HomeSort by relevance Sort by last modified time
    Searched refs:AES (Results 1 - 25 of 50) sorted by null

1 2

  /external/libchrome/crypto/
symmetric_key_unittest.cc 16 crypto::SymmetricKey::GenerateRandomKey(crypto::SymmetricKey::AES, 256));
23 crypto::SymmetricKey::GenerateRandomKey(crypto::SymmetricKey::AES, 256));
31 crypto::SymmetricKey::GenerateRandomKey(crypto::SymmetricKey::AES, 256));
35 crypto::SymmetricKey::Import(crypto::SymmetricKey::AES, key1->key()));
180 // Regression tests for AES keys, derived from the Linux NSS implementation.
182 crypto::SymmetricKey::AES,
190 crypto::SymmetricKey::AES,
symmetric_key.cc 29 DCHECK_EQ(AES, algorithm);
33 // versa. Note that BoringSSL does not support AES-192.
59 DCHECK(algorithm == AES || algorithm == HMAC_SHA1);
61 if (algorithm == AES) {
64 // versa. Note that BoringSSL does not support AES-192.
90 if (algorithm == AES) {
93 // versa. Note that BoringSSL does not support AES-192.
symmetric_key.h 26 AES,
  /external/grpc-grpc-java/alts/src/main/java/io/grpc/alts/internal/
AesGcmAeadCrypter.java 34 private static final String AES = "AES";
35 private static final String AES_GCM = AES + "/GCM/NoPadding";
52 new SecretKeySpec(this.key, AES),
66 new SecretKeySpec(this.key, AES),
  /external/boringssl/src/ssl/test/runner/poly1305/
poly1305.go 15 Poly1305 was originally coupled with AES in order to make Poly1305-AES. AES was
17 However, in this package AES isn't used and the one-time key is specified
  /external/openssh/openbsd-compat/
openssl-compat.h 66 # error AES-GCM enabled without EVP_CIPHER_CTX_ctrl /* shouldn't happen */
  /external/tensorflow/tensorflow/core/platform/
cpu_info.h 69 AES = 11,
  /external/conscrypt/common/src/main/java/org/conscrypt/
IvParameters.java 110 public static class AES extends IvParameters {
111 public AES() {}
KeyGeneratorImpl.java 153 public static final class AES extends KeyGeneratorImpl {
154 public AES() {
155 super("AES", 128);
OpenSSLCipher.java 689 return "AES";
694 return "aes-" + (keyLength * 8) + "-" + mode.toString().toLowerCase(Locale.US);
703 public static class AES extends AES_BASE {
704 AES(Mode mode, Padding padding) {
708 public static class CBC extends AES {
726 public static class CTR extends AES {
732 public static class ECB extends AES {
753 case 16: // AES 128
754 case 24: // AES 192
755 case 32: // AES 25
    [all...]
  /external/conscrypt/repackaged/common/src/main/java/com/android/org/conscrypt/
IvParameters.java 120 public static class AES extends IvParameters {
122 public AES() {}
KeyGeneratorImpl.java 195 public static final class AES extends KeyGeneratorImpl {
197 public AES() {
198 super("AES", 128);
OpenSSLCipher.java 696 return "AES";
701 return "aes-" + (keyLength * 8) + "-" + mode.toString().toLowerCase(Locale.US);
714 public static class AES extends AES_BASE {
715 AES(Mode mode, Padding padding) {
723 public static class CBC extends AES {
755 public static class CTR extends AES {
766 public static class ECB extends AES {
797 case 16: // AES 128
798 case 24: // AES 192
799 case 32: // AES 25
    [all...]
  /external/lzma/Asm/x86/
AesOpt.asm 1 ; AesOpt.asm -- Intel's AES.
73 ; ---------- AES-CBC Decode ----------
131 ; ---------- AES-CBC Encode ----------
168 ; ---------- AES-CTR ----------
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/symmetric/
AES.java 62 public final class AES
72 private AES()
235 super("AES", null);
253 super("Poly1305-AES", 256, new Poly1305KeyGenerator());
386 super("AES", keySize, new CipherKeyGenerator());
539 throw new InvalidAlgorithmParameterException("No supported AlgorithmParameterSpec for AES parameter generation.");
557 params = createParametersInstance("AES");
578 throw new InvalidAlgorithmParameterException("No supported AlgorithmParameterSpec for AES parameter generation.");
617 throw new InvalidAlgorithmParameterException("No supported AlgorithmParameterSpec for AES parameter generation.");
654 return "AES IV"
    [all...]
  /external/bouncycastle/repackaged/bcprov/src/main/java/com/android/org/bouncycastle/jcajce/provider/symmetric/
AES.java 66 public final class AES
76 private AES()
254 super("AES", null);
272 super("Poly1305-AES", 256, new Poly1305KeyGenerator());
426 super("AES", keySize, new CipherKeyGenerator());
588 throw new InvalidAlgorithmParameterException("No supported AlgorithmParameterSpec for AES parameter generation.");
606 params = createParametersInstance("AES");
627 throw new InvalidAlgorithmParameterException("No supported AlgorithmParameterSpec for AES parameter generation.");
666 throw new InvalidAlgorithmParameterException("No supported AlgorithmParameterSpec for AES parameter generation.");
706 return "AES IV"
    [all...]
  /external/curl/tests/python_dependencies/impacket/
smb3.py 127 self.EncryptionAlgorithmList = ['AES-CCM']
336 from Crypto.Cipher import AES
338 AES.MODE_CCM
340 LOG.critical("Your pycrypto doesn't support AES.MODE_CCM. Currently only pycrypto experimental supports this mode.\nDownload it from https://www.dlitz.net/software/pycrypto ")
342 cipher = AES.new(self._Session['EncryptionKey'], AES.MODE_CCM, transformHeader['Nonce'])
361 from Crypto.Cipher import AES
363 AES.MODE_CCM
365 LOG.critical("Your pycrypto doesn't support AES.MODE_CCM. Currently only pycrypto experimental supports this mode.\nDownload it from https://www.dlitz.net/software/pycrypto ")
367 cipher = AES.new(self._Session['DecryptionKey'], AES.MODE_CCM, transformHeader['Nonce'][:11]
    [all...]
  /external/nos/host/generic/nugget/proto/nugget/app/keymaster/
keymaster_defs.proto 107 AES = 2;
  /external/scapy/scapy/contrib/
macsec.py 145 algorithms.AES(self.key),
171 algorithms.AES(self.key),
  /external/scapy/scapy/layers/
ipsec.py 21 >>> sa = SecurityAssociation(ESP, spi=0xdeadbeef, crypt_algo='AES-CBC',
418 CRYPT_ALGOS['AES-CBC'] = CryptAlgo('AES-CBC',
419 cipher=algorithms.AES,
422 CRYPT_ALGOS['AES-CTR'] = CryptAlgo('AES-CTR',
423 cipher=algorithms.AES,
429 CRYPT_ALGOS['AES-GCM'] = CryptAlgo('AES-GCM',
430 cipher=algorithms.AES,
    [all...]
  /external/scapy/test/
ipsec.uts 149 = IPv4 / ESP - Transport - AES-CBC - NULL
158 crypt_algo='AES-CBC', crypt_key=b'sixteenbytes key',
182 # mode tunnel enc 'cbc(aes)' '0x7369787465656e6279746573206b6579' auth digest_null '' flag align4
201 = IPv4 / ESP - Transport - AES-CTR - NULL
210 crypt_algo='AES-CTR', crypt_key=b'16bytekey+4bytenonce',
234 # mode tunnel enc 'rfc3686(ctr(aes))' '0x3136627974656b65792b34627974656e6f6e6365' auth digest_null '' flag align4
461 = IPv4 / ESP - Tunnel - AES-CBC - NULL
470 crypt_algo='AES-CBC', crypt_key=b'sixteenbytes key',
495 = IPv4 / ESP - Tunnel - AES-CTR - NULL
504 crypt_algo='AES-CTR', crypt_key=b'16bytekey+4bytenonce'
    [all...]
  /cts/tests/tests/net/src/android/net/cts/
PacketUtils.java 57 static final String AES = "AES";
58 static final String AES_CBC = "AES/CBC/NoPadding";
336 // ALWAYS uses AES-CBC, HMAC-SHA256 (128b trunc len)
390 SecretKeySpec secretKeySpec = new SecretKeySpec(key, AES);
  /external/boringssl/
rules.mk 63 MODULE_STATIC_ARMCAP += $(call toarmcap,AES,$(USE_ARM_V8_AES))
  /external/scapy/scapy/layers/tls/crypto/
cipher_aead.py 9 RFC 5288 introduces new ciphersuites for TLS 1.2 which are based on AES in
224 pc_cls = algorithms.AES
393 pc_cls = algorithms.AES
  /external/mesa3d/src/gallium/drivers/swr/rasterizer/common/
isa.hpp 63 bool AES(void) { return CPU_Rep.f_1_ECX_[25]; }

Completed in 1767 milliseconds

1 2