Searched refs:digest (Results 1 - 25 of 71) sorted by relevance

123

/system/nvram/core/
H A Dcrypto_boringssl.cpp31 uint8_t* digest,
34 // |digest_size| might be less, so store the digest in a local buffer.
38 // Copy the result to |digest|.
40 memcpy(digest, buffer, digest_size);
42 memcpy(digest, buffer, sizeof(buffer));
43 memset(digest + sizeof(buffer), 0, digest_size - sizeof(buffer));
29 SHA256(const uint8_t* data, size_t data_size, uint8_t* digest, size_t digest_size) argument
H A Dcrypto.h28 // Size of a SHA-256 digest in bytes.
31 // Computes the SHA-256 digest of the |data_size| input bytes stored at |data|.
32 // The digest is written to |digest|, which is a buffer of size |digest_size|.
34 // bytes. If it doesn't the digest is truncated or zero-padded as necessary.
36 // Returns true if the digest was computed successfully, false otherwise.
39 uint8_t* digest,
/system/keymaster/include/keymaster/km_openssl/
H A Dhmac.h29 // DigestLength returns the length, in bytes, of the resulting digest.
38 // method. At most |digest_len| bytes of the resulting digest are written
39 // to |digest|.
40 bool Sign(const Buffer& data, uint8_t* digest, size_t digest_len) const;
41 bool Sign(const uint8_t* data, size_t data_len, uint8_t* digest, size_t digest_len) const;
43 // Verify returns true if |digest| is a valid HMAC of |data| using the key
44 // supplied to Init. |digest| must be exactly |DigestLength()| bytes long.
49 bool Verify(const Buffer& data, const Buffer& digest) const;
50 bool Verify(const uint8_t* data, size_t data_len, const uint8_t* digest,
H A Drsa_operation.h37 keymaster_purpose_t purpose, keymaster_digest_t digest,
40 padding_(padding), digest_(digest), digest_algorithm_(nullptr) {}
51 keymaster_digest_t digest() const { return digest_; } function in class:keymaster::RsaOperation
77 keymaster_purpose_t purpose, keymaster_digest_t digest,
93 keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key)
94 : RsaDigestingOperation(move(hw_enforced), move(sw_enforced), KM_PURPOSE_SIGN, digest,
117 keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key)
118 : RsaDigestingOperation(move(hw_enforced), move(sw_enforced), KM_PURPOSE_VERIFY, digest,
141 keymaster_purpose_t purpose, keymaster_digest_t digest,
143 : RsaOperation(move(hw_enforced), move(sw_enforced), purpose, digest, paddin
36 RsaOperation(AuthorizationSet&& hw_enforced, AuthorizationSet&& sw_enforced, keymaster_purpose_t purpose, keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
92 RsaSignOperation(AuthorizationSet&& hw_enforced, AuthorizationSet&& sw_enforced, keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
116 RsaVerifyOperation(AuthorizationSet&& hw_enforced, AuthorizationSet&& sw_enforced, keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
140 RsaCryptOperation(AuthorizationSet&& hw_enforced, AuthorizationSet&& sw_enforced, keymaster_purpose_t purpose, keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
158 RsaEncryptOperation(AuthorizationSet&& hw_enforced, AuthorizationSet&& sw_enforced, keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
172 RsaDecryptOperation(AuthorizationSet&& hw_enforced, AuthorizationSet&& sw_enforced, keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
[all...]
H A Decdsa_operation.h33 keymaster_purpose_t purpose, keymaster_digest_t digest, EVP_PKEY* key)
34 : Operation(purpose, move(hw_enforced), move(sw_enforced)), digest_(digest),
56 keymaster_digest_t digest, EVP_PKEY* key)
57 : EcdsaOperation(move(hw_enforced), move(sw_enforced), KM_PURPOSE_SIGN, digest, key) {}
71 keymaster_digest_t digest, EVP_PKEY* key)
72 : EcdsaOperation(move(hw_enforced), move(sw_enforced), KM_PURPOSE_VERIFY, digest, key) {}
93 keymaster_digest_t digest, EVP_PKEY* key) = 0;
100 keymaster_digest_t digest, EVP_PKEY* key) override {
102 EcdsaSignOperation(move(hw_enforced), move(sw_enforced), digest, key);
110 keymaster_digest_t digest, EVP_PKE
32 EcdsaOperation(AuthorizationSet&& hw_enforced, AuthorizationSet&& sw_enforced, keymaster_purpose_t purpose, keymaster_digest_t digest, EVP_PKEY* key) argument
55 EcdsaSignOperation(AuthorizationSet&& hw_enforced, AuthorizationSet&& sw_enforced, keymaster_digest_t digest, EVP_PKEY* key) argument
70 EcdsaVerifyOperation(AuthorizationSet&& hw_enforced, AuthorizationSet&& sw_enforced, keymaster_digest_t digest, EVP_PKEY* key) argument
[all...]
H A Drsa_key.h36 bool SupportedMode(keymaster_purpose_t purpose, keymaster_digest_t digest);
/system/keymaster/km_openssl/
H A Dhmac.cpp59 uint8_t* digest = tmp; local
61 digest = out_digest;
63 if (nullptr == ::HMAC(EVP_sha256(), key_.get(), key_len_, data, data_len, digest, nullptr)) {
72 bool HmacSha256::Verify(const Buffer& data, const Buffer& digest) const {
73 return Verify(data.peek_read(), data.available_read(), digest.peek_read(),
74 digest.available_read());
77 bool HmacSha256::Verify(const uint8_t* data, size_t data_len, const uint8_t* digest, argument
86 return 0 == CRYPTO_memcmp(digest, computed_digest, SHA256_DIGEST_LENGTH);
H A Drsa_key.cpp53 bool RsaKey::SupportedMode(keymaster_purpose_t purpose, keymaster_digest_t digest) { argument
57 return digest == KM_DIGEST_NONE || digest == KM_DIGEST_SHA_2_256;
H A Dhmac_operation.cpp60 keymaster_digest_t digest; local
61 if (!key.authorizations().GetTagValue(TAG_DIGEST, &digest)) {
69 move(key), purpose(), digest, mac_length_bits / 8, min_mac_length_bits / 8));
88 HmacOperation::HmacOperation(Key&& key, keymaster_purpose_t purpose, keymaster_digest_t digest, argument
96 switch (digest) {
170 uint8_t digest[EVP_MAX_MD_SIZE];
172 if (!HMAC_Final(&ctx_, digest, &digest_len)) return TranslateLastOpenSslError();
177 if (!output->reserve(mac_length_) || !output->write(digest, mac_length_))
185 if (CRYPTO_memcmp(signature.peek_read(), digest, siglen) != 0)
H A Dhmac_key.cpp70 keymaster_digest_t digest;
71 if (!key_description.GetTagValue(TAG_DIGEST, &digest)) {
77 switch (digest) {
101 // digest was not matched
H A Dhkdf.cpp41 /* If salt is not given, digest size of zeros are used. */
65 UniquePtr<uint8_t[]> digest(new(std::nothrow) uint8_t[digest_size_]);
66 if (buf.get() == nullptr || digest.get() == nullptr)
76 memcpy(buf.get(), digest.get(), digest_size_);
83 result = hmac.Sign(buf.get(), block_input_len, digest.get(), digest_size_);
89 memcpy(output + i * digest_size_, digest.get(), block_output_len);
/system/keymaster/android_keymaster/
H A Doperation.cpp42 bool OperationFactory::supported(keymaster_digest_t digest) const {
46 if (digest == supported_digests[i])
115 keymaster_digest_t* digest,
118 if (!begin_params.GetTagValue(TAG_DIGEST, digest)) {
121 } else if (!supported(*digest)) {
122 LOG_E("Digest %d not supported", *digest);
127 // Otherwise the key needs to authorize the specific digest.
128 !key.authorizations().Contains(TAG_DIGEST, *digest) &&
129 !key.authorizations().Contains(TAG_DIGEST_OLD, *digest)) {
130 LOG_E("Digest %d was specified, but not authorized by key", *digest);
114 GetAndValidateDigest(const AuthorizationSet& begin_params, const Key& key, keymaster_digest_t* digest, keymaster_error_t* error) const argument
[all...]
/system/keymaster/tests/
H A Dhmac_test.cpp33 uint8_t digest[32]; member in struct:keymaster::test::HmacTest
70 uint8_t digest_copy[sizeof(test.digest)];
71 memcpy(digest_copy, test.digest, sizeof(test.digest));
H A Dandroid_keymaster_test_utils.cpp401 keymaster_digest_t digest) {
404 input_params.push_back(TAG_DIGEST, digest);
413 keymaster_digest_t digest, keymaster_padding_t padding) {
416 input_params.push_back(TAG_DIGEST, digest);
437 keymaster_digest_t digest) {
440 input_params.push_back(TAG_DIGEST, digest);
448 keymaster_digest_t digest, keymaster_padding_t padding) {
451 input_params.push_back(TAG_DIGEST, digest);
482 string Keymaster2Test::EncryptMessage(const string& message, keymaster_digest_t digest, argument
485 return EncryptMessage(update_params, message, digest, paddin
400 SignMessage(const string& message, string* signature, keymaster_digest_t digest) argument
412 SignMessage(const string& message, string* signature, keymaster_digest_t digest, keymaster_padding_t padding) argument
436 VerifyMessage(const string& message, const string& signature, keymaster_digest_t digest) argument
447 VerifyMessage(const string& message, const string& signature, keymaster_digest_t digest, keymaster_padding_t padding) argument
494 EncryptMessage(const AuthorizationSet& update_params, const string& message, keymaster_digest_t digest, keymaster_padding_t padding, string* generated_nonce) argument
548 DecryptMessage(const string& ciphertext, keymaster_digest_t digest, keymaster_padding_t padding) argument
568 DecryptMessage(const string& ciphertext, keymaster_digest_t digest, keymaster_padding_t padding, const string& nonce) argument
590 DecryptMessage(const AuthorizationSet& update_params, const string& ciphertext, keymaster_digest_t digest, keymaster_padding_t padding, const string& nonce) argument
628 CheckHmacTestVector(const string& key, const string& message, keymaster_digest_t digest, string expected_mac) argument
735 is_supported(keymaster_digest_t digest) argument
[all...]
/system/core/gatekeeperd/
H A DSoftGateKeeper.h39 uint8_t digest[SHA256_DIGEST_LENGTH]; member in struct:gatekeeper::fast_hash_t
139 std::unique_ptr<uint8_t[]> digest(new uint8_t[digest_size]);
140 memcpy(digest.get(), &salt, sizeof(salt));
141 memcpy(digest.get() + sizeof(salt), password.buffer.get(), password.length);
143 SHA256(digest.get(), digest_size, (uint8_t *) &fast_hash.digest);
151 return memcmp(computed.digest, fast_hash.digest, SHA256_DIGEST_LENGTH) == 0;
/system/security/keystore/
H A Dkey_config.proto46 repeated string digest = 7;
H A Doperation_config.proto45 // Keep track of the digest algorithm being used.
46 optional string digest = 7;
/system/tpm/trunks/
H A Dhmac_authorization_delegate.cc98 std::string digest = HmacSha256(hmac_key, hmac_data); local
99 auth.hmac = Make_TPM2B_DIGEST(digest);
160 std::string digest = HmacSha256(hmac_key, hmac_data); local
161 CHECK_EQ(digest.size(), auth_response.hmac.size);
162 if (!crypto::SecureMemEqual(digest.data(), auth_response.hmac.buffer,
163 digest.size())) {
273 unsigned char digest[EVP_MAX_MD_SIZE]; local
276 reinterpret_cast<const unsigned char*>(data.data()), data.size(), digest, local
279 return std::string(reinterpret_cast<char*>(digest), digest_length);
H A Dpolicy_session.h56 virtual TPM_RC GetDigest(std::string* digest) = 0;
H A Dpolicy_session_impl.cc75 TPM_RC PolicySessionImpl::GetDigest(std::string* digest) { argument
76 CHECK(digest);
83 LOG(ERROR) << "Error getting policy digest: " << GetErrorString(result);
86 *digest = StringFrom_TPM2B_DIGEST(policy_digest);
/system/keymaster/legacy_support/
H A Dec_keymaster1_key.cpp37 static bool is_supported(uint32_t digest) { argument
38 return digest == KM_DIGEST_NONE || digest == KM_DIGEST_SHA_2_256;
52 LOG_D("Found request for unsupported digest %u", entry.enumerated);
H A Decdsa_keymaster1_operation.cpp101 keymaster_digest_t digest; local
102 if (!GetAndValidateDigest(begin_params, key, &digest, error)) return nullptr;
111 key.hw_enforced_move(), key.sw_enforced_move(), digest, ecdsa.release(), engine_));
H A Drsa_keymaster1_key.cpp36 static bool is_supported(uint32_t digest) { argument
37 return digest == KM_DIGEST_NONE || digest == KM_DIGEST_SHA_2_256;
53 LOG_D("Found request for unsupported digest %u", entry.enumerated);
H A Drsa_keymaster1_operation.cpp117 keymaster_digest_t digest; local
118 if (!GetAndValidateDigest(begin_params, key, &digest, error)) return nullptr;
130 key.hw_enforced_move(), key.sw_enforced_move(), digest, padding, rsa.release(),
134 key.hw_enforced_move(), key.sw_enforced_move(), digest, padding, rsa.release(),
/system/update_engine/
H A Dcertificate_checker.cc148 uint8_t digest[EVP_MAX_MD_SIZE]; local
153 digest)) {
154 LOG(WARNING) << "Failed to generate digest of X509 certificate "
160 // We convert the raw bytes of the digest to an hex string, for storage in
162 string digest_string = base::HexEncode(digest, digest_length);

Completed in 204 milliseconds

123