HomeSort by relevance Sort by last modified time
    Searched refs:aead (Results 1 - 25 of 44) sorted by null

1 2

  /external/boringssl/src/crypto/fipsmodule/cipher/
aead.c 15 #include <openssl/aead.h>
28 size_t EVP_AEAD_key_length(const EVP_AEAD *aead) { return aead->key_len; }
30 size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead) { return aead->nonce_len; }
32 size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead) { return aead->overhead; }
34 size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead) { return aead->max_tag_len; }
40 EVP_AEAD_CTX *EVP_AEAD_CTX_new(const EVP_AEAD *aead, const uint8_t *key
    [all...]
internal.h 62 #include <openssl/aead.h>
76 // EVP_AEAD represents a specific AEAD algorithm.
  /external/boringssl/src/include/openssl/
aead.h 27 // AEAD couples confidentiality and integrity in a single primitive. AEAD
33 // performs any precomputation needed to use |aead| with |key|. The length of
56 // fixed by the AEAD in use and is returned by |EVP_AEAD_nonce_length|. *The
58 // important - nonce reuse may completely undermine the security of the AEAD.
91 // AEAD algorithms.
111 // EVP_aead_chacha20_poly1305 is the AEAD built from ChaCha20 and
154 // |aead|.
155 OPENSSL_EXPORT size_t EVP_AEAD_key_length(const EVP_AEAD *aead);
158 // for |aead|
181 const EVP_AEAD *aead; member in struct:evp_aead_ctx_st
    [all...]
ssl3.h 120 #include <openssl/aead.h>
245 // than necessary and no true AEAD has variable overhead in TLS 1.2.
250 // nonces, so it includes both the AEAD overhead as well as the nonce.
  /external/boringssl/src/crypto/cipher_extra/
e_aesccm.c 15 #include <openssl/aead.h>
38 "AEAD state is too small");
42 "AEAD state has insufficient alignment");
48 assert(M == EVP_AEAD_max_overhead(ctx->aead));
49 assert(M == EVP_AEAD_max_tag_len(ctx->aead));
50 assert(15 - L == EVP_AEAD_nonce_length(ctx->aead));
52 if (key_len != EVP_AEAD_key_length(ctx->aead)) {
99 if (nonce_len != EVP_AEAD_nonce_length(ctx->aead)) {
128 if (nonce_len != EVP_AEAD_nonce_length(ctx->aead)) {
aead_test.cc 22 #include <openssl/aead.h>
37 // limited_implementation indicates that tests that assume a generic AEAD
42 // truncated_tags is true if the AEAD supports truncating tags to arbitrary
101 const EVP_AEAD *aead() { return GetParam().func(); } function in class:PerAEADTest
108 // Tests an AEAD against a series of test vectors from a file, using the
140 ctx.get(), aead(), key.data(), key.size(), tag_len, evp_aead_seal));
142 std::vector<uint8_t> out(in.size() + EVP_AEAD_max_overhead(aead()));
159 // The "stateful" AEADs for implementing pre-AEAD cipher suites need to be
163 ctx.get(), aead(), key.data(), key.size(), tag_len, evp_aead_open));
180 // The "stateful" AEADs for implementing pre-AEAD cipher suites need to b
    [all...]
e_tls.c 19 #include <openssl/aead.h>
50 "AEAD state is too small");
54 "AEAD state has insufficient alignment");
73 if (key_len != EVP_AEAD_key_length(ctx->aead)) {
133 // Unlike a normal AEAD, a TLS AEAD may only be used in one direction.
149 if (nonce_len != EVP_AEAD_nonce_length(ctx->aead)) {
249 // Unlike a normal AEAD, a TLS AEAD may only be used in one direction.
266 if (nonce_len != EVP_AEAD_nonce_length(ctx->aead)) {
    [all...]
e_aesctrhmac.c 15 #include <openssl/aead.h>
40 "AEAD state is too small");
44 "AEAD state has insufficient alignment");
155 // Since the AEAD operation is one-shot, keeping a buffer of unused keystream
  /external/boringssl/src/fipstools/
cavp_aes_gcm_test.cc 20 #include <openssl/aead.h>
32 const EVP_AEAD *aead; member in struct:__anon15498::TestCtx
74 if (!AEADEncrypt(ctx->aead, &ct, &tag, tag_len, key, pt, aad, iv)) {
118 AEADDecrypt(ctx->aead, &pt, pt_len, key, aad, ct, tag, iv);
148 const EVP_AEAD *aead = GetAEAD(argv[2], mode == "enc"); local
149 if (aead == nullptr) {
150 fprintf(stderr, "invalid aead: %s\n", argv[2]);
154 TestCtx ctx = {aead};
cavp_test_util.h 22 #include <openssl/aead.h>
37 bool AEADEncrypt(const EVP_AEAD *aead, std::vector<uint8_t> *ct,
44 bool AEADDecrypt(const EVP_AEAD *aead, std::vector<uint8_t> *pt, size_t pt_len,
cavp_test_util.cc 108 bool AEADEncrypt(const EVP_AEAD *aead, std::vector<uint8_t> *ct,
115 if (!EVP_AEAD_CTX_init(ctx.get(), aead, key.data(), key.size(), tag_len,
121 out.resize(pt.size() + EVP_AEAD_max_overhead(aead));
136 bool AEADDecrypt(const EVP_AEAD *aead, std::vector<uint8_t> *pt, size_t pt_len,
143 if (!EVP_AEAD_CTX_init_with_direction(ctx.get(), aead, key.data(), key.size(),
test_fips.c 20 #include <openssl/aead.h>
  /external/boringssl/src/ssl/test/runner/
chacha20_poly1305_test.go 112 aead, err := newChaCha20Poly1305(key)
117 out, err := aead.Open(nil, nonce, output, ad)
124 out = aead.Seal(nil, nonce, input, ad)
130 _, err = aead.Open(nil, nonce, out, ad)
cipher_suites.go 70 cipher.AEAD
87 aead func(version uint16, key, fixedNonce []byte) *tlsAead
230 // fixedNonceAEAD wraps an AEAD and prefixes a fixed portion of the nonce to
237 aead cipher.AEAD
241 func (f *fixedNonceAEAD) Overhead() int { return f.aead.Overhead() }
245 return f.aead.Seal(out, f.sealNonce, plaintext, additionalData)
250 return f.aead.Open(out, f.openNonce, plaintext, additionalData)
258 aead, err := cipher.NewGCM(aes)
268 return &tlsAead{&xorNonceAEAD{nonce1, nonce2, aead}, false
    [all...]
chacha20_poly1305.go 118 // chaCha20Poly1305 implements the AEAD from
124 func newChaCha20Poly1305(key []byte) (cipher.AEAD, error) {
128 aead := new(chaCha20Poly1305)
129 copy(aead.key[:], key)
130 return aead, nil
  /external/boringssl/src/ssl/
dtls_record.cc 306 SSLAEADContext *aead = ssl->s3->aead_write_ctx.get(); local
311 aead = ssl->d1->last_aead_write_ctx.get();
331 if (!aead->CiphertextLen(&ciphertext_len, in_len, 0)) {
340 if (!aead->Seal(out + DTLS1_RT_HEADER_LENGTH, &len_copy,
ssl_aead_ctx.cc 20 #include <openssl/aead.h>
60 const EVP_AEAD *aead; local
64 !ssl_cipher_get_evp_aead(&aead, &expected_mac_key_len,
76 // This is a "stateful" AEAD (for compatibility with pre-AEAD cipher
101 aead_ctx->ctx_.get(), aead, enc_key.data(), enc_key.size(),
106 assert(EVP_AEAD_nonce_length(aead) <= EVP_AEAD_MAX_NONCE_LENGTH);
109 aead_ctx->variable_nonce_len_ = (uint8_t)EVP_AEAD_nonce_length(aead);
tls_record.cc 379 SSLAEADContext *aead = ssl->s3->aead_write_ctx.get(); local
382 if (!aead->is_null_cipher() &&
383 aead->ProtocolVersion() >= TLS1_3_VERSION) {
390 if (!aead->SuffixLen(&suffix_len, in_len, extra_in_len) ||
391 !aead->CiphertextLen(&ciphertext_len, in_len, extra_in_len)) {
406 uint16_t record_version = aead->RecordVersion();
414 if (!aead->SealScatter(out_prefix + SSL3_RT_HEADER_LENGTH, out, out_suffix,
t1_enc.cc 170 const EVP_AEAD *aead = NULL; local
171 if (!ssl_cipher_get_evp_aead(&aead, out_mac_secret_len, out_iv_len, cipher,
177 *out_key_len = EVP_AEAD_key_length(aead);
179 // For "stateful" AEADs (i.e. compatibility with pre-AEAD cipher suites) the
tls13_enc.cc 22 #include <openssl/aead.h>
149 const EVP_AEAD *aead; local
151 if (!ssl_cipher_get_evp_aead(&aead, &discard, &discard, session->cipher,
159 size_t key_len = EVP_AEAD_key_length(aead);
167 size_t iv_len = EVP_AEAD_nonce_length(aead);
  /external/conscrypt/constants/src/gen/cpp/
generate_constants.cc 25 #include <openssl/aead.h>
  /external/boringssl/src/tool/
speed.cc 27 #include <openssl/aead.h>
310 static bool SpeedAEADChunk(const EVP_AEAD *aead, std::string name,
317 const size_t key_len = EVP_AEAD_key_length(aead);
318 const size_t nonce_len = EVP_AEAD_nonce_length(aead);
319 const size_t overhead_len = EVP_AEAD_max_overhead(aead);
347 if (!EVP_AEAD_CTX_init_with_direction(ctx.get(), aead, key.get(), key_len,
376 if (!EVP_AEAD_CTX_init_with_direction(ctx.get(), aead, key.get(), key_len,
406 static bool SpeedAEAD(const EVP_AEAD *aead, const std::string &name,
413 if (!SpeedAEADChunk(aead, name, chunk_len, ad_len, evp_aead_seal)) {
420 static bool SpeedAEADOpen(const EVP_AEAD *aead, const std::string &name
    [all...]
  /external/boringssl/src/crypto/
impl_dispatch_test.cc 24 #include <openssl/aead.h>
  /cts/tests/tests/net/src/android/net/cts/
IpSecManagerTest.java 448 IpSecAlgorithm aead,
468 if (aead != null) {
469 transformBuilder.setAuthenticatedEncryption(aead);
502 getIvLen(crypt != null ? crypt : aead),
503 getBlkSize(crypt != null ? crypt : aead),
504 getTruncLenBits(auth != null ? auth : aead));
    [all...]
  /external/linux-kselftest/tools/testing/selftests/net/
pmtu.sh 217 ${ns_a} ip -${proto} xfrm state add src ${veth_a_addr} dst ${veth_b_addr} spi 0x1000 proto esp aead "rfc4106(gcm(aes))" 0x0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f 128 mode tunnel || return 1
218 ${ns_a} ip -${proto} xfrm state add src ${veth_b_addr} dst ${veth_a_addr} spi 0x1001 proto esp aead "rfc4106(gcm(aes))" 0x0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f 128 mode tunnel
222 ${ns_b} ip -${proto} xfrm state add src ${veth_a_addr} dst ${veth_b_addr} spi 0x1000 proto esp aead "rfc4106(gcm(aes))" 0x0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f 128 mode tunnel
223 ${ns_b} ip -${proto} xfrm state add src ${veth_b_addr} dst ${veth_a_addr} spi 0x1001 proto esp aead "rfc4106(gcm(aes))" 0x0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f0f 128 mode tunnel

Completed in 295 milliseconds

1 2