Searched refs:nextBytes (Results 1 - 25 of 29) sorted by relevance

12

/libcore/luni/src/test/java/org/apache/harmony/security/tests/provider/crypto/
H A DSHA1PRNG_SecureRandomTest.java104 * test against the "void nextBytes(byte[])" method; it checks out that the
109 sr.nextBytes(null);
110 fail("unexpected: nextBytes(null) :: No NullPointerException");
116 * test against the "void nextBytes(byte[])" method; it checks out that
118 * the same sequencies of bytes as results of their "nextBytes(byte[])"
139 sr.nextBytes(myBytes1);
140 sr2.nextBytes(myBytes2);
159 sr.nextBytes(bytes1[k]);
162 sr2.nextBytes(bytes2[k]);
177 * test against the "void nextBytes(byt
[all...]
/libcore/luni/src/test/java/libcore/java/security/
H A DSecureRandomTest.java78 sr.nextBytes(out1);
79 sr.nextBytes(out2);
87 sr.nextBytes(out1);
88 sr.nextBytes(out2);
92 sr.nextBytes(out1);
93 sr.nextBytes(out2);
/libcore/luni/src/main/java/org/apache/harmony/security/provider/crypto/
H A DSHA1PRNG_SecureRandomImpl.java76 // to use to form byte array returning by the "nextBytes(byte[])" method
85 // COUNTER_BASE - initial value to set to "counter" before computing "nextBytes(..)";
136 private transient byte[] nextBytes; field in class:SHA1PRNG_SecureRandomImpl
138 // index of used bytes in "nextBytes" array
158 // - upon getting "nextBytes(byte[])" invoked, single or first in row,
179 nextBytes = new byte[DIGEST_LENGTH];
245 byte[] myBytes; // byte[] for bytes returned by "nextBytes()"
357 System.arraycopy(nextBytes, nextBIndex, bytes, nextByteToReturn, n);
401 nextBytes[j] = (byte) (k >>> 24); // getting first byte from left
402 nextBytes[
[all...]
H A DSHA1withDSA_SignatureImpl.java223 appRandom.nextBytes(randomBytes);
/libcore/crypto/src/main/java/org/conscrypt/
H A DOpenSSLDSAKeyPairGenerator.java46 random.nextBytes(seed);
H A DServerHello.java68 sr.nextBytes(random);
H A DClientHello.java70 sr.nextBytes(random);
H A DSSLSessionImpl.java77 secureRandom.nextBytes(id);
/libcore/luni/src/main/java/java/util/
H A DRandom.java104 public void nextBytes(byte[] buf) { method in class:Random
H A DUUID.java130 rng.nextBytes(data);
/libcore/luni/src/test/java/libcore/java/util/zip/
H A DGZIPInputStreamTest.java41 new Random().nextBytes(data);
H A DGZIPOutputStreamTest.java40 new Random().nextBytes(data);
H A DZipInputStreamTest.java40 new Random().nextBytes(data);
H A DZipOutputStreamTest.java47 new Random().nextBytes(data);
H A DOldAndroidZipStressTest.java136 random.nextBytes(input);
H A DZipFileTest.java227 random.nextBytes(writeBuffer);
/libcore/luni/src/test/java/org/apache/harmony/crypto/tests/javax/crypto/func/
H A DCipherPBEThread.java49 sr.nextBytes(salt);
H A DCipherSymmetricKeyThread.java53 sr.nextBytes(iv);
/libcore/luni/src/main/java/java/security/
H A DSecureRandom.java37 * sr.nextBytes(output);</pre>
269 public synchronized void nextBytes(byte[] bytes) { method in class:SecureRandom
295 nextBytes(next);
/libcore/benchmarks/src/benchmarks/
H A DBufferedZipFileBenchmark.java46 random.nextBytes(data);
/libcore/luni/src/test/java/tests/security/
H A DSecureRandomTest.java70 random.nextBytes(randomData);
/libcore/luni/src/test/java/org/apache/harmony/security/tests/java/security/
H A DSecureRandom2Test.java189 * java.security.SecureRandom#nextBytes(byte[])
192 // Test for method void java.security.SecureRandom.nextBytes(byte [])
195 new SecureRandom().nextBytes(bytes);
201 new SecureRandom().nextBytes(null);
/libcore/luni/src/test/java/tests/api/java/util/
H A DRandomTest.java63 * java.util.Random#nextBytes(byte[])
66 // Test for method void java.util.Random.nextBytes(byte [])
69 r.nextBytes(randomBytes);
75 "nextBytes() returned an array of length 100 of the same byte",
268 mr.nextBytes(new byte[10]);
/libcore/luni/src/test/java/tests/java/security/
H A DSecureRandomTest.java82 sr.nextBytes(b);
85 fail("nextBytes failed");
90 sr.nextBytes(null);
/libcore/luni/src/test/java/org/apache/harmony/crypto/tests/javax/crypto/
H A DKeyGeneratorTest.java510 sr.nextBytes(iv);

Completed in 310 milliseconds

12