Searched defs:ciphertext (Results 1 - 20 of 20) sorted by relevance

/external/boringssl/src/crypto/fipsmodule/aes/
H A Daes_test.cc31 std::vector<uint8_t> key, plaintext, ciphertext; local
34 ASSERT_TRUE(t->GetBytes(&ciphertext, "Ciphertext"));
37 ASSERT_EQ(static_cast<unsigned>(AES_BLOCK_SIZE), ciphertext.size());
45 EXPECT_EQ(Bytes(ciphertext), Bytes(block));
50 EXPECT_EQ(Bytes(ciphertext), Bytes(block));
55 AES_decrypt(ciphertext.data(), block, &aes_key);
59 OPENSSL_memcpy(block, ciphertext.data(), AES_BLOCK_SIZE);
73 std::vector<uint8_t> key, plaintext, ciphertext; local
76 ASSERT_TRUE(t->GetBytes(&ciphertext, "Ciphertext"));
78 ASSERT_EQ(plaintext.size() + 8, ciphertext
[all...]
/external/wycheproof/java/com/google/security/wycheproof/testcases/
H A DAesEaxTest.java44 String message, String keyMaterial, String nonce, String aad, String ciphertext) {
48 this.ct = TestUtil.hexToBytes(ciphertext);
49 this.ctHex = ciphertext;
43 EaxTestVector( String message, String keyMaterial, String nonce, String aad, String ciphertext) argument
H A DAesGcmTest.java65 String ciphertext,
70 this.ct = TestUtil.hexToBytes(ciphertext + tag);
71 this.ctHex = ciphertext + tag;
434 * leaked. As the ciphertext is already known to attacker, Enc(K, J0) is leaked. <br>
60 GcmTestVector( String message, String keyMaterial, String nonce, String aad, String ciphertext, String tag) argument
/external/boringssl/src/crypto/cipher_extra/
H A Dcipher_test.cc118 const std::vector<uint8_t> &ciphertext,
124 out = &ciphertext;
126 in = &ciphertext;
199 std::vector<uint8_t> key, iv, plaintext, ciphertext, aad, tag; local
202 ASSERT_TRUE(t->GetBytes(&ciphertext, "Ciphertext"));
236 plaintext, ciphertext, aad, tag);
242 plaintext, ciphertext, aad, tag);
114 TestOperation(FileTest *t, const EVP_CIPHER *cipher, bool encrypt, size_t chunk_size, const std::vector<uint8_t> &key, const std::vector<uint8_t> &iv, const std::vector<uint8_t> &plaintext, const std::vector<uint8_t> &ciphertext, const std::vector<uint8_t> &aad, const std::vector<uint8_t> &tag) argument
H A Daead_test.cc428 uint8_t ciphertext[128]; local
431 OPENSSL_memset(ciphertext, kSentinel, sizeof(ciphertext));
433 ASSERT_TRUE(EVP_AEAD_CTX_seal(ctx.get(), ciphertext, &ciphertext_len,
434 sizeof(ciphertext), nonce, nonce_len, plaintext,
437 for (size_t i = ciphertext_len; i < sizeof(ciphertext); i++) {
439 EXPECT_EQ(kSentinel, ciphertext[i])
455 nonce_len, ciphertext, ciphertext_len, nullptr /* ad */, 0))
563 alignas(64) uint8_t ciphertext[sizeof(plaintext) + EVP_AEAD_MAX_OVERHEAD]; local
565 ASSERT_TRUE(EVP_AEAD_CTX_seal(ctx.get(), ciphertext
595 uint8_t ciphertext[1024] = {0}; local
[all...]
H A De_aesctrhmac.c125 const uint8_t *nonce, const uint8_t *ciphertext,
144 SHA256_Update(&sha256, ciphertext, ciphertext_len);
121 hmac_calculate(uint8_t out[SHA256_DIGEST_LENGTH], const SHA256_CTX *inner_init_state, const SHA256_CTX *outer_init_state, const uint8_t *ad, size_t ad_len, const uint8_t *nonce, const uint8_t *ciphertext, size_t ciphertext_len) argument
H A De_chacha20poly1305.c44 // decrypts |plaintext_len| bytes from |ciphertext| and writes them to
50 const uint8_t *ciphertext,
59 // caller must append to the ciphertext.
71 const uint8_t *ciphertext,
131 const uint8_t *ciphertext, size_t ciphertext_len,
146 CRYPTO_poly1305_update(&ctx, ciphertext, ciphertext_len);
70 chacha20_poly1305_open(uint8_t *out_plaintext, const uint8_t *ciphertext, size_t plaintext_len, const uint8_t *ad, size_t ad_len, uint8_t *aead_data) argument
128 calc_tag(uint8_t tag[POLY1305_TAG_LEN], const struct aead_chacha20_poly1305_ctx *c20_ctx, const uint8_t nonce[12], const uint8_t *ad, size_t ad_len, const uint8_t *ciphertext, size_t ciphertext_len, const uint8_t *ciphertext_extra, size_t ciphertext_extra_len) argument
H A De_aesgcmsiv.c119 * tag appended to the ciphertext, however, so must not be pre-masked.)
272 * (same thing in CTR mode) of the final block of a plaintext/ciphertext. It
396 // expects ciphertext and tag in a contiguous buffer.
699 uint8_t ciphertext[AES_BLOCK_SIZE]; local
700 gcm_siv_ctx->kgk_block(counter, ciphertext, key);
701 OPENSSL_memcpy(&key_material[i * 8], ciphertext, 8);
/external/openssh/openbsd-compat/
H A Dbcrypt_pbkdf.c73 u_int8_t ciphertext[BCRYPT_HASHSIZE] = local
91 cdata[i] = Blowfish_stream2word(ciphertext, sizeof(ciphertext),
105 explicit_bzero(ciphertext, sizeof(ciphertext));
/external/boringssl/src/crypto/rsa_extra/
H A Drsa_test.cc401 uint8_t ciphertext[256]; local
405 ASSERT_TRUE(RSA_encrypt(key.get(), &ciphertext_len, ciphertext,
406 sizeof(ciphertext), kPlaintext, kPlaintextLen,
413 sizeof(plaintext), ciphertext, ciphertext_len,
419 ASSERT_TRUE(RSA_encrypt(key.get(), &ciphertext_len, ciphertext,
420 sizeof(ciphertext), kPlaintext, kPlaintextLen,
426 sizeof(plaintext), ciphertext, ciphertext_len,
438 OPENSSL_memcpy(ciphertext, param.oaep_ciphertext, param.oaep_ciphertext_len);
441 ciphertext[i] ^= 1;
443 key.get(), &plaintext_len, plaintext, sizeof(plaintext), ciphertext,
[all...]
/external/ImageMagick/MagickCore/
H A Dcipher.c272 % of ciphertext.
277 % unsigned char *ciphertext)
285 % o ciphertext: the cipher text.
289 static inline void AddRoundKey(const unsigned int *ciphertext,
299 plaintext[i]=key[i] ^ ciphertext[i];
327 static void FinalizeRoundKey(const unsigned int *ciphertext,
346 value=ciphertext[i] ^ key[i];
356 static void InitializeRoundKey(const unsigned char *ciphertext,
369 p=ciphertext;
389 unsigned char *ciphertext)
281 AddRoundKey(const unsigned int *ciphertext, const unsigned int *key,unsigned int *plaintext) argument
319 FinalizeRoundKey(const unsigned int *ciphertext, const unsigned int *key,unsigned char *plaintext) argument
348 InitializeRoundKey(const unsigned char *ciphertext, const unsigned int *key,unsigned int *plaintext) argument
380 EncipherAESBlock(AESInfo *aes_info,const unsigned char *plaintext, unsigned char *ciphertext) argument
[all...]
/external/boringssl/src/crypto/pkcs8/
H A Dpkcs8.c415 CBS epki, algorithm, ciphertext; local
418 !CBS_get_asn1(&epki, &ciphertext, CBS_ASN1_OCTETSTRING) ||
427 CBS_data(&ciphertext), CBS_len(&ciphertext))) {
501 CBB ciphertext; local
504 if (!CBB_add_asn1(&epki, &ciphertext, CBS_ASN1_OCTETSTRING) ||
505 !CBB_reserve(&ciphertext, &ptr, max_out) ||
508 !CBB_did_write(&ciphertext, n1 + n2) ||
/external/syslinux/gpxe/src/net/
H A Dtls.c109 /* Close ciphertext and plaintext streams */
1177 struct io_buffer *ciphertext = NULL; local
1210 /* Allocate ciphertext */
1212 ciphertext = xfer_alloc_iob ( &tls->cipherstream.xfer,
1214 if ( ! ciphertext ) {
1216 "ciphertext\n", tls, ciphertext_len );
1221 /* Assemble ciphertext */
1222 tlshdr = iob_put ( ciphertext, sizeof ( *tlshdr ) );
1229 plaintext, iob_put ( ciphertext, plaintext_len ),
1236 /* Send ciphertext */
[all...]
/external/wpa_supplicant_8/hostapd/src/crypto/
H A Dcrypto_module_tests.c423 char *ciphertext; member in struct:ecb_test_vector
482 hexstr2bin(tv->ciphertext, cipher, sizeof(cipher))) {
/external/wpa_supplicant_8/src/crypto/
H A Dcrypto_module_tests.c423 char *ciphertext; member in struct:ecb_test_vector
482 hexstr2bin(tv->ciphertext, cipher, sizeof(cipher))) {
/external/wpa_supplicant_8/wpa_supplicant/src/crypto/
H A Dcrypto_module_tests.c423 char *ciphertext; member in struct:ecb_test_vector
482 hexstr2bin(tv->ciphertext, cipher, sizeof(cipher))) {
/external/boringssl/src/ssl/
H A Dssl_test.cc2214 const uint8_t *ciphertext = session->tlsext_tick + 16 + 16; local
2220 OPENSSL_memcpy(plaintext.get(), ciphertext, len);
2227 !EVP_DecryptUpdate(ctx.get(), plaintext.get(), &len1, ciphertext, len) ||
H A Dt1_lib.cc3105 const uint8_t *ciphertext = ticket + SSL_TICKET_KEY_NAME_LEN + iv_len; local
3114 OPENSSL_memcpy(plaintext.get(), ciphertext, ciphertext_len);
3121 if (!EVP_DecryptUpdate(cipher_ctx.get(), plaintext.get(), &len1, ciphertext,
/external/libvncserver/libvncclient/
H A Drfbproto.c855 uint8_t userpass[128], ciphertext[128]; local
981 error = gcry_cipher_encrypt(aes, ciphertext, sizeof(ciphertext), userpass, sizeof(userpass));
988 if (!WriteToRFBServer(client, (char *)ciphertext, sizeof(ciphertext)))
/external/conscrypt/common/src/jni/main/cpp/
H A DNativeCrypto.cpp498 // from |ciphertext|. The ciphertext is expected to be padded using the scheme
502 const char* ciphertext, size_t ciphertext_len) {
517 memcpy(ciphertextBytes.get(), ciphertext, ciphertext_len);
501 rsaDecryptWithPrivateKey(JNIEnv* env, jobject privateKey, jint padding, const char* ciphertext, size_t ciphertext_len) argument

Completed in 637 milliseconds