Searched defs:digest (Results 26 - 40 of 40) sorted by relevance

12

/system/tpm/tpm_manager/server/
H A Dtpm2_nvram_impl.cc163 LOG(ERROR) << "Failed to compute policy digest.";
575 std::string* digest) {
576 // Compute a policy digest for each command then OR them all together. This
594 if (trial_session->GetDigest(digest) != TPM_RC_SUCCESS) {
597 policy_record->add_policy_digests(*digest);
602 if (trial_session->GetDigest(digest) != TPM_RC_SUCCESS) {
574 ComputePolicyDigest(NvramPolicyRecord* policy_record, std::string* digest) argument
/system/tpm/trunks/
H A Dhmac_authorization_delegate.cc98 std::string digest = HmacSha256(hmac_key, hmac_data); local
99 auth.hmac = Make_TPM2B_DIGEST(digest);
160 std::string digest = HmacSha256(hmac_key, hmac_data); local
161 CHECK_EQ(digest.size(), auth_response.hmac.size);
162 if (!crypto::SecureMemEqual(digest.data(), auth_response.hmac.buffer,
163 digest.size())) {
273 unsigned char digest[EVP_MAX_MD_SIZE]; local
276 reinterpret_cast<const unsigned char*>(data.data()), data.size(), digest, local
279 return std::string(reinterpret_cast<char*>(digest), digest_length);
H A Dtrunks_client_test.cc416 LOG(ERROR) << "Error getting policy digest: " << GetErrorString(result);
419 // Now that we have the digest, we can close the trial session and use hmac.
541 LOG(ERROR) << "Error getting policy digest: " << GetErrorString(result);
544 // Now that we have the digest, we can close the trial session and use hmac.
691 LOG(ERROR) << "Error getting policy digest: " << GetErrorString(result);
707 LOG(ERROR) << "Error getting policy digest: " << GetErrorString(result);
721 LOG(ERROR) << "Error getting policy digest: " << GetErrorString(result);
724 // Now that we have the digest, we can close the trial session and use hmac.
1053 std::string digest = crypto::SHA256HashString(data); local
1054 auto digest_buffer = reinterpret_cast<const unsigned char*>(digest
[all...]
H A Dtpm_utility_impl.cc323 std::string digest = crypto::SHA256HashString(entropy_data); local
324 TPM2B_SENSITIVE_DATA random_bytes = Make_TPM2B_SENSITIVE_DATA(digest);
335 TPM2B_DIGEST digest; local
337 rc = factory_.GetTpm()->GetRandomSync(bytes_left, &digest, delegate);
342 random_data->append(StringFrom_TPM2B_DIGEST(digest));
343 bytes_left -= digest.size;
361 crypto::SHA256HashString(extend_data, digests.digests[0].digest.sha256,
584 std::string digest = HashString(plaintext, hash_alg); local
585 TPM2B_DIGEST tpm_digest = Make_TPM2B_DIGEST(digest);
590 validation.digest
652 std::string digest = HashString(plaintext, hash_alg); local
[all...]
H A Dtpm_generated.h995 TPMU_HA digest; member in struct:trunks::TPMT_HA
1034 TPMT_HA digest; member in union:trunks::TPMU_NAME
1057 TPM2B_DIGEST digest; member in struct:trunks::TPMT_TK_CREATION
1063 TPM2B_DIGEST digest; member in struct:trunks::TPMT_TK_VERIFIED
1068 TPM2B_DIGEST digest; member in struct:trunks::TPMT_TK_AUTH
1074 TPM2B_DIGEST digest; member in struct:trunks::TPMT_TK_HASHCHECK
4546 const TPM2B_DIGEST& digest,
4556 const TPM2B_DIGEST& digest,
4563 const TPM2B_DIGEST& digest,
4573 const TPM2B_DIGEST& digest,
[all...]
H A Dtpm_generated.cc2375 result = Serialize_TPMU_HA(value.digest, value.hash_alg, buffer);
2393 result = Parse_TPMU_HA(buffer, value->hash_alg, &value->digest, value_bytes);
2924 result = Serialize_TPM2B_DIGEST(value.digest, buffer);
2947 result = Parse_TPM2B_DIGEST(buffer, &value->digest, value_bytes);
2969 result = Serialize_TPM2B_DIGEST(value.digest, buffer);
2992 result = Parse_TPM2B_DIGEST(buffer, &value->digest, value_bytes);
3008 result = Serialize_TPM2B_DIGEST(value.digest, buffer);
3026 result = Parse_TPM2B_DIGEST(buffer, &value->digest, value_bytes);
3048 result = Serialize_TPM2B_DIGEST(value.digest, buffer);
3071 result = Parse_TPM2B_DIGEST(buffer, &value->digest, value_byte
18473 SerializeCommand_VerifySignature( const TPMI_DH_OBJECT& key_handle, const std::string& key_handle_name, const TPM2B_DIGEST& digest, const TPMT_SIGNATURE& signature, std::string* serialized_command, AuthorizationDelegate* authorization_delegate) argument
18668 VerifySignature(const TPMI_DH_OBJECT& key_handle, const std::string& key_handle_name, const TPM2B_DIGEST& digest, const TPMT_SIGNATURE& signature, AuthorizationDelegate* authorization_delegate, const VerifySignatureResponse& callback) argument
18690 VerifySignatureSync(const TPMI_DH_OBJECT& key_handle, const std::string& key_handle_name, const TPM2B_DIGEST& digest, const TPMT_SIGNATURE& signature, TPMT_TK_VERIFIED* validation, AuthorizationDelegate* authorization_delegate) argument
18710 SerializeCommand_Sign( const TPMI_DH_OBJECT& key_handle, const std::string& key_handle_name, const TPM2B_DIGEST& digest, const TPMT_SIG_SCHEME& in_scheme, const TPMT_TK_HASHCHECK& validation, std::string* serialized_command, AuthorizationDelegate* authorization_delegate) argument
18912 Sign(const TPMI_DH_OBJECT& key_handle, const std::string& key_handle_name, const TPM2B_DIGEST& digest, const TPMT_SIG_SCHEME& in_scheme, const TPMT_TK_HASHCHECK& validation, AuthorizationDelegate* authorization_delegate, const SignResponse& callback) argument
18935 SignSync(const TPMI_DH_OBJECT& key_handle, const std::string& key_handle_name, const TPM2B_DIGEST& digest, const TPMT_SIG_SCHEME& in_scheme, const TPMT_TK_HASHCHECK& validation, TPMT_SIGNATURE* signature, AuthorizationDelegate* authorization_delegate) argument
[all...]
/system/keymaster/include/keymaster/
H A Dattestation_record.h60 ASN1_INTEGER_SET* digest; member in struct:keymaster::km_auth_list
99 ASN1_EXP_SET_OF_OPT(KM_AUTH_LIST, digest, ASN1_INTEGER, TAG_DIGEST.masked_tag()),
H A Dauthorization_set.h532 AuthorizationSetBuilder& Digest(keymaster_digest_t digest) { argument
533 return Authorization(TAG_DIGEST, digest);
/system/keymaster/km_openssl/
H A Drsa_operation.cpp34 // additional overhead, for the digest algorithmIdentifier required by PKCS#1.
71 keymaster_digest_t digest = KM_DIGEST_NONE; local
72 if (require_digest && !GetAndValidateDigest(begin_params, key, &digest, error)) return nullptr;
77 RsaOperation* op = InstantiateOperation(key.hw_enforced_move(), key.sw_enforced_move(), digest,
100 if (op->digest() != KM_DIGEST_NONE) {
107 if (op->digest() == KM_DIGEST_NONE) {
185 // to the length of the selected digest.
229 keymaster_purpose_t purpose, keymaster_digest_t digest,
231 : RsaOperation(move(hw_enforced), move(sw_enforced), purpose, digest, padding, key) {
251 LOG_E("Input too long: %d-byte digest canno
227 RsaDigestingOperation(AuthorizationSet&& hw_enforced, AuthorizationSet&& sw_enforced, keymaster_purpose_t purpose, keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
[all...]
/system/security/keystore/
H A Dkeystore_client_impl.cpp537 auto digest = NullOrOr(hardware_enforced_characteristics.GetTagValue(TAG_DIGEST), local
539 if (!digest.isOk() || digest.value() != Digest::SHA_2_256) {
540 ALOGW("Found authentication key with invalid digest list.");
H A Dkeystore_cli_v2.cpp185 AuthorizationSet GetHMACParameters(uint32_t key_size, Digest digest) { argument
188 .Digest(digest)
/system/tpm/attestation/common/
H A Dcrypto_utility_impl.cc302 std::string digest = crypto::SHA256HashString(data); local
303 auto digest_buffer = reinterpret_cast<const unsigned char*>(digest.data());
306 return (RSA_verify(NID_sha256, digest_buffer, digest.size(), signature_buffer,
/system/core/fs_mgr/
H A Dfs_mgr_avb.cpp119 // - androidboot.vbmeta.digest
154 std::string digest; local
167 } else if (key == "androidboot.vbmeta.digest") {
168 digest = value;
185 // Reads digest.
186 if (digest.size() != expected_digest_size) {
187 LERROR << "Unexpected digest size: " << digest.size()
192 if (!hex_to_bytes(avb_verifier->digest_, sizeof(avb_verifier->digest_), digest)) {
193 LERROR << "Hash digest contain
[all...]
/system/keymaster/contexts/
H A Dsoft_keymaster_device.cpp708 LOG_D("Requested digest(s) supported for algorithm %d and purpose %d", algorithm, purpose);
1227 // Because HMAC keys can have only one digest, in_params_set doesn't contain it. We
1228 // need to get the digest from the key and add it to in_params_set.
1229 keymaster_digest_t digest; local
1230 if (!akmKey->hw_enforced().GetTagValue(TAG_DIGEST, &digest) &&
1231 !akmKey->sw_enforced().GetTagValue(TAG_DIGEST, &digest)) {
1234 in_params_set.push_back(TAG_DIGEST, digest);
/system/keymaster/tests/
H A Dandroid_keymaster_test_utils.cpp401 keymaster_digest_t digest) {
404 input_params.push_back(TAG_DIGEST, digest);
413 keymaster_digest_t digest, keymaster_padding_t padding) {
416 input_params.push_back(TAG_DIGEST, digest);
437 keymaster_digest_t digest) {
440 input_params.push_back(TAG_DIGEST, digest);
448 keymaster_digest_t digest, keymaster_padding_t padding) {
451 input_params.push_back(TAG_DIGEST, digest);
482 string Keymaster2Test::EncryptMessage(const string& message, keymaster_digest_t digest, argument
485 return EncryptMessage(update_params, message, digest, paddin
400 SignMessage(const string& message, string* signature, keymaster_digest_t digest) argument
412 SignMessage(const string& message, string* signature, keymaster_digest_t digest, keymaster_padding_t padding) argument
436 VerifyMessage(const string& message, const string& signature, keymaster_digest_t digest) argument
447 VerifyMessage(const string& message, const string& signature, keymaster_digest_t digest, keymaster_padding_t padding) argument
494 EncryptMessage(const AuthorizationSet& update_params, const string& message, keymaster_digest_t digest, keymaster_padding_t padding, string* generated_nonce) argument
548 DecryptMessage(const string& ciphertext, keymaster_digest_t digest, keymaster_padding_t padding) argument
568 DecryptMessage(const string& ciphertext, keymaster_digest_t digest, keymaster_padding_t padding, const string& nonce) argument
590 DecryptMessage(const AuthorizationSet& update_params, const string& ciphertext, keymaster_digest_t digest, keymaster_padding_t padding, const string& nonce) argument
628 CheckHmacTestVector(const string& key, const string& message, keymaster_digest_t digest, string expected_mac) argument
735 is_supported(keymaster_digest_t digest) argument
[all...]

Completed in 426 milliseconds

12