Searched defs:private_key (Results 1 - 25 of 79) sorted by relevance

1234

/external/chromium_org/net/ssl/
H A Dopenssl_client_key_store.h41 // |private_key| is an OpenSSL EVP_PKEY that corresponds to the
44 // This function does not take ownership of the private_key, but may
47 EVP_PKEY* private_key);
64 // |pub_key| and |private_key| can point to the same object.
67 void AddKeyPair(EVP_PKEY* pub_key, EVP_PKEY* private_key);
80 crypto::ScopedEVP_PKEY private_key; member in class:net::OpenSSLClientKeyStore::KeyPair
H A Dchannel_id_store.cc16 const std::string& private_key,
21 private_key_(private_key),
30 i->expiration_time(), i->private_key(), i->cert());
12 ChannelID( const std::string& server_identifier, base::Time creation_time, base::Time expiration_time, const std::string& private_key, const std::string& cert) argument
H A Dchannel_id_store.h36 const std::string& private_key,
50 const std::string& private_key() const { return private_key_; } function in class:net::ChannelIDStore::ChannelID
92 const std::string& private_key,
H A Dopenssl_client_key_store.cc42 private_key(EVP_PKEY_dup(priv_key)) {
50 private_key(EVP_PKEY_dup(other.private_key.get())) {
57 crypto::ScopedEVP_PKEY private_key_tmp(EVP_PKEY_dup(other.private_key.get()));
60 private_key.reset();
61 private_key = private_key_tmp.Pass();
75 EVP_PKEY* private_key) {
78 pairs_.push_back(KeyPair(pub_key, private_key));
85 EVP_PKEY* private_key) {
87 if (!client_cert || !private_key)
74 AddKeyPair(EVP_PKEY* pub_key, EVP_PKEY* private_key) argument
83 RecordClientCertPrivateKey( const X509Certificate* client_cert, EVP_PKEY* private_key) argument
[all...]
/external/chromium_org/remoting/base/
H A Drsa_key_pair.h41 crypto::RSAPrivateKey* private_key() { return key_.get(); } function in class:remoting::RsaKeyPair
/external/chromium_org/crypto/
H A Dcurve25519.cc19 void ScalarMult(const uint8* private_key, argument
22 curve25519_donna(shared_key, private_key, peer_public_key);
30 void ScalarBaseMult(const uint8* private_key, uint8* public_key) { argument
31 curve25519_donna(public_key, private_key, kBasePoint);
/external/chromium_org/net/base/
H A Dopenssl_private_key_store_android.cc31 unsigned char* private_key = NULL; local
36 private_len = i2d_PKCS8_PRIV_KEY_INFO(pkcs8.get(), &private_key);
42 static_cast<const uint8*>(private_key), private_len);
47 OPENSSL_free(private_key);
/external/chromium_org/content/child/webcrypto/openssl/
H A Drsa_ssa_openssl.cc66 EVP_PKEY* private_key = NULL; variable
68 Status status = GetPKeyAndDigest(key, &private_key, &digest);
77 !EVP_DigestSignInit(ctx.get(), NULL, digest, NULL, private_key) ||
/external/chromium_org/content/renderer/media/
H A Dpeer_connection_identity_service.cc44 const std::string& private_key) {
45 pending_observer_->OnSuccess(certificate, private_key);
42 OnIdentityReady( const std::string& certificate, const std::string& private_key) argument
H A Dwebrtc_identity_service.cc102 const std::string& private_key) {
110 pending_requests_.front().success_callback.Run(certificate, private_key);
100 OnIdentityReady(int request_id, const std::string& certificate, const std::string& private_key) argument
/external/chromium_org/crypto/third_party/nss/
H A Dpk11akey.cc56 SECKEYPrivateKey** private_key,
82 *private_key = PK11_UnwrapPrivKey(slot, key, crypto_mech_type, crypto_param,
92 if (!*private_key) {
48 ImportEncryptedECPrivateKeyInfoAndReturnKey( PK11SlotInfo* slot, SECKEYEncryptedPrivateKeyInfo* epki, SECItem* password, SECItem* nickname, SECItem* public_value, PRBool permanent, PRBool sensitive, SECKEYPrivateKey** private_key, void* wincx) argument
/external/chromium_org/net/cert/
H A Dx509_util_unittest.cc58 scoped_ptr<crypto::RSAPrivateKey> private_key; local
66 &private_key,
69 ASSERT_TRUE(private_key.get());
169 scoped_ptr<crypto::RSAPrivateKey> private_key(
171 ASSERT_TRUE(private_key.get());
175 private_key.get(),
/external/chromium_org/net/quic/crypto/
H A Dcurve25519_key_exchange.cc23 const StringPiece& private_key) {
34 if (private_key.size() != crypto::curve25519::kScalarBytes) {
39 memcpy(ka->private_key_, private_key.data(),
47 uint8 private_key[crypto::curve25519::kScalarBytes]; local
48 rand->RandBytes(private_key, sizeof(private_key));
50 // This makes |private_key| a valid scalar, as specified on
52 private_key[0] &= 248;
53 private_key[31] &= 127;
54 private_key[3
22 New( const StringPiece& private_key) argument
[all...]
H A Dp256_key_exchange_openssl.cc18 P256KeyExchange::P256KeyExchange(EC_KEY* private_key, const uint8* public_key) argument
19 : private_key_(private_key) {
33 crypto::ScopedEC_KEY private_key(d2i_ECPrivateKey(NULL, &keyp, key.size()));
34 if (!private_key.get() || !EC_KEY_check_key(private_key.get())) {
40 if (EC_POINT_point2oct(EC_KEY_get0_group(private_key.get()),
41 EC_KEY_get0_public_key(private_key.get()),
48 return new P256KeyExchange(private_key.release(), public_key);
64 scoped_ptr<uint8[]> private_key(new uint8[key_len]);
65 uint8* keyp = private_key
[all...]
H A Dp256_key_exchange_nss.cc116 vector<uint8> private_key; local
119 &private_key)) {
134 uint16 private_key_size = private_key.size();
145 memcpy(resultp, &private_key[0], private_key.size());
146 resultp += private_key.size();
/external/chromium_org/chromeos/dbus/
H A Dfake_easy_unlock_client.cc43 bool FakeEasyUnlockClient::IsEcP256KeyPair(const std::string& private_key, argument
46 ExtractKeyPairIndexFromKey(private_key, kEc256PrivateKeyKey);
73 const std::string& private_key,
77 ExtractKeyPairIndexFromKey(private_key, kEc256PrivateKeyKey);
86 // used keys belong, i.e. (key_pair[1].private_key, key_pair[2].public_key)
87 // and (key_pair[2].private_key, key_pair[1].public_key) should produce the
72 PerformECDHKeyAgreement( const std::string& private_key, const std::string& public_key, const DataCallback& callback) argument
H A Dfake_easy_unlock_client_unittest.cc153 const std::string private_key = "{\"ec_p256_private_key\": 415}"; local
158 private_key,
166 const std::string private_key = "{\"ec_p256_private_key_invalid\": 415}"; local
170 client.PerformECDHKeyAgreement(private_key,
179 const std::string private_key = "{\"ec_p256_private_key\": 415}"; local
183 client.PerformECDHKeyAgreement(private_key,
192 const std::string private_key = "invalid"; local
196 client.PerformECDHKeyAgreement(private_key,
H A Deasy_unlock_client.cc47 virtual void PerformECDHKeyAgreement(const std::string& private_key,
56 AppendStringAsByteArray(private_key, &writer);
146 std::string private_key = PopResponseData(&reader); local
149 if (public_key.empty() || private_key.empty()) {
154 callback.Run(private_key, public_key);
/external/chromium_org/components/ownership/
H A Downer_settings_service.cc25 crypto::RSAPrivateKey* private_key) {
35 crypto::SignatureCreator::Create(private_key,
101 const scoped_refptr<PrivateKey>& private_key) {
105 private_key_ = private_key;
24 AssembleAndSignPolicy(scoped_ptr<em::PolicyData> policy, crypto::RSAPrivateKey* private_key) argument
99 OnKeypairLoaded( const scoped_refptr<PublicKey>& public_key, const scoped_refptr<PrivateKey>& private_key) argument
/external/chromium_org/content/browser/renderer_host/media/
H A Dwebrtc_identity_service_host.cc81 const std::string& private_key) {
85 sequence_number, certificate, private_key));
78 OnComplete(int sequence_number, int status, const std::string& certificate, const std::string& private_key) argument
/external/chromium_org/third_party/webrtc/base/
H A Dsslidentity.cc105 SSLIdentity* SSLIdentity::FromPEMStrings(const std::string& private_key, argument
124 SSLIdentity* SSLIdentity::FromPEMStrings(const std::string& private_key, argument
126 return OpenSSLIdentity::FromPEMStrings(private_key, certificate);
143 SSLIdentity* SSLIdentity::FromPEMStrings(const std::string& private_key, argument
145 return NSSIdentity::FromPEMStrings(private_key, certificate);
/external/chromium_org/chrome/browser/extensions/api/easy_unlock_private/
H A Deasy_unlock_private_api_chromeos_unittest.cc120 const base::BinaryValue* private_key; local
121 ASSERT_TRUE(result_list->GetBinary(1, &private_key));
122 ASSERT_TRUE(private_key);
125 std::string(private_key->GetBuffer(), private_key->GetSize()),
/external/chromium_org/chrome/browser/extensions/
H A Dextension_creator.cc58 // Validate input |private_key| (if provided).
167 std::string private_key; local
168 if (!Extension::ProducePEM(private_key_bytes, &private_key)) {
174 if (!Extension::FormatPEMForFileOutput(private_key, &pem_output,
211 crypto::RSAPrivateKey* private_key,
214 crypto::SignatureCreator::Create(private_key,
239 crypto::RSAPrivateKey* private_key,
251 CHECK(private_key->ExportPublicKey(&public_key));
210 SignZip(const base::FilePath& zip_path, crypto::RSAPrivateKey* private_key, std::vector<uint8>* signature) argument
238 WriteCRX(const base::FilePath& zip_path, crypto::RSAPrivateKey* private_key, const std::vector<uint8>& signature, const base::FilePath& crx_path) argument
/external/chromium_org/chrome/browser/ui/android/
H A Dssl_client_certificate_request.cc38 crypto::ScopedEVP_PKEY private_key) {
41 client_cert.get(), private_key.get());
186 crypto::ScopedEVP_PKEY private_key(
188 if (!private_key.get()) {
203 base::Passed(&private_key)),
36 RecordClientCertificateKey( const scoped_refptr<net::X509Certificate>& client_cert, crypto::ScopedEVP_PKEY private_key) argument
/external/chromium_org/content/child/webcrypto/
H A Dalgorithm_dispatch.cc125 blink::WebCryptoKey* private_key) {
143 private_key);
121 GenerateKeyPair(const blink::WebCryptoAlgorithm& algorithm, bool extractable, blink::WebCryptoKeyUsageMask combined_usage_mask, blink::WebCryptoKey* public_key, blink::WebCryptoKey* private_key) argument

Completed in 883 milliseconds

1234