aboutsummaryrefslogtreecommitdiff
path: root/cc/proto/hkdf_prf.proto
blob: 38e69c528931a355ae41fec03905a563fde48b9a (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
// Copyright 2019 Google LLC
//
// Licensed under the Apache License, Version 2.0 (the "License");
// you may not use this file except in compliance with the License.
// You may obtain a copy of the License at
//
//      http://www.apache.org/licenses/LICENSE-2.0
//
// Unless required by applicable law or agreed to in writing, software
// distributed under the License is distributed on an "AS IS" BASIS,
// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
// See the License for the specific language governing permissions and
// limitations under the License.
//
////////////////////////////////////////////////////////////////////////////////

syntax = "proto3";

package google.crypto.tink;

import "proto/common.proto";

option java_package = "com.google.crypto.tink.proto";
option java_multiple_files = true;
option go_package = "github.com/google/tink/go/proto/hkdf_prf_proto";

message HkdfPrfParams {
  HashType hash = 1;
  // Optional.
  //
  // An unspecified or zero-length value is equivalent to a sequence of zeros
  // (0x00) with a length equal to the output size of hash.
  //
  // See https://rfc-editor.org/rfc/rfc5869.
  bytes salt = 2;
}

message HkdfPrfKey {
  uint32 version = 1;
  HkdfPrfParams params = 2;
  bytes key_value = 3;
}

message HkdfPrfKeyFormat {
  HkdfPrfParams params = 1;
  uint32 key_size = 2;
  uint32 version = 3;
}