Switch prod keys to use HPKE_X25519_HKDF_SHA256_ChaCha20Poly1305

Fixed: b/297902188
Change-Id: Iae106bb540f721bda1df736492a9dc80eaa12a58
Reviewed-on: https://fuchsia-review.googlesource.com/c/cobalt/+/910932
Reviewed-by: Alex Pankhurst <pankhurst@google.com>
Reviewed-by: Cameron Dale <camrdale@google.com>
Commit-Queue: Anivia Li <aniviali@google.com>
Reviewed-by: Francois Rousseau <frousseau@google.com>
(cherry picked from commit a3af2c81580bfeb12f0b794a54d0f0ebc73ce474)
diff --git a/keys/analyzer_prod_public.cobalt_key b/keys/analyzer_prod_public.cobalt_key
index ec2e882..dd35ab5 100644
--- a/keys/analyzer_prod_public.cobalt_key
+++ b/keys/analyzer_prod_public.cobalt_key
Binary files differ
diff --git a/keys/keys_tests.cc b/keys/keys_tests.cc
index 54871dc..129429c 100644
--- a/keys/keys_tests.cc
+++ b/keys/keys_tests.cc
@@ -77,7 +77,7 @@
   cobalt::EncryptedMessage encrypted_message;
   EncryptSomething(*std::move(maker_result.value()).Unwrap(), &encrypted_message);
 
-  EXPECT_EQ(encrypted_message.key_index(), 3u);
+  EXPECT_EQ(encrypted_message.key_index(), 11u);
 }
 
 TEST(KeysTests, TestAnalyzerCobaltEncryptionProdKey) {
@@ -91,7 +91,7 @@
   cobalt::EncryptedMessage encrypted_message;
   EncryptSomething(*std::move(maker_result.value()).Unwrap(), &encrypted_message);
 
-  EXPECT_EQ(encrypted_message.key_index(), 4u);
+  EXPECT_EQ(encrypted_message.key_index(), 12u);
 }
 
 }  // namespace
diff --git a/keys/shuffler_prod_public.cobalt_key b/keys/shuffler_prod_public.cobalt_key
index d82abde..8cb9d8e 100644
--- a/keys/shuffler_prod_public.cobalt_key
+++ b/keys/shuffler_prod_public.cobalt_key
Binary files differ