HomeSort by relevance Sort by last modified time
    Searched refs:cipher (Results 51 - 75 of 253) sorted by null

1 23 4 5 6 7 8 91011

  /dalvik/libcore/security/src/main/java/org/bouncycastle/crypto/paddings/
PaddedBufferedBlockCipher.java 23 * Create a buffered block cipher with the desired padding.
25 * @param cipher the underlying block cipher this buffering object wraps.
29 BlockCipher cipher,
32 this.cipher = cipher;
35 buf = new byte[cipher.getBlockSize()];
40 * Create a buffered block cipher PKCS7 padding
42 * @param cipher the underlying block cipher this buffering object wraps
    [all...]
  /external/openssl/crypto/evp/
evp_lib.c 68 if (c->cipher->set_asn1_parameters != NULL)
69 ret=c->cipher->set_asn1_parameters(c,type);
70 else if (c->cipher->flags & EVP_CIPH_FLAG_DEFAULT_ASN1)
81 if (c->cipher->get_asn1_parameters != NULL)
82 ret=c->cipher->get_asn1_parameters(c,type);
83 else if (c->cipher->flags & EVP_CIPH_FLAG_DEFAULT_ASN1)
122 /* Convert the various cipher NIDs and dummies to a proper OID NID */
188 return ctx->cipher->block_size;
193 return ctx->cipher;
196 unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher)
    [all...]
evp_test.c 146 printf("Testing cipher %s%s\n",EVP_CIPHER_name(c),
244 static int test_cipher(const char *cipher,const unsigned char *key,int kn,
252 c=EVP_get_cipherbyname(cipher);
359 * It'll prevent ENGINEs being ENGINE_init()ialised for cipher/digest use if
368 char *cipher; local
378 cipher=sstrsep(&p,":");
396 if(!test_cipher(cipher,key,kn,iv,in,plaintext,pn,ciphertext,cn,encdec)
397 && !test_digest(cipher,plaintext,pn,ciphertext,cn))
400 if (strstr(cipher, "AES") == cipher)
    [all...]
p5_crpt.c 104 ASN1_TYPE *param, const EVP_CIPHER *cipher, const EVP_MD *md,
149 OPENSSL_assert(EVP_CIPHER_key_length(cipher) <= (int)sizeof(md_tmp));
150 memcpy(key, md_tmp, EVP_CIPHER_key_length(cipher));
151 OPENSSL_assert(EVP_CIPHER_iv_length(cipher) <= 16);
152 memcpy(iv, md_tmp + (16 - EVP_CIPHER_iv_length(cipher)),
153 EVP_CIPHER_iv_length(cipher));
154 EVP_CipherInit_ex(cctx, cipher, NULL, key, iv, en_de);
evp_enc.c 74 ctx->cipher->do_cipher(ctx,out,in,inl)
87 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
90 if (cipher)
92 return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc);
117 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
120 return EVP_CipherInit(ctx, cipher, key, iv, 1);
123 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
126 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
129 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
132 return EVP_CipherInit(ctx, cipher, key, iv, 0)
    [all...]
evp_pbe.c 68 /* Setup a cipher context from a PBE algorithm */
72 const EVP_CIPHER *cipher; member in struct:__anon3957
98 i = (*pbetmp->keygen)(ctx, pass, passlen, param, pbetmp->cipher,
116 int EVP_PBE_alg_add(int nid, const EVP_CIPHER *cipher, const EVP_MD *md,
126 pbe_tmp->cipher = cipher;
  /dalvik/libcore/security/src/main/java/org/bouncycastle/jce/provider/
BrokenJCEBlockCipher.java 17 import javax.crypto.Cipher;
61 private BufferedBlockCipher cipher; field in class:BrokenJCEBlockCipher
76 cipher = new PaddedBufferedBlockCipher(engine);
86 cipher = new PaddedBufferedBlockCipher(engine);
96 return cipher.getBlockSize();
113 return cipher.getOutputSize(inputLen);
122 String name = cipher.getUnderlyingCipher().getAlgorithmName();
152 cipher = new PaddedBufferedBlockCipher(cipher.getUnderlyingCipher());
156 ivLength = cipher.getUnderlyingCipher().getBlockSize()
    [all...]
JCEBlockCipher.java 13 import javax.crypto.Cipher;
72 private BufferedBlockCipher cipher; field in class:JCEBlockCipher
89 cipher = new PaddedBufferedBlockCipher(engine);
98 this.cipher = new PaddedBufferedBlockCipher(engine);
121 return cipher.getOutputSize(inputLen);
142 String name = cipher.getUnderlyingCipher().getAlgorithmName();
173 cipher = new PaddedBufferedBlockCipher(baseEngine);
178 cipher = new PaddedBufferedBlockCipher(
188 cipher = new PaddedBufferedBlockCipher(
193 cipher = new PaddedBufferedBlockCipher
    [all...]
JCERSACipher.java 18 import javax.crypto.Cipher;
38 private AsymmetricBlockCipher cipher; field in class:JCERSACipher
48 cipher = engine;
71 cipher = engine;
86 cipher = new OAEPEncoding(new RSAEngine(), digest, ((PSource.PSpecified)pSpec.getPSource()).getValue());
94 return cipher.getInputBlockSize();
98 throw new IllegalStateException("RSA Cipher not initialised");
131 return cipher.getOutputBlockSize();
135 throw new IllegalStateException("RSA Cipher not initialised");
195 cipher = new RSAEngine()
    [all...]
  /external/dropbear/libtomcrypt/src/headers/
tomcrypt_mac.h 38 int omac_init(omac_state *omac, int cipher, const unsigned char *key, unsigned long keylen);
41 int omac_memory(int cipher,
45 int omac_memory_multi(int cipher,
49 int omac_file(int cipher,
65 symmetric_key key; /* scheduled key for cipher */
67 int cipher_idx, /* cipher idx */
72 int pmac_init(pmac_state *pmac, int cipher, const unsigned char *key, unsigned long keylen);
76 int pmac_memory(int cipher,
81 int pmac_memory_multi(int cipher,
86 int pmac_file(int cipher,
151 int cipher, \/* cipher idx *\/ member in struct:__anon1627
242 int cipher, \/* which cipher *\/ member in struct:__anon1628
320 int cipher, member in struct:__anon1629
353 int cipher, member in struct:__anon1630
    [all...]
  /dalvik/libcore/security/src/main/java/org/bouncycastle/crypto/modes/
CFBBlockCipher.java 9 * implements a Cipher-FeedBack (CFB) mode on top of a simple cipher.
19 private BlockCipher cipher = null; field in class:CFBBlockCipher
25 * @param cipher the block cipher to be used as the basis of the
30 BlockCipher cipher,
33 this.cipher = cipher;
36 this.IV = new byte[cipher.getBlockSize()];
37 this.cfbV = new byte[cipher.getBlockSize()]
    [all...]
  /external/dropbear/libtomcrypt/src/encauth/gcm/
gcm_init.c 23 @param cipher The index of the cipher to use
28 int gcm_init(gcm_state *gcm, int cipher,
46 /* is cipher valid? */
47 if ((err = cipher_is_valid(cipher)) != CRYPT_OK) {
50 if (cipher_descriptor[cipher].block_length != 16) {
55 if ((err = cipher_descriptor[cipher].setup(key, keylen, 0, &gcm->K)) != CRYPT_OK) {
61 if ((err = cipher_descriptor[cipher].ecb_encrypt(B, gcm->H, &gcm->K)) != CRYPT_OK) {
68 gcm->cipher = cipher;
    [all...]
gcm_memory.c 22 @param cipher Index of cipher to use
37 int gcm_memory( int cipher,
50 if ((err = cipher_is_valid(cipher)) != CRYPT_OK) {
54 if (cipher_descriptor[cipher].accel_gcm_memory != NULL) {
56 cipher_descriptor[cipher].accel_gcm_memory
87 if ((err = gcm_init(gcm, cipher, key, keylen)) != CRYPT_OK) {
  /hardware/broadcom/wlan/bcm4329/src/include/proto/
wpa.h 118 #define IS_WPA_CIPHER(cipher) ((cipher) == WPA_CIPHER_NONE || \
119 (cipher) == WPA_CIPHER_WEP_40 || \
120 (cipher) == WPA_CIPHER_WEP_104 || \
121 (cipher) == WPA_CIPHER_TKIP || \
122 (cipher) == WPA_CIPHER_AES_OCB || \
123 (cipher) == WPA_CIPHER_AES_CCM)
  /external/openssl/crypto/asn1/
x_pkey.c 82 ret->cipher.cipher=EVP_get_cipherbyname(
84 if (ret->cipher.cipher == NULL)
99 memcpy(ret->cipher.iv,
103 memset(ret->cipher.iv,0,EVP_MAX_IV_LENGTH);
120 ret->cipher.cipher=NULL;
121 memset(ret->cipher.iv,0,EVP_MAX_IV_LENGTH);
  /external/dropbear/libtomcrypt/src/encauth/ccm/
ccm_memory.c 22 @param cipher The index of the cipher desired
38 int ccm_memory(int cipher,
71 /* check cipher input */
72 if ((err = cipher_is_valid(cipher)) != CRYPT_OK) {
75 if (cipher_descriptor[cipher].block_length != 16) {
91 if (cipher_descriptor[cipher].accel_ccm_memory != NULL) {
92 return cipher_descriptor[cipher].accel_ccm_memory(
132 /* initialize the cipher */
133 if ((err = cipher_descriptor[cipher].setup(key, keylen, 0, skey)) != CRYPT_OK)
    [all...]
  /external/dropbear/libtomcrypt/src/prngs/
yarrow.c 44 /* these are the default hash/cipher combo used */
47 prng->yarrow.cipher = register_cipher(&rijndael_enc_desc);
49 prng->yarrow.cipher = register_cipher(&aes_enc_desc);
51 prng->yarrow.cipher = register_cipher(&rijndael_desc);
53 prng->yarrow.cipher = register_cipher(&aes_desc);
56 prng->yarrow.cipher = register_cipher(&blowfish_desc);
58 prng->yarrow.cipher = register_cipher(&twofish_desc);
60 prng->yarrow.cipher = register_cipher(&rc6_desc);
62 prng->yarrow.cipher = register_cipher(&rc5_desc);
64 prng->yarrow.cipher = register_cipher(&saferp_desc)
    [all...]
  /external/ipsec-tools/src/racoon/missing/crypto/rijndael/
rijndael-api-fst.c 79 int rijndael_cipherInit(cipherInstance *cipher, BYTE mode, char *IV) {
81 cipher->mode = mode;
86 bcopy(IV, cipher->IV, MAX_IV_SIZE);
88 bzero(cipher->IV, MAX_IV_SIZE);
93 int rijndael_blockEncrypt(cipherInstance *cipher, keyInstance *key,
98 if (cipher == NULL ||
109 switch (cipher->mode) {
120 bcopy(cipher->IV, block, 16);
127 ((word32*)block)[0] = ((word32*)cipher->IV)[0] ^ ((word32*)input)[0];
128 ((word32*)block)[1] = ((word32*)cipher->IV)[1] ^ ((word32*)input)[1]
    [all...]
  /external/dropbear/libtomcrypt/src/encauth/ocb/
ocb_decrypt.c 23 @param ct The ciphertext (length of the block size of the block cipher)
36 /* check if valid cipher */
37 if ((err = cipher_is_valid(ocb->cipher)) != CRYPT_OK) {
40 LTC_ARGCHK(cipher_descriptor[ocb->cipher].ecb_decrypt != NULL);
43 if (ocb->block_len != cipher_descriptor[ocb->cipher].block_length) {
54 if ((err = cipher_descriptor[ocb->cipher].ecb_decrypt(tmp, pt, &ocb->key)) != CRYPT_OK) {
  /external/dropbear/libtomcrypt/src/mac/f9/
f9_process.c 34 if ((err = cipher_is_valid(f9->cipher)) != CRYPT_OK) {
38 if ((f9->blocksize > cipher_descriptor[f9->cipher].block_length) || (f9->blocksize < 0) ||
49 cipher_descriptor[f9->cipher].ecb_encrypt(f9->IV, f9->IV, &f9->key);
61 cipher_descriptor[f9->cipher].ecb_encrypt(f9->IV, f9->IV, &f9->key);
  /external/dropbear/libtomcrypt/src/mac/xcbc/
xcbc_done.c 33 if ((err = cipher_is_valid(xcbc->cipher)) != CRYPT_OK) {
37 if ((xcbc->blocksize > cipher_descriptor[xcbc->cipher].block_length) || (xcbc->blocksize < 0) ||
57 cipher_descriptor[xcbc->cipher].ecb_encrypt(xcbc->IV, xcbc->IV, &xcbc->key);
58 cipher_descriptor[xcbc->cipher].done(&xcbc->key);
xcbc_process.c 37 if ((err = cipher_is_valid(xcbc->cipher)) != CRYPT_OK) {
41 if ((xcbc->blocksize > cipher_descriptor[xcbc->cipher].block_length) || (xcbc->blocksize < 0) ||
52 cipher_descriptor[xcbc->cipher].ecb_encrypt(xcbc->IV, xcbc->IV, &xcbc->key);
61 cipher_descriptor[xcbc->cipher].ecb_encrypt(xcbc->IV, xcbc->IV, &xcbc->key);
  /external/dropbear/libtomcrypt/src/encauth/eax/
eax_init.c 23 @param cipher The index of the desired cipher
32 int eax_init(eax_state *eax, int cipher,
50 if ((err = cipher_is_valid(cipher)) != CRYPT_OK) {
53 blklen = cipher_descriptor[cipher].block_length;
71 if ((err = omac_init(omac, cipher, key, keylen)) != CRYPT_OK) {
93 if ((err = omac_init(&eax->headeromac, cipher, key, keylen)) != CRYPT_OK) {
111 if ((err = ctr_start(cipher, eax->N, key, keylen, 0, CTR_COUNTER_BIG_ENDIAN, &eax->ctr)) != CRYPT_OK) {
116 if ((err = omac_init(&eax->ctomac, cipher, key, keylen)) != CRYPT_OK) {
  /dalvik/libcore/crypto/src/main/java/javax/crypto/
CipherInputStream.java 27 * This class wraps an {@code InputStream} and a cipher so that {@code read()}
29 * processed by the cipher.
31 * The cipher must be initialized for the requested operation before being used
32 * by a {@code CipherInputStream}. For example, if a cipher initialized for
38 private final Cipher cipher; field in class:CipherInputStream
47 * InputStream} and a cipher.
52 * the cipher to process the data with.
54 public CipherInputStream(InputStream is, Cipher c) {
56 this.cipher = c
    [all...]
  /dalvik/libcore/security/src/main/java/org/bouncycastle/crypto/engines/
IESEngine.java 25 BufferedBlockCipher cipher; field in class:IESEngine
49 this.cipher = null;
53 * set up for use in conjunction with a block cipher to handle the
59 * @param cipher the cipher to used for encrypting the message
65 BufferedBlockCipher cipher)
71 this.cipher = cipher;
110 if (cipher == null) // stream mode
130 cipher.init(false, new KeyParameter(buf, 0, (cipherKeySize / 8)))
    [all...]

Completed in 345 milliseconds

1 23 4 5 6 7 8 91011