HomeSort by relevance Sort by last modified time
    Searched defs:nextBytes (Results 1 - 22 of 22) sorted by null

  /libcore/luni/src/main/java/java/util/
Random.java 104 public void nextBytes(byte[] buf) {
  /external/apache-harmony/security/src/test/impl/java/org/apache/harmony/security/tests/provider/crypto/
SHA1PRNG_SecureRandomTest.java 107 * test against the "void nextBytes(byte[])" method;
113 sr.nextBytes(null);
114 fail("unexpected: nextBytes(null) :: No NullPointerException");
121 * test against the "void nextBytes(byte[])" method;
124 * as results of their "nextBytes(byte[])" methods
147 sr.nextBytes(myBytes1);
148 sr2.nextBytes(myBytes2);
167 sr.nextBytes(bytes1[k]);
170 sr2.nextBytes(bytes2[k]);
186 * test against the "void nextBytes(byte[])" method
    [all...]
  /external/apache-harmony/security/src/test/impl/java/org/apache/harmony/security/tests/java/security/
SecureRandom_ImplTest.java 77 sr.nextBytes(new byte[20]);
78 sr.nextBytes(new byte[1]);
82 sr.nextBytes(null);
85 sr.nextBytes(new byte[5]);
110 sr.nextBytes(new byte[100]);
134 new SecureRandom(seed).nextBytes(new byte[20]);
140 new SecureRandom(seed).nextBytes(new byte[20]);
  /libcore/luni/src/main/java/java/security/
SecureRandom.java 63 * been used to generate random numbers (ie. calling {@link #nextBytes}) will
272 public synchronized void nextBytes(byte[] bytes) {
298 nextBytes(next);
  /external/apache-harmony/security/src/test/impl/java/org/apache/harmony/security/tests/provider/crypto/serialization/
SHA1PRNG_SecureRandomTest.java 89 case 3 : sr.nextBytes( zero );
92 case 4 : sr.nextBytes( new byte[1] );
109 * returned by "nextBytes(..)" of referenced and tested objects
123 ref.nextBytes(refBytes);
124 test.nextBytes(testBytes);
141 * returned by "nextBytes(..)" of referenced and tested objects
160 ref.nextBytes(refBytes);
161 test.nextBytes(testBytes);
220 case 10 : // testing nextBytes(..)
221 ref.nextBytes(zero)
    [all...]
  /libcore/luni/src/main/java/org/apache/harmony/security/provider/crypto/
SHA1PRNG_SecureRandomImpl.java 64 // to use to form byte array returning by the "nextBytes(byte[])" method
73 // COUNTER_BASE - initial value to set to "counter" before computing "nextBytes(..)";
124 private transient byte[] nextBytes;
126 // index of used bytes in "nextBytes" array
146 // - upon getting "nextBytes(byte[])" invoked, single or first in row,
167 nextBytes = new byte[DIGEST_LENGTH];
208 if (state == NEXT_BYTES) { // first setSeed after NextBytes; restoring hash
233 byte[] myBytes; // byte[] for bytes returned by "nextBytes()"
340 System.arraycopy(nextBytes, nextBIndex, bytes, nextByteToReturn, n);
384 nextBytes[j] = (byte) (k >>> 24); // getting first byte from lef
    [all...]
  /libcore/luni/src/test/java/tests/api/java/util/
RandomTest.java 63 * java.util.Random#nextBytes(byte[])
66 // Test for method void java.util.Random.nextBytes(byte [])
69 r.nextBytes(randomBytes);
75 "nextBytes() returned an array of length 100 of the same byte",
268 mr.nextBytes(new byte[10]);
  /external/v8/benchmarks/
crypto.js 776 b.nextBytes(x);
    [all...]
  /external/webkit/PerformanceTests/SunSpider/tests/v8-v4/
v8-crypto.js 768 b.nextBytes(x);
    [all...]
  /external/webkit/PerformanceTests/SunSpider/tests/v8-v5/
v8-crypto.js 768 b.nextBytes(x);
    [all...]
  /external/webkit/PerformanceTests/SunSpider/tests/v8-v6/
v8-crypto.js 768 b.nextBytes(x);
    [all...]
  /prebuilts/sdk/10/
android.jar 
  /prebuilts/sdk/11/
android.jar 
  /prebuilts/sdk/13/
android.jar 
  /prebuilts/sdk/16/
android.jar 
  /prebuilts/sdk/5/
android.jar 
  /prebuilts/sdk/6/
android.jar 
  /prebuilts/sdk/7/
android.jar 
  /prebuilts/sdk/8/
android.jar 
  /prebuilts/sdk/9/
android.jar 
  /prebuilts/sdk/4/
android.jar 
  /prebuilts/sdk/current/
android.jar 

Completed in 748 milliseconds