Searched refs:kdf (Results 1 - 20 of 20) sorted by relevance

/external/boringssl/src/crypto/pkcs8/
H A Dp5_pbev2.c227 PBKDF2PARAM *kdf = NULL; local
230 if(!(kdf = PBKDF2PARAM_new()))
235 kdf->salt->value.octet_string = osalt;
236 kdf->salt->type = V_ASN1_OCTET_STRING;
253 if(!ASN1_INTEGER_set(kdf->iter, iter))
260 if(!(kdf->keylength = M_ASN1_INTEGER_new()))
262 if(!ASN1_INTEGER_set (kdf->keylength, keylen))
269 kdf->prf = X509_ALGOR_new();
270 if (!kdf->prf)
272 X509_ALGOR_set0(kdf
[all...]
/external/srtp/srtp/
H A Dsrtp.c289 * srtp_kdf_init(&kdf, k) initializes kdf with the key k
291 * srtp_kdf_generate(&kdf, l, kl, keylen) derives the key
296 * srtp_kdf_clear(&kdf) zeroizes the kdf state
319 srtp_kdf_init(srtp_kdf_t *kdf, const uint8_t key[30]) { argument
321 aes_icm_context_init(&kdf->c, key);
327 srtp_kdf_generate(srtp_kdf_t *kdf, srtp_prf_label label, argument
336 aes_icm_set_iv(&kdf->c, &nonce);
339 aes_icm_output(&kdf
345 srtp_kdf_clear(srtp_kdf_t *kdf) argument
363 srtp_kdf_t kdf; local
[all...]
/external/wpa_supplicant_8/hostapd/src/eap_peer/
H A Deap_aka.c54 u16 kdf; member in struct:eap_aka_data
798 u8 id, u16 kdf)
803 data->kdf = kdf;
809 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, kdf, NULL, 0);
820 if (attr->kdf[i] == EAP_AKA_PRIME_KDF)
843 if (attr->kdf[0] != data->kdf) {
850 if (attr->kdf[i] == data->kdf)
797 eap_aka_prime_kdf_select(struct eap_aka_data *data, u8 id, u16 kdf) argument
[all...]
/external/wpa_supplicant_8/src/eap_peer/
H A Deap_aka.c54 u16 kdf; member in struct:eap_aka_data
798 u8 id, u16 kdf)
803 data->kdf = kdf;
809 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, kdf, NULL, 0);
820 if (attr->kdf[i] == EAP_AKA_PRIME_KDF)
843 if (attr->kdf[0] != data->kdf) {
850 if (attr->kdf[i] == data->kdf)
797 eap_aka_prime_kdf_select(struct eap_aka_data *data, u8 id, u16 kdf) argument
[all...]
/external/wpa_supplicant_8/wpa_supplicant/src/eap_peer/
H A Deap_aka.c54 u16 kdf; member in struct:eap_aka_data
798 u8 id, u16 kdf)
803 data->kdf = kdf;
809 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, kdf, NULL, 0);
820 if (attr->kdf[i] == EAP_AKA_PRIME_KDF)
843 if (attr->kdf[0] != data->kdf) {
850 if (attr->kdf[i] == data->kdf)
797 eap_aka_prime_kdf_select(struct eap_aka_data *data, u8 id, u16 kdf) argument
[all...]
/external/wpa_supplicant_8/hostapd/src/eap_server/
H A Deap_server_aka.c51 u16 kdf; member in struct:eap_aka_data
479 if (data->kdf) {
482 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, data->kdf,
923 if (attr->kdf[0] != EAP_AKA_PRIME_KDF) {
932 data->kdf = attr->kdf[0];
936 wpa_printf(MSG_DEBUG, "EAP-AKA': KDF %d selected", data->kdf);
/external/wpa_supplicant_8/src/eap_server/
H A Deap_server_aka.c51 u16 kdf; member in struct:eap_aka_data
479 if (data->kdf) {
482 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, data->kdf,
923 if (attr->kdf[0] != EAP_AKA_PRIME_KDF) {
932 data->kdf = attr->kdf[0];
936 wpa_printf(MSG_DEBUG, "EAP-AKA': KDF %d selected", data->kdf);
/external/wpa_supplicant_8/wpa_supplicant/src/eap_server/
H A Deap_server_aka.c51 u16 kdf; member in struct:eap_aka_data
479 if (data->kdf) {
482 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, data->kdf,
923 if (attr->kdf[0] != EAP_AKA_PRIME_KDF) {
932 data->kdf = attr->kdf[0];
936 wpa_printf(MSG_DEBUG, "EAP-AKA': KDF %d selected", data->kdf);
/external/openssh/
H A Dumac.c185 * mode to supply all random bits needed by UMAC. The kdf function takes
190 static void kdf(void *bufp, aes_int_key key, UINT8 ndx, int nbytes) function
230 kdf(buf, prf_key, 0, UMAC_KEY_LEN);
607 kdf(hc->nh_key, prf_key, 1, sizeof(hc->nh_key));
955 /* Given a pointer to the internal key needed by kdf() and a uhash context,
972 kdf(buf, prf_key, 2, sizeof(buf)); /* Fill buffer with index 1 key */
986 kdf(buf, prf_key, 3, sizeof(buf)); /* Fill buffer with index 2 key */
997 kdf(ahc->ip_trans, prf_key, 4, STREAMS * sizeof(UINT32));
H A Dsshkey.c3056 struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL; local
3076 if ((kdf = sshbuf_new()) == NULL ||
3097 if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
3098 (r = sshbuf_put_u32(kdf, rounds)) != 0)
3112 (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
3175 sshbuf_free(kdf);
3206 struct sshbuf *kdf = NULL, *decrypted = NULL; local
3274 (r = sshbuf_froms(decoded, &kdf)) != 0 ||
3319 if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
3320 (r = sshbuf_get_u32(kdf,
[all...]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/ec/
H A DKeyAgreementSpi.java30 // import org.bouncycastle.crypto.agreement.kdf.DHKDFParameters;
31 // import org.bouncycastle.crypto.agreement.kdf.ECDHKEKGenerator;
99 // private DerivationFunction kdf;
111 DerivationFunction kdf)
116 // this.kdf = kdf;
178 // if (kdf != null)
219 // if (kdf != null)
231 // kdf.init(params);
232 // kdf
108 KeyAgreementSpi( String kaAlgorithm, BasicAgreement agreement, DerivationFunction kdf) argument
[all...]
/external/wpa_supplicant_8/hostapd/src/eap_common/
H A Deap_sim_common.h200 u16 kdf[EAP_AKA_PRIME_KDF_MAX]; member in struct:eap_sim_attrs
H A Deap_sim_common.c898 attr->kdf[attr->kdf_count] = WPA_GET_BE16(apos);
/external/wpa_supplicant_8/src/eap_common/
H A Deap_sim_common.h200 u16 kdf[EAP_AKA_PRIME_KDF_MAX]; member in struct:eap_sim_attrs
H A Deap_sim_common.c898 attr->kdf[attr->kdf_count] = WPA_GET_BE16(apos);
/external/wpa_supplicant_8/wpa_supplicant/src/eap_common/
H A Deap_sim_common.h200 u16 kdf[EAP_AKA_PRIME_KDF_MAX]; member in struct:eap_sim_attrs
H A Deap_sim_common.c898 attr->kdf[attr->kdf_count] = WPA_GET_BE16(apos);
/external/wpa_supplicant_8/hostapd/
H A DMakefile769 OBJS += ../src/crypto/sha256-kdf.o
/external/google-tv-pairing-protocol/java/jar/
H A Dbcprov-jdk15-143.jarMETA-INF/MANIFEST.MF META-INF/BCKEY.SF META-INF/BCKEY.DSA META ...
/external/wpa_supplicant_8/wpa_supplicant/
H A DMakefile1266 OBJS += ../src/crypto/sha256-kdf.o

Completed in 650 milliseconds