From b22b48168f73b0b86cf4d53484f03d00c5cd0413 Mon Sep 17 00:00:00 2001 From: Anthony Cagliano Date: Wed, 20 Sep 2023 15:53:38 -0400 Subject: [PATCH] more index changes --- docs/index.rst | 18 +++++++++++------- docs/www/_sources/index.rst.txt | 18 +++++++++++------- docs/www/index.html | 20 +++++++++++++------- docs/www/searchindex.js | 2 +- 4 files changed, 36 insertions(+), 22 deletions(-) diff --git a/docs/index.rst b/docs/index.rst index 8f003bdd..6e896baf 100644 --- a/docs/index.rst +++ b/docs/index.rst @@ -90,33 +90,37 @@ _________________________________ This section is for both end-user and developer alike. Give this section a read if would like a rough understanding of how these modules (in any cryptography library, not just CryptX) come together to ensure your information is protected in transit. It will be a very abbreviated explanation that will barely scratch the surface of the field but should get you pointed in the right direction to understanding how encryption and authentication work. We will use HTTPS as the use-case for explanation. -**Client Says Hi -- Insecure** +**Client Says Hi [Insecure]** The first step to any communication is to say hi. In the case of HTTPS, this is your web browser telling some website's server that you wish to view a resource it is hosting. This is sent in the clear, as there's no real reason to keep it secret. -**Server Acknowledges -- Insecure** +**Server Acknowledges [Insecure]** Upon receiving your hello, the server will reply with an acknowledgement. For a server running HTTPS, a certificate will soon follow. This certificate contains a shitton of information about the endpoint--hostname, identity of the authority that generated it, various signatures that can be verified--as well as a collection of algorithms and public keys the server will use for secure connections. -**Client Validates Certificate and Selects Algorithms -- Insecure** +**Client Validates Certificate and Selects Algorithms [Insecure]** The client will load the certificate itself and will verify the signature(s) on the certificate. In some cases it will also follow the chain of trust back to the issuing authority and verify its signature as well. If these signatures are invalid some browsers will display a "bad certificate" or "insecure connection" warning and others will just refuse to load the content. If nothing goes wrong however, the client will consider the choices of algorithms for encryption and choose the best ones available. In some cases this may be RSA with AES-GCM-256. In other cases this may be ECDH with AES-CTR-128. Whatever the case may be, this is then communicated back to the server. The server responds with acknowledgement. -**Go-Go Gadget Public Key Cryptography -- Secure** +**Go-Go Gadget Public Key Cryptography [Secure]** This is the point at which the communication upgrades to a secure connection. The chosen public key encryption algorithm is used to encrypt (or generate) the shared secret. The encrypted message is then sent between the two parties. In the case of RSA, the client tells the server what shared secret it wants to use. In the case of ECDH, both parties exchange public keys and compute the shared secret simultaneously. In both cases, you now have all the information you need for the next phase of secure communication. -**Back and Forth with AES -- Secure** +**Back and Forth with AES [Secure]** - The major heavy lifting for this is done now and both parties have a shared secret--an AES key, if you will. Both parties open an AES session under that key and begin to talk to each other. This continues until (1) the volume of traffic requires that a new AES key be used [this occurs after about 4.50x10^15 bytes of data have been sent], or (2) one of the parties disconnects. If the first one occurs, we loop back to public key cryptography to agree on a new shared secret. + The major heavy lifting for this is done now and both parties have a shared secret--an AES key, if you will. Both parties open an AES session under that key and begin to talk to each other. This continues until: + + - You hit a stupidly large amount of data encrypted on a single key at which point the encryption algorithm may begin to leak bits of the key. For most AES cipher modes this occurs at about :code:`(2 ^ 64) * 16` bytes of data encrypted. For other cipher modes this can be as low as :code:`(2 ^ 24) * 16` bytes but it is still a number you will never realisticlly hit, especially on a calculator. If for some ridiculous reason you do hit this, you fallback to public key cryptography to negotiate a new AES secret. + + - One of the parties disconnects. ---- The TLS Protocol _________________ -When computer scientists start throwing out fancy algorithms, they may sound scary but it's usually just appearances. TLS stands for **Transport Layer Security** and, much like the horror movie villain who becomes a lot less scary when you realize you can probably outrun him, TLS isn't too scary either. All it does is protocolize the handshake process we have previously discussed. You may see some code that looks similar to this. +When computer scientists start throwing out fancy acronyms, they may sound scary but it's usually just appearances. TLS stands for **Transport Layer Security** and, much like the horror movie villain who becomes a lot less scary when you realize you can probably outrun him, TLS gets less scary when we discover what it is. All TLS does is protocolize the handshake process we have previously discussed. You may see some code that looks similar to this. .. code:: c diff --git a/docs/www/_sources/index.rst.txt b/docs/www/_sources/index.rst.txt index 8f003bdd..6e896baf 100644 --- a/docs/www/_sources/index.rst.txt +++ b/docs/www/_sources/index.rst.txt @@ -90,33 +90,37 @@ _________________________________ This section is for both end-user and developer alike. Give this section a read if would like a rough understanding of how these modules (in any cryptography library, not just CryptX) come together to ensure your information is protected in transit. It will be a very abbreviated explanation that will barely scratch the surface of the field but should get you pointed in the right direction to understanding how encryption and authentication work. We will use HTTPS as the use-case for explanation. -**Client Says Hi -- Insecure** +**Client Says Hi [Insecure]** The first step to any communication is to say hi. In the case of HTTPS, this is your web browser telling some website's server that you wish to view a resource it is hosting. This is sent in the clear, as there's no real reason to keep it secret. -**Server Acknowledges -- Insecure** +**Server Acknowledges [Insecure]** Upon receiving your hello, the server will reply with an acknowledgement. For a server running HTTPS, a certificate will soon follow. This certificate contains a shitton of information about the endpoint--hostname, identity of the authority that generated it, various signatures that can be verified--as well as a collection of algorithms and public keys the server will use for secure connections. -**Client Validates Certificate and Selects Algorithms -- Insecure** +**Client Validates Certificate and Selects Algorithms [Insecure]** The client will load the certificate itself and will verify the signature(s) on the certificate. In some cases it will also follow the chain of trust back to the issuing authority and verify its signature as well. If these signatures are invalid some browsers will display a "bad certificate" or "insecure connection" warning and others will just refuse to load the content. If nothing goes wrong however, the client will consider the choices of algorithms for encryption and choose the best ones available. In some cases this may be RSA with AES-GCM-256. In other cases this may be ECDH with AES-CTR-128. Whatever the case may be, this is then communicated back to the server. The server responds with acknowledgement. -**Go-Go Gadget Public Key Cryptography -- Secure** +**Go-Go Gadget Public Key Cryptography [Secure]** This is the point at which the communication upgrades to a secure connection. The chosen public key encryption algorithm is used to encrypt (or generate) the shared secret. The encrypted message is then sent between the two parties. In the case of RSA, the client tells the server what shared secret it wants to use. In the case of ECDH, both parties exchange public keys and compute the shared secret simultaneously. In both cases, you now have all the information you need for the next phase of secure communication. -**Back and Forth with AES -- Secure** +**Back and Forth with AES [Secure]** - The major heavy lifting for this is done now and both parties have a shared secret--an AES key, if you will. Both parties open an AES session under that key and begin to talk to each other. This continues until (1) the volume of traffic requires that a new AES key be used [this occurs after about 4.50x10^15 bytes of data have been sent], or (2) one of the parties disconnects. If the first one occurs, we loop back to public key cryptography to agree on a new shared secret. + The major heavy lifting for this is done now and both parties have a shared secret--an AES key, if you will. Both parties open an AES session under that key and begin to talk to each other. This continues until: + + - You hit a stupidly large amount of data encrypted on a single key at which point the encryption algorithm may begin to leak bits of the key. For most AES cipher modes this occurs at about :code:`(2 ^ 64) * 16` bytes of data encrypted. For other cipher modes this can be as low as :code:`(2 ^ 24) * 16` bytes but it is still a number you will never realisticlly hit, especially on a calculator. If for some ridiculous reason you do hit this, you fallback to public key cryptography to negotiate a new AES secret. + + - One of the parties disconnects. ---- The TLS Protocol _________________ -When computer scientists start throwing out fancy algorithms, they may sound scary but it's usually just appearances. TLS stands for **Transport Layer Security** and, much like the horror movie villain who becomes a lot less scary when you realize you can probably outrun him, TLS isn't too scary either. All it does is protocolize the handshake process we have previously discussed. You may see some code that looks similar to this. +When computer scientists start throwing out fancy acronyms, they may sound scary but it's usually just appearances. TLS stands for **Transport Layer Security** and, much like the horror movie villain who becomes a lot less scary when you realize you can probably outrun him, TLS gets less scary when we discover what it is. All TLS does is protocolize the handshake process we have previously discussed. You may see some code that looks similar to this. .. code:: c diff --git a/docs/www/index.html b/docs/www/index.html index 319c1a6f..edec19e5 100644 --- a/docs/www/index.html +++ b/docs/www/index.html @@ -186,32 +186,38 @@

Secure Channel Handshake Process +
  • You hit a stupidly large amount of data encrypted on a single key at which point the encryption algorithm may begin to leak bits of the key. For most AES cipher modes this occurs at about (2 ^ 64) * 16 bytes of data encrypted. For other cipher modes this can be as low as (2 ^ 24) * 16 bytes but it is still a number you will never realisticlly hit, especially on a calculator. If for some ridiculous reason you do hit this, you fallback to public key cryptography to negotiate a new AES secret.

  • +
  • One of the parties disconnects.

  • + +

    The TLS Protocol

    -

    When computer scientists start throwing out fancy algorithms, they may sound scary but it’s usually just appearances. TLS stands for Transport Layer Security and, much like the horror movie villain who becomes a lot less scary when you realize you can probably outrun him, TLS isn’t too scary either. All it does is protocolize the handshake process we have previously discussed. You may see some code that looks similar to this.

    +

    When computer scientists start throwing out fancy acronyms, they may sound scary but it’s usually just appearances. TLS stands for Transport Layer Security and, much like the horror movie villain who becomes a lot less scary when you realize you can probably outrun him, TLS gets less scary when we discover what it is. All TLS does is protocolize the handshake process we have previously discussed. You may see some code that looks similar to this.

    socket_t sock = socket_create();
     tls_socket_t ssock = tls_wrap_socket(sock);
     ssock.send(data);
    diff --git a/docs/www/searchindex.js b/docs/www/searchindex.js
    index ac0a4d53..b6c4d97f 100644
    --- a/docs/www/searchindex.js
    +++ b/docs/www/searchindex.js
    @@ -1 +1 @@
    -Search.setIndex({docnames:["api","api/aes","api/csrand","api/digest","api/ecc","api/encoding","api/hash","api/hazardous","api/hmac","api/mgf1","api/rsa","index","static/analysis","static/notes"],envversion:{"sphinx.domains.c":2,"sphinx.domains.changeset":1,"sphinx.domains.citation":1,"sphinx.domains.cpp":5,"sphinx.domains.index":1,"sphinx.domains.javascript":2,"sphinx.domains.math":2,"sphinx.domains.python":3,"sphinx.domains.rst":2,"sphinx.domains.std":2,sphinx:56},filenames:["api.rst","api/aes.rst","api/csrand.rst","api/digest.rst","api/ecc.rst","api/encoding.rst","api/hash.rst","api/hazardous.rst","api/hmac.rst","api/mgf1.rst","api/rsa.rst","index.rst","static/analysis.rst","static/notes.rst"],objects:{"":[[1,0,1,"c.CRYPTX_AES_128_KEYLEN","CRYPTX_AES_128_KEYLEN"],[1,0,1,"c.CRYPTX_AES_192_KEYLEN","CRYPTX_AES_192_KEYLEN"],[1,0,1,"c.CRYPTX_AES_256_KEYLEN","CRYPTX_AES_256_KEYLEN"],[1,0,1,"c.CRYPTX_AES_AUTHTAG_SIZE","CRYPTX_AES_AUTHTAG_SIZE"],[1,0,1,"c.CRYPTX_AES_BLOCK_SIZE","CRYPTX_AES_BLOCK_SIZE"],[1,0,1,"c.CRYPTX_AES_CBC_FLAGS","CRYPTX_AES_CBC_FLAGS"],[1,0,1,"c.CRYPTX_AES_CTR_FLAGS","CRYPTX_AES_CTR_FLAGS"],[1,0,1,"c.CRYPTX_AES_GCM_FLAGS","CRYPTX_AES_GCM_FLAGS"],[1,0,1,"c.CRYPTX_AES_IV_SIZE","CRYPTX_AES_IV_SIZE"],[4,0,1,"c.CRYPTX_ECDH_PRIVKEY_LEN","CRYPTX_ECDH_PRIVKEY_LEN"],[4,0,1,"c.CRYPTX_ECDH_PUBKEY_LEN","CRYPTX_ECDH_PUBKEY_LEN"],[4,0,1,"c.CRYPTX_ECDH_SECRET_LEN","CRYPTX_ECDH_SECRET_LEN"],[7,0,1,"c.CRYPTX_GF2_INTLEN","CRYPTX_GF2_INTLEN"],[10,0,1,"c.CRYPTX_RSA_MODULUS_MAX","CRYPTX_RSA_MODULUS_MAX"],[1,0,1,"c.cryptx_aes_get_ciphertext_len","cryptx_aes_get_ciphertext_len"],[5,0,1,"c.cryptx_asn1_get_class","cryptx_asn1_get_class"],[5,0,1,"c.cryptx_asn1_get_form","cryptx_asn1_get_form"],[5,0,1,"c.cryptx_asn1_get_tag","cryptx_asn1_get_tag"],[5,0,1,"c.cryptx_base64_get_decoded_len","cryptx_base64_get_decoded_len"],[5,0,1,"c.cryptx_base64_get_encoded_len","cryptx_base64_get_encoded_len"],[5,1,1,"_CPPv419CRYPTX_ASN1_CLASSES","CRYPTX_ASN1_CLASSES"],[5,2,1,"_CPPv4N19CRYPTX_ASN1_CLASSES16ASN1_APPLICATIONE","CRYPTX_ASN1_CLASSES::ASN1_APPLICATION"],[5,2,1,"_CPPv4N19CRYPTX_ASN1_CLASSES16ASN1_CONTEXTSPECE","CRYPTX_ASN1_CLASSES::ASN1_CONTEXTSPEC"],[5,2,1,"_CPPv4N19CRYPTX_ASN1_CLASSES12ASN1_PRIVATEE","CRYPTX_ASN1_CLASSES::ASN1_PRIVATE"],[5,2,1,"_CPPv4N19CRYPTX_ASN1_CLASSES14ASN1_UNIVERSALE","CRYPTX_ASN1_CLASSES::ASN1_UNIVERSAL"],[5,1,1,"_CPPv417CRYPTX_ASN1_FORMS","CRYPTX_ASN1_FORMS"],[5,2,1,"_CPPv4N17CRYPTX_ASN1_FORMS16ASN1_CONSTRUCTEDE","CRYPTX_ASN1_FORMS::ASN1_CONSTRUCTED"],[5,2,1,"_CPPv4N17CRYPTX_ASN1_FORMS14ASN1_PRIMITIVEE","CRYPTX_ASN1_FORMS::ASN1_PRIMITIVE"],[5,1,1,"_CPPv416CRYPTX_ASN1_TAGS","CRYPTX_ASN1_TAGS"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS14ASN1_BITSTRINGE","CRYPTX_ASN1_TAGS::ASN1_BITSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS14ASN1_BMPSTRINGE","CRYPTX_ASN1_TAGS::ASN1_BMPSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS12ASN1_BOOLEANE","CRYPTX_ASN1_TAGS::ASN1_BOOLEAN"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS15ASN1_CHARSTRINGE","CRYPTX_ASN1_TAGS::ASN1_CHARSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS16ASN1_EMBEDDEDPDVE","CRYPTX_ASN1_TAGS::ASN1_EMBEDDEDPDV"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS15ASN1_ENUMERATEDE","CRYPTX_ASN1_TAGS::ASN1_ENUMERATED"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS20ASN1_GENERALIZEDTIMEE","CRYPTX_ASN1_TAGS::ASN1_GENERALIZEDTIME"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS18ASN1_GENERALSTRINGE","CRYPTX_ASN1_TAGS::ASN1_GENERALSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS18ASN1_GRAPHICSTRINGE","CRYPTX_ASN1_TAGS::ASN1_GRAPHICSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS14ASN1_IA5STRINGE","CRYPTX_ASN1_TAGS::ASN1_IA5STRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS13ASN1_INSTANCEE","CRYPTX_ASN1_TAGS::ASN1_INSTANCE"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS12ASN1_INTEGERE","CRYPTX_ASN1_TAGS::ASN1_INTEGER"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS9ASN1_NULLE","CRYPTX_ASN1_TAGS::ASN1_NULL"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS18ASN1_NUMERICSTRINGE","CRYPTX_ASN1_TAGS::ASN1_NUMERICSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS15ASN1_OBJECTDESCE","CRYPTX_ASN1_TAGS::ASN1_OBJECTDESC"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS13ASN1_OBJECTIDE","CRYPTX_ASN1_TAGS::ASN1_OBJECTID"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS16ASN1_OCTETSTRINGE","CRYPTX_ASN1_TAGS::ASN1_OCTETSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS20ASN1_PRINTABLESTRINGE","CRYPTX_ASN1_TAGS::ASN1_PRINTABLESTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS9ASN1_REALE","CRYPTX_ASN1_TAGS::ASN1_REAL"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS16ASN1_RELATIVEOIDE","CRYPTX_ASN1_TAGS::ASN1_RELATIVEOID"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS10ASN1_RESVDE","CRYPTX_ASN1_TAGS::ASN1_RESVD"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS13ASN1_SEQUENCEE","CRYPTX_ASN1_TAGS::ASN1_SEQUENCE"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS8ASN1_SETE","CRYPTX_ASN1_TAGS::ASN1_SET"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS18ASN1_TELETEXSTRINGE","CRYPTX_ASN1_TAGS::ASN1_TELETEXSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS20ASN1_UNIVERSALSTRINGE","CRYPTX_ASN1_TAGS::ASN1_UNIVERSALSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS12ASN1_UTCTIMEE","CRYPTX_ASN1_TAGS::ASN1_UTCTIME"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS15ASN1_UTF8STRINGE","CRYPTX_ASN1_TAGS::ASN1_UTF8STRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS19ASN1_VIDEOTEXSTRINGE","CRYPTX_ASN1_TAGS::ASN1_VIDEOTEXSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS18ASN1_VISIBLESTRINGE","CRYPTX_ASN1_TAGS::ASN1_VISIBLESTRING"],[1,1,1,"_CPPv411aes_error_t","aes_error_t"],[1,2,1,"_CPPv4N11aes_error_t15AES_INVALID_ARGE","aes_error_t::AES_INVALID_ARG"],[1,2,1,"_CPPv4N11aes_error_t22AES_INVALID_CIPHERMODEE","aes_error_t::AES_INVALID_CIPHERMODE"],[1,2,1,"_CPPv4N11aes_error_t22AES_INVALID_CIPHERTEXTE","aes_error_t::AES_INVALID_CIPHERTEXT"],[1,2,1,"_CPPv4N11aes_error_t15AES_INVALID_MSGE","aes_error_t::AES_INVALID_MSG"],[1,2,1,"_CPPv4N11aes_error_t21AES_INVALID_OPERATIONE","aes_error_t::AES_INVALID_OPERATION"],[1,2,1,"_CPPv4N11aes_error_t23AES_INVALID_PADDINGMODEE","aes_error_t::AES_INVALID_PADDINGMODE"],[1,2,1,"_CPPv4N11aes_error_t6AES_OKE","aes_error_t::AES_OK"],[5,1,1,"_CPPv412asn1_error_t","asn1_error_t"],[5,2,1,"_CPPv4N12asn1_error_t16ASN1_END_OF_FILEE","asn1_error_t::ASN1_END_OF_FILE"],[5,2,1,"_CPPv4N12asn1_error_t16ASN1_INVALID_ARGE","asn1_error_t::ASN1_INVALID_ARG"],[5,2,1,"_CPPv4N12asn1_error_t17ASN1_LEN_OVERFLOWE","asn1_error_t::ASN1_LEN_OVERFLOW"],[5,2,1,"_CPPv4N12asn1_error_t7ASN1_OKE","asn1_error_t::ASN1_OK"],[1,1,1,"_CPPv423cryptx_aes_cipher_modes","cryptx_aes_cipher_modes"],[1,2,1,"_CPPv4N23cryptx_aes_cipher_modes12AES_MODE_CBCE","cryptx_aes_cipher_modes::AES_MODE_CBC"],[1,2,1,"_CPPv4N23cryptx_aes_cipher_modes12AES_MODE_CTRE","cryptx_aes_cipher_modes::AES_MODE_CTR"],[1,2,1,"_CPPv4N23cryptx_aes_cipher_modes12AES_MODE_GCME","cryptx_aes_cipher_modes::AES_MODE_GCM"],[1,3,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt"],[1,4,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt::ciphertext"],[1,4,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt::context"],[1,4,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt::len"],[1,4,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt::plaintext"],[1,3,1,"_CPPv417cryptx_aes_digestP14cryptx_aes_ctxP7uint8_t","cryptx_aes_digest"],[1,4,1,"_CPPv417cryptx_aes_digestP14cryptx_aes_ctxP7uint8_t","cryptx_aes_digest::context"],[1,4,1,"_CPPv417cryptx_aes_digestP14cryptx_aes_ctxP7uint8_t","cryptx_aes_digest::digest"],[1,3,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt"],[1,4,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt::ciphertext"],[1,4,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt::context"],[1,4,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt::len"],[1,4,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt::plaintext"],[1,3,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t8uint24_t","cryptx_aes_init"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t8uint24_t","cryptx_aes_init::context"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t8uint24_t","cryptx_aes_init::flags"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t8uint24_t","cryptx_aes_init::iv"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t8uint24_t","cryptx_aes_init::ivlen"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t8uint24_t","cryptx_aes_init::key"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t8uint24_t","cryptx_aes_init::keylen"],[1,1,1,"_CPPv426cryptx_aes_padding_schemes","cryptx_aes_padding_schemes"],[1,2,1,"_CPPv4N26cryptx_aes_padding_schemes11PAD_DEFAULTE","cryptx_aes_padding_schemes::PAD_DEFAULT"],[1,2,1,"_CPPv4N26cryptx_aes_padding_schemes8PAD_ISO2E","cryptx_aes_padding_schemes::PAD_ISO2"],[1,2,1,"_CPPv4N26cryptx_aes_padding_schemes9PAD_PKCS7E","cryptx_aes_padding_schemes::PAD_PKCS7"],[1,3,1,"_CPPv421cryptx_aes_update_aadP14cryptx_aes_ctxPKv6size_t","cryptx_aes_update_aad"],[1,4,1,"_CPPv421cryptx_aes_update_aadP14cryptx_aes_ctxPKv6size_t","cryptx_aes_update_aad::aad"],[1,4,1,"_CPPv421cryptx_aes_update_aadP14cryptx_aes_ctxPKv6size_t","cryptx_aes_update_aad::aad_len"],[1,4,1,"_CPPv421cryptx_aes_update_aadP14cryptx_aes_ctxPKv6size_t","cryptx_aes_update_aad::context"],[1,3,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::aad"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::aad_len"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::ciphertext"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::ciphertext_len"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::context"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::tag"],[5,3,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP7uint8_tP6size_tPP7uint8_t","cryptx_asn1_decode"],[5,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP7uint8_tP6size_tPP7uint8_t","cryptx_asn1_decode::data_len"],[5,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP7uint8_tP6size_tPP7uint8_t","cryptx_asn1_decode::data_start"],[5,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP7uint8_tP6size_tPP7uint8_t","cryptx_asn1_decode::element_data"],[5,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP7uint8_tP6size_tPP7uint8_t","cryptx_asn1_decode::element_len"],[5,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP7uint8_tP6size_tPP7uint8_t","cryptx_asn1_decode::element_tag"],[5,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP7uint8_tP6size_tPP7uint8_t","cryptx_asn1_decode::seek_to"],[5,3,1,"_CPPv420cryptx_base64_decodePvPKv6size_t","cryptx_base64_decode"],[5,4,1,"_CPPv420cryptx_base64_decodePvPKv6size_t","cryptx_base64_decode::dest"],[5,4,1,"_CPPv420cryptx_base64_decodePvPKv6size_t","cryptx_base64_decode::len"],[5,4,1,"_CPPv420cryptx_base64_decodePvPKv6size_t","cryptx_base64_decode::src"],[5,3,1,"_CPPv420cryptx_base64_encodePvPKv6size_t","cryptx_base64_encode"],[5,4,1,"_CPPv420cryptx_base64_encodePvPKv6size_t","cryptx_base64_encode::dest"],[5,4,1,"_CPPv420cryptx_base64_encodePvPKv6size_t","cryptx_base64_encode::len"],[5,4,1,"_CPPv420cryptx_base64_encodePvPKv6size_t","cryptx_base64_encode::src"],[2,3,1,"_CPPv418cryptx_csrand_fillPv6size_t","cryptx_csrand_fill"],[2,4,1,"_CPPv418cryptx_csrand_fillPv6size_t","cryptx_csrand_fill::buffer"],[2,4,1,"_CPPv418cryptx_csrand_fillPv6size_t","cryptx_csrand_fill::size"],[2,3,1,"_CPPv417cryptx_csrand_getv","cryptx_csrand_get"],[3,3,1,"_CPPv421cryptx_digest_comparePKvPKv6size_t","cryptx_digest_compare"],[3,4,1,"_CPPv421cryptx_digest_comparePKvPKv6size_t","cryptx_digest_compare::digest1"],[3,4,1,"_CPPv421cryptx_digest_comparePKvPKv6size_t","cryptx_digest_compare::digest2"],[3,4,1,"_CPPv421cryptx_digest_comparePKvPKv6size_t","cryptx_digest_compare::len"],[3,3,1,"_CPPv422cryptx_digest_tostringPKv6size_tP7uint8_t","cryptx_digest_tostring"],[3,4,1,"_CPPv422cryptx_digest_tostringPKv6size_tP7uint8_t","cryptx_digest_tostring::digest"],[3,4,1,"_CPPv422cryptx_digest_tostringPKv6size_tP7uint8_t","cryptx_digest_tostring::hexstr"],[3,4,1,"_CPPv422cryptx_digest_tostringPKv6size_tP7uint8_t","cryptx_digest_tostring::len"],[4,3,1,"_CPPv416cryptx_ec_keygenPK7uint8_tP7uint8_t","cryptx_ec_keygen"],[4,4,1,"_CPPv416cryptx_ec_keygenPK7uint8_tP7uint8_t","cryptx_ec_keygen::privkey"],[4,4,1,"_CPPv416cryptx_ec_keygenPK7uint8_tP7uint8_t","cryptx_ec_keygen::pubkey"],[7,5,1,"_CPPv416cryptx_ecc_point","cryptx_ecc_point"],[4,3,1,"_CPPv418cryptx_ecdh_secretPK7uint8_tPK7uint8_tP7uint8_t","cryptx_ecdh_secret"],[4,4,1,"_CPPv418cryptx_ecdh_secretPK7uint8_tPK7uint8_tP7uint8_t","cryptx_ecdh_secret::privkey"],[4,4,1,"_CPPv418cryptx_ecdh_secretPK7uint8_tPK7uint8_tP7uint8_t","cryptx_ecdh_secret::rpubkey"],[4,4,1,"_CPPv418cryptx_ecdh_secretPK7uint8_tPK7uint8_tP7uint8_t","cryptx_ecdh_secret::secret"],[6,1,1,"_CPPv422cryptx_hash_algorithms","cryptx_hash_algorithms"],[6,2,1,"_CPPv4N22cryptx_hash_algorithms4SHA1E","cryptx_hash_algorithms::SHA1"],[6,2,1,"_CPPv4N22cryptx_hash_algorithms6SHA256E","cryptx_hash_algorithms::SHA256"],[6,3,1,"_CPPv418cryptx_hash_digestP15cryptx_hash_ctxPv","cryptx_hash_digest"],[6,4,1,"_CPPv418cryptx_hash_digestP15cryptx_hash_ctxPv","cryptx_hash_digest::context"],[6,4,1,"_CPPv418cryptx_hash_digestP15cryptx_hash_ctxPv","cryptx_hash_digest::digest"],[6,3,1,"_CPPv416cryptx_hash_initP15cryptx_hash_ctx7uint8_t","cryptx_hash_init"],[6,4,1,"_CPPv416cryptx_hash_initP15cryptx_hash_ctx7uint8_t","cryptx_hash_init::context"],[6,4,1,"_CPPv416cryptx_hash_initP15cryptx_hash_ctx7uint8_t","cryptx_hash_init::hash_alg"],[9,3,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1"],[9,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::data"],[9,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::datalen"],[9,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::hash_alg"],[9,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::outbuf"],[9,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::outlen"],[6,3,1,"_CPPv418cryptx_hash_updateP15cryptx_hash_ctxPKv6size_t","cryptx_hash_update"],[6,4,1,"_CPPv418cryptx_hash_updateP15cryptx_hash_ctxPKv6size_t","cryptx_hash_update::context"],[6,4,1,"_CPPv418cryptx_hash_updateP15cryptx_hash_ctxPKv6size_t","cryptx_hash_update::data"],[6,4,1,"_CPPv418cryptx_hash_updateP15cryptx_hash_ctxPKv6size_t","cryptx_hash_update::len"],[7,3,1,"_CPPv429cryptx_hazmat_aes_ecb_decryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_decrypt"],[7,4,1,"_CPPv429cryptx_hazmat_aes_ecb_decryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_decrypt::block_in"],[7,4,1,"_CPPv429cryptx_hazmat_aes_ecb_decryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_decrypt::block_out"],[7,4,1,"_CPPv429cryptx_hazmat_aes_ecb_decryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_decrypt::ks"],[7,3,1,"_CPPv429cryptx_hazmat_aes_ecb_encryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_encrypt"],[7,4,1,"_CPPv429cryptx_hazmat_aes_ecb_encryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_encrypt::block_in"],[7,4,1,"_CPPv429cryptx_hazmat_aes_ecb_encryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_encrypt::block_out"],[7,4,1,"_CPPv429cryptx_hazmat_aes_ecb_encryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_encrypt::ks"],[7,3,1,"_CPPv427cryptx_hazmat_ecc_point_addP16cryptx_ecc_pointP16cryptx_ecc_point","cryptx_hazmat_ecc_point_add"],[7,4,1,"_CPPv427cryptx_hazmat_ecc_point_addP16cryptx_ecc_pointP16cryptx_ecc_point","cryptx_hazmat_ecc_point_add::p"],[7,4,1,"_CPPv427cryptx_hazmat_ecc_point_addP16cryptx_ecc_pointP16cryptx_ecc_point","cryptx_hazmat_ecc_point_add::q"],[7,3,1,"_CPPv430cryptx_hazmat_ecc_point_doubleP16cryptx_ecc_point","cryptx_hazmat_ecc_point_double"],[7,4,1,"_CPPv430cryptx_hazmat_ecc_point_doubleP16cryptx_ecc_point","cryptx_hazmat_ecc_point_double::p"],[7,3,1,"_CPPv434cryptx_hazmat_ecc_point_mul_scalarP16cryptx_ecc_pointPK7uint8_t6size_t","cryptx_hazmat_ecc_point_mul_scalar"],[7,4,1,"_CPPv434cryptx_hazmat_ecc_point_mul_scalarP16cryptx_ecc_pointPK7uint8_t6size_t","cryptx_hazmat_ecc_point_mul_scalar::p"],[7,4,1,"_CPPv434cryptx_hazmat_ecc_point_mul_scalarP16cryptx_ecc_pointPK7uint8_t6size_t","cryptx_hazmat_ecc_point_mul_scalar::scalar"],[7,4,1,"_CPPv434cryptx_hazmat_ecc_point_mul_scalarP16cryptx_ecc_pointPK7uint8_t6size_t","cryptx_hazmat_ecc_point_mul_scalar::scalar_bit_width"],[7,3,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::auth"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::encoded"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::hash_alg"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::len"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::plaintext"],[7,3,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::auth"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::encoded"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::hash_alg"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::len"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::modulus_len"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::plaintext"],[8,3,1,"_CPPv418cryptx_hmac_digestP15cryptx_hmac_ctxPv","cryptx_hmac_digest"],[8,4,1,"_CPPv418cryptx_hmac_digestP15cryptx_hmac_ctxPv","cryptx_hmac_digest::context"],[8,4,1,"_CPPv418cryptx_hmac_digestP15cryptx_hmac_ctxPv","cryptx_hmac_digest::digest"],[8,3,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init"],[8,4,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init::context"],[8,4,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init::hash_alg"],[8,4,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init::key"],[8,4,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init::keylen"],[8,3,1,"_CPPv418cryptx_hmac_updateP15cryptx_hmac_ctxPKv6size_t","cryptx_hmac_update"],[8,4,1,"_CPPv418cryptx_hmac_updateP15cryptx_hmac_ctxPKv6size_t","cryptx_hmac_update::context"],[8,4,1,"_CPPv418cryptx_hmac_updateP15cryptx_hmac_ctxPKv6size_t","cryptx_hmac_update::data"],[8,4,1,"_CPPv418cryptx_hmac_updateP15cryptx_hmac_ctxPKv6size_t","cryptx_hmac_update::len"],[10,3,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt"],[10,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::ciphertext"],[10,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::keylen"],[10,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::msg"],[10,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::msglen"],[10,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::oaep_hash_alg"],[10,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::pubkey"],[4,1,1,"_CPPv412ecdh_error_t","ecdh_error_t"],[4,2,1,"_CPPv4N12ecdh_error_t16ECDH_INVALID_ARGE","ecdh_error_t::ECDH_INVALID_ARG"],[4,2,1,"_CPPv4N12ecdh_error_t7ECDH_OKE","ecdh_error_t::ECDH_OK"],[4,2,1,"_CPPv4N12ecdh_error_t20ECDH_PRIVKEY_INVALIDE","ecdh_error_t::ECDH_PRIVKEY_INVALID"],[4,2,1,"_CPPv4N12ecdh_error_t20ECDH_RPUBKEY_INVALIDE","ecdh_error_t::ECDH_RPUBKEY_INVALID"],[10,1,1,"_CPPv411rsa_error_t","rsa_error_t"],[10,2,1,"_CPPv4N11rsa_error_t18RSA_ENCODING_ERRORE","rsa_error_t::RSA_ENCODING_ERROR"],[10,2,1,"_CPPv4N11rsa_error_t15RSA_INVALID_ARGE","rsa_error_t::RSA_INVALID_ARG"],[10,2,1,"_CPPv4N11rsa_error_t19RSA_INVALID_MODULUSE","rsa_error_t::RSA_INVALID_MODULUS"],[10,2,1,"_CPPv4N11rsa_error_t15RSA_INVALID_MSGE","rsa_error_t::RSA_INVALID_MSG"],[10,2,1,"_CPPv4N11rsa_error_t6RSA_OKE","rsa_error_t::RSA_OK"]]},objnames:{"0":["c","macro","C macro"],"1":["cpp","enum","C++ enum"],"2":["cpp","enumerator","C++ enumerator"],"3":["cpp","function","C++ function"],"4":["cpp","functionParam","C++ function parameter"],"5":["cpp","class","C++ class"]},objtypes:{"0":"c:macro","1":"cpp:enum","2":"cpp:enumerator","3":"cpp:function","4":"cpp:functionParam","5":"cpp:class"},terms:{"0":[0,5,12,13],"000":11,"0d1987eh":12,"0x00":7,"0xe30800":[6,8,9],"1":[0,3,5,6,11,12],"10":0,"1000":0,"1024":[0,12],"119":12,"12":0,"128":[0,1,11],"129":[],"14":[0,11],"15":11,"16":[0,1,5],"192":[0,1],"2":[0,1,3,5,7,11,12],"2021":1,"2048":0,"233":7,"240":[],"25":12,"256":[0,1,6,11,12,13],"26":7,"29":4,"3":[5,12],"30":4,"32":[0,2,12],"38d":[1,13],"4":[5,7,11,12],"50":12,"50x10":11,"516":[6,8,9],"537":[],"58":[],"59":7,"60":[],"605":11,"64":[0,1],"65":[],"65537":0,"7":[1,12],"75":12,"8":[0,12],"800":12,"81":12,"81_bit":[],"84":[11,12],"96":12,"9797":1,"abstract":0,"boolean":5,"break":12,"byte":[0,1,2,3,4,5,6,7,8,9,10,11,12],"case":[1,5,11,12],"char":0,"class":[5,12],"const":[1,3,4,5,6,7,8,9,10],"default":1,"do":[0,1,5,7,11,12,13],"enum":[1,4,5,6,10],"export":[0,11],"final":[],"float":12,"function":[0,7,11,12,13],"import":[0,11],"long":[0,10,13],"new":[0,1,11,12,13],"null":[0,5,7,13],"public":[1,4,7,10,11,12,13],"return":[0,1,2,3,4,5,6,7,8,10,11,12],"short":13,"static":[],"throw":11,"true":[1,2,3,6,7,8,13],"try":[0,7,12],"void":[1,2,3,5,6,7,8,9,10],"while":[12,13],A:[0,1,2,4,12,13],AND:[],And:1,As:[0,12],At:[12,13],BY:0,By:12,For:[0,11,12,13],IF:0,If:[0,1,7,11,12,13],In:[0,11,12],It:[0,4,11,12],Its:0,No:[0,5],Not:5,On:12,One:[0,5,12],Such:0,THE:[],That:[0,11,12,13],The:[0,1,6,8,9,10,12],Their:0,Then:[],There:[11,12],These:[0,12],To:[0,1,11,12,13],With:12,_:11,__interrupt_st:12,_base:[],_curv:[],_ecdh_error:[],_kei:[],_modulu:[],_on:[],_point:[],_publicmodulu:[],aad:1,aad_cach:[],aad_cache_len:[],aad_len:1,abbrevi:11,abil:0,abl:[0,13],about:[0,11,12,13],abov:[0,5,12],acagliano:[],acceler:12,access:[6,8,12],accomplish:12,accur:12,achiev:[0,12],acknowledg:11,across:[],act:12,activ:[],actor:0,actual:[0,12,13],ad:12,adam:[11,12,13],add:[7,12,13],addit:[7,12,13],addition:[0,12],address:[0,5,12],adi:0,adleman:0,advanc:[0,11,12],advantag:[],adversari:12,advis:[0,7,11],ae:[0,7,11,12,13],aes_error_t:1,aes_init:[],aes_invalid_arg:1,aes_invalid_ciphermod:1,aes_invalid_ciphertext:1,aes_invalid_msg:1,aes_invalid_oper:1,aes_invalid_paddingmod:1,aes_kei:0,aes_mode_cbc:1,aes_mode_ctr:1,aes_mode_gcm:1,aes_ok:1,af:12,affect:[],after:[1,11,12],afterward:12,again:[0,1,12],against:[1,13],agre:[0,11],agreement:13,alg:0,algorithm:[0,6,7,8,9,10,11,13],algorithmidentifi:0,alias:1,alik:11,all:[0,11,12,13],alloc:0,allow:[0,5,7,11,12],almost:11,alreadi:0,also:[0,11,12,13],altern:12,although:[11,12],among:12,amount:12,amplifi:12,an:[0,1,4,5,6,7,8,10,11,12],analysi:[0,11,13],analyz:12,ani:[0,1,11,12,13],anoth:[0,11,12],answer:12,anthoni:[11,13],anyon:[0,13],anyth:13,anywai:[],api:[1,4,5,7,10],appear:[7,11,12],append:[1,12],appli:[0,1,10,12],applic:[5,11,13],appreci:12,apprevi:0,approxim:[],ar:[0,1,3,7,11,12,13],arbitrari:[0,1,9,12],arch:5,archiv:[],aren:12,arguabl:0,argument:[1,5,7,10],arithmet:[0,7,12],around:[],arrai:[],arriv:12,artifact:12,ascertain:[],ask:13,asn1:11,asn1_appl:5,asn1_bitstr:5,asn1_bmpstr:5,asn1_boolean:5,asn1_charstr:5,asn1_construct:5,asn1_contextspec:5,asn1_embeddedpdv:5,asn1_end_of_fil:5,asn1_enumer:5,asn1_error_t:5,asn1_generalizedtim:5,asn1_generalstr:5,asn1_graphicstr:5,asn1_ia5str:5,asn1_inst:5,asn1_integ:5,asn1_invalid_arg:5,asn1_len_overflow:5,asn1_nul:5,asn1_numericstr:5,asn1_objectdesc:5,asn1_objectid:5,asn1_octetstr:5,asn1_ok:5,asn1_primit:5,asn1_printablestr:5,asn1_priv:5,asn1_real:5,asn1_relativeoid:5,asn1_resvd:5,asn1_sequ:5,asn1_set:5,asn1_teletexstr:5,asn1_univers:5,asn1_universalstr:5,asn1_utctim:5,asn1_utf8str:5,asn1_videotexstr:5,asn1_visiblestr:5,asn:[0,5,11],aspect:0,assembl:[11,12,13],assert:12,assess:12,assist:[0,1],associ:[0,1,4],assum:[0,12],assur:1,asymmetr:[0,7,12],attack:[0,1,11,13],attain:[],attempt:[0,1,11,12],attent:12,auth:[0,1,7],auth_j0:[],auth_tag:0,authent:[0,1,11,12],author:[0,11],authtag:0,auto:[],automat:0,avail:[0,11,12,13],availabl:[],aveng:11,averag:[],avoid:12,b:[7,13],back:11,backup:12,bad:[0,1,10,11],balanc:12,bare:[0,11],base64:[0,5,11],base:[0,7,11,12],basi:12,basic:12,bc:12,bear:12,beat:12,becam:[11,12],becaus:[0,11,12],beckingham:[11,12,13],becom:[11,12,13],been:[0,6,8,11,12],befor:[0,5,12],begin:11,beginn:13,behavior:[0,11,12],behind:12,being:[0,11,12],believ:[0,12],below:[0,12],benefit:0,best:[11,12],better:[0,12],between:[0,1,11,12],bi:[],bia:[],bias:12,bidirect:[],binari:0,bit:[0,1,2,5,7,12],bitlen:[],bitlin:12,block:[0,1,5,6,7,8,9,12],block_in:7,block_out:7,blocksiz:[],boast:[],boi:0,bool:[1,2,3,6,7,8],both:[0,1,11,12],boundari:12,br:[],breathe_project:[],broken:12,browser:[0,11],bu:12,buf:0,buf_len:0,buffer:[0,1,2,3,4,6,7,8,9,10,12],buflen:0,bug:11,bugfix:[],bytewis:12,c:[0,7,11,12,13],caesarz:[11,13],cagliano:[11,13],calc84maniac:[11,13],calc:5,calcul:[0,1,11,12,13],call:[0,1,4,5,6,8,10,11,12,13],caller:12,came:12,can:[0,1,6,8,11,12,13],candid:7,cannot:[12,13],cap:1,capabl:12,capacitor:12,caption:[],carefulli:[],cascad:0,caus:0,cbc:[0,1,12],cca:12,ce:[0,11,12],cell:12,cemetech:[11,12],certain:[0,1,12],certif:11,chain:[0,1,11],challeng:[],chanc:0,chang:[0,1,12],channel:0,charact:0,charg:[],check:[0,11],choic:11,choos:[11,12],chosen:11,cia:[],cipher:[0,1,7,12],ciphermod:[],ciphertext:[0,1,10],ciphertext_len:1,circuit:12,cit1:1,claim:[0,13],clear:[0,11,12],click:0,client:11,clock:12,close:[],closer:12,closest:12,code:[0,1,4,5,10,11,12,13],codex:[],cofactor:[],collect:[0,11],collis:0,column:[],com:13,come:11,comment:[0,1],common:0,commonli:0,commun:[0,11,12],compar:[0,1,3,12],comparison:12,compat:[0,4,11],complet:[0,1,10,12],complex:[],complic:0,compon:13,compress:12,compris:[],compromis:[0,12,13],compuat:[],comput:[0,4,9,11,12],con:13,concern:12,conduct:[],confid:[],confidenti:1,configur:[0,1],confirm:[],confus:0,connect:[0,11,12],consecut:12,consid:11,consider:[11,12],consist:0,constant:[0,3,11,12],constraint:[0,12],construct:[1,5,7,11],constructor:7,consum:0,contact:13,contain:[0,5,7,11,12],content:[0,11],context:[0,1,5,6,8],continu:11,contribut:[11,13],contributor:[11,13],control:12,convent:11,convert:[0,3,5],convinc:[],coordin:4,copi:[],copypasta:0,correct:0,cost:[],could:7,count:12,counter:[0,1,12],counter_len:1,counter_pos_start:[],counterbal:12,cours:0,cpu:12,crack:0,crash:0,creat:[0,11,12],credenti:0,critic:[],crypto:[1,13],cryptodom:11,cryptograph:[4,11],cryptographi:[7,11,12,13],cryptosystem:0,cryptx:[0,12,13],cryptx_:11,cryptx_aes128_keylen:[],cryptx_aes192_keylen:[],cryptx_aes256_keylen:[],cryptx_aes_128_keylen:1,cryptx_aes_192_keylen:1,cryptx_aes_256_keylen:[0,1],cryptx_aes_authtag_s:[0,1],cryptx_aes_block_s:1,cryptx_aes_cbc_flag:1,cryptx_aes_cbc_st:[],cryptx_aes_cipher_mod:1,cryptx_aes_ciphertext_len:[],cryptx_aes_ctr_flag:1,cryptx_aes_ctr_st:[],cryptx_aes_ctx:[0,1,7],cryptx_aes_decrypt:[0,1],cryptx_aes_digest:[0,1],cryptx_aes_encrypt:[0,1],cryptx_aes_gcm_flag:[0,1],cryptx_aes_gcm_st:[],cryptx_aes_get_ciphertext_len:1,cryptx_aes_init:[0,1],cryptx_aes_iv_s:[0,1],cryptx_aes_padding_schem:1,cryptx_aes_private_h:[],cryptx_aes_update_aad:1,cryptx_aes_verifi:[0,1],cryptx_asn1_class:5,cryptx_asn1_decod:[0,5],cryptx_asn1_form:5,cryptx_asn1_get_class:5,cryptx_asn1_get_form:5,cryptx_asn1_get_tag:5,cryptx_asn1_tag:5,cryptx_authtag_s:[],cryptx_base64_decod:[0,5],cryptx_base64_encod:5,cryptx_base64_get_decoded_len:[0,5],cryptx_base64_get_encoded_len:5,cryptx_csrand_fil:[0,2],cryptx_csrand_get:[0,2],cryptx_csrand_init:0,cryptx_csrng_fil:[],cryptx_csrng_get:[],cryptx_csrng_init:[],cryptx_digest_compar:[0,3],cryptx_digest_tostr:[0,3],cryptx_ec_keygen:[0,4],cryptx_ecc_point:7,cryptx_ecdh_generate_privkei:[],cryptx_ecdh_privkey_len:[0,4],cryptx_ecdh_pubkey_len:[0,4],cryptx_ecdh_publickei:[],cryptx_ecdh_secret:[0,4],cryptx_ecdh_secret_len:[0,4],cryptx_enable_hazmat:[0,7],cryptx_gf2_intlen:7,cryptx_hash_algorithm:[6,8,9,10],cryptx_hash_ctx:[0,6],cryptx_hash_digest:[0,6],cryptx_hash_fin:[],cryptx_hash_init:[0,6],cryptx_hash_mgf1:[0,9],cryptx_hash_private_h:[],cryptx_hash_upd:[0,6],cryptx_hazmat_aes_ecb_decrypt:7,cryptx_hazmat_aes_ecb_encrypt:7,cryptx_hazmat_ecc_point_add:7,cryptx_hazmat_ecc_point_doubl:7,cryptx_hazmat_ecc_point_mul_scalar:7,cryptx_hazmat_powmod:7,cryptx_hazmat_rsa_oaep_decod:7,cryptx_hazmat_rsa_oaep_encod:7,cryptx_hmac_ctx:[0,8],cryptx_hmac_digest:[0,8],cryptx_hmac_init:[0,8],cryptx_hmac_pbkdf2:0,cryptx_hmac_private_h:[],cryptx_hmac_upd:[0,8],cryptx_priv_hash_sha256_st:[],cryptx_priv_hmac_sha256_st:[],cryptx_rsa_encrypt:[0,10],cryptx_rsa_modulus_max:10,csrand:[0,11],csrc:1,ct_len:[],ctr:[0,1,11],ctx:[],current:[0,1,6,8,12],curv:[0,7,11,12,13],custom:13,cybersecur:13,cycl:[1,12],cyclic:[0,1],d:[],data:[0,1,5,6,7,8,9,11,12],data_len:5,data_start:5,databas:0,datalen:9,datatrack:13,date:[],de:12,deal:11,debug:0,decid:12,deciph:[],decis:12,declar:[0,7,12],decod:[0,5,7,11],decreas:12,decryp:1,decrypt:[0,1,7,12],def:0,defeat:12,defens:12,defin:[0,1,4,5,7,10,12],defind:5,definit:12,degre:[7,12],denial:[],depend:[0,12],der:[0,11],deriv:[12,13],describ:12,descript:5,deseri:4,design:[11,12],desir:[0,12],dest:5,destroi:[6,8,9],detail:[0,1,11,12,13],detect:0,determin:[0,1],determinist:[0,12],develop:[0,7,11,12,13],deviat:12,devic:[11,12,13],devis:12,di:12,dictat:12,dictionari:[],did:[0,7],differ:[0,1,4,12],diffi:[0,11,12],difficult:[12,13],digest1:3,digest2:3,digest:[0,1,6,7,8,9,11,12],digest_compar:0,digest_len:[0,6,8],digest_tostr:0,digit:11,direct:[1,11,12],directori:[],disabl:[11,12],discard:12,discern:[],discharg:[],disconnect:11,discord:13,discourag:12,discoveri:[1,12],discuss:[0,11,12,13],disk:[],displai:[0,11],disrupt:[],distinct:12,distinguish:0,distribut:11,doc:13,document:[0,12,13],doe:[0,11,12,13],dog:0,don:[12,13],done:[0,1,11],doubl:7,doxygen:[],doxygendefin:[],doxygenfil:[],doxygenfunct:7,doxygengroup:[],doxygenstruct:[],drawback:[],dream:[],dss:0,due:12,dummi:[],dump:0,durat:[],dure:11,dynam:[11,12],e:[0,12],each:[0,11,12],easier:[],easili:11,ec:4,ec_privkei:0,ec_pubkei:0,ec_secret:0,ecb:7,ecc:4,ecdh:[0,4,11,12,13],ecdh_error_t:4,ecdh_invalid_arg:4,ecdh_ok:4,ecdh_privkey_invalid:4,ecdh_rpubkey_invalid:4,ecdsa:[0,11],edit:[],effect:[0,12],effici:12,effort:12,eg:[],ei:12,either:[11,12],element:[5,12],element_data:5,element_len:5,element_tag:5,elimin:[],ell:[],ellipt:[0,7,11,12,13],els:13,email:[],embed:0,empti:0,emul:12,enabl:[0,1,7],encod:[4,7,10,11,12],encount:12,encourag:11,encrypt:[1,4,7,10,11,12],encryptor:12,encryypt:[],end:[0,5,11,12],endian:4,endpoint:[0,11],enforc:11,engag:12,engin:12,enhanc:13,enjoi:13,enough:[0,1,6,8,13],ensur:[0,1,11,12],enter:0,entir:12,entireti:[],entiti:5,entrop:[11,12],entropi:[],enumer:[1,4,5,6,10],equal:[1,3,12],equival:[0,12],error:[0,1,5,7,10],especi:0,essenti:0,etc:13,evalu:[12,13],even:[11,13],eventu:[],ever:1,everi:[],everywher:[],evid:11,evolv:11,ex:[0,7],exactli:[],exampl:[0,12],exceed:12,except:[0,1],exchang:11,exclus:11,execut:[0,12],exhaust:[],exist:1,exit:0,exp:7,expect:[1,5,7],expertis:[],explan:[11,12],explicitli:[],exploit:12,expon:0,exponent:[],exponenti:12,expos:11,express:[0,4],extend:0,extens:0,extent:[11,12],extractor:12,extrem:[],ez80:[11,12],face:[0,12],facili:[],fact:0,factor:12,fail:[0,1,6,8,10,12],failur:2,fairli:0,fals:[1,2,3,6,7,8,12],familiar:[],fanci:11,far:[1,12],fast:0,fastmem:[6,8,9],fault:[],favor:12,feasibl:12,featur:13,fever:[],few:0,ff0000:[],field:[0,7,11,12],file:0,fill:[0,1,2],find:[11,12],fine:[],finish:12,first:[0,1,3,7,11,12],fit:12,fix:[0,11],flag:[1,5],flash:12,fluctuat:12,follow:[0,1,11,12,13],forbidden:[1,12],forgeri:12,forget:0,forgot:0,form:[0,5,13],format:4,formula:12,forth:11,forum:[],forward:11,found:0,fox:0,frac:12,frac_1_p:[],frame:[11,12],freak:1,friend:[],from:[0,1,4,5,7,11,12,13],front:5,frontend:[],full:[0,1,13],fulli:12,further:[],g:[],gadget:[0,11],gain:[0,12],galoi:[0,1,7,12],game:13,gate:[],gather:12,gcm:[0,1,11,12,13],gcm_op:[],gdpr:0,gen:0,gen_pubkei:[],gen_secret:[],gener:[1,4,7,11,12,13],get:[0,11,12],ghash_kei:[],giant:0,github:[11,12,13],give:[0,11,12],given:[0,1,5,6,8,9,10,12],gnu:13,go:[0,11,12],goe:11,gold:0,got:7,gov:[1,13],grain:[],graph:11,great:0,greater:12,green:[],group:0,guarante:0,guess:[],guid:13,h:[0,12],ha:[0,6,7,8,11,12],halt:[],hamper:12,hand:12,handl:[0,11,12],handshak:[],hard:[0,12],hardcod:0,harder:0,hardest:12,hardwar:[11,12,13],hash:[0,1,4,7,8,9,10,11,12],hash_alg:[6,7,8,9],hash_algorithm:[],hashlib:[],have:[0,1,4,6,8,11,12,13],hazard:[7,11],hazmat:0,header:0,heavi:11,heavili:[],hefti:0,hellman:[0,11,12],hello:[0,11],help:12,helper:12,henc:0,here:[0,1,12],hesit:13,hex:[0,3],hexstr:[0,3],hi:11,hide:12,high:[],higher:12,highli:0,him:11,hkei:[],hl:12,hmac:[0,1,11,12,13],hmac_klen:0,hmac_pbkdf2:0,hold:[0,1,6,8],hope:[],horror:11,host:[0,11],hostnam:11,how:[0,11,12,13],howev:[0,1,11,12],html:13,http:[1,11,13],hw:[],i:[0,1,11,12,13],id:[0,6,7,8,9,10],ident:[1,11],identifi:[0,5,6,7],idiot:[11,13],ie:[],ietf:13,ill:7,illus:12,im:12,imagin:0,implement:[0,1,3,7,11,13],implementation:[],impli:0,imposs:12,improperli:13,improv:[11,12],inabl:12,incl:11,includ:[0,7,11,12],inclus:12,incom:0,incompat:11,inconsist:12,incorpor:[0,12],incorrectli:1,increas:[],indecipher:0,independ:0,indic:[1,5,10],indistinguish:[0,12],individu:[11,13],industri:11,infin:11,influenc:12,info:[11,13],inform:[0,5,11,12],infrastructur:[],infring:13,ing:0,init:1,initi:[0,1,6,8,12],inner:[],innov:12,input:[0,5,7],insecur:[0,7,11],instal:11,instanc:5,instead:[0,11,12],instrument:[11,12],insuffici:12,integ:[2,5],integr:[1,11],intend:[0,12],interact:[],interest:[],intern:12,internet:0,interrupt:[11,12],interv:12,interven:[1,12],intial:[0,12],introduct:[],intrus:[],invalid:[0,1,5,7,10,11],invers:[],invert:[],involv:12,ipad:[],isn:[11,12],iso:1,issu:[11,12],iter:0,its:[0,3,11,12,13],itself:11,iv:[0,1],ivlen:1,ix:12,j:[],jacobl:[11,13],john:[11,13],joke:[],jump:0,just:[0,11,12],k:[],kdf:4,keep:[11,12],kei:[1,4,7,8,10,11,12],kex:[],key_modulu:0,key_modulus_s:0,keydata:0,keyfil:0,keygen:[],keyinn:0,keylen:[0,1,8,10],keylen_inn:[],keypair:0,keysiz:[],keystruct:0,keystruct_len:0,keyword:7,kill:[],kind:[1,11],know:[0,7,12],knowledg:12,known:0,koblitz:[],kokk:13,kp:[],ks:7,lack:12,larg:[0,1,3,4,5,6,8,9,10,12],last:[0,11],last_block:[],last_block_stop:[],lastli:0,later:0,latest:13,latin:[],layer:[0,11],ld:12,lddr:12,lea:12,lead:[0,11,13],leak:[0,12],learn:13,least:[1,3,4,5,9,10,11,12],leav:12,legaci:13,len:[1,3,5,6,7,8],lend:0,length:[0,1,3,4,5,7,8,9,10,12],lengthi:11,leonard:0,less:[0,11],level:[7,11,12],liabil:13,librai:[],librari:[0,4,10,12,13],lift:11,like:[0,11,12],limit:[],line:12,link:0,list:[],liter:1,littl:4,live:12,ll:0,load:[1,11],local:[4,12],lock:[1,12],log:13,log_2:12,longer:[1,12],look:[11,12],loop:11,loss:12,lot:[0,11],low:[0,11,13],lower:[7,12],m2:1,m:[],macro:[1,5,12],made:11,magic:[],mai:[0,4,5,6,8,11],main:[0,11],maintain:[1,12],major:[0,11,13],make:[0,11,12,13],manag:[],mandat:0,mani:[0,11,12],manipul:[11,12],manner:0,manual:11,map:[0,12],mark:[0,1],mask:[0,5],match:1,mateoc:13,mateoconlechuga:11,materi:[7,11,13],math:12,mathemat:0,mathematician:0,matter:0,maxim:[],maximum:[7,10,12],me:13,mean:[0,7,11,12,13],meant:[0,1],measur:12,mechan:12,media:1,meet:0,member:[6,7,8],memcmp:0,memori:12,mention:0,mere:0,messag:[0,1,10,11,12],metadata:[],metal:1,method:[0,11,12],meticul:[],mgf1:0,mgf1buf:0,mgf1buf_len:0,might:13,millisecond:0,min:0,mind:12,minimum:12,minu:7,mirror:0,mismatch:0,misus:1,mod:7,mode:[0,1,7,12],model:[],modern:13,modif:[],modifi:[0,11,12,13],modul:[0,11],modular:[0,12],modulu:[0,7,10],modulus_len:7,month:[],more:[0,5,7,11,12],most:[0,5,11,12],move:12,movi:11,msg1:1,msg2:1,msg:[0,10],msg_len:0,msglen:10,much:[0,11],multipl:[0,1,7],multipli:[7,12],multitask:12,must:[0,1,3,4,6,8,9,12],n:12,name:[0,7,11],nasti:12,nativ:[],natur:[0,12],nearest:12,necess:[],necessari:[0,6,8,12],need:[0,1,4,5,11,12],nefariousarch:13,neglig:[0,12],negoti:12,nest:[5,7],network:12,network_recv:0,network_send:0,neumann:12,never:[],newer:[],next:[0,11,12],nice:12,nist:[1,12,13],nistpub:13,nistspecialpublication800:13,nois:12,non:[0,12],nonc:[1,12],nonce_len:1,none:7,noon:[],normal:12,notat:0,note:[0,12],noteworthi:12,noth:11,notic:12,now:[0,11],nuke:[],number:[3,5,9,11,12],numer:[6,8,9,10],nvlpub:13,oaep:[0,7,10],oaep_hash_alg:10,oaepv2:[],obfusc:[0,11],object:[0,5,11,12],obscur:12,occasion:0,occur:[0,1,5,11],octet:[0,5],octet_data:0,octet_len:0,odd:0,off:0,offer:[],omit:7,onc:[0,1],one:[0,1,5,11,12],ones:11,onli:[0,1,11,12,13],op_assoc:[],opad:[],opagu:[],open:[11,12,13],openssl:11,oper:[0,1,5,10,12],oppos:0,optim:[0,7,11,12],optimz:[],option:[0,1,7],oracl:[],order:[4,12],org:13,os:[],other:[0,1,4,7,11,12],otherwis:1,our:[12,13],out:11,outbuf:[0,9],outer:[],outgo:12,outlen:9,outlin:[],output:[0,1,3,4,5,6,7,8,12],outrun:11,over:[0,4,7,12],overal:12,overflow:5,overview:11,own:[0,7,13],p:[7,12],packet:0,packet_len:0,pad:[0,1,4,7,12],pad_default:1,pad_iso2:1,pad_pkcs7:1,padding_mod:1,page:[0,1],pair:[4,12],paper:12,param:[],paramdigest:[],paramet:[0,1,2,3,4,5,6,7,8,9,10],parent:[0,12],pars:[0,1,7],part:[7,10,11,12,13],parti:[0,11],partial:[],particular:5,pass:[1,4,5,12],passlen:[],passwd:0,password:0,patch:11,path:12,pattern:[],pbkdf2:0,pbkdf2_cost:0,pbkdf2_salt:0,pci:0,pdf:[1,13],peer:12,pem:[0,11],pend:12,peopl:[0,12,13],per:[0,12],perfect:[],perform:[1,12],perhap:0,period:1,persist:0,person:0,phase:11,physic:12,pig:[],pkc:[0,1],place:0,plain:0,plaintext:[1,7],plan:[],platform:[11,12],pleas:[11,13],po:12,point:[0,4,7,11,12],pointer:[0,1,2,3,4,5,6,7,8,9,10,12],polici:[],poll:12,polynomi:12,pool:[],pop:12,popul:12,port:[11,12,13],portion:[],pose:0,possibl:[0,1,4,11,12],post:12,pra:0,practic:[],prai:12,prb:0,pre:[],preambl:11,precharg:12,predict:[0,12],prefer:4,present:12,preserv:[6,8],pretti:[],prevent:[0,1,12],previou:12,previous:11,prf:[],primari:[],primit:[0,4,5,11],printabl:0,printf:0,prior:[0,12],privat:[0,4,12],privkei:4,prng:12,probabl:[11,12],problem:12,proce:12,process:[1,12],processor:12,produc:[0,12],profil:12,program:[11,12,13],progress:[12,13],project:[0,1,11,12,13],prompt_us:0,proper:[0,12,13],properli:[0,1,12,13],properti:[0,1],proprietari:12,protect:[0,11,12],protocol:12,prove:12,provid:[0,1,11,12],pseduo:2,psuedo:[0,2],pua:0,pub:0,pubkei:[4,10],public_bas:[],publickei:0,publickeyinfo:0,publicmodulu:[],pull:0,purg:12,purpos:0,pursu:13,push:12,put:12,py:[],pycryptodom:11,q:7,qa:13,qualifi:7,quest:12,question:[12,13],quit:[0,12],r:[12,13],rainbow:[],rais:12,ram:12,rand:[0,12],random:[1,2,4,11,12],rang:12,rapidli:12,rather:[12,13],reach:[1,5,12],react:[],read:[0,11,12,13],readabl:0,real:[5,11,12],realiti:12,realiz:11,realli:[1,12],reason:[11,12,13],rebuild:[],rebuilt:11,receiv:[0,11,12],recent:[],recommend:[0,1,4,11,12],reconstruct:12,recov:0,recover:0,recv:11,recv_buf:0,recv_buf_len:0,recv_buff_len:0,recv_len:0,recvbuf_len:0,red:[],reduc:12,redun:[],ref:[],refer:[0,12],refus:[0,11],regard:[],regardless:0,region:12,regist:12,regular:13,rel:12,relat:7,relationship:[],releas:[12,13],relev:[1,12],reli:12,remain:12,remaind:5,rememb:[0,7],remot:[0,4],remov:12,renam:[],render:[0,12],repeatedli:[],repetit:0,repli:11,repositori:[],repres:[],represent:3,reproduc:12,requir:[0,1,11,12,13],requisit:[11,12],rescu:12,research:[],reserv:[5,12],reset:12,residu:12,resist:[12,13],resolv:[7,12],resourc:[],respond:[11,12],respons:[0,1,4,10],rest:[0,12],restor:12,restore_interrupt:12,restrict:7,result:[6,8,12],ret:12,retain:12,retriev:[6,8],reus:1,reveal:[0,12],revers:[0,12],review:[1,12],revis:12,rewrit:13,rfc4868:13,right:[0,11,12],risk:[0,13],rivest:0,rng:[0,11],role:13,ron:0,rough:11,round:0,round_kei:[],rpubkei:4,rsa:[0,7,11,12,13],rsa_ciphertext:0,rsa_encoding_error:10,rsa_error_t:10,rsa_invalid_arg:10,rsa_invalid_modulu:10,rsa_invalid_msg:10,rsa_ok:10,rsa_pubkei:0,rsaep:[],rule:0,run:[0,11,12],runtim:12,s:[0,11,12,13],safe:0,sai:11,said:12,salt:0,saltlen:[],same:[0,1],sampl:[0,12],satifi:12,satisfi:12,save:[0,12],save_interrupt:12,scalar:7,scalar_bit_width:7,scari:11,scatter:12,scene:11,schedul:7,scheme:[0,1,12],scientist:[0,11],scratch:11,second:[0,3,7],secreci:12,secret:[0,4,11,12],sect233k1:[0,4,7],section:[0,11,12],secur:[1,2,13],securti:0,see:[0,1,5,6,8,9,10,11,12,13],seed:[0,12],seek:[5,12],seek_to:5,segment:[1,7],select:[1,7,11],self:[],send:[0,1,11,13],sender:0,sens:12,sensit:[0,12],sent:[0,11],seper:1,sequenc:[0,5],seri:1,serial:[0,4],serv:0,server:[11,12,13],servic:[0,13],session:[0,11,12],sessment:[],set:[1,5,12],setup:[],seven:12,sever:[11,12],sextet:[0,5],sha1:6,sha256:[0,6],sha:[6,12,13],shamir:0,shannon:12,share:[0,4,11],shemansk:13,ship:0,shitton:11,shortcom:0,should:[0,1,5,10,11,12,13],side:[0,11],sign:11,signatur:11,similar:[0,11,12,13],similarli:0,simpl:[0,12],simplest:[],simpli:[0,12],simplifi:[],simultan:11,singl:[0,7,12],six:0,size:[0,1,2,5,6,7,8,9,12],size_t:[0,1,2,3,5,6,7,8,9,10],skip:5,slight:0,slightli:12,slow:12,slower:[],smallest:[],smc:12,smc_a:12,smc_e:12,smc_hl:12,so:[0,1,12,13],sock:11,socket:11,socket_cr:11,socket_t:11,softwar:[12,13],solid:13,solut:12,solv:12,some:[0,1,4,11,12],somehow:12,someth:[0,12,13],sometim:0,somewher:0,soon:[0,11,13],sound:11,sourc:[11,13],sp800:1,sp:[12,13],space:12,special:[11,12,13],specialti:11,specif:[0,1,5,6,8,11,12],specifi:1,speed:12,spend:[],spent:[],sram:12,src:5,ssl:[],ssock:11,stabl:[11,13],stack:11,stack_clear:12,stackbot:12,stage:13,stand:11,standalon:7,standard:[0,1,5,7,11,12],start:[0,6,7,8,9,11],starttl:[],state:[0,1,6,8,12],statist:12,statu:[1,5,10],step:[11,12],stick:0,stifl:12,still:12,stop:[12,13],storag:0,store:0,strcmp:0,stream:[0,5,12],streamabl:1,strength:0,string:[0,3,5,7,12],strlen:0,strncmp:0,stronger:1,strongli:11,struct:[1,6,7,8],structur:0,stuff:[12,13],stupidli:13,sub:[],subfunct:[],subject:[11,12],subkei:[],submit:12,subset:12,substitut:[],succeed:[6,8],success:[2,7],successfulli:[1,10],suffici:[0,12],suitabl:12,sum:13,sum_:12,summar:0,supersed:13,suppli:0,support:[0,1,4,10,11,12],surfac:11,symmetr:4,syntax:0,system:[0,11],t:[11,12,13],t_digest:0,tabl:[],tag:[1,5,12],tag_data:0,tag_datalen:0,take:[0,12],taken:12,talk:[0,11],tamper:0,tau:[],tcp:[],tech:0,technic:[11,12],technican:0,techniqu:[],tediou:[],tedious:[],tell:11,term:[0,13],termin:[],terminolog:[],terms_:[],test:[11,12,13],texa:[11,12],text:0,textcolor:[],th:12,than:[0,12,13],thank:[11,13],thei:[0,7,11,12,13],them:[0,1,12],themselv:1,theori:0,therefor:12,thermal:12,thi:[0,1,3,4,5,6,7,8,10,11,12,13],thing:[0,12],third:[],thoma:13,those:[0,12],though:[],thousand:[],three:0,through:[0,12],throughout:12,thu:12,thwart:12,ti:[11,12],ticalc:[],time:[0,1,3,11],tini:13,tinker:[],tinyssl:[],tip:[],tl:[],tls_socket_t:11,tls_wrap_socket:11,todai:0,togeth:[11,12],told:[],too:[10,11],tool:0,toolchain:[0,11],top:12,total:12,touch:[],toward:12,tradit:[],traffic:11,transform:[0,11,12],transistor:[],transit:[0,11],transmiss:0,transport:11,treat:[],tree:[],trend:12,tri:12,triad:[],truli:[0,1,12],trust:11,turn:12,twice:7,two:[0,3,4,7,11,12],type:[6,7,12],typedef:[],typic:[],u_i:[],u_rand_int:0,ui:0,uint24_t:[1,7],uint32_t:[0,2],uint8_t:[0,1,3,4,5,6,7,8,9,10],unabl:[7,12],unalien:0,unauthor:[0,11],unavail:12,undefin:1,under:[11,12,13],underli:12,understand:[0,11],undetect:12,unencrypt:0,unexpect:[],union:[],uniqu:[5,12],unless:[0,12],unlik:12,unlock:12,unmap:12,unmask:5,unpars:5,unpredict:[6,8,12],until:[0,11],up:[],updat:[0,1,6,8,11,12,13],update_aad:1,upgrad:11,upon:[0,11],us:[0,1,4,5,6,7,8,9,10,11,12,13],usag:[0,13],usb:[],user:[0,11,12],usual:[0,7,11,13],util:[11,13],utul:[],v1:0,v2:[0,7,12],v3:13,vagu:[],valid:[0,1,7,11],valu:[0,1,4,5,6,10,12],vari:12,variabl:[],varianc:0,variant:0,variat:[0,12],variou:[11,13],vector:[0,1],veri:[0,11,12],verif:11,verifi:[0,11,12],versa:[1,12],version:[11,12,13],via:[0,12],vice:[1,12],view:[0,11],vigor:11,villain:11,visit:[],voltag:12,volum:11,von:12,vulner:[1,11,12],wa:[0,11,12],wai:[0,11,12],wall:12,want:[0,11,12,13],war:11,warn:[0,11],wasn:12,wave:12,we:[0,11,12],weak:13,weaker:12,web:[0,11],websit:[0,11],well:[0,5,11,12],were:12,weren:[],what:[0,1,7,11,12,13],whatev:[0,11,13],when:[0,1,7,11,12],where:[0,11,12],which:[0,11,12],who:[7,11,12,13],whose:0,why:[0,12],wide:0,width:12,wild:[],wish:11,within:[0,5,10,11,12],without:[0,11],withstand:[],word:11,work:[0,11,13],world:0,worri:11,worst:12,worthi:[],would:[0,1,11,12,13],wrap:[],wrapper:11,write:[1,3,4,6,7,8,9,10],written:12,wrong:11,wrote:[],xml:[],xor:[],xore:12,yell:0,yet:12,yield:12,you:[0,1,4,5,6,8,11,12,13],younger:[],your:[0,1,4,7,11,12,13],yourself:[],zero:[4,11],zeroko:[11,12,13]},titles:["API Overview","function documentation: AES","function documentation: csrand","function documentation: digest","function documentation: Elliptic Curve Cryptography","function documentation: Encoding","function documentation: hash","<no title>","function documentation: hmac","mgf1 function documentation","function documentation: RSA","CryptX Library","Analysis & Overview","Closing Notes"],titleterms:{"84":[],"abstract":[],"function":[1,2,3,4,5,6,8,9,10],"public":0,One:[],The:11,These:[],activ:12,addit:[1,11],adleman:[],advanc:[],ae:1,after:[],algorithm:12,almost:[],analysi:12,api:[0,11],attack:12,authent:[],back:[],base64:[],base:[],basic:[],being:[],bia:12,buffer:[],ce:[],certif:[],channel:[11,12],chosen:12,ciphertext:12,cleanup:12,client:[],close:13,code:[],come:[],construct:12,correl:12,cryptograph:[0,12],cryptographi:[0,4],cryptx:11,crytographi:[],csrand:2,curv:4,data:[],deal:[],decod:[],deriv:0,diffi:[],difficulti:12,digest:3,document:[1,2,3,4,5,6,8,9,10,11],dure:[],ellipt:4,encod:[0,5],encrypt:0,encryypt:[],entropi:12,exchang:0,exclus:[],field:[],format:0,forth:[],from:[],gadget:[],gener:0,go:[],halt:12,handshak:11,hash:6,hazard:0,hellman:[],hi:[],hmac:8,how:[],i:[],implement:12,inform:[],insecur:[],integr:0,kei:0,leak:[],librari:11,licens:13,manag:0,mask:[],materi:0,messag:[],mgf1:9,mitig:12,modul:[],nonc:[],notat:[],note:[1,13],number:0,obfusc:[],other:13,overview:[0,12],parti:[],password:[],plaintext:12,polici:[],pool:12,preambl:[],process:11,proof:12,protect:[],protocol:[0,11],purg:[],random:0,rational:12,read:[],refer:13,resourc:11,rivest:[],rng:12,rsa:10,safe:12,sai:[],secret:[],secur:[0,11,12],select:12,server:[],shamir:[],should:[],side:12,sourc:12,special:[],stack:12,standard:[],strength:12,symmetr:0,syntax:[],system:12,term:[],thi:[],ti:[],time:12,tl:11,togeth:[],transform:[],unauthor:[],us:[],usb:12,valid:[],verif:0,welcom:[],why:[],within:[],work:[]}})
    \ No newline at end of file
    +Search.setIndex({docnames:["api","api/aes","api/csrand","api/digest","api/ecc","api/encoding","api/hash","api/hazardous","api/hmac","api/mgf1","api/rsa","index","static/analysis","static/notes"],envversion:{"sphinx.domains.c":2,"sphinx.domains.changeset":1,"sphinx.domains.citation":1,"sphinx.domains.cpp":5,"sphinx.domains.index":1,"sphinx.domains.javascript":2,"sphinx.domains.math":2,"sphinx.domains.python":3,"sphinx.domains.rst":2,"sphinx.domains.std":2,sphinx:56},filenames:["api.rst","api/aes.rst","api/csrand.rst","api/digest.rst","api/ecc.rst","api/encoding.rst","api/hash.rst","api/hazardous.rst","api/hmac.rst","api/mgf1.rst","api/rsa.rst","index.rst","static/analysis.rst","static/notes.rst"],objects:{"":[[1,0,1,"c.CRYPTX_AES_128_KEYLEN","CRYPTX_AES_128_KEYLEN"],[1,0,1,"c.CRYPTX_AES_192_KEYLEN","CRYPTX_AES_192_KEYLEN"],[1,0,1,"c.CRYPTX_AES_256_KEYLEN","CRYPTX_AES_256_KEYLEN"],[1,0,1,"c.CRYPTX_AES_AUTHTAG_SIZE","CRYPTX_AES_AUTHTAG_SIZE"],[1,0,1,"c.CRYPTX_AES_BLOCK_SIZE","CRYPTX_AES_BLOCK_SIZE"],[1,0,1,"c.CRYPTX_AES_CBC_FLAGS","CRYPTX_AES_CBC_FLAGS"],[1,0,1,"c.CRYPTX_AES_CTR_FLAGS","CRYPTX_AES_CTR_FLAGS"],[1,0,1,"c.CRYPTX_AES_GCM_FLAGS","CRYPTX_AES_GCM_FLAGS"],[1,0,1,"c.CRYPTX_AES_IV_SIZE","CRYPTX_AES_IV_SIZE"],[4,0,1,"c.CRYPTX_ECDH_PRIVKEY_LEN","CRYPTX_ECDH_PRIVKEY_LEN"],[4,0,1,"c.CRYPTX_ECDH_PUBKEY_LEN","CRYPTX_ECDH_PUBKEY_LEN"],[4,0,1,"c.CRYPTX_ECDH_SECRET_LEN","CRYPTX_ECDH_SECRET_LEN"],[7,0,1,"c.CRYPTX_GF2_INTLEN","CRYPTX_GF2_INTLEN"],[10,0,1,"c.CRYPTX_RSA_MODULUS_MAX","CRYPTX_RSA_MODULUS_MAX"],[1,0,1,"c.cryptx_aes_get_ciphertext_len","cryptx_aes_get_ciphertext_len"],[5,0,1,"c.cryptx_asn1_get_class","cryptx_asn1_get_class"],[5,0,1,"c.cryptx_asn1_get_form","cryptx_asn1_get_form"],[5,0,1,"c.cryptx_asn1_get_tag","cryptx_asn1_get_tag"],[5,0,1,"c.cryptx_base64_get_decoded_len","cryptx_base64_get_decoded_len"],[5,0,1,"c.cryptx_base64_get_encoded_len","cryptx_base64_get_encoded_len"],[5,1,1,"_CPPv419CRYPTX_ASN1_CLASSES","CRYPTX_ASN1_CLASSES"],[5,2,1,"_CPPv4N19CRYPTX_ASN1_CLASSES16ASN1_APPLICATIONE","CRYPTX_ASN1_CLASSES::ASN1_APPLICATION"],[5,2,1,"_CPPv4N19CRYPTX_ASN1_CLASSES16ASN1_CONTEXTSPECE","CRYPTX_ASN1_CLASSES::ASN1_CONTEXTSPEC"],[5,2,1,"_CPPv4N19CRYPTX_ASN1_CLASSES12ASN1_PRIVATEE","CRYPTX_ASN1_CLASSES::ASN1_PRIVATE"],[5,2,1,"_CPPv4N19CRYPTX_ASN1_CLASSES14ASN1_UNIVERSALE","CRYPTX_ASN1_CLASSES::ASN1_UNIVERSAL"],[5,1,1,"_CPPv417CRYPTX_ASN1_FORMS","CRYPTX_ASN1_FORMS"],[5,2,1,"_CPPv4N17CRYPTX_ASN1_FORMS16ASN1_CONSTRUCTEDE","CRYPTX_ASN1_FORMS::ASN1_CONSTRUCTED"],[5,2,1,"_CPPv4N17CRYPTX_ASN1_FORMS14ASN1_PRIMITIVEE","CRYPTX_ASN1_FORMS::ASN1_PRIMITIVE"],[5,1,1,"_CPPv416CRYPTX_ASN1_TAGS","CRYPTX_ASN1_TAGS"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS14ASN1_BITSTRINGE","CRYPTX_ASN1_TAGS::ASN1_BITSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS14ASN1_BMPSTRINGE","CRYPTX_ASN1_TAGS::ASN1_BMPSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS12ASN1_BOOLEANE","CRYPTX_ASN1_TAGS::ASN1_BOOLEAN"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS15ASN1_CHARSTRINGE","CRYPTX_ASN1_TAGS::ASN1_CHARSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS16ASN1_EMBEDDEDPDVE","CRYPTX_ASN1_TAGS::ASN1_EMBEDDEDPDV"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS15ASN1_ENUMERATEDE","CRYPTX_ASN1_TAGS::ASN1_ENUMERATED"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS20ASN1_GENERALIZEDTIMEE","CRYPTX_ASN1_TAGS::ASN1_GENERALIZEDTIME"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS18ASN1_GENERALSTRINGE","CRYPTX_ASN1_TAGS::ASN1_GENERALSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS18ASN1_GRAPHICSTRINGE","CRYPTX_ASN1_TAGS::ASN1_GRAPHICSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS14ASN1_IA5STRINGE","CRYPTX_ASN1_TAGS::ASN1_IA5STRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS13ASN1_INSTANCEE","CRYPTX_ASN1_TAGS::ASN1_INSTANCE"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS12ASN1_INTEGERE","CRYPTX_ASN1_TAGS::ASN1_INTEGER"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS9ASN1_NULLE","CRYPTX_ASN1_TAGS::ASN1_NULL"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS18ASN1_NUMERICSTRINGE","CRYPTX_ASN1_TAGS::ASN1_NUMERICSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS15ASN1_OBJECTDESCE","CRYPTX_ASN1_TAGS::ASN1_OBJECTDESC"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS13ASN1_OBJECTIDE","CRYPTX_ASN1_TAGS::ASN1_OBJECTID"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS16ASN1_OCTETSTRINGE","CRYPTX_ASN1_TAGS::ASN1_OCTETSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS20ASN1_PRINTABLESTRINGE","CRYPTX_ASN1_TAGS::ASN1_PRINTABLESTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS9ASN1_REALE","CRYPTX_ASN1_TAGS::ASN1_REAL"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS16ASN1_RELATIVEOIDE","CRYPTX_ASN1_TAGS::ASN1_RELATIVEOID"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS10ASN1_RESVDE","CRYPTX_ASN1_TAGS::ASN1_RESVD"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS13ASN1_SEQUENCEE","CRYPTX_ASN1_TAGS::ASN1_SEQUENCE"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS8ASN1_SETE","CRYPTX_ASN1_TAGS::ASN1_SET"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS18ASN1_TELETEXSTRINGE","CRYPTX_ASN1_TAGS::ASN1_TELETEXSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS20ASN1_UNIVERSALSTRINGE","CRYPTX_ASN1_TAGS::ASN1_UNIVERSALSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS12ASN1_UTCTIMEE","CRYPTX_ASN1_TAGS::ASN1_UTCTIME"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS15ASN1_UTF8STRINGE","CRYPTX_ASN1_TAGS::ASN1_UTF8STRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS19ASN1_VIDEOTEXSTRINGE","CRYPTX_ASN1_TAGS::ASN1_VIDEOTEXSTRING"],[5,2,1,"_CPPv4N16CRYPTX_ASN1_TAGS18ASN1_VISIBLESTRINGE","CRYPTX_ASN1_TAGS::ASN1_VISIBLESTRING"],[1,1,1,"_CPPv411aes_error_t","aes_error_t"],[1,2,1,"_CPPv4N11aes_error_t15AES_INVALID_ARGE","aes_error_t::AES_INVALID_ARG"],[1,2,1,"_CPPv4N11aes_error_t22AES_INVALID_CIPHERMODEE","aes_error_t::AES_INVALID_CIPHERMODE"],[1,2,1,"_CPPv4N11aes_error_t22AES_INVALID_CIPHERTEXTE","aes_error_t::AES_INVALID_CIPHERTEXT"],[1,2,1,"_CPPv4N11aes_error_t15AES_INVALID_MSGE","aes_error_t::AES_INVALID_MSG"],[1,2,1,"_CPPv4N11aes_error_t21AES_INVALID_OPERATIONE","aes_error_t::AES_INVALID_OPERATION"],[1,2,1,"_CPPv4N11aes_error_t23AES_INVALID_PADDINGMODEE","aes_error_t::AES_INVALID_PADDINGMODE"],[1,2,1,"_CPPv4N11aes_error_t6AES_OKE","aes_error_t::AES_OK"],[5,1,1,"_CPPv412asn1_error_t","asn1_error_t"],[5,2,1,"_CPPv4N12asn1_error_t16ASN1_END_OF_FILEE","asn1_error_t::ASN1_END_OF_FILE"],[5,2,1,"_CPPv4N12asn1_error_t16ASN1_INVALID_ARGE","asn1_error_t::ASN1_INVALID_ARG"],[5,2,1,"_CPPv4N12asn1_error_t17ASN1_LEN_OVERFLOWE","asn1_error_t::ASN1_LEN_OVERFLOW"],[5,2,1,"_CPPv4N12asn1_error_t7ASN1_OKE","asn1_error_t::ASN1_OK"],[1,1,1,"_CPPv423cryptx_aes_cipher_modes","cryptx_aes_cipher_modes"],[1,2,1,"_CPPv4N23cryptx_aes_cipher_modes12AES_MODE_CBCE","cryptx_aes_cipher_modes::AES_MODE_CBC"],[1,2,1,"_CPPv4N23cryptx_aes_cipher_modes12AES_MODE_CTRE","cryptx_aes_cipher_modes::AES_MODE_CTR"],[1,2,1,"_CPPv4N23cryptx_aes_cipher_modes12AES_MODE_GCME","cryptx_aes_cipher_modes::AES_MODE_GCM"],[1,3,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt"],[1,4,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt::ciphertext"],[1,4,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt::context"],[1,4,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt::len"],[1,4,1,"_CPPv418cryptx_aes_decryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_decrypt::plaintext"],[1,3,1,"_CPPv417cryptx_aes_digestP14cryptx_aes_ctxP7uint8_t","cryptx_aes_digest"],[1,4,1,"_CPPv417cryptx_aes_digestP14cryptx_aes_ctxP7uint8_t","cryptx_aes_digest::context"],[1,4,1,"_CPPv417cryptx_aes_digestP14cryptx_aes_ctxP7uint8_t","cryptx_aes_digest::digest"],[1,3,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt"],[1,4,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt::ciphertext"],[1,4,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt::context"],[1,4,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt::len"],[1,4,1,"_CPPv418cryptx_aes_encryptPK14cryptx_aes_ctxPKv6size_tPv","cryptx_aes_encrypt::plaintext"],[1,3,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t8uint24_t","cryptx_aes_init"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t8uint24_t","cryptx_aes_init::context"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t8uint24_t","cryptx_aes_init::flags"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t8uint24_t","cryptx_aes_init::iv"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t8uint24_t","cryptx_aes_init::ivlen"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t8uint24_t","cryptx_aes_init::key"],[1,4,1,"_CPPv415cryptx_aes_initP14cryptx_aes_ctxPKv6size_tPKv6size_t8uint24_t","cryptx_aes_init::keylen"],[1,1,1,"_CPPv426cryptx_aes_padding_schemes","cryptx_aes_padding_schemes"],[1,2,1,"_CPPv4N26cryptx_aes_padding_schemes11PAD_DEFAULTE","cryptx_aes_padding_schemes::PAD_DEFAULT"],[1,2,1,"_CPPv4N26cryptx_aes_padding_schemes8PAD_ISO2E","cryptx_aes_padding_schemes::PAD_ISO2"],[1,2,1,"_CPPv4N26cryptx_aes_padding_schemes9PAD_PKCS7E","cryptx_aes_padding_schemes::PAD_PKCS7"],[1,3,1,"_CPPv421cryptx_aes_update_aadP14cryptx_aes_ctxPKv6size_t","cryptx_aes_update_aad"],[1,4,1,"_CPPv421cryptx_aes_update_aadP14cryptx_aes_ctxPKv6size_t","cryptx_aes_update_aad::aad"],[1,4,1,"_CPPv421cryptx_aes_update_aadP14cryptx_aes_ctxPKv6size_t","cryptx_aes_update_aad::aad_len"],[1,4,1,"_CPPv421cryptx_aes_update_aadP14cryptx_aes_ctxPKv6size_t","cryptx_aes_update_aad::context"],[1,3,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::aad"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::aad_len"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::ciphertext"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::ciphertext_len"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::context"],[1,4,1,"_CPPv417cryptx_aes_verifyPK14cryptx_aes_ctxPKv6size_tPKv6size_tP7uint8_t","cryptx_aes_verify::tag"],[5,3,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP7uint8_tP6size_tPP7uint8_t","cryptx_asn1_decode"],[5,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP7uint8_tP6size_tPP7uint8_t","cryptx_asn1_decode::data_len"],[5,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP7uint8_tP6size_tPP7uint8_t","cryptx_asn1_decode::data_start"],[5,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP7uint8_tP6size_tPP7uint8_t","cryptx_asn1_decode::element_data"],[5,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP7uint8_tP6size_tPP7uint8_t","cryptx_asn1_decode::element_len"],[5,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP7uint8_tP6size_tPP7uint8_t","cryptx_asn1_decode::element_tag"],[5,4,1,"_CPPv418cryptx_asn1_decodePv6size_t7uint8_tP7uint8_tP6size_tPP7uint8_t","cryptx_asn1_decode::seek_to"],[5,3,1,"_CPPv420cryptx_base64_decodePvPKv6size_t","cryptx_base64_decode"],[5,4,1,"_CPPv420cryptx_base64_decodePvPKv6size_t","cryptx_base64_decode::dest"],[5,4,1,"_CPPv420cryptx_base64_decodePvPKv6size_t","cryptx_base64_decode::len"],[5,4,1,"_CPPv420cryptx_base64_decodePvPKv6size_t","cryptx_base64_decode::src"],[5,3,1,"_CPPv420cryptx_base64_encodePvPKv6size_t","cryptx_base64_encode"],[5,4,1,"_CPPv420cryptx_base64_encodePvPKv6size_t","cryptx_base64_encode::dest"],[5,4,1,"_CPPv420cryptx_base64_encodePvPKv6size_t","cryptx_base64_encode::len"],[5,4,1,"_CPPv420cryptx_base64_encodePvPKv6size_t","cryptx_base64_encode::src"],[2,3,1,"_CPPv418cryptx_csrand_fillPv6size_t","cryptx_csrand_fill"],[2,4,1,"_CPPv418cryptx_csrand_fillPv6size_t","cryptx_csrand_fill::buffer"],[2,4,1,"_CPPv418cryptx_csrand_fillPv6size_t","cryptx_csrand_fill::size"],[2,3,1,"_CPPv417cryptx_csrand_getv","cryptx_csrand_get"],[3,3,1,"_CPPv421cryptx_digest_comparePKvPKv6size_t","cryptx_digest_compare"],[3,4,1,"_CPPv421cryptx_digest_comparePKvPKv6size_t","cryptx_digest_compare::digest1"],[3,4,1,"_CPPv421cryptx_digest_comparePKvPKv6size_t","cryptx_digest_compare::digest2"],[3,4,1,"_CPPv421cryptx_digest_comparePKvPKv6size_t","cryptx_digest_compare::len"],[3,3,1,"_CPPv422cryptx_digest_tostringPKv6size_tP7uint8_t","cryptx_digest_tostring"],[3,4,1,"_CPPv422cryptx_digest_tostringPKv6size_tP7uint8_t","cryptx_digest_tostring::digest"],[3,4,1,"_CPPv422cryptx_digest_tostringPKv6size_tP7uint8_t","cryptx_digest_tostring::hexstr"],[3,4,1,"_CPPv422cryptx_digest_tostringPKv6size_tP7uint8_t","cryptx_digest_tostring::len"],[4,3,1,"_CPPv416cryptx_ec_keygenPK7uint8_tP7uint8_t","cryptx_ec_keygen"],[4,4,1,"_CPPv416cryptx_ec_keygenPK7uint8_tP7uint8_t","cryptx_ec_keygen::privkey"],[4,4,1,"_CPPv416cryptx_ec_keygenPK7uint8_tP7uint8_t","cryptx_ec_keygen::pubkey"],[7,5,1,"_CPPv416cryptx_ecc_point","cryptx_ecc_point"],[4,3,1,"_CPPv418cryptx_ecdh_secretPK7uint8_tPK7uint8_tP7uint8_t","cryptx_ecdh_secret"],[4,4,1,"_CPPv418cryptx_ecdh_secretPK7uint8_tPK7uint8_tP7uint8_t","cryptx_ecdh_secret::privkey"],[4,4,1,"_CPPv418cryptx_ecdh_secretPK7uint8_tPK7uint8_tP7uint8_t","cryptx_ecdh_secret::rpubkey"],[4,4,1,"_CPPv418cryptx_ecdh_secretPK7uint8_tPK7uint8_tP7uint8_t","cryptx_ecdh_secret::secret"],[6,1,1,"_CPPv422cryptx_hash_algorithms","cryptx_hash_algorithms"],[6,2,1,"_CPPv4N22cryptx_hash_algorithms4SHA1E","cryptx_hash_algorithms::SHA1"],[6,2,1,"_CPPv4N22cryptx_hash_algorithms6SHA256E","cryptx_hash_algorithms::SHA256"],[6,3,1,"_CPPv418cryptx_hash_digestP15cryptx_hash_ctxPv","cryptx_hash_digest"],[6,4,1,"_CPPv418cryptx_hash_digestP15cryptx_hash_ctxPv","cryptx_hash_digest::context"],[6,4,1,"_CPPv418cryptx_hash_digestP15cryptx_hash_ctxPv","cryptx_hash_digest::digest"],[6,3,1,"_CPPv416cryptx_hash_initP15cryptx_hash_ctx7uint8_t","cryptx_hash_init"],[6,4,1,"_CPPv416cryptx_hash_initP15cryptx_hash_ctx7uint8_t","cryptx_hash_init::context"],[6,4,1,"_CPPv416cryptx_hash_initP15cryptx_hash_ctx7uint8_t","cryptx_hash_init::hash_alg"],[9,3,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1"],[9,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::data"],[9,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::datalen"],[9,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::hash_alg"],[9,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::outbuf"],[9,4,1,"_CPPv416cryptx_hash_mgf1PKv6size_tPv6size_t7uint8_t","cryptx_hash_mgf1::outlen"],[6,3,1,"_CPPv418cryptx_hash_updateP15cryptx_hash_ctxPKv6size_t","cryptx_hash_update"],[6,4,1,"_CPPv418cryptx_hash_updateP15cryptx_hash_ctxPKv6size_t","cryptx_hash_update::context"],[6,4,1,"_CPPv418cryptx_hash_updateP15cryptx_hash_ctxPKv6size_t","cryptx_hash_update::data"],[6,4,1,"_CPPv418cryptx_hash_updateP15cryptx_hash_ctxPKv6size_t","cryptx_hash_update::len"],[7,3,1,"_CPPv429cryptx_hazmat_aes_ecb_decryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_decrypt"],[7,4,1,"_CPPv429cryptx_hazmat_aes_ecb_decryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_decrypt::block_in"],[7,4,1,"_CPPv429cryptx_hazmat_aes_ecb_decryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_decrypt::block_out"],[7,4,1,"_CPPv429cryptx_hazmat_aes_ecb_decryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_decrypt::ks"],[7,3,1,"_CPPv429cryptx_hazmat_aes_ecb_encryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_encrypt"],[7,4,1,"_CPPv429cryptx_hazmat_aes_ecb_encryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_encrypt::block_in"],[7,4,1,"_CPPv429cryptx_hazmat_aes_ecb_encryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_encrypt::block_out"],[7,4,1,"_CPPv429cryptx_hazmat_aes_ecb_encryptPKvPvP14cryptx_aes_ctx","cryptx_hazmat_aes_ecb_encrypt::ks"],[7,3,1,"_CPPv427cryptx_hazmat_ecc_point_addP16cryptx_ecc_pointP16cryptx_ecc_point","cryptx_hazmat_ecc_point_add"],[7,4,1,"_CPPv427cryptx_hazmat_ecc_point_addP16cryptx_ecc_pointP16cryptx_ecc_point","cryptx_hazmat_ecc_point_add::p"],[7,4,1,"_CPPv427cryptx_hazmat_ecc_point_addP16cryptx_ecc_pointP16cryptx_ecc_point","cryptx_hazmat_ecc_point_add::q"],[7,3,1,"_CPPv430cryptx_hazmat_ecc_point_doubleP16cryptx_ecc_point","cryptx_hazmat_ecc_point_double"],[7,4,1,"_CPPv430cryptx_hazmat_ecc_point_doubleP16cryptx_ecc_point","cryptx_hazmat_ecc_point_double::p"],[7,3,1,"_CPPv434cryptx_hazmat_ecc_point_mul_scalarP16cryptx_ecc_pointPK7uint8_t6size_t","cryptx_hazmat_ecc_point_mul_scalar"],[7,4,1,"_CPPv434cryptx_hazmat_ecc_point_mul_scalarP16cryptx_ecc_pointPK7uint8_t6size_t","cryptx_hazmat_ecc_point_mul_scalar::p"],[7,4,1,"_CPPv434cryptx_hazmat_ecc_point_mul_scalarP16cryptx_ecc_pointPK7uint8_t6size_t","cryptx_hazmat_ecc_point_mul_scalar::scalar"],[7,4,1,"_CPPv434cryptx_hazmat_ecc_point_mul_scalarP16cryptx_ecc_pointPK7uint8_t6size_t","cryptx_hazmat_ecc_point_mul_scalar::scalar_bit_width"],[7,3,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::auth"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::encoded"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::hash_alg"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::len"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_decodePKv6size_tPvPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_decode::plaintext"],[7,3,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::auth"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::encoded"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::hash_alg"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::len"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::modulus_len"],[7,4,1,"_CPPv429cryptx_hazmat_rsa_oaep_encodePKv6size_tPv6size_tPK7uint8_t7uint8_t","cryptx_hazmat_rsa_oaep_encode::plaintext"],[8,3,1,"_CPPv418cryptx_hmac_digestP15cryptx_hmac_ctxPv","cryptx_hmac_digest"],[8,4,1,"_CPPv418cryptx_hmac_digestP15cryptx_hmac_ctxPv","cryptx_hmac_digest::context"],[8,4,1,"_CPPv418cryptx_hmac_digestP15cryptx_hmac_ctxPv","cryptx_hmac_digest::digest"],[8,3,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init"],[8,4,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init::context"],[8,4,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init::hash_alg"],[8,4,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init::key"],[8,4,1,"_CPPv416cryptx_hmac_initP15cryptx_hmac_ctxPKv6size_t7uint8_t","cryptx_hmac_init::keylen"],[8,3,1,"_CPPv418cryptx_hmac_updateP15cryptx_hmac_ctxPKv6size_t","cryptx_hmac_update"],[8,4,1,"_CPPv418cryptx_hmac_updateP15cryptx_hmac_ctxPKv6size_t","cryptx_hmac_update::context"],[8,4,1,"_CPPv418cryptx_hmac_updateP15cryptx_hmac_ctxPKv6size_t","cryptx_hmac_update::data"],[8,4,1,"_CPPv418cryptx_hmac_updateP15cryptx_hmac_ctxPKv6size_t","cryptx_hmac_update::len"],[10,3,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt"],[10,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::ciphertext"],[10,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::keylen"],[10,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::msg"],[10,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::msglen"],[10,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::oaep_hash_alg"],[10,4,1,"_CPPv418cryptx_rsa_encryptPKv6size_tPKv6size_tPv7uint8_t","cryptx_rsa_encrypt::pubkey"],[4,1,1,"_CPPv412ecdh_error_t","ecdh_error_t"],[4,2,1,"_CPPv4N12ecdh_error_t16ECDH_INVALID_ARGE","ecdh_error_t::ECDH_INVALID_ARG"],[4,2,1,"_CPPv4N12ecdh_error_t7ECDH_OKE","ecdh_error_t::ECDH_OK"],[4,2,1,"_CPPv4N12ecdh_error_t20ECDH_PRIVKEY_INVALIDE","ecdh_error_t::ECDH_PRIVKEY_INVALID"],[4,2,1,"_CPPv4N12ecdh_error_t20ECDH_RPUBKEY_INVALIDE","ecdh_error_t::ECDH_RPUBKEY_INVALID"],[10,1,1,"_CPPv411rsa_error_t","rsa_error_t"],[10,2,1,"_CPPv4N11rsa_error_t18RSA_ENCODING_ERRORE","rsa_error_t::RSA_ENCODING_ERROR"],[10,2,1,"_CPPv4N11rsa_error_t15RSA_INVALID_ARGE","rsa_error_t::RSA_INVALID_ARG"],[10,2,1,"_CPPv4N11rsa_error_t19RSA_INVALID_MODULUSE","rsa_error_t::RSA_INVALID_MODULUS"],[10,2,1,"_CPPv4N11rsa_error_t15RSA_INVALID_MSGE","rsa_error_t::RSA_INVALID_MSG"],[10,2,1,"_CPPv4N11rsa_error_t6RSA_OKE","rsa_error_t::RSA_OK"]]},objnames:{"0":["c","macro","C macro"],"1":["cpp","enum","C++ enum"],"2":["cpp","enumerator","C++ enumerator"],"3":["cpp","function","C++ function"],"4":["cpp","functionParam","C++ function parameter"],"5":["cpp","class","C++ class"]},objtypes:{"0":"c:macro","1":"cpp:enum","2":"cpp:enumerator","3":"cpp:function","4":"cpp:functionParam","5":"cpp:class"},terms:{"0":[0,5,12,13],"000":11,"0d1987eh":12,"0x00":7,"0xe30800":[6,8,9],"1":[0,3,5,6,11,12],"10":0,"1000":0,"1024":[0,12],"119":12,"12":0,"128":[0,1,11],"129":[],"14":[0,11],"15":[],"16":[0,1,5,11],"192":[0,1],"2":[0,1,3,5,7,11,12],"2021":1,"2048":0,"233":7,"24":11,"240":[],"25":12,"256":[0,1,6,11,12,13],"26":7,"29":4,"3":[5,12],"30":4,"32":[0,2,12],"38d":[1,13],"4":[5,7,12],"48":[],"50":12,"50x10":[],"516":[6,8,9],"537":[],"58":[],"59":7,"60":[],"605":11,"64":[0,1,11],"65":[],"65537":0,"7":[1,12],"75":12,"8":[0,12],"800":12,"81":12,"81_bit":[],"84":[11,12],"96":12,"9797":1,"abstract":0,"boolean":5,"break":12,"byte":[0,1,2,3,4,5,6,7,8,9,10,11,12],"case":[1,5,11,12],"char":0,"class":[5,12],"const":[1,3,4,5,6,7,8,9,10],"default":1,"do":[0,1,5,7,11,12,13],"enum":[1,4,5,6,10],"export":[0,11],"final":[],"float":12,"function":[0,7,11,12,13],"import":[0,11],"long":[0,10,13],"new":[0,1,11,12,13],"null":[0,5,7,13],"public":[1,4,7,10,11,12,13],"return":[0,1,2,3,4,5,6,7,8,10,11,12],"short":13,"static":[],"throw":11,"true":[1,2,3,6,7,8,13],"try":[0,7,12],"void":[1,2,3,5,6,7,8,9,10],"while":[12,13],A:[0,1,2,4,12,13],AND:[],And:1,As:[0,12],At:[12,13],BY:0,By:12,For:[0,11,12,13],IF:0,If:[0,1,7,11,12,13],In:[0,11,12],It:[0,4,11,12],Its:0,No:[0,5],Not:5,On:12,One:[0,5,11,12],Such:0,THE:[],That:[0,11,12,13],The:[0,1,6,8,9,10,12],Their:0,Then:[],There:[11,12],These:[0,12],To:[0,1,11,12,13],With:12,_:11,__interrupt_st:12,_base:[],_curv:[],_ecdh_error:[],_kei:[],_modulu:[],_on:[],_point:[],_publicmodulu:[],aad:1,aad_cach:[],aad_cache_len:[],aad_len:1,abbrevi:11,abil:0,abl:[0,13],about:[0,11,12,13],abov:[0,5,12],acagliano:[],acceler:12,access:[6,8,12],accomplish:12,accur:12,achiev:[0,12],acknowledg:11,acronym:11,across:[],act:12,activ:[],actor:0,actual:[0,12,13],ad:12,adam:[11,12,13],add:[7,12,13],addit:[7,12,13],addition:[0,12],address:[0,5,12],adi:0,adleman:0,advanc:[0,11,12],advantag:[],adversari:12,advis:[0,7,11],ae:[0,7,11,12,13],aes_error_t:1,aes_init:[],aes_invalid_arg:1,aes_invalid_ciphermod:1,aes_invalid_ciphertext:1,aes_invalid_msg:1,aes_invalid_oper:1,aes_invalid_paddingmod:1,aes_kei:0,aes_mode_cbc:1,aes_mode_ctr:1,aes_mode_gcm:1,aes_ok:1,af:12,affect:[],after:[1,11,12],afterward:12,again:[0,1,12],against:[1,13],agre:0,agreement:13,alg:0,algorithm:[0,6,7,8,9,10,11,13],algorithmidentifi:0,alias:1,alik:11,all:[0,11,12,13],alloc:0,allow:[0,5,7,11,12],almost:11,alreadi:0,also:[0,11,12,13],altern:12,although:[11,12],among:12,amount:[11,12],amplifi:12,an:[0,1,4,5,6,7,8,10,11,12],analysi:[0,11,13],analyz:12,ani:[0,1,11,12,13],anoth:[0,11,12],answer:12,anthoni:[11,13],anyon:[0,13],anyth:13,anywai:[],api:[1,4,5,7,10],appear:[7,11,12],append:[1,12],appli:[0,1,10,12],applic:[5,11,13],appreci:12,apprevi:0,approxim:[],ar:[0,1,3,7,11,12,13],arbitrari:[0,1,9,12],arch:5,archiv:[],aren:12,arguabl:0,argument:[1,5,7,10],arithmet:[0,7,12],around:[],arrai:[],arriv:12,artifact:12,ascertain:[],ask:13,asn1:11,asn1_appl:5,asn1_bitstr:5,asn1_bmpstr:5,asn1_boolean:5,asn1_charstr:5,asn1_construct:5,asn1_contextspec:5,asn1_embeddedpdv:5,asn1_end_of_fil:5,asn1_enumer:5,asn1_error_t:5,asn1_generalizedtim:5,asn1_generalstr:5,asn1_graphicstr:5,asn1_ia5str:5,asn1_inst:5,asn1_integ:5,asn1_invalid_arg:5,asn1_len_overflow:5,asn1_nul:5,asn1_numericstr:5,asn1_objectdesc:5,asn1_objectid:5,asn1_octetstr:5,asn1_ok:5,asn1_primit:5,asn1_printablestr:5,asn1_priv:5,asn1_real:5,asn1_relativeoid:5,asn1_resvd:5,asn1_sequ:5,asn1_set:5,asn1_teletexstr:5,asn1_univers:5,asn1_universalstr:5,asn1_utctim:5,asn1_utf8str:5,asn1_videotexstr:5,asn1_visiblestr:5,asn:[0,5,11],aspect:0,assembl:[11,12,13],assert:12,assess:12,assist:[0,1],associ:[0,1,4],assum:[0,12],assur:1,asymmetr:[0,7,12],attack:[0,1,11,13],attain:[],attempt:[0,1,11,12],attent:12,auth:[0,1,7],auth_j0:[],auth_tag:0,authent:[0,1,11,12],author:[0,11],authtag:0,auto:[],automat:0,avail:[0,11,12,13],availabl:[],aveng:11,averag:[],avoid:12,b:[7,13],back:11,backup:12,bad:[0,1,10,11],balanc:12,bare:[0,11],base64:[0,5,11],base:[0,7,11,12],basi:12,basic:12,bc:12,bear:12,beat:12,becam:[11,12],becaus:[0,11,12],beckingham:[11,12,13],becom:[11,12,13],been:[0,6,8,11,12],befor:[0,5,12],begin:11,beginn:13,behavior:[0,11,12],behind:12,being:[0,11,12],believ:[0,12],below:[0,12],benefit:0,best:[11,12],better:[0,12],between:[0,1,11,12],bi:[],bia:[],bias:12,bidirect:[],binari:0,bit:[0,1,2,5,7,11,12],bitlen:[],bitlin:12,block:[0,1,5,6,7,8,9,12],block_in:7,block_out:7,blocksiz:[],boast:[],boi:0,bool:[1,2,3,6,7,8],both:[0,1,11,12],boundari:12,br:[],breathe_project:[],broken:12,browser:[0,11],bu:12,buf:0,buf_len:0,buffer:[0,1,2,3,4,6,7,8,9,10,12],buflen:0,bug:11,bugfix:[],bytewis:12,c:[0,7,11,12,13],caesarz:[11,13],cagliano:[11,13],calc84maniac:[11,13],calc:5,calcul:[0,1,11,12,13],call:[0,1,4,5,6,8,10,11,12,13],caller:12,came:12,can:[0,1,6,8,11,12,13],candid:7,cannot:[12,13],cap:1,capabl:12,capacitor:12,caption:[],carefulli:[],cascad:0,caus:0,cbc:[0,1,12],cca:12,ce:[0,11,12],cell:12,cemetech:[11,12],certain:[0,1,12],certif:11,chain:[0,1,11],challeng:[],chanc:0,chang:[0,1,12],channel:0,charact:0,charg:[],check:[0,11],choic:11,choos:[11,12],chosen:11,cia:[],cipher:[0,1,7,11,12],ciphermod:[],ciphertext:[0,1,10],ciphertext_len:1,circuit:12,cit1:1,claim:[0,13],clear:[0,11,12],click:0,client:11,clock:12,close:[],closer:12,closest:12,code:[0,1,4,5,10,11,12,13],codex:[],cofactor:[],collect:[0,11],collis:0,column:[],com:13,come:11,comment:[0,1],common:0,commonli:0,commun:[0,11,12],compar:[0,1,3,12],comparison:12,compat:[0,4,11],complet:[0,1,10,12],complex:[],complic:0,compon:13,compress:12,compris:[],compromis:[0,12,13],compuat:[],comput:[0,4,9,11,12],con:13,concern:12,conduct:[],confid:[],confidenti:1,configur:[0,1],confirm:[],confus:0,connect:[0,11,12],consecut:12,conserv:[],consid:11,consider:[11,12],consist:0,constant:[0,3,11,12],constraint:[0,12],construct:[1,5,7,11],constructor:7,consum:0,contact:13,contain:[0,5,7,11,12],content:[0,11],context:[0,1,5,6,8],continu:11,contribut:[11,13],contributor:[11,13],control:12,convent:11,convert:[0,3,5],convinc:[],coordin:4,copi:[],copypasta:0,correct:0,cost:[],could:7,count:12,counter:[0,1,12],counter_len:1,counter_pos_start:[],counterbal:12,cours:0,cpu:12,crack:0,crash:0,creat:[0,11,12],credenti:0,critic:[],crypto:[1,13],cryptodom:11,cryptograph:[4,11],cryptographi:[7,11,12,13],cryptosystem:0,cryptx:[0,12,13],cryptx_:11,cryptx_aes128_keylen:[],cryptx_aes192_keylen:[],cryptx_aes256_keylen:[],cryptx_aes_128_keylen:1,cryptx_aes_192_keylen:1,cryptx_aes_256_keylen:[0,1],cryptx_aes_authtag_s:[0,1],cryptx_aes_block_s:1,cryptx_aes_cbc_flag:1,cryptx_aes_cbc_st:[],cryptx_aes_cipher_mod:1,cryptx_aes_ciphertext_len:[],cryptx_aes_ctr_flag:1,cryptx_aes_ctr_st:[],cryptx_aes_ctx:[0,1,7],cryptx_aes_decrypt:[0,1],cryptx_aes_digest:[0,1],cryptx_aes_encrypt:[0,1],cryptx_aes_gcm_flag:[0,1],cryptx_aes_gcm_st:[],cryptx_aes_get_ciphertext_len:1,cryptx_aes_init:[0,1],cryptx_aes_iv_s:[0,1],cryptx_aes_padding_schem:1,cryptx_aes_private_h:[],cryptx_aes_update_aad:1,cryptx_aes_verifi:[0,1],cryptx_asn1_class:5,cryptx_asn1_decod:[0,5],cryptx_asn1_form:5,cryptx_asn1_get_class:5,cryptx_asn1_get_form:5,cryptx_asn1_get_tag:5,cryptx_asn1_tag:5,cryptx_authtag_s:[],cryptx_base64_decod:[0,5],cryptx_base64_encod:5,cryptx_base64_get_decoded_len:[0,5],cryptx_base64_get_encoded_len:5,cryptx_csrand_fil:[0,2],cryptx_csrand_get:[0,2],cryptx_csrand_init:0,cryptx_csrng_fil:[],cryptx_csrng_get:[],cryptx_csrng_init:[],cryptx_digest_compar:[0,3],cryptx_digest_tostr:[0,3],cryptx_ec_keygen:[0,4],cryptx_ecc_point:7,cryptx_ecdh_generate_privkei:[],cryptx_ecdh_privkey_len:[0,4],cryptx_ecdh_pubkey_len:[0,4],cryptx_ecdh_publickei:[],cryptx_ecdh_secret:[0,4],cryptx_ecdh_secret_len:[0,4],cryptx_enable_hazmat:[0,7],cryptx_gf2_intlen:7,cryptx_hash_algorithm:[6,8,9,10],cryptx_hash_ctx:[0,6],cryptx_hash_digest:[0,6],cryptx_hash_fin:[],cryptx_hash_init:[0,6],cryptx_hash_mgf1:[0,9],cryptx_hash_private_h:[],cryptx_hash_upd:[0,6],cryptx_hazmat_aes_ecb_decrypt:7,cryptx_hazmat_aes_ecb_encrypt:7,cryptx_hazmat_ecc_point_add:7,cryptx_hazmat_ecc_point_doubl:7,cryptx_hazmat_ecc_point_mul_scalar:7,cryptx_hazmat_powmod:7,cryptx_hazmat_rsa_oaep_decod:7,cryptx_hazmat_rsa_oaep_encod:7,cryptx_hmac_ctx:[0,8],cryptx_hmac_digest:[0,8],cryptx_hmac_init:[0,8],cryptx_hmac_pbkdf2:0,cryptx_hmac_private_h:[],cryptx_hmac_upd:[0,8],cryptx_priv_hash_sha256_st:[],cryptx_priv_hmac_sha256_st:[],cryptx_rsa_encrypt:[0,10],cryptx_rsa_modulus_max:10,csrand:[0,11],csrc:1,ct_len:[],ctr:[0,1,11],ctx:[],current:[0,1,6,8,12],curv:[0,7,11,12,13],custom:13,cybersecur:13,cycl:[1,12],cyclic:[0,1],d:[],data:[0,1,5,6,7,8,9,11,12],data_len:5,data_start:5,databas:0,datalen:9,datatrack:13,date:[],de:12,deal:11,debug:0,decid:12,deciph:[],decis:12,declar:[0,7,12],decod:[0,5,7,11],decreas:12,decryp:1,decrypt:[0,1,7,12],def:0,defeat:12,defens:12,defin:[0,1,4,5,7,10,12],defind:5,definit:12,degre:[7,12],denial:[],depend:[0,12],der:[0,11],deriv:[12,13],describ:12,descript:5,deseri:4,design:[11,12],desir:[0,12],dest:5,destroi:[6,8,9],detail:[0,1,11,12,13],detect:0,determin:[0,1],determinist:[0,12],develop:[0,7,11,12,13],deviat:12,devic:[11,12,13],devis:12,di:12,dictat:12,dictionari:[],did:[0,7],differ:[0,1,4,12],diffi:[0,11,12],difficult:[12,13],digest1:3,digest2:3,digest:[0,1,6,7,8,9,11,12],digest_compar:0,digest_len:[0,6,8],digest_tostr:0,digit:11,direct:[1,11,12],directori:[],disabl:[11,12],discard:12,discern:[],discharg:[],disconnect:11,discord:13,discourag:12,discov:11,discoveri:[1,12],discuss:[0,11,12,13],disk:[],displai:[0,11],disrupt:[],distinct:12,distinguish:0,distribut:11,doc:13,document:[0,12,13],doe:[0,11,12,13],dog:0,don:[12,13],done:[0,1,11],doubl:7,doxygen:[],doxygendefin:[],doxygenfil:[],doxygenfunct:7,doxygengroup:[],doxygenstruct:[],drawback:[],dream:[],dss:0,due:12,dummi:[],dump:0,durat:[],dure:11,dynam:[11,12],e:[0,12],each:[0,11,12],easier:[],easili:11,ec:4,ec_privkei:0,ec_pubkei:0,ec_secret:0,ecb:7,ecc:4,ecdh:[0,4,11,12,13],ecdh_error_t:4,ecdh_invalid_arg:4,ecdh_ok:4,ecdh_privkey_invalid:4,ecdh_rpubkey_invalid:4,ecdsa:[0,11],edit:[],effect:[0,12],effici:12,effort:12,eg:[],ei:12,either:12,element:[5,12],element_data:5,element_len:5,element_tag:5,elimin:[],ell:[],ellipt:[0,7,11,12,13],els:13,email:[],embed:0,empti:0,emul:12,enabl:[0,1,7],encod:[4,7,10,11,12],encount:12,encourag:11,encrypt:[1,4,7,10,11,12],encryptor:12,encryypt:[],end:[0,5,11,12],endian:4,endpoint:[0,11],enforc:11,engag:12,engin:12,enhanc:13,enjoi:13,enough:[0,1,6,8,13],ensur:[0,1,11,12],enter:0,entir:12,entireti:[],entiti:5,entrop:[11,12],entropi:[],enumer:[1,4,5,6,10],equal:[1,3,12],equival:[0,12],error:[0,1,5,7,10],especi:[0,11],essenti:0,estim:[],etc:13,evalu:[12,13],even:[11,13],eventu:[],ever:1,everi:[],everywher:[],evid:11,evolv:11,ex:[0,7],exactli:[],exampl:[0,12],exceed:12,except:[0,1],exchang:11,exclus:11,execut:[0,12],exhaust:[],exist:1,exit:0,exp:7,expect:[1,5,7],expertis:[],explan:[11,12],explicitli:[],exploit:12,expon:0,exponent:[],exponenti:12,expos:11,express:[0,4],extend:0,extens:0,extent:[11,12],extractor:12,extrem:[],ez80:[11,12],face:[0,12],facili:[],fact:0,factor:12,fail:[0,1,6,8,10,12],failur:2,fairli:0,fallback:11,fals:[1,2,3,6,7,8,12],familiar:[],fanci:11,far:[1,12],fast:0,fastmem:[6,8,9],fault:[],favor:12,feasibl:12,featur:13,fever:[],few:0,ff0000:[],field:[0,7,11,12],file:0,fill:[0,1,2],find:[11,12],fine:[],finish:12,first:[0,1,3,7,11,12],fit:12,fix:[0,11],flag:[1,5],flash:12,fluctuat:12,follow:[0,1,11,12,13],forbidden:[1,12],forgeri:12,forget:0,forgot:0,form:[0,5,13],format:4,formula:12,forth:11,forum:[],forward:11,found:0,fox:0,frac:12,frac_1_p:[],frame:[11,12],freak:1,friend:[],from:[0,1,4,5,7,11,12,13],front:5,frontend:[],full:[0,1,13],fulli:12,further:[],g:[],gadget:[0,11],gain:[0,12],galoi:[0,1,7,12],game:13,gate:[],gather:12,gcm:[0,1,11,12,13],gcm_op:[],gdpr:0,gen:0,gen_pubkei:[],gen_secret:[],gener:[1,4,7,11,12,13],get:[0,11,12],ghash_kei:[],giant:0,github:[11,12,13],give:[0,11,12],given:[0,1,5,6,8,9,10,12],gnu:13,go:[0,11,12],goe:11,gold:0,got:7,gov:[1,13],grain:[],graph:11,great:0,greater:12,green:[],group:0,guarante:0,guess:[],guid:13,h:[0,12],ha:[0,6,7,8,11,12],halt:[],hamper:12,hand:12,handl:[0,11,12],handshak:[],hard:[0,12],hardcod:0,harder:0,hardest:12,hardwar:[11,12,13],hash:[0,1,4,7,8,9,10,11,12],hash_alg:[6,7,8,9],hash_algorithm:[],hashlib:[],have:[0,1,4,6,8,11,12,13],hazard:[7,11],hazmat:0,header:0,heavi:11,heavili:[],hefti:0,hellman:[0,11,12],hello:[0,11],help:12,helper:12,henc:0,here:[0,1,12],hesit:13,hex:[0,3],hexstr:[0,3],hi:11,hide:12,high:[],higher:12,highli:0,him:11,hit:11,hkei:[],hl:12,hmac:[0,1,11,12,13],hmac_klen:0,hmac_pbkdf2:0,hold:[0,1,6,8],hope:[],horror:11,host:[0,11],hostnam:11,how:[0,11,12,13],howev:[0,1,11,12],html:13,http:[1,11,13],hw:[],i:[0,1,11,12,13],id:[0,6,7,8,9,10],ident:[1,11],identifi:[0,5,6,7],idiot:[11,13],ie:[],ietf:13,ill:7,illus:12,im:12,imagin:0,implement:[0,1,3,7,11,13],implementation:[],impli:0,imposs:12,improperli:13,improv:[11,12],inabl:12,incl:11,includ:[0,7,11,12],inclus:12,incom:0,incompat:11,inconsist:12,incorpor:[0,12],incorrectli:1,increas:[],indecipher:0,independ:0,indic:[1,5,10],indistinguish:[0,12],individu:[11,13],industri:11,infin:11,influenc:12,info:[11,13],inform:[0,5,11,12],infrastructur:[],infring:13,ing:0,init:1,initi:[0,1,6,8,12],inner:[],innov:12,input:[0,5,7],insecur:[0,7,11],instal:11,instanc:5,instead:[0,11,12],instrument:[11,12],insuffici:12,integ:[2,5],integr:[1,11],intend:[0,12],interact:[],interest:[],intern:12,internet:0,interrupt:[11,12],interv:12,interven:[1,12],intial:[0,12],introduct:[],intrus:[],invalid:[0,1,5,7,10,11],invers:[],invert:[],involv:12,ipad:[],isn:12,iso:1,issu:[11,12],iter:0,its:[0,3,11,12,13],itself:11,iv:[0,1],ivlen:1,ix:12,j:[],jacobl:[11,13],john:[11,13],joke:[],jump:0,just:[0,11,12],k:[],kdf:4,keep:[11,12],kei:[1,4,7,8,10,11,12],kex:[],key_modulu:0,key_modulus_s:0,keydata:0,keyfil:0,keygen:[],keyinn:0,keylen:[0,1,8,10],keylen_inn:[],keypair:0,keysiz:[],keystruct:0,keystruct_len:0,keyword:7,kill:[],kind:[1,11],know:[0,7,12],knowledg:12,known:0,koblitz:[],kokk:13,kp:[],ks:7,lack:12,larg:[0,1,3,4,5,6,8,9,10,11,12],last:[0,11],last_block:[],last_block_stop:[],lastli:0,later:0,latest:13,latin:[],layer:[0,11],ld:12,lddr:12,lea:12,lead:[0,11,13],leak:[0,11,12],learn:13,least:[1,3,4,5,9,10,11,12],leav:12,legaci:13,len:[1,3,5,6,7,8],lend:0,length:[0,1,3,4,5,7,8,9,10,12],lengthi:11,leonard:0,less:[0,11],level:[7,11,12],liabil:13,librai:[],librari:[0,4,10,12,13],lift:11,like:[0,11,12],limit:[],line:12,link:0,list:[],liter:1,littl:4,live:12,ll:0,load:[1,11],local:[4,12],lock:[1,12],log:13,log_2:12,longer:[1,12],look:[11,12],loop:[],loss:12,lot:[0,11],low:[0,11,13],lower:[7,12],m2:1,m:[],macro:[1,5,12],made:11,magic:[],mai:[0,4,5,6,8,11],main:[0,11],maintain:[1,12],major:[0,11,13],make:[0,11,12,13],manag:[],mandat:0,mani:[0,11,12],manipul:[11,12],manner:0,manual:11,map:[0,12],mark:[0,1],mask:[0,5],match:1,mateoc:13,mateoconlechuga:11,materi:[7,11,13],math:12,mathemat:0,mathematician:0,matter:0,maxim:[],maximum:[7,10,12],me:13,mean:[0,7,11,12,13],meant:[0,1],measur:12,mechan:12,media:1,meet:0,member:[6,7,8],memcmp:0,memori:12,mention:0,mere:0,messag:[0,1,10,11,12],metadata:[],metal:1,method:[0,11,12],meticul:[],mgf1:0,mgf1buf:0,mgf1buf_len:0,might:13,millisecond:0,min:0,mind:12,minimum:12,minu:7,mirror:0,mismatch:0,misus:1,mod:7,mode:[0,1,7,11,12],model:[],modern:13,modif:[],modifi:[0,11,12,13],modul:[0,11],modular:[0,12],modulu:[0,7,10],modulus_len:7,month:[],more:[0,5,7,11,12],most:[0,5,11,12],move:12,movi:11,msg1:1,msg2:1,msg:[0,10],msg_len:0,msglen:10,much:[0,11],multipl:[0,1,7],multipli:[7,12],multitask:12,must:[0,1,3,4,6,8,9,12],n:12,name:[0,7,11],nasti:12,nativ:[],natur:[0,12],nearest:12,necess:[],necessari:[0,6,8,12],need:[0,1,4,5,11,12],nefariousarch:13,neglig:[0,12],negoti:[11,12],nest:[5,7],network:12,network_recv:0,network_send:0,neumann:12,never:11,newer:[],next:[0,11,12],nice:12,nist:[1,12,13],nistpub:13,nistspecialpublication800:13,nois:12,non:[0,12],nonc:[1,12],nonce_len:1,none:7,noon:[],normal:12,notat:0,note:[0,12],noteworthi:12,noth:11,notic:12,now:[0,11],nuke:[],number:[3,5,9,11,12],numer:[6,8,9,10],nvlpub:13,oaep:[0,7,10],oaep_hash_alg:10,oaepv2:[],obfusc:[0,11],object:[0,5,11,12],obscur:12,occasion:0,occur:[0,1,5,11],octet:[0,5],octet_data:0,octet_len:0,odd:0,off:0,offer:[],omit:7,onc:[0,1],one:[0,1,5,11,12],ones:11,onli:[0,1,11,12,13],op_assoc:[],opad:[],opagu:[],open:[11,12,13],openssl:11,oper:[0,1,5,10,12],oppos:0,optim:[0,7,11,12],optimz:[],option:[0,1,7],oracl:[],order:[4,12],org:13,os:[],other:[0,1,4,7,11,12],otherwis:1,our:[12,13],out:11,outbuf:[0,9],outer:[],outgo:12,outlen:9,outlin:[],output:[0,1,3,4,5,6,7,8,12],outrun:11,over:[0,4,7,12],overal:12,overflow:5,overview:11,own:[0,7,13],p:[7,12],packet:0,packet_len:0,pad:[0,1,4,7,12],pad_default:1,pad_iso2:1,pad_pkcs7:1,padding_mod:1,page:[0,1],pair:[4,12],paper:12,param:[],paramdigest:[],paramet:[0,1,2,3,4,5,6,7,8,9,10],parent:[0,12],pars:[0,1,7],part:[7,10,11,12,13],parti:[0,11],partial:[],particular:5,pass:[1,4,5,12],passlen:[],passwd:0,password:0,patch:11,path:12,pattern:[],pbkdf2:0,pbkdf2_cost:0,pbkdf2_salt:0,pci:0,pdf:[1,13],peer:12,pem:[0,11],pend:12,peopl:[0,12,13],per:[0,12],perfect:[],perform:[1,12],perhap:0,period:1,persist:0,person:0,phase:11,physic:12,pig:[],pkc:[0,1],place:0,plain:0,plaintext:[1,7],plan:[],platform:[11,12],pleas:[11,13],po:12,point:[0,4,7,11,12],pointer:[0,1,2,3,4,5,6,7,8,9,10,12],polici:[],poll:12,polynomi:12,pool:[],pop:12,popul:12,port:[11,12,13],portion:[],pose:0,possibl:[0,1,4,11,12],post:12,pra:0,practic:[],prai:12,prb:0,pre:[],preambl:11,precharg:12,predict:[0,12],prefer:4,present:12,preserv:[6,8],pretti:[],prevent:[0,1,12],previou:12,previous:11,prf:[],primari:[],primit:[0,4,5,11],printabl:0,printf:0,prior:[0,12],privat:[0,4,12],privkei:4,prng:12,probabl:[11,12],problem:12,proce:12,process:[1,12],processor:12,produc:[0,12],profil:12,program:[11,12,13],progress:[12,13],project:[0,1,11,12,13],prompt_us:0,proper:[0,12,13],properli:[0,1,12,13],properti:[0,1],proprietari:12,protect:[0,11,12],protocol:12,prove:12,provid:[0,1,11,12],pseduo:2,psuedo:[0,2],pua:0,pub:0,pubkei:[4,10],public_bas:[],publickei:0,publickeyinfo:0,publicmodulu:[],pull:0,purg:12,purpos:0,pursu:13,push:12,put:12,py:[],pycryptodom:11,q:7,qa:13,qualifi:7,quest:12,question:[12,13],quit:[0,12],r:[12,13],rainbow:[],rais:12,ram:12,rand:[0,12],random:[1,2,4,11,12],rang:12,rapidli:12,rather:[12,13],reach:[1,5,12],react:[],read:[0,11,12,13],readabl:0,real:[5,11,12],realisticlli:11,realiti:12,realiz:11,realli:[1,12],reason:[11,12,13],rebuild:[],rebuilt:11,receiv:[0,11,12],recent:[],recommend:[0,1,4,11,12],reconstruct:12,recov:0,recover:0,recv:11,recv_buf:0,recv_buf_len:0,recv_buff_len:0,recv_len:0,recvbuf_len:0,red:[],reduc:12,redun:[],ref:[],refer:[0,12],refus:[0,11],regard:[],regardless:0,region:12,regist:12,regular:13,rel:12,relat:7,relationship:[],releas:[12,13],relev:[1,12],reli:12,remain:12,remaind:5,rememb:[0,7],remot:[0,4],remov:12,renam:[],render:[0,12],repeatedli:[],repetit:0,repli:11,repositori:[],repres:[],represent:3,reproduc:12,requir:[0,1,11,12,13],requisit:[11,12],rescu:12,research:[],reserv:[5,12],reset:12,residu:12,resist:[12,13],resolv:[7,12],resourc:[],respond:[11,12],respons:[0,1,4,10],rest:[0,12],restor:12,restore_interrupt:12,restrict:7,result:[6,8,12],ret:12,retain:12,retriev:[6,8],reus:1,reveal:[0,12],revers:[0,12],review:[1,12],revis:12,rewrit:13,rfc4868:13,ridicul:11,right:[0,11,12],risk:[0,13],rivest:0,rng:[0,11],role:13,ron:0,rough:11,round:0,round_kei:[],rpubkei:4,rsa:[0,7,11,12,13],rsa_ciphertext:0,rsa_encoding_error:10,rsa_error_t:10,rsa_invalid_arg:10,rsa_invalid_modulu:10,rsa_invalid_msg:10,rsa_ok:10,rsa_pubkei:0,rsaep:[],rule:0,run:[0,11,12],runtim:12,s:[0,11,12,13],safe:0,sai:11,said:12,salt:0,saltlen:[],same:[0,1],sampl:[0,12],satifi:12,satisfi:12,save:[0,12],save_interrupt:12,scalar:7,scalar_bit_width:7,scari:11,scatter:12,scene:11,schedul:7,scheme:[0,1,12],scientist:[0,11],scratch:11,second:[0,3,7],secreci:12,secret:[0,4,11,12],sect233k1:[0,4,7],section:[0,11,12],secur:[1,2,13],securti:0,see:[0,1,5,6,8,9,10,11,12,13],seed:[0,12],seek:[5,12],seek_to:5,segment:[1,7],select:[1,7,11],self:[],send:[0,1,11,13],sender:0,sens:12,sensit:[0,12],sent:[0,11],seper:1,sequenc:[0,5],seri:1,serial:[0,4],serv:0,server:[11,12,13],servic:[0,13],session:[0,11,12],sessment:[],set:[1,5,12],setup:[],seven:12,sever:[11,12],sextet:[0,5],sha1:6,sha256:[0,6],sha:[6,12,13],shamir:0,shannon:12,share:[0,4,11],shemansk:13,ship:0,shitton:11,shortcom:0,should:[0,1,5,10,11,12,13],side:[0,11],sign:11,signatur:11,similar:[0,11,12,13],similarli:0,simpl:[0,12],simplest:[],simpli:[0,12],simplifi:[],simultan:11,singl:[0,7,11,12],six:0,size:[0,1,2,5,6,7,8,9,12],size_t:[0,1,2,3,5,6,7,8,9,10],skip:5,slight:0,slightli:12,slow:12,slower:[],smallest:[],smc:12,smc_a:12,smc_e:12,smc_hl:12,so:[0,1,12,13],sock:11,socket:11,socket_cr:11,socket_t:11,softwar:[12,13],solid:13,solut:12,solv:12,some:[0,1,4,11,12],somehow:12,someth:[0,12,13],sometim:0,somewher:0,soon:[0,11,13],sound:11,sourc:[11,13],sp800:1,sp:[12,13],space:12,special:[11,12,13],specialti:11,specif:[0,1,5,6,8,11,12],specifi:1,speed:12,spend:[],spent:[],sram:12,src:5,ssl:[],ssock:11,stabl:[11,13],stack:11,stack_clear:12,stackbot:12,stage:13,stand:11,standalon:7,standard:[0,1,5,7,11,12],start:[0,6,7,8,9,11],starttl:[],state:[0,1,6,8,12],statist:12,statu:[1,5,10],step:[11,12],stick:0,stifl:12,still:[11,12],stop:[12,13],storag:0,store:0,strcmp:0,stream:[0,5,12],streamabl:1,strength:0,string:[0,3,5,7,12],strlen:0,strncmp:0,stronger:1,strongli:11,struct:[1,6,7,8],structur:0,stuff:[12,13],stupidli:[11,13],sub:[],subfunct:[],subject:[11,12],subkei:[],submit:12,subset:12,substitut:[],succeed:[6,8],success:[2,7],successfulli:[1,10],suffici:[0,12],suitabl:12,sum:13,sum_:12,summar:0,supersed:13,suppli:0,support:[0,1,4,10,11,12],surfac:11,symmetr:4,syntax:0,system:[0,11],t:[12,13],t_digest:0,tabl:[],tag:[1,5,12],tag_data:0,tag_datalen:0,take:[0,12],taken:12,talk:[0,11],tamper:0,tau:[],tcp:[],tech:0,technic:[11,12],technican:0,techniqu:[],tediou:[],tedious:[],tell:11,term:[0,13],termin:[],terminolog:[],terms_:[],test:[11,12,13],texa:[11,12],text:0,textcolor:[],th:12,than:[0,12,13],thank:[11,13],thei:[0,7,11,12,13],them:[0,1,12],themselv:1,theori:0,therefor:12,thermal:12,thi:[0,1,3,4,5,6,7,8,10,11,12,13],thing:[0,12],third:[],thoma:13,those:[0,12],though:[],thousand:[],three:0,through:[0,12],throughout:12,thu:12,thwart:12,ti:[11,12],ticalc:[],time:[0,1,3,11],tini:13,tinker:[],tinyssl:[],tip:[],tl:[],tls_socket_t:11,tls_wrap_socket:11,todai:0,togeth:[11,12],told:[],too:10,tool:0,toolchain:[0,11],top:12,total:12,touch:[],toward:12,tradit:[],traffic:[],transform:[0,11,12],transistor:[],transit:[0,11],transmiss:0,transport:11,treat:[],tree:[],trend:12,tri:12,triad:[],truli:[0,1,12],trust:11,turn:12,twice:7,two:[0,3,4,7,11,12],type:[6,7,12],typedef:[],typic:[],u_i:[],u_rand_int:0,ui:0,uint24_t:[1,7],uint32_t:[0,2],uint8_t:[0,1,3,4,5,6,7,8,9,10],unabl:[7,12],unalien:0,unauthor:[0,11],unavail:12,undefin:1,under:[11,12,13],underli:12,understand:[0,11],undetect:12,unencrypt:0,unexpect:[],union:[],uniqu:[5,12],unless:[0,12],unlik:12,unlock:12,unmap:12,unmask:5,unpars:5,unpredict:[6,8,12],until:[0,11],up:[],updat:[0,1,6,8,11,12,13],update_aad:1,upgrad:11,upon:[0,11],us:[0,1,4,5,6,7,8,9,10,11,12,13],usag:[0,13],usb:[],user:[0,11,12],usual:[0,7,11,13],util:[11,13],utul:[],v1:0,v2:[0,7,12],v3:13,vagu:[],valid:[0,1,7,11],valu:[0,1,4,5,6,10,12],vari:12,variabl:[],varianc:0,variant:0,variat:[0,12],variou:[11,13],vector:[0,1],veri:[0,11,12],verif:11,verifi:[0,11,12],versa:[1,12],version:[11,12,13],via:[0,12],vice:[1,12],view:[0,11],vigor:11,villain:11,visit:[],voltag:12,volum:[],von:12,vulner:[1,11,12],wa:[0,11,12],wai:[0,11,12],wall:12,want:[0,11,12,13],war:11,warn:[0,11],wasn:12,wave:12,we:[0,11,12],weak:13,weaker:12,web:[0,11],websit:[0,11],well:[0,5,11,12],were:12,weren:[],what:[0,1,7,11,12,13],whatev:[0,11,13],when:[0,1,7,11,12],where:[0,11,12],which:[0,11,12],who:[7,11,12,13],whose:0,why:[0,12],wide:0,width:12,wild:[],wish:11,within:[0,5,10,11,12],without:[0,11],withstand:[],word:11,work:[0,11,13],world:0,worri:11,worst:12,worthi:[],would:[0,1,11,12,13],wrap:[],wrapper:11,write:[1,3,4,6,7,8,9,10],written:12,wrong:11,wrote:[],xml:[],xor:[],xore:12,yell:0,yet:12,yield:12,you:[0,1,4,5,6,8,11,12,13],younger:[],your:[0,1,4,7,11,12,13],yourself:[],zero:[4,11],zeroko:[11,12,13]},titles:["API Overview","function documentation: AES","function documentation: csrand","function documentation: digest","function documentation: Elliptic Curve Cryptography","function documentation: Encoding","function documentation: hash","<no title>","function documentation: hmac","mgf1 function documentation","function documentation: RSA","CryptX Library","Analysis & Overview","Closing Notes"],titleterms:{"84":[],"abstract":[],"function":[1,2,3,4,5,6,8,9,10],"public":0,One:[],The:11,These:[],activ:12,addit:[1,11],adleman:[],advanc:[],ae:1,after:[],algorithm:12,almost:[],analysi:12,api:[0,11],attack:12,authent:[],back:[],base64:[],base:[],basic:[],being:[],bia:12,buffer:[],ce:[],certif:[],channel:[11,12],chosen:12,ciphertext:12,cleanup:12,client:[],close:13,code:[],come:[],construct:12,correl:12,cryptograph:[0,12],cryptographi:[0,4],cryptx:11,crytographi:[],csrand:2,curv:4,data:[],deal:[],decod:[],deriv:0,diffi:[],difficulti:12,digest:3,document:[1,2,3,4,5,6,8,9,10,11],dure:[],ellipt:4,encod:[0,5],encrypt:0,encryypt:[],entropi:12,exchang:0,exclus:[],field:[],format:0,forth:[],from:[],gadget:[],gener:0,go:[],halt:12,handshak:11,hash:6,hazard:0,hellman:[],hi:[],hmac:8,how:[],i:[],implement:12,inform:[],insecur:[],integr:0,kei:0,leak:[],librari:11,licens:13,manag:0,mask:[],materi:0,messag:[],mgf1:9,mitig:12,modul:[],nonc:[],notat:[],note:[1,13],number:0,obfusc:[],other:13,overview:[0,12],parti:[],password:[],plaintext:12,polici:[],pool:12,preambl:[],process:11,proof:12,protect:[],protocol:[0,11],purg:[],random:0,rational:12,read:[],refer:13,resourc:11,rivest:[],rng:12,rsa:10,safe:12,sai:[],secret:[],secur:[0,11,12],select:12,server:[],shamir:[],should:[],side:12,sourc:12,special:[],stack:12,standard:[],strength:12,symmetr:0,syntax:[],system:12,term:[],thi:[],ti:[],time:12,tl:11,togeth:[],transform:[],unauthor:[],us:[],usb:12,valid:[],verif:0,welcom:[],why:[],within:[],work:[]}})
    \ No newline at end of file