ascii-chat 0.6.0
Real-time terminal-based video chat with ASCII art conversion
Loading...
Searching...
No Matches
crypto_parameters_packet_t Struct Reference

Crypto parameters packet structure (Packet Type 15) More...

#include <lib/network/packet.h>

Data Fields

uint8_t selected_kex
 Selected key exchange algorithm (KEX_ALGO_*)
 
uint8_t selected_auth
 Selected authentication algorithm (AUTH_ALGO_*)
 
uint8_t selected_cipher
 Selected cipher algorithm (CIPHER_ALGO_*)
 
uint8_t verification_enabled
 Server verification enabled flag (1=enabled, 0=disabled)
 
uint16_t kex_public_key_size
 Key exchange public key size in bytes (e.g., 32 for X25519, 1568 for Kyber1024)
 
uint16_t auth_public_key_size
 Authentication public key size in bytes (e.g., 32 for Ed25519, 1952 for Dilithium3)
 
uint16_t signature_size
 Signature size in bytes (e.g., 64 for Ed25519, 3309 for Dilithium3)
 
uint16_t shared_secret_size
 Shared secret size in bytes (e.g., 32 for X25519)
 
uint8_t nonce_size
 Nonce size in bytes (e.g., 24 for XSalsa20)
 
uint8_t mac_size
 MAC size in bytes (e.g., 16 for Poly1305)
 
uint8_t hmac_size
 HMAC size in bytes (e.g., 32 for HMAC-SHA256)
 
uint8_t reserved [3]
 Reserved bytes for future use (must be zero)
 

Detailed Description

Crypto parameters packet structure (Packet Type 15)

Sent by server to client during crypto handshake to communicate chosen algorithms and algorithm-specific data sizes for handshake.

Note
This packet must be sent UNENCRYPTED (handshake packet).
Structure is 24 bytes total (packed).

Definition at line 873 of file packet.h.


The documentation for this struct was generated from the following file: