Searched refs:hashAlg (Results 1 - 25 of 61) sorted by relevance

123

/external/tpm2/
H A DHMAC_Start.c17 // TPM_RC_VALUE hashAlg is not compatible with the hash algorithm of the scheme of
28 TPM_ALG_ID hashAlg; local
51 hashAlg = in->hashAlg;
55 hashAlg
56 = publicArea->parameters.keyedHashDetail.scheme.details.hmac.hashAlg;
58 if(in->hashAlg != TPM_ALG_NULL && in->hashAlg != hashAlg)
59 hashAlg
[all...]
H A DHMAC.c16 // TPM_RC_VALUE hashAlg is not compatible with the hash algorithm of the scheme of
27 TPMI_ALG_HASH hashAlg; local
51 hashAlg = in->hashAlg;
55 hashAlg
56 = publicArea->parameters.keyedHashDetail.scheme.details.hmac.hashAlg;
58 if(in->hashAlg != TPM_ALG_NULL && in->hashAlg != hashAlg)
59 hashAlg
[all...]
H A DHashSequenceStart.c24 if(in->hashAlg == TPM_ALG_NULL)
31 return ObjectCreateHashSequence(in->hashAlg, &in->auth, &out->sequenceHandle);
H A DQuote.c27 TPMI_ALG_HASH hashAlg; local
54 hashAlg = in->inScheme.details.any.hashAlg;
56 if(hashAlg == TPM_ALG_NULL)
60 PCRComputeCurrentDigest(hashAlg,
H A DEventSequenceComplete.c26 TPM_ALG_ID hashAlg; local
67 hashAlg = CryptGetHashAlgByIndex(i);
71 out->results.digests[out->results.count].hashAlg = hashAlg;
73 CryptGetHashDigestSize(hashAlg),
78 PCRExtend(in->pcrHandle, hashAlg,
79 CryptGetHashDigestSize(hashAlg),
H A DCpriHash_fp.h20 _cpri__HashBlock(TPM_ALG_ID hashAlg, // IN: The hash algorithm
28 _cpri__GetDigestSize(TPM_ALG_ID hashAlg // IN: hash algorithm to look up
31 _cpri__GetHashDER(TPM_ALG_ID hashAlg, // IN: the algorithm to look up
34 _cpri__KDFa(TPM_ALG_ID hashAlg, // IN: hash algorithm used in HMAC
48 _cpri__KDFe(TPM_ALG_ID hashAlg, // IN: hash algorithm used in HMAC
59 TPM_ALG_ID hashAlg, // IN: hash to use
64 _cpri__StartHMAC(TPM_ALG_ID hashAlg, // IN: the algorithm to use
72 _cpri__StartHash(TPM_ALG_ID hashAlg, // IN: hash algorithm
95 _cpri__GetHashBlockSize(TPM_ALG_ID hashAlg // IN: hash algorithm to look up
H A DPCR_SetAuthPolicy.c35 if(in->authPolicy.t.size != CryptGetHashDigestSize(in->hashAlg))
45 gp.pcrPolicies.hashAlg[groupIndex] = in->hashAlg;
H A DCpriRSA_fp.h18 TPM_ALG_ID hashAlg, // IN: in case this is needed for the scheme
28 TPM_ALG_ID hashAlg, // IN: in case this is needed
37 hashAlg, // IN: hash algorithm to use in the key generation proce
49 TPM_ALG_ID hashAlg, // IN: hash algorithm for PKSC1v1_5
64 TPM_ALG_ID hashAlg, // IN: hash algorithm
H A DSetPrimaryPolicy.c27 if(in->authPolicy.t.size != CryptGetHashDigestSize(in->hashAlg))
44 gp.ownerAlg = in->hashAlg;
50 gp.endorsementAlg = in->hashAlg;
56 gc.platformAlg = in->hashAlg;
62 gp.lockoutAlg = in->hashAlg;
H A DPCR_Extend.c57 PCRExtend(in->pcrHandle, in->digests.digests[i].hashAlg,
58 CryptGetHashDigestSize(in->digests.digests[i].hashAlg),
H A DPolicyAuthorize.c29 TPM_ALG_ID hashAlg; local
38 hashAlg = BYTE_ARRAY_TO_UINT16(in->keySign.t.name);
42 digestSize = CryptGetHashDigestSize(hashAlg);
62 authHash.t.size = CryptStartHash(hashAlg, &hashState);
H A DRSAKeySieve_fp.h16 hashAlg, // IN: hash algorithm to use in the key generation process
H A DCpriHash.c34 TPM_ALG_ID hashAlg
37 switch (hashAlg)
133 TPM_ALG_ID hashAlg
141 if(g_hashData[i].alg == hashAlg)
210 TPM_ALG_ID hashAlg // IN: hash algorithm to look up
213 return GetHashInfoPointer(hashAlg)->blockSize;
223 TPM_ALG_ID hashAlg, // IN: the algorithm to look up
228 q = GetHashInfoPointer(hashAlg);
245 TPM_ALG_ID hashAlg // IN: hash algorithm to look up
248 return GetHashInfoPointer(hashAlg)
222 _cpri__GetHashDER( TPM_ALG_ID hashAlg, const BYTE **p ) argument
299 _cpri__StartHash( TPM_ALG_ID hashAlg, BOOL sequence, CPRI_HASH_STATE *hashState ) argument
501 _cpri__HashBlock( TPM_ALG_ID hashAlg, UINT32 dataSize, BYTE *data, UINT32 digestSize, BYTE *digest ) argument
564 _cpri__StartHMAC( TPM_ALG_ID hashAlg, BOOL sequence, CPRI_HASH_STATE *state, UINT16 keySize, BYTE *key, TPM2B *oPadKey ) argument
664 _cpri__MGF1( UINT32 mSize, BYTE *mask, TPM_ALG_ID hashAlg, UINT32 sSize, BYTE *seed ) argument
747 _cpri__KDFa( TPM_ALG_ID hashAlg, TPM2B *key, const char *label, TPM2B *contextU, TPM2B *contextV, UINT32 sizeInBits, BYTE *keyStream, UINT32 *counterInOut, BOOL once ) argument
849 _cpri__KDFe( TPM_ALG_ID hashAlg, TPM2B *Z, const char *label, TPM2B *partyUInfo, TPM2B *partyVInfo, UINT32 sizeInBits, BYTE *keyStream ) argument
[all...]
H A DAttest_spt.c72 TPMI_ALG_HASH hashAlg; local
76 hashAlg = CONTEXT_INTEGRITY_HASH_ALG;
82 hashAlg = signObject->publicArea.nameAlg;
84 KDFa(hashAlg, &gp.shProof.b, "OBFUSCATE",
132 TPMI_ALG_HASH hashAlg; local
160 hashAlg = scheme->details.any.hashAlg;
161 digest.t.size = CryptStartHash(hashAlg, &hashState);
168 CryptStartHash(hashAlg, &hashState);
H A Dstubs_hash.c10 TPM_ALG_ID hashAlg, // IN: the algorithm to use
19 UINT16 blockSize = _cpri__GetHashBlockSize(hashAlg);
28 if((digestSize = _cpri__StartHash(hashAlg, FALSE, &localState)) == 0)
51 if((digestSize = _cpri__StartHash(hashAlg, sequence, state)) > 0)
71 UINT16 digestSize = _cpri__GetDigestSize(state->hashAlg);
74 if(_cpri__StartHash(state->hashAlg, FALSE, &localState) != digestSize)
82 TPM_ALG_ID hashAlg, // IN: hash algorithm used in HMAC
118 if((hLen = (INT16) _cpri__GetDigestSize(hashAlg)) == 0)
131 if(_cpri__StartHMAC(hashAlg,
167 TPM_ALG_ID hashAlg, // I
9 _cpri__StartHMAC( TPM_ALG_ID hashAlg, BOOL sequence, CPRI_HASH_STATE * state, UINT16 keySize, BYTE * key, TPM2B * oPadKey ) argument
81 _cpri__KDFa( TPM_ALG_ID hashAlg, TPM2B * key, const char *label, TPM2B * contextU, TPM2B * contextV, UINT32 sizeInBits, BYTE * keyStream, UINT32 * counterInOut, BOOL once ) argument
166 _cpri__KDFe( TPM_ALG_ID hashAlg, TPM2B * Z, const char *label, TPM2B * partyUInfo, TPM2B * partyVInfo, UINT32 sizeInBits, BYTE * keyStream ) argument
243 _cpri__GenerateSeededRandom( INT32 randomSize, BYTE * random, TPM_ALG_ID hashAlg, TPM2B * seed, const char *label, TPM2B * partyU, TPM2B * partyV ) argument
[all...]
H A DHash.c22 out->outHash.t.size = CryptStartHash(in->hashAlg, &hashState);
48 TicketComputeHashCheck(in->hierarchy, in->hashAlg,
H A DCryptUtil_fp.h117 CryptGetHashDigestSize(TPM_ALG_ID hashAlg // IN: hash algorithm
149 TPM_ALG_ID hashAlg, // IN: hash algorithm for the KDF
157 CryptGetHashDigestSize(TPM_ALG_ID hashAlg // IN: hash algorithm
185 #define CryptKDFa(hashAlg, key, label, contextU, contextV, sizeInBits, \
187 TEST_HASH(hashAlg); \
188 _cpri__KDFa(((TPM_ALG_ID)hashAlg), ((TPM2B *)key), ((const char *)label), \
202 #define CryptKDFaOnce(hashAlg, key, label, contextU, contextV, sizeInBits, \
204 TEST_HASH(hashAlg); \
205 _cpri__KDFa(((TPM_ALG_ID)hashAlg), ((TPM2B *)key), ((const char *)label), \
217 #define CryptKDFe(hashAlg,
[all...]
H A DPCR_SetAuthPolicy_fp.h15 TPMI_ALG_HASH hashAlg; member in struct:__anon27128
H A DSetPrimaryPolicy_fp.h15 TPMI_ALG_HASH hashAlg; member in struct:__anon27172
H A DSign.c54 in->inScheme.details.any.hashAlg,
62 // is the size of the scheme hashAlg digest.
68 in->inScheme.details.any.hashAlg != TPM_ALG_NULL &&
71 != CryptGetHashDigestSize(in->inScheme.details.any.hashAlg))
H A DCpriRSA.c333 // CRYPT_PARAMETER hashAlg is not valid
340 TPM_ALG_ID hashAlg, // IN: algorithm to use for padding
354 INT32 hLen = _cpri__GetDigestSize(hashAlg);
376 retVal = _cpri__HashBlock(hashAlg, lSize, (BYTE *)label, hLen, pp);
394 if((retVal = _cpri__MGF1(dbSize, mask, hashAlg, hLen, seed)) < 0)
403 if((retVal = _cpri__MGF1(hLen, &padded[1], hashAlg, dbSize, pp)) < 0)
434 TPM_ALG_ID hashAlg, // IN: algorithm to use for padding
443 INT32 hLen = _cpri__GetDigestSize(hashAlg);
464 if((retVal = _cpri__MGF1(hLen, seedMask, hashAlg,
473 if((retVal = _cpri__MGF1(paddedSize-hLen-1, mask, hashAlg,
337 OaepEncode( UINT32 paddedSize, BYTE *padded, TPM_ALG_ID hashAlg, const char *label, UINT32 messageSize, BYTE *message , BYTE *testSeed ) argument
431 OaepDecode( UINT32 *dataOutSize, BYTE *dataOut, TPM_ALG_ID hashAlg, const char *label, UINT32 paddedSize, BYTE *padded ) argument
608 PssEncode( UINT32 eOutSize, BYTE *eOut, TPM_ALG_ID hashAlg, UINT32 hashInSize, BYTE *hashIn , BYTE *saltIn ) argument
695 PssDecode( TPM_ALG_ID hashAlg, UINT32 dInSize, BYTE *dIn, UINT32 eInSize, BYTE *eIn, UINT32 saltSize ) argument
795 RSASSA_Encode( UINT32 eOutSize, BYTE *eOut, TPM_ALG_ID hashAlg, UINT32 hInSize, BYTE *hIn ) argument
851 RSASSA_Decode( TPM_ALG_ID hashAlg, UINT32 hInSize, BYTE *hIn, UINT32 eInSize, BYTE *eIn ) argument
929 _cpri__EncryptRSA( UINT32 *cOutSize, BYTE *cOut, RSA_KEY *key, TPM_ALG_ID padType, UINT32 dInSize, BYTE *dIn, TPM_ALG_ID hashAlg, const char *label ) argument
1002 _cpri__DecryptRSA( UINT32 *dOutSize, BYTE *dOut, RSA_KEY *key, TPM_ALG_ID padType, UINT32 cInSize, BYTE *cIn, TPM_ALG_ID hashAlg, const char *label ) argument
1056 _cpri__SignRSA( UINT32 *sigOutSize, BYTE *sigOut, RSA_KEY *key, TPM_ALG_ID scheme, TPM_ALG_ID hashAlg, UINT32 hInSize, BYTE *hIn ) argument
1112 _cpri__ValidateSignatureRSA( RSA_KEY *key, TPM_ALG_ID scheme, TPM_ALG_ID hashAlg, UINT32 hInSize, BYTE *hIn, UINT32 sigInSize, BYTE *sigIn, UINT16 saltSize ) argument
1165 _cpri__GenerateKeyRSA( TPM2B *n, TPM2B *p, UINT16 keySizeInBits, UINT32 e, TPM_ALG_ID hashAlg, TPM2B *seed, const char *label, TPM2B *extra, UINT32 *counter ) argument
[all...]
H A DCpriECC_fp.h61 hashAlg, // IN: hash algorithm to use in the key generation process
78 TPM_ALG_ID hashAlg, // IN: the hash algorithm if need
90 hashAlg, // IN: the hash algorithm used (not used in all schemes)
H A DSequenceComplete.c44 TPM_ALG_ID hashAlg = hashObject->state.hashState[0].state.hashAlg; local
82 TicketComputeHashCheck(out->validation.hierarchy, hashAlg,
H A DCpriRNG_fp.h16 TPM_ALG_ID hashAlg, // IN: used by KDF version but not here
H A DHMAC_Start_fp.h15 TPMI_ALG_HASH hashAlg; member in struct:__anon27080

Completed in 1075 milliseconds

123