Searched defs:key_size (Results 1 - 19 of 19) sorted by relevance

/system/keymaster/
H A Dec_keymaster0_key.cpp47 uint32_t key_size; local
48 keymaster_error_t error = GetCurveAndSize(key_description, &ec_curve, &key_size);
54 if (!engine_->GenerateEcKey(key_size, &key_material))
60 hw_enforced->push_back(TAG_KEY_SIZE, key_size);
80 uint32_t key_size; local
82 key_description, input_key_material_format, input_key_material, &authorizations, &key_size);
93 hw_enforced->push_back(TAG_KEY_SIZE, key_size);
H A Drsa_keymaster0_key.cpp49 uint32_t key_size; local
50 if (!key_description.GetTagValue(TAG_KEY_SIZE, &key_size)) {
56 if (!engine_->GenerateRsaKey(public_exponent, key_size, &key_material))
63 hw_enforced->push_back(TAG_KEY_SIZE, key_size);
79 uint32_t key_size; local
82 &authorizations, &public_exponent, &key_size);
94 hw_enforced->push_back(TAG_KEY_SIZE, key_size);
H A Dec_keymaster1_key.cpp72 uint32_t key_size; local
73 keymaster_error_t error = GetCurveAndSize(key_description, &ec_curve, &key_size);
76 } else if (!key_description.Contains(TAG_KEY_SIZE, key_size)) {
77 key_params_copy.push_back(TAG_KEY_SIZE, key_size);
H A Drsa_key_factory.cpp73 uint32_t key_size; local
74 if (!authorizations.GetTagValue(TAG_KEY_SIZE, &key_size)) {
78 if (key_size % 8 != 0 || key_size > kMaximumRsaKeySize || key_size < kMinimumRsaKeySize) {
79 LOG_E("Invalid key size of %u bits specified for RSA key generation", key_size);
90 !RSA_generate_key_ex(rsa_key.get(), key_size, exponent.get(), NULL /* callback */))
116 uint32_t key_size; local
119 &authorizations, &public_exponent, &key_size);
131 uint32_t* key_size) cons
[all...]
H A Daes_operation.h63 const uint8_t* key, size_t key_size);
111 bool caller_iv, size_t tag_length, const uint8_t* key, size_t key_size)
113 key_size) {}
130 size_t tag_length, const uint8_t* key, size_t key_size)
132 false /* caller_iv -- don't care */, tag_length, key, key_size) {}
110 AesEvpEncryptOperation(keymaster_block_mode_t block_mode, keymaster_padding_t padding, bool caller_iv, size_t tag_length, const uint8_t* key, size_t key_size) argument
129 AesEvpDecryptOperation(keymaster_block_mode_t block_mode, keymaster_padding_t padding, size_t tag_length, const uint8_t* key, size_t key_size) argument
H A Dec_key_factory.cpp84 uint32_t key_size; local
85 keymaster_error_t error = GetCurveAndSize(authorizations, &ec_curve, &key_size);
88 } else if (!authorizations.Contains(TAG_KEY_SIZE, key_size)) {
89 authorizations.push_back(TAG_KEY_SIZE, key_size);
137 uint32_t key_size; local
139 key_description, input_key_material_format, input_key_material, &authorizations, &key_size);
H A Dkeymaster0_engine.cpp97 bool Keymaster0Engine::GenerateEcKey(uint32_t key_size, KeymasterKeyBlob* key_material) const { argument
100 params.field_size = key_size;
H A Daes_operation.cpp169 const uint8_t* key, size_t key_size)
171 data_started_(false), key_size_(key_size), padding_(padding) {
167 AesEvpOperation(keymaster_purpose_t purpose, keymaster_block_mode_t block_mode, keymaster_padding_t padding, bool caller_iv, size_t tag_length, const uint8_t* key, size_t key_size) argument
H A Dattestation_record.cpp64 ASN1_INTEGER* key_size; member in struct:keymaster::km_auth_list
99 ASN1_EXP_OPT(KM_AUTH_LIST, key_size, ASN1_INTEGER, TAG_KEY_SIZE.masked_tag()),
301 integer_ptr = &record->key_size;
452 uint32_t key_size; local
455 auth_list.GetTagValue(TAG_KEY_SIZE, &key_size)) {
458 keymaster_error_t error = EcKeySizeToCurve(key_size, &ec_curve);
647 if (record->key_size && !auth_list->push_back(TAG_KEY_SIZE, ASN1_INTEGER_get(record->key_size)))
H A Dandroid_keymaster_test.cpp416 for (size_t key_size = 0; key_size <= kMaxHmacKeyLengthBits + 10; ++key_size) {
417 if (key_size < kMinHmacKeyLengthBits || key_size > kMaxHmacKeyLengthBits ||
418 key_size % 8 != 0) {
421 .HmacKey(key_size)
424 << "HMAC key size " << key_size << " invalid.";
427 .HmacKey(key_size)
792 for (int key_size
1959 size_t key_size = 768; local
1980 size_t key_size = 768; local
2001 size_t key_size = 768; local
2018 size_t key_size = 768; local
2122 size_t key_size = 768; local
2180 size_t key_size = 2048; local
[all...]
/system/keymaster/include/keymaster/
H A Dauthorization_set.h514 AuthorizationSetBuilder& RsaKey(uint32_t key_size, uint64_t public_exponent);
515 AuthorizationSetBuilder& EcdsaKey(uint32_t key_size);
516 AuthorizationSetBuilder& AesKey(uint32_t key_size);
517 AuthorizationSetBuilder& HmacKey(uint32_t key_size);
519 AuthorizationSetBuilder& RsaSigningKey(uint32_t key_size, uint64_t public_exponent);
520 AuthorizationSetBuilder& RsaEncryptionKey(uint32_t key_size, uint64_t public_exponent);
521 AuthorizationSetBuilder& EcdsaSigningKey(uint32_t key_size);
522 AuthorizationSetBuilder& AesEncryptionKey(uint32_t key_size);
549 inline AuthorizationSetBuilder& AuthorizationSetBuilder::RsaKey(uint32_t key_size, argument
552 Authorization(TAG_KEY_SIZE, key_size);
557 EcdsaKey(uint32_t key_size) argument
563 AesKey(uint32_t key_size) argument
568 HmacKey(uint32_t key_size) argument
574 RsaSigningKey(uint32_t key_size, uint64_t public_exponent) argument
581 RsaEncryptionKey(uint32_t key_size, uint64_t public_exponent) argument
586 EcdsaSigningKey(uint32_t key_size) argument
591 AesEncryptionKey(uint32_t key_size) argument
[all...]
/system/security/keystore/include/keystore/
H A Dauthorization_set.h244 AuthorizationSetBuilder& RsaKey(uint32_t key_size, uint64_t public_exponent);
245 AuthorizationSetBuilder& EcdsaKey(uint32_t key_size);
246 AuthorizationSetBuilder& AesKey(uint32_t key_size);
247 AuthorizationSetBuilder& HmacKey(uint32_t key_size);
249 AuthorizationSetBuilder& RsaSigningKey(uint32_t key_size, uint64_t public_exponent);
250 AuthorizationSetBuilder& RsaEncryptionKey(uint32_t key_size, uint64_t public_exponent);
251 AuthorizationSetBuilder& EcdsaSigningKey(uint32_t key_size);
252 AuthorizationSetBuilder& AesEncryptionKey(uint32_t key_size);
268 inline AuthorizationSetBuilder& AuthorizationSetBuilder::RsaKey(uint32_t key_size, argument
271 Authorization(TAG_KEY_SIZE, key_size);
276 EcdsaKey(uint32_t key_size) argument
282 AesKey(uint32_t key_size) argument
287 HmacKey(uint32_t key_size) argument
293 RsaSigningKey(uint32_t key_size, uint64_t public_exponent) argument
300 RsaEncryptionKey(uint32_t key_size, uint64_t public_exponent) argument
305 EcdsaSigningKey(uint32_t key_size) argument
310 AesEncryptionKey(uint32_t key_size) argument
[all...]
/system/bt/stack/gatt/
H A Dgatt_db.cc81 uint8_t key_size) {
115 (sec_flag & GATT_SEC_FLAG_ENCRYPTED) && (key_size < min_key_size)) {
154 * key_size: encryption key size.
162 tGATT_SEC_FLAG sec_flag, uint8_t key_size) {
171 sec_flag, key_size);
244 * key_size: encryption key size.
252 tGATT_SEC_FLAG sec_flag, uint8_t key_size, uint32_t trans_id,
271 &len, sec_flag, key_size);
471 * key_size: encryption key size
479 tGATT_SEC_FLAG sec_flag, uint8_t key_size, uint32_
77 gatts_check_attr_readability(const tGATT_ATTR& attr, UNUSED_ATTR uint16_t offset, bool read_long, tGATT_SEC_FLAG sec_flag, uint8_t key_size) argument
159 read_attr_value(tGATT_ATTR& attr16, uint16_t offset, uint8_t** p_data, bool read_long, uint16_t mtu, uint16_t* p_len, tGATT_SEC_FLAG sec_flag, uint8_t key_size) argument
249 gatts_db_read_attr_value_by_type( tGATT_TCB* p_tcb, tGATT_SVC_DB* p_db, uint8_t op_code, BT_HDR* p_rsp, uint16_t s_handle, uint16_t e_handle, tBT_UUID type, uint16_t* p_len, tGATT_SEC_FLAG sec_flag, uint8_t key_size, uint32_t trans_id, uint16_t* p_cur_handle) argument
476 gatts_read_attr_value_by_handle( tGATT_TCB* p_tcb, tGATT_SVC_DB* p_db, uint8_t op_code, uint16_t handle, uint16_t offset, uint8_t* p_value, uint16_t* p_len, uint16_t mtu, tGATT_SEC_FLAG sec_flag, uint8_t key_size, uint32_t trans_id) argument
514 gatts_read_attr_perm_check(tGATT_SVC_DB* p_db, bool is_long, uint16_t handle, tGATT_SEC_FLAG sec_flag, uint8_t key_size) argument
542 gatts_write_attr_perm_check(tGATT_SVC_DB* p_db, uint8_t op_code, uint16_t handle, uint16_t offset, uint8_t* p_data, uint16_t len, tGATT_SEC_FLAG sec_flag, uint8_t key_size) argument
[all...]
H A Dgatt_sr.cc350 uint8_t sec_flag, key_size; local
355 gatt_sr_get_sec_info(p_tcb->peer_bda, p_tcb->transport, &sec_flag, &key_size);
383 key_size);
416 &p_msg->attr_value.len, GATT_MAX_ATTR_LEN, sec_flag, key_size,
822 uint8_t sec_flag, key_size; local
854 &key_size);
858 sec_flag, key_size, 0, &err_hdl);
894 uint8_t sec_flag, key_size, *p = p_data; local
931 gatt_sr_get_sec_info(p_tcb->peer_bda, p_tcb->transport, &sec_flag, &key_size);
935 sec_flag, key_size);
982 uint8_t sec_flag, key_size, *p; local
[all...]
/system/security/keystore/
H A Dkeystore_cli_v2.cpp115 AuthorizationSet GetRSASignParameters(uint32_t key_size, bool sha256_only) { argument
117 parameters.RsaSigningKey(key_size, 65537)
130 AuthorizationSet GetRSAEncryptParameters(uint32_t key_size) { argument
132 parameters.RsaEncryptionKey(key_size, 65537)
139 AuthorizationSet GetECDSAParameters(uint32_t key_size, bool sha256_only) { argument
141 parameters.EcdsaSigningKey(key_size)
152 AuthorizationSet GetAESParameters(uint32_t key_size, bool with_gcm_mode) { argument
154 parameters.AesEncryptionKey(key_size).Authorization(TAG_NO_AUTH_REQUIRED);
167 AuthorizationSet GetHMACParameters(uint32_t key_size, Digest digest) { argument
169 parameters.HmacKey(key_size)
[all...]
H A Dkeystore_client_impl.cpp457 auto key_size = NullOrOr(hardware_enforced_characteristics.GetTagValue(TAG_KEY_SIZE), local
459 if (!key_size.isOk() || key_size.value() != kAESKeySize) {
498 auto key_size = NullOrOr(hardware_enforced_characteristics.GetTagValue(TAG_KEY_SIZE), local
500 if (!key_size.isOk() || key_size.value() != kHMACKeySize) {
/system/bt/stack/btm/
H A Dbtm_int_types.h428 uint8_t key_size; /* key size of the LTK delivered to peer device */ member in struct:__anon884
793 uint8_t key_size; member in struct:__anon900
/system/bt/stack/include/
H A Dbtm_api_types.h1628 uint8_t key_size; member in struct:__anon1078
1642 uint8_t key_size; member in struct:__anon1080
/system/tpm/trunks/
H A Dtpm_generated.h1446 UINT16 key_size; member in struct:trunks::TPMS_ALGORITHM_DETAIL_ECC

Completed in 1761 milliseconds