HomeSort by relevance Sort by last modified time
    Searched refs:siglen (Results 1 - 25 of 40) sorted by null

1 2

  /external/openssl/crypto/rsa/
rsa_locl.h 3 const unsigned char *sigbuf, size_t siglen,
rsa_saos.c 68 unsigned char *sigret, unsigned int *siglen, RSA *rsa)
97 *siglen=i;
106 unsigned int m_len, unsigned char *sigbuf, unsigned int siglen,
114 if (siglen != (unsigned int)RSA_size(rsa))
120 s=(unsigned char *)OPENSSL_malloc((unsigned int)siglen);
126 i=RSA_public_decrypt((int)siglen,sigbuf,s,rsa,RSA_PKCS1_PADDING);
145 OPENSSL_cleanse(s,(unsigned int)siglen);
rsa_sign.c 71 unsigned char *sigret, unsigned int *siglen, RSA *rsa)
83 sigret, siglen, rsa);
137 *siglen=i;
149 const unsigned char *sigbuf, size_t siglen,
156 if (siglen != (unsigned int)RSA_size(rsa))
164 i = RSA_public_decrypt((int)siglen,
172 s=(unsigned char *)OPENSSL_malloc((unsigned int)siglen);
182 i=RSA_public_decrypt((int)siglen,sigbuf,s,rsa,RSA_PKCS1_PADDING);
267 OPENSSL_cleanse(s,(unsigned int)siglen);
274 const unsigned char *sigbuf, unsigned int siglen,
    [all...]
rsa_pmeth.c 151 static int pkey_rsa_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
203 *siglen = ret;
210 const unsigned char *sig, size_t siglen)
221 ret = RSA_public_decrypt(siglen, sig,
248 sig, siglen, ctx->pkey->pkey.rsa);
257 ret = RSA_public_decrypt(siglen, sig, rout, ctx->pkey->pkey.rsa,
266 const unsigned char *sig, size_t siglen,
276 sig, siglen, rsa);
280 sig, siglen) <= 0)
288 ret = RSA_public_decrypt(siglen, sig, rctx->tbuf
    [all...]
rsa.h 117 unsigned char *sigret, unsigned int *siglen, const RSA *rsa);
120 const unsigned char *sigbuf, unsigned int siglen,
330 unsigned char *sigret, unsigned int *siglen, RSA *rsa);
332 const unsigned char *sigbuf, unsigned int siglen, RSA *rsa);
338 unsigned char *sigret, unsigned int *siglen, RSA *rsa);
341 unsigned char *sigbuf, unsigned int siglen, RSA *rsa);
  /external/openssl/crypto/ecdsa/
ecs_sign.c 77 *sig, unsigned int *siglen, EC_KEY *eckey)
79 return ECDSA_sign_ex(type, dgst, dlen, sig, siglen, NULL, NULL, eckey);
83 *sig, unsigned int *siglen, const BIGNUM *kinv, const BIGNUM *r,
91 *siglen=0;
94 *siglen = i2d_ECDSA_SIG(s, &sig);
ecdsa.h 186 * \param siglen pointer to the length of the returned signature
191 unsigned char *sig, unsigned int *siglen, EC_KEY *eckey);
200 * \param siglen pointer to the length of the returned signature
208 unsigned char *sig, unsigned int *siglen, const BIGNUM *kinv,
217 * \param siglen length of the DER encoded signature
223 const unsigned char *sig, int siglen, EC_KEY *eckey);
  /external/openssl/crypto/dsa/
dsa_sign.c 71 unsigned int *siglen, DSA *dsa)
78 *siglen=0;
81 *siglen=i2d_DSA_SIG(s,&sig);
dsa_vrf.c 77 const unsigned char *sigbuf, int siglen, DSA *dsa)
84 if (d2i_DSA_SIG(&s,&sigbuf,siglen) == NULL) goto err;
dsatest.c 145 unsigned int siglen; local
210 DSA_sign(0, str1, 20, sig, &siglen, dsa);
211 if (DSA_verify(0, str1, 20, sig, siglen, dsa) == 1)
216 DSA_sign(0, str1, 20, sig, &siglen, dsa);
217 if (DSA_verify(0, str1, 20, sig, siglen, dsa) == 1)
dsa_pmeth.c 120 static int pkey_dsa_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
137 *siglen = sltmp;
142 const unsigned char *sig, size_t siglen,
154 ret = DSA_verify(type, tbs, tbslen, sig, siglen, dsa);
  /external/dropbear/libtomcrypt/src/pk/rsa/
rsa_verify_hash.c 23 @param siglen The length of the signature data (octets)
33 int rsa_verify_hash_ex(const unsigned char *sig, unsigned long siglen,
70 if (modulus_bytelen != siglen) {
75 tmpbuf = XMALLOC(siglen);
81 x = siglen;
82 if ((err = ltc_mp.rsa_me(sig, siglen, tmpbuf, &x, PK_PUBLIC, key)) != CRYPT_OK) {
88 if (x != siglen) {
134 LTC_SET_ASN1(siginfo, 1, LTC_ASN1_OCTET_STRING, tmpbuf, siglen);
157 zeromem(tmpbuf, siglen);
  /external/openssl/crypto/evp/
m_sigver.c 131 int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen)
148 sigret, siglen, &tmp_ctx);
154 if (EVP_PKEY_sign(ctx->pctx, sigret, siglen, md, mdlen) <= 0)
161 if (ctx->pctx->pmeth->signctx(ctx->pctx, sigret, siglen, ctx) <= 0)
167 if (s < 0 || EVP_PKEY_sign(ctx->pctx, sigret, siglen, NULL, s) <= 0)
174 int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, unsigned char *sig, size_t siglen)
192 sig, siglen, &tmp_ctx);
199 return EVP_PKEY_verify(ctx->pctx, sig, siglen, md, mdlen);
p_sign.c 78 int EVP_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen,
86 *siglen=0;
106 *siglen = sltmp;
134 return(ctx->digest->sign(ctx->digest->type,m,m_len,sigret,siglen,
p_verify.c 66 unsigned int siglen, EVP_PKEY *pkey)
89 i = EVP_PKEY_verify(pkctx, sigbuf, siglen, m, m_len);
117 sigbuf,siglen,pkey->pkey.ptr));
pmeth_fn.c 101 unsigned char *sig, size_t *siglen,
115 M_check_autoarg(ctx, sig, siglen, EVP_F_EVP_PKEY_SIGN)
116 return ctx->pmeth->sign(ctx, sig, siglen, tbs, tbslen);
138 const unsigned char *sig, size_t siglen,
152 return ctx->pmeth->verify(ctx, sig, siglen, tbs, tbslen);
175 const unsigned char *sig, size_t siglen)
189 return ctx->pmeth->verify_recover(ctx, rout, routlen, sig, siglen);
  /external/openssl/crypto/pem/
pem_sign.c 78 int PEM_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen,
95 *siglen=i;
  /external/openssl/include/openssl/
ecdsa.h 186 * \param siglen pointer to the length of the returned signature
191 unsigned char *sig, unsigned int *siglen, EC_KEY *eckey);
200 * \param siglen pointer to the length of the returned signature
208 unsigned char *sig, unsigned int *siglen, const BIGNUM *kinv,
217 * \param siglen length of the DER encoded signature
223 const unsigned char *sig, int siglen, EC_KEY *eckey);
rsa.h 117 unsigned char *sigret, unsigned int *siglen, const RSA *rsa);
120 const unsigned char *sigbuf, unsigned int siglen,
330 unsigned char *sigret, unsigned int *siglen, RSA *rsa);
332 const unsigned char *sigbuf, unsigned int siglen, RSA *rsa);
338 unsigned char *sigret, unsigned int *siglen, RSA *rsa);
341 unsigned char *sigbuf, unsigned int siglen, RSA *rsa);
  /external/openssl/apps/
dgst.c 78 EVP_PKEY *key, unsigned char *sigin, int siglen,
123 int siglen = 0; local
460 siglen = EVP_PKEY_size(sigkey);
461 sigbuf = OPENSSL_malloc(siglen);
468 siglen = BIO_read(sigbio, sigbuf, siglen);
470 if(siglen <= 0) {
490 siglen,NULL,NULL,"stdin",bmd);
519 siglen,sig_name,md_name, argv[i],bmd);
547 EVP_PKEY *key, unsigned char *sigin, int siglen,
    [all...]
  /external/openssl/crypto/ec/
ec_pmeth.c 119 static int pkey_ec_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
129 *siglen = ECDSA_size(ec);
132 else if(*siglen < (size_t)ECDSA_size(ec))
148 *siglen = (size_t)sltmp;
153 const unsigned char *sig, size_t siglen,
165 ret = ECDSA_verify(type, tbs, tbslen, sig, siglen, ec);
  /external/dropbear/libtomcrypt/src/pk/pkcs1/
pkcs_1_pss_decode.c 25 @param siglen The length of the signature data (octets)
33 const unsigned char *sig, unsigned long siglen,
58 (modulus_len < hLen + saltlen + 2) || (siglen != modulus_len)) {
84 if (sig[siglen-1] != 0xBC) {
  /external/openssl/crypto/hmac/
hm_pmeth.c 155 static int hmac_signctx(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
164 *siglen = l;
169 *siglen = (size_t)hlen;
  /external/dropbear/libtomcrypt/src/pk/dsa/
dsa_verify_hash.c 87 @param siglen The length of the signature (octets)
94 int dsa_verify_hash(const unsigned char *sig, unsigned long siglen,
106 if ((err = der_decode_sequence_multi(sig, siglen,
  /external/dropbear/libtomcrypt/src/headers/
tomcrypt_pkcs.h 64 const unsigned char *sig, unsigned long siglen,

Completed in 145 milliseconds

1 2