HomeSort by relevance Sort by last modified time
    Searched refs:SALT (Results 1 - 6 of 6) sorted by null

  /device/generic/goldfish/tools/
mk_verified_boot_params.sh 79 readonly SALT=${DM_SPLIT[16]}
84 [[ $SALT =~ [[:xdigit:]]{40} ]] || die "SALT looks incorrect: $SALT"
86 HEADER_COMMENT="# dm=\"1 vroot none ro 1,$START_BLOCK $SECTOR_COUNT verity $VERITY_VERSION $DATA_DEVICE $HASH_DEVICE $DATA_BLOCK_SIZE $HASH_BLOCK_SIZE $NUM_BLOCKS $HASH_BLOCK_OFFSET $HASH_ALGORITHM $ROOT_DIGEST $SALT $NUM_OPTIONAL_PARAMS ignore_zero_blocks\" androidboot.veritymode=enforcing root=/dev/dm-0"
106 echo "dm_param: \"$SALT\" # Salt" >> $TARGET
  /build/make/tools/releasetools/
test_apex_utils.py 28 SALT = 'b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c'
45 payload_file, self.payload_key, 'testkey', 'SHA256_RSA2048', self.SALT)
48 self.assertEqual(self.SALT, payload_info['Salt'])
54 payload_file, self.payload_key, 'testkey', 'SHA256_RSA2048', self.SALT)
64 'testkey', 'SHA256_RSA2048', self.SALT,
76 self.SALT)
81 payload_file, self.payload_key, 'testkey', 'SHA256_RSA2048', self.SALT)
  /external/ukey2/src/main/java/com/google/security/cryptauth/lib/securegcm/
D2DConnectionContextV0.java 55 md.update(D2DCryptoOps.SALT);
D2DConnectionContextV1.java 75 md.update(D2DCryptoOps.SALT);
D2DCryptoOps.java 50 static final byte[] SALT = new byte[] {
207 return KeyEncoding.parseMasterKey(CryptoOps.hkdf(masterKey, SALT, info));
  /external/ukey2/src/main/java/com/google/security/cryptauth/lib/securemessage/
CryptoOps.java 132 * A salt value specific to this library, generated as SHA-256("SecureMessage")
134 private static final byte[] SALT = sha256("SecureMessage");
161 // We include a fixed magic value (salt) in the signature so that if the signing key is
163 // signing key only signs statements that do not begin with this salt.
164 sigScheme.update(SALT);
199 sigScheme.update(SALT); // See the comments in sign() for more on this
398 return new SecretKeySpec(hkdf(masterKey, SALT, utf8StringToBytes(purpose)), "AES");
404 * Please make sure to select a salt that is fixed and unique for your codebase, and use the
408 * @param salt a (public) randomly generated 256-bit input that can be re-used
410 * @return raw derived key bytes = HKDF-SHA256(inputKeyMaterial, salt, info
    [all...]

Completed in 187 milliseconds