Searched defs:nonce (Results 1 - 25 of 93) sorted by relevance

1234

/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/cms/
H A DGCMParameters.java18 aes-nonce OCTET STRING, -- recommended size is 12 octets
25 private byte[] nonce; field in class:GCMParameters
59 this.nonce = ASN1OctetString.getInstance(seq.getObjectAt(0)).getOctets();
72 byte[] nonce,
75 this.nonce = Arrays.clone(nonce);
81 return Arrays.clone(nonce);
93 v.add(new DEROctetString(nonce));
71 GCMParameters( byte[] nonce, int icvLen) argument
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/params/
H A DAEADParameters.java9 private byte[] nonce; field in class:AEADParameters
18 * @param nonce nonce to be used
20 public AEADParameters(KeyParameter key, int macSize, byte[] nonce) argument
22 this(key, macSize, nonce, null);
30 * @param nonce nonce to be used
33 public AEADParameters(KeyParameter key, int macSize, byte[] nonce, byte[] associatedText) argument
36 this.nonce = nonce;
[all...]
/external/srtp/crypto/test/
H A Dstat_driver.c46 v128_t nonce; local
74 err_check(cipher_set_iv(c, &nonce));
84 v128_set_to_zero(&nonce);
88 nonce.v32[3] = i;
89 err_check(cipher_set_iv(c, &nonce));
/external/wpa_supplicant_8/hostapd/src/crypto/
H A Daes-ctr.c19 * @nonce: Nonce for counter mode (16 bytes)
24 int aes_128_ctr_encrypt(const u8 *key, const u8 *nonce, argument
36 os_memcpy(counter, nonce, AES_BLOCK_SIZE);
H A Daes-eax.c19 * @nonce: Nonce for counter mode
28 int aes_128_eax_encrypt(const u8 *key, const u8 *nonce, size_t nonce_len, argument
53 os_memcpy(buf + 16, nonce, nonce_len);
83 * @nonce: Nonce for counter mode
92 int aes_128_eax_decrypt(const u8 *key, const u8 *nonce, size_t nonce_len, argument
117 os_memcpy(buf + 16, nonce, nonce_len);
H A Daes-ccm.c28 static void aes_ccm_auth_start(void *aes, size_t M, size_t L, const u8 *nonce, argument
40 os_memcpy(&b[1], nonce, 15 - L);
84 static void aes_ccm_encr_start(size_t L, const u8 *nonce, u8 *a) argument
88 os_memcpy(&a[1], nonce, 15 - L);
148 int aes_ccm_ae(const u8 *key, size_t key_len, const u8 *nonce, argument
163 aes_ccm_auth_start(aes, M, L, nonce, aad, aad_len, plain_len, x);
167 aes_ccm_encr_start(L, nonce, a);
178 int aes_ccm_ad(const u8 *key, size_t key_len, const u8 *nonce, argument
195 aes_ccm_encr_start(L, nonce, a);
201 aes_ccm_auth_start(aes, M, L, nonce, aa
[all...]
/external/wpa_supplicant_8/src/crypto/
H A Daes-ctr.c19 * @nonce: Nonce for counter mode (16 bytes)
24 int aes_128_ctr_encrypt(const u8 *key, const u8 *nonce, argument
36 os_memcpy(counter, nonce, AES_BLOCK_SIZE);
H A Daes-eax.c19 * @nonce: Nonce for counter mode
28 int aes_128_eax_encrypt(const u8 *key, const u8 *nonce, size_t nonce_len, argument
53 os_memcpy(buf + 16, nonce, nonce_len);
83 * @nonce: Nonce for counter mode
92 int aes_128_eax_decrypt(const u8 *key, const u8 *nonce, size_t nonce_len, argument
117 os_memcpy(buf + 16, nonce, nonce_len);
/external/wpa_supplicant_8/wpa_supplicant/src/crypto/
H A Daes-ctr.c19 * @nonce: Nonce for counter mode (16 bytes)
24 int aes_128_ctr_encrypt(const u8 *key, const u8 *nonce, argument
36 os_memcpy(counter, nonce, AES_BLOCK_SIZE);
H A Daes-eax.c19 * @nonce: Nonce for counter mode
28 int aes_128_eax_encrypt(const u8 *key, const u8 *nonce, size_t nonce_len, argument
53 os_memcpy(buf + 16, nonce, nonce_len);
83 * @nonce: Nonce for counter mode
92 int aes_128_eax_decrypt(const u8 *key, const u8 *nonce, size_t nonce_len, argument
117 os_memcpy(buf + 16, nonce, nonce_len);
/external/google-tv-pairing-protocol/cpp/tests/polo/pairing/
H A Dpolochallengeresponsetest.cc26 PoloChallengeResponseTest() : nonce(4) { }
76 nonce[0] = 0x1;
77 nonce[1] = 0x2;
78 nonce[2] = 0x3;
79 nonce[3] = 0x4;
98 Nonce nonce; member in class:polo::pairing::PoloChallengeResponseTest
103 const Alpha* alpha = response->GetAlpha(nonce);
112 const Gamma* gamma = response->GetGamma(nonce);
121 const Gamma* gamma = response->GetGamma(nonce);
/external/boringssl/src/crypto/chacha/
H A Dchacha_generic.c57 const uint8_t key[32], const uint8_t nonce[8],
88 const uint8_t key[32], const uint8_t nonce[8],
96 CRYPTO_chacha_20_neon(out, in, in_len, key, nonce, counter);
118 input[14] = U8TO32_LITTLE(nonce + 0);
119 input[15] = U8TO32_LITTLE(nonce + 4);
87 CRYPTO_chacha_20(uint8_t *out, const uint8_t *in, size_t in_len, const uint8_t key[32], const uint8_t nonce[8], size_t counter) argument
/external/boringssl/src/crypto/cipher/
H A Daead_test.cc53 std::vector<uint8_t> key, nonce, in, ad, ct, tag; local
55 !t->GetBytes(&nonce, "NONCE") ||
76 bssl::vector_data(&nonce), nonce.size(),
116 bssl::vector_data(&nonce), nonce.size(),
152 bssl::vector_data(&nonce), nonce.size(),
175 bssl::vector_data(&nonce), nonce
[all...]
H A Daead.c98 size_t max_out_len, const uint8_t *nonce,
113 if (ctx->aead->seal(ctx, out, out_len, max_out_len, nonce, nonce_len, in,
127 size_t max_out_len, const uint8_t *nonce,
135 if (ctx->aead->open(ctx, out, out_len, max_out_len, nonce, nonce_len, in,
97 EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
126 EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
H A De_chacha20poly1305.c94 const uint8_t *nonce, size_t nonce_len,
132 c20_ctx->key, nonce, 0);
136 CRYPTO_chacha_20(out, in, in_len, c20_ctx->key, nonce, 1);
148 const uint8_t *nonce, size_t nonce_len,
190 c20_ctx->key, nonce, 0);
202 CRYPTO_chacha_20(out, in, plaintext_len, c20_ctx->key, nonce, 1);
209 CHACHA20_NONCE_LEN, /* nonce len */
92 aead_chacha20_poly1305_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
146 aead_chacha20_poly1305_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
/external/google-tv-pairing-protocol/cpp/src/polo/pairing/
H A Dpolochallengeresponse.cc32 Alpha* PoloChallengeResponse::GetAlpha(const Nonce& nonce) const {
54 // modulus and exponent are concatenated along with the random nonce then a
64 + nonce.size();
81 memcpy(pos, &nonce[0], nonce.size());
96 Gamma* PoloChallengeResponse::GetGamma(const Nonce& nonce) const {
97 const Alpha* alpha = GetAlpha(nonce);
102 Gamma* gamma = new Gamma(nonce.size() * 2);
104 if (alpha->size() >= nonce.size()) {
105 memcpy(&(*gamma)[0], &(*alpha)[0], nonce
118 Nonce* nonce = new Nonce(gamma.size() / 2); local
125 const Nonce* nonce = ExtractNonce(gamma); local
[all...]
H A Dpairingsession.h160 // Gets the nonce value.
161 const Nonce* nonce() const { return nonce_; } function in class:polo::pairing::PairingSession
/external/google-tv-pairing-protocol/java/src/com/google/polo/pairing/
H A DPoloChallengeResponse.java77 * <li>the random nonce.</li>
79 * @param nonce the nonce to use for computation
83 public byte[] getAlpha(byte[] nonce) throws PoloException { argument
87 logDebug("getAlpha, nonce=" + PoloUtil.bytesToHexString(nonce));
124 logVerbose(" nonce: " + PoloUtil.bytesToHexString(nonce));
128 // nonce.
133 digest.update(nonce);
148 getGamma(byte[] nonce) argument
[all...]
/external/srtp/crypto/cipher/
H A Dcipher.c381 v128_t nonce; local
391 v128_set_to_zero(&nonce);
393 for(i=0; i < num_trials; i++, nonce.v32[3] = i) {
394 cipher_set_iv(c, &nonce);
/external/boringssl/src/crypto/modes/
H A Dgcm_test.c64 const char *nonce; member in struct:test_case
234 /* This nonce results in 0xfff in counter LSB. */
316 *nonce = NULL, *ciphertext = NULL, *tag = NULL, *out = NULL; local
326 !decode_hex(&nonce, &nonce_len, test->nonce, test_num, "nonce") ||
359 CRYPTO_gcm128_setiv(&ctx, nonce, nonce_len);
375 CRYPTO_gcm128_setiv(&ctx, nonce, nonce_len);
398 OPENSSL_free(nonce);
H A Dinternal.h185 } nonce, cmac; member in struct:ccm128_context
/external/boringssl/src/ssl/
H A Dssl_aead_ctx.c75 /* For a real AEAD, the IV is the fixed part of the nonce. */
173 /* Assemble the nonce. */
174 uint8_t nonce[EVP_AEAD_MAX_NONCE_LENGTH]; local
176 memcpy(nonce, aead->fixed_nonce, aead->fixed_nonce_len);
184 memcpy(nonce + nonce_len, in, aead->variable_nonce_len);
189 memcpy(nonce + nonce_len, seqnum, aead->variable_nonce_len);
193 return EVP_AEAD_CTX_open(&aead->ctx, out, out_len, max_out, nonce, nonce_len,
216 /* Assemble the nonce. */
217 uint8_t nonce[EVP_AEAD_MAX_NONCE_LENGTH]; local
219 memcpy(nonce, aea
[all...]
/external/openssh/
H A Dmac.c180 u_char nonce[8]; local
196 POKE_U64(nonce, seqno);
198 umac_final(mac->umac_ctx, u.m, nonce);
201 put_u64(nonce, seqno);
203 umac128_final(mac->umac_ctx, u.m, nonce);
/external/wpa_supplicant_8/hostapd/src/ap/
H A Dwpa_auth_ie.h25 const u8 *nonce; member in struct:wpa_eapol_ie_parse
/external/wpa_supplicant_8/src/ap/
H A Dwpa_auth_ie.h25 const u8 *nonce; member in struct:wpa_eapol_ie_parse

Completed in 856 milliseconds

1234