Searched defs:key (Results 401 - 425 of 3586) sorted by relevance

<<11121314151617181920>>

/external/wpa_supplicant_8/wpa_supplicant/src/crypto/
H A Daes-ctr.c18 * @key: Key for encryption (key_len bytes)
19 * @key_len: Length of the key (16, 24, or 32 bytes)
25 int aes_ctr_encrypt(const u8 *key, size_t key_len, const u8 *nonce, argument
34 ctx = aes_encrypt_init(key, key_len);
61 * @key: Key for encryption (key_len bytes)
67 int aes_128_ctr_encrypt(const u8 *key, const u8 *nonce, argument
70 return aes_ctr_encrypt(key, 16, nonce, data, data_len);
H A Dmd5.c18 * @key: Key for HMAC operations
19 * @key_len: Length of the key in bytes
26 int hmac_md5_vector(const u8 *key, size_t key_len, size_t num_elem, argument
29 u8 k_pad[64]; /* padding - key XORd with ipad/opad */
43 /* if key is longer than 64 bytes reset it to key = MD5(key) */
45 if (md5_vector(1, &key, &key_len, tk))
47 key = tk;
55 * where K is an n byte key
105 hmac_md5(const u8 *key, size_t key_len, const u8 *data, size_t data_len, u8 *mac) argument
[all...]
H A Drc4.c16 int rc4_skip(const u8 *key, size_t keylen, size_t skip, argument
29 j = (j + S[i] + key[kpos]) & 0xff;
H A Dsha1-prf.c18 * @key: Key for PRF
19 * @key_len: Length of the key in bytes
21 * @data: Extra data to bind into the key
23 * @buf: Buffer for the generated pseudo-random key
24 * @buf_len: Number of bytes of key to generate
28 * given key (e.g., PMK in IEEE 802.11i).
30 int sha1_prf(const u8 *key, size_t key_len, const char *label, argument
51 if (hmac_sha1_vector(key, key_len, 3, addr, len,
56 if (hmac_sha1_vector(key, key_len, 3, addr, len,
H A Dsha1-tprf.c17 * @key: Key for PRF
18 * @key_len: Length of the key in bytes
20 * @seed: Seed value to bind into the key
22 * @buf: Buffer for the generated pseudo-random key
23 * @buf_len: Number of bytes of key to generate
27 * given key for EAP-FAST. T-PRF is defined in RFC 4851, Section 5.5.
29 int sha1_t_prf(const u8 *key, size_t key_len, const char *label, argument
57 if (hmac_sha1_vector(key, key_len, 5, addr, len, hash))
H A Dsha1.c18 * @key: Key for HMAC operations
19 * @key_len: Length of the key in bytes
26 int hmac_sha1_vector(const u8 *key, size_t key_len, size_t num_elem, argument
29 unsigned char k_pad[64]; /* padding - key XORd with ipad/opad */
43 /* if key is longer than 64 bytes reset it to key = SHA1(key) */
45 if (sha1_vector(1, &key, &key_len, tk))
47 key = tk;
55 * where K is an n byte key
103 hmac_sha1(const u8 *key, size_t key_len, const u8 *data, size_t data_len, u8 *mac) argument
[all...]
H A Dsha256.c18 * @key: Key for HMAC operations
19 * @key_len: Length of the key in bytes
26 int hmac_sha256_vector(const u8 *key, size_t key_len, size_t num_elem, argument
29 unsigned char k_pad[64]; /* padding - key XORd with ipad/opad */
42 /* if key is longer than 64 bytes reset it to key = SHA256(key) */
44 if (sha256_vector(1, &key, &key_len, tk) < 0)
46 key = tk;
54 * where K is an n byte key
100 hmac_sha256(const u8 *key, size_t key_len, const u8 *data, size_t data_len, u8 *mac) argument
[all...]
H A Dsha384.c18 * @key: Key for HMAC operations
19 * @key_len: Length of the key in bytes
26 int hmac_sha384_vector(const u8 *key, size_t key_len, size_t num_elem, argument
29 unsigned char k_pad[128]; /* padding - key XORd with ipad/opad */
42 /* if key is longer than 128 bytes reset it to key = SHA384(key) */
44 if (sha384_vector(1, &key, &key_len, tk) < 0)
46 key = tk;
54 * where K is an n byte key
100 hmac_sha384(const u8 *key, size_t key_len, const u8 *data, size_t data_len, u8 *mac) argument
[all...]
/external/wpa_supplicant_8/wpa_supplicant/src/tls/
H A Dpkcs8.c2 * PKCS #8 (Private-key information syntax)
62 "beginning of private key; not found; assume "
98 wpa_printf(MSG_DEBUG, "PKCS #8: Unsupported private key "
180 struct crypto_private_key *key; local
181 key = pkcs8_key_import(data, data_len);
183 return key;
H A Dtlsv1_cred.h15 struct crypto_private_key *key; member in struct:tlsv1_credentials
/external/wycheproof/java/com/google/security/wycheproof/testcases/
H A DRsaSignatureTest.java53 * various ways. I.e. while the generation of the false signature did require the private RSA key,
1105 System.out.println("Public key:");
1109 System.out.println("Private key:");
1127 public void testVectors(RSAPublicKeySpec key, String algorithm, String[] testvectors) argument
1132 PublicKey pub = kf.generatePublic(key);
1191 RSAPublicKeySpec key = RSA_KEY1;
1196 PublicKey pub = kf.generatePublic(key);
/external/androidplot/AndroidPlot-Core/src/main/java/com/androidplot/util/
H A DListOrganizer.java68 public boolean moveToBottom(ElementType key) { argument
70 //int widgetIndex = widgetOrder.indexOf(key);
71 list.remove(key);
72 //list.add(list.size(), key);
73 list.add(0, key);
75 //widgetOrder.remove(key);
78 public boolean moveUp(ElementType key) { argument
79 int widgetIndex = list.indexOf(key);
81 // key not found:
90 return moveAbove(key, widgetAbov
93 moveDown(ElementType key) argument
[all...]
H A DZLinkedList.java49 public boolean moveToBottom(Type key) { argument
50 return organizer.moveToBottom(key);
54 public boolean moveUp(Type key) { argument
55 return organizer.moveUp(key);
59 public boolean moveDown(Type key) { argument
60 return organizer.moveDown(key);
/external/apache-harmony/support/src/test/java/tests/support/
H A DSupport_URLConnector.java74 public void setRequestProperty(String key, String value) throws IOException { argument
75 instance.setRequestProperty(key, value);
/external/apache-xml/src/main/java/org/apache/xml/utils/
H A DStringToIntTable.java90 * @param key String to append
93 public final void put(String key, int value) argument
113 m_map[m_firstFree] = key;
122 * @param key String to look for
127 public final int get(String key) argument
132 if (m_map[i].equals(key))
142 * @param key String to look for
146 public final int getIgnoreCase(String key) argument
149 if (null == key)
154 if (m_map[i].equalsIgnoreCase(key))
168 contains(String key) argument
[all...]
/external/autotest/client/deps/fakegudev/src/
H A Dgudev-exercise.c46 gpointer key, value; local
68 while (g_hash_table_iter_next (&iter, &key, &value))
69 printf (" Property %s: %s\n", (gchar *)key, (gchar *)value);
/external/autotest/frontend/client/src/autotest/common/
H A DStaticDataRepository.java61 public JSONValue getData(String key) { argument
62 return dataObject.get(key);
68 public void setData(String key, JSONValue data) { argument
69 dataObject.put(key, data);
/external/autotest/frontend/client/src/autotest/common/table/
H A DSimpleFilter.java13 public void setParameter(String key, JSONValue value) { argument
14 parameters.put(key, value);
18 for (String key : from.keySet()) {
19 JSONValue value = from.get(key);
20 to.put(key, value);
/external/blktrace/
H A Djhash.h56 * the input key. The result depends on endianness.
58 static inline u32 jhash(const void *key, u32 length, u32 initval) argument
61 const u8 *k = key;
100 * The length parameter here is the number of u32s in the key.
109 /* handle most of the key */
/external/boringssl/src/crypto/cipher_extra/
H A Dderive_key.c69 unsigned count, uint8_t *key, uint8_t *iv) {
122 if (key != NULL) {
123 *(key++) = md_buf[i];
67 EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md, const uint8_t *salt, const uint8_t *data, size_t data_len, unsigned count, uint8_t *key, uint8_t *iv) argument
/external/boringssl/src/crypto/cmac/
H A Dcmac_test.cc28 static void test(const char *name, const uint8_t *key, size_t key_len, argument
34 ASSERT_TRUE(AES_CMAC(out, key, key_len, msg, msg_len));
39 ASSERT_TRUE(CMAC_Init(ctx.get(), key, key_len, EVP_aes_128_cbc(), NULL));
/external/boringssl/src/crypto/ecdh/
H A Decdh_test.cc34 static bssl::UniquePtr<EC_GROUP> GetCurve(FileTest *t, const char *key) { argument
36 if (!t->GetAttribute(&curve_name, key)) {
58 static bssl::UniquePtr<BIGNUM> GetBIGNUM(FileTest *t, const char *key) { argument
60 if (!t->GetBytes(&bytes, key)) {
84 bssl::UniquePtr<EC_KEY> key(EC_KEY_new());
85 ASSERT_TRUE(key);
90 ASSERT_TRUE(EC_KEY_set_group(key.get(), group.get()));
91 ASSERT_TRUE(EC_KEY_set_private_key(key.get(), priv_key.get()));
96 ASSERT_TRUE(EC_KEY_set_public_key(key.get(), pub_key.get()));
97 ASSERT_TRUE(EC_KEY_check_key(key
[all...]
/external/boringssl/src/crypto/fipsmodule/aes/
H A Dinternal.h47 AES_KEY *key);
49 AES_KEY *key);
50 void aes_hw_encrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key);
51 void aes_hw_decrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key);
53 const AES_KEY *key, uint8_t *ivec, const int enc);
55 const AES_KEY *key, const uint8_t ivec[16]);
64 AES_KEY *key) {
69 AES_KEY *key) {
74 const AES_KEY *key) {
79 const AES_KEY *key) {
63 aes_hw_set_encrypt_key(const uint8_t *user_key, int bits, AES_KEY *key) argument
68 aes_hw_set_decrypt_key(const uint8_t *user_key, int bits, AES_KEY *key) argument
73 aes_hw_encrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) argument
78 aes_hw_decrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) argument
83 aes_hw_cbc_encrypt(const uint8_t *in, uint8_t *out, size_t length, const AES_KEY *key, uint8_t *ivec, int enc) argument
88 aes_hw_ctr32_encrypt_blocks(const uint8_t *in, uint8_t *out, size_t len, const AES_KEY *key, const uint8_t ivec[16]) argument
[all...]
/external/boringssl/src/crypto/fipsmodule/modes/
H A Dctr.c85 const void *key, uint8_t ivec[16],
90 assert(key && ecount_buf && num);
108 (*block)(ivec, ecount_buf, key);
122 (*block)(ivec, ecount_buf, key);
134 (*block)(ivec, ecount_buf, key);
157 size_t len, const void *key,
163 assert(key && ecount_buf && num);
193 (*func)(in, out, blocks, key, ivec);
207 (*func)(ecount_buf, ecount_buf, 1, key, ivec);
84 CRYPTO_ctr128_encrypt(const uint8_t *in, uint8_t *out, size_t len, const void *key, uint8_t ivec[16], uint8_t ecount_buf[16], unsigned int *num, block128_f block) argument
156 CRYPTO_ctr128_encrypt_ctr32(const uint8_t *in, uint8_t *out, size_t len, const void *key, uint8_t ivec[16], uint8_t ecount_buf[16], unsigned int *num, ctr128_f func) argument
/external/boringssl/src/crypto/lhash/
H A Dlhash_test.cc48 std::map<std::string, std::unique_ptr<char[]>> *dummy_lh, const char *key) {
50 auto iter = dummy_lh->find(key);
103 std::unique_ptr<char[]> key = RandString(); local
104 void *value = lh_retrieve(lh.get(), key.get());
105 EXPECT_EQ(Lookup(&dummy_lh, key.get()), value);
110 std::unique_ptr<char[]> key = RandString(); local
112 ASSERT_TRUE(lh_insert(lh.get(), &previous, key.get()));
113 EXPECT_EQ(Lookup(&dummy_lh, key.get()), previous);
114 dummy_lh[key.get()] = std::move(key);
47 Lookup( std::map<std::string, std::unique_ptr<char[]>> *dummy_lh, const char *key) argument
119 std::unique_ptr<char[]> key = RandString(); local
[all...]

Completed in 3343 milliseconds

<<11121314151617181920>>