Cryptographic Token Interface Standard

PKCS#11


CK_SSL3_MASTER_KEY_DERIVE_PARAMS Reference


Data Fields

CK_SSL3_RANDOM_DATA RandomInfo
 client's and server's random data information. More...

CK_VERSION_PTR pVersion
 pointer to a '''CK_VERSION '''structure which receives the SSL protocol version information. More...


Detailed Description

pClientRandom pointer to the client's random data
ulClientRandomLen length in bytes of the client's random data
pServerRandom pointer to the server's random data
ulServerRandomLen length in bytes of the server's random data

CK_SSL3_MASTER_KEY_DERIVE_PARAMS; CK_SSL3_MASTER_KEY_DERIVE_PARAMS_PTR

CK_SSL3_MASTER_KEY_DERIVE_PARAMS is a structure that provides the parameters to the CKM_SSL3_MASTER_KEY_DERIVE mechanism. It is defined as follows:
RandomInfo client's and server's random data information.
pVersion pointer to a '''CK_VERSION '''structure which receives the SSL protocol version information

CK_SSL3_MASTER_KEY_DERIVE_PARAMS_PTR is a pointer to a CK_SSL3_MASTER_KEY_DERIVE_PARAMS.

CK_SSL3_KEY_MAT_OUT; CK_SSL3_KEY_MAT_OUT_PTR

CK_SSL3_KEY_MAT_OUT is a structure that contains the resulting key handles and initialization vectors after performing a C_DeriveKey function with the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism. It is defined as follows:


Field Documentation

CK_SSL3_RANDOM_DATA RandomInfo
 

client's and server's random data information.

CK_VERSION_PTR pVersion
 

pointer to a '''CK_VERSION '''structure which receives the SSL protocol version information.


RSA Security Inc. Public-Key Cryptography Standards - PKCS#11 - v230