Searched defs:aad (Results 1 - 13 of 13) sorted by relevance

/external/boringssl/src/crypto/cipher/
H A Dcipher_test.cc117 const std::vector<uint8_t> &aad,
160 // parameters are NULL, so it is important to skip the |in| and |aad|
166 (!aad.empty() &&
167 !EVP_CipherUpdate(ctx.get(), nullptr, &unused, aad.data(),
168 aad.size())) ||
227 std::vector<uint8_t> key, iv, plaintext, ciphertext, aad, tag; local
238 if (!t->GetBytes(&aad, "AAD") ||
264 key, iv, plaintext, ciphertext, aad, tag) ||
266 iv, plaintext, ciphertext, aad, tag)) {
272 key, iv, plaintext, ciphertext, aad, ta
109 TestOperation(FileTest *t, const EVP_CIPHER *cipher, bool encrypt, bool streaming, const std::vector<uint8_t> &key, const std::vector<uint8_t> &iv, const std::vector<uint8_t> &plaintext, const std::vector<uint8_t> &ciphertext, const std::vector<uint8_t> &aad, const std::vector<uint8_t> &tag) argument
[all...]
/external/wpa_supplicant_8/hostapd/src/crypto/
H A Daes-ccm.c29 const u8 *aad, size_t aad_len, size_t plain_len,
50 os_memcpy(aad_buf + 2, aad, aad_len);
150 const u8 *aad, size_t aad_len, u8 *crypt, u8 *auth)
163 aes_ccm_auth_start(aes, M, L, nonce, aad, aad_len, plain_len, x);
180 const u8 *aad, size_t aad_len, const u8 *auth, u8 *plain)
201 aes_ccm_auth_start(aes, M, L, nonce, aad, aad_len, crypt_len, x);
28 aes_ccm_auth_start(void *aes, size_t M, size_t L, const u8 *nonce, const u8 *aad, size_t aad_len, size_t plain_len, u8 *x) argument
148 aes_ccm_ae(const u8 *key, size_t key_len, const u8 *nonce, size_t M, const u8 *plain, size_t plain_len, const u8 *aad, size_t aad_len, u8 *crypt, u8 *auth) argument
178 aes_ccm_ad(const u8 *key, size_t key_len, const u8 *nonce, size_t M, const u8 *crypt, size_t crypt_len, const u8 *aad, size_t aad_len, const u8 *auth, u8 *plain) argument
H A Daes-gcm.c229 static void aes_gcm_ghash(const u8 *H, const u8 *aad, size_t aad_len, argument
241 ghash(H, aad, aad_len, S);
256 const u8 *aad, size_t aad_len, u8 *crypt, u8 *tag)
272 aes_gcm_ghash(H, aad, aad_len, crypt, plain_len, S);
290 const u8 *aad, size_t aad_len, const u8 *tag, u8 *plain)
306 aes_gcm_ghash(H, aad, aad_len, crypt, crypt_len, S);
323 const u8 *aad, size_t aad_len, u8 *tag)
325 return aes_gcm_ae(key, key_len, iv, iv_len, NULL, 0, aad, aad_len, NULL,
254 aes_gcm_ae(const u8 *key, size_t key_len, const u8 *iv, size_t iv_len, const u8 *plain, size_t plain_len, const u8 *aad, size_t aad_len, u8 *crypt, u8 *tag) argument
288 aes_gcm_ad(const u8 *key, size_t key_len, const u8 *iv, size_t iv_len, const u8 *crypt, size_t crypt_len, const u8 *aad, size_t aad_len, const u8 *tag, u8 *plain) argument
322 aes_gmac(const u8 *key, size_t key_len, const u8 *iv, size_t iv_len, const u8 *aad, size_t aad_len, u8 *tag) argument
/external/wpa_supplicant_8/src/crypto/
H A Daes-ccm.c29 const u8 *aad, size_t aad_len, size_t plain_len,
50 os_memcpy(aad_buf + 2, aad, aad_len);
150 const u8 *aad, size_t aad_len, u8 *crypt, u8 *auth)
163 aes_ccm_auth_start(aes, M, L, nonce, aad, aad_len, plain_len, x);
180 const u8 *aad, size_t aad_len, const u8 *auth, u8 *plain)
201 aes_ccm_auth_start(aes, M, L, nonce, aad, aad_len, crypt_len, x);
28 aes_ccm_auth_start(void *aes, size_t M, size_t L, const u8 *nonce, const u8 *aad, size_t aad_len, size_t plain_len, u8 *x) argument
148 aes_ccm_ae(const u8 *key, size_t key_len, const u8 *nonce, size_t M, const u8 *plain, size_t plain_len, const u8 *aad, size_t aad_len, u8 *crypt, u8 *auth) argument
178 aes_ccm_ad(const u8 *key, size_t key_len, const u8 *nonce, size_t M, const u8 *crypt, size_t crypt_len, const u8 *aad, size_t aad_len, const u8 *auth, u8 *plain) argument
H A Daes-gcm.c229 static void aes_gcm_ghash(const u8 *H, const u8 *aad, size_t aad_len, argument
241 ghash(H, aad, aad_len, S);
256 const u8 *aad, size_t aad_len, u8 *crypt, u8 *tag)
272 aes_gcm_ghash(H, aad, aad_len, crypt, plain_len, S);
290 const u8 *aad, size_t aad_len, const u8 *tag, u8 *plain)
306 aes_gcm_ghash(H, aad, aad_len, crypt, crypt_len, S);
323 const u8 *aad, size_t aad_len, u8 *tag)
325 return aes_gcm_ae(key, key_len, iv, iv_len, NULL, 0, aad, aad_len, NULL,
254 aes_gcm_ae(const u8 *key, size_t key_len, const u8 *iv, size_t iv_len, const u8 *plain, size_t plain_len, const u8 *aad, size_t aad_len, u8 *crypt, u8 *tag) argument
288 aes_gcm_ad(const u8 *key, size_t key_len, const u8 *iv, size_t iv_len, const u8 *crypt, size_t crypt_len, const u8 *aad, size_t aad_len, const u8 *tag, u8 *plain) argument
322 aes_gmac(const u8 *key, size_t key_len, const u8 *iv, size_t iv_len, const u8 *aad, size_t aad_len, u8 *tag) argument
/external/wpa_supplicant_8/wpa_supplicant/src/crypto/
H A Daes-ccm.c29 const u8 *aad, size_t aad_len, size_t plain_len,
50 os_memcpy(aad_buf + 2, aad, aad_len);
150 const u8 *aad, size_t aad_len, u8 *crypt, u8 *auth)
163 aes_ccm_auth_start(aes, M, L, nonce, aad, aad_len, plain_len, x);
180 const u8 *aad, size_t aad_len, const u8 *auth, u8 *plain)
201 aes_ccm_auth_start(aes, M, L, nonce, aad, aad_len, crypt_len, x);
28 aes_ccm_auth_start(void *aes, size_t M, size_t L, const u8 *nonce, const u8 *aad, size_t aad_len, size_t plain_len, u8 *x) argument
148 aes_ccm_ae(const u8 *key, size_t key_len, const u8 *nonce, size_t M, const u8 *plain, size_t plain_len, const u8 *aad, size_t aad_len, u8 *crypt, u8 *auth) argument
178 aes_ccm_ad(const u8 *key, size_t key_len, const u8 *nonce, size_t M, const u8 *crypt, size_t crypt_len, const u8 *aad, size_t aad_len, const u8 *auth, u8 *plain) argument
H A Daes-gcm.c229 static void aes_gcm_ghash(const u8 *H, const u8 *aad, size_t aad_len, argument
241 ghash(H, aad, aad_len, S);
256 const u8 *aad, size_t aad_len, u8 *crypt, u8 *tag)
272 aes_gcm_ghash(H, aad, aad_len, crypt, plain_len, S);
290 const u8 *aad, size_t aad_len, const u8 *tag, u8 *plain)
306 aes_gcm_ghash(H, aad, aad_len, crypt, crypt_len, S);
323 const u8 *aad, size_t aad_len, u8 *tag)
325 return aes_gcm_ae(key, key_len, iv, iv_len, NULL, 0, aad, aad_len, NULL,
254 aes_gcm_ae(const u8 *key, size_t key_len, const u8 *iv, size_t iv_len, const u8 *plain, size_t plain_len, const u8 *aad, size_t aad_len, u8 *crypt, u8 *tag) argument
288 aes_gcm_ad(const u8 *key, size_t key_len, const u8 *iv, size_t iv_len, const u8 *crypt, size_t crypt_len, const u8 *aad, size_t aad_len, const u8 *tag, u8 *plain) argument
322 aes_gmac(const u8 *key, size_t key_len, const u8 *iv, size_t iv_len, const u8 *aad, size_t aad_len, u8 *tag) argument
/external/boringssl/src/crypto/modes/
H A Dgcm.c571 int CRYPTO_gcm128_aad(GCM128_CONTEXT *ctx, const uint8_t *aad, size_t len) { argument
596 ctx->Xi.c[n] ^= *(aad++);
610 GHASH(ctx, aad, i);
611 aad += i;
617 ctx->Xi.c[i] ^= aad[i];
620 aad += 16;
627 ctx->Xi.c[i] ^= aad[i];
/external/conscrypt/src/main/java/org/conscrypt/
H A DOpenSSLCipher.java877 private byte[] aad; field in class:OpenSSLCipher.EVP_AEAD
900 aad = null;
996 iv, buf, 0, bufCount, aad);
999 iv, buf, 0, bufCount, aad);
1046 if (aad == null) {
1047 aad = Arrays.copyOfRange(input, inputOffset, inputOffset + inputLen);
1049 int newSize = aad.length + inputLen;
1051 System.arraycopy(aad, 0, newaad, 0, aad.length);
1052 System.arraycopy(input, inputOffset, newaad, aad
[all...]
/external/wpa_supplicant_8/wpa_supplicant/
H A Dmesh_rsn.c459 const u8 *aad[] = { rsn->wpa_s->own_addr, sta->addr, cat }; local
508 aad, aad_len, mic_payload)) {
534 const u8 *aad[] = { sta->addr, wpa_s->own_addr, cat }; local
581 aad, aad_len, ampe_buf)) {
/external/valgrind/exp-dhat/
H A Ddh_main.c1115 ULong aad = api->deaths == 0 local
1122 ? 0 : (10000ULL * aad) / g_guest_instrs_executed;
1127 api->deaths, aad, buf );
/external/conscrypt/src/main/native/
H A Dorg_conscrypt_NativeCrypto.cpp5064 UniquePtr<ScopedByteArrayRO> aad; local
5068 aad.reset(new ScopedByteArrayRO(env, aadArray));
5069 aad_chars = reinterpret_cast<const uint8_t*>(aad->get());
5073 aad_chars_size = aad->size();
/external/libgdx/backends/gdx-backend-moe/libs/
H A Dintel-moe-core.jarMETA-INF/ META-INF/MANIFEST.MF LICENSE SQLite/ SQLite/Authorizer.class Authorizer.java package ...

Completed in 242 milliseconds