Searched defs:nonce (Results 1 - 25 of 119) sorted by relevance

12345

/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/cms/
H A DGCMParameters.java18 aes-nonce OCTET STRING, -- recommended size is 12 octets
25 private byte[] nonce; field in class:GCMParameters
59 this.nonce = ASN1OctetString.getInstance(seq.getObjectAt(0)).getOctets();
72 byte[] nonce,
75 this.nonce = Arrays.clone(nonce);
81 return Arrays.clone(nonce);
93 v.add(new DEROctetString(nonce));
71 GCMParameters( byte[] nonce, int icvLen) argument
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/params/
H A DAEADParameters.java9 private byte[] nonce; field in class:AEADParameters
18 * @param nonce nonce to be used
20 public AEADParameters(KeyParameter key, int macSize, byte[] nonce) argument
22 this(key, macSize, nonce, null);
30 * @param nonce nonce to be used
33 public AEADParameters(KeyParameter key, int macSize, byte[] nonce, byte[] associatedText) argument
36 this.nonce = nonce;
[all...]
/external/srtp/crypto/test/
H A Dstat_driver.c46 v128_t nonce; local
74 err_check(cipher_set_iv(c, &nonce));
84 v128_set_to_zero(&nonce);
88 nonce.v32[3] = i;
89 err_check(cipher_set_iv(c, &nonce));
/external/tpm2/
H A DPolicy_spt.c25 TPM2B_NONCE *nonce,
33 if(nonce != NULL && nonce->t.size != 0)
36 if(!Memory2BEqual(&nonce->b, &session->nonceTPM.b))
42 // ...then nonce must be present
43 // nonce present isn't checked in PolicyTicket
44 if(nonce != NULL && nonce->t.size == 0)
21 PolicyParameterChecks( SESSION *session, UINT64 authTimeout, TPM2B_DIGEST *cpHashA, TPM2B_NONCE *nonce, TPM_RC nonceParameterNumber, TPM_RC cpHashParameterNumber, TPM_RC expirationParameterNumber ) argument
/external/wpa_supplicant_8/hostapd/src/crypto/
H A Daes-ctr.c19 * @nonce: Nonce for counter mode (16 bytes)
24 int aes_128_ctr_encrypt(const u8 *key, const u8 *nonce, argument
36 os_memcpy(counter, nonce, AES_BLOCK_SIZE);
H A Daes-eax.c19 * @nonce: Nonce for counter mode
28 int aes_128_eax_encrypt(const u8 *key, const u8 *nonce, size_t nonce_len, argument
53 os_memcpy(buf + 16, nonce, nonce_len);
83 * @nonce: Nonce for counter mode
92 int aes_128_eax_decrypt(const u8 *key, const u8 *nonce, size_t nonce_len, argument
117 os_memcpy(buf + 16, nonce, nonce_len);
/external/wpa_supplicant_8/src/crypto/
H A Daes-ctr.c19 * @nonce: Nonce for counter mode (16 bytes)
24 int aes_128_ctr_encrypt(const u8 *key, const u8 *nonce, argument
36 os_memcpy(counter, nonce, AES_BLOCK_SIZE);
H A Daes-eax.c19 * @nonce: Nonce for counter mode
28 int aes_128_eax_encrypt(const u8 *key, const u8 *nonce, size_t nonce_len, argument
53 os_memcpy(buf + 16, nonce, nonce_len);
83 * @nonce: Nonce for counter mode
92 int aes_128_eax_decrypt(const u8 *key, const u8 *nonce, size_t nonce_len, argument
117 os_memcpy(buf + 16, nonce, nonce_len);
/external/wpa_supplicant_8/wpa_supplicant/src/crypto/
H A Daes-ctr.c19 * @nonce: Nonce for counter mode (16 bytes)
24 int aes_128_ctr_encrypt(const u8 *key, const u8 *nonce, argument
36 os_memcpy(counter, nonce, AES_BLOCK_SIZE);
H A Daes-eax.c19 * @nonce: Nonce for counter mode
28 int aes_128_eax_encrypt(const u8 *key, const u8 *nonce, size_t nonce_len, argument
53 os_memcpy(buf + 16, nonce, nonce_len);
83 * @nonce: Nonce for counter mode
92 int aes_128_eax_decrypt(const u8 *key, const u8 *nonce, size_t nonce_len, argument
117 os_memcpy(buf + 16, nonce, nonce_len);
/external/google-tv-pairing-protocol/cpp/tests/polo/pairing/
H A Dpolochallengeresponsetest.cc26 PoloChallengeResponseTest() : nonce(4) { }
76 nonce[0] = 0x1;
77 nonce[1] = 0x2;
78 nonce[2] = 0x3;
79 nonce[3] = 0x4;
98 Nonce nonce; member in class:polo::pairing::PoloChallengeResponseTest
103 const Alpha* alpha = response->GetAlpha(nonce);
112 const Gamma* gamma = response->GetGamma(nonce);
121 const Gamma* gamma = response->GetGamma(nonce);
/external/boringssl/src/crypto/chacha/
H A Dchacha_generic.c57 const uint8_t key[32], const uint8_t nonce[12],
88 const uint8_t key[32], const uint8_t nonce[12],
96 CRYPTO_chacha_20_neon(out, in, in_len, key, nonce, counter);
117 input[13] = U8TO32_LITTLE(nonce + 0);
118 input[14] = U8TO32_LITTLE(nonce + 4);
119 input[15] = U8TO32_LITTLE(nonce + 8);
87 CRYPTO_chacha_20(uint8_t *out, const uint8_t *in, size_t in_len, const uint8_t key[32], const uint8_t nonce[12], uint32_t counter) argument
/external/boringssl/src/crypto/cipher/
H A Daead_test.cc41 std::vector<uint8_t> key, nonce, in, ad, ct, tag; local
43 !t->GetBytes(&nonce, "NONCE") ||
62 nonce.data(), nonce.size(), in.data(), in.size(),
97 nonce.data(), nonce.size(), out.data(),
130 nonce.data(), nonce.size(), out.data(), out.size(),
151 nonce.data(), nonce
[all...]
H A Daead.c101 size_t max_out_len, const uint8_t *nonce,
116 if (ctx->aead->seal(ctx, out, out_len, max_out_len, nonce, nonce_len, in,
130 size_t max_out_len, const uint8_t *nonce,
138 if (ctx->aead->open(ctx, out, out_len, max_out_len, nonce, nonce_len, in,
100 EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
129 EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
/external/google-tv-pairing-protocol/cpp/src/polo/pairing/
H A Dpolochallengeresponse.cc32 Alpha* PoloChallengeResponse::GetAlpha(const Nonce& nonce) const {
54 // modulus and exponent are concatenated along with the random nonce then a
64 + nonce.size();
81 memcpy(pos, &nonce[0], nonce.size());
96 Gamma* PoloChallengeResponse::GetGamma(const Nonce& nonce) const {
97 const Alpha* alpha = GetAlpha(nonce);
102 Gamma* gamma = new Gamma(nonce.size() * 2);
104 if (alpha->size() >= nonce.size()) {
105 memcpy(&(*gamma)[0], &(*alpha)[0], nonce
118 Nonce* nonce = new Nonce(gamma.size() / 2); local
125 const Nonce* nonce = ExtractNonce(gamma); local
[all...]
H A Dpairingsession.h160 // Gets the nonce value.
161 const Nonce* nonce() const { return nonce_; } function in class:polo::pairing::PairingSession
/external/google-tv-pairing-protocol/java/src/com/google/polo/pairing/
H A DPoloChallengeResponse.java77 * <li>the random nonce.</li>
79 * @param nonce the nonce to use for computation
83 public byte[] getAlpha(byte[] nonce) throws PoloException { argument
87 logDebug("getAlpha, nonce=" + PoloUtil.bytesToHexString(nonce));
124 logVerbose(" nonce: " + PoloUtil.bytesToHexString(nonce));
128 // nonce.
133 digest.update(nonce);
148 getGamma(byte[] nonce) argument
[all...]
/external/srtp/crypto/cipher/
H A Dcipher.c381 v128_t nonce; local
391 v128_set_to_zero(&nonce);
393 for(i=0; i < num_trials; i++, nonce.v32[3] = i) {
394 cipher_set_iv(c, &nonce);
/external/ImageMagick/MagickCore/
H A Dversion.c461 % unsigned int GetMagickSignature(const StringInfo *nonce)
465 % o nonce: arbitrary data.
512 MagickExport unsigned int GetMagickSignature(const StringInfo *nonce)
538 if (nonce != (const StringInfo *) NULL)
539 ConcatenateStringInfo(version,nonce);
500 GetMagickSignature(const StringInfo *nonce) argument
/external/boringssl/src/crypto/modes/
H A Dgcm_test.c64 const char *nonce; member in struct:test_case
234 /* This nonce results in 0xfff in counter LSB. */
305 *nonce = NULL, *ciphertext = NULL, *tag = NULL, *out = NULL; local
315 !decode_hex(&nonce, &nonce_len, test->nonce, test_num, "nonce") ||
348 CRYPTO_gcm128_setiv(&ctx, &aes_key, nonce, nonce_len);
364 CRYPTO_gcm128_setiv(&ctx, &aes_key, nonce, nonce_len);
387 OPENSSL_free(nonce);
H A Dinternal.h186 } nonce, cmac; member in struct:ccm128_context
245 /* CRYPTO_gcm128_setiv sets the IV (nonce) for |ctx|. The |key| must be the
271 * a CTR function that only handles the bottom 32 bits of the nonce, like
281 * a CTR function that only handles the bottom 32 bits of the nonce, like
/external/boringssl/src/crypto/rand/
H A Drand.c162 uint8_t nonce[12]; local
163 memset(nonce, 0, 4);
164 memcpy(nonce + 4, &state->calls_used, sizeof(state->calls_used));
165 CRYPTO_chacha_20(buf, buf, todo, state->key, nonce, 0);
172 uint8_t nonce[12]; local
173 memset(nonce, 0, 4);
174 memcpy(nonce + 4, &state->calls_used, sizeof(state->calls_used));
176 sizeof(state->partial_block), state->key, nonce, 0);
/external/boringssl/src/ssl/
H A Dssl_aead_ctx.c82 /* The fixed nonce into the actual nonce (the sequence number). */
86 /* The fixed IV is prepended to the nonce. */
91 /* AES-GCM uses an explicit nonce. */
179 /* Assemble the nonce. */
180 uint8_t nonce[EVP_AEAD_MAX_NONCE_LENGTH]; local
183 /* Prepend the fixed nonce, or left-pad with zeros if XORing. */
186 memset(nonce, 0, nonce_len);
188 memcpy(nonce, aead->fixed_nonce, aead->fixed_nonce_len);
192 /* Add the variable nonce
241 uint8_t nonce[EVP_AEAD_MAX_NONCE_LENGTH]; local
[all...]
/external/dbus/dbus/
H A Ddbus-nonce.c2 /* dbus-nonce.c Nonce handling functions used by nonce-tcp (internal to D-Bus implementation)
26 #include "dbus-nonce.h"
34 do_check_nonce (int fd, const DBusString *nonce, DBusError *error) argument
63 dbus_set_error (error, DBUS_ERROR_IO_ERROR, "Could not read nonce from socket (fd=%d)", fd );
72 dbus_set_error (error, DBUS_ERROR_IO_ERROR, "Could not read nonce from socket (fd=%d)", fd );
82 result = _dbus_string_equal_len (&buffer, nonce, 16);
93 * reads the nonce from the nonce file and stores it in a string
95 * @param fname the file to read the nonce fro
101 _dbus_read_nonce(const DBusString *fname, DBusString *nonce, DBusError* error) argument
137 DBusString nonce; local
160 DBusString nonce; local
199 DBusString nonce; local
[all...]
/external/wpa_supplicant_8/hostapd/src/ap/
H A Dwpa_auth_ie.h25 const u8 *nonce; member in struct:wpa_eapol_ie_parse

Completed in 421 milliseconds

12345