Searched refs:digest (Results 1 - 14 of 14) sorted by relevance

/system/keymaster/
H A Ddsa_operation.h32 DsaOperation(keymaster_purpose_t purpose, const Logger& logger, keymaster_digest_t digest, argument
34 : Operation(purpose, logger), dsa_key_(key), digest_(digest), padding_(padding) {}
52 DsaSignOperation(keymaster_purpose_t purpose, const Logger& logger, keymaster_digest_t digest, argument
54 : DsaOperation(purpose, logger, digest, padding, key) {}
60 DsaVerifyOperation(keymaster_purpose_t purpose, const Logger& logger, keymaster_digest_t digest, argument
62 : DsaOperation(purpose, logger, digest, padding, key) {}
H A Decdsa_operation.h32 EcdsaOperation(keymaster_purpose_t purpose, const Logger& logger, keymaster_digest_t digest, argument
34 : Operation(purpose, logger), ecdsa_key_(key), digest_(digest), padding_(padding) {}
52 EcdsaSignOperation(keymaster_purpose_t purpose, const Logger& logger, keymaster_digest_t digest, argument
54 : EcdsaOperation(purpose, logger, digest, padding, key) {}
61 keymaster_digest_t digest, keymaster_padding_t padding, EC_KEY* key)
62 : EcdsaOperation(purpose, logger, digest, padding, key) {}
60 EcdsaVerifyOperation(keymaster_purpose_t purpose, const Logger& logger, keymaster_digest_t digest, keymaster_padding_t padding, EC_KEY* key) argument
H A Drsa_operation.h30 RsaOperation(keymaster_purpose_t purpose, const Logger& logger, keymaster_digest_t digest, argument
32 : Operation(purpose, logger), rsa_key_(key), digest_(digest), padding_(padding) {}
50 RsaSignOperation(keymaster_purpose_t purpose, const Logger& logger, keymaster_digest_t digest, argument
52 : RsaOperation(purpose, logger, digest, padding, key) {}
58 RsaVerifyOperation(keymaster_purpose_t purpose, const Logger& logger, keymaster_digest_t digest, argument
60 : RsaOperation(purpose, logger, digest, padding, key) {}
H A Dasymmetric_key.cpp109 keymaster_digest_t digest; local
110 if (!authorizations().GetTagValue(TAG_DIGEST, &digest) || digest != KM_DIGEST_NONE) {
121 return CreateOperation(purpose, digest, padding, error);
214 // Don't bother with the other parameters. If the necessary padding, digest, purpose, etc. are
227 Operation* RsaKey::CreateOperation(keymaster_purpose_t purpose, keymaster_digest_t digest, argument
232 op = new RsaSignOperation(purpose, logger_, digest, padding, rsa_key_.release());
235 op = new RsaVerifyOperation(purpose, logger_, digest, padding, rsa_key_.release());
418 // Don't bother with the other parameters. If the necessary padding, digest, purpose, etc. are
431 Operation* DsaKey::CreateOperation(keymaster_purpose_t purpose, keymaster_digest_t digest, argument
599 CreateOperation(keymaster_purpose_t purpose, keymaster_digest_t digest, keymaster_padding_t padding, keymaster_error_t* error) argument
[all...]
H A Dasymmetric_key.h56 virtual Operation* CreateOperation(keymaster_purpose_t purpose, keymaster_digest_t digest,
68 virtual Operation* CreateOperation(keymaster_purpose_t purpose, keymaster_digest_t digest,
94 virtual Operation* CreateOperation(keymaster_purpose_t purpose, keymaster_digest_t digest,
122 virtual Operation* CreateOperation(keymaster_purpose_t purpose, keymaster_digest_t digest,
H A Dgoogle_keymaster_test.cpp383 void GenerateKey(keymaster_algorithm_t algorithm, keymaster_digest_t digest, argument
397 if (static_cast<int>(digest) != -1)
398 generate_request.key_description.push_back(TAG_DIGEST, digest);
/system/core/include/mincrypt/
H A Dsha.h42 // Convenience method. Returns digest address.
43 // NOTE: *digest needs to hold SHA_DIGEST_SIZE bytes.
44 const uint8_t* SHA_hash(const void* data, int len, uint8_t* digest);
H A Dsha256.h43 // Convenience method. Returns digest address.
44 const uint8_t* SHA256_hash(const void* data, int len, uint8_t* digest);
H A Dhash-internal.h56 #define HASH_hash(data, len, digest) (ctx)->f->hash(data, len, digest)
/system/extras/verity/
H A Dverify_boot_signature.c217 * @param digest Pointer to a buffer where the hash is written
220 unsigned char *digest)
231 if (!aa || !digest) {
284 EVP_DigestFinal(ctx, digest, NULL);
315 unsigned char digest[SHA256_DIGEST_LENGTH]; local
321 if (hash_image(fd, length, bs->authenticatedAttributes, digest) == -1) {
335 if (!RSA_verify(NID_sha256, digest, SHA256_DIGEST_LENGTH,
219 hash_image(int fd, uint64_t length, const AuthAttrs *aa, unsigned char *digest) argument
/system/core/libmincrypt/
H A Dsha.c149 const uint8_t* SHA_hash(const void* data, int len, uint8_t* digest) { argument
153 memcpy(digest, SHA_final(&ctx), SHA_DIGEST_SIZE);
154 return digest;
H A Dsha256.c178 const uint8_t* SHA256_hash(const void* data, int len, uint8_t* digest) { argument
182 memcpy(digest, SHA256_final(&ctx), SHA256_DIGEST_SIZE);
183 return digest;
/system/extras/ext4_utils/
H A Dsha1.c245 * Add padding and return the message digest.
247 void SHA1Final(digest, context)
248 u_char digest[20];
254 assert(digest != 0);
266 if (digest) {
268 digest[i] = (u_char)
/system/security/keystore/
H A Dkeystore.cpp471 uint8_t digest[MD5_DIGEST_LENGTH]; member in struct:blob
591 // encrypted data includes the digest value
601 MD5(mBlob.digested, digestedLength, mBlob.digest);
674 if (memcmp(mBlob.digest, computedDigest, MD5_DIGEST_LENGTH) != 0) {

Completed in 351 milliseconds