Searched refs:gcm (Results 1 - 24 of 24) sorted by relevance

/external/dropbear/libtomcrypt/src/encauth/gcm/
H A Dgcm_reset.c22 @param gcm The GCM state to reset
25 int gcm_reset(gcm_state *gcm) argument
27 LTC_ARGCHK(gcm != NULL);
29 zeromem(gcm->buf, sizeof(gcm->buf));
30 zeromem(gcm->X, sizeof(gcm->X));
31 gcm->mode = GCM_MODE_IV;
32 gcm->ivmode = 0;
33 gcm
[all...]
H A Dgcm_add_aad.c22 @param gcm The GCM state
27 int gcm_add_aad(gcm_state *gcm, argument
36 LTC_ARGCHK(gcm != NULL);
41 if (gcm->buflen > 16 || gcm->buflen < 0) {
45 if ((err = cipher_is_valid(gcm->cipher)) != CRYPT_OK) {
50 if (gcm->mode == GCM_MODE_IV) {
52 if (gcm->ivmode || gcm->buflen != 12) {
53 for (x = 0; x < (unsigned long)gcm
[all...]
H A Dgcm_done.c22 @param gcm The GCM state
27 int gcm_done(gcm_state *gcm, argument
33 LTC_ARGCHK(gcm != NULL);
37 if (gcm->buflen > 16 || gcm->buflen < 0) {
41 if ((err = cipher_is_valid(gcm->cipher)) != CRYPT_OK) {
46 if (gcm->mode != GCM_MODE_TEXT) {
51 if (gcm->buflen) {
52 gcm->pttotlen += gcm
[all...]
H A Dgcm_add_iv.c22 @param gcm The GCM state
27 int gcm_add_iv(gcm_state *gcm, argument
33 LTC_ARGCHK(gcm != NULL);
39 if (gcm->mode != GCM_MODE_IV) {
43 if (gcm->buflen >= 16 || gcm->buflen < 0) {
47 if ((err = cipher_is_valid(gcm->cipher)) != CRYPT_OK) {
53 if (IVlen + gcm->buflen > 12) {
54 gcm->ivmode |= 1;
59 if (gcm
[all...]
H A Dgcm_process.c22 @param gcm The GCM state
29 int gcm_process(gcm_state *gcm, argument
38 LTC_ARGCHK(gcm != NULL);
44 if (gcm->buflen > 16 || gcm->buflen < 0) {
48 if ((err = cipher_is_valid(gcm->cipher)) != CRYPT_OK) {
53 if (gcm->mode == GCM_MODE_AAD) {
55 if (gcm->buflen) {
56 gcm->totlen += gcm
[all...]
H A Dgcm_init.c22 @param gcm The GCM state to initialize
28 int gcm_init(gcm_state *gcm, int cipher, argument
37 LTC_ARGCHK(gcm != NULL);
55 if ((err = cipher_descriptor[cipher].setup(key, keylen, 0, &gcm->K)) != CRYPT_OK) {
61 if ((err = cipher_descriptor[cipher].ecb_encrypt(B, gcm->H, &gcm->K)) != CRYPT_OK) {
66 zeromem(gcm->buf, sizeof(gcm->buf));
67 zeromem(gcm->X, sizeof(gcm
[all...]
H A Dgcm_memory.c47 gcm_state *gcm; local
69 orig = gcm = XMALLOC(sizeof(*gcm));
71 orig = gcm = XMALLOC(sizeof(*gcm) + 16);
73 if (gcm == NULL) {
78 * note that we only modify gcm and keep orig intact. This code is not portable
82 if ((unsigned long)gcm & 15) {
83 gcm = (gcm_state *)((unsigned long)gcm
[all...]
H A Dgcm_mult_h.c21 @param gcm The GCM state which holds the H value
24 void gcm_mult_h(gcm_state *gcm, unsigned char *I) argument
30 asm("movdqa (%0),%%xmm0"::"r"(&gcm->PC[0][I[0]][0]));
32 asm("pxor (%0),%%xmm0"::"r"(&gcm->PC[x][I[x]][0]));
36 XMEMCPY(T, &gcm->PC[0][I[0]][0], 16);
40 *((LTC_FAST_TYPE *)(T + y)) ^= *((LTC_FAST_TYPE *)(&gcm->PC[x][I[x]][y]));
44 T[y] ^= gcm->PC[x][I[x]][y];
50 gcm_gf_mult(gcm->H, I, T);
56 /* $Source: /cvs/libtom/libtomcrypt/src/encauth/gcm/gcm_mult_h.c,v $ */
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/modes/gcm/
H A DGCMMultiplier.java1 package org.bouncycastle.crypto.modes.gcm;
H A DGCMExponentiator.java1 package org.bouncycastle.crypto.modes.gcm;
H A DTables1kGCMExponentiator.java1 package org.bouncycastle.crypto.modes.gcm;
H A DTables8kGCMMultiplier.java1 package org.bouncycastle.crypto.modes.gcm;
H A DGCMUtil.java1 package org.bouncycastle.crypto.modes.gcm;
/external/chromium_org/third_party/openssl/openssl/crypto/evp/
H A De_aes.c78 GCM128_CONTEXT gcm; member in struct:__anon13144
314 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
324 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
333 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
680 OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
772 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
788 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
829 CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
840 CRYPTO_gcm128_init(&gctx->gcm,
[all...]
/external/openssl/crypto/evp/
H A De_aes.c78 GCM128_CONTEXT gcm; member in struct:__anon23610
314 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
324 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
333 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
680 OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
772 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
788 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
829 CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
840 CRYPTO_gcm128_init(&gctx->gcm,
[all...]
/external/dropbear/libtomcrypt/src/headers/
H A Dtomcrypt_mac.h259 void gcm_mult_h(gcm_state *gcm, unsigned char *I);
261 int gcm_init(gcm_state *gcm, int cipher,
264 int gcm_reset(gcm_state *gcm);
266 int gcm_add_iv(gcm_state *gcm,
269 int gcm_add_aad(gcm_state *gcm,
272 int gcm_process(gcm_state *gcm,
277 int gcm_done(gcm_state *gcm,
/external/dropbear/libtomcrypt/
H A DAndroid.mk17 src/encauth/eax/eax_test.c src/encauth/gcm/gcm_add_aad.c src/encauth/gcm/gcm_add_iv.c \
18 src/encauth/gcm/gcm_done.c src/encauth/gcm/gcm_gf_mult.c src/encauth/gcm/gcm_init.c \
19 src/encauth/gcm/gcm_memory.c src/encauth/gcm/gcm_mult_h.c src/encauth/gcm/gcm_process.c \
20 src/encauth/gcm/gcm_reset.c src/encauth/gcm/gcm_tes
[all...]
H A Dcrypt.tex1552 \index{gcm\_init()}
1554 int gcm_init( gcm_state *gcm,
1559 This initializes the GCM state \textit{gcm} for the given cipher indexed by \textit{cipher}, with a secret key \textit{key} of length \textit{keylen} octets. The cipher
1565 \index{gcm\_add\_iv()}
1567 int gcm_add_iv( gcm_state *gcm,
1571 This adds the initial vector octets from \textit{IV} of length \textit{IVlen} to the GCM state \textit{gcm}. You can call this function as many times as required
1582 \index{gcm\_add\_aad()}
1584 int gcm_add_aad( gcm_state *gcm,
1588 This adds the additional authentication data \textit{adata} of length \textit{adatalen} to the GCM state \textit{gcm}.
1593 \index{gcm\_proces
[all...]
/external/wpa_supplicant_8/hostapd/src/crypto/
H A DMakefile23 aes-gcm.o \
/external/wpa_supplicant_8/src/crypto/
H A DMakefile23 aes-gcm.o \
/external/wpa_supplicant_8/wpa_supplicant/src/crypto/
H A DMakefile23 aes-gcm.o \
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/modes/
H A DGCMBlockCipher.java7 import org.bouncycastle.crypto.modes.gcm.GCMExponentiator;
8 import org.bouncycastle.crypto.modes.gcm.GCMMultiplier;
9 import org.bouncycastle.crypto.modes.gcm.Tables1kGCMExponentiator;
10 import org.bouncycastle.crypto.modes.gcm.Tables8kGCMMultiplier;
/external/dropbear/libtomcrypt/testprof/
H A Dx86_prof.c1384 gcm_state gcm local
1390 if ((err = gcm_init(&gcm, cipher_idx, key, 16)) != CRYPT_OK) { fprintf(stderr, "gcm_init: %s\n", error_to_string(err)); exit(EXIT_FAILURE); }
1396 if ((err = gcm_reset(&gcm)) != CRYPT_OK) {
1400 if ((err = gcm_add_iv(&gcm, IV, 16)) != CRYPT_OK) {
1404 if ((err = gcm_add_aad(&gcm, NULL, 0)) != CRYPT_OK) {
1408 if ((err = gcm_process(&gcm, buf, MAC_SIZE*1024, buf, GCM_ENCRYPT)) != CRYPT_OK) {
1413 if ((err = gcm_done(&gcm, tag, &z)) != CRYPT_OK) {
/external/dropbear/
H A Dconfigure10847 mkdir -p libtomcrypt/src/encauth/gcm
10849 as_dir=libtomcrypt/src/encauth/gcm
10867 fi || { { echo "$as_me:$LINENO: error: cannot create directory libtomcrypt/src/encauth/gcm" >&5
10868 echo "$as_me: error: cannot create directory libtomcrypt/src/encauth/gcm" >&2;}

Completed in 871 milliseconds