HomeSort by relevance Sort by last modified time
    Searched refs:aes (Results 1 - 25 of 50) sorted by null

1 2

  /external/bouncycastle/src/main/java/org/bouncycastle/asn1/nist/
NISTObjectIdentifiers.java 21 static final ASN1ObjectIdentifier aes = nistAlgorithm.branch("1"); field in interface:NISTObjectIdentifiers
23 static final ASN1ObjectIdentifier id_aes128_ECB = aes.branch("1");
24 static final ASN1ObjectIdentifier id_aes128_CBC = aes.branch("2");
25 static final ASN1ObjectIdentifier id_aes128_OFB = aes.branch("3");
26 static final ASN1ObjectIdentifier id_aes128_CFB = aes.branch("4");
27 static final ASN1ObjectIdentifier id_aes128_wrap = aes.branch("5");
28 static final ASN1ObjectIdentifier id_aes128_GCM = aes.branch("6");
29 static final ASN1ObjectIdentifier id_aes128_CCM = aes.branch("7");
31 static final ASN1ObjectIdentifier id_aes192_ECB = aes.branch("21");
32 static final ASN1ObjectIdentifier id_aes192_CBC = aes.branch("22");
    [all...]
  /external/openssl/crypto/aes/
aes_misc.c 1 /* crypto/aes/aes_misc.c -*- mode:C; c-file-style: "eay" -*- */
53 #include <openssl/aes.h>
56 const char AES_version[]="AES" OPENSSL_VERSION_PTEXT;
60 return "aes(full)";
62 return "aes(partial)";
aes_cbc.c 1 /* crypto/aes/aes_cbc.c -*- mode:C; c-file-style: "eay" -*- */
52 #include <openssl/aes.h>
aes_ctr.c 1 /* crypto/aes/aes_ctr.c -*- mode:C; c-file-style: "eay" -*- */
52 #include <openssl/aes.h>
aes_ofb.c 1 /* crypto/aes/aes_ofb.c -*- mode:C; c-file-style: "eay" -*- */
52 #include <openssl/aes.h>
aes_ecb.c 1 /* crypto/aes/aes_ecb.c -*- mode:C; c-file-style: "eay" -*- */
59 #include <openssl/aes.h>
aes_cfb.c 1 /* crypto/aes/aes_cfb.c -*- mode:C; c-file-style: "eay" -*- */
52 #include <openssl/aes.h>
  /external/tcpdump/tests/
esp5.sh 3 uudecode 08-sunrise-sunset-aes.puu
6 ../tcpdump -t -n -E "file esp-secrets.txt" -r 08-sunrise-sunset-aes.pcap > esp5.new
  /external/wpa_supplicant_8/src/crypto/
Makefile 17 aes-cbc.o \
18 aes-ctr.o \
19 aes-eax.o \
20 aes-encblock.o \
21 aes-internal.o \
22 aes-internal-dec.o \
23 aes-internal-enc.o \
24 aes-omac1.o \
25 aes-unwrap.o \
26 aes-wrap.o
    [all...]
crypto_internal-cipher.c 19 #include "aes.h"
36 } aes; member in union:crypto_cipher::__anon14225
72 if (key_len > sizeof(ctx->u.aes.cbc)) {
76 ctx->u.aes.ctx_enc = aes_encrypt_init(key, key_len);
77 if (ctx->u.aes.ctx_enc == NULL) {
81 ctx->u.aes.ctx_dec = aes_decrypt_init(key, key_len);
82 if (ctx->u.aes.ctx_dec == NULL) {
83 aes_encrypt_deinit(ctx->u.aes.ctx_enc);
87 ctx->u.aes.block_size = key_len;
88 os_memcpy(ctx->u.aes.cbc, iv, ctx->u.aes.block_size)
    [all...]
  /libcore/luni/src/main/java/java/util/concurrent/
ExecutorCompletionService.java 80 private final AbstractExecutorService aes; field in class:ExecutorCompletionService
96 if (aes == null)
99 return aes.newTaskFor(task);
103 if (aes == null)
106 return aes.newTaskFor(task, result);
121 this.aes = (executor instanceof AbstractExecutorService) ?
144 this.aes = (executor instanceof AbstractExecutorService) ?
  /external/ipsec-tools/src/racoon/samples/roadwarrior/client/
racoon.conf 19 encryption_algorithm aes;
30 encryption_algorithm aes;
  /external/ipsec-tools/src/racoon/samples/roadwarrior/server/
racoon.conf 17 encryption_algorithm aes;
38 encryption_algorithm aes;
  /external/wpa_supplicant/
crypto_internal.c 22 #include "aes.h"
243 } aes; member in union:crypto_cipher::__anon13844
274 if (key_len > sizeof(ctx->u.aes.cbc)) {
278 ctx->u.aes.ctx_enc = aes_encrypt_init(key, key_len);
279 if (ctx->u.aes.ctx_enc == NULL) {
283 ctx->u.aes.ctx_dec = aes_decrypt_init(key, key_len);
284 if (ctx->u.aes.ctx_dec == NULL) {
285 aes_encrypt_deinit(ctx->u.aes.ctx_enc);
289 ctx->u.aes.block_size = key_len;
290 os_memcpy(ctx->u.aes.cbc, iv, ctx->u.aes.block_size)
    [all...]
  /external/wpa_supplicant_6/wpa_supplicant/src/crypto/
crypto_internal.c 22 #include "aes.h"
244 } aes; member in union:crypto_cipher::__anon14010
275 if (key_len > sizeof(ctx->u.aes.cbc)) {
279 ctx->u.aes.ctx_enc = aes_encrypt_init(key, key_len);
280 if (ctx->u.aes.ctx_enc == NULL) {
284 ctx->u.aes.ctx_dec = aes_decrypt_init(key, key_len);
285 if (ctx->u.aes.ctx_dec == NULL) {
286 aes_encrypt_deinit(ctx->u.aes.ctx_enc);
290 ctx->u.aes.block_size = key_len;
291 os_memcpy(ctx->u.aes.cbc, iv, ctx->u.aes.block_size)
    [all...]
  /external/openssl/crypto/evp/
e_aes.c 57 #include <openssl/aes.h>
70 IMPLEMENT_BLOCK_CIPHER(aes_128, ks, AES, EVP_AES_KEY,
76 IMPLEMENT_BLOCK_CIPHER(aes_192, ks, AES, EVP_AES_KEY,
82 IMPLEMENT_BLOCK_CIPHER(aes_256, ks, AES, EVP_AES_KEY,
89 #define IMPLEMENT_AES_CFBR(ksize,cbits) IMPLEMENT_CFBR(aes,AES,EVP_AES_KEY,ks,ksize,cbits,16)
  /external/openssl/
import_openssl.sh 138 perl crypto/aes/asm/aes-armv4.pl > crypto/aes/asm/aes-armv4.s
  /frameworks/base/media/libdrm/mobile1/include/objmng/
drm_rights_manager.h 24 #include <openssl/aes.h>
131 * \param decryptedBuf The aes decrypted data buffer to be scanned.
  /external/openssl/crypto/
Android.mk 5 aes/asm/aes-armv4.s \
10 non_arm_src_files := aes/aes_core.c
25 aes/aes_cbc.c \
26 aes/aes_cfb.c \
27 aes/aes_ctr.c \
28 aes/aes_ecb.c \
29 aes/aes_misc.c \
30 aes/aes_ofb.c \
31 aes/aes_wrap.c
    [all...]
  /external/openssl/patches/
crypto_Android.mk 5 aes/asm/aes-armv4.s \
10 non_arm_src_files := aes/aes_core.c
25 aes/aes_cbc.c \
26 aes/aes_cfb.c \
27 aes/aes_ctr.c \
28 aes/aes_ecb.c \
29 aes/aes_misc.c \
30 aes/aes_ofb.c \
31 aes/aes_wrap.c
    [all...]
  /external/wpa_supplicant_8/wpa_supplicant/
nmake.mak 69 $(OBJDIR)\aes-cbc.obj \
70 $(OBJDIR)\aes-ctr.obj \
71 $(OBJDIR)\aes-eax.obj \
72 $(OBJDIR)\aes-encblock.obj \
73 $(OBJDIR)\aes-omac1.obj \
74 $(OBJDIR)\aes-unwrap.obj \
75 $(OBJDIR)\aes-wrap.obj \
  /external/wpa_supplicant_8/hostapd/
Makefile 591 AESOBJS += ../src/crypto/aes-internal.o ../src/crypto/aes-internal-enc.o
594 AESOBJS += ../src/crypto/aes-wrap.o
596 AESOBJS += ../src/crypto/aes-eax.o
600 AESOBJS += ../src/crypto/aes-ctr.o
603 AESOBJS += ../src/crypto/aes-encblock.o
606 AESOBJS += ../src/crypto/aes-omac1.o
610 AESOBJS += ../src/crypto/aes-unwrap.o
614 AESOBJS += ../src/crypto/aes-cbc.o
618 AESOBJS += ../src/crypto/aes-internal-dec.
    [all...]
Android.mk 624 AESOBJS += src/crypto/aes-internal.c src/crypto/aes-internal-enc.c
627 AESOBJS += src/crypto/aes-wrap.c
629 AESOBJS += src/crypto/aes-eax.c
633 AESOBJS += src/crypto/aes-ctr.c
636 AESOBJS += src/crypto/aes-encblock.c
639 AESOBJS += src/crypto/aes-omac1.c
643 AESOBJS += src/crypto/aes-unwrap.c
647 AESOBJS += src/crypto/aes-cbc.c
651 AESOBJS += src/crypto/aes-internal-dec.
    [all...]
  /external/openssl/apps/
progs.pl 65 "aes-128-cbc", "aes-128-ecb",
66 "aes-192-cbc", "aes-192-ecb",
67 "aes-256-cbc", "aes-256-ecb",
89 elsif ($_ =~ /aes/) { $t="#ifndef OPENSSL_NO_AES\n${t}#endif\n"; }
  /external/srtp/
Android.mk 11 crypto/cipher/aes.c \

Completed in 883 milliseconds

1 2