HomeSort by relevance Sort by last modified time
    Searched refs:nextBytes (Results 1 - 25 of 65) sorted by null

1 2 3

  /external/apache-harmony/security/src/test/impl/java/org/apache/harmony/security/tests/java/security/
SecureRandom_ImplTest.java 77 sr.nextBytes(new byte[20]);
78 sr.nextBytes(new byte[1]);
82 sr.nextBytes(null);
85 sr.nextBytes(new byte[5]);
110 sr.nextBytes(new byte[100]);
134 new SecureRandom(seed).nextBytes(new byte[20]);
140 new SecureRandom(seed).nextBytes(new byte[20]);
  /external/apache-harmony/security/src/test/impl/java/org/apache/harmony/security/tests/provider/crypto/
SHA1PRNG_SecureRandomTest.java 107 * test against the "void nextBytes(byte[])" method;
113 sr.nextBytes(null);
114 fail("unexpected: nextBytes(null) :: No NullPointerException");
121 * test against the "void nextBytes(byte[])" method;
124 * as results of their "nextBytes(byte[])" methods
147 sr.nextBytes(myBytes1);
148 sr2.nextBytes(myBytes2);
167 sr.nextBytes(bytes1[k]);
170 sr2.nextBytes(bytes2[k]);
186 * test against the "void nextBytes(byte[])" method
    [all...]
SHA1withDSA_SignatureTest.java 129 mySecureRandom.nextBytes(bytes1);
130 mySecureRandom.nextBytes(bytes2);
131 mySecureRandom.nextBytes(message);
134 mySecureRandom.nextBytes(myByte);
712 mySecureRandom.nextBytes(message);
727 mySecureRandom.nextBytes(message);
    [all...]
  /external/apache-harmony/security/src/test/impl/java/org/apache/harmony/security/tests/provider/crypto/serialization/
SHA1PRNG_SecureRandomTest.java 89 case 3 : sr.nextBytes( zero );
92 case 4 : sr.nextBytes( new byte[1] );
109 * returned by "nextBytes(..)" of referenced and tested objects
123 ref.nextBytes(refBytes);
124 test.nextBytes(testBytes);
141 * returned by "nextBytes(..)" of referenced and tested objects
160 ref.nextBytes(refBytes);
161 test.nextBytes(testBytes);
220 case 10 : // testing nextBytes(..)
221 ref.nextBytes(zero)
    [all...]
  /external/bouncycastle/src/main/java/org/bouncycastle/crypto/
CipherKeyGenerator.java 34 random.nextBytes(key);
  /external/bouncycastle/src/main/java/org/bouncycastle/crypto/generators/
DESKeyGenerator.java 40 random.nextBytes(newKey);
DESedeKeyGenerator.java 48 random.nextBytes(newKey);
DSAParametersGenerator.java 84 random.nextBytes(seed);
191 random.nextBytes(seed);
  /libcore/luni/src/main/java/org/apache/harmony/security/provider/crypto/
SHA1PRNG_SecureRandomImpl.java 64 // to use to form byte array returning by the "nextBytes(byte[])" method
73 // COUNTER_BASE - initial value to set to "counter" before computing "nextBytes(..)";
124 private transient byte[] nextBytes;
126 // index of used bytes in "nextBytes" array
146 // - upon getting "nextBytes(byte[])" invoked, single or first in row,
167 nextBytes = new byte[DIGEST_LENGTH];
208 if (state == NEXT_BYTES) { // first setSeed after NextBytes; restoring hash
233 byte[] myBytes; // byte[] for bytes returned by "nextBytes()"
340 System.arraycopy(nextBytes, nextBIndex, bytes, nextByteToReturn, n);
384 nextBytes[j] = (byte) (k >>> 24); // getting first byte from lef
    [all...]
  /libcore/luni/src/test/java/libcore/java/util/zip/
GZIPOutputStreamTest.java 39 new Random().nextBytes(data);
GZIPInputStreamTest.java 41 new Random().nextBytes(data);
ZipInputStreamTest.java 40 new Random().nextBytes(data);
ZipOutputStreamTest.java 47 new Random().nextBytes(data);
ZipFileTest.java 77 random.nextBytes(writeBuffer);
  /external/apache-harmony/crypto/src/test/impl/java/org/apache/harmony/crypto/tests/javax/crypto/
Cipher_Impl1Test.java 60 sr.nextBytes(iv);
90 sr.nextBytes(iv);
  /cts/apps/CtsVerifier/src/com/android/cts/verifier/nfc/tech/
MifareUltralightTagTester.java 57 random.nextBytes(onePage);
  /libcore/luni/src/main/java/java/util/
Random.java 104 public void nextBytes(byte[] buf) {
  /libcore/luni/src/test/java/org/apache/harmony/crypto/tests/javax/crypto/func/
CipherPBEThread.java 49 sr.nextBytes(salt);
CipherSymmetricKeyThread.java 53 sr.nextBytes(iv);
  /libcore/luni/src/main/java/java/security/
SecureRandom.java 63 * been used to generate random numbers (ie. calling {@link #nextBytes}) will
272 public synchronized void nextBytes(byte[] bytes) {
298 nextBytes(next);
  /libcore/luni/src/main/java/org/apache/harmony/xnet/provider/jsse/
ServerHello.java 68 sr.nextBytes(random);
  /libcore/luni/src/test/java/tests/security/
SecureRandomTest.java 70 random.nextBytes(randomData);
  /libcore/luni/src/test/java/org/apache/harmony/crypto/tests/javax/crypto/
CipherTest.java 272 sr.nextBytes(iv);
313 sr.nextBytes(iv);
471 sr.nextBytes(iv);
558 sr.nextBytes(iv);
677 sr.nextBytes(iv);
723 sr.nextBytes(iv);
746 sr.nextBytes(iv);
832 sr.nextBytes(iv);
895 sr.nextBytes(iv);
954 sr.nextBytes(iv)
    [all...]
  /external/apache-harmony/security/src/test/api/java/org/apache/harmony/security/tests/java/security/
SecureRandom2Test.java 110 * @tests java.security.SecureRandom#nextBytes(byte[])
113 // Test for method void java.security.SecureRandom.nextBytes(byte [])
115 new SecureRandom().nextBytes(bytes);
  /external/apache-harmony/security/src/test/api/java.injected/java/security/
SecureRandomTest.java 77 sr.nextBytes(b);
80 fail("nextBytes failed");

Completed in 515 milliseconds

1 2 3