Here is a list of all functions with links to the classes they belong to:
- p -
- p() : Botan::Argon2, Botan::EC_Group_Data, Botan::LMOTS_Params, Botan::Montgomery_Params
- p_bits() : Botan::DL_Group, Botan::DL_PublicKey, Botan::EC_Group_Data
- p_bytes() : Botan::DL_Group, Botan::EC_Group_Data
- p_dash() : Botan::Montgomery_Params
- p_words() : Botan::Montgomery_Params
- pack() : Botan::FrodoMatrix
- packed_size() : Botan::FrodoMatrix
- pad() : Botan::EME
- padding() : Botan::CBC_Mode, Botan::TPM2::Signature_Operation_Base< PKOpT >
- padding_size() : Botan::PKCS11::MechanismWrapper
- padding_string() : Botan::TLS::Signature_Scheme
- par_blocks() : Botan::OCB_Mode
- par_bytes() : Botan::OCB_Mode
- Parallel() : Botan::Parallel
- parallel_bytes() : Botan::BlockCipher
- parallelism() : Botan::AES_128, Botan::AES_192, Botan::AES_256, Botan::Argon2, Botan::Bcrypt_PBKDF, Botan::BlockCipher, Botan::IDEA, Botan::Noekeon, Botan::PasswordHash, Botan::Scrypt, Botan::Serpent, Botan::SHACAL2, Botan::SM4
- param_name() : Botan::GOST_28147_89_Params
- parameter_set() : Botan::Sphincs_Parameters
- parameters() : Botan::AlgorithmIdentifier, Botan::Attribute
- parameters_are_empty() : Botan::AlgorithmIdentifier
- parameters_are_null() : Botan::AlgorithmIdentifier
- parameters_are_null_or_empty() : Botan::AlgorithmIdentifier
- params() : Botan::OTS_Instance, Botan::TLS::Server_Key_Exchange
- params_at_level() : Botan::HSS_LMS_Params
- params_match() : Botan::EC_Group_Data
- parse() : Botan::TLS::Client_Hello_13, Botan::TLS::Server_Hello_13
- parse_sig_format() : Botan::TLS::Handshake_State
- patchup_deg_secure() : Botan::polyn_gf2m
- path_limit() : Botan::PKCS10_Request, Botan::X509_Certificate
- Path_Validation_Restrictions() : Botan::Path_Validation_Restrictions
- Path_Validation_Result() : Botan::Path_Validation_Result
- pbkdf() : Botan::OpenPGP_S2K, Botan::PBKDF, Botan::PKCS5_PBKDF2
- PBKDF2() : Botan::PBKDF2
- PBKDF2_Family() : Botan::PBKDF2_Family
- pbkdf_iterations() : Botan::PBKDF
- pbkdf_timed() : Botan::PBKDF
- pcurve() : Botan::EC_Group_Data
- peek() : Botan::DataSource, Botan::DataSource_Memory, Botan::DataSource_Stream, Botan::Output_Buffers, Botan::Pipe, Botan::SecureQueue
- peek_byte() : Botan::DataSource
- peek_next_object() : Botan::BER_Decoder
- peek_uint16_t() : Botan::TLS::TLS_Data_Reader
- peer_cert_chain() : Botan::TLS::Channel, Botan::TLS::Channel_Impl, Botan::TLS::Channel_Impl_12, Botan::TLS::Client, Botan::TLS::Client_Impl_13, Botan::TLS::Server, Botan::TLS::Server_Impl_13
- peer_certs() : Botan::TLS::Session_Base
- peer_raw_public_key() : Botan::TLS::Channel, Botan::TLS::Channel_Impl, Botan::TLS::Channel_Impl_12, Botan::TLS::Client, Botan::TLS::Client_Impl_13, Botan::TLS::Server, Botan::TLS::Server_Impl_13, Botan::TLS::Session_Base
- PEM_encode() : Botan::DL_Group, Botan::EC_Group, Botan::TLS::Session, Botan::X509_Object
- PEM_label() : Botan::X509_Object
- permitted() : Botan::NameConstraints
- persist() : Botan::TPM2::Context
- persistent_handle() : Botan::TPM2::Object
- persistent_handles() : Botan::TPM2::Context
- Pipe() : Botan::Pipe
- PK_Decryptor() : Botan::PK_Decryptor
- PK_Decryptor_EME() : Botan::PK_Decryptor_EME
- PK_Encryptor() : Botan::PK_Encryptor
- PK_Encryptor_EME() : Botan::PK_Encryptor_EME
- PK_KEM_Decryptor() : Botan::PK_KEM_Decryptor
- PK_KEM_Encryptor() : Botan::PK_KEM_Encryptor
- PK_Key_Agreement() : Botan::PK_Key_Agreement
- PK_Signer() : Botan::PK_Signer
- PK_Verifier() : Botan::PK_Verifier
- PKCS10_Request() : Botan::PKCS10_Request
- PKCS11_Error() : Botan::PKCS11::PKCS11_Error
- PKCS11_ReturnError() : Botan::PKCS11::PKCS11_ReturnError
- PKCS11_RNG() : Botan::PKCS11::PKCS11_RNG
- PKCS5_PBKDF2() : Botan::PKCS5_PBKDF2
- pkcs8_algorithm_identifier() : Botan::GOST_3410_PrivateKey, Botan::HSS_LMS_PrivateKey, Botan::Private_Key
- PKCS8_Exception() : Botan::PKCS8_Exception
- plaintext_length() : Botan::PK_Decryptor, Botan::PK_Decryptor_EME, Botan::PK_Ops::Decryption
- plus() : Botan::EC_Point
- point() : Botan::Cert_Extension::CRL_Distribution_Points::Distribution_Point, Botan::EC_Group
- point_add() : Botan::PCurve::PrimeOrderCurve, Botan::PCurve::PrimeOrderCurveImpl< C >
- point_add_mixed() : Botan::PCurve::PrimeOrderCurve, Botan::PCurve::PrimeOrderCurveImpl< C >
- point_deserialize() : Botan::EC_Group_Data
- point_double() : Botan::PCurve::PrimeOrderCurve, Botan::PCurve::PrimeOrderCurveImpl< C >
- point_encoding() : Botan::EC_PublicKey
- point_g_mul() : Botan::EC_Group_Data
- point_hash_to_curve_nu() : Botan::EC_Group_Data
- point_hash_to_curve_ro() : Botan::EC_Group_Data
- point_multiply() : Botan::EC_Group
- point_negate() : Botan::PCurve::PrimeOrderCurve, Botan::PCurve::PrimeOrderCurveImpl< C >
- point_size() : Botan::EC_Group
- point_to_affine() : Botan::PCurve::PrimeOrderCurve, Botan::PCurve::PrimeOrderCurveImpl< C >
- point_to_projective() : Botan::PCurve::PrimeOrderCurve, Botan::PCurve::PrimeOrderCurveImpl< C >
- policy() : Botan::TLS::Channel_Impl_12, Botan::TLS::Channel_Impl_13
- poll() : Botan::Entropy_Source, Botan::Entropy_Sources, Botan::Getentropy, Botan::Intel_Rdseed, Botan::Win32_EntropySource
- poll_just() : Botan::Entropy_Sources
- poly_add() : Botan::CRYSTALS::Trait_Base< ConstantsT, DerivedT >
- poly_cadd_q() : Botan::CRYSTALS::Trait_Base< ConstantsT, DerivedT >
- poly_in_polyvec() : Botan::CRYSTALS::Trait_Base< ConstantsT, DerivedT >
- poly_pointwise_montgomery() : Botan::DilithiumPolyTraits, Botan::KyberPolyTraits
- poly_sub() : Botan::CRYSTALS::Trait_Base< ConstantsT, DerivedT >
- polyn_gf2m() : Botan::polyn_gf2m
- Polynomial() : Botan::CRYSTALS::Polynomial< Trait, D >
- polynomial_compressed_bytes() : Botan::KyberConstants
- polynomial_vector_bytes() : Botan::KyberConstants
- polynomial_vector_compressed_bytes() : Botan::KyberConstants
- PolynomialMatrix() : Botan::CRYSTALS::PolynomialMatrix< Trait >
- PolynomialSampler() : Botan::Kyber_Algos::PolynomialSampler< SeedT >
- PolynomialVector() : Botan::CRYSTALS::PolynomialVector< Trait, D >
- polys_in_polyvec() : Botan::CRYSTALS::Trait_Base< ConstantsT, DerivedT >
- polyvec_pointwise_acc_montgomery() : Botan::CRYSTALS::Trait_Base< ConstantsT, DerivedT >
- pop() : Botan::Pipe
- port() : Botan::TLS::Server_Information
- pow_22523() : Botan::FE_25519
- power_b_p() : Botan::DL_Group
- power_g_p() : Botan::DL_Group
- power_of_2() : Botan::BigInt
- pre_master_secret() : Botan::TLS::Client_Key_Exchange
- precomputed_matrix_At() : Botan::Kyber_KEM_Operation_Base
- PrecomputedMul2TableC() : Botan::PCurve::PrimeOrderCurveImpl< C >::PrecomputedMul2TableC
- prefers_compressed() : Botan::TLS::Supported_Point_Formats
- prefers_compressed_ec_points() : Botan::TLS::Client_Hello_12, Botan::TLS::Server_Hello_12
- prepare_message() : Botan::TLS::Handshake_Layer
- prepare_post_handshake_message() : Botan::TLS::Handshake_Layer
- prepare_records() : Botan::TLS::Record_Layer
- prepend() : Botan::Pipe
- prepend_ccs() : Botan::TLS::Channel_Impl_13
- prepend_filter() : Botan::Pipe
- preserve_client_hello() : Botan::TLS::Channel_Impl
- preserve_peer_transcript() : Botan::TLS::Channel_Impl
- previous() : Botan::TLS::Transcript_Hash_State
- PRF() : Botan::Kyber_Symmetric_Primitives, Botan::Sphincs_Hash_Functions
- prf() : Botan::XMSS_Hash
- prf_algo() : Botan::TLS::Ciphersuite, Botan::TLS::ExternalPSK, Botan::TLS::Session_Summary
- prf_keygen() : Botan::XMSS_Hash
- PRF_msg() : Botan::Sphincs_Hash_Functions, Botan::Sphincs_Hash_Functions_Sha2, Botan::Sphincs_Hash_Functions_Shake
- PrimeOrderCurveId() : Botan::PCurve::PrimeOrderCurveId
- PrimeOrderCurveImpl() : Botan::PCurve::PrimeOrderCurveImpl< C >
- print() : Botan::ASN1_Formatter, Botan::TLS::Policy
- print_to_stream() : Botan::ASN1_Formatter
- private_data() : Botan::RSA_PrivateKey
- private_key() : Botan::DL_PrivateKey, Botan::EC_PrivateKey_Data
- private_key_bits() : Botan::DH_PrivateKey, Botan::Dilithium_PrivateKey, Botan::DSA_PrivateKey, Botan::EC_PrivateKey, Botan::Ed25519_PrivateKey, Botan::Ed448_PrivateKey, Botan::ElGamal_PrivateKey, Botan::FrodoKEM_PrivateKey, Botan::HSS_LMS_PrivateKey, Botan::Kyber_PrivateKey, Botan::McEliece_PrivateKey, Botan::Private_Key, Botan::RSA_PrivateKey, Botan::SphincsPlus_PrivateKey, Botan::TLS::Hybrid_KEM_PrivateKey, Botan::TLS::KEX_to_KEM_Adapter_PrivateKey, Botan::TPM2::PrivateKey, Botan::TPM_PrivateKey, Botan::X25519_PrivateKey, Botan::X448_PrivateKey, Botan::XMSS_PrivateKey
- private_key_bytes() : Botan::DilithiumConstants, Botan::KyberConstants, Botan::Sphincs_Parameters
- private_key_for() : Botan::Credentials_Manager
- private_key_info() : Botan::Private_Key
- private_keys() : Botan::TLS::Hybrid_KEM_PrivateKey
- private_value() : Botan::EC_PrivateKey
- PrivateKey() : Botan::TPM2::PrivateKey
- PrivateKeyProperties() : Botan::PKCS11::PrivateKeyProperties
- PRNG_Unseeded() : Botan::PRNG_Unseeded
- process() : Botan::Buffered_Computation, Botan::Cipher_Mode
- process_dummy_change_cipher_spec() : Botan::TLS::Channel_Impl_13
- process_handshake_msg() : Botan::TLS::Channel_Impl_12, Botan::TLS::Channel_Impl_13
- process_msg() : Botan::Cipher_Mode, Botan::Pipe
- process_post_handshake_msg() : Botan::TLS::Channel_Impl_13
- Processor_RNG() : Botan::Processor_RNG
- produced_at() : Botan::OCSP::Response
- profiles() : Botan::TLS::SRTP_Protection_Profiles
- ProjectivePoint() : Botan::PCurve::PrimeOrderCurve::ProjectivePoint
- protocol_specific_prf() : Botan::TLS::Handshake_State
- Protocol_Version() : Botan::TLS::Protocol_Version
- protocol_version() : Botan::TLS::Client_Hello_12::Settings, Botan::TLS::Server_Hello_12::Settings
- protocols() : Botan::TLS::Application_Layer_Protocol_Notification
- provider() : Botan::AES_128, Botan::AES_192, Botan::AES_256, Botan::BlockCipher, Botan::ChaCha, Botan::Cipher_Mode, Botan::cSHAKE_XOF, Botan::GCM_Mode, Botan::GHASH, Botan::HashFunction, Botan::IDEA, Botan::Keccak_1600, Botan::Keccak_Permutation, Botan::KMAC, Botan::MessageAuthenticationCode, Botan::Noekeon, Botan::Serpent, Botan::SHA_1, Botan::SHA_224, Botan::SHA_256, Botan::SHA_384, Botan::SHA_3, Botan::SHA_512, Botan::SHA_512_256, Botan::SHACAL2, Botan::SHAKE_128, Botan::SHAKE_256, Botan::SHAKE_XOF, Botan::SM4, Botan::StreamCipher, Botan::XOF, Botan::ZFEC
- Provider_Not_Found() : Botan::Provider_Not_Found
- providers() : Botan::BlockCipher, Botan::Cipher_Mode, Botan::HashFunction, Botan::KDF, Botan::MessageAuthenticationCode, Botan::PasswordHashFamily, Botan::PBKDF, Botan::StreamCipher, Botan::XOF
- PseudorandomKeyGeneration() : Botan::PseudorandomKeyGeneration
- PSK() : Botan::TLS::PSK
- psk() : Botan::Credentials_Manager, Botan::TLS::Cipher_State
- psk_binder_mac() : Botan::TLS::Cipher_State
- psk_ciphersuite() : Botan::TLS::Ciphersuite
- psk_identity() : Botan::Credentials_Manager, Botan::TLS::Client_Key_Exchange, Botan::TLS::Handshake_State
- psk_identity_hint() : Botan::Credentials_Manager
- PSK_Key_Exchange_Modes() : Botan::TLS::PSK_Key_Exchange_Modes
- psk_used() : Botan::TLS::Session_Summary
- PskIdentity() : Botan::TLS::PskIdentity
- PSS_Params() : Botan::PSS_Params
- PSSR() : Botan::PSSR
- PSSR_Raw() : Botan::PSSR_Raw
- public_data() : Botan::RSA_PublicKey
- public_key() : Botan::DH_PrivateKey, Botan::Dilithium_PrivateKey, Botan::DL_PrivateKey, Botan::DL_PublicKey, Botan::DSA_PrivateKey, Botan::EC_PrivateKey_Data, Botan::EC_PublicKey_Data, Botan::ECDH_PrivateKey, Botan::ECDSA_PrivateKey, Botan::ECGDSA_PrivateKey, Botan::ECKCDSA_PrivateKey, Botan::Ed25519_PrivateKey, Botan::Ed448_PrivateKey, Botan::ElGamal_PrivateKey, Botan::FrodoKEM_PrivateKey, Botan::GOST_3410_PrivateKey, Botan::HSS_LMS_PrivateKey, Botan::HSS_Signature::Signed_Pub_Key, Botan::Kyber_PrivateKey, Botan::McEliece_PrivateKey, Botan::Private_Key, Botan::Roughtime::Link, Botan::Roughtime::Server_Information, Botan::RSA_PrivateKey, Botan::SM2_PrivateKey, Botan::SphincsPlus_PrivateKey, Botan::TLS::Certificate_13::Certificate_Entry, Botan::TLS::Certificate_13, Botan::TLS::Hybrid_KEM_PrivateKey, Botan::TLS::KEX_to_KEM_Adapter_PrivateKey, Botan::TPM2::EC_PrivateKey, Botan::TPM2::RSA_PrivateKey, Botan::TPM_PrivateKey, Botan::X25519_PrivateKey, Botan::X448_PrivateKey, Botan::XMSS_PrivateKey
- public_key_as_bytes() : Botan::DL_PublicKey
- public_key_bits() : Botan::DH_PublicKey, Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::EC_PublicKey, Botan::Ed25519_PublicKey, Botan::Ed448_PublicKey, Botan::ElGamal_PublicKey, Botan::FrodoKEM_PublicKey, Botan::GOST_3410_PublicKey, Botan::HSS_LMS_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, Botan::Public_Key, Botan::RSA_PublicKey, Botan::SphincsPlus_PublicKey, Botan::TLS::Hybrid_KEM_PublicKey, Botan::TLS::KEX_to_KEM_Adapter_PublicKey, Botan::TPM2::EC_PrivateKey, Botan::TPM2::EC_PublicKey, Botan::TPM_PrivateKey, Botan::X25519_PublicKey, Botan::X448_PublicKey, Botan::XMSS_PublicKey
- public_key_bits_raw() : Botan::Kyber_PublicKeyInternal
- public_key_bytes() : Botan::DilithiumConstants, Botan::KyberConstants, Botan::Sphincs_Parameters
- public_key_hash_bytes() : Botan::DilithiumConstants
- public_keys() : Botan::TLS::Hybrid_KEM_PublicKey
- public_point() : Botan::EC_PublicKey
- public_seed() : Botan::XMSS_PublicKey
- public_value() : Botan::DH_PrivateKey, Botan::DH_PublicKey, Botan::ECDH_PrivateKey, Botan::ECDH_PublicKey, Botan::PK_Key_Agreement_Key, Botan::X25519_PrivateKey, Botan::X25519_PublicKey, Botan::X448_PrivateKey, Botan::X448_PublicKey
- PublicKey() : Botan::TPM2::PublicKey
- PublicKeyProperties() : Botan::PKCS11::PublicKeyProperties
- push_back() : Botan::BER_Decoder