Searched defs:HMAC (Results 1 - 9 of 9) sorted by relevance

/external/chromium/crypto/
H A Dhmac_mac.cc17 HMAC::HMAC(HashAlgorithm hash_alg) function in class:crypto::HMAC
23 bool HMAC::Init(const unsigned char *key, int key_length) {
25 // Init must not be called more than once on the same HMAC object.
35 HMAC::~HMAC() {
42 bool HMAC::Sign(const std::string& data,
H A Dhmac_openssl.cc23 HMAC::HMAC(HashAlgorithm hash_alg) function in class:crypto::HMAC
29 bool HMAC::Init(const unsigned char* key, int key_length) {
30 // Init must not be called more than once on the same HMAC object.
37 HMAC::~HMAC() {
43 bool HMAC::Sign(const std::string& data,
50 return ::HMAC(hash_alg_ == SHA1 ? EVP_sha1() : EVP_sha256(),
H A Dhmac.h5 // Utility class for calculating the HMAC for a given message. We currently
22 class HMAC { class in namespace:crypto
30 explicit HMAC(HashAlgorithm hash_alg);
31 ~HMAC();
44 // Calculates the HMAC for the message in |data| using the algorithm supplied
45 // to the constructor and the key supplied to the Init method. The HMAC is
55 DISALLOW_COPY_AND_ASSIGN(HMAC);
H A Dhmac_nss.cc23 HMAC::HMAC(HashAlgorithm hash_alg) function in class:crypto::HMAC
39 HMAC::~HMAC() {
42 bool HMAC::Init(const unsigned char *key, int key_length) {
46 // Init must not be called more than twice on the same HMAC object.
76 bool HMAC::Sign(const std::string& data,
H A Dhmac_win.cc22 // Implementation of HMAC-SHA-256:
25 // Windows XP SP2, so unfortunately we have to implement HMAC-SHA-256 here.
31 // See FIPS 198: The Keyed-Hash Message Authentication Code (HMAC).
88 // For HMAC-SHA-256 only.
92 HMAC::HMAC(HashAlgorithm hash_alg) function in class:crypto::HMAC
98 bool HMAC::Init(const unsigned char* key, int key_length) {
100 // Init must not be called more than once on the same HMAC object.
154 HMAC::~HMAC() {
[all...]
/external/ganymed-ssh2/src/main/java/ch/ethz/ssh2/crypto/digest/
H A DHMAC.java8 * HMAC.
13 public final class HMAC implements Digest class in inherits:Digest
23 public HMAC(Digest md, byte[] key, int size) method in class:HMAC
/external/openssl/crypto/hmac/
H A Dhmac.c225 unsigned char *HMAC(const EVP_MD *evp_md, const void *key, int key_len, function
/external/dropbear/libtomcrypt/
H A Dcrypt.tex2076 \mysection{HMAC Protocol}
2077 Thanks to Dobes Vandermeer, the library now includes support for hash based message authentication codes, or HMAC for short. An HMAC
2079 to allow an owner of a private symmetric key to produce an HMAC on a message then later verify if it is correct. Any impostor or
2082 The HMAC support works much like the normal hash functions except that the initialization routine requires you to pass a key
2092 The \textit{hmac} parameter is the state for the HMAC code. The \textit{hash} parameter is the index into the descriptor table of the hash you want
2094 length (in octets) of the key you want to use to authenticate the message. To send octets of a message through the HMAC system you must use the following function:
2101 \textit{hmac} is the HMAC state you are working with. \textit{buf} is the array of octets to send into the HMAC process. \textit{len} is the
2103 are finished with the HMAC proces
[all...]
/external/mdnsresponder/mDNSCore/
H A DmDNSEmbeddedAPI.h749 mDNSEthAddr HMAC; // Host's primary identifier (e.g. MAC of on-board Ethernet) member in struct:__anon8035
786 (O)->opt == kDNSOpt_Owner ? DNSOpt_Owner_Space(&(O)->u.owner.HMAC, &(O)->u.owner.IMAC) : 0x10000)
1197 OwnerOptData WakeUp; // WakeUp.HMAC.l[0] nonzero indicates that this is a Sleep Proxy record
2483 // Convert an arbitrary base64 encoded key key into an HMAC key (stored in AuthInfo struct)

Completed in 125 milliseconds