TlsNamedGroup Class
Namespace: Rebex.Net
Assembly: Rebex.Networking.dll (version 7.0.9083)
Represents TLS 1.3 named group. Named groups are used for key exchange in TLS handshake. Allowed named groups can be set using the SetNamedGroups(TlsNamedGroup[]) method.
Syntax
public sealed class TlsNamedGroup : IEquatable<TlsNamedGroup>
Implements
Inherited Members
Remarks
Named groups are sent during the TLS handshake in the 'supported_groups' extension, and they are also used in the 'key_share' extension.
See section 4.2.7 of RFC 8446 for details.
Constructors
Name | Description |
---|---|
TlsNamedGroup(String, Boolean) | Initializes a new instance of the TlsNamedGroup. |
Properties
Name | Description |
---|---|
Ffdhe2048 | Gets the finite field Diffie-Hellman (DHE) ffdhe2048 named group. |
Ffdhe3072 | Gets the finite field Diffie-Hellman (DHE) ffdhe3072 named group. |
Ffdhe4096 | Gets the finite field Diffie-Hellman (DHE) fdhe4096 named group. |
GenerateKeyShareInClientHello | Gets the indication whether the TlsSocket generates and sends the key share for this instance of the TlsNamedGroup in the ClientHello 'key_share' extension. |
IsAvailable | Gets the indication whether the named group, which this instance of the TlsNamedGroup represents, is available on the current platform. |
Name | Get the name of the named group. |
Secp256r1 | Gets the elliptic curve (ECDHE) secp256r1 (NIST P-256) named group. |
Secp384r1 | Gets the elliptic curve (ECDHE) secp384r1 (NIST P-384) named group. |
Secp521r1 | Gets the elliptic curve (ECDHE) secp521r1 (NIST P-521) named group. |
X25519 | Gets the elliptic curve (ECDHE) X25519 (Curve 25519) named group. |
Methods
Name | Description |
---|---|
Equals(TlsNamedGroup) | Determines whether the specified |
Equals(Object) | Determines whether the specified |
GetHashCode() | Gets a hash code of this object. |
ToString() | Returns a string representation of the current TlsNamedGroup. |