Searched refs:aead (Results 1 - 25 of 37) sorted by relevance

12

/external/chromium_org/net/quic/crypto/
H A Dscoped_evp_aead_ctx.cc10 ctx_.aead = NULL;
14 if (ctx_.aead != NULL) {
H A Dcrypto_handshake.cc16 aead(0),
H A Dcrypto_handshake.h100 QuicTag aead; member in struct:net::QuicCryptoNegotiatedParameters
160 QuicTagVector aead; member in class:net::QuicCryptoConfig
H A Dcrypto_utils.h54 // |premaster_secret|, |client_nonce|, |server_nonce| and |hkdf_input|. |aead|
60 QuicTag aead,
H A Dcrypto_utils.cc82 QuicTag aead,
89 crypters->encrypter.reset(QuicEncrypter::Create(aead));
90 crypters->decrypter.reset(QuicDecrypter::Create(aead));
81 DeriveKeys(StringPiece premaster_secret, QuicTag aead, StringPiece client_nonce, StringPiece server_nonce, const string& hkdf_input, Perspective perspective, CrypterPair* crypters, string* subkey_secret) argument
H A Dquic_crypto_client_config.cc308 aead.clear();
310 aead.push_back(kCC12);
312 aead.push_back(kAESG);
439 aead, their_aeads, num_their_aeads, QuicUtils::LOCAL_PRIORITY,
440 &out_params->aead, NULL) ||
448 out->SetTaglist(kAEAD, out_params->aead, 0);
524 out_params->aead, out_params->client_nonce,
567 out_params->initial_premaster_secret, out_params->aead,
753 out_params->forward_secure_premaster_secret, out_params->aead,
815 DCHECK(!aead
[all...]
H A Dquic_crypto_client_config_test.cc85 if (config.aead.size() > 1)
86 EXPECT_NE(kAESG, config.aead[0]);
88 EXPECT_EQ(kAESG, config.aead[0]);
H A Dquic_crypto_server_config.cc625 if (!QuicUtils::FindMutualTag(requested_config->aead, their_aeads,
627 &params->aead, NULL) ||
685 if (!CryptoUtils::DeriveKeys(params->initial_premaster_secret, params->aead,
726 if (!CryptoUtils::DeriveKeys(params->initial_premaster_secret, params->aead,
761 params->forward_secure_premaster_secret, params->aead,
1228 config->aead = vector<QuicTag>(aead_tags, aead_tags + aead_len);
/external/chromium_org/third_party/boringssl/src/crypto/cipher/
H A Daead.c15 #include <openssl/aead.h>
25 size_t EVP_AEAD_key_length(const EVP_AEAD *aead) { return aead->key_len; } argument
27 size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead) { return aead->nonce_len; } argument
29 size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead) { return aead->overhead; } argument
31 size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead) { return aead->max_tag_len; } argument
33 int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, argument
[all...]
H A Daead_test.c20 #include <openssl/aead.h>
71 static int run_test_case(const EVP_AEAD *aead, argument
79 if (!EVP_AEAD_CTX_init(&ctx, aead, bufs[KEY], lengths[KEY], lengths[TAG],
111 if (!EVP_AEAD_CTX_init(&ctx, aead, bufs[KEY], lengths[KEY], lengths[TAG],
133 if (!EVP_AEAD_CTX_init(&ctx, aead, bufs[KEY], lengths[KEY], lengths[TAG],
153 const EVP_AEAD *aead = NULL; local
162 fprintf(stderr, "%s <aead> <test file.txt>\n", argv[0]);
167 aead = EVP_aead_aes_128_gcm();
169 aead = EVP_aead_aes_256_gcm();
171 aead
[all...]
H A De_chacha20poly1305.c15 #include <openssl/aead.h>
H A De_rc4.c57 #include <openssl/aead.h>
/external/chromium_org/third_party/boringssl/src/include/openssl/
H A Daead.h33 * performs any precomputation needed to use |aead| with |key|. The length of
138 * |aead|. */
139 OPENSSL_EXPORT size_t EVP_AEAD_key_length(const EVP_AEAD *aead);
142 * for |aead|. */
143 OPENSSL_EXPORT size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead);
146 * by the act of sealing data with |aead|. */
147 OPENSSL_EXPORT size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead);
149 /* EVP_AEAD_max_tag_len returns the maximum tag length when using |aead|. This
152 OPENSSL_EXPORT size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead);
160 const EVP_AEAD *aead; member in struct:evp_aead_ctx_st
[all...]
H A Devp.h67 #include <openssl/aead.h>
/external/chromium_org/third_party/boringssl/src/tool/
H A Dspeed.cc23 #include <openssl/aead.h>
165 static bool SpeedAEADChunk(const EVP_AEAD *aead, const std::string &name, argument
168 const size_t key_len = EVP_AEAD_key_length(aead);
169 const size_t nonce_len = EVP_AEAD_nonce_length(aead);
170 const size_t overhead_len = EVP_AEAD_max_overhead(aead);
181 if (!EVP_AEAD_CTX_init(&ctx, aead, key.get(), key_len,
209 static bool SpeedAEAD(const EVP_AEAD *aead, const std::string &name) { argument
210 return SpeedAEADChunk(aead, name + " (16 bytes)", 16) &&
211 SpeedAEADChunk(aead, name + " (1350 bytes)", 1350) &&
212 SpeedAEADChunk(aead, nam
[all...]
/external/chromium_org/third_party/boringssl/src/ssl/
H A Dt1_enc.c342 const EVP_AEAD *aead = s->s3->tmp.new_aead; local
377 if (!EVP_AEAD_CTX_init(&aead_ctx->ctx, aead, key, key_len,
392 if (aead_ctx->variable_nonce_len + aead_ctx->fixed_nonce_len != EVP_AEAD_nonce_length(aead))
397 aead_ctx->tag_len = EVP_AEAD_max_overhead(aead);
494 const EVP_AEAD *aead = s->s3->tmp.new_aead; local
507 if (aead != NULL)
509 key_len = EVP_AEAD_key_length(aead);
554 if (aead != NULL)
578 const EVP_AEAD *aead = NULL; local
595 if (!ssl_cipher_get_evp_aead(s->session, &aead))
707 const SSL_AEAD_CTX *aead; local
[all...]
H A Dssl_ciph.c242 /* ssl_cipher_get_evp_aead sets |*aead| to point to the correct EVP_AEAD object
244 int ssl_cipher_get_evp_aead(const SSL_SESSION *s, const EVP_AEAD **aead) argument
248 *aead = NULL;
259 *aead = EVP_aead_aes_128_gcm();
262 *aead = EVP_aead_aes_256_gcm();
265 *aead = EVP_aead_chacha20_poly1305();
269 *aead = EVP_aead_rc4_md5_tls();
H A Dssl_locl.h152 #include <openssl/aead.h>
819 int ssl_cipher_get_evp_aead(const SSL_SESSION *s, const EVP_AEAD **aead);
/external/chromium_org/net/quic/test_tools/
H A Dmock_crypto_client_stream.cc51 crypto_negotiated_params_.aead = kAESG;
/external/chromium_org/net/quic/
H A Dquic_crypto_client_stream_test.cc105 EXPECT_EQ(crypto_config_.aead[0], crypto_params.aead);
H A Dquic_client_session.cc412 QuicTag aead = crypto_stream_->crypto_negotiated_params().aead; local
415 switch (aead) {
/external/iproute2/ip/
H A Dxfrm_state.c371 struct xfrm_algo_aead aead; member in union:__anon22406::__anon22407
428 invarg("\"aead\" ICV length is invalid",
430 alg.u.aead.alg_icv_len = icvlen;
432 buf = alg.u.aead.alg_key;
433 len = sizeof(alg.u.aead);
/external/chromium_org/third_party/boringssl/
H A Dboringssl.target.darwin-arm.mk104 third_party/boringssl/src/crypto/cipher/aead.c \
H A Dboringssl.target.darwin-arm64.mk104 third_party/boringssl/src/crypto/cipher/aead.c \
H A Dboringssl.target.darwin-mips.mk104 third_party/boringssl/src/crypto/cipher/aead.c \

Completed in 5230 milliseconds

12