Skip to content

Commit 18692ff

Browse files
committed
deprecated mispelt field, added correct one. Relates to github #2158
1 parent 3bd7b4b commit 18692ff

File tree

3 files changed

+8
-8
lines changed

3 files changed

+8
-8
lines changed

core/src/main/java/org/bouncycastle/crypto/hpke/DHKEM.java

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -73,7 +73,7 @@ protected DHKEM(short kemid)
7373
this.kpGen.init(new ECKeyGenerationParameters(domainParams, getSecureRandom()));
7474

7575
break;
76-
case HPKE.kem_P384_SHA348:
76+
case HPKE.kem_P384_SHA384:
7777
this.hkdf = new HKDF(HPKE.kdf_HKDF_SHA384);
7878
domainParams = getDomainParameters("P-384");
7979
rawAgreement = new BasicRawAgreement(new ECDHCBasicAgreement());
@@ -131,7 +131,7 @@ public byte[] SerializePublicKey(AsymmetricKeyParameter key)
131131
switch (kemId)
132132
{
133133
case HPKE.kem_P256_SHA256:
134-
case HPKE.kem_P384_SHA348:
134+
case HPKE.kem_P384_SHA384:
135135
case HPKE.kem_P521_SHA512:
136136
/*
137137
* RFC 9180 7.1.1. For P-256, P-384, and P-521, the SerializePublicKey() function of the KEM performs
@@ -152,7 +152,7 @@ public byte[] SerializePrivateKey(AsymmetricKeyParameter key)
152152
switch (kemId)
153153
{
154154
case HPKE.kem_P256_SHA256:
155-
case HPKE.kem_P384_SHA348:
155+
case HPKE.kem_P384_SHA384:
156156
case HPKE.kem_P521_SHA512:
157157
{
158158
/*
@@ -205,7 +205,7 @@ public AsymmetricKeyParameter DeserializePublicKey(byte[] pkEncoded)
205205
switch (kemId)
206206
{
207207
case HPKE.kem_P256_SHA256:
208-
case HPKE.kem_P384_SHA348:
208+
case HPKE.kem_P384_SHA384:
209209
case HPKE.kem_P521_SHA512:
210210
/*
211211
* RFC 9180 7.1.1. For P-256, P-384, and P-521 [..]. DeserializePublicKey() performs the
@@ -248,7 +248,7 @@ public AsymmetricCipherKeyPair DeserializePrivateKey(byte[] skEncoded, byte[] pk
248248
switch (kemId)
249249
{
250250
case HPKE.kem_P256_SHA256:
251-
case HPKE.kem_P384_SHA348:
251+
case HPKE.kem_P384_SHA384:
252252
case HPKE.kem_P521_SHA512:
253253
/*
254254
* RFC 9180 7.1.2. For P-256, P-384, and P-521 [..]. DeserializePrivateKey() performs the Octet-
@@ -321,7 +321,7 @@ public AsymmetricCipherKeyPair DeriveKeyPair(byte[] ikm)
321321
switch (kemId)
322322
{
323323
case HPKE.kem_P256_SHA256:
324-
case HPKE.kem_P384_SHA348:
324+
case HPKE.kem_P384_SHA384:
325325
case HPKE.kem_P521_SHA512:
326326
{
327327
byte[] dkp_prk = hkdf.LabeledExtract(null, suiteID, "dkp_prk", ikm);

mls/src/main/java/org/bouncycastle/mls/crypto/MlsCipherSuite.java

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -78,7 +78,7 @@ public void writeTo(MLSOutputStream stream)
7878
public static final MlsCipherSuite BCMLS_256_DHKEMX448_AES256GCM_SHA512_Ed448 = new MlsCipherSuite(MLS_256_DHKEMX448_AES256GCM_SHA512_Ed448, new BcMlsSigner(MlsSigner.ed448), new BcMlsKdf(new SHA512Digest()), new BcMlsAead(HPKE.aead_AES_GCM256), new HPKE(HPKE.mode_base, HPKE.kem_X448_SHA512, HPKE.kdf_HKDF_SHA512, HPKE.aead_AES_GCM256));
7979
public static final MlsCipherSuite BCMLS_256_DHKEMP521_AES256GCM_SHA512_P521 = new MlsCipherSuite(MLS_256_DHKEMP521_AES256GCM_SHA512_P521, new BcMlsSigner(MlsSigner.ecdsa_secp521r1_sha512), new BcMlsKdf(new SHA512Digest()), new BcMlsAead(HPKE.aead_AES_GCM256), new HPKE(HPKE.mode_base, HPKE.kem_P521_SHA512, HPKE.kdf_HKDF_SHA512, HPKE.aead_AES_GCM256));
8080
public static final MlsCipherSuite BCMLS_256_DHKEMX448_CHACHA20POLY1305_SHA512_Ed448 = new MlsCipherSuite(MLS_256_DHKEMX448_CHACHA20POLY1305_SHA512_Ed448, new BcMlsSigner(MlsSigner.ed448), new BcMlsKdf(new SHA512Digest()), new BcMlsAead(HPKE.aead_CHACHA20_POLY1305), new HPKE(HPKE.mode_base, HPKE.kem_X448_SHA512, HPKE.kdf_HKDF_SHA512, HPKE.aead_CHACHA20_POLY1305));
81-
public static final MlsCipherSuite BCMLS_256_DHKEMP384_AES256GCM_SHA384_P384 = new MlsCipherSuite(MLS_256_DHKEMP384_AES256GCM_SHA384_P384, new BcMlsSigner(MlsSigner.ecdsa_secp384r1_sha384), new BcMlsKdf(new SHA384Digest()), new BcMlsAead(HPKE.aead_AES_GCM256), new HPKE(HPKE.mode_base, HPKE.kem_P384_SHA348, HPKE.kdf_HKDF_SHA384, HPKE.aead_AES_GCM256));
81+
public static final MlsCipherSuite BCMLS_256_DHKEMP384_AES256GCM_SHA384_P384 = new MlsCipherSuite(MLS_256_DHKEMP384_AES256GCM_SHA384_P384, new BcMlsSigner(MlsSigner.ecdsa_secp384r1_sha384), new BcMlsKdf(new SHA384Digest()), new BcMlsAead(HPKE.aead_AES_GCM256), new HPKE(HPKE.mode_base, HPKE.kem_P384_SHA384, HPKE.kdf_HKDF_SHA384, HPKE.aead_AES_GCM256));
8282

8383
public static final short[] ALL_SUPPORTED_SUITES = {
8484
MLS_128_DHKEMX25519_AES128GCM_SHA256_Ed25519,

mls/src/test/java/org/bouncycastle/mls/test/MessageProtectionTest.java

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -178,7 +178,7 @@ private MlsCipherSuite createNewSuite(short id)
178178
return new MlsCipherSuite(MLS_256_DHKEMX448_CHACHA20POLY1305_SHA512_Ed448, new BcMlsSigner(MlsSigner.ed448), new BcMlsKdf(new SHA512Digest()), new BcMlsAead(HPKE.aead_CHACHA20_POLY1305), new HPKE(HPKE.mode_base, HPKE.kem_X448_SHA512, HPKE.kdf_HKDF_SHA512, HPKE.aead_CHACHA20_POLY1305));
179179

180180
case MLS_256_DHKEMP384_AES256GCM_SHA384_P384:
181-
return new MlsCipherSuite(MLS_256_DHKEMP384_AES256GCM_SHA384_P384, new BcMlsSigner(MlsSigner.ecdsa_secp384r1_sha384), new BcMlsKdf(new SHA384Digest()), new BcMlsAead(HPKE.aead_AES_GCM256), new HPKE(HPKE.mode_base, HPKE.kem_P384_SHA348, HPKE.kdf_HKDF_SHA384, HPKE.aead_AES_GCM256));
181+
return new MlsCipherSuite(MLS_256_DHKEMP384_AES256GCM_SHA384_P384, new BcMlsSigner(MlsSigner.ecdsa_secp384r1_sha384), new BcMlsKdf(new SHA384Digest()), new BcMlsAead(HPKE.aead_AES_GCM256), new HPKE(HPKE.mode_base, HPKE.kem_P384_SHA384, HPKE.kdf_HKDF_SHA384, HPKE.aead_AES_GCM256));
182182

183183
}
184184
return null;

0 commit comments

Comments
 (0)