains.citation":1,"sphinx.domains.cpp":5,"sphinx.domains.index":1,"sphinx.domains.javascript":2,"sphinx.domains.math":2,"sphinx.domains.python":3,"sphinx.domains.rst":2,"sphinx.domains.std":2,sphinx:56},filenames:["index.rst","modules/aes.rst","modules/asn1.rst","modules/base64.rst","modules/bytes.rst","modules/csrand.rst","modules/ec.rst","modules/hash.rst","modules/hazmat.rst","modules/hmac.rst","modules/pkcs8.rst","modules/rsa.rst","static/analysis.rst","static/notes.rst"],objects:{"":[[1,0,1,"c.CRYPTX_BLOCKSIZE_AES","CRYPTX_BLOCKSIZE_AES"],[7,0,1,"c.CRYPTX_DIGESTLEN_SHA1","CRYPTX_DIGESTLEN_SHA1"],[9,0,1,"c.CRYPTX_DIGESTLEN_SHA1","CRYPTX_DIGESTLEN_SHA1"],[7,0,1,"c.CRYPTX_DIGESTLEN_SHA256","CRYPTX_DIGESTLEN_SHA256"],[9,0,1,"c.CRYPTX_DIGESTLEN_SHA256","CRYPTX_DIGESTLEN_SHA256"],[8,0,1,"c.CRYPTX_GF2_INTLEN","CRYPTX_GF2_INTLEN"],[1,0,1,"c.CRYPTX_KEYLEN_AES128","CRYPTX_KEYLEN_AES128"],[1,0,1,"c.CRYPTX_KEYLEN_AES192","CRYPTX_KEYLEN_AES192"],[1,0,1,"c.CRYPTX_KEYLEN_AES256","CRYPTX_KEYLEN_AES256"],[6,0,1,"c.CRYPTX_KEYLEN_EC_PRIVKEY","CRYPTX_KEYLEN_EC_PRIVKEY"],[6,0,1,"c.CRYPTX_KEYLEN_EC_PUBKEY","CRYPTX_KEYLEN_EC_PUBKEY"],[6,0,1,"c.CRYPTX_KEYLEN_EC_SECRET","CRYPTX_KEYLEN_EC_SECRET"],[11,0,1,"c.CRYPTX_RSA_MODULUS_MAX","CRYPTX_RSA_MODULUS_MAX"],[1,0,1,"c.cryptx_aes_cbc_flagset","cryptx_aes_cbc_flagset"],[1,0,1,"c.cryptx_aes_ctr_flagset","cryptx_aes_ctr_flagset"],[1,0,1,"c.cryptx_aes_gcm_flagset","cryptx_aes_gcm_flagset"],[1,0,1,"c.cryptx_aes_get_ciphertext_len","cryptx_aes_get_ciphertext_len"],[2,0,1,"c.cryptx_asn1_getclass","cryptx_asn1_getclass"],[2,0,1,"c.cryptx_asn1_getform","cryptx_asn1_getform"],[2,0,1,"c.cryptx_asn1_gettag","cryptx_asn1_gettag"],[3,0,1,"c.cryptx_base64_get_decoded_len","cryptx_base64_get_decoded_len"],[3,0,1,"c.cryptx_base64_get_encoded_len","cryptx_base64_get_encoded_len"],[1,1,1,"_CPPv411aes_error_t","aes_error_t"],[1,2,1,"_CPPv4N11aes_error_t15AES_INVALID_ARGE","aes_error_t::AES_INVALID_ARG"],[1,2,1,"_CPPv4N11aes_error_t22AES_INVALID_CIPHERMODEE","aes_error_t::AES_INVALID_CIPHERMODE"],[1,2,1,"_CPPv4N11aes_error_t22AES_INVALID_CIPHERTEXTE","aes_error_t::AES_INVALID_CIPHERTEXT"],[1,2,1,"_CPPv4N11aes_error_t15AES_INVALID_MSGE","aes_error_t::AES_INVALID_MSG"],[1,2,1,"_CPPv4N11aes_error_t21AES_INVALID_OPERATIONE","aes_error_t::AES_INVALID_OPERATION"],[1,2,1,"_CPPv4N11aes_error_t23AES_INVALID_PADDINGMODEE","aes_error_t::AES_INVALID_PADDINGMODE"],[1,2,1,"_CPPv4N11aes_error_t6AES_OKE","aes_error_t::AES_OK"],[2,1,1,"_CPPv412asn1_error_t","asn1_error_t"],[2,2,1,"_CPPv4N12asn1_error_t16ASN1_END_OF_FILEE","asn1_error_t::ASN1_END_OF_FILE"],[2,2,1,"_CPPv4N12asn1_error_t16ASN1_INVALID_ARGE","asn1_error_t::ASN1_INVALID_ARG"],[2,2,1,"_CPPv4N12asn1_error_t17ASN1_LEN_OVERFLOWE","asn1_error_t::ASN1_LEN_OVERFLOW"],[2,2,1,"_CPPv4N12asn1_error_t7ASN1_OKE","asn1_error_t::ASN1_OK"],[1,1,1,"_CPPv423cryptx_aes_cipher_modes","cryptx_aes_cipher_modes"],[1,2,1,"_CPPv4N23cryptx_aes_cipher_modes14CRYPTX_AES_CBCE","cryptx_aes_cipher_modes::CRYPTX_AES_CBC"],[1,2,1,"_CPPv4N23cryptx_aes_cipher_modes14CRYPTX_AES_CTRE","cryptx_aes_cipher_modes::CRYPTX_AES_CTR"],[1,2,1,"_CPPv4N23cryptx_aes_cipher_modes14CRYPTX_AES_GCME","cryptx_aes_cipher_modes::CRYPTX_AES_GCM"],[1,3,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt"],[1,4,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt::ciphertext"],[1,4,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt::context"],[1,4,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt::len"],[1,4,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt::plaintext"],[1,1,1,"_CPPv424cryptx_aes_default_flags","cryptx_aes_default_flags"],[1,2,1,"_CPPv4N24cryptx_aes_default_flags23CRYPTX_AES_CBC_DEFAULTSE","cryptx_aes_default_flags::CRYPTX_AES_CBC_DEFAULTS"],[1,2,1,"_CPPv4N24cryptx_aes_default_flags23CRYPTX_AES_CTR_DEFAULTSE","cryptx_aes_default_flags::CRYPTX_AES_CTR_DEFAULTS"],[1,2,1,"_CPPv4N24cryptx_aes_default_flags23CRYPTX_AES_GCM_DEFAULTSE","cryptx_aes_default_flags::CRYPTX_AES_GCM_DEFAULTS"],[1,3,1,"_CPPv417cryptx_aes_digestP14cryptx_aes_ctxP7uint8_t","cryptx_aes_digest"],[1,4,1,"_CPPv417cryptx_aes_digestP14cryptx_aes_ctxP7uint8_t","cryptx_aes_digest::context"],[1,4,1,"_CPPv417cryptx_aes_digestP14cryptx_aes_ctxP7uint8_t","cryptx_aes_digest::digest"],[1,3,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt"],[1,4,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt::ciphertext"],[1,4,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt::context"],[1,4,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt::len"],[1,4,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt::plaintext"],[1,3,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t7uint8_t8uint24_t","cryptx_aes_init"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t7uint8_t8uint24_t","cryptx_aes_init::cipher_mode"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t7uint8_t8uint24_t","cryptx_aes_init::context"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t7uint8_t8uint24_t","cryptx_aes_init::flags"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t7uint8_t8uint24_t","cryptx_aes_init::iv"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t7uint8_t8uint24_t","cryptx_aes_init::ivlen"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t7uint8_t8uint24_t","cryptx_aes_init::key"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t7uint8_t8uint24_t","cryptx_aes_init::keylen"],[1,1,1,"_CPPv426cryptx_aes_padding_schemes","cryptx_aes_padding_schemes"],[1,2,1,"_CPPv4N26cryptx_aes_padding_schemes11PAD_DEFAULTE","cryptx_aes_padding_schemes::PAD_DEFAULT"],[1,2,1,"_CPPv4N26cryptx_aes_padding_schemes8PAD_ISO2E","cryptx_aes_padding_schemes::PAD_ISO2"],[1,2,1,"_CPPv4N26cryptx_aes_padding_schemes9PAD_PKCS7E","cryptx_aes_padding_schemes::PAD_PKCS7"],[1,3,1,"_CPPv421cryptx_aes_update_aadP14cryptx_aes_ctxPKv6size_t","cryptx_aes_update_aad"],[1,4,1,"_CPPv421cryptx_aes_update_aadP14cryptx_aes_ctxPKv6size_t","cryptx_aes_update_aad::aad"],[1,4,1,"_CPPv421cryptx_aes_update_aadP14cryptx_aes_ctxPKv6size_t","cryptx_aes_update_aad::aad_len"],[1,4,1,"_CPPv421cryptx_aes_update_aadP14cryptx_aes_ctxPKv6size_t","cryptx_aes_update_aad::context"],[1,3,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::aad"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::aad_len"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::ciphertext"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::ciphertext_len"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::context"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::tag"],[2,1,1,"_CPPv419cryptx_asn1_classes","cryptx_asn1_classes"],[2,2,1,"_CPPv4N19cryptx_asn1_classes16ASN1_APPLICATIONE","cryptx_asn1_classes::ASN1_APPLICATION"],[2,2,1,"_CPPv4N19cryptx_asn1_classes16ASN1_CONTEXTSPECE","cryptx_asn1_classes::ASN1_CONTEXTSPEC"],[2,2,1,"_CPPv4N19cryptx_asn1_classes12ASN1_PRIVATEE","cryptx_asn1_classes::ASN1_PRIVATE"],[2,2,1,"_CPPv4N19cryptx_asn1_classes14ASN1_UNIVERSALE","cryptx_asn1_classes::ASN1_UNIVERSAL"],[2,3,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP18cryptx_asn1_object","cryptx_asn1_decode"],[2,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP18cryptx_asn1_object","cryptx_asn1_decode::index"],[2,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP18cryptx_asn1_object","cryptx_asn1_decode::object"],[2,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP18cryptx_asn1_object","cryptx_asn1_decode::parse_begin"],[2,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP18cryptx_asn1_object","cryptx_asn1_decode::parse_len"],[2,1,1,"_CPPv417cryptx_asn1_forms","cryptx_asn1_forms"],[2,2,1,"_CPPv4N17cryptx_asn1_forms16ASN1_CONSTRUCTEDE","cryptx_asn1_forms::ASN1_CONSTRUCTED"],[2,2,1,"_CPPv4N17cryptx_asn1_forms14ASN1_PRIMITIVEE","cryptx_asn1_forms::ASN1_PRIMITIVE"],[2,5,1,"_CPPv418cryptx_asn1_object","cryptx_asn1_object"],[2,1,1,"_CPPv416cryptx_asn1_tags","cryptx_asn1_tags"],[2,2,1,"_CPPv4N16cryptx_asn1_tags14ASN1_BITSTRINGE","cryptx_asn1_tags::ASN1_BITSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags14ASN1_BMPSTRINGE","cryptx_asn1_tags::ASN1_BMPSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags12ASN1_BOOLEANE","cryptx_asn1_tags::ASN1_BOOLEAN"],[2,2,1,"_CPPv4N16cryptx_asn1_tags15ASN1_CHARSTRINGE","cryptx_asn1_tags::ASN1_CHARSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags16ASN1_EMBEDDEDPDVE","cryptx_asn1_tags::ASN1_EMBEDDEDPDV"],[2,2,1,"_CPPv4N16cryptx_asn1_tags15ASN1_ENUMERATEDE","cryptx_asn1_tags::ASN1_ENUMERATED"],[2,2,1,"_CPPv4N16cryptx_asn1_tags20ASN1_GENERALIZEDTIMEE","cryptx_asn1_tags::ASN1_GENERALIZEDTIME"],[2,2,1,"_CPPv4N16cryptx_asn1_tags18ASN1_GENERALSTRINGE","cryptx_asn1_tags::ASN1_GENERALSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags18ASN1_GRAPHICSTRINGE","cryptx_asn1_tags::ASN1_GRAPHICSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags14ASN1_IA5STRINGE","cryptx_asn1_tags::ASN1_IA5STRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags13ASN1_INSTANCEE","cryptx_asn1_tags::ASN1_INSTANCE"],[2,2,1,"_CPPv4N16cryptx_asn1_tags12ASN1_INTEGERE","cryptx_asn1_tags::ASN1_INTEGER"],[2,2,1,"_CPPv4N16cryptx_asn1_tags9ASN1_NULLE","cryptx_asn1_tags::ASN1_NULL"],[2,2,1,"_CPPv4N16cryptx_asn1_tags18ASN1_NUMERICSTRINGE","cryptx_asn1_tags::ASN1_NUMERICSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags15ASN1_OBJECTDESCE","cryptx_asn1_tags::ASN1_OBJECTDESC"],[2,2,1,"_CPPv4N16cryptx_asn1_tags13ASN1_OBJECTIDE","cryptx_asn1_tags::ASN1_OBJECTID"],[2,2,1,"_CPPv4N16cryptx_asn1_tags16ASN1_OCTETSTRINGE","cryptx_asn1_tags::ASN1_OCTETSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags20ASN1_PRINTABLESTRINGE","cryptx_asn1_tags::ASN1_PRINTABLESTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags9ASN1_REALE","cryptx_asn1_tags::ASN1_REAL"],[2,2,1,"_CPPv4N16cryptx_asn1_tags16ASN1_RELATIVEOIDE","cryptx_asn1_tags::ASN1_RELATIVEOID"],[2,2,1,"_CPPv4N16cryptx_asn1_tags10ASN1_RESVDE","cryptx_asn1_tags::ASN1_RESVD"],[2,2,1,"_CPPv4N16cryptx_asn1_tags13ASN1_SEQUENCEE","cryptx_asn1_tags::ASN1_SEQUENCE"],[2,2,1,"_CPPv4N16cryptx_asn1_tags8ASN1_SETE","cryptx_asn1_tags::ASN1_SET"],[2,2,1,"_CPPv4N16cryptx_asn1_tags18ASN1_TELETEXSTRINGE","cryptx_asn1_tags::ASN1_TELETEXSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags20ASN1_UNIVERSALSTRINGE","cryptx_asn1_tags::ASN1_UNIVERSALSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags12ASN1_UTCTIMEE","cryptx_asn1_tags::ASN1_UTCTIME"],[2,2,1,"_CPPv4N16cryptx_asn1_tags15ASN1_UTF8STRINGE","cryptx_asn1_tags::ASN1_UTF8STRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags19ASN1_VIDEOTEXSTRINGE","cryptx_asn1_tags::ASN1_VIDEOTEXSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags18ASN1_VISIBLESTRINGE","cryptx_asn1_tags::ASN1_VISIBLESTRING"],[3,3,1,"_CPPv420cryptx_base64_decodePvPKv6size_t","cryptx_base64_decode"],[3,4,1,"_CPPv420cryptx_base64_decodePvPKv6size_t","cryptx_base64_decode::dest"],[3,4,1,"_CPPv420cryptx_base64_decodePvPKv6size_t","cryptx_base64_decode::len"],[3,4,1,"_CPPv420cryptx_base64_decodePvPKv6size_t","cryptx_base64_decode::src"],[3,3,1,"_CPPv420cryptx_base64_encodePvPKv6size_t","cryptx_base64_encode"],[3,4,1,"_CPPv420cryptx_base64_encodePvPKv6size_t","cryptx_base64_encode::dest"],[3,4,1,"_CPPv420cryptx_base64_encodePvPKv6size_t","cryptx_base64_encode::len"],[3,4,1,"_CPPv420cryptx_base64_encodePvPKv6size_t","cryptx_base64_encode::src"],[4,3,1,"_CPPv420cryptx_bytes_comparePKvPKv6size_t","cryptx_bytes_compare"],[4,4,1,"_CPPv420cryptx_bytes_comparePKvPKv6size_t","cryptx_bytes_compare::buf1"],[4,4,1,"_CPPv420cryptx_bytes_comparePKvPKv6size_t","cryptx_bytes_compare::buf2"],[4,4,1,"_CPPv420cryptx_bytes_comparePKvPKv6size_t","cryptx_bytes_compare::len"],[4,3,1,"_CPPv418cryptx_bytes_rcopyPvPKv6size_t","cryptx_bytes_rcopy"],[4,4,1,"_CPPv418cryptx_bytes_rcopyPvPKv6size_t","cryptx_bytes_rcopy::dest"],[4,4,1,"_CPPv418cryptx_bytes_rcopyPvPKv6size_t","cryptx_bytes_rcopy::len"],[4,4,1,"_CPPv418cryptx_bytes_rcopyPvPKv6size_t","cryptx_bytes_rcopy::src"],[4,3,1,"_CPPv420cryptx_bytes_reversePv6size_t","cryptx_bytes_reverse"],[4,4,1,"_CPPv420cryptx_bytes_reversePv6size_t","cryptx_bytes_reverse::buf"],[4,4,1,"_CPPv420cryptx_bytes_reversePv6size_t","cryptx_bytes_reverse::len"],[4,3,1,"_CPPv421cryptx_bytes_tostringPKv6size_tPc","cryptx_bytes_tostring"],[4,4,1,"_CPPv421cryptx_bytes_tostringPKv6size_tPc","cryptx_bytes_tostring::buf"],[4,4,1,"_CPPv421cryptx_bytes_tostringPKv6size_tPc","cryptx_bytes_tostring::hexstr"],[4,4,1,"_CPPv421cryptx_bytes_tostringPKv6size_tPc","cryptx_bytes_tostring::len"],[5,3,1,"_CPPv418cryptx_csrand_fillPv6size_t","cryptx_csrand_fill"],[5,4,1,"_CPPv418cryptx_csrand_fillPv6size_t","cryptx_csrand_fill::buffer"],[5,4,1,"_CPPv418cryptx_csrand_fillPv6size_t","cryptx_csrand_fill::size"],[5,3,1,"_CPPv417cryptx_csrand_getv","cryptx_csrand_get"],[6,3,1,"_CPPv416cryptx_ec_keygenP7uint8_tP7uint8_t","cryptx_ec_keygen"],[6,4,1,"_CPPv416cryptx_ec_keygenP7uint8_tP7uint8_t","cryptx_ec_keygen::privkey"],[6,4,1,"_CPPv416cryptx_ec_keygenP7uint8_tP7uint8_t","cryptx_ec_keygen::pubkey"],[6,3,1,"_CPPv416cryptx_ec_secretPK7uint8_tPK7uint8_tP7uint8_t","cryptx_ec_secret"],[6,4,1,"_CPPv416cryptx_ec_secretPK7uint8_tPK7uint8_tP7uint8_t","cryptx_ec_secret::privkey"],[6,4,1,"_CPPv416cryptx_ec_secretPK7uint8_tPK7uint8_tP7uint8_t","cryptx_ec_secret::rpubkey"],[6,4,1,"_CPPv416cryptx_ec_secretPK7uint8_tPK7uint8_tP7uint8_t","cryptx_ec_secret::secret"],[8,5,1,"_CPPv416cryptx_ecc_point","cryptx_ecc_point"],[7,1,1,"_CPPv422cryptx_hash_algorithms","cryptx_hash_algorithms"],[9,1,1,"_CPPv422cryptx_hash_algorithms","cryptx_hash_algorithms"],[7,2,1,"_CPPv4N22cryptx_hash_algorithms4SHA1E","cryptx_hash_algorithms::SHA1"],[9,2,1,"_CPPv4N22cryptx_hash_algorithms4SHA1E","cryptx_hash_algorithms::SHA1"],[7,2,1,"_CPPv4N22cryptx_hash_algorithms6SHA256E","cryptx_hash_algorithms::SHA256"],[9,2,1,"_CPPv4N22cryptx_hash_algorithms6SHA256E","cryptx_hash_algorithms::SHA256"],[7,3,1,"_CPPv418cryptx_hash_digestP15cryptx_hash_ctxPv","cryptx_hash_digest"],[7,4,1,"_CPPv418cryptx_hash_digestP15cryptx_hash_ctxPv","cryptx_hash_digest::context"],[7,4,1,"_CPPv418cryptx_hash_digestP15cryptx_hash_ctxPv","cryptx_hash_digest::digest"],[7,3,1,"_CPPv416cryptx_hash_initP15cryptx_hash_ctx7uint8_t","cryptx_hash_init"],[7,4,1,"_CPPv416cryptx_hash_initP15cryptx_hash_ctx7uint8_t","cryptx_hash_init::context"],[7,4,1,"_CPPv416cryptx_hash_initP15cryptx_hash_ctx7uint8_t","cryptx_hash_init::hash_alg"],[7,3,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1"],[7,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::data"],[7,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::datalen"],[7,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::hash_alg"],[7,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::outbuf"],[7,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::outlen"],[7,3,1,"_CPPv418cryptx_hash_updateP15cryptx_hash_ctxPKv6size_t","cryptx_hash_update"],[7,4,1,"_CPPv418cryptx_hash_updateP15cryptx_hash_ctxPKv6size_t","cryptx_hash_update::context"],[7,4,1,"_CPPv418cryptx_hash_updateP15cryptx_hash_ctxPKv6size_t","cryptx_hash_update::data"],[7,4,1,"_CPPv418cryptx_hash_updateP15cryptx_hash_ctxPKv6size_t","cryptx_hash_update::len"],[8,3,1,"_CPPv429cryptx_hazmat_aes_ecb_decryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_decrypt"],[8,4,1,"_CPPv429cryptx_hazmat_aes_ecb_decryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_decrypt::block_in"],[8,4,1,"_CPPv429cryptx_hazmat_aes_ecb_decryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_decrypt::block_out"],[8,4,1,"_CPPv429cryptx_hazmat_aes_ecb_decryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_decrypt::ks"],[8,3,1,"_CPPv429cryptx_hazmat_aes_ecb_encryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_encrypt"],[8,4,1,"_CPPv429cryptx_hazmat_aes_ecb_encryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_encrypt::block_in"],[8,4,1,"_CPPv429cryptx_hazmat_aes_ecb_encryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_encrypt::block_out"],[8,4,1,"_CPPv429cryptx_hazmat_aes_ecb_encryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_encrypt::ks"],[8,3,1,"_CPPv427cryptx_hazmat_ecc_point_addP16cryptx_ecc_pointP16cryptx_ecc_point","cryptx_hazmat_ecc_point_add"],[8,4,1,"_CPPv427cryptx_hazmat_ecc_point_addP16cryptx_ecc_pointP16cryptx_ecc_point","cryptx_hazmat_ecc_point_add::p"],[8,4,1,"_CPPv427cryptx_hazmat_ecc_point_addP16cryptx_ecc_pointP16cryptx_ecc_point","cryptx_hazmat_ecc_point_add::q"],[8,3,1,"_CPPv430cryptx_hazmat_ecc_point_doubleP16cryptx_ecc_point","cryptx_hazmat_ecc_point_double"],[8,4,1,"_CPPv430cryptx_hazmat_ecc_point_doubleP16cryptx_ecc_point","cryptx_hazmat_ecc_point_double::p"],[8,3,1,"_CPPv434cryptx_hazmat_ecc_point_mul_scalarP16cryptx_ecc_pointPK7uint8_t6size_t","cryptx_hazmat_ecc_point_mul_scalar"],[8,4,1,"_CPPv434cryptx_hazmat_ecc_point_mul_scalarP16cryptx_ecc_pointPK7uint8_t6size_t","cryptx_hazmat_ecc_point_mul_scalar::p"],[8,4,1,"_CPPv434cryptx_hazmat_ecc_point_mul_scalarP16cryptx_ecc_pointPK7uint8_t6size_t","cryptx_hazmat_ecc_point_mul_scalar::scalar"],[8,4,1,"_CPPv434cryptx_hazmat_ecc_point_mul_scalarP16cryptx_ecc_pointPK7uint8_t6size_t","cryptx_hazmat_ecc_point_mul_scalar::scalar_bit_width"],[8,3,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::auth"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::encoded"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::hash_alg"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::len"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::plaintext"],[8,3,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::auth"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::encoded"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::hash_alg"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::len"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::modulus_len"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::plaintext"],[9,3,1,"_CPPv418cryptx_hmac_digestP15cryptx_hmac_ctxPv","cryptx_hmac_digest"],[9,4,1,"_CPPv418cryptx_hmac_digestP15cryptx_hmac_ctxPv","cryptx_hmac_digest::context"],[9,4,1,"_CPPv418cryptx_hmac_digestP15cryptx_hmac_ctxPv","cryptx_hmac_digest::digest"],[9,3,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init"],[9,4,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init::context"],[9,4,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init::hash_alg"],[9,4,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init::key"],[9,4,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init::keylen"],[9,3,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2"],[9,4,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2::hash_alg"],[9,4,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2::key"],[9,4,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2::keylen"],[9,4,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2::passlen"],[9,4,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2::password"],[9,4,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2::rounds"],[9,4,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2::salt"],[9,4,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2::saltlen"],[9,3,1,"_CPPv418cryptx_hmac_updateP15cryptx_hmac_ctxPKv6size_t","cryptx_hmac_update"],[9,4,1,"_CPPv418cryptx_hmac_updateP15cryptx_hmac_ctxPKv6size_t","cryptx_hmac_update::context"],[9,4,1,"_CPPv418cryptx_hmac_updateP15cryptx_hmac_ctxPKv6size_t","cryptx_hmac_update::data"],[9,4,1,"_CPPv418cryptx_hmac_updateP15cryptx_hmac_ctxPKv6size_t","cryptx_hmac_update::len"],[10,3,1,"_CPPv430cryptx_pkcs8_import_privatekeyPKv6size_tP24cryptx_pkcs8_privkeyinfo","cryptx_pkcs8_import_privatekey"],[10,4,1,"_CPPv430cryptx_pkcs8_import_privatekeyPKv6size_tP24cryptx_pkcs8_privkeyinfo","cryptx_pkcs8_import_privatekey::data"],[10,4,1,"_CPPv430cryptx_pkcs8_import_privatekeyPKv6size_tP24cryptx_pkcs8_privkeyinfo","cryptx_pkcs8_import_privatekey::keyinfo"],[10,4,1,"_CPPv430cryptx_pkcs8_import_privatekeyPKv6size_tP24cryptx_pkcs8_privkeyinfo","cryptx_pkcs8_import_privatekey::len"],[10,3,1,"_CPPv429cryptx_pkcs8_import_publickeyPKv6size_tP23cryptx_pkcs8_pubkeyinfo","cryptx_pkcs8_import_publickey"],[10,4,1,"_CPPv429cryptx_pkcs8_import_publickeyPKv6size_tP23cryptx_pkcs8_pubkeyinfo","cryptx_pkcs8_import_publickey::data"],[10,4,1,"_CPPv429cryptx_pkcs8_import_publickeyPKv6size_tP23cryptx_pkcs8_pubkeyinfo","cryptx_pkcs8_import_publickey::keyinfo"],[10,4,1,"_CPPv429cryptx_pkcs8_import_publickeyPKv6size_tP23cryptx_pkcs8_pubkeyinfo","cryptx_pkcs8_import_publickey::len"],[10,5,1,"_CPPv424cryptx_pkcs8_privkeyinfo","cryptx_pkcs8_privkeyinfo"],[10,5,1,"_CPPv423cryptx_pkcs8_pubkeyinfo","cryptx_pkcs8_pubkeyinfo"],[11,3,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt"],[11,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::ciphertext"],[11,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::keylen"],[11,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::msg"],[11,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::msglen"],[11,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::oaep_hash_alg"],[11,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::pubkey"],[6,1,1,"_CPPv410ec_error_t","ec_error_t"],[6,2,1,"_CPPv4N10ec_error_t14EC_INVALID_ARGE","ec_error_t::EC_INVALID_ARG"],[6,2,1,"_CPPv4N10ec_error_t5EC_OKE","ec_error_t::EC_OK"],[6,2,1,"_CPPv4N10ec_error_t18EC_PRIVKEY_INVALIDE","ec_error_t::EC_PRIVKEY_INVALID"],[6,2,1,"_CPPv4N10ec_error_t18EC_RPUBKEY_INVALIDE","ec_error_t::EC_RPUBKEY_INVALID"],[10,1,1,"_CPPv412pkcs_error_t","pkcs_error_t"],[10,2,1,"_CPPv4N12pkcs_error_t16PKCS_INVALID_ARGE","pkcs_error_t::PKCS_INVALID_ARG"],[10,2,1,"_CPPv4N12pkcs_error_t17PKCS_INVALID_DATAE","pkcs_error_t::PKCS_INVALID_DATA"],[10,2,1,"_CPPv4N12pkcs_error_t7PKCS_OKE","pkcs_error_t::PKCS_OK"],[10,2,1,"_CPPv4N12pkcs_error_t16PKCS_UNSUPPORTEDE","pkcs_error_t::PKCS_UNSUPPORTED"],[11,1,1,"_CPPv411rsa_error_t","rsa_error_t"],[11,2,1,"_CPPv4N11rsa_error_t18RSA_ENCODING_ERRORE","rsa_error_t::RSA_ENCODING_ERROR"],[11,2,1,"_CPPv4N11rsa_error_t15RSA_INVALID_ARGE","rsa_error_t::RSA_INVALID_ARG"],[11,2,1,"_CPPv4N11rsa_error_t19RSA_INVALID_MODULUSE","rsa_error_t::RSA_INVALID_MODULUS"],[11,2,1,"_CPPv4N11rsa_error_t15RSA_INVALID_MSGE","rsa_error_t::RSA_INVALID_MSG"],[11,2,1,"_CPPv4N11rsa_error_t6RSA_OKE","rsa_error_t::RSA_OK"]]},objnames:{"0":["c","macro","C macro"],"1":["cpp","enum","C++ enum"],"2":["cpp","enumerator","C++ enumerator"],"3":["cpp","function","C++ function"],"4":["cpp","functionParam","C++ function parameter"],"5":["cpp","class","C++ class"]},objtypes:{"0":"c:macro","1":"cpp:enum","2":"cpp:enumerator","3":"cpp:function","4":"cpp:functionParam","5":"cpp:class"},terms:{"0":[1,2,10,12,13],"00":[2,10],"01":[2,10],"02":[2,10],"03":2,"04":[2,10],"05":2,"06":2,"08":2,"09":2,"0b":2,"0d":[2,10],"0d1987eh":12,"0e":2,"0x00":8,"0x01":[],"0x02":10,"0x03":10,"0x04":10,"0x05":[],"0x06":[],"0x08":[],"0x09":[],"0x0b":[],"0x0d":[],"0x0e":[],"0x0f":1,"0x14":[],"0x16":[],"0x18":[],"0x19":[],"0x1c":[],"0x1d":[],"0x1f":[],"0x22":[],"0x23":[],"0x25":[],"0x27":[],"0x2a":[],"0x2b":[],"0x2e":[],"0x2f":[],"0x30":[],"0x31":[],"0x32":[],"0x33":[],"0x36":[],"0x38":[],"0x3b":[],"0x3c":[],"0x41":[],"0x44":[],"0x45":[],"0x46":[],"0x48":[],"0x4a":[],"0x4f":[],"0x51":[],"0x52":[],"0x5a":[],"0x62":[],"0x64":[],"0x67":[],"0x68":[],"0x69":[],"0x6a":[],"0x6d":[],"0x73":[],"0x74":[],"0x77":[],"0x80":[],"0x81":2,"0x82":[],"0x83":2,"0x84":[],"0x85":[],"0x86":[],"0x87":[],"0x88":[],"0x89":[],"0x8a":[],"0x8d":[],"0x90":[],"0x93":[],"0x94":[],"0x97":[],"0x99":[],"0x9d":[],"0x9f":[],"0xa0":[],"0xa2":[],"0xa4":[],"0xa7":[],"0xa8":[],"0xae":[],"0xb0":[],"0xb1":[],"0xb2":[],"0xb6":[],"0xb9":[],"0xbe":[],"0xc0":[],"0xc1":[],"0xc6":[],"0xc7":[],"0xca":[],"0xcc":[],"0xce":[],"0xd0":[],"0xd6":[],"0xd9":[],"0xdc":[],"0xdd":[],"0xe2":[],"0xe30800":[7,9],"0xe4":[],"0xe6":[],"0xe8":[],"0xee":[],"0xf1":[],"0xf5":[],"0xf7":[],"0xfc":[],"0xfd":[],"0xff":[],"1":[0,1,4,7,9,10,12],"10":[],"1000":[],"10045":10,"1024":12,"113549":10,"119":12,"12":[],"128":[1,2,9],"129":10,"13":[],"132":10,"137":[],"14":2,"141":[],"159":[],"16":[1,2,5,9],"18":2,"19":2,"192":1,"1a":10,"1c":2,"1d":2,"1f":2,"2":[1,2,4,8,10,11,12],"20":[],"2021":[],"2048":[],"22":2,"23":2,"233":8,"25":[2,12],"256":[1,7,9,12,13],"257":10,"26":[8,10],"27":2,"29":6,"2a":[2,10],"2b":[2,10],"2e":2,"2f":2,"3":[1,2,10,12],"30":2,"31":2,"32":[2,5,12],"33":2,"36":2,"38":2,"38d":13,"3b":2,"3c":2,"3d":10,"4":[8,12],"41":2,"44":2,"45":2,"46":2,"48":[1,2,7,10],"4a":2,"4f":2,"5":2,"50":12,"51":2,"516":[7,9],"52":2,"59":8,"5a":2,"6":[1,3],"62":2,"64":[1,2,3],"65537":[],"67":2,"68":2,"69":2,"6a":2,"6d":2,"7":[1,10,12],"73":2,"74":2,"75":12,"77":2,"8":[0,1,2,3,12],"80":2,"800":12,"81":[2,10,12],"82":2,"84":[0,2,12],"840":10,"85":2,"86":[2,10],"87":2,"88":2,"89":2,"8a":2,"8d":2,"9":[],"90":2,"93":2,"94":2,"96":12,"97":2,"9797":1,"99":2,"9d":2,"9f":2,"abstract":2,"boolean":2,"break":12,"byte":[0,1,2,3,4,5,6,7,8,9,10,11,12],"case":[0,1,2,10,12],"char":[1,4,7,9,10],"class":[2,12],"const":[1,3,4,6,7,8,9,10,11],"default":1,"do":[0,1,2,3,7,8,9,10,12,13],"enum":[1,2,6,7,9,10,11],"export":[],"float":12,"function":[0,8,12,13],"import":[2,10],"long":[11,13],"new":[0,1,12,13],"null":[2,4,6,8,13],"public":[0,2,3,6,8,10,11,12,13],"return":[1,2,3,4,5,6,7,8,9,10,11,12],"short":13,"true":[1,4,5,7,8,9,10,13],"try":[8,12],"void":[1,2,3,4,5,7,8,9,10,11],"while":[1,2,4,10,12,13],A:[1,2,3,5,6,7,9,10,12,13],And:[],As:12,At:[12,13],BY:[2,10],By:12,For:[1,2,5,9,10,12,13],IF:[],If:[0,1,2,8,12,13],In:12,It:[0,1,2,7,9,10,12],Its:[],No:2,Not:[],On:12,One:[1,2,7,12],Such:[],That:[0,12,13],The:[0,1,2,5,6,7,9,10,11,12],There:[1,12],These:[6,10,12],To:[0,1,2,12,13],With:12,_:0,__interrupt_st:12,_ec_kei:6,_objectid:[],_publickei:[],a0:2,a2:2,a4:2,a7:2,a8:2,aad:1,aad_len:1,abil:5,abl:13,about:[0,12,13],abov:[0,1,2,11,12],absolut:9,acceler:12,access:[7,9,10,12],accomplish:12,accord:[],accur:12,achiev:12,act:12,activ:[],actor:[],actual:[2,5,10,12,13],ad:12,adam:[0,12,13],add:[2,8,10,12,13],addit:[1,4,5,8,12,13],addition:12,address:[2,12],adi:[],adleman:[0,11],advanc:[0,10,12],adversari:12,advis:8,ae:[0,1,2,8,9,11,12,13],aes_error_t:1,aes_invalid_arg:1,aes_invalid_ciphermod:1,aes_invalid_ciphertext:1,aes_invalid_msg:1,aes_invalid_oper:1,aes_invalid_paddingmod:1,aes_iv:1,aes_iv_req:[],aes_kei:[1,11],aes_mode_cbc:[],aes_mode_ctr:[],aes_mode_gcm:[],aes_ok:[1,11],af:12,after:[0,1,7,9,12],afterward:12,again:[1,12],against:[1,13],agre:[],agreement:13,alg:[],algorithm:[0,1,2,4,6,7,8,9,10,11,13],algorithmidentifi:[],algoritm:0,alias:[],all:[2,10,12,13],alloc:[4,7,9,10,11],allow:[0,1,2,8,12],almost:[0,5],along:9,alreadi:[],also:[0,1,2,7,9,10,12,13],alter:1,altern:12,although:[0,12],among:12,amount:[1,12],amp:[],amplifi:12,an:[0,1,2,3,4,5,6,7,8,9,11,12],analysi:[0,5,13],analyz:12,ani:[1,2,10,12,13],anoth:[0,3,4,12],answer:12,anthoni:[0,13],anyon:13,anyth:[7,9,13],anywher:1,api:[1,2,6,7,8,9,10,11],app:5,appear:[5,8,12],append:[1,12],appli:[11,12],applic:[2,13],appreci:12,apprevi:[],appropri:10,appvar:[],ar:[0,1,2,4,5,6,7,8,9,10,12,13],arbitrari:[1,7,12],arch:2,aren:12,arguabl:[],argument:[1,2,8,11],arithmet:[8,12],aros:1,around:5,arr1:4,arr2:4,arr:4,arriv:12,artifact:[5,12],ask:13,asn1:0,asn1_appl:2,asn1_bitstr:2,asn1_bmpstr:2,asn1_boolean:2,asn1_charstr:2,asn1_construct:2,asn1_contextspec:2,asn1_data:2,asn1_embeddedpdv:2,asn1_end_of_fil:2,asn1_enumer:2,asn1_error_t:2,asn1_generalizedtim:2,asn1_generalstr:2,asn1_graphicstr:2,asn1_ia5str:2,asn1_inst:2,asn1_integ:2,asn1_invalid_arg:2,asn1_len_overflow:2,asn1_nul:2,asn1_numericstr:2,asn1_object:2,asn1_objectdesc:2,asn1_objectid:2,asn1_octetstr:2,asn1_ok:2,asn1_primit:2,asn1_printablestr:2,asn1_priv:2,asn1_real:2,asn1_relativeoid:2,asn1_resvd:2,asn1_sequ:2,asn1_set:2,asn1_teletexstr:2,asn1_univers:2,asn1_universalstr:2,asn1_utctim:2,asn1_utf8str:2,asn1_videotexstr:2,asn1_visiblestr:2,asn:[0,10],aspect:[],assembl:[0,12,13],assert:12,assess:12,assist:[],associ:[1,6,10],assum:[2,4,12],assur:1,asymmetr:[8,11,12],attack:[0,1,13],attempt:[0,1,10,12],attent:12,auth:[1,8],auth_tag:1,authent:[0,1,9,12],author:7,authtag:[],automat:[2,11],avail:[12,13],avoid:[0,12],awai:9,await:[6,11],awar:9,b0:2,b1:2,b2:2,b6:2,b9:2,b:[8,13],back:10,backup:12,bad:[1,11],balanc:12,banner:[3,10],bare:[],base64:[0,10],base:[0,8,12],basi:12,basic:12,bc:12,bear:[10,12],beat:12,becam:[0,12],becaus:[10,12],beckingham:[0,12,13],becom:[12,13],been:[0,1,12],befor:[3,9,12],began:1,begin:[1,3,10],beginn:13,behavior:[0,1,6,12],behind:12,being:[0,3,12],believ:12,below:[10,12],benefit:[],best:[0,12],better:12,between:[2,4,12],bias:12,binari:[],bit:[1,2,3,5,8,9,10,12],bitlin:12,bitstr:[],block:[1,2,7,8,9,12],block_in:8,block_out:8,boi:[],bool:[1,4,5,7,8,9],both:[6,12],boundari:12,broken:12,browser:[],bu:12,buf1:4,buf2:4,buf:4,buf_len:[],buffer:[1,4,5,6,7,8,9,11,12],buflen:5,bug:0,bunch:[],bytearrai:[0,7],byteord:4,bytes_to_compar:4,bytewis:12,c0:2,c1:2,c6:2,c7:2,c:[0,8,12,13],ca:2,caesarz:13,cagliano:[0,13],calc84maniac:[0,13],calc:2,calcul:[0,9,12,13],call:[1,2,6,7,11,12,13],caller:12,came:12,can:[1,5,7,9,10,11,12,13],candid:8,cannot:[11,12,13],cap:1,capabl:12,capacitor:12,caption:[],card:5,care:9,cascad:[],caus:[],cbc:[1,12],cc:2,cca:12,ce:[0,2,10,12],cell:12,cemetech:[0,12],center:5,certain:[1,12],certainli:9,cesarz:0,chain:1,chanc:[],chang:[1,7,9,12],channel:0,charact:3,check:[0,2,10],choos:12,chosen:1,chosen_hash_digest:[],chosen_hash_digestlen:11,cipher:[8,12],cipher_mod:1,ciphertext:[1,11],ciphertext_len:1,circuit:12,cit1:[],claim:13,clear:12,click:[0,1,10],client:11,clock:12,close:1,closer:12,closest:12,code:[0,9,12,13],codex:0,coeffici:10,collect:[],collis:[],com:13,combin:1,come:[0,10],comment:[],common:3,commonli:[],commun:[0,1,12],compar:[1,4,12],comparison:[0,12],compat:0,complet:[1,11,12],complianc:1,complic:[],compon:[10,13],compress:[10,12],compromis:[12,13],comput:[5,6,7,12],con:13,concern:12,confidenti:1,configur:1,confus:[],connect:[11,12],consecut:12,consider:12,consist:2,constant:[0,4,12],constraint:[1,5,12],construct:[0,1,2,8],constructor:8,consum:[],contact:13,contain:[2,3,8,9,12],content:[2,7,9],context:[1,2,7,9,10],contribut:[0,13],contributor:[0,13],control:[1,12],convent:0,convers:[0,3,4],convert:[3,4],coordin:[],copi:4,copypasta:[],correct:[],correspond:2,cost:[],could:8,count:[9,12],counter:[1,12],counter_len:1,counterbal:12,coupl:3,cours:[],cpu:12,crack:6,crash:[],creat:12,creation:5,credenti:[],crypto:13,cryptodom:0,cryptograph:[0,7],cryptographi:[0,2,3,5,6,8,10,12,13],cryptosystem:[1,5,6],cryptx:[10,12,13],cryptx_:0,cryptx_aes_128_keylen:[],cryptx_aes_192_keylen:[],cryptx_aes_256_keylen:[],cryptx_aes_authtag_s:[],cryptx_aes_block_s:[],cryptx_aes_cbc:1,cryptx_aes_cbc_default:1,cryptx_aes_cbc_flag:[],cryptx_aes_cbc_flagset:1,cryptx_aes_cipher_mod:1,cryptx_aes_ctr:1,cryptx_aes_ctr_default:1,cryptx_aes_ctr_flag:[],cryptx_aes_ctr_flagset:1,cryptx_aes_ctx:[1,8],cryptx_aes_decrypt:1,cryptx_aes_default_flag:1,cryptx_aes_digest:1,cryptx_aes_encrypt:1,cryptx_aes_gcm:1,cryptx_aes_gcm_default:1,cryptx_aes_gcm_flag:[],cryptx_aes_gcm_flagset:1,cryptx_aes_get_ciphertext_len:1,cryptx_aes_init:1,cryptx_aes_iv_s:[],cryptx_aes_padding_schem:1,cryptx_aes_update_aad:1,cryptx_aes_verifi:1,cryptx_asn1_class:2,cryptx_asn1_decod:2,cryptx_asn1_form:2,cryptx_asn1_get_class:[],cryptx_asn1_get_form:[],cryptx_asn1_get_tag:[],cryptx_asn1_getclass:2,cryptx_asn1_getform:2,cryptx_asn1_gettag:2,cryptx_asn1_object:2,cryptx_asn1_tag:2,cryptx_base64_decod:3,cryptx_base64_encod:3,cryptx_base64_get_decoded_len:3,cryptx_base64_get_encoded_len:3,cryptx_blocksize_a:1,cryptx_bytes_compar:4,cryptx_bytes_rcopi:4,cryptx_bytes_revers:4,cryptx_bytes_tostr:4,cryptx_csrand_fil:[1,5,9,11],cryptx_csrand_get:5,cryptx_digest_compar:[],cryptx_digest_length:[],cryptx_digest_tostr:[],cryptx_digestlen_sha1:[7,9],cryptx_digestlen_sha256:[7,9],cryptx_ec_keygen:6,cryptx_ec_secret:6,cryptx_ecc_point:8,cryptx_ecdh_privkey_len:[],cryptx_ecdh_pubkey_len:[],cryptx_ecdh_secret:[],cryptx_ecdh_secret_len:[],cryptx_enable_hazmat:8,cryptx_gf2_intlen:8,cryptx_hash_algorithm:[7,9,11],cryptx_hash_ctx:7,cryptx_hash_digest:7,cryptx_hash_init:7,cryptx_hash_mgf1:7,cryptx_hash_upd:7,cryptx_hazmat_aes_ecb_decrypt:8,cryptx_hazmat_aes_ecb_encrypt:8,cryptx_hazmat_ecc_point_add:8,cryptx_hazmat_ecc_point_doubl:8,cryptx_hazmat_ecc_point_mul_scalar:8,cryptx_hazmat_powmod:8,cryptx_hazmat_rsa_oaep_decod:8,cryptx_hazmat_rsa_oaep_encod:8,cryptx_hmac_ctx:9,cryptx_hmac_digest:9,cryptx_hmac_init:9,cryptx_hmac_pbkdf2:[7,9],cryptx_hmac_upd:9,cryptx_keylen_aes128:1,cryptx_keylen_aes192:1,cryptx_keylen_aes256:[1,11],cryptx_keylen_ec_privkei:6,cryptx_keylen_ec_pubkei:6,cryptx_keylen_ec_secret:6,cryptx_pkcs8_import_privatekei:10,cryptx_pkcs8_import_publickei:10,cryptx_pkcs8_privkeyinfo:10,cryptx_pkcs8_pubkeyinfo:10,cryptx_rsa_encrypt:11,cryptx_rsa_modulus_max:11,crytx_hash_ctx:7,crytx_hmac_ctx:9,csrand:0,csrc:[],ctr:1,current:[1,2,7,9,12],curv:[0,8,10,12,13],curveid:[],custom:[0,10,13],cybersecur:13,cycl:12,cyclic:1,d0:2,d6:2,d9:2,d:10,data:[0,1,2,3,7,8,9,10,12],data_len:2,data_start:2,databas:[],datalen:7,datatrack:13,dc:2,dd:2,de:12,deal:0,debug:[],decid:12,decis:12,declar:[8,12],decod:[2,3,8],decreas:12,decryp:1,decrypt:[1,8,12],defeat:12,defens:12,defin:[1,2,3,5,6,7,8,9,10,11,12],defind:2,definit:12,degre:[8,12],depend:[5,12],der:[0,3,10],deriv:[1,7,12,13],describ:12,descript:2,deseri:10,design:[0,12],desir:12,dest:[3,4],destroi:[],detail:[0,1,5,10,12,13],detect:7,determin:2,determinist:[5,7,12],develop:[0,1,8,10,12,13],deviat:12,devic:[0,12,13],devis:12,di:12,dictat:12,did:8,differ:[1,10,12],diffi:[0,6,12],difficult:[12,13],digest:[1,4,7,8,9,12],digest_compar:[],digest_len:[7,9],digest_tostr:[],digit:[0,6,7],digiti:0,direct:12,directli:10,directori:[],disabl:[0,12],discard:12,discern:[],discord:13,discourag:12,discoveri:12,discuss:[0,12,13],displai:[],distinct:12,distinguish:2,distribut:0,doc:13,document:[12,13],doe:[2,12,13],dog:1,don:[9,12,13],done:3,doubl:8,down:[],doxygen:[],doxygendefin:[],doxygenenum:[],doxygenfunct:8,doxygenstruct:[],dss:[],due:12,dump:[0,3,9],dure:[0,1],dynam:[0,12],e2:2,e4:2,e6:2,e8:2,e:[10,12],each:[2,9,10,12],easili:0,ec:[0,6,10],ec_error_t:6,ec_invalid_arg:6,ec_kei:6,ec_ok:6,ec_privkei:[],ec_privkey_invalid:6,ec_pubkei:[],ec_rpubkey_invalid:6,ec_secret:[],ec_sect233k1:10,ecb:8,ecc:10,ecdh:[6,12,13],ecdh_error_t:[],ecdsa:[0,6],ecparamet:10,ecpoint:10,ecprivatekei:10,ecprivkeyver1:10,ecpublickei:10,ee:2,effect:[1,12],effici:[10,12],effort:12,ei:12,eight:3,either:12,element:[2,12],element_data:[],element_len:[],element_tag:[],ellipt:[0,8,10,12,13],els:[2,7,9,13],emb:1,embed:[],empti:[],emul:12,enabl:8,encapsul:2,encod:[2,3,4,8,10,11,12],encount:12,encourag:0,encr_len:1,encrypt:[0,5,6,8,9,10,11,12],encrypteddata:10,encryptedprivatekeyinfo:10,encryptionalgorithm:10,encryptor:12,encryt:11,end:[2,3,10,12],endasn1:[],endian:[0,4],endpoint:[],endverbatim:[],enforc:[1,9],engag:12,engin:12,enhanc:13,enjoi:13,enough:13,ensur:[1,9,12],enter:[],entir:[0,5,12],entiti:[2,9],entrop:[0,12],entropi:9,enumer:[1,6,10,11],equal:[1,4,9,12],equival:12,err:[2,10],error:[1,2,8,11],especi:[],essenti:9,etc:13,evalu:[12,13],even:[0,7,10,13],ever:[],everi:[],evid:0,evolv:0,ex:8,exampl:[2,12],exce:11,exceed:12,except:[],exchang:[1,6],exclus:0,execut:12,exist:[],exit:[],exp:8,expect:[1,3,8],explan:12,exploit:12,expon:10,exponent1:10,exponent2:10,exponenti:12,expos:0,express:[],extend:[],extens:[],extent:[0,12],extractor:12,ez80:[0,12],f1:2,f3:[],f5:2,f7:[2,10],face:12,fact:[],factor:12,fail:[1,7,9,10,11,12],failur:5,fairli:[],fals:[1,4,5,7,8,9,12],far:[1,12],fast:1,faster:11,fastmem:[7,9],favor:12,fc:2,fd:2,feasibl:12,featur:13,feel:7,few:1,ff:2,field:[0,6,8,10,12],file:[3,7,10],fileioc:10,fill:[1,5],find:[0,12],fine:9,finish:12,finit:6,first:[1,4,8,10,12],fit:12,fix:[0,1,7],flag:2,flagset:1,flash:12,flow:1,fluctuat:12,fname:[],follow:[0,1,3,10,12,13],footer:10,forbidden:[1,12],forgeri:[1,12],forget:[],forgot:[],form:[2,7,10,13],format:[2,3,10],formula:12,forward:0,found:[],fox:1,fp:10,frac:12,frame:[0,12],freak:[],free:7,from:[0,1,2,4,6,8,9,10,11,12,13],front:2,full:13,fulli:12,functionalityprovid:[1,2,3,4,5,6,7,9,10,11],further:10,gadget:[],gain:12,galoi:[1,8,12],game:13,gather:12,gcm:[1,12,13],gdpr:[],gen:[],gener:[0,1,6,7,8,9,10,12,13],get:[9,12],giant:[],github:[0,12,13],give:12,given:[1,2,3,6,7,9,11,12],gnu:13,go:12,gold:1,got:8,gov:13,graph:0,great:[],greater:12,group:2,guid:13,guidelin:10,h:[7,9,12],ha:[0,1,8,9,12],had:1,hamper:12,hand:12,handl:[4,10,12],hard:12,hardcod:[],harder:6,hardest:12,hardwar:[0,12,13],hash:[0,1,8,11,12],hash_alg:[7,8,9],hash_digest:[],have:[0,1,3,7,12,13],hazard:0,hazmat:0,header:[1,10],hefti:[],hellman:[6,12],hello:[],helman:0,help:12,helper:12,henc:3,here:[1,2,10,12],hesit:13,hex:4,hexdump:2,hexstr:4,hide:12,higher:12,highli:[],hl:12,hmac:[0,1,9,12,13],hmac_kei:9,hmac_ken:9,hmac_klen:9,hmac_pbkdf2:[],hold:[5,7,9,10],host:[],how:[0,2,5,12,13],howev:12,hpasswd:9,html:13,http:13,i:[12,13],id:[7,8,9,10,11],ident:[],identifi:[2,7,8,9],idiot:[0,13],ietf:13,ill:8,illus:12,im:12,imagin:[],implement:[0,1,8,10,11,13],impli:[],imposs:12,improperli:13,improv:[0,12],inabl:12,incl:0,includ:[0,4,8,12],inclus:12,incom:[],incompat:0,inconsist:12,incorpor:12,incorrectli:[],increas:[],increment:[],indecipher:[],independ:[],index:2,indic:[1,2,3,6,10,11],indistinguish:12,individu:[0,13],industri:0,influenc:12,info:[0,13],inform:[0,1,3,12],infring:13,ing:1,init:1,initi:[7,9,12],innov:12,input:[1,3,7,8,9],insecur:8,instal:0,instanc:2,instead:[2,7,12],institut:9,instrument:[0,12],insuffici:12,integ:[2,5,10],integr:[0,1],intend:[1,5,12],intern:[10,12],internet:7,interrupt:[0,12],interv:12,interven:12,intial:12,invalid:[1,2,8,11],invers:10,involv:[1,3,12],io_getuserinput:9,isn:[9,12],iso:1,issu:[0,1,12],item:2,iter:9,its:[2,4,9,12,13],iv:1,ivlen:1,ix:12,jacobl:[0,13],john:[0,13],jump:1,just:[0,11,12],kdf:[],keep:12,kei:[0,1,2,3,5,6,7,8,10,11,12],kex:0,key_data:10,key_len:10,key_modulu:[],key_modulus_s:[],keydata:10,keyfil:[2,10],keyinfo:10,keyinn:[],keylen:[1,9,11],keypair:6,keystruct:[],keystruct_len:[],keyword:8,kind:[],know:[8,12],knowledg:12,known:[],kokk:13,ks:8,l1:[],lack:12,larg:[1,12],largest:10,last:[0,2],lastli:[],later:[],latest:13,layer:0,ld:12,lddr:12,lea:12,lead:[0,13],leak:[1,12],learn:13,least:[0,1,12],leav:12,legaci:13,len:[1,2,3,4,7,8,9,10,11],lend:6,length:[1,2,3,4,6,7,8,9,10,11,12],lengthi:0,leonard:[],less:[],let:[],level:[0,2,8,12],liabil:13,librari:[2,10,11,12,13],like:[7,10,11,12],limit:2,line:[3,12],link:0,list:10,liter:[],littl:[],live:12,ll:[],load:[1,10],local:[6,12],lock:12,log:13,log_2:12,longer:12,look:[2,12],loop:2,loss:12,lot:10,low:[0,13],lower:[8,12],m2:1,macro:12,made:0,mai:[0,1,2,3,5,10],main:0,maintain:12,major:13,make:[4,12,13],mandat:[],mani:[0,1,5,12],manipul:12,manner:[],manual:2,map:[3,5,7,12],mark:1,mask:7,mask_buf:7,mask_len:7,match:1,mateoc:13,mateoconlechuga:0,materi:[0,13],math:12,mathemat:[],mathematician:[],matter:[],max:9,maximum:[8,9,11,12],mdash:[5,6,7],me:13,mean:[0,3,5,7,8,11,12,13],meant:[],measur:12,mechan:12,media:[],member:[7,8,9,10],memcmp:[],memori:[7,9,10,12],mention:[],mere:[],messag:[0,1,9,11,12],metadata:[2,10],metal:[],method:[0,4,6,12],mgf1:7,mgf1buf:[],mgf1buf_len:[],might:13,millisecond:[],min:[],mind:[10,12],minimum:[9,12],minu:8,mirror:[],mismatch:[],misus:1,mod:[8,10],mode:[8,12],modern:[5,13],modifi:[0,12,13],modul:[0,1,2,3,4,5,6,7,9,10,11],modular:12,modulu:[8,10,11],modulus_len:8,more:[0,1,2,8,10,12],most:[0,1,2,9,10,12],move:12,msg1:[],msg2:[],msg:[1,7,9,11],msg_len:[],msglen:11,much:[],multipl:[1,8],multipli:[8,12],multitask:12,must:[1,12],mykei:[],mypriv:10,mypub:10,n:[1,2,10,12],name:[0,8],namedcurv:10,nasti:[1,12],nation:9,natur:12,nearest:12,necessari:12,need:[0,1,2,5,7,10,12],nefariousarch:13,neglig:12,negoti:[1,11,12],nest:[2,8],network:12,network_recv:[6,11],network_send:[1,6,11],neumann:12,never:[1,10],next:12,nice:12,nist:[9,12,13],nistpub:13,nistspecialpublication800:13,nois:12,non:[1,7,12],nonc:[1,5,12],nonce_len:1,none:8,nonetheless:7,normal:[9,12],notabl:[],notat:2,note:[2,7,9,12],noteworthi:12,noth:2,notic:[2,12],now:6,number:[0,1,4,7,9,12],numer:[7,9,11],nvlpub:13,oaep:[8,11],oaep_hash_alg:11,obfusc:0,object:[2,3,12],objectid:[],obscur:12,occasion:[],occur:2,octet:[2,3,10],octet_data:[],octet_len:[],off:[],omit:8,onc:[],one:[1,2,3,12],ones:10,onli:[1,5,7,9,10,11,12,13],onto:0,open:[0,10,12,13],openssl:0,oper:[1,2,5,10,11,12],oppos:[],optim:[0,8,11,12],option:[1,2,8,10],order:[4,12],org:13,orient:10,other:[0,1,2,5,8,10,12],otherprimeinfo:10,otherwis:1,our:[12,13],out:0,outbuf:7,outgo:12,outlen:7,output:[1,2,3,4,5,7,8,9,12],over:[1,6,8,12],overal:12,overflow:2,overload:0,overview:[0,5],own:[8,13],p:[2,8,10,12],packet:7,packet_len:[],pad:[1,3,8,11,12],pad_default:1,pad_iso2:1,pad_pkcs7:1,padding_mod:1,page:[0,5],pair:[2,6,12],paper:12,param:[],paramet:[1,2,3,4,5,6,7,8,9,10,11],parent:12,pars:[1,2,3,8],parse_begin:2,parse_len:2,part:[2,8,12,13],parti:[0,1,6],particular:[0,2],particularli:[1,10],pass:[1,10,12],passlen:9,passwd:9,password:7,past:2,patch:0,path:12,pbkdf2:9,pbkdf2_cost:[],pbkdf2_hmac:9,pbkdf2_salt:[],pci:[],pdf:13,peer:12,pem:[0,10],pend:12,peopl:[12,13],per:[9,12],perfect:1,perform:[1,12],perhap:[],period:[],persist:[],person:[],physic:12,pkc:[1,2],pkcs8:[0,10],pkcs8_data:[],pkcs_data:[],pkcs_error_t:10,pkcs_invalid_arg:10,pkcs_invalid_data:10,pkcs_invalid_struct:[],pkcs_len:[],pkcs_ok:10,pkcs_unsupport:10,place:4,plain:[],plaintext:[1,8,11],platform:[0,12],pleas:[0,13],plu:[4,10],po:12,point:[8,12],pointer:[1,2,3,4,5,6,7,8,9,10,11,12],poll:12,polynomi:12,pop:12,popul:[2,10,12],port:[0,12,13],portion:1,pose:[],possibl:[0,6,12],post:12,pra:[],prai:12,prb:[],prece:1,precharg:12,predict:12,prefer:[],prefix:2,prepend:1,present:12,preserv:[7,9],prevent:[1,12],previou:12,prime1:10,prime2:10,primit:[0,2],printabl:3,printf:2,prior:12,privat:[1,6,10,12],privateexpon:10,privatekei:10,privatekeyinfo:10,privkei:[6,10],privkey_fnam:10,prng:12,probabl:[9,12],problem:12,proce:12,process:[1,2,12],processor:12,produc:12,profil:12,program:[0,2,12,13],progress:[12,13],project:[0,10,12,13],prompt_us:[],proper:[12,13],properli:[12,13],properti:[],proprietari:12,protect:[0,12],protocol:[0,6,12],prove:12,provid:[0,1,10,12],pseduo:5,psuedo:[5,9],pua:[],pub:[],pubkei:[6,10,11],pubkey_fnam:10,public_modulu:11,publicexpon:10,publickei:[2,10],publickeyinfo:[2,10],pull:[],purg:12,purpos:[],pursu:13,push:12,put:12,pycryptodom:0,q:[8,10],qa:13,qualifi:8,quest:12,question:[12,13],quit:12,r:[10,12,13],rainbow:[],rais:12,ram:12,rand:[5,12],random:[0,1,6,9,12],rang:[1,12],rapidli:12,rather:[10,12,13],raw:[4,10],re:[1,10],reach:[1,2,12],read:[0,4,7,9,12,13],readabl:[],real:[2,12],realist:1,realiti:12,realli:12,reason:[7,9,12,13],rebuilt:0,receiv:12,recogn:3,recommend:[1,9,12],reconstruct:12,recov:[],recover:[],recurs:2,recv_buf:[],recv_buf_len:[],recv_buff_len:[],recv_len:[],recvbuf_len:[],reduc:12,ref:[],refer:12,refus:[],regardless:[],region:12,regist:12,regular:13,rel:12,relat:8,releas:[12,13],relev:12,reli:12,remain:12,remaind:2,rememb:8,remot:6,remov:12,render:12,repeat:1,repetit:[],represent:4,reproduc:12,request:1,requir:[0,2,10,12,13],requisit:12,rescu:12,reserv:[2,4,11,12],reset:12,residu:12,resist:[12,13],resolv:[1,8,12],respect:2,respond:12,respons:[],rest:12,restor:12,restore_interrupt:12,restrict:8,result:[3,12],ret:12,retain:12,retriev:[],reus:[],reveal:[1,7,12],revers:[0,3,4,7,12],review:12,revis:12,rewrit:13,rfc3447:10,rfc4868:13,rfc5915:10,right:12,risk:13,rivest:[0,11],rng:0,role:13,ron:[],root:[],round:9,rpubkei:6,rsa:[0,2,3,6,7,8,10,12,13],rsa_ciphertext:11,rsa_encoding_error:11,rsa_error_t:11,rsa_invalid_arg:11,rsa_invalid_modulu:11,rsa_invalid_msg:11,rsa_len:11,rsa_ok:11,rsa_pubkei:11,rsaprivatekei:10,rsapublickei:10,rst:[],rule:2,run:12,runtim:12,s:[0,2,5,9,12,13],safe:[],said:12,salt:[5,9],saltlen:9,same:[1,4,6,9,11],sampl:12,satifi:12,satisfi:12,save:12,save_interrupt:12,scalar:8,scalar_bit_width:8,scari:[],scatter:12,schedul:8,scheme:[1,12],scientist:[],scratch:[7,9],secg1:10,second:[4,8],secreci:[1,12],secret:[1,5,6,11,12],sect233k1:[6,8],section:[10,12],secur:[1,9,13],securti:[],see:[1,2,5,7,9,11,12,13],seed:12,seek:[2,12],seek_to:[],seem:2,seen:3,segment:[1,8],select:[1,7,8,9],send:13,sender:[],sens:12,sensit:12,sent:[],seper:[],sequenc:[2,10],seri:[1,2],serial:2,serv:[],server:[11,12,13],servic:13,session:12,set:[1,2,12],seven:12,sever:[0,12],sextet:3,sha1:[0,7,9],sha1_digestlen:[],sha256:[0,7,9,11],sha256_digestlen:9,sha:[7,9,12,13],shamir:[0,11],shannon:12,share:6,shemansk:13,ship:[],shortcom:[],should:[0,1,2,3,6,7,9,10,12,13],side:0,sign:[0,2,9],signatur:[1,6,7],similar:[2,12,13],similarli:2,simpl:[2,12],simpli:[2,3,12],singl:[0,1,3,5,7,8,12],six:3,size:[1,2,5,7,8,9,10,11,12],size_t:[1,2,3,4,5,7,8,9,10,11],sizeof:[1,2,4,6,11],skip:[],slight:[],slightli:[7,12],slow:12,smaller:9,smc:12,smc_a:12,smc_e:12,smc_hl:12,so:[1,10,12,13],softwar:[12,13],solid:13,solitar:5,solut:12,solv:12,some:[0,1,2,3,10,12],somehow:12,someth:[7,12,13],sometim:2,somewher:[],soon:[0,10,13],sourc:[0,13],sp800:[],sp:[12,13],space:[10,12],spec:[],special:[0,12,13],specialti:0,specif:[0,2,7,9,12],specifi:1,speed:12,spent:[],sram:12,src:[3,4,10],stabl:13,stack:[0,5],stack_clear:12,stackbot:12,stage:13,stand:10,standalon:[7,8],standard:[0,2,8,9,10,12],start:[7,8,9,11],state:[1,7,9,12],statist:12,statu:[1,2,6,10,11],step:[3,12],stick:[],stifl:12,still:[11,12],stop:[12,13],storag:9,store:[],strcmp:[],stream:[1,2,3,7,12],streamabl:[],strength:[],string:[0,1,2,4,7,8,9,10,12],strlen:[1,7,9],strncmp:[],stronger:1,struct:[1,2,6,7,8,9,10],structur:[],stuff:[12,13],stupidli:[1,13],subfield:10,subject:[0,1,12],subkei:1,submit:12,subset:12,succeed:[7,9],success:[5,8],successfulli:[1,10,11],suffic:5,suffici:12,suitabl:12,sum:13,sum_:12,summar:[],supersed:13,suppli:[],support:[0,10,11,12],symmetr:6,syntax:2,system:[0,11],t:[9,12,13],t_digest:[],tabl:0,tag:[1,2,12],tag_data:[],tag_datalen:[],take:[2,7,10,12],taken:12,tamper:7,tech:[],technic:[0,2,12],technican:[],technolog:9,tend:10,term:13,termin:4,test:[0,12,13],texa:[0,12],text:0,th:[2,12],than:[2,6,10,12,13],thank:[0,13],thei:[8,10,12,13],them:[1,10,12],themselv:1,theori:[],therefor:[1,12],thermal:12,thi:[0,1,2,3,5,6,7,8,9,10,11,12,13],thing:12,thoma:13,those:12,though:1,thousand:[],three:2,through:12,throughout:12,thu:12,thwart:12,ti:[0,12],ti_clos:10,ti_getdataptr:10,ti_gets:10,ti_open:10,time:[0,1,3,4,9],tini:13,tl:[0,10],todai:[],togeth:12,too:11,tool:[],toolchain:[0,5],top:12,total:12,toward:12,tradit:6,transform:[0,9,12],transit:[],transmiss:[],treat:[],tree:2,trend:12,tri:12,truli:[1,12],turn:12,twice:[4,8],two:[1,4,8,9,12],type:[3,7,8,9,10,12],typic:10,u:2,ui:[],uint24_t:[1,8],uint32_t:5,uint8_t:[1,2,5,6,7,8,9,10,11],unabl:[8,12],unalien:[],unauthor:0,unavail:12,uncompress:10,undefin:1,under:[1,10,12,13],underli:12,understand:[],undetect:12,unencrypt:[],uniqu:[1,2,12],unless:12,unlik:12,unlock:12,unmap:12,unmask:2,unpars:2,unpredict:[5,12],until:[],unus:[],up:[5,10],updat:[0,1,7,9,10,12,13],update_aad:[],upon:[],us:[0,1,2,4,5,6,7,8,9,10,11,12,13],usag:[10,13],user:[9,12],usual:[0,8,13],util:[0,13],v1:[],v2:[8,11,12],v3:13,valid:[1,6,8],valu:[1,2,3,6,7,9,10,11,12],vari:12,variabl:7,varianc:[],variant:6,variat:12,variou:[0,1,10,13],vector:[],verbatim:[],verbiag:[],veri:12,verif:0,verifi:[9,12],versa:[1,12],version:[0,10,12,13],via:12,vice:[1,12],view:[0,5],vigor:0,voltag:12,von:12,vulner:[0,1,12],wa:[0,1,7,12],wai:[0,10,12],wall:12,want:[10,12,13],warn:[],wasn:12,wave:12,we:12,weak:13,weaker:12,web:[],websit:[],well:[1,2,5,12],were:12,what:[0,5,8,12,13],whatev:13,when:[1,8,12],where:[0,12],which:[1,2,12],who:[8,12,13],whose:[],why:12,wich:[],wide:[1,11],width:12,wish:0,within:[0,1,2,5,7,10,11,12],without:0,word:[0,2,10],work:[0,10,13],workflow:10,world:[],worri:0,worst:12,would:[0,1,2,12,13],wrap:[3,10],wrapper:2,write:[1,4,6,7,8,9,11],written:12,www:[],x2ax86x48x86xf7x0dx01x01x01:[],xml:[],xor:1,xore:12,yell:[],yet:12,yield:12,you:[0,1,2,3,7,9,10,11,12,13],your:[0,1,2,5,8,9,10,12,13],zero:0,zeroko:[0,12,13]},titles:["CryptX Library","Advanced Encryption Standard","ASN.1/DER","Base64/PEM","Bytearray Operations","Secure Random Number Generator","Elliptic Curves","Secure Hashing","Hazardous Materials","Hash-Based MAC","PKCS#8","RSA","Analysis & Overview","Closing Notes"],titleterms:{"1":2,"64":[],"8":10,"abstract":[],"function":[1,2,3,4,5,6,7,9,10,11],"public":[],One:[],activ:12,addit:10,advanc:1,ae:[],algorithm:12,analysi:12,api:0,asn:2,attack:12,base64:3,base:9,bia:12,bytearrai:4,channel:12,chosen:12,cipher:1,ciphertext:12,cleanup:12,close:13,code:[1,2,6,10,11],codex:[],consider:0,construct:12,correl:12,cryptograph:12,cryptographi:[],cryptx:0,curv:6,der:2,deriv:9,difficulti:12,document:0,ellipt:6,encod:[],encrypt:1,entropi:12,enumer:[2,7,9],exchang:[],flag:1,format:[],gener:5,halt:12,hash:[7,9],hazard:8,hmac:[],identifi:10,implement:12,info:10,initi:1,integr:[],kei:9,librari:0,licens:13,mac:9,macro:[1,2,3,6,7,9,11],manag:[],materi:8,mitig:12,mode:1,notat:[],note:[1,11,13],number:5,object:10,oper:4,other:13,overview:12,password:9,pem:3,pkc:10,plaintext:12,pool:12,proof:12,protocol:[],random:5,rational:12,recommend:[],refer:[10,13],requir:1,resourc:[],respons:[1,2,6,10,11],rng:12,rsa:11,safe:12,secur:[0,5,7,12],select:12,sextet:[],side:12,sourc:12,specif:10,stack:12,standard:1,strength:12,structur:[2,10],symmetr:[],syntax:[],system:12,time:12,usb:12,vector:1,verif:[]}}) \ No newline at end of file +Search.setIndex({docnames:["index","modules/aes","modules/asn1","modules/base64","modules/bytes","modules/csrand","modules/ec","modules/hash","modules/hazmat","modules/hmac","modules/pkcs8","modules/rsa","static/analysis","static/notes"],envversion:{"sphinx.domains.c":2,"sphinx.domains.changeset":1,"sphinx.domains.citation":1,"sphinx.domains.cpp":5,"sphinx.domains.index":1,"sphinx.domains.javascript":2,"sphinx.domains.math":2,"sphinx.domains.python":3,"sphinx.domains.rst":2,"sphinx.domains.std":2,sphinx:56},filenames:["index.rst","modules/aes.rst","modules/asn1.rst","modules/base64.rst","modules/bytes.rst","modules/csrand.rst","modules/ec.rst","modules/hash.rst","modules/hazmat.rst","modules/hmac.rst","modules/pkcs8.rst","modules/rsa.rst","static/analysis.rst","static/notes.rst"],objects:{"":[[1,0,1,"c.CRYPTX_BLOCKSIZE_AES","CRYPTX_BLOCKSIZE_AES"],[7,0,1,"c.CRYPTX_DIGESTLEN_SHA1","CRYPTX_DIGESTLEN_SHA1"],[9,0,1,"c.CRYPTX_DIGESTLEN_SHA1","CRYPTX_DIGESTLEN_SHA1"],[7,0,1,"c.CRYPTX_DIGESTLEN_SHA256","CRYPTX_DIGESTLEN_SHA256"],[9,0,1,"c.CRYPTX_DIGESTLEN_SHA256","CRYPTX_DIGESTLEN_SHA256"],[8,0,1,"c.CRYPTX_GF2_INTLEN","CRYPTX_GF2_INTLEN"],[1,0,1,"c.CRYPTX_KEYLEN_AES128","CRYPTX_KEYLEN_AES128"],[1,0,1,"c.CRYPTX_KEYLEN_AES192","CRYPTX_KEYLEN_AES192"],[1,0,1,"c.CRYPTX_KEYLEN_AES256","CRYPTX_KEYLEN_AES256"],[6,0,1,"c.CRYPTX_KEYLEN_EC_PRIVKEY","CRYPTX_KEYLEN_EC_PRIVKEY"],[6,0,1,"c.CRYPTX_KEYLEN_EC_PUBKEY","CRYPTX_KEYLEN_EC_PUBKEY"],[6,0,1,"c.CRYPTX_KEYLEN_EC_SECRET","CRYPTX_KEYLEN_EC_SECRET"],[11,0,1,"c.CRYPTX_RSA_MODULUS_MAX","CRYPTX_RSA_MODULUS_MAX"],[1,0,1,"c.cryptx_aes_cbc_flagset","cryptx_aes_cbc_flagset"],[1,0,1,"c.cryptx_aes_ctr_flagset","cryptx_aes_ctr_flagset"],[1,0,1,"c.cryptx_aes_gcm_flagset","cryptx_aes_gcm_flagset"],[1,0,1,"c.cryptx_aes_get_ciphertext_len","cryptx_aes_get_ciphertext_len"],[2,0,1,"c.cryptx_asn1_getclass","cryptx_asn1_getclass"],[2,0,1,"c.cryptx_asn1_getform","cryptx_asn1_getform"],[2,0,1,"c.cryptx_asn1_gettag","cryptx_asn1_gettag"],[3,0,1,"c.cryptx_base64_get_decoded_len","cryptx_base64_get_decoded_len"],[3,0,1,"c.cryptx_base64_get_encoded_len","cryptx_base64_get_encoded_len"],[1,1,1,"_CPPv411aes_error_t","aes_error_t"],[1,2,1,"_CPPv4N11aes_error_t15AES_INVALID_ARGE","aes_error_t::AES_INVALID_ARG"],[1,2,1,"_CPPv4N11aes_error_t22AES_INVALID_CIPHERMODEE","aes_error_t::AES_INVALID_CIPHERMODE"],[1,2,1,"_CPPv4N11aes_error_t22AES_INVALID_CIPHERTEXTE","aes_error_t::AES_INVALID_CIPHERTEXT"],[1,2,1,"_CPPv4N11aes_error_t15AES_INVALID_MSGE","aes_error_t::AES_INVALID_MSG"],[1,2,1,"_CPPv4N11aes_error_t21AES_INVALID_OPERATIONE","aes_error_t::AES_INVALID_OPERATION"],[1,2,1,"_CPPv4N11aes_error_t23AES_INVALID_PADDINGMODEE","aes_error_t::AES_INVALID_PADDINGMODE"],[1,2,1,"_CPPv4N11aes_error_t6AES_OKE","aes_error_t::AES_OK"],[2,1,1,"_CPPv412asn1_error_t","asn1_error_t"],[2,2,1,"_CPPv4N12asn1_error_t16ASN1_END_OF_FILEE","asn1_error_t::ASN1_END_OF_FILE"],[2,2,1,"_CPPv4N12asn1_error_t16ASN1_INVALID_ARGE","asn1_error_t::ASN1_INVALID_ARG"],[2,2,1,"_CPPv4N12asn1_error_t17ASN1_LEN_OVERFLOWE","asn1_error_t::ASN1_LEN_OVERFLOW"],[2,2,1,"_CPPv4N12asn1_error_t7ASN1_OKE","asn1_error_t::ASN1_OK"],[1,1,1,"_CPPv423cryptx_aes_cipher_modes","cryptx_aes_cipher_modes"],[1,2,1,"_CPPv4N23cryptx_aes_cipher_modes14CRYPTX_AES_CBCE","cryptx_aes_cipher_modes::CRYPTX_AES_CBC"],[1,2,1,"_CPPv4N23cryptx_aes_cipher_modes14CRYPTX_AES_CTRE","cryptx_aes_cipher_modes::CRYPTX_AES_CTR"],[1,2,1,"_CPPv4N23cryptx_aes_cipher_modes14CRYPTX_AES_GCME","cryptx_aes_cipher_modes::CRYPTX_AES_GCM"],[1,3,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt"],[1,4,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt::ciphertext"],[1,4,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt::context"],[1,4,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt::len"],[1,4,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt::plaintext"],[1,1,1,"_CPPv424cryptx_aes_default_flags","cryptx_aes_default_flags"],[1,2,1,"_CPPv4N24cryptx_aes_default_flags23CRYPTX_AES_CBC_DEFAULTSE","cryptx_aes_default_flags::CRYPTX_AES_CBC_DEFAULTS"],[1,2,1,"_CPPv4N24cryptx_aes_default_flags23CRYPTX_AES_CTR_DEFAULTSE","cryptx_aes_default_flags::CRYPTX_AES_CTR_DEFAULTS"],[1,2,1,"_CPPv4N24cryptx_aes_default_flags23CRYPTX_AES_GCM_DEFAULTSE","cryptx_aes_default_flags::CRYPTX_AES_GCM_DEFAULTS"],[1,3,1,"_CPPv417cryptx_aes_digestP14cryptx_aes_ctxP7uint8_t","cryptx_aes_digest"],[1,4,1,"_CPPv417cryptx_aes_digestP14cryptx_aes_ctxP7uint8_t","cryptx_aes_digest::context"],[1,4,1,"_CPPv417cryptx_aes_digestP14cryptx_aes_ctxP7uint8_t","cryptx_aes_digest::digest"],[1,3,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt"],[1,4,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt::ciphertext"],[1,4,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt::context"],[1,4,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt::len"],[1,4,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt::plaintext"],[1,3,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t7uint8_t8uint24_t","cryptx_aes_init"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t7uint8_t8uint24_t","cryptx_aes_init::cipher_mode"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t7uint8_t8uint24_t","cryptx_aes_init::context"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t7uint8_t8uint24_t","cryptx_aes_init::flags"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t7uint8_t8uint24_t","cryptx_aes_init::iv"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t7uint8_t8uint24_t","cryptx_aes_init::ivlen"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t7uint8_t8uint24_t","cryptx_aes_init::key"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t7uint8_t8uint24_t","cryptx_aes_init::keylen"],[1,1,1,"_CPPv426cryptx_aes_padding_schemes","cryptx_aes_padding_schemes"],[1,2,1,"_CPPv4N26cryptx_aes_padding_schemes11PAD_DEFAULTE","cryptx_aes_padding_schemes::PAD_DEFAULT"],[1,2,1,"_CPPv4N26cryptx_aes_padding_schemes8PAD_ISO2E","cryptx_aes_padding_schemes::PAD_ISO2"],[1,2,1,"_CPPv4N26cryptx_aes_padding_schemes9PAD_PKCS7E","cryptx_aes_padding_schemes::PAD_PKCS7"],[1,3,1,"_CPPv421cryptx_aes_update_aadP14cryptx_aes_ctxPKv6size_t","cryptx_aes_update_aad"],[1,4,1,"_CPPv421cryptx_aes_update_aadP14cryptx_aes_ctxPKv6size_t","cryptx_aes_update_aad::aad"],[1,4,1,"_CPPv421cryptx_aes_update_aadP14cryptx_aes_ctxPKv6size_t","cryptx_aes_update_aad::aad_len"],[1,4,1,"_CPPv421cryptx_aes_update_aadP14cryptx_aes_ctxPKv6size_t","cryptx_aes_update_aad::context"],[1,3,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::aad"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::aad_len"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::ciphertext"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::ciphertext_len"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::context"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::tag"],[2,1,1,"_CPPv419cryptx_asn1_classes","cryptx_asn1_classes"],[2,2,1,"_CPPv4N19cryptx_asn1_classes16ASN1_APPLICATIONE","cryptx_asn1_classes::ASN1_APPLICATION"],[2,2,1,"_CPPv4N19cryptx_asn1_classes16ASN1_CONTEXTSPECE","cryptx_asn1_classes::ASN1_CONTEXTSPEC"],[2,2,1,"_CPPv4N19cryptx_asn1_classes12ASN1_PRIVATEE","cryptx_asn1_classes::ASN1_PRIVATE"],[2,2,1,"_CPPv4N19cryptx_asn1_classes14ASN1_UNIVERSALE","cryptx_asn1_classes::ASN1_UNIVERSAL"],[2,3,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP18cryptx_asn1_object","cryptx_asn1_decode"],[2,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP18cryptx_asn1_object","cryptx_asn1_decode::index"],[2,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP18cryptx_asn1_object","cryptx_asn1_decode::object"],[2,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP18cryptx_asn1_object","cryptx_asn1_decode::parse_begin"],[2,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP18cryptx_asn1_object","cryptx_asn1_decode::parse_len"],[2,1,1,"_CPPv417cryptx_asn1_forms","cryptx_asn1_forms"],[2,2,1,"_CPPv4N17cryptx_asn1_forms16ASN1_CONSTRUCTEDE","cryptx_asn1_forms::ASN1_CONSTRUCTED"],[2,2,1,"_CPPv4N17cryptx_asn1_forms14ASN1_PRIMITIVEE","cryptx_asn1_forms::ASN1_PRIMITIVE"],[2,5,1,"_CPPv418cryptx_asn1_object","cryptx_asn1_object"],[2,1,1,"_CPPv416cryptx_asn1_tags","cryptx_asn1_tags"],[2,2,1,"_CPPv4N16cryptx_asn1_tags14ASN1_BITSTRINGE","cryptx_asn1_tags::ASN1_BITSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags14ASN1_BMPSTRINGE","cryptx_asn1_tags::ASN1_BMPSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags12ASN1_BOOLEANE","cryptx_asn1_tags::ASN1_BOOLEAN"],[2,2,1,"_CPPv4N16cryptx_asn1_tags15ASN1_CHARSTRINGE","cryptx_asn1_tags::ASN1_CHARSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags16ASN1_EMBEDDEDPDVE","cryptx_asn1_tags::ASN1_EMBEDDEDPDV"],[2,2,1,"_CPPv4N16cryptx_asn1_tags15ASN1_ENUMERATEDE","cryptx_asn1_tags::ASN1_ENUMERATED"],[2,2,1,"_CPPv4N16cryptx_asn1_tags20ASN1_GENERALIZEDTIMEE","cryptx_asn1_tags::ASN1_GENERALIZEDTIME"],[2,2,1,"_CPPv4N16cryptx_asn1_tags18ASN1_GENERALSTRINGE","cryptx_asn1_tags::ASN1_GENERALSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags18ASN1_GRAPHICSTRINGE","cryptx_asn1_tags::ASN1_GRAPHICSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags14ASN1_IA5STRINGE","cryptx_asn1_tags::ASN1_IA5STRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags13ASN1_INSTANCEE","cryptx_asn1_tags::ASN1_INSTANCE"],[2,2,1,"_CPPv4N16cryptx_asn1_tags12ASN1_INTEGERE","cryptx_asn1_tags::ASN1_INTEGER"],[2,2,1,"_CPPv4N16cryptx_asn1_tags9ASN1_NULLE","cryptx_asn1_tags::ASN1_NULL"],[2,2,1,"_CPPv4N16cryptx_asn1_tags18ASN1_NUMERICSTRINGE","cryptx_asn1_tags::ASN1_NUMERICSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags15ASN1_OBJECTDESCE","cryptx_asn1_tags::ASN1_OBJECTDESC"],[2,2,1,"_CPPv4N16cryptx_asn1_tags13ASN1_OBJECTIDE","cryptx_asn1_tags::ASN1_OBJECTID"],[2,2,1,"_CPPv4N16cryptx_asn1_tags16ASN1_OCTETSTRINGE","cryptx_asn1_tags::ASN1_OCTETSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags20ASN1_PRINTABLESTRINGE","cryptx_asn1_tags::ASN1_PRINTABLESTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags9ASN1_REALE","cryptx_asn1_tags::ASN1_REAL"],[2,2,1,"_CPPv4N16cryptx_asn1_tags16ASN1_RELATIVEOIDE","cryptx_asn1_tags::ASN1_RELATIVEOID"],[2,2,1,"_CPPv4N16cryptx_asn1_tags10ASN1_RESVDE","cryptx_asn1_tags::ASN1_RESVD"],[2,2,1,"_CPPv4N16cryptx_asn1_tags13ASN1_SEQUENCEE","cryptx_asn1_tags::ASN1_SEQUENCE"],[2,2,1,"_CPPv4N16cryptx_asn1_tags8ASN1_SETE","cryptx_asn1_tags::ASN1_SET"],[2,2,1,"_CPPv4N16cryptx_asn1_tags18ASN1_TELETEXSTRINGE","cryptx_asn1_tags::ASN1_TELETEXSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags20ASN1_UNIVERSALSTRINGE","cryptx_asn1_tags::ASN1_UNIVERSALSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags12ASN1_UTCTIMEE","cryptx_asn1_tags::ASN1_UTCTIME"],[2,2,1,"_CPPv4N16cryptx_asn1_tags15ASN1_UTF8STRINGE","cryptx_asn1_tags::ASN1_UTF8STRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags19ASN1_VIDEOTEXSTRINGE","cryptx_asn1_tags::ASN1_VIDEOTEXSTRING"],[2,2,1,"_CPPv4N16cryptx_asn1_tags18ASN1_VISIBLESTRINGE","cryptx_asn1_tags::ASN1_VISIBLESTRING"],[3,3,1,"_CPPv420cryptx_base64_decodePvPKv6size_t","cryptx_base64_decode"],[3,4,1,"_CPPv420cryptx_base64_decodePvPKv6size_t","cryptx_base64_decode::dest"],[3,4,1,"_CPPv420cryptx_base64_decodePvPKv6size_t","cryptx_base64_decode::len"],[3,4,1,"_CPPv420cryptx_base64_decodePvPKv6size_t","cryptx_base64_decode::src"],[3,3,1,"_CPPv420cryptx_base64_encodePvPKv6size_t","cryptx_base64_encode"],[3,4,1,"_CPPv420cryptx_base64_encodePvPKv6size_t","cryptx_base64_encode::dest"],[3,4,1,"_CPPv420cryptx_base64_encodePvPKv6size_t","cryptx_base64_encode::len"],[3,4,1,"_CPPv420cryptx_base64_encodePvPKv6size_t","cryptx_base64_encode::src"],[4,3,1,"_CPPv420cryptx_bytes_comparePKvPKv6size_t","cryptx_bytes_compare"],[4,4,1,"_CPPv420cryptx_bytes_comparePKvPKv6size_t","cryptx_bytes_compare::buf1"],[4,4,1,"_CPPv420cryptx_bytes_comparePKvPKv6size_t","cryptx_bytes_compare::buf2"],[4,4,1,"_CPPv420cryptx_bytes_comparePKvPKv6size_t","cryptx_bytes_compare::len"],[4,3,1,"_CPPv418cryptx_bytes_rcopyPvPKv6size_t","cryptx_bytes_rcopy"],[4,4,1,"_CPPv418cryptx_bytes_rcopyPvPKv6size_t","cryptx_bytes_rcopy::dest"],[4,4,1,"_CPPv418cryptx_bytes_rcopyPvPKv6size_t","cryptx_bytes_rcopy::len"],[4,4,1,"_CPPv418cryptx_bytes_rcopyPvPKv6size_t","cryptx_bytes_rcopy::src"],[4,3,1,"_CPPv420cryptx_bytes_reversePv6size_t","cryptx_bytes_reverse"],[4,4,1,"_CPPv420cryptx_bytes_reversePv6size_t","cryptx_bytes_reverse::buf"],[4,4,1,"_CPPv420cryptx_bytes_reversePv6size_t","cryptx_bytes_reverse::len"],[4,3,1,"_CPPv421cryptx_bytes_tostringPKv6size_tPc","cryptx_bytes_tostring"],[4,4,1,"_CPPv421cryptx_bytes_tostringPKv6size_tPc","cryptx_bytes_tostring::buf"],[4,4,1,"_CPPv421cryptx_bytes_tostringPKv6size_tPc","cryptx_bytes_tostring::hexstr"],[4,4,1,"_CPPv421cryptx_bytes_tostringPKv6size_tPc","cryptx_bytes_tostring::len"],[5,3,1,"_CPPv418cryptx_csrand_fillPv6size_t","cryptx_csrand_fill"],[5,4,1,"_CPPv418cryptx_csrand_fillPv6size_t","cryptx_csrand_fill::buffer"],[5,4,1,"_CPPv418cryptx_csrand_fillPv6size_t","cryptx_csrand_fill::size"],[5,3,1,"_CPPv417cryptx_csrand_getv","cryptx_csrand_get"],[6,3,1,"_CPPv416cryptx_ec_keygenP7uint8_tP7uint8_t","cryptx_ec_keygen"],[6,4,1,"_CPPv416cryptx_ec_keygenP7uint8_tP7uint8_t","cryptx_ec_keygen::privkey"],[6,4,1,"_CPPv416cryptx_ec_keygenP7uint8_tP7uint8_t","cryptx_ec_keygen::pubkey"],[6,3,1,"_CPPv416cryptx_ec_secretPK7uint8_tPK7uint8_tP7uint8_t","cryptx_ec_secret"],[6,4,1,"_CPPv416cryptx_ec_secretPK7uint8_tPK7uint8_tP7uint8_t","cryptx_ec_secret::privkey"],[6,4,1,"_CPPv416cryptx_ec_secretPK7uint8_tPK7uint8_tP7uint8_t","cryptx_ec_secret::rpubkey"],[6,4,1,"_CPPv416cryptx_ec_secretPK7uint8_tPK7uint8_tP7uint8_t","cryptx_ec_secret::secret"],[8,5,1,"_CPPv416cryptx_ecc_point","cryptx_ecc_point"],[7,1,1,"_CPPv422cryptx_hash_algorithms","cryptx_hash_algorithms"],[9,1,1,"_CPPv422cryptx_hash_algorithms","cryptx_hash_algorithms"],[7,2,1,"_CPPv4N22cryptx_hash_algorithms4SHA1E","cryptx_hash_algorithms::SHA1"],[9,2,1,"_CPPv4N22cryptx_hash_algorithms4SHA1E","cryptx_hash_algorithms::SHA1"],[7,2,1,"_CPPv4N22cryptx_hash_algorithms6SHA256E","cryptx_hash_algorithms::SHA256"],[9,2,1,"_CPPv4N22cryptx_hash_algorithms6SHA256E","cryptx_hash_algorithms::SHA256"],[7,3,1,"_CPPv418cryptx_hash_digestP15cryptx_hash_ctxPv","cryptx_hash_digest"],[7,4,1,"_CPPv418cryptx_hash_digestP15cryptx_hash_ctxPv","cryptx_hash_digest::context"],[7,4,1,"_CPPv418cryptx_hash_digestP15cryptx_hash_ctxPv","cryptx_hash_digest::digest"],[7,3,1,"_CPPv416cryptx_hash_initP15cryptx_hash_ctx7uint8_t","cryptx_hash_init"],[7,4,1,"_CPPv416cryptx_hash_initP15cryptx_hash_ctx7uint8_t","cryptx_hash_init::context"],[7,4,1,"_CPPv416cryptx_hash_initP15cryptx_hash_ctx7uint8_t","cryptx_hash_init::hash_alg"],[7,3,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1"],[7,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::data"],[7,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::datalen"],[7,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::hash_alg"],[7,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::outbuf"],[7,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::outlen"],[7,3,1,"_CPPv418cryptx_hash_updateP15cryptx_hash_ctxPKv6size_t","cryptx_hash_update"],[7,4,1,"_CPPv418cryptx_hash_updateP15cryptx_hash_ctxPKv6size_t","cryptx_hash_update::context"],[7,4,1,"_CPPv418cryptx_hash_updateP15cryptx_hash_ctxPKv6size_t","cryptx_hash_update::data"],[7,4,1,"_CPPv418cryptx_hash_updateP15cryptx_hash_ctxPKv6size_t","cryptx_hash_update::len"],[8,3,1,"_CPPv429cryptx_hazmat_aes_ecb_decryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_decrypt"],[8,4,1,"_CPPv429cryptx_hazmat_aes_ecb_decryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_decrypt::block_in"],[8,4,1,"_CPPv429cryptx_hazmat_aes_ecb_decryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_decrypt::block_out"],[8,4,1,"_CPPv429cryptx_hazmat_aes_ecb_decryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_decrypt::ks"],[8,3,1,"_CPPv429cryptx_hazmat_aes_ecb_encryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_encrypt"],[8,4,1,"_CPPv429cryptx_hazmat_aes_ecb_encryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_encrypt::block_in"],[8,4,1,"_CPPv429cryptx_hazmat_aes_ecb_encryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_encrypt::block_out"],[8,4,1,"_CPPv429cryptx_hazmat_aes_ecb_encryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_encrypt::ks"],[8,3,1,"_CPPv427cryptx_hazmat_ecc_point_addP16cryptx_ecc_pointP16cryptx_ecc_point","cryptx_hazmat_ecc_point_add"],[8,4,1,"_CPPv427cryptx_hazmat_ecc_point_addP16cryptx_ecc_pointP16cryptx_ecc_point","cryptx_hazmat_ecc_point_add::p"],[8,4,1,"_CPPv427cryptx_hazmat_ecc_point_addP16cryptx_ecc_pointP16cryptx_ecc_point","cryptx_hazmat_ecc_point_add::q"],[8,3,1,"_CPPv430cryptx_hazmat_ecc_point_doubleP16cryptx_ecc_point","cryptx_hazmat_ecc_point_double"],[8,4,1,"_CPPv430cryptx_hazmat_ecc_point_doubleP16cryptx_ecc_point","cryptx_hazmat_ecc_point_double::p"],[8,3,1,"_CPPv434cryptx_hazmat_ecc_point_mul_scalarP16cryptx_ecc_pointPK7uint8_t6size_t","cryptx_hazmat_ecc_point_mul_scalar"],[8,4,1,"_CPPv434cryptx_hazmat_ecc_point_mul_scalarP16cryptx_ecc_pointPK7uint8_t6size_t","cryptx_hazmat_ecc_point_mul_scalar::p"],[8,4,1,"_CPPv434cryptx_hazmat_ecc_point_mul_scalarP16cryptx_ecc_pointPK7uint8_t6size_t","cryptx_hazmat_ecc_point_mul_scalar::scalar"],[8,4,1,"_CPPv434cryptx_hazmat_ecc_point_mul_scalarP16cryptx_ecc_pointPK7uint8_t6size_t","cryptx_hazmat_ecc_point_mul_scalar::scalar_bit_width"],[8,3,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::auth"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::encoded"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::hash_alg"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::len"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::plaintext"],[8,3,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::auth"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::encoded"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::hash_alg"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::len"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::modulus_len"],[8,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::plaintext"],[9,3,1,"_CPPv418cryptx_hmac_digestP15cryptx_hmac_ctxPv","cryptx_hmac_digest"],[9,4,1,"_CPPv418cryptx_hmac_digestP15cryptx_hmac_ctxPv","cryptx_hmac_digest::context"],[9,4,1,"_CPPv418cryptx_hmac_digestP15cryptx_hmac_ctxPv","cryptx_hmac_digest::digest"],[9,3,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init"],[9,4,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init::context"],[9,4,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init::hash_alg"],[9,4,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init::key"],[9,4,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init::keylen"],[9,3,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2"],[9,4,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2::hash_alg"],[9,4,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2::key"],[9,4,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2::keylen"],[9,4,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2::passlen"],[9,4,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2::password"],[9,4,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2::rounds"],[9,4,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2::salt"],[9,4,1,"_CPPv418cryptx_hmac_pbkdf2PKc6size_tPKv6size_tP7uint8_t6size_t6size_t7uint8_t","cryptx_hmac_pbkdf2::saltlen"],[9,3,1,"_CPPv418cryptx_hmac_updateP15cryptx_hmac_ctxPKv6size_t","cryptx_hmac_update"],[9,4,1,"_CPPv418cryptx_hmac_updateP15cryptx_hmac_ctxPKv6size_t","cryptx_hmac_update::context"],[9,4,1,"_CPPv418cryptx_hmac_updateP15cryptx_hmac_ctxPKv6size_t","cryptx_hmac_update::data"],[9,4,1,"_CPPv418cryptx_hmac_updateP15cryptx_hmac_ctxPKv6size_t","cryptx_hmac_update::len"],[10,3,1,"_CPPv430cryptx_pkcs8_import_privatekeyPKv6size_tP24cryptx_pkcs8_privkeyinfo","cryptx_pkcs8_import_privatekey"],[10,4,1,"_CPPv430cryptx_pkcs8_import_privatekeyPKv6size_tP24cryptx_pkcs8_privkeyinfo","cryptx_pkcs8_import_privatekey::data"],[10,4,1,"_CPPv430cryptx_pkcs8_import_privatekeyPKv6size_tP24cryptx_pkcs8_privkeyinfo","cryptx_pkcs8_import_privatekey::keyinfo"],[10,4,1,"_CPPv430cryptx_pkcs8_import_privatekeyPKv6size_tP24cryptx_pkcs8_privkeyinfo","cryptx_pkcs8_import_privatekey::len"],[10,3,1,"_CPPv429cryptx_pkcs8_import_publickeyPKv6size_tP23cryptx_pkcs8_pubkeyinfo","cryptx_pkcs8_import_publickey"],[10,4,1,"_CPPv429cryptx_pkcs8_import_publickeyPKv6size_tP23cryptx_pkcs8_pubkeyinfo","cryptx_pkcs8_import_publickey::data"],[10,4,1,"_CPPv429cryptx_pkcs8_import_publickeyPKv6size_tP23cryptx_pkcs8_pubkeyinfo","cryptx_pkcs8_import_publickey::keyinfo"],[10,4,1,"_CPPv429cryptx_pkcs8_import_publickeyPKv6size_tP23cryptx_pkcs8_pubkeyinfo","cryptx_pkcs8_import_publickey::len"],[10,5,1,"_CPPv424cryptx_pkcs8_privkeyinfo","cryptx_pkcs8_privkeyinfo"],[10,5,1,"_CPPv423cryptx_pkcs8_pubkeyinfo","cryptx_pkcs8_pubkeyinfo"],[11,3,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt"],[11,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::ciphertext"],[11,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::keylen"],[11,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::msg"],[11,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::msglen"],[11,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::oaep_hash_alg"],[11,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::pubkey"],[6,1,1,"_CPPv410ec_error_t","ec_error_t"],[6,2,1,"_CPPv4N10ec_error_t14EC_INVALID_ARGE","ec_error_t::EC_INVALID_ARG"],[6,2,1,"_CPPv4N10ec_error_t5EC_OKE","ec_error_t::EC_OK"],[6,2,1,"_CPPv4N10ec_error_t18EC_PRIVKEY_INVALIDE","ec_error_t::EC_PRIVKEY_INVALID"],[6,2,1,"_CPPv4N10ec_error_t18EC_RPUBKEY_INVALIDE","ec_error_t::EC_RPUBKEY_INVALID"],[10,1,1,"_CPPv412pkcs_error_t","pkcs_error_t"],[10,2,1,"_CPPv4N12pkcs_error_t16PKCS_INVALID_ARGE","pkcs_error_t::PKCS_INVALID_ARG"],[10,2,1,"_CPPv4N12pkcs_error_t17PKCS_INVALID_DATAE","pkcs_error_t::PKCS_INVALID_DATA"],[10,2,1,"_CPPv4N12pkcs_error_t7PKCS_OKE","pkcs_error_t::PKCS_OK"],[10,2,1,"_CPPv4N12pkcs_error_t16PKCS_UNSUPPORTEDE","pkcs_error_t::PKCS_UNSUPPORTED"],[11,1,1,"_CPPv411rsa_error_t","rsa_error_t"],[11,2,1,"_CPPv4N11rsa_error_t18RSA_ENCODING_ERRORE","rsa_error_t::RSA_ENCODING_ERROR"],[11,2,1,"_CPPv4N11rsa_error_t15RSA_INVALID_ARGE","rsa_error_t::RSA_INVALID_ARG"],[11,2,1,"_CPPv4N11rsa_error_t19RSA_INVALID_MODULUSE","rsa_error_t::RSA_INVALID_MODULUS"],[11,2,1,"_CPPv4N11rsa_error_t15RSA_INVALID_MSGE","rsa_error_t::RSA_INVALID_MSG"],[11,2,1,"_CPPv4N11rsa_error_t6RSA_OKE","rsa_error_t::RSA_OK"]]},objnames:{"0":["c","macro","C macro"],"1":["cpp","enum","C++ enum"],"2":["cpp","enumerator","C++ enumerator"],"3":["cpp","function","C++ function"],"4":["cpp","functionParam","C++ function parameter"],"5":["cpp","class","C++ class"]},objtypes:{"0":"c:macro","1":"cpp:enum","2":"cpp:enumerator","3":"cpp:function","4":"cpp:functionParam","5":"cpp:class"},terms:{"0":[1,2,10,12,13],"00":[2,10],"01":[2,10],"02":[2,10],"03":2,"04":[2,10],"05":2,"06":2,"08":2,"09":2,"0b":2,"0d":[2,10],"0d1987eh":12,"0e":2,"0x00":8,"0x01":[],"0x02":10,"0x03":10,"0x04":10,"0x05":[],"0x06":[],"0x08":[],"0x09":[],"0x0b":[],"0x0d":[],"0x0e":[],"0x0f":1,"0x14":[],"0x16":[],"0x18":[],"0x19":[],"0x1c":[],"0x1d":[],"0x1f":[],"0x22":[],"0x23":[],"0x25":[],"0x27":[],"0x2a":[],"0x2b":[],"0x2e":[],"0x2f":[],"0x30":[],"0x31":[],"0x32":[],"0x33":[],"0x36":[],"0x38":[],"0x3b":[],"0x3c":[],"0x41":[],"0x44":[],"0x45":[],"0x46":[],"0x48":[],"0x4a":[],"0x4f":[],"0x51":[],"0x52":[],"0x5a":[],"0x62":[],"0x64":[],"0x67":[],"0x68":[],"0x69":[],"0x6a":[],"0x6d":[],"0x73":[],"0x74":[],"0x77":[],"0x80":[],"0x81":2,"0x82":[],"0x83":2,"0x84":[],"0x85":[],"0x86":[],"0x87":[],"0x88":[],"0x89":[],"0x8a":[],"0x8d":[],"0x90":[],"0x93":[],"0x94":[],"0x97":[],"0x99":[],"0x9d":[],"0x9f":[],"0xa0":[],"0xa2":[],"0xa4":[],"0xa7":[],"0xa8":[],"0xae":[],"0xb0":[],"0xb1":[],"0xb2":[],"0xb6":[],"0xb9":[],"0xbe":[],"0xc0":[],"0xc1":[],"0xc6":[],"0xc7":[],"0xca":[],"0xcc":[],"0xce":[],"0xd0":[],"0xd6":[],"0xd9":[],"0xdc":[],"0xdd":[],"0xe2":[],"0xe30800":[7,9],"0xe4":[],"0xe6":[],"0xe8":[],"0xee":[],"0xf1":[],"0xf5":[],"0xf7":[],"0xfc":[],"0xfd":[],"0xff":[],"1":[0,1,4,7,9,10,12],"10":[],"1000":[],"10045":10,"1024":12,"113549":10,"119":12,"12":[],"128":[1,2,9],"129":10,"13":[],"132":10,"137":[],"14":2,"141":[],"159":[],"16":[1,2,5,9],"18":2,"19":2,"192":1,"1a":10,"1c":2,"1d":2,"1f":2,"2":[1,2,4,8,10,11,12],"20":[],"2021":[],"2048":[],"22":2,"23":2,"233":8,"25":[2,12],"256":[1,7,9,12,13],"257":10,"26":[8,10],"27":2,"29":6,"2a":[2,10],"2b":[2,10],"2e":2,"2f":2,"3":[1,2,10,12],"30":2,"31":2,"32":[2,5,12],"33":2,"36":2,"38":2,"38d":13,"3b":2,"3c":2,"3d":10,"4":[8,12],"41":2,"44":2,"45":2,"46":2,"48":[1,2,7,10],"4a":2,"4f":2,"5":2,"50":12,"51":2,"516":[7,9],"52":2,"59":8,"5a":2,"6":[1,3],"62":2,"64":[1,2,3],"65537":[],"67":2,"68":2,"69":2,"6a":2,"6d":2,"7":[1,10,12],"73":2,"74":2,"75":12,"77":2,"8":[0,1,2,3,12],"80":2,"800":12,"81":[2,10,12],"82":2,"84":[0,2,12],"840":10,"85":2,"86":[2,10],"87":2,"88":2,"89":2,"8a":2,"8d":2,"9":[],"90":2,"93":2,"94":2,"96":12,"97":2,"9797":1,"99":2,"9d":2,"9f":2,"abstract":2,"boolean":2,"break":12,"byte":[0,1,2,3,4,5,6,7,8,9,10,11,12],"case":[0,1,2,10,12],"char":[1,4,7,9,10],"class":[2,12],"const":[1,3,4,6,7,8,9,10,11],"default":1,"do":[0,1,2,3,7,8,9,10,12,13],"enum":[1,2,6,7,9,10,11],"export":[],"float":12,"function":[0,8,12,13],"import":[2,10],"int":2,"long":[11,13],"new":[0,1,12,13],"null":[2,4,6,8,13],"public":[0,2,3,6,8,10,11,12,13],"return":[1,2,3,4,5,6,7,8,9,10,11,12],"short":13,"true":[1,4,5,7,8,9,10,13],"try":[8,12],"void":[1,2,3,4,5,7,8,9,10,11],"while":[1,2,4,10,12,13],A:[1,2,3,5,6,7,9,10,12,13],And:[],As:12,At:[12,13],BY:[2,10],By:12,For:[1,2,5,9,10,12,13],IF:[],If:[0,1,2,8,12,13],In:12,It:[0,1,2,7,9,10,12],Its:[],No:2,Not:[],On:12,One:[1,2,7,12],Such:[],That:[0,12,13],The:[0,1,2,5,6,7,9,10,11,12],There:[1,12],These:[6,10,12],To:[0,1,12,13],With:12,_:0,__interrupt_st:12,_ec_kei:6,_objectid:[],_publickei:[],a0:2,a2:2,a4:2,a7:2,a8:2,aad:1,aad_len:1,abil:5,abl:13,about:[0,12,13],abov:[0,1,2,11,12],absolut:9,acceler:12,access:[7,9,10,12],accomplish:12,accord:[],accur:12,achiev:[2,12],act:12,activ:[],actor:[],actual:[2,5,10,12,13],ad:12,adam:[0,12,13],add:[8,10,12,13],addit:[1,4,5,8,12,13],addition:12,address:[2,12],adi:[],adleman:[0,11],advanc:[0,10,12],adversari:12,advis:8,ae:[0,1,2,8,9,11,12,13],aes_error_t:1,aes_invalid_arg:1,aes_invalid_ciphermod:1,aes_invalid_ciphertext:1,aes_invalid_msg:1,aes_invalid_oper:1,aes_invalid_paddingmod:1,aes_iv:1,aes_iv_req:[],aes_kei:[1,11],aes_mode_cbc:[],aes_mode_ctr:[],aes_mode_gcm:[],aes_ok:[1,11],af:12,after:[0,1,7,9,12],afterward:12,again:[1,12],against:[1,13],agre:[],agreement:13,alg:[],algorithm:[0,1,2,4,6,7,8,9,10,11,13],algorithmidentifi:[],algoritm:0,alias:[],all:[2,10,12,13],alloc:[4,7,9,10,11],allow:[0,1,2,8,12],almost:[0,5],along:9,alreadi:[],also:[0,1,2,7,9,10,12,13],alter:1,altern:12,although:[0,12],among:12,amount:[1,12],amp:[],amplifi:12,an:[0,1,2,3,4,5,6,7,8,9,11,12],analysi:[0,5,13],analyz:12,ani:[1,2,10,12,13],anoth:[0,3,4,12],answer:12,anthoni:[0,13],anyon:13,anyth:[7,9,13],anywher:1,api:[1,2,6,7,8,9,10,11],app:5,appear:[5,8,12],append:[1,12],appli:[11,12],applic:[2,13],appreci:12,apprevi:[],appropri:10,appvar:[],ar:[0,1,2,4,5,6,7,8,9,10,12,13],arbitrari:[1,7,12],arch:2,aren:12,arguabl:[],argument:[1,2,8,11],arithmet:[8,12],aros:1,around:5,arr1:4,arr2:4,arr:4,arriv:12,artifact:[5,12],ask:13,asn1:0,asn1_appl:2,asn1_bitstr:2,asn1_bmpstr:2,asn1_boolean:2,asn1_charstr:2,asn1_construct:2,asn1_contextspec:2,asn1_data:2,asn1_embeddedpdv:2,asn1_end_of_fil:2,asn1_enumer:2,asn1_error_t:2,asn1_generalizedtim:2,asn1_generalstr:2,asn1_graphicstr:2,asn1_ia5str:2,asn1_inst:2,asn1_integ:2,asn1_invalid_arg:2,asn1_len_overflow:2,asn1_nul:2,asn1_numericstr:2,asn1_object:2,asn1_objectdesc:2,asn1_objectid:2,asn1_octetstr:2,asn1_ok:2,asn1_primit:2,asn1_printablestr:2,asn1_priv:2,asn1_real:2,asn1_relativeoid:2,asn1_resvd:2,asn1_sequ:2,asn1_set:2,asn1_teletexstr:2,asn1_univers:2,asn1_universalstr:2,asn1_utctim:2,asn1_utf8str:2,asn1_videotexstr:2,asn1_visiblestr:2,asn:[0,10],aspect:[],assembl:[0,12,13],assert:12,assess:12,assist:[],associ:[1,6,10],assum:[2,4,12],assur:1,asymmetr:[8,11,12],attack:[0,1,13],attempt:[0,1,10,12],attent:12,auth:[1,8],auth_tag:1,authent:[0,1,9,12],author:7,authtag:[],automat:[2,11],avail:[12,13],avoid:[0,12],awai:9,await:[6,11],awar:9,b0:2,b1:2,b2:2,b6:2,b9:2,b:[8,13],back:10,backup:12,bad:[1,11],balanc:12,banner:[3,10],bare:[],base64:[0,10],base:[0,8,12],basi:12,basic:12,bc:12,bear:[10,12],beat:12,becam:[0,12],becaus:[10,12],beckingham:[0,12,13],becom:[12,13],been:[0,1,12],befor:[3,9,12],began:1,begin:[1,3,10],beginn:13,behavior:[0,1,6,12],behind:12,being:[0,3,12],believ:12,below:[10,12],benefit:[],best:[0,12],better:12,between:[2,4,12],bias:12,binari:[],bit:[1,2,3,5,8,9,10,12],bitlin:12,bitstr:[],block:[1,2,7,8,9,12],block_in:8,block_out:8,boi:[],bool:[1,4,5,7,8,9],both:[6,12],boundari:12,broken:12,browser:[],bu:12,buf1:4,buf2:4,buf:4,buf_len:[],buffer:[1,4,5,6,7,8,9,11,12],buflen:5,bug:0,bunch:[],bytearrai:[0,7],byteord:4,bytes_to_compar:4,bytewis:12,c0:2,c1:2,c6:2,c7:2,c:[0,8,12,13],ca:2,caesarz:13,cagliano:[0,13],calc84maniac:[0,13],calc:2,calcul:[0,9,12,13],call:[1,2,6,7,11,12,13],caller:12,came:12,can:[1,5,7,9,10,11,12,13],candid:8,cannot:[11,12,13],cap:1,capabl:12,capacitor:12,caption:[],card:5,care:9,cascad:[],caus:[],cbc:[1,12],cc:2,cca:12,ce:[0,2,10,12],cell:12,cemetech:[0,12],center:5,certain:[1,12],certainli:9,cesarz:0,chain:1,chanc:[],chang:[1,7,9,12],channel:0,charact:3,check:[0,2,10],choos:12,chosen:1,chosen_hash_digest:[],chosen_hash_digestlen:11,cipher:[8,12],cipher_mod:1,ciphertext:[1,11],ciphertext_len:1,circuit:12,cit1:[],claim:13,clear:12,click:[0,1,10],client:11,clock:12,close:1,closer:12,closest:12,code:[0,9,12,13],codex:0,coeffici:10,collect:[],collis:[],com:13,combin:1,come:[0,10],comment:[],common:3,commonli:[],commun:[0,1,12],compar:[1,4,12],comparison:[0,12],compat:0,complet:[1,11,12],complianc:1,complic:[],compon:[10,13],compress:[10,12],compromis:[12,13],comput:[5,6,7,12],con:13,concern:12,confidenti:1,configur:1,confus:[],connect:[11,12],consecut:12,consider:12,consist:2,constant:[0,4,12],constraint:[1,5,12],construct:[0,1,2,8],constructor:8,consum:[],contact:13,contain:[2,3,8,9,12],content:[7,9],context:[1,2,7,9,10],contribut:[0,13],contributor:[0,13],control:[1,12],convent:0,convers:[0,3,4],convert:[3,4],coordin:[],copi:4,copypasta:[],correct:[],correspond:2,cost:[],could:8,count:[9,12],counter:[1,12],counter_len:1,counterbal:12,coupl:3,cours:[],cpu:12,crack:6,crash:[],creat:12,creation:5,credenti:[],crypto:13,cryptodom:0,cryptograph:[0,7],cryptographi:[0,2,3,5,6,8,10,12,13],cryptosystem:[1,5,6],cryptx:[10,12,13],cryptx_:0,cryptx_aes_128_keylen:[],cryptx_aes_192_keylen:[],cryptx_aes_256_keylen:[],cryptx_aes_authtag_s:[],cryptx_aes_block_s:[],cryptx_aes_cbc:1,cryptx_aes_cbc_default:1,cryptx_aes_cbc_flag:[],cryptx_aes_cbc_flagset:1,cryptx_aes_cipher_mod:1,cryptx_aes_ctr:1,cryptx_aes_ctr_default:1,cryptx_aes_ctr_flag:[],cryptx_aes_ctr_flagset:1,cryptx_aes_ctx:[1,8],cryptx_aes_decrypt:1,cryptx_aes_default_flag:1,cryptx_aes_digest:1,cryptx_aes_encrypt:1,cryptx_aes_gcm:1,cryptx_aes_gcm_default:1,cryptx_aes_gcm_flag:[],cryptx_aes_gcm_flagset:1,cryptx_aes_get_ciphertext_len:1,cryptx_aes_init:1,cryptx_aes_iv_s:[],cryptx_aes_padding_schem:1,cryptx_aes_update_aad:1,cryptx_aes_verifi:1,cryptx_asn1_class:2,cryptx_asn1_decod:2,cryptx_asn1_form:2,cryptx_asn1_get_class:[],cryptx_asn1_get_form:[],cryptx_asn1_get_tag:[],cryptx_asn1_getclass:2,cryptx_asn1_getform:2,cryptx_asn1_gettag:2,cryptx_asn1_object:2,cryptx_asn1_tag:2,cryptx_base64_decod:3,cryptx_base64_encod:3,cryptx_base64_get_decoded_len:3,cryptx_base64_get_encoded_len:3,cryptx_blocksize_a:1,cryptx_bytes_compar:4,cryptx_bytes_rcopi:4,cryptx_bytes_revers:4,cryptx_bytes_tostr:4,cryptx_csrand_fil:[1,5,9,11],cryptx_csrand_get:5,cryptx_digest_compar:[],cryptx_digest_length:[],cryptx_digest_tostr:[],cryptx_digestlen_sha1:[7,9],cryptx_digestlen_sha256:[7,9],cryptx_ec_keygen:6,cryptx_ec_secret:6,cryptx_ecc_point:8,cryptx_ecdh_privkey_len:[],cryptx_ecdh_pubkey_len:[],cryptx_ecdh_secret:[],cryptx_ecdh_secret_len:[],cryptx_enable_hazmat:8,cryptx_gf2_intlen:8,cryptx_hash_algorithm:[7,9,11],cryptx_hash_ctx:7,cryptx_hash_digest:7,cryptx_hash_init:7,cryptx_hash_mgf1:7,cryptx_hash_upd:7,cryptx_hazmat_aes_ecb_decrypt:8,cryptx_hazmat_aes_ecb_encrypt:8,cryptx_hazmat_ecc_point_add:8,cryptx_hazmat_ecc_point_doubl:8,cryptx_hazmat_ecc_point_mul_scalar:8,cryptx_hazmat_powmod:8,cryptx_hazmat_rsa_oaep_decod:8,cryptx_hazmat_rsa_oaep_encod:8,cryptx_hmac_ctx:9,cryptx_hmac_digest:9,cryptx_hmac_init:9,cryptx_hmac_pbkdf2:[7,9],cryptx_hmac_upd:9,cryptx_keylen_aes128:1,cryptx_keylen_aes192:1,cryptx_keylen_aes256:[1,11],cryptx_keylen_ec_privkei:6,cryptx_keylen_ec_pubkei:6,cryptx_keylen_ec_secret:6,cryptx_pkcs8_import_privatekei:10,cryptx_pkcs8_import_publickei:10,cryptx_pkcs8_privkeyinfo:10,cryptx_pkcs8_pubkeyinfo:10,cryptx_rsa_encrypt:11,cryptx_rsa_modulus_max:11,crytx_hash_ctx:7,crytx_hmac_ctx:9,csrand:0,csrc:[],ctr:1,current:[1,2,7,9,12],curv:[0,8,10,12,13],curveid:[],custom:[0,10,13],cybersecur:13,cycl:12,cyclic:1,d0:2,d6:2,d9:2,d:10,data:[0,1,2,3,7,8,9,10,12],data_len:2,data_start:[],databas:[],datalen:7,datatrack:13,dc:2,dd:2,de:12,deal:0,debug:[],decid:12,decis:12,declar:[8,12],decod:[2,3,8],decode_level:2,decreas:12,decryp:1,decrypt:[1,8,12],defeat:12,defens:12,defin:[1,2,3,5,6,7,8,9,10,11,12],defind:2,definit:12,degre:[8,12],depend:[5,12],der:[0,3,10],deriv:[1,7,12,13],describ:12,descript:2,deseri:10,design:[0,12],desir:12,dest:[3,4],destroi:[],detail:[0,1,5,10,12,13],detect:7,determin:2,determinist:[5,7,12],develop:[0,1,8,10,12,13],deviat:12,devic:[0,12,13],devis:12,di:12,dictat:12,did:8,differ:[1,10,12],diffi:[0,6,12],difficult:[12,13],digest:[1,4,7,8,9,12],digest_compar:[],digest_len:[7,9],digest_tostr:[],digit:[0,6,7],digiti:0,direct:12,directli:10,directori:[],disabl:[0,12],discard:12,discern:[],discord:13,discourag:12,discoveri:12,discuss:[0,12,13],displai:[],distinct:12,distinguish:2,distribut:0,doc:13,document:[12,13],doe:[2,12,13],dog:1,don:[9,12,13],done:3,doubl:8,down:[],doxygen:[],doxygendefin:[],doxygenenum:[],doxygenfunct:8,doxygenstruct:[],dss:[],due:12,dump:[0,3,9],dure:[0,1],dynam:[0,12],e2:2,e4:2,e6:2,e8:2,e:[10,12],each:[2,9,10,12],easili:0,ec:[0,6,10],ec_error_t:6,ec_invalid_arg:6,ec_kei:6,ec_ok:6,ec_privkei:[],ec_privkey_invalid:6,ec_pubkei:[],ec_rpubkey_invalid:6,ec_secret:[],ec_sect233k1:10,ecb:8,ecc:10,ecdh:[6,12,13],ecdh_error_t:[],ecdsa:[0,6],ecparamet:10,ecpoint:10,ecprivatekei:10,ecprivkeyver1:10,ecpublickei:10,ee:2,effect:[1,12],effici:[10,12],effort:12,ei:12,eight:3,either:12,element:[2,12],element_data:[],element_len:[],element_tag:[],ellipt:[0,8,10,12,13],els:[2,7,9,13],emb:1,embed:[],empti:[],emul:12,enabl:8,encapsul:2,encod:[2,3,4,8,10,11,12],encount:12,encourag:0,encr_len:1,encrypt:[0,5,6,8,9,10,11,12],encrypteddata:10,encryptedprivatekeyinfo:10,encryptionalgorithm:10,encryptor:12,encryt:11,end:[2,3,10,12],endasn1:[],endian:[0,4],endpoint:[],endverbatim:[],enforc:[1,9],engag:12,engin:12,enhanc:13,enjoi:13,enough:13,ensur:[1,9,12],enter:[],entir:[0,5,12],entiti:[2,9],entrop:[0,12],entropi:9,enumer:[1,6,10,11],equal:[1,4,9,12],equival:12,err:[2,10],error:[1,2,8,11],especi:[],essenti:9,etc:13,evalu:[12,13],even:[0,7,10,13],ever:[],everi:[],evid:0,evolv:0,ex:8,exampl:[2,12],exce:11,exceed:12,except:[],exchang:[1,6],exclus:0,execut:12,exist:[],exit:[],exp:8,expect:[1,3,8],explan:12,exploit:12,expon:10,exponent1:10,exponent2:10,exponenti:12,expos:0,express:[],extend:[],extens:[],extent:[0,12],extractor:12,ez80:[0,12],f1:2,f3:[],f5:2,f7:[2,10],face:12,fact:[],factor:12,fail:[1,7,9,10,11,12],failur:5,fairli:[],fals:[1,4,5,7,8,9,12],far:[1,12],fast:1,faster:11,fastmem:[7,9],favor:12,fc:2,fd:2,feasibl:12,featur:13,feel:7,few:1,ff:2,field:[0,6,8,10,12],file:[3,7,10],fileioc:10,fill:[1,5],find:[0,12],fine:9,finish:12,finit:6,first:[1,4,8,10,12],fit:12,fix:[0,1,7],flag:2,flagset:1,flash:12,flow:1,fluctuat:12,fname:[],follow:[0,1,3,10,12,13],footer:10,forbidden:[1,12],forgeri:[1,12],forget:[],forgot:[],form:[2,7,10,13],format:[2,3,10],formula:12,forward:0,found:[],fox:1,fp:10,frac:12,frame:[0,12],freak:[],free:7,from:[0,1,2,4,6,8,9,10,11,12,13],front:2,full:13,fulli:12,functionalityprovid:[1,2,3,4,5,6,7,9,10,11],further:10,gadget:[],gain:12,galoi:[1,8,12],game:13,gather:12,gcm:[1,12,13],gdpr:[],gen:[],gener:[0,1,6,7,8,9,10,12,13],get:[9,12],giant:[],github:[0,12,13],give:12,given:[1,2,3,6,7,9,11,12],gnu:13,go:12,gold:1,got:8,gov:13,graph:0,great:[],greater:12,group:2,guid:13,guidelin:10,h:[7,9,12],ha:[0,1,8,9,12],had:1,hamper:12,hand:12,handl:[4,10,12],hard:12,hardcod:[],harder:6,hardest:12,hardwar:[0,12,13],hash:[0,1,8,11,12],hash_alg:[7,8,9],hash_digest:[],have:[0,1,3,7,12,13],hazard:0,hazmat:0,header:[1,10],hefti:[],hellman:[6,12],hello:[],helman:0,help:12,helper:12,henc:3,here:[1,2,10,12],hesit:13,hex:4,hexdump:2,hexstr:4,hide:12,higher:12,highli:[],hl:12,hmac:[0,1,9,12,13],hmac_kei:9,hmac_ken:9,hmac_klen:9,hmac_pbkdf2:[],hold:[5,7,9,10],host:[],how:[0,2,5,12,13],howev:12,hpasswd:9,html:13,http:13,i:[12,13],id:[7,8,9,10,11],ident:[],identifi:[2,7,8,9],idiot:[0,13],ietf:13,ill:8,illus:12,im:12,imagin:[],implement:[0,1,8,10,11,13],impli:[],imposs:12,improperli:13,improv:[0,12],inabl:12,incl:0,includ:[0,4,8,12],inclus:12,incom:[],incompat:0,inconsist:12,incorpor:12,incorrectli:[],increas:[],increment:[],indecipher:[],independ:[],index:2,indic:[1,2,3,6,10,11],indistinguish:12,individu:[0,13],industri:0,influenc:12,info:[0,13],inform:[0,1,3,12],infring:13,ing:1,init:1,initi:[7,9,12],innov:12,input:[1,3,7,8,9],insecur:8,instal:0,instanc:2,instead:[2,7,12],institut:9,instrument:[0,12],insuffici:12,integ:[2,5,10],integr:[0,1],intend:[1,5,12],intern:[10,12],internet:7,interrupt:[0,12],interv:12,interven:12,intial:12,invalid:[1,2,8,11],invers:10,involv:[1,3,12],io_getuserinput:9,isn:[9,12],iso:1,issu:[0,1,12],item:2,iter:9,its:[2,4,9,12,13],iv:1,ivlen:1,ix:12,jacobl:[0,13],john:[0,13],jump:1,just:[0,11,12],kdf:[],keep:12,kei:[0,1,2,3,5,6,7,8,10,11,12],kex:0,key_data:10,key_len:10,key_modulu:[],key_modulus_s:[],keydata:10,keyfil:[2,10],keyinfo:10,keyinn:[],keylen:[1,9,11],keypair:6,keystruct:[],keystruct_len:[],keyword:8,kind:[],know:[8,12],knowledg:12,known:[],kokk:13,ks:8,l1:[],lack:12,larg:[1,12],largest:10,last:[0,2],lastli:[],later:[],latest:13,layer:0,ld:12,lddr:12,lea:12,lead:[0,13],leak:[1,12],learn:13,least:[0,1,12],leav:12,legaci:13,len:[1,2,3,4,7,8,9,10,11],lend:6,length:[1,2,3,4,6,7,8,9,10,11,12],lengthi:0,leonard:[],less:[],let:[],level:[0,2,8,12],liabil:13,librari:[2,10,11,12,13],like:[7,10,11,12],limit:2,line:[3,12],link:0,list:10,liter:[],littl:[],live:12,ll:[],load:[1,10],local:[6,12],lock:12,log:13,log_2:12,longer:12,look:[2,12],loop:2,loss:12,lot:10,low:[0,13],lower:[8,12],m2:1,macro:12,made:0,mai:[0,1,2,3,5,10],main:[0,2],maintain:12,major:13,make:[4,12,13],mandat:[],mani:[0,1,5,12],manipul:12,manner:[],manual:2,map:[3,5,7,12],mark:1,mask:7,mask_buf:7,mask_len:7,match:1,mateoc:13,mateoconlechuga:0,materi:[0,13],math:12,mathemat:[],mathematician:[],matter:[],max:9,maximum:[8,9,11,12],mdash:[5,6,7],me:13,mean:[0,3,5,7,8,11,12,13],meant:[],measur:12,mechan:12,media:[],member:[7,8,9,10],memcmp:[],memori:[7,9,10,12],mention:[],mere:[],messag:[0,1,9,11,12],metadata:[2,10],metal:[],method:[0,4,6,12],mgf1:7,mgf1buf:[],mgf1buf_len:[],might:13,millisecond:[],min:[],mind:[10,12],minimum:[9,12],minu:8,mirror:[],mismatch:[],misus:1,mod:[8,10],mode:[8,12],modern:[5,13],modifi:[0,12,13],modul:[0,1,2,3,4,5,6,7,9,10,11],modular:12,modulu:[8,10,11],modulus_len:8,more:[0,1,2,8,10,12],most:[0,1,2,9,10,12],move:12,msg1:[],msg2:[],msg:[1,7,9,11],msg_len:[],msglen:11,much:[],multipl:[1,8],multipli:[8,12],multitask:12,must:[1,12],mykei:[],mypriv:10,mypub:10,n:[1,2,10,12],name:[0,8],namedcurv:10,nasti:[1,12],nation:9,natur:12,nearest:12,necessari:12,need:[0,1,2,5,7,10,12],nefariousarch:13,neglig:12,negoti:[1,11,12],nest:[2,8],network:12,network_recv:[6,11],network_send:[1,6,11],neumann:12,never:[1,10],next:12,nice:12,nist:[9,12,13],nistpub:13,nistspecialpublication800:13,nois:12,non:[1,7,12],nonc:[1,5,12],nonce_len:1,none:8,nonetheless:7,normal:[9,12],notabl:[],notat:2,note:[2,7,9,12],noteworthi:12,noth:2,notic:[2,12],now:6,number:[0,1,4,7,9,12],numer:[7,9,11],nvlpub:13,oaep:[8,11],oaep_hash_alg:11,obfusc:0,obj:2,object:[2,3,12],objectid:[],obscur:12,occasion:[],occur:2,octet:[2,3,10],octet_data:[],octet_len:[],off:[],omit:8,onc:[],one:[1,2,3,12],ones:10,onli:[1,5,7,9,10,11,12,13],onto:0,open:[0,10,12,13],openssl:0,oper:[1,2,5,10,11,12],oppos:[],optim:[0,8,11,12],option:[1,2,8,10],order:[4,12],org:13,orient:10,other:[0,1,2,5,8,10,12],otherprimeinfo:10,otherwis:1,our:[12,13],out:0,outbuf:7,outgo:12,outlen:7,output:[1,2,3,4,5,7,8,9,12],over:[1,6,8,12],overal:12,overflow:2,overload:0,overview:[0,5],own:[8,13],p:[2,8,10,12],packet:7,packet_len:[],pad:[1,3,8,11,12],pad_default:1,pad_iso2:1,pad_pkcs7:1,padding_mod:1,page:[0,5],pair:[2,6,12],paper:12,param:[],paramet:[1,2,3,4,5,6,7,8,9,10,11],parent:12,pars:[1,2,3,8],parse_begin:2,parse_len:2,part:[2,8,12,13],parti:[0,1,6],particular:[0,2],particularli:[1,10],pass:[1,10,12],passlen:9,passwd:9,password:7,past:2,patch:0,path:12,pbkdf2:9,pbkdf2_cost:[],pbkdf2_hmac:9,pbkdf2_salt:[],pci:[],pdf:13,peer:12,pem:[0,10],pend:12,peopl:[12,13],per:[9,12],perfect:1,perform:[1,12],perhap:[],period:[],persist:[],person:[],physic:12,pkc:[1,2],pkcs8:[0,10],pkcs8_data:[],pkcs_data:[],pkcs_error_t:10,pkcs_invalid_arg:10,pkcs_invalid_data:10,pkcs_invalid_struct:[],pkcs_len:[],pkcs_ok:10,pkcs_unsupport:10,place:4,plain:[],plaintext:[1,8,11],platform:[0,12],pleas:[0,13],plu:[4,10],po:12,point:[8,12],pointer:[1,2,3,4,5,6,7,8,9,10,11,12],poll:12,polynomi:12,pop:12,popul:[2,10,12],port:[0,12,13],portion:1,pose:[],possibl:[0,6,12],post:12,pra:[],prai:12,prb:[],prece:1,precharg:12,predict:12,prefer:[],prefix:2,prepend:1,present:12,preserv:[7,9],prevent:[1,12],previou:12,prime1:10,prime2:10,primit:[0,2],printabl:3,printf:2,prior:12,privat:[1,6,10,12],privateexpon:10,privatekei:10,privatekeyinfo:10,privkei:[6,10],privkey_fnam:10,prng:12,probabl:[9,12],problem:12,proce:12,process:[1,12],processor:12,produc:12,profil:12,program:[0,2,12,13],progress:[12,13],project:[0,10,12,13],prompt_us:[],proper:[12,13],properli:[12,13],properti:[],proprietari:12,protect:[0,12],protocol:[0,6,12],prove:12,provid:[0,1,10,12],pseduo:5,psuedo:[5,9],pua:[],pub:[],pubkei:[6,10,11],pubkey_fnam:10,public_modulu:11,publicexpon:10,publickei:[2,10],publickeyinfo:[2,10],pull:[],purg:12,purpos:[],pursu:13,push:12,put:12,pycryptodom:0,q:[8,10],qa:13,qualifi:8,quest:12,question:[12,13],quit:12,r:[10,12,13],rainbow:[],rais:12,ram:12,rand:[5,12],random:[0,1,6,9,12],rang:[1,12],rapidli:12,rather:[10,12,13],raw:[4,10],re:[1,10],reach:[1,2,12],read:[0,4,7,9,12,13],readabl:[],real:[2,12],realist:1,realiti:12,realli:12,reason:[7,9,12,13],rebuilt:0,receiv:12,recogn:3,recommend:[1,9,12],reconstruct:12,recov:[],recover:[],recurs:2,recv_buf:[],recv_buf_len:[],recv_buff_len:[],recv_len:[],recvbuf_len:[],reduc:12,ref:[],refer:12,refus:[],regardless:[],region:12,regist:12,regular:13,rel:12,relat:8,releas:[12,13],relev:12,reli:12,remain:12,remaind:2,rememb:8,remot:6,remov:12,render:12,repeat:1,repetit:[],represent:4,reproduc:12,request:1,requir:[0,2,10,12,13],requisit:12,rescu:12,reserv:[2,4,11,12],reset:12,residu:12,resist:[12,13],resolv:[1,8,12],respect:[],respond:12,respons:[],rest:12,restor:12,restore_interrupt:12,restrict:8,result:[3,12],ret:12,retain:12,retriev:[],reus:[],reveal:[1,7,12],revers:[0,3,4,7,12],review:12,revis:12,rewrit:13,rfc3447:10,rfc4868:13,rfc5915:10,right:12,risk:13,rivest:[0,11],rng:0,role:13,ron:[],root:[],round:9,rpubkei:6,rsa:[0,2,3,6,7,8,10,12,13],rsa_ciphertext:11,rsa_encoding_error:11,rsa_error_t:11,rsa_invalid_arg:11,rsa_invalid_modulu:11,rsa_invalid_msg:11,rsa_len:11,rsa_ok:11,rsa_pubkei:11,rsaprivatekei:10,rsapublickei:10,rst:[],rule:2,run:12,runtim:12,s:[0,5,9,12,13],safe:[],said:12,salt:[5,9],saltlen:9,same:[1,4,6,9,11],sampl:12,satifi:12,satisfi:12,save:12,save_interrupt:12,scalar:8,scalar_bit_width:8,scari:[],scatter:12,schedul:8,scheme:[1,12],scientist:[],scratch:[7,9],secg1:10,second:[4,8],secreci:[1,12],secret:[1,5,6,11,12],sect233k1:[6,8],section:[10,12],secur:[1,9,13],securti:[],see:[1,2,5,7,9,11,12,13],seed:12,seek:[2,12],seek_to:[],seem:2,seen:3,segment:[1,8],select:[1,7,8,9],send:13,sender:[],sens:12,sensit:12,sent:[],seper:[],sequenc:[2,10],seri:[1,2],serial:2,serv:[],server:[11,12,13],servic:13,session:12,set:[1,2,12],seven:12,sever:[0,12],sextet:3,sha1:[0,7,9],sha1_digestlen:[],sha256:[0,7,9,11],sha256_digestlen:9,sha:[7,9,12,13],shamir:[0,11],shannon:12,share:6,shemansk:13,ship:[],shortcom:[],should:[0,1,2,3,6,7,9,10,12,13],side:0,sign:[0,2,9],signatur:[1,6,7],similar:[2,12,13],similarli:2,simpl:[2,12],simpli:[3,12],singl:[0,1,3,5,7,8,12],six:3,size:[1,2,5,7,8,9,10,11,12],size_t:[1,2,3,4,5,7,8,9,10,11],sizeof:[1,2,4,6,11],skip:[],slight:[],slightli:[7,12],slow:12,smaller:9,smc:12,smc_a:12,smc_e:12,smc_hl:12,so:[1,10,12,13],softwar:[12,13],solid:13,solitar:5,solut:12,solv:12,some:[0,1,2,3,10,12],somehow:12,someth:[7,12,13],sometim:2,somewher:[],soon:[0,10,13],sourc:[0,13],sp800:[],sp:[12,13],space:[10,12],spec:[],special:[0,12,13],specialti:0,specif:[0,2,7,9,12],specifi:1,speed:12,spent:[],sram:12,src:[3,4,10],stabl:13,stack:[0,5],stack_clear:12,stackbot:12,stage:13,stand:10,standalon:[7,8],standard:[0,2,8,9,10,12],start:[7,8,9,11],state:[1,7,9,12],statist:12,statu:[1,2,6,10,11],step:[3,12],stick:[],stifl:12,still:[11,12],stop:[12,13],storag:9,store:[],strcmp:[],stream:[1,2,3,7,12],streamabl:[],strength:[],string:[0,1,2,4,7,8,9,10,12],strlen:[1,7,9],strncmp:[],stronger:1,struct:[1,2,6,7,8,9,10],structur:[],stuff:[12,13],stupidli:[1,13],subfield:10,subject:[0,1,12],subkei:1,submit:12,subset:12,succeed:[7,9],success:[5,8],successfulli:[1,10,11],suffic:5,suffici:12,suitabl:12,sum:13,sum_:12,summar:[],supersed:13,suppli:[],support:[0,10,11,12],symmetr:6,syntax:2,system:[0,11],t:[9,12,13],t_digest:[],tabl:0,tag:[1,2,12],tag_data:[],tag_datalen:[],take:[2,7,10,12],taken:12,tamper:7,tech:[],technic:[0,2,12],technican:[],technolog:9,tend:10,term:13,termin:4,test:[0,12,13],texa:[0,12],text:0,th:[2,12],than:[2,6,10,12,13],thank:[0,13],thei:[8,10,12,13],them:[1,10,12],themselv:1,theori:[],therefor:[1,12],thermal:12,thi:[0,1,2,3,5,6,7,8,9,10,11,12,13],thing:12,thoma:13,those:12,though:1,thousand:[],three:2,through:12,throughout:12,thu:12,thwart:12,ti:[0,12],ti_clos:10,ti_getdataptr:10,ti_gets:10,ti_open:10,time:[0,1,3,4,9],tini:13,tl:[0,10],todai:[],togeth:12,too:11,tool:[],toolchain:[0,5],top:12,total:12,toward:12,tradit:6,transform:[0,9,12],transit:[],transmiss:[],treat:[],tree:2,trend:12,tri:12,truli:[1,12],turn:12,twice:[4,8],two:[1,4,8,9,12],type:[3,7,8,9,10,12],typic:10,u:2,ui:[],uint24_t:[1,8],uint32_t:5,uint8_t:[1,2,5,6,7,8,9,10,11],unabl:[8,12],unalien:[],unauthor:0,unavail:12,uncompress:10,undefin:1,under:[1,10,12,13],underli:12,understand:[],undetect:12,unencrypt:[],uniqu:[1,2,12],unless:12,unlik:12,unlock:12,unmap:12,unmask:2,unpars:2,unpredict:[5,12],until:[],unus:[],up:[5,10],updat:[0,1,7,9,10,12,13],update_aad:[],upon:[],us:[0,1,2,4,5,6,7,8,9,10,11,12,13],usag:[10,13],user:[9,12],usual:[0,8,13],util:[0,13],v1:[],v2:[8,11,12],v3:13,valid:[1,6,8],valu:[1,2,3,6,7,9,10,11,12],vari:12,variabl:7,varianc:[],variant:6,variat:12,variou:[0,1,10,13],vector:[],verbatim:[],verbiag:[],veri:12,verif:0,verifi:[9,12],versa:[1,12],version:[0,10,12,13],via:12,vice:[1,12],view:[0,5],vigor:0,voltag:12,von:12,vulner:[0,1,12],wa:[0,1,7,12],wai:[0,10,12],wall:12,want:[10,12,13],warn:[],wasn:12,wave:12,we:12,weak:13,weaker:12,web:[],websit:[],well:[1,2,5,12],were:12,what:[0,5,8,12,13],whatev:13,when:[1,8,12],where:[0,12],which:[1,2,12],who:[8,12,13],whose:[],why:12,wich:[],wide:[1,11],width:12,wish:0,within:[0,1,2,5,7,10,11,12],without:0,word:[0,2,10],work:[0,10,13],workflow:10,world:[],worri:0,worst:12,would:[0,1,2,12,13],wrap:[3,10],wrapper:2,write:[1,4,6,7,8,9,11],written:12,www:[],x2ax86x48x86xf7x0dx01x01x01:[],xml:[],xor:1,xore:12,yell:[],yet:12,yield:12,you:[0,1,2,3,7,9,10,11,12,13],your:[0,1,5,8,9,10,12,13],zero:0,zeroko:[0,12,13]},titles:["CryptX Library","Advanced Encryption Standard","ASN.1/DER","Base64/PEM","Bytearray Operations","Secure Random Number Generator","Elliptic Curves","Secure Hashing","Hazardous Materials","Hash-Based MAC","PKCS#8","RSA","Analysis & Overview","Closing Notes"],titleterms:{"1":2,"64":[],"8":10,"abstract":[],"function":[1,2,3,4,5,6,7,9,10,11],"public":[],One:[],activ:12,addit:10,advanc:1,ae:[],algorithm:12,analysi:12,api:0,asn:2,attack:12,base64:3,base:9,bia:12,bytearrai:4,channel:12,chosen:12,cipher:1,ciphertext:12,cleanup:12,close:13,code:[1,2,6,10,11],codex:[],consider:0,construct:12,correl:12,cryptograph:12,cryptographi:[],cryptx:0,curv:6,der:2,deriv:9,difficulti:12,document:0,ellipt:6,encod:[],encrypt:1,entropi:12,enumer:[2,7,9],exchang:[],flag:1,format:[],gener:5,halt:12,hash:[7,9],hazard:8,hmac:[],identifi:10,implement:12,info:10,initi:1,integr:[],kei:9,librari:0,licens:13,mac:9,macro:[1,2,3,6,7,9,11],manag:[],materi:8,mitig:12,mode:1,notat:[],note:[1,11,13],number:5,object:10,oper:4,other:13,overview:12,password:9,pem:3,pkc:10,plaintext:12,pool:12,proof:12,protocol:[],random:5,rational:12,recommend:[],refer:[10,13],requir:1,resourc:[],respons:[1,2,6,10,11],rng:12,rsa:11,safe:12,secur:[0,5,7,12],select:12,sextet:[],side:12,sourc:12,specif:10,stack:12,standard:1,strength:12,structur:[2,10],symmetr:[],syntax:[],system:12,time:12,usb:12,vector:1,verif:[]}}) \ No newline at end of file