Searched refs:private_key (Results 1 - 25 of 165) sorted by relevance

1234567

/external/chromium_org/crypto/
H A Dcurve25519.cc19 void ScalarMult(const uint8* private_key, argument
22 curve25519_donna(shared_key, private_key, peer_public_key);
30 void ScalarBaseMult(const uint8* private_key, uint8* public_key) { argument
31 curve25519_donna(public_key, private_key, kBasePoint);
H A Dcurve25519.h27 // ScalarMult computes the |shared_key| from |private_key| and
29 // calls that function with |private_key| as |secret| and |peer_public_key| as
30 // basepoint. |private_key| should be of length |kScalarBytes| and
33 CRYPTO_EXPORT void ScalarMult(const uint8* private_key,
37 // ScalarBaseMult computes the |public_key| from |private_key|. This method is a
38 // wrapper for |curve25519_donna()|. It calls that function with |private_key|
39 // as |secret| and |kBasePoint| as basepoint. |private_key| should be of length
42 CRYPTO_EXPORT void ScalarBaseMult(const uint8* private_key, uint8* public_key);
/external/chromium_org/net/quic/crypto/
H A Dcurve25519_key_exchange.cc23 const StringPiece& private_key) {
34 if (private_key.size() != crypto::curve25519::kScalarBytes) {
39 memcpy(ka->private_key_, private_key.data(),
47 uint8 private_key[crypto::curve25519::kScalarBytes]; local
48 rand->RandBytes(private_key, sizeof(private_key));
50 // This makes |private_key| a valid scalar, as specified on
52 private_key[0] &= 248;
53 private_key[31] &= 127;
54 private_key[3
22 New( const StringPiece& private_key) argument
[all...]
H A Dp256_key_exchange_openssl.cc18 P256KeyExchange::P256KeyExchange(EC_KEY* private_key, const uint8* public_key) argument
19 : private_key_(private_key) {
33 crypto::ScopedEC_KEY private_key(d2i_ECPrivateKey(NULL, &keyp, key.size()));
34 if (!private_key.get() || !EC_KEY_check_key(private_key.get())) {
40 if (EC_POINT_point2oct(EC_KEY_get0_group(private_key.get()),
41 EC_KEY_get0_public_key(private_key.get()),
48 return new P256KeyExchange(private_key.release(), public_key);
64 scoped_ptr<uint8[]> private_key(new uint8[key_len]);
65 uint8* keyp = private_key
[all...]
H A Dp256_key_exchange.h32 // |private_key| is invalid, NULL is returned.
33 static P256KeyExchange* New(base::StringPiece private_key);
60 // P256KeyExchange takes ownership of |private_key|, and expects
62 P256KeyExchange(EC_KEY* private_key, const uint8* public_key);
/external/chromium_org/net/android/
H A Dkeystore.h39 // |private_key| is a JNI reference for the private key.
43 NET_EXPORT bool GetRSAKeyModulus(jobject private_key,
49 // |private_key| is a JNI reference for the private key.
53 NET_EXPORT bool GetDSAKeyParamQ(jobject private_key,
59 // |private_key| is a JNI reference for the private key.
63 bool GetECKeyOrder(jobject private_key,
69 // |private_key| is a JNI reference for the private key.
72 bool GetPrivateKeyEncodedBytes(jobject private_key,
79 // |private_key| is a JNI reference for the private key.
85 jobject private_key,
[all...]
H A Dandroid_private_key.h20 jobject private_key);
H A Dkeystore_openssl.h29 // |private_key| is a JNI local (or global) reference to the Java
37 // caller can free |private_key| safely after the call, and that the
45 jobject private_key);
H A Dkeystore_openssl.cc75 // private_key contains a reference to a Java, private-key object.
76 jobject private_key; member in struct:net::android::__anon8977::KeyExData
109 ReleaseKey(ex_data->private_key);
206 if (!ex_data || !ex_data->private_key) {
236 if (!RawSignDigestWithPrivateKey(ex_data->private_key, from_piece, &result)) {
313 // |private_key| is the JNI reference (local or global) to the object.
315 // backing |private_key|. This parameter is only used for Android < 4.2 to
320 // free |private_key| after the call.
321 crypto::ScopedEVP_PKEY GetRsaPkeyWrapper(jobject private_key, argument
327 global_key.Reset(NULL, private_key);
368 LeakEngine(jobject private_key) argument
384 LeakEngine(jobject private_key) argument
395 GetRsaLegacyKey(jobject private_key) argument
460 jobject private_key = EcKeyGetKey(ec_key); local
505 GetEcdsaPkeyWrapper(jobject private_key) argument
555 GetOpenSSLPrivateKeyWrapper(jobject private_key) argument
[all...]
/external/chromium_org/net/ssl/
H A Dopenssl_client_key_store.cc42 private_key(EVP_PKEY_dup(priv_key)) {
50 private_key(EVP_PKEY_dup(other.private_key.get())) {
57 crypto::ScopedEVP_PKEY private_key_tmp(EVP_PKEY_dup(other.private_key.get()));
60 private_key.reset();
61 private_key = private_key_tmp.Pass();
75 EVP_PKEY* private_key) {
78 pairs_.push_back(KeyPair(pub_key, private_key));
85 EVP_PKEY* private_key) {
87 if (!client_cert || !private_key)
74 AddKeyPair(EVP_PKEY* pub_key, EVP_PKEY* private_key) argument
83 RecordClientCertPrivateKey( const X509Certificate* client_cert, EVP_PKEY* private_key) argument
[all...]
H A Dchannel_id_store.cc16 const std::string& private_key,
21 private_key_(private_key),
30 i->expiration_time(), i->private_key(), i->cert());
12 ChannelID( const std::string& server_identifier, base::Time creation_time, base::Time expiration_time, const std::string& private_key, const std::string& cert) argument
H A Dopenssl_client_key_store.h41 // |private_key| is an OpenSSL EVP_PKEY that corresponds to the
44 // This function does not take ownership of the private_key, but may
47 EVP_PKEY* private_key);
64 // |pub_key| and |private_key| can point to the same object.
67 void AddKeyPair(EVP_PKEY* pub_key, EVP_PKEY* private_key);
80 crypto::ScopedEVP_PKEY private_key; member in class:net::OpenSSLClientKeyStore::KeyPair
H A Dchannel_id_service.h69 // Password used on EncryptedPrivateKeyInfo data stored in EC private_key
98 // On successful completion, |private_key| stores a DER-encoded
111 std::string* private_key,
120 // On successful completion, |private_key| stores a DER-encoded
136 std::string* private_key,
168 const std::string& private_key,
176 std::string* private_key,
188 std::string* private_key,
H A Dchannel_id_service.cc146 std::string* private_key,
150 private_key_(private_key),
162 // Copies the contents of |private_key| and |cert| to the caller's output
165 const std::string& private_key,
196 *private_key_ = private_key;
295 const std::string& private_key,
297 PostAll(error, private_key, cert);
304 const std::string& private_key,
311 (*i)->Post(error, private_key, cert);
399 std::string* private_key,
144 ChannelIDServiceRequest(base::TimeTicks request_start, const CompletionCallback& callback, std::string* private_key, std::string* cert) argument
164 Post(int error, const std::string& private_key, const std::string& cert) argument
294 HandleResult(int error, const std::string& private_key, const std::string& cert) argument
303 PostAll(int error, const std::string& private_key, const std::string& cert) argument
397 GetOrCreateChannelID( const std::string& host, std::string* private_key, std::string* cert, const CompletionCallback& callback, RequestHandle* out_req) argument
460 GetChannelID( const std::string& host, std::string* private_key, std::string* cert, const CompletionCallback& callback, RequestHandle* out_req) argument
572 HandleResult( int error, const std::string& server_identifier, const std::string& private_key, const std::string& cert) argument
592 JoinToInFlightRequest( const base::TimeTicks& request_start, const std::string& domain, std::string* private_key, std::string* cert, bool create_if_missing, const CompletionCallback& callback, RequestHandle* out_req) argument
622 LookupChannelID( const base::TimeTicks& request_start, const std::string& domain, std::string* private_key, std::string* cert, bool create_if_missing, const CompletionCallback& callback, RequestHandle* out_req) argument
[all...]
H A Dchannel_id_store.h36 const std::string& private_key,
50 const std::string& private_key() const { return private_key_; } function in class:net::ChannelIDStore::ChannelID
92 const std::string& private_key,
/external/chromium_org/net/base/
H A Dopenssl_private_key_store_android.cc31 unsigned char* private_key = NULL; local
36 private_len = i2d_PKCS8_PRIV_KEY_INFO(pkcs8.get(), &private_key);
42 static_cast<const uint8*>(private_key), private_len);
47 OPENSSL_free(private_key);
H A Dkeygen_handler_mac.cc100 SecKeyRef private_key,
108 SecKeyRef private_key = NULL; local
130 &public_key, &private_key);
172 err = SignData(encoded, private_key, &signature);
204 if (private_key)
205 SecKeychainItemDelete(reinterpret_cast<SecKeychainItemRef>(private_key));
216 if (private_key)
217 CFRelease(private_key);
308 SecKeyRef private_key,
311 OSStatus err = CreateSignatureContext(private_key,
307 SignData(CSSM_DATA data, SecKeyRef private_key, CSSM_DATA* signature) argument
[all...]
/external/wpa_supplicant_8/wpa_supplicant/examples/
H A Dwpa2-eap-ccmp.conf13 private_key="/etc/cert/user.p12"
/external/chromium_org/chromeos/dbus/
H A Dfake_easy_unlock_client.h19 static bool IsEcP256KeyPair(const std::string& private_key,
28 virtual void PerformECDHKeyAgreement(const std::string& private_key,
H A Dfake_easy_unlock_client.cc43 bool FakeEasyUnlockClient::IsEcP256KeyPair(const std::string& private_key, argument
46 ExtractKeyPairIndexFromKey(private_key, kEc256PrivateKeyKey);
73 const std::string& private_key,
77 ExtractKeyPairIndexFromKey(private_key, kEc256PrivateKeyKey);
86 // used keys belong, i.e. (key_pair[1].private_key, key_pair[2].public_key)
87 // and (key_pair[2].private_key, key_pair[1].public_key) should produce the
72 PerformECDHKeyAgreement( const std::string& private_key, const std::string& public_key, const DataCallback& callback) argument
/external/chromium_org/content/renderer/media/
H A Dpeer_connection_identity_service.cc44 const std::string& private_key) {
45 pending_observer_->OnSuccess(certificate, private_key);
42 OnIdentityReady( const std::string& certificate, const std::string& private_key) argument
/external/chromium_org/crypto/third_party/nss/
H A Dpk11akey.cc56 SECKEYPrivateKey** private_key,
82 *private_key = PK11_UnwrapPrivKey(slot, key, crypto_mech_type, crypto_param,
92 if (!*private_key) {
48 ImportEncryptedECPrivateKeyInfoAndReturnKey( PK11SlotInfo* slot, SECKEYEncryptedPrivateKeyInfo* epki, SECItem* password, SECItem* nickname, SECItem* public_value, PRBool permanent, PRBool sensitive, SECKEYPrivateKey** private_key, void* wincx) argument
/external/chromium_org/content/child/webcrypto/test/
H A Drsa_ssa_unittest.cc344 blink::WebCryptoKey private_key = blink::WebCryptoKey::createNull(); local
355 &private_key));
357 live_keys.push_back(private_key);
362 private_key.algorithm().rsaHashedParams()->modulusLengthBits()));
369 blink::WebCryptoKeyFormatPkcs8, private_key, &exported_key_pkcs8));
544 blink::WebCryptoKey private_key = blink::WebCryptoKey::createNull(); local
548 algorithm, extractable, usage_mask, &public_key, &private_key));
550 EXPECT_FALSE(private_key.isNull());
552 EXPECT_EQ(blink::WebCryptoKeyTypePrivate, private_key.type());
556 private_key
736 blink::WebCryptoKey private_key = blink::WebCryptoKey::createNull(); local
767 blink::WebCryptoKey private_key = blink::WebCryptoKey::createNull(); local
783 blink::WebCryptoKey private_key = blink::WebCryptoKey::createNull(); local
792 &private_key)); local
871 private_key, local
918 blink::WebCryptoKey private_key = blink::WebCryptoKey::createNull(); local
927 &private_key)); local
1035 blink::WebCryptoKey private_key = blink::WebCryptoKey::createNull(); local
1046 &private_key)); local
1058 blink::WebCryptoKey private_key = blink::WebCryptoKey::createNull(); local
1070 &private_key)); local
1085 &private_key)); local
[all...]
/external/chromium_org/net/test/
H A Dcert_test_util_nss.cc36 scoped_ptr<crypto::RSAPrivateKey> private_key(
39 LOG_IF(ERROR, !private_key) << "Could not create key from file "
41 return private_key.Pass();
/external/chromium_org/components/ownership/
H A Downer_settings_service.cc25 crypto::RSAPrivateKey* private_key) {
35 crypto::SignatureCreator::Create(private_key,
101 const scoped_refptr<PrivateKey>& private_key) {
105 private_key_ = private_key;
24 AssembleAndSignPolicy(scoped_ptr<em::PolicyData> policy, crypto::RSAPrivateKey* private_key) argument
99 OnKeypairLoaded( const scoped_refptr<PublicKey>& public_key, const scoped_refptr<PrivateKey>& private_key) argument

Completed in 597 milliseconds

1234567