Searched defs:kdf (Results 1 - 22 of 22) sorted by relevance

/external/strace/
H A Dfetch_struct_keyctl_kdf_params.c13 struct_keyctl_kdf_params kdf; local
16 if ((ret = umove(tcp, addr, &kdf)))
23 kdf.hashname;
28 kdf.otherinfo;
29 p->otherinfolen = kdf.otherinfolen;
31 memcpy(p->__spare, kdf.__spare, sizeof(kdf.__spare));
H A Dkeyctl.c257 struct strace_keyctl_kdf_params kdf; local
269 if (fetch_keyctl_kdf_params(tcp, kdf_addr, &kdf)) {
274 PRINT_FIELD_STR("{", kdf, hashname, tcp);
280 if (kdf.otherinfolen)
281 PRINT_FIELD_STRN(", ", kdf, otherinfo,
282 kdf.otherinfolen, tcp);
284 PRINT_FIELD_PTR(", ", kdf, otherinfo);
286 PRINT_FIELD_U(", ", kdf, otherinfolen);
289 for (i = 0; i < ARRAY_SIZE(kdf.__spare); i++) {
290 if (kdf
[all...]
/external/tpm2/
H A DCpriDataEcc.h26 TPMT_KDF_SCHEME kdf; member in struct:__anon27009
H A Dtpm_types.h1082 TPMI_ALG_KDF kdf; member in struct:__anon27281
1299 TPMT_KDF_SCHEME kdf; member in struct:__anon27302
1432 TPMT_KDF_SCHEME kdf; member in struct:__anon27314
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/dh/
H A DKeyAgreementSpi.java20 // import org.bouncycastle.crypto.agreement.kdf.DHKEKGenerator;
49 DerivationFunction kdf)
51 super(kaAlgorithm, kdf);
47 KeyAgreementSpi( String kaAlgorithm, DerivationFunction kdf) argument
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/ec/
H A DKeyAgreementSpi.java20 // import org.bouncycastle.crypto.agreement.kdf.ConcatenationKDFGenerator;
67 DerivationFunction kdf)
69 super(kaAlgorithm, kdf);
64 KeyAgreementSpi( String kaAlgorithm, BasicAgreement agreement, DerivationFunction kdf) argument
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/util/
H A DBaseAgreementSpi.java25 // import org.bouncycastle.crypto.agreement.kdf.DHKDFParameters;
26 // import org.bouncycastle.crypto.agreement.kdf.DHKEKGenerator;
142 private final DerivationFunction kdf; field in class:BaseAgreementSpi
146 public BaseAgreementSpi(String kaAlgorithm, DerivationFunction kdf) argument
149 this.kdf = kdf;
221 if (kdf != null)
262 if (kdf != null)
272 if (kdf instanceof DHKEKGenerator)
285 kdf
[all...]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/symmetric/
H A DPBES2AlgorithmParameters.java45 private final AlgorithmIdentifier kdf; field in class:PBES2AlgorithmParameters.BasePBEWithHmacAlgorithmParameters
54 ASN1ObjectIdentifier kdf,
59 this.kdf = new AlgorithmIdentifier(kdf, DERNull.INSTANCE);
137 pbeSpec.getSalt(), pbeSpec.getIterationCount(), keySize, kdf)),
53 BasePBEWithHmacAlgorithmParameters( ASN1ObjectIdentifier kdf, String kdfShortName, int keySize, ASN1ObjectIdentifier cipherAlgorithm, String cipherAlgorithmShortName) argument
/external/boringssl/src/crypto/pkcs8/
H A Dp5_pbev2.c177 CBB algorithm, oid, param, kdf, kdf_oid, kdf_param, salt_cbb, cipher_cbb, local
183 !CBB_add_asn1(&param, &kdf, CBS_ASN1_SEQUENCE) ||
184 !CBB_add_asn1(&kdf, &kdf_oid, CBS_ASN1_OBJECT) ||
186 !CBB_add_asn1(&kdf, &kdf_param, CBS_ASN1_SEQUENCE) ||
211 CBS pbe_param, kdf, kdf_obj, enc_scheme, enc_obj; local
214 !CBS_get_asn1(&pbe_param, &kdf, CBS_ASN1_SEQUENCE) ||
217 !CBS_get_asn1(&kdf, &kdf_obj, CBS_ASN1_OBJECT) ||
239 if (!CBS_get_asn1(&kdf, &pbkdf2_params, CBS_ASN1_SEQUENCE) ||
240 CBS_len(&kdf) != 0 ||
/external/strace/tests/
H A Dkeyctl.c218 kckdfp_to_str(struct keyctl_kdf_params *kdf, bool deref_hash, bool deref_oi, argument
230 } else if (!kdf->hashname) {
233 append_str(&pos, &left, "\"%.*s\"", limit, kdf->hashname);
235 if (strnlen(kdf->hashname, limit + 1) > limit)
238 append_str(&pos, &left, "%p", kdf->hashname);
245 } else if (!kdf->otherinfo) {
248 append_str(&pos, &left, "\"%.*s\"", limit, kdf->otherinfo);
250 if (strnlen(kdf->otherinfo, limit + 1) > limit)
253 append_str(&pos, &left, "%p", kdf->otherinfo);
256 append_str(&pos, &left, ", otherinfolen=%u", kdf
[all...]
/external/strace/tests-m32/
H A Dkeyctl.c218 kckdfp_to_str(struct keyctl_kdf_params *kdf, bool deref_hash, bool deref_oi, argument
230 } else if (!kdf->hashname) {
233 append_str(&pos, &left, "\"%.*s\"", limit, kdf->hashname);
235 if (strnlen(kdf->hashname, limit + 1) > limit)
238 append_str(&pos, &left, "%p", kdf->hashname);
245 } else if (!kdf->otherinfo) {
248 append_str(&pos, &left, "\"%.*s\"", limit, kdf->otherinfo);
250 if (strnlen(kdf->otherinfo, limit + 1) > limit)
253 append_str(&pos, &left, "%p", kdf->otherinfo);
256 append_str(&pos, &left, ", otherinfolen=%u", kdf
[all...]
/external/strace/tests-mx32/
H A Dkeyctl.c218 kckdfp_to_str(struct keyctl_kdf_params *kdf, bool deref_hash, bool deref_oi, argument
230 } else if (!kdf->hashname) {
233 append_str(&pos, &left, "\"%.*s\"", limit, kdf->hashname);
235 if (strnlen(kdf->hashname, limit + 1) > limit)
238 append_str(&pos, &left, "%p", kdf->hashname);
245 } else if (!kdf->otherinfo) {
248 append_str(&pos, &left, "\"%.*s\"", limit, kdf->otherinfo);
250 if (strnlen(kdf->otherinfo, limit + 1) > limit)
253 append_str(&pos, &left, "%p", kdf->otherinfo);
256 append_str(&pos, &left, ", otherinfolen=%u", kdf
[all...]
/external/wpa_supplicant_8/hostapd/src/eap_server/
H A Deap_server_aka.c51 u16 kdf; member in struct:eap_aka_data
479 if (data->kdf) {
482 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, data->kdf,
923 if (attr->kdf[0] != EAP_AKA_PRIME_KDF) {
932 data->kdf = attr->kdf[0];
936 wpa_printf(MSG_DEBUG, "EAP-AKA': KDF %d selected", data->kdf);
/external/wpa_supplicant_8/src/eap_server/
H A Deap_server_aka.c51 u16 kdf; member in struct:eap_aka_data
479 if (data->kdf) {
482 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, data->kdf,
923 if (attr->kdf[0] != EAP_AKA_PRIME_KDF) {
932 data->kdf = attr->kdf[0];
936 wpa_printf(MSG_DEBUG, "EAP-AKA': KDF %d selected", data->kdf);
/external/wpa_supplicant_8/wpa_supplicant/src/eap_server/
H A Deap_server_aka.c51 u16 kdf; member in struct:eap_aka_data
479 if (data->kdf) {
482 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, data->kdf,
923 if (attr->kdf[0] != EAP_AKA_PRIME_KDF) {
932 data->kdf = attr->kdf[0];
936 wpa_printf(MSG_DEBUG, "EAP-AKA': KDF %d selected", data->kdf);
/external/wpa_supplicant_8/hostapd/src/eap_common/
H A Deap_sim_common.h200 u16 kdf[EAP_AKA_PRIME_KDF_MAX]; member in struct:eap_sim_attrs
/external/wpa_supplicant_8/hostapd/src/eap_peer/
H A Deap_aka.c55 u16 kdf; member in struct:eap_aka_data
602 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, attr->kdf[i],
817 u8 id, u16 kdf)
822 data->kdf = kdf;
828 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, kdf, NULL, 0);
839 if (attr->kdf[i] == EAP_AKA_PRIME_KDF) {
840 os_memcpy(data->last_kdf_attrs, attr->kdf,
872 if (attr->kdf[0] != data->kdf) {
816 eap_aka_prime_kdf_select(struct eap_aka_data *data, u8 id, u16 kdf) argument
[all...]
/external/wpa_supplicant_8/src/eap_common/
H A Deap_sim_common.h200 u16 kdf[EAP_AKA_PRIME_KDF_MAX]; member in struct:eap_sim_attrs
/external/wpa_supplicant_8/src/eap_peer/
H A Deap_aka.c55 u16 kdf; member in struct:eap_aka_data
602 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, attr->kdf[i],
817 u8 id, u16 kdf)
822 data->kdf = kdf;
828 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, kdf, NULL, 0);
839 if (attr->kdf[i] == EAP_AKA_PRIME_KDF) {
840 os_memcpy(data->last_kdf_attrs, attr->kdf,
872 if (attr->kdf[0] != data->kdf) {
816 eap_aka_prime_kdf_select(struct eap_aka_data *data, u8 id, u16 kdf) argument
[all...]
/external/wpa_supplicant_8/wpa_supplicant/src/eap_common/
H A Deap_sim_common.h200 u16 kdf[EAP_AKA_PRIME_KDF_MAX]; member in struct:eap_sim_attrs
/external/wpa_supplicant_8/wpa_supplicant/src/eap_peer/
H A Deap_aka.c55 u16 kdf; member in struct:eap_aka_data
602 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, attr->kdf[i],
817 u8 id, u16 kdf)
822 data->kdf = kdf;
828 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, kdf, NULL, 0);
839 if (attr->kdf[i] == EAP_AKA_PRIME_KDF) {
840 os_memcpy(data->last_kdf_attrs, attr->kdf,
872 if (attr->kdf[0] != data->kdf) {
816 eap_aka_prime_kdf_select(struct eap_aka_data *data, u8 id, u16 kdf) argument
[all...]
/external/google-tv-pairing-protocol/java/jar/
H A Dbcprov-jdk15-143.jarMETA-INF/MANIFEST.MF META-INF/BCKEY.SF META-INF/BCKEY.DSA META ...

Completed in 2229 milliseconds