Searched refs:cipher (Results 51 - 75 of 243) sorted by relevance

12345678910

/external/boringssl/src/decrepit/obj/
H A Dobj_decrepit.c30 static void cipher_callback(const EVP_CIPHER *cipher, const char *name, argument
38 obj_name.data = (const char *)cipher;
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/encodings/
H A DOAEPEncoding.java33 AsymmetricBlockCipher cipher)
36 // Was: this(cipher, DigestFactory.createSHA1(), null);
37 this(cipher, AndroidDigestFactory.getSHA1(), null);
42 AsymmetricBlockCipher cipher,
45 this(cipher, hash, null);
49 AsymmetricBlockCipher cipher,
53 this(cipher, hash, hash, encodingParams);
57 AsymmetricBlockCipher cipher,
62 this.engine = cipher;
32 OAEPEncoding( AsymmetricBlockCipher cipher) argument
41 OAEPEncoding( AsymmetricBlockCipher cipher, Digest hash) argument
48 OAEPEncoding( AsymmetricBlockCipher cipher, Digest hash, byte[] encodingParams) argument
56 OAEPEncoding( AsymmetricBlockCipher cipher, Digest hash, Digest mgf1Hash, byte[] encodingParams) argument
H A DPKCS1Encoding.java50 * @param cipher
53 AsymmetricBlockCipher cipher)
55 this.engine = cipher;
62 * @param cipher The cipher to use for cryptographic operation.
66 AsymmetricBlockCipher cipher,
69 this.engine = cipher;
78 * @param cipher The cipher to use for cryptographic operation.
82 AsymmetricBlockCipher cipher,
52 PKCS1Encoding( AsymmetricBlockCipher cipher) argument
65 PKCS1Encoding( AsymmetricBlockCipher cipher, int pLen) argument
81 PKCS1Encoding( AsymmetricBlockCipher cipher, byte[] fallback) argument
[all...]
/external/boringssl/src/crypto/pem/
H A Dpem_lib.c195 EVP_CIPHER_INFO cipher; local
213 if (!PEM_get_EVP_CIPHER_INFO(header, &cipher))
215 if (!PEM_do_header(&cipher, data, &len, cb, u))
280 /* actually it needs the cipher block size extra... */
353 int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen, argument
364 if (cipher->cipher == NULL)
376 if (!EVP_BytesToKey(cipher->cipher, EVP_md5(), &(cipher
419 PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher) argument
[all...]
/external/conscrypt/openjdk-benchmarks/src/jmh/java/org/conscrypt/benchmarks/
H A DClientSocketThroughputBenchmark.java99 final SSLSocket newClientSocket(String host, int port, String cipher) { argument
103 sslSocket.setEnabledCipherSuites(new String[] {cipher});
114 final SSLServerSocket newServerSocket(String cipher) { argument
120 sslSocket.setEnabledCipherSuites(new String[] {cipher});
132 @Param({"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"}) public String cipher; field in class:ClientSocketThroughputBenchmark
149 server = new TestServer(sslProvider.newServerSocket(cipher), messageSize);
161 client = new TestClient(sslProvider.newClientSocket(LOCALHOST, server.port(), cipher));
H A DServerSocketThroughputBenchmark.java89 final SSLServerSocket newServerSocket(String cipher) { argument
95 sslSocket.setEnabledCipherSuites(new String[] {cipher});
107 @Param({"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"}) public String cipher; field in class:ServerSocketThroughputBenchmark
123 server = new TestServer(sslProvider.newServerSocket(cipher), messageSize);
144 socket.setEnabledCipherSuites(new String[] {cipher});
/external/boringssl/include/openssl/
H A Dcmac.h49 /* CMAC_Init configures |ctx| to use the given |key| and |cipher|. The CMAC RFC
50 * only specifies the use of AES-128 thus |key_len| should be 16 and |cipher|
52 * AES-256 by setting |key_len| to 32 and |cipher| to |EVP_aes_256_cbc()|. The
57 const EVP_CIPHER *cipher, ENGINE *engine);
H A Dpkcs8.h72 * #12, and PBES2, are supported. PBES2 is selected by setting |cipher| and
73 * passing -1 for |pbe_nid|. Otherwise, PBES1 is used and |cipher| is ignored.
85 OPENSSL_EXPORT X509_SIG *PKCS8_encrypt(int pbe_nid, const EVP_CIPHER *cipher,
95 CBB *out, int pbe_nid, const EVP_CIPHER *cipher, const char *pass,
/external/boringssl/src/crypto/cipher/
H A De_rc4.c60 #include <openssl/cipher.h>
/external/boringssl/src/crypto/x509/
H A Dx_info.c74 ret->enc_cipher.cipher = NULL;
/external/boringssl/src/include/openssl/
H A Dcmac.h49 /* CMAC_Init configures |ctx| to use the given |key| and |cipher|. The CMAC RFC
50 * only specifies the use of AES-128 thus |key_len| should be 16 and |cipher|
52 * AES-256 by setting |key_len| to 32 and |cipher| to |EVP_aes_256_cbc()|. The
57 const EVP_CIPHER *cipher, ENGINE *engine);
H A Dpkcs8.h72 * #12, and PBES2, are supported. PBES2 is selected by setting |cipher| and
73 * passing -1 for |pbe_nid|. Otherwise, PBES1 is used and |cipher| is ignored.
85 OPENSSL_EXPORT X509_SIG *PKCS8_encrypt(int pbe_nid, const EVP_CIPHER *cipher,
95 CBB *out, int pbe_nid, const EVP_CIPHER *cipher, const char *pass,
/external/wpa_supplicant_8/hostapd/src/tls/
H A Dtlsv1_server.c493 * tlsv1_server_get_cipher - Get current cipher name
495 * @buf: Buffer for the cipher name
499 * Get the name of the currently used cipher.
504 char *cipher; local
508 cipher = "RC4-MD5";
511 cipher = "RC4-SHA";
514 cipher = "DES-CBC-SHA";
517 cipher = "DES-CBC3-SHA";
520 cipher = "DHE-RSA-DES-CBC-SHA";
523 cipher
[all...]
/external/wpa_supplicant_8/src/tls/
H A Dtlsv1_server.c493 * tlsv1_server_get_cipher - Get current cipher name
495 * @buf: Buffer for the cipher name
499 * Get the name of the currently used cipher.
504 char *cipher; local
508 cipher = "RC4-MD5";
511 cipher = "RC4-SHA";
514 cipher = "DES-CBC-SHA";
517 cipher = "DES-CBC3-SHA";
520 cipher = "DHE-RSA-DES-CBC-SHA";
523 cipher
[all...]
/external/wpa_supplicant_8/wpa_supplicant/src/tls/
H A Dtlsv1_server.c493 * tlsv1_server_get_cipher - Get current cipher name
495 * @buf: Buffer for the cipher name
499 * Get the name of the currently used cipher.
504 char *cipher; local
508 cipher = "RC4-MD5";
511 cipher = "RC4-SHA";
514 cipher = "DES-CBC-SHA";
517 cipher = "DES-CBC3-SHA";
520 cipher = "DHE-RSA-DES-CBC-SHA";
523 cipher
[all...]
/external/eclipse-basebuilder/basebuilder-3.6.2/org.eclipse.releng.basebuilder/plugins/
H A Dorg.eclipse.core.runtime.compatibility.auth_3.2.200.v20100517.jar ... .String) String keyringPassword } org/eclipse/core/internal/runtime/auth/Cipher.class Cipher.java package org.eclipse. ...
/external/wpa_supplicant_8/hostapd/src/common/
H A Dwpa_common.c153 * @cipher: Negotiated pairwise cipher
168 struct wpa_ptk *ptk, int akmp, int cipher)
194 ptk->tk_len = wpa_cipher_key_len(cipher);
307 u8 *ick, size_t *ick_len, int akmp, int cipher)
331 ptk->tk_len = wpa_cipher_key_len(cipher);
774 int wpa_cipher_valid_group(int cipher) argument
776 return wpa_cipher_valid_pairwise(cipher) ||
777 cipher == WPA_CIPHER_GTK_NOT_USED;
782 int wpa_cipher_valid_mgmt_group(int cipher) argument
165 wpa_pmk_to_ptk(const u8 *pmk, size_t pmk_len, const char *label, const u8 *addr1, const u8 *addr2, const u8 *nonce1, const u8 *nonce2, struct wpa_ptk *ptk, int akmp, int cipher) argument
305 fils_pmk_to_ptk(const u8 *pmk, size_t pmk_len, const u8 *spa, const u8 *aa, const u8 *snonce, const u8 *anonce, struct wpa_ptk *ptk, u8 *ick, size_t *ick_len, int akmp, int cipher) argument
1225 wpa_pmk_r1_to_ptk(const u8 *pmk_r1, const u8 *snonce, const u8 *anonce, const u8 *sta_addr, const u8 *bssid, const u8 *pmk_r1_name, struct wpa_ptk *ptk, u8 *ptk_name, int akmp, int cipher) argument
1403 wpa_cipher_txt(int cipher) argument
1668 wpa_cipher_key_len(int cipher) argument
1689 wpa_cipher_rsc_len(int cipher) argument
1704 wpa_cipher_to_alg(int cipher) argument
1730 wpa_cipher_valid_pairwise(int cipher) argument
1740 wpa_cipher_to_suite(int proto, int cipher) argument
[all...]
/external/wpa_supplicant_8/src/common/
H A Dwpa_common.c153 * @cipher: Negotiated pairwise cipher
168 struct wpa_ptk *ptk, int akmp, int cipher)
194 ptk->tk_len = wpa_cipher_key_len(cipher);
307 u8 *ick, size_t *ick_len, int akmp, int cipher)
331 ptk->tk_len = wpa_cipher_key_len(cipher);
774 int wpa_cipher_valid_group(int cipher) argument
776 return wpa_cipher_valid_pairwise(cipher) ||
777 cipher == WPA_CIPHER_GTK_NOT_USED;
782 int wpa_cipher_valid_mgmt_group(int cipher) argument
165 wpa_pmk_to_ptk(const u8 *pmk, size_t pmk_len, const char *label, const u8 *addr1, const u8 *addr2, const u8 *nonce1, const u8 *nonce2, struct wpa_ptk *ptk, int akmp, int cipher) argument
305 fils_pmk_to_ptk(const u8 *pmk, size_t pmk_len, const u8 *spa, const u8 *aa, const u8 *snonce, const u8 *anonce, struct wpa_ptk *ptk, u8 *ick, size_t *ick_len, int akmp, int cipher) argument
1225 wpa_pmk_r1_to_ptk(const u8 *pmk_r1, const u8 *snonce, const u8 *anonce, const u8 *sta_addr, const u8 *bssid, const u8 *pmk_r1_name, struct wpa_ptk *ptk, u8 *ptk_name, int akmp, int cipher) argument
1403 wpa_cipher_txt(int cipher) argument
1668 wpa_cipher_key_len(int cipher) argument
1689 wpa_cipher_rsc_len(int cipher) argument
1704 wpa_cipher_to_alg(int cipher) argument
1730 wpa_cipher_valid_pairwise(int cipher) argument
1740 wpa_cipher_to_suite(int proto, int cipher) argument
[all...]
/external/wpa_supplicant_8/wpa_supplicant/src/common/
H A Dwpa_common.c153 * @cipher: Negotiated pairwise cipher
168 struct wpa_ptk *ptk, int akmp, int cipher)
194 ptk->tk_len = wpa_cipher_key_len(cipher);
307 u8 *ick, size_t *ick_len, int akmp, int cipher)
331 ptk->tk_len = wpa_cipher_key_len(cipher);
774 int wpa_cipher_valid_group(int cipher) argument
776 return wpa_cipher_valid_pairwise(cipher) ||
777 cipher == WPA_CIPHER_GTK_NOT_USED;
782 int wpa_cipher_valid_mgmt_group(int cipher) argument
165 wpa_pmk_to_ptk(const u8 *pmk, size_t pmk_len, const char *label, const u8 *addr1, const u8 *addr2, const u8 *nonce1, const u8 *nonce2, struct wpa_ptk *ptk, int akmp, int cipher) argument
305 fils_pmk_to_ptk(const u8 *pmk, size_t pmk_len, const u8 *spa, const u8 *aa, const u8 *snonce, const u8 *anonce, struct wpa_ptk *ptk, u8 *ick, size_t *ick_len, int akmp, int cipher) argument
1225 wpa_pmk_r1_to_ptk(const u8 *pmk_r1, const u8 *snonce, const u8 *anonce, const u8 *sta_addr, const u8 *bssid, const u8 *pmk_r1_name, struct wpa_ptk *ptk, u8 *ptk_name, int akmp, int cipher) argument
1403 wpa_cipher_txt(int cipher) argument
1668 wpa_cipher_key_len(int cipher) argument
1689 wpa_cipher_rsc_len(int cipher) argument
1704 wpa_cipher_to_alg(int cipher) argument
1730 wpa_cipher_valid_pairwise(int cipher) argument
1740 wpa_cipher_to_suite(int proto, int cipher) argument
[all...]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/modes/
H A DCCMBlockCipher.java25 private BlockCipher cipher; field in class:CCMBlockCipher
39 * @param c the block cipher to be used.
43 this.cipher = c;
49 throw new IllegalArgumentException("cipher required with a block size of 16.");
54 * return the underlying block cipher that we are wrapping.
56 * @return the underlying block cipher that we are wrapping.
60 return cipher;
109 return cipher.getAlgorithmName() + "/CCM";
155 cipher.reset();
199 * @throws IllegalStateException if the cipher i
[all...]
H A DGCMBlockCipher.java34 private BlockCipher cipher; field in class:GCMBlockCipher
70 "cipher required with a block size of " + BLOCK_SIZE + ".");
79 this.cipher = c;
85 return cipher;
90 return cipher.getAlgorithmName() + "/GCM";
171 cipher.init(true, keyParam);
174 cipher.processBlock(H, 0, H, 0);
426 * Some AAD was sent after the cipher started. We determine the difference b/w the hash value
427 * we actually used when the cipher started (S_atPre) and the final hash value calculated (S_at).
429 * partial) cipher
[all...]
/external/syslinux/gpxe/src/net/
H A Dtls.c330 size_t iv_size = tx_cipherspec->cipher->blocksize;
358 if ( ( rc = cipher_setkey ( tx_cipherspec->cipher,
370 if ( ( rc = cipher_setkey ( rx_cipherspec->cipher,
382 cipher_setiv ( tx_cipherspec->cipher, tx_cipherspec->cipher_ctx, key );
388 cipher_setiv ( rx_cipherspec->cipher, rx_cipherspec->cipher_ctx, key );
406 * Clear cipher suite
408 * @v cipherspec TLS cipher specification
415 cipherspec->cipher = &cipher_null;
420 * Set cipher suite
423 * @v cipherspec TLS cipher specificatio
430 tls_set_cipher( struct tls_session *tls, struct tls_cipherspec *cipherspec, struct pubkey_algorithm *pubkey, struct cipher_algorithm *cipher, struct digest_algorithm *digest, size_t key_len ) argument
479 struct cipher_algorithm *cipher = &cipher_null; local
[all...]
/external/openssh/
H A Dsshconnect1.c40 #include "cipher.h"
432 if (options.cipher == SSH_CIPHER_NONE)
467 if (options.cipher == SSH_CIPHER_NONE)
629 if (options.cipher == SSH_CIPHER_NOT_SET) {
631 options.cipher = ssh_cipher_default;
632 } else if (options.cipher == SSH_CIPHER_INVALID ||
633 !(cipher_mask_ssh1(1) & (1 << options.cipher))) {
634 logit("No valid SSH1 cipher, using %.100s instead.",
636 options.cipher = ssh_cipher_default;
638 /* Check that the selected cipher i
[all...]
/external/wpa_supplicant_8/hostapd/src/eap_common/
H A Dikev2_common.c178 struct crypto_cipher *cipher; local
193 cipher = crypto_cipher_init(encr_alg, iv, key, key_len);
194 if (cipher == NULL) {
195 wpa_printf(MSG_INFO, "IKEV2: Failed to initialize cipher");
199 if (crypto_cipher_encrypt(cipher, plain, crypt, len) < 0) {
201 crypto_cipher_deinit(cipher);
204 crypto_cipher_deinit(cipher);
213 struct crypto_cipher *cipher; local
228 cipher = crypto_cipher_init(encr_alg, iv, key, key_len);
229 if (cipher
[all...]
/external/wpa_supplicant_8/src/eap_common/
H A Dikev2_common.c178 struct crypto_cipher *cipher; local
193 cipher = crypto_cipher_init(encr_alg, iv, key, key_len);
194 if (cipher == NULL) {
195 wpa_printf(MSG_INFO, "IKEV2: Failed to initialize cipher");
199 if (crypto_cipher_encrypt(cipher, plain, crypt, len) < 0) {
201 crypto_cipher_deinit(cipher);
204 crypto_cipher_deinit(cipher);
213 struct crypto_cipher *cipher; local
228 cipher = crypto_cipher_init(encr_alg, iv, key, key_len);
229 if (cipher
[all...]

Completed in 578 milliseconds

12345678910