package rfc8009

Import Path
	github.com/jcmturner/gokrb5/v8/crypto/rfc8009 (on go.dev)

Dependency Relation
	imports 12 packages, and imported by one package

Involved Source Files Package rfc8009 provides encryption and checksum methods as specified in RFC 8009 keyDerivation.go
Package-Level Functions (total 15)
DecryptData decrypts the data provided using the methods specific to the etype provided as defined in RFC 8009.
DecryptMessage decrypts the message provided using the methods specific to the etype provided as defined in RFC 8009. The integrity of the message is also verified.
DeriveKey derives a key from the protocol key based on the usage and the etype's specific methods. https://tools.ietf.org/html/rfc8009#section-5
DeriveRandom for key derivation as defined in RFC 8009
EncryptData encrypts the data provided using methods specific to the etype provided as defined in RFC 8009.
EncryptMessage encrypts the message provided using the methods specific to the etype provided as defined in RFC 8009. The encrypted data is concatenated with its integrity hash to create an encrypted message.
GetIntegityHash returns a keyed integrity hash of the bytes provided as defined in RFC 8009
GetSaltP returns the salt value based on the etype name: https://tools.ietf.org/html/rfc8009#section-4
KDF_HMAC_SHA2 key derivation: https://tools.ietf.org/html/rfc8009#section-3
RandomToKey returns a key from the bytes provided according to the definition in RFC 8009.
S2KparamsToItertions converts the string representation of iterations to an integer for RFC 8009.
StringToKey returns a key derived from the string provided according to the definition in RFC 8009.
StringToKeyIter returns a key derived from the string provided according to the definition in RFC 8009.
StringToPBKDF2 generates an encryption key from a pass phrase and salt string using the PBKDF2 function from PKCS #5 v2.0
VerifyIntegrity verifies the integrity of cipertext bytes ct.