Searched defs:in (Results 326 - 350 of 1566) sorted by relevance

<<11121314151617181920>>

/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/
H A DBufferedBlockCipher.java5 * A wrapper class that allows block ciphers to be used to process data in
9 * Note: in the case where the underlying cipher is either a CFB cipher or an
146 * @param in the input byte.
150 * @exception DataLengthException if there isn't enough space in out.
154 byte in,
161 buf[bufOff++] = in;
175 * @param in the input byte array.
181 * @exception DataLengthException if there isn't enough space in out.
185 byte[] in,
213 System.arraycopy(in, inOf
153 processByte( byte in, byte[] out, int outOff) argument
184 processBytes( byte[] in, int inOff, int len, byte[] out, int outOff) argument
[all...]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/digests/
H A DGeneralDigest.java7 * base implementation of MD4 family style digest as outlined in
29 * Copy constructor. We are using copy constructors in place
49 byte in)
51 xBuf[xBufOff++] = in;
63 byte[] in,
72 update(in[inOff]);
83 processWord(in, inOff);
91 // load in the remainder.
95 update(in[inOff]);
137 protected abstract void processWord(byte[] in, in argument
48 update( byte in) argument
62 update( byte[] in, int inOff, int len) argument
[all...]
H A DOpenSSLDigest.java5 * you may not use this file except in compliance with the License.
10 * Unless required by applicable law or agreed to in writing, software
58 public void update(byte in) { argument
59 delegate.update(in);
62 public void update(byte[] in, int inOff, int len) { argument
63 delegate.update(in, inOff, len);
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/encodings/
H A DPKCS1Encoding.java21 * some providers fail to include the leading zero in PKCS1 encoded blocks. If you need to
125 byte[] in,
132 return encodeBlock(in, inOff, inLen);
136 return decodeBlock(in, inOff, inLen);
141 byte[] in,
182 System.arraycopy(in, inOff, block, block.length - inLen, inLen);
188 * @exception InvalidCipherTextException if the decrypted block is not in PKCS1 format.
191 byte[] in,
196 byte[] block = engine.processBlock(in, inOff, inLen);
254 throw new InvalidCipherTextException("no data in bloc
124 processBlock( byte[] in, int inOff, int inLen) argument
140 encodeBlock( byte[] in, int inOff, int inLen) argument
190 decodeBlock( byte[] in, int inOff, int inLen) argument
[all...]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/engines/
H A DDESedeEngine.java86 byte[] in,
96 if ((inOff + BLOCK_SIZE) > in.length)
110 desFunc(workingKey1, in, inOff, temp, 0);
116 desFunc(workingKey3, in, inOff, temp, 0);
85 processBlock( byte[] in, int inOff, byte[] out, int outOff) argument
H A DDESedeWrapEngine.java135 * @param in
140 public byte[] wrap(byte[] in, int inOff, int inLen) argument
149 System.arraycopy(in, inOff, keyToBeWrapped, 0, inLen);
160 // Encrypt WKCKS in CBC mode using KEK as the key and IV as the
185 // Reverse the order of the octets in TEMP2 and call the result TEMP3.
188 // Encrypt TEMP3 in CBC mode using the KEK and an initialization vector
206 * @param in
212 public byte[] unwrap(byte[] in, int inOff, int inLen) argument
220 if (in == null)
247 // Decrypt the cipher text with TRIPLedeS in CB
[all...]
H A DRC2Engine.java11 * an implementation of RC2 as described in RFC 2268
101 // Phase 3 - copy to newKey in little-endian order
161 byte[] in,
171 if ((inOff + BLOCK_SIZE) > in.length)
183 encryptBlock(in, inOff, out, outOff);
187 decryptBlock(in, inOff, out, outOff);
194 * return the result rotating the 16 bit number in x left by y
205 byte[] in,
212 x76 = ((in[inOff + 7] & 0xff) << 8) + (in[inOf
160 processBlock( byte[] in, int inOff, byte[] out, int outOff) argument
204 encryptBlock( byte[] in, int inOff, byte[] out, int outOff) argument
261 decryptBlock( byte[] in, int inOff, byte[] out, int outOff) argument
[all...]
H A DRC4Engine.java57 public byte returnByte(byte in) argument
68 return (byte)(in ^ engineState[(engineState[x] + engineState[y]) & 0xff]);
72 byte[] in,
78 if ((inOff + len) > in.length)
99 out[i+outOff] = (byte)(in[i + inOff]
71 processBytes( byte[] in, int inOff, int len, byte[] out, int outOff) argument
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/macs/
H A DCBCBlockCipherMac.java53 * MAC been given in bits. This class uses CBC mode as the basis for the
58 * and in general should be less than the size of the block cipher as it reduces
62 * @param macSizeInBits the size of the MAC in bits, must be a multiple of 8.
73 * MAC been given in bits. This class uses CBC mode as the basis for the
78 * and in general should be less than the size of the block cipher as it reduces
82 * @param macSizeInBits the size of the MAC in bits, must be a multiple of 8.
124 byte in)
132 buf[bufOff++] = in;
136 byte[] in,
150 System.arraycopy(in, inOf
123 update( byte in) argument
135 update( byte[] in, int inOff, int len) argument
[all...]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/modes/
H A DAEADBlockCipher.java42 * @param in the byte to be processed.
44 public void processAADByte(byte in); argument
50 * @param in the input byte array.
51 * @param inOff the offset into the in array where the data to be processed starts.
54 public void processAADBytes(byte[] in, int inOff, int len); argument
59 * @param in the byte to be processed.
65 public int processByte(byte in, byte[] out, int outOff) argument
69 * process a block of bytes from in putting the result into out.
71 * @param in the input byte array.
72 * @param inOff the offset into the in arra
79 processBytes(byte[] in, int inOff, int len, byte[] out, int outOff) argument
[all...]
H A DCBCBlockCipher.java129 * Process one block of input from the array in and write it to
132 * @param in the array containing the input data.
133 * @param inOff offset into the in array the data starts at.
136 * @exception DataLengthException if there isn't enough data in in, or
137 * space in out.
142 byte[] in,
148 return (encrypting) ? encryptBlock(in, inOff, out, outOff) : decryptBlock(in, inOff, out, outOff);
166 * @param in th
141 processBlock( byte[] in, int inOff, byte[] out, int outOff) argument
175 encryptBlock( byte[] in, int inOff, byte[] out, int outOff) argument
218 decryptBlock( byte[] in, int inOff, byte[] out, int outOff) argument
[all...]
H A DCFBBlockCipher.java28 * @param bitBlockSize the block size in bits (note: a multiple of 8)
55 * An IV which is too short is handled in FIPS compliant fashion.
113 * and the block size in bits.
123 * @return the block size we are operating at (in bytes).
131 * Process one block of input from the array in and write it to
134 * @param in the array containing the input data.
135 * @param inOff offset into the in array the data starts at.
138 * @exception DataLengthException if there isn't enough data in in, or
139 * space in ou
143 processBlock( byte[] in, int inOff, byte[] out, int outOff) argument
165 encryptBlock( byte[] in, int inOff, byte[] out, int outOff) argument
213 decryptBlock( byte[] in, int inOff, byte[] out, int outOff) argument
[all...]
H A DOFBBlockCipher.java26 * @param blockSize the block size in bits (note: a multiple of 8)
53 * An IV which is too short is handled in FIPS compliant fashion.
109 * and the block size in bits
118 * return the block size we are operating at (in bytes).
120 * @return the block size we are operating at (in bytes).
128 * Process one block of input from the array in and write it to
131 * @param in the array containing the input data.
132 * @param inOff offset into the in array the data starts at.
135 * @exception DataLengthException if there isn't enough data in in, o
140 processBlock( byte[] in, int inOff, byte[] out, int outOff) argument
[all...]
H A DSICBlockCipher.java85 public int processBlock(byte[] in, int inOff, byte[] out, int outOff) argument
95 out[outOff + i] = (byte)(counterOut[i] ^ in[inOff + i]);
101 ; // do nothing - pre-increment and test for 0 in counter does the job.
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/dh/
H A DBCDHPublicKey.java75 throw new IllegalArgumentException("invalid info structure in DH public key");
185 ObjectInputStream in)
188 in.defaultReadObject();
190 this.dhSpec = new DHParameterSpec((BigInteger)in.readObject(), (BigInteger)in.readObject(), in.readInt());
184 readObject( ObjectInputStream in) argument
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/util/
H A DPKCS12BagAttributeCarrierImpl.java103 public void readObject(ObjectInputStream in) argument
106 Object obj = in.readObject();
111 this.pkcs12Ordering = (Vector)in.readObject();
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jce/provider/
H A DJCEDHPrivateKey.java108 * return the encoding format we produce in getEncoded().
153 ObjectInputStream in)
156 x = (BigInteger)in.readObject();
158 this.dhSpec = new DHParameterSpec((BigInteger)in.readObject(), (BigInteger)in.readObject(), in.readInt());
152 readObject( ObjectInputStream in) argument
H A DJCEDHPublicKey.java74 throw new IllegalArgumentException("invalid info structure in DH public key");
162 ObjectInputStream in)
165 this.y = (BigInteger)in.readObject();
166 this.dhSpec = new DHParameterSpec((BigInteger)in.readObject(), (BigInteger)in.readObject(), in.readInt());
161 readObject( ObjectInputStream in) argument
H A DJDKDSAPublicKey.java72 throw new IllegalArgumentException("invalid info structure in DSA public key");
161 ObjectInputStream in)
164 this.y = (BigInteger)in.readObject();
165 this.dsaSpec = new DSAParameterSpec((BigInteger)in.readObject(), (BigInteger)in.readObject(), (BigInteger)in.readObject());
160 readObject( ObjectInputStream in) argument
/external/chromium_org/base/
H A Dscoped_generic.h3 // found in the LICENSE file.
18 // less fancy in some of the more escoteric respects) except that it keeps a
66 explicit Data(const T& in) : generic(in) {} argument
67 Data(const T& in, const Traits& other) : Traits(other), generic(in) {} argument
107 // present in the overload set, but we call swap unqualified so that
/external/chromium_org/chrome/browser/extensions/
H A Dtest_blacklist.cc3 // found in the LICENSE file.
21 void Assign(BlacklistState *out, BlacklistState in) { argument
22 *out = in;
/external/chromium_org/media/base/
H A Daudio_buffer_converter_unittest.cc3 // found in the LICENSE file.
54 void AddInput(const scoped_refptr<AudioBuffer>& in) { argument
55 if (!in->end_of_stream()) {
56 input_frames_ += in->frame_count();
58 in->frame_count() *
60 in->sample_rate());
62 audio_buffer_converter_->AddInput(in);
96 scoped_refptr<AudioBuffer> in = local
98 AddInput(in);
103 scoped_refptr<AudioBuffer> in local
110 scoped_refptr<AudioBuffer> in = local
139 scoped_refptr<AudioBuffer> in = local
146 scoped_refptr<AudioBuffer> in = local
153 scoped_refptr<AudioBuffer> in = local
[all...]
/external/chromium_org/remoting/codec/
H A Dvideo_decoder_verbatim.cc3 // found in the LICENSE file.
32 const char* in = packet.data().data(); local
52 if (in + rect_row_size > packet.data().data() + packet.data().size()) {
56 memcpy(out, in, rect_row_size);
57 in += rect_row_size;
62 if (in != packet.data().data() + packet.data().size()) {
/external/chromium_org/third_party/WebKit/Source/platform/graphics/filters/
H A DFEOffset.cpp14 * This library is distributed in the hope that it will be useful,
80 FilterEffect* in = inputEffect(0); local
86 setIsAlphaImage(in->isAlphaImage());
88 FloatRect drawingRegion = drawingRegionOfInputImage(in->absolutePaintRect());
91 resultImage->context()->drawImageBuffer(in->asImageBuffer(), drawingRegion);
/external/chromium_org/third_party/WebKit/Source/wtf/text/
H A DBase64.cpp11 This program is distributed in the hope that it will be useful,
20 This code is based on the java implementation in HTTPClient
76 // Note: Keep this in sync with the "outLength" computation below.
87 // Deal with the 76 character per line limit specified in RFC 2045.
130 bool base64Decode(const Vector<char>& in, Vector<char>& out, CharacterMatchFunctionPtr shouldIgnoreCharacter, Base64DecodePolicy policy) argument
135 if (in.size() > UINT_MAX)
138 return base64Decode(in.data(), in.size(), out, shouldIgnoreCharacter, policy);
231 bool base64Decode(const String& in, Vector<char>& out, CharacterMatchFunctionPtr shouldIgnoreCharacter, Base64DecodePolicy policy) argument
233 if (in
[all...]

Completed in 1484 milliseconds

<<11121314151617181920>>