Searched defs:kdf (Results 1 - 15 of 15) sorted by relevance

/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/ec/
H A DKeyAgreementSpi.java29 // import org.bouncycastle.crypto.agreement.kdf.DHKDFParameters;
30 // import org.bouncycastle.crypto.agreement.kdf.ECDHKEKGenerator;
81 // private DerivationFunction kdf;
93 DerivationFunction kdf)
98 // this.kdf = kdf;
160 // if (kdf != null)
194 // if (kdf != null)
206 // kdf.init(params);
207 // kdf
90 KeyAgreementSpi( String kaAlgorithm, BasicAgreement agreement, DerivationFunction kdf) argument
[all...]
/external/chromium_org/third_party/openssl/openssl/crypto/evp/
H A Dp5_crpt2.c240 PBKDF2PARAM *kdf = NULL; local
262 if(!(kdf = d2i_PBKDF2PARAM(NULL, &pbuf, plen)) ) {
269 /* Now check the parameters of the kdf */
271 if(kdf->keylength && (ASN1_INTEGER_get(kdf->keylength) != (int)keylen)){
277 if (kdf->prf)
278 prf_nid = OBJ_obj2nid(kdf->prf->algorithm);
295 if(kdf->salt->type != V_ASN1_OCTET_STRING) {
302 salt = kdf->salt->value.octet_string->data;
303 saltlen = kdf
[all...]
/external/openssl/crypto/evp/
H A Dp5_crpt2.c262 PBKDF2PARAM *kdf = NULL; local
284 if(!(kdf = d2i_PBKDF2PARAM(NULL, &pbuf, plen)) ) {
291 /* Now check the parameters of the kdf */
293 if(kdf->keylength && (ASN1_INTEGER_get(kdf->keylength) != (int)keylen)){
299 if (kdf->prf)
300 prf_nid = OBJ_obj2nid(kdf->prf->algorithm);
317 if(kdf->salt->type != V_ASN1_OCTET_STRING) {
324 salt = kdf->salt->value.octet_string->data;
325 saltlen = kdf
[all...]
/external/srtp/srtp/
H A Dsrtp.c289 * srtp_kdf_init(&kdf, k) initializes kdf with the key k
291 * srtp_kdf_generate(&kdf, l, kl, keylen) derives the key
296 * srtp_kdf_clear(&kdf) zeroizes the kdf state
319 srtp_kdf_init(srtp_kdf_t *kdf, const uint8_t key[30]) { argument
321 aes_icm_context_init(&kdf->c, key);
327 srtp_kdf_generate(srtp_kdf_t *kdf, srtp_prf_label label, argument
336 aes_icm_set_iv(&kdf->c, &nonce);
339 aes_icm_output(&kdf
345 srtp_kdf_clear(srtp_kdf_t *kdf) argument
363 srtp_kdf_t kdf; local
[all...]
/external/wpa_supplicant_8/hostapd/src/eap_server/
H A Deap_server_aka.c51 u16 kdf; member in struct:eap_aka_data
479 if (data->kdf) {
482 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, data->kdf,
923 if (attr->kdf[0] != EAP_AKA_PRIME_KDF) {
932 data->kdf = attr->kdf[0];
936 wpa_printf(MSG_DEBUG, "EAP-AKA': KDF %d selected", data->kdf);
/external/wpa_supplicant_8/src/eap_server/
H A Deap_server_aka.c51 u16 kdf; member in struct:eap_aka_data
479 if (data->kdf) {
482 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, data->kdf,
923 if (attr->kdf[0] != EAP_AKA_PRIME_KDF) {
932 data->kdf = attr->kdf[0];
936 wpa_printf(MSG_DEBUG, "EAP-AKA': KDF %d selected", data->kdf);
/external/wpa_supplicant_8/wpa_supplicant/src/eap_server/
H A Deap_server_aka.c51 u16 kdf; member in struct:eap_aka_data
479 if (data->kdf) {
482 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, data->kdf,
923 if (attr->kdf[0] != EAP_AKA_PRIME_KDF) {
932 data->kdf = attr->kdf[0];
936 wpa_printf(MSG_DEBUG, "EAP-AKA': KDF %d selected", data->kdf);
/external/chromium_org/third_party/libsrtp/srtp/srtp/
H A Dsrtp.c333 * srtp_kdf_init(&kdf, cipher_id, k, keylen) initializes kdf to use cipher
336 * srtp_kdf_generate(&kdf, l, kl, keylen) derives the key
341 * srtp_kdf_clear(&kdf) zeroizes and deallocates the kdf state
364 srtp_kdf_init(srtp_kdf_t *kdf, cipher_type_id_t cipher_id, const uint8_t *key, int length) { argument
367 stat = crypto_kernel_alloc_cipher(cipher_id, &kdf->cipher, length);
371 stat = cipher_init(kdf->cipher, key, direction_encrypt);
373 cipher_dealloc(kdf->cipher);
381 srtp_kdf_generate(srtp_kdf_t *kdf, srtp_prf_labe argument
405 srtp_kdf_clear(srtp_kdf_t *kdf) argument
439 srtp_kdf_t kdf; local
[all...]
/external/wpa_supplicant_8/hostapd/src/eap_common/
H A Deap_sim_common.h200 u16 kdf[EAP_AKA_PRIME_KDF_MAX]; member in struct:eap_sim_attrs
/external/wpa_supplicant_8/hostapd/src/eap_peer/
H A Deap_aka.c54 u16 kdf; member in struct:eap_aka_data
798 u8 id, u16 kdf)
803 data->kdf = kdf;
809 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, kdf, NULL, 0);
820 if (attr->kdf[i] == EAP_AKA_PRIME_KDF)
843 if (attr->kdf[0] != data->kdf) {
850 if (attr->kdf[i] == data->kdf)
797 eap_aka_prime_kdf_select(struct eap_aka_data *data, u8 id, u16 kdf) argument
[all...]
/external/wpa_supplicant_8/src/eap_common/
H A Deap_sim_common.h200 u16 kdf[EAP_AKA_PRIME_KDF_MAX]; member in struct:eap_sim_attrs
/external/wpa_supplicant_8/src/eap_peer/
H A Deap_aka.c54 u16 kdf; member in struct:eap_aka_data
798 u8 id, u16 kdf)
803 data->kdf = kdf;
809 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, kdf, NULL, 0);
820 if (attr->kdf[i] == EAP_AKA_PRIME_KDF)
843 if (attr->kdf[0] != data->kdf) {
850 if (attr->kdf[i] == data->kdf)
797 eap_aka_prime_kdf_select(struct eap_aka_data *data, u8 id, u16 kdf) argument
[all...]
/external/wpa_supplicant_8/wpa_supplicant/src/eap_common/
H A Deap_sim_common.h200 u16 kdf[EAP_AKA_PRIME_KDF_MAX]; member in struct:eap_sim_attrs
/external/wpa_supplicant_8/wpa_supplicant/src/eap_peer/
H A Deap_aka.c54 u16 kdf; member in struct:eap_aka_data
798 u8 id, u16 kdf)
803 data->kdf = kdf;
809 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, kdf, NULL, 0);
820 if (attr->kdf[i] == EAP_AKA_PRIME_KDF)
843 if (attr->kdf[0] != data->kdf) {
850 if (attr->kdf[i] == data->kdf)
797 eap_aka_prime_kdf_select(struct eap_aka_data *data, u8 id, u16 kdf) argument
[all...]
/external/google-tv-pairing-protocol/java/jar/
H A Dbcprov-jdk15-143.jarMETA-INF/MANIFEST.MF META-INF/BCKEY.SF META-INF/BCKEY.DSA META ...

Completed in 1164 milliseconds