Searched refs:kdf (Results 1 - 25 of 28) sorted by relevance

12

/external/boringssl/include/openssl/
H A Decdh.h83 * If |kdf| is not NULL, then it is called with the bytes of the shared key and
84 * the parameter |out|. When |kdf| returns, the value of |*outlen| becomes the
90 void *(*kdf)(const void *in, size_t inlen, void *out, size_t *outlen));
/external/boringssl/src/include/openssl/
H A Decdh.h83 * If |kdf| is not NULL, then it is called with the bytes of the shared key and
84 * the parameter |out|. When |kdf| returns, the value of |*outlen| becomes the
90 void *(*kdf)(const void *in, size_t inlen, void *out, size_t *outlen));
/external/tpm2/
H A DCpriDataEcc.h26 TPMT_KDF_SCHEME kdf; member in struct:__anon21042
H A Dtpm_types.h1082 TPMI_ALG_KDF kdf; member in struct:__anon21314
1299 TPMT_KDF_SCHEME kdf; member in struct:__anon21335
1432 TPMT_KDF_SCHEME kdf; member in struct:__anon21347
H A DObject_spt.c413 if(publicArea->parameters.eccDetail.kdf.scheme != TPM_ALG_NULL)
472 if(scheme->details.xor_.kdf == TPM_ALG_NULL)
/external/boringssl/src/crypto/ecdh/
H A Decdh.c82 void *(*kdf)(const void *in, size_t inlen, void *out,
135 if (kdf != NULL) {
136 if (kdf(buf, buflen, out, &outlen) == NULL) {
/external/boringssl/src/crypto/pkcs8/
H A Dp5_pbev2.c177 CBB algorithm, oid, param, kdf, kdf_oid, kdf_param, salt_cbb, cipher_cbb, local
183 !CBB_add_asn1(&param, &kdf, CBS_ASN1_SEQUENCE) ||
184 !CBB_add_asn1(&kdf, &kdf_oid, CBS_ASN1_OBJECT) ||
186 !CBB_add_asn1(&kdf, &kdf_param, CBS_ASN1_SEQUENCE) ||
211 CBS pbe_param, kdf, kdf_obj, enc_scheme, enc_obj; local
214 !CBS_get_asn1(&pbe_param, &kdf, CBS_ASN1_SEQUENCE) ||
217 !CBS_get_asn1(&kdf, &kdf_obj, CBS_ASN1_OBJECT) ||
239 if (!CBS_get_asn1(&kdf, &pbkdf2_params, CBS_ASN1_SEQUENCE) ||
240 CBS_len(&kdf) != 0 ||
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/symmetric/
H A DPBES2AlgorithmParameters.java45 private final AlgorithmIdentifier kdf; field in class:PBES2AlgorithmParameters.BasePBEWithHmacAlgorithmParameters
54 ASN1ObjectIdentifier kdf,
59 this.kdf = new AlgorithmIdentifier(kdf, DERNull.INSTANCE);
137 pbeSpec.getSalt(), pbeSpec.getIterationCount(), keySize, kdf)),
53 BasePBEWithHmacAlgorithmParameters( ASN1ObjectIdentifier kdf, String kdfShortName, int keySize, ASN1ObjectIdentifier cipherAlgorithm, String cipherAlgorithmShortName) argument
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/util/
H A DBaseAgreementSpi.java26 // import org.bouncycastle.crypto.agreement.kdf.DHKDFParameters;
27 // import org.bouncycastle.crypto.agreement.kdf.DHKEKGenerator;
145 private final DerivationFunction kdf; field in class:BaseAgreementSpi
149 public BaseAgreementSpi(String kaAlgorithm, DerivationFunction kdf) argument
152 this.kdf = kdf;
224 if (kdf != null)
264 if (kdf != null)
273 // if (kdf instanceof DHKEKGenerator)
286 // kdf
[all...]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/dh/
H A DKeyAgreementSpi.java20 // import org.bouncycastle.crypto.agreement.kdf.DHKEKGenerator;
50 DerivationFunction kdf)
52 super(kaAlgorithm, kdf);
48 KeyAgreementSpi( String kaAlgorithm, DerivationFunction kdf) argument
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/ec/
H A DKeyAgreementSpi.java20 // import org.bouncycastle.crypto.agreement.kdf.ConcatenationKDFGenerator;
68 DerivationFunction kdf)
70 super(kaAlgorithm, kdf);
65 KeyAgreementSpi( String kaAlgorithm, BasicAgreement agreement, DerivationFunction kdf) argument
/external/wpa_supplicant_8/hostapd/src/eap_peer/
H A Deap_aka.c55 u16 kdf; member in struct:eap_aka_data
803 u8 id, u16 kdf)
808 data->kdf = kdf;
814 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, kdf, NULL, 0);
825 if (attr->kdf[i] == EAP_AKA_PRIME_KDF)
848 if (attr->kdf[0] != data->kdf) {
855 if (attr->kdf[i] == data->kdf)
802 eap_aka_prime_kdf_select(struct eap_aka_data *data, u8 id, u16 kdf) argument
[all...]
/external/wpa_supplicant_8/src/eap_peer/
H A Deap_aka.c55 u16 kdf; member in struct:eap_aka_data
803 u8 id, u16 kdf)
808 data->kdf = kdf;
814 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, kdf, NULL, 0);
825 if (attr->kdf[i] == EAP_AKA_PRIME_KDF)
848 if (attr->kdf[0] != data->kdf) {
855 if (attr->kdf[i] == data->kdf)
802 eap_aka_prime_kdf_select(struct eap_aka_data *data, u8 id, u16 kdf) argument
[all...]
/external/wpa_supplicant_8/wpa_supplicant/src/eap_peer/
H A Deap_aka.c55 u16 kdf; member in struct:eap_aka_data
803 u8 id, u16 kdf)
808 data->kdf = kdf;
814 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, kdf, NULL, 0);
825 if (attr->kdf[i] == EAP_AKA_PRIME_KDF)
848 if (attr->kdf[0] != data->kdf) {
855 if (attr->kdf[i] == data->kdf)
802 eap_aka_prime_kdf_select(struct eap_aka_data *data, u8 id, u16 kdf) argument
[all...]
/external/wpa_supplicant_8/hostapd/src/eap_server/
H A Deap_server_aka.c51 u16 kdf; member in struct:eap_aka_data
479 if (data->kdf) {
482 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, data->kdf,
923 if (attr->kdf[0] != EAP_AKA_PRIME_KDF) {
932 data->kdf = attr->kdf[0];
936 wpa_printf(MSG_DEBUG, "EAP-AKA': KDF %d selected", data->kdf);
/external/wpa_supplicant_8/src/eap_server/
H A Deap_server_aka.c51 u16 kdf; member in struct:eap_aka_data
479 if (data->kdf) {
482 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, data->kdf,
923 if (attr->kdf[0] != EAP_AKA_PRIME_KDF) {
932 data->kdf = attr->kdf[0];
936 wpa_printf(MSG_DEBUG, "EAP-AKA': KDF %d selected", data->kdf);
/external/wpa_supplicant_8/wpa_supplicant/src/eap_server/
H A Deap_server_aka.c51 u16 kdf; member in struct:eap_aka_data
479 if (data->kdf) {
482 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, data->kdf,
923 if (attr->kdf[0] != EAP_AKA_PRIME_KDF) {
932 data->kdf = attr->kdf[0];
936 wpa_printf(MSG_DEBUG, "EAP-AKA': KDF %d selected", data->kdf);
/external/openssh/
H A Dumac.c185 * mode to supply all random bits needed by UMAC. The kdf function takes
190 static void kdf(void *bufp, aes_int_key key, UINT8 ndx, int nbytes) function
230 kdf(buf, prf_key, 0, UMAC_KEY_LEN);
607 kdf(hc->nh_key, prf_key, 1, sizeof(hc->nh_key));
955 /* Given a pointer to the internal key needed by kdf() and a uhash context,
972 kdf(buf, prf_key, 2, sizeof(buf)); /* Fill buffer with index 1 key */
986 kdf(buf, prf_key, 3, sizeof(buf)); /* Fill buffer with index 2 key */
997 kdf(ahc->ip_trans, prf_key, 4, STREAMS * sizeof(UINT32));
H A Dsshkey.c3003 struct sshbuf *encoded = NULL, *encrypted = NULL, *kdf = NULL; local
3023 if ((kdf = sshbuf_new()) == NULL ||
3044 if ((r = sshbuf_put_string(kdf, salt, SALT_LEN)) != 0 ||
3045 (r = sshbuf_put_u32(kdf, rounds)) != 0)
3059 (r = sshbuf_put_stringb(encoded, kdf)) != 0 ||
3122 sshbuf_free(kdf);
3153 struct sshbuf *kdf = NULL, *decrypted = NULL; local
3221 (r = sshbuf_froms(decoded, &kdf)) != 0 ||
3267 if ((r = sshbuf_get_string(kdf, &salt, &slen)) != 0 ||
3268 (r = sshbuf_get_u32(kdf,
[all...]
/external/wpa_supplicant_8/hostapd/src/eap_common/
H A Deap_sim_common.h200 u16 kdf[EAP_AKA_PRIME_KDF_MAX]; member in struct:eap_sim_attrs
H A Deap_sim_common.c898 attr->kdf[attr->kdf_count] = WPA_GET_BE16(apos);
/external/wpa_supplicant_8/src/eap_common/
H A Deap_sim_common.h200 u16 kdf[EAP_AKA_PRIME_KDF_MAX]; member in struct:eap_sim_attrs
H A Deap_sim_common.c898 attr->kdf[attr->kdf_count] = WPA_GET_BE16(apos);
/external/wpa_supplicant_8/wpa_supplicant/src/eap_common/
H A Deap_sim_common.h200 u16 kdf[EAP_AKA_PRIME_KDF_MAX]; member in struct:eap_sim_attrs
H A Deap_sim_common.c898 attr->kdf[attr->kdf_count] = WPA_GET_BE16(apos);

Completed in 349 milliseconds

12