Pkcs11Interop  5.1.2
Public Member Functions | Protected Member Functions | Properties | List of all members
Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams Class Reference

Parameters for the CKM_TLS12_KEY_AND_MAC_DERIVE mechanism More...

Inherits Net.Pkcs11Interop.HighLevelAPI.MechanismParams.ICkTls12KeyMatParams.

Public Member Functions

 CkTls12KeyMatParams (NativeULong macSizeInBits, NativeULong keySizeInBits, NativeULong ivSizeInBits, bool isExport, ICkSsl3RandomData randomInfo, NativeULong prfHashMechanism)
 Initializes a new instance of the CkTls12KeyMatParams class. More...
 
object ToMarshalableStructure ()
 Returns managed object that can be marshaled to an unmanaged block of memory More...
 
void Dispose ()
 Disposes object More...
 

Protected Member Functions

virtual void Dispose (bool disposing)
 Disposes object More...
 

Properties

ICkSsl3KeyMatOut ReturnedKeyMaterial [get]
 Resulting key handles and initialization vectors More...
 
- Properties inherited from Net.Pkcs11Interop.HighLevelAPI.MechanismParams.ICkTls12KeyMatParams
ICkSsl3KeyMatOut ReturnedKeyMaterial [get]
 Resulting key handles and initialization vectors More...
 

Detailed Description

Parameters for the CKM_TLS12_KEY_AND_MAC_DERIVE mechanism

Constructor & Destructor Documentation

◆ CkTls12KeyMatParams()

Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams.CkTls12KeyMatParams ( NativeULong  macSizeInBits,
NativeULong  keySizeInBits,
NativeULong  ivSizeInBits,
bool  isExport,
ICkSsl3RandomData  randomInfo,
NativeULong  prfHashMechanism 
)

Initializes a new instance of the CkTls12KeyMatParams class.

Parameters
macSizeInBitsThe length (in bits) of the MACing keys agreed upon during the protocol handshake phase
keySizeInBitsThe length (in bits) of the secret keys agreed upon during the protocol handshake phase
ivSizeInBitsThe length (in bits) of the IV agreed upon during the protocol handshake phase
isExportFlag which must be set to false because export cipher suites must not be used in TLS 1.1 and later
randomInfoClient's and server's random data information
prfHashMechanismBase hash used in the underlying TLS1.2 PRF operation used to derive the master key (CKM)

Member Function Documentation

◆ Dispose() [1/2]

void Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams.Dispose ( )

Disposes object

◆ Dispose() [2/2]

virtual void Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams.Dispose ( bool  disposing)
protectedvirtual

Disposes object

Parameters
disposingFlag indicating whether managed resources should be disposed

◆ ToMarshalableStructure()

object Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams.ToMarshalableStructure ( )

Returns managed object that can be marshaled to an unmanaged block of memory

Returns
A managed object holding the data to be marshaled. This object must be an instance of a formatted class.

Implements Net.Pkcs11Interop.HighLevelAPI.MechanismParams.IMechanismParams.

Property Documentation

◆ ReturnedKeyMaterial

ICkSsl3KeyMatOut Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams.ReturnedKeyMaterial
get

Resulting key handles and initialization vectors


The documentation for this class was generated from the following file: