From 37cb79cb0b151e0ced8582f06527baa5eec3d53a Mon Sep 17 00:00:00 2001 From: zhangcheng Date: Thu, 8 Sep 2022 19:18:33 +0800 Subject: [PATCH] =?UTF-8?q?=E4=BF=AE=E6=94=B9HUKS=20demo=E4=BB=A3=E7=A0=81?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Signed-off-by: zhangcheng --- zh-cn/application-dev/security/huks-guidelines.md | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/zh-cn/application-dev/security/huks-guidelines.md b/zh-cn/application-dev/security/huks-guidelines.md index c36adeabf3..def1398ca1 100644 --- a/zh-cn/application-dev/security/huks-guidelines.md +++ b/zh-cn/application-dev/security/huks-guidelines.md @@ -171,6 +171,7 @@ RSA512, RSA768, RSA1024, RSA2048, RSA3072, RSA4096, ECC224, ECC256, ECC384, ECC5 /* 以生成RSA512密钥为例 */ var srcKeyAlias = 'hukRsaKeyAlias'; var srcKeyAliasSecond = 'huksRsaKeyAliasSecond'; +var exportKey; async function testImportExport() { /* 集成生成密钥参数集 */ @@ -1425,6 +1426,7 @@ function hkdfStringToUint8Array(str) { var deriveHkdfInData = "deriveHkdfTestIndata"; var srcKeyAlias = "deriveHkdfKeyAlias"; +var handle; var HuksKeyDeriveKeySize = 32; async function testDerive() { @@ -1455,7 +1457,7 @@ async function testDerive() { await huks.generateKey(srcKeyAlias, huksOptions).then((data) => { console.info('test generateKey data = ' + JSON.stringify(data)); }).catch((err) => { - console.info(`test init err: " + ${JSON.stringify(data)}`); + console.info(`test init err: " + ${JSON.stringify(err)}`); }); /* 调整init时的参数集 */ @@ -1497,7 +1499,7 @@ async function testDerive() { } finishProperties[6] = { tag: huks.HuksTag.HUKS_TAG_KEY_ALIAS, - value: stringToUint8Array(srcKeyAlias), + value: hkdfStringToUint8Array(srcKeyAlias), } finishProperties[7] = { tag: huks.HuksTag.HUKS_TAG_PADDING, -- GitLab