Searched refs:priv_key (Results 1 - 25 of 41) sorted by relevance

12

/external/openssl/crypto/dsa/
H A Ddsa_key.c96 BIGNUM *pub_key=NULL,*priv_key=NULL; local
100 if (dsa->priv_key == NULL)
102 if ((priv_key=BN_new()) == NULL) goto err;
105 priv_key=dsa->priv_key;
108 if (!BN_rand_range(priv_key,dsa->q)) goto err;
109 while (BN_is_zero(priv_key));
126 BN_with_flags(prk, priv_key, BN_FLG_CONSTTIME);
129 prk = priv_key;
134 dsa->priv_key
[all...]
H A Ddsa_lib.c172 ret->priv_key=NULL;
227 if (r->priv_key != NULL) BN_clear_free(r->priv_key);
291 /* DSA has p, q, g, optional pub_key, optional priv_key.
292 * DH has p, optional length, g, optional pub_key, optional priv_key,
318 if (r->priv_key != NULL)
319 if ((ret->priv_key = BN_dup(r->priv_key)) == NULL)
H A Ddsa_ameth.c217 * SEQUENCE {parameters, priv_key}
218 * SEQUENCE {pub_key, priv_key}
260 if (!(dsa->priv_key = ASN1_INTEGER_to_BN(privkey, NULL)))
277 if (!BN_mod_exp(dsa->pub_key, dsa->g, dsa->priv_key, dsa->p, ctx))
327 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dsa->priv_key, NULL);
437 const BIGNUM *priv_key, *pub_key; local
440 priv_key = x->priv_key;
442 priv_key = NULL;
459 update_buflen(priv_key,
[all...]
H A Ddsa_asn1.c115 ASN1_SIMPLE(DSA, priv_key, BIGNUM)
H A Ddsa.h168 BIGNUM *priv_key; /* x private key */ member in struct:dsa_st
/external/openssl/crypto/dh/
H A Ddh_key.c124 BIGNUM *pub_key=NULL,*priv_key=NULL; local
129 if (dh->priv_key == NULL)
131 priv_key=BN_new();
132 if (priv_key == NULL) goto err;
136 priv_key=dh->priv_key;
161 if (!BN_rand_range(priv_key, dh->q))
164 while (BN_is_zero(priv_key) || BN_is_one(priv_key));
170 if (!BN_rand(priv_key,
[all...]
H A Ddh_ameth.c214 if (!(dh->priv_key = ASN1_INTEGER_to_BN(privkey, NULL)))
260 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
325 BIGNUM *priv_key, *pub_key; local
328 priv_key = x->priv_key;
330 priv_key = NULL;
347 update_buflen(priv_key, &buf_len);
368 if (!ASN1_bn_print(bp,"private-key:",priv_key,m,indent)) goto err;
H A Ddhtest.c154 BN_print(out,a->priv_key);
161 BN_print(out,b->priv_key);
H A Ddh_lib.c164 ret->priv_key=NULL;
220 if (r->priv_key != NULL) BN_clear_free(r->priv_key);
H A Ddh.h140 BIGNUM *priv_key; /* x */ member in struct:dh_st
/external/openssl/crypto/ec/
H A Dec_key.c86 ret->priv_key= NULL;
131 if (r->priv_key != NULL)
132 BN_clear_free(r->priv_key);
175 if (src->priv_key)
177 if (dest->priv_key == NULL)
179 dest->priv_key = BN_new();
180 if (dest->priv_key == NULL)
183 if (!BN_copy(dest->priv_key, src->priv_key))
241 BIGNUM *priv_key local
477 EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *priv_key) argument
[all...]
H A Dec_asn1.c1120 EC_PRIVATEKEY *priv_key=NULL; local
1122 if ((priv_key = EC_PRIVATEKEY_new()) == NULL)
1128 if ((priv_key = d2i_EC_PRIVATEKEY(&priv_key, in, len)) == NULL)
1131 EC_PRIVATEKEY_free(priv_key);
1149 if (priv_key->parameters)
1153 ret->group = ec_asn1_pkparameters2group(priv_key->parameters);
1162 ret->version = priv_key->version;
1164 if (priv_key->privateKey)
1166 ret->priv_key
1229 EC_PRIVATEKEY *priv_key=NULL; local
[all...]
H A Dec_ameth.c267 const BIGNUM *priv_key; local
285 priv_key = EC_KEY_get0_private_key(eckey);
286 if (!EC_POINT_mul(group, pub_key, priv_key, NULL, NULL, NULL))
437 const BIGNUM *priv_key; local
467 priv_key = EC_KEY_get0_private_key(x);
468 if (priv_key && (i = (size_t)BN_num_bytes(priv_key)) > buf_len)
472 priv_key = NULL;
499 if ((priv_key != NULL) && !ASN1_bn_print(bp, "priv:", priv_key,
[all...]
/external/openssl/crypto/ecdh/
H A Dech_ossl.c115 const BIGNUM *priv_key; local
132 priv_key = EC_KEY_get0_private_key(ecdh);
133 if (priv_key == NULL)
146 if (!EC_POINT_mul(group, tmp, NULL, pub_key, priv_key, ctx))
H A Decdhtest.c170 BN_print(out,a->priv_key);
198 BN_print(out,b->priv_key);
/external/openssh/
H A Ddh.c245 if (dh->priv_key != NULL)
246 BN_clear_free(dh->priv_key);
247 if ((dh->priv_key = BN_new()) == NULL)
250 if (!BN_rand(dh->priv_key, 2*need, 0, 0))
254 for (i = 0, bits_set = 0; i <= BN_num_bits(dh->priv_key); i++)
255 if (BN_is_bit_set(dh->priv_key, i))
258 bits_set, BN_num_bits(dh->priv_key));
H A Dauth2-jpake.c161 if (k->dsa->priv_key == NULL)
162 fatal("%s: DSA key missing priv_key", __func__);
163 buffer_put_bignum2(&b, k->dsa->priv_key);
167 fatal("%s: ECDSA key missing priv_key", __func__);
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jce/netscape/
H A DNetscapeCertRequest.java209 public void sign(PrivateKey priv_key) throws NoSuchAlgorithmException, argument
213 sign(priv_key, null);
216 public void sign(PrivateKey priv_key, SecureRandom rand) argument
226 sig.initSign(priv_key, rand);
230 sig.initSign(priv_key);
/external/openssl/crypto/ecdsa/
H A Decs_ossl.c232 const BIGNUM *priv_key; local
236 priv_key = EC_KEY_get0_private_key(eckey);
238 if (group == NULL || priv_key == NULL || ecdsa == NULL)
302 if (!BN_mod_mul(tmp, priv_key, ret->r, order, ctx))
/external/chromium/chrome/common/net/
H A Dx509_certificate_model_nss.cc269 SECKEYPrivateKey *priv_key = PK11_FindKeyByAnyCert(cert_handle, local
271 if (priv_key) {
273 SECItem* sec_item = PK11_GetLowLevelKeyIDForPrivateKey(priv_key);
278 SECKEY_DestroyPrivateKey(priv_key);
/external/chromium/net/socket/
H A Ddns_cert_provenance_checker.cc274 SECKEYPrivateKey* priv_key = NULL; local
279 priv_key = SECKEY_CreateECPrivateKey(&ec_der_params, &pub_key, NULL);
286 priv_key, server_pub_key, PR_FALSE /* is sender */,
331 SECKEY_DestroyPrivateKey(priv_key);
/external/openssl/include/openssl/
H A Ddh.h140 BIGNUM *priv_key; /* x */ member in struct:dh_st
/external/openssl/apps/
H A Dtestdsa.h44 dsa->priv_key=BN_bin2bn(dsa512_priv,sizeof(dsa512_priv),NULL);
49 if ((dsa->priv_key == NULL) || (dsa->pub_key == NULL) || (dsa->p == NULL) ||
108 dsa->priv_key=BN_bin2bn(dsa1024_priv,sizeof(dsa1024_priv),NULL);
113 if ((dsa->priv_key == NULL) || (dsa->pub_key == NULL) || (dsa->p == NULL) ||
205 dsa->priv_key=BN_bin2bn(dsa2048_priv,sizeof(dsa2048_priv),NULL);
210 if ((dsa->priv_key == NULL) || (dsa->pub_key == NULL) || (dsa->p == NULL) ||
/external/openssl/ssl/
H A Dssl_cert.c238 if (cert->dh_tmp->priv_key)
240 BIGNUM *b = BN_dup(cert->dh_tmp->priv_key);
246 ret->dh_tmp->priv_key = b;
/external/openssl/crypto/pem/
H A Dpvkfmt.c338 if (!read_lebn(&p, 20, &dsa->priv_key))
347 dsa->priv_key, dsa->p, ctx))
565 if (BN_num_bits(dsa->priv_key) > 160)
639 write_lebn(out, dsa->priv_key, 20);

Completed in 966 milliseconds

12