HomeSort by relevance Sort by last modified time
    Searched full:icm (Results 1 - 25 of 31) sorted by null

1 2

  /external/valgrind/main/none/tests/s390x/
icm.vgtest 1 prog: icm
icm.c 3 #define icm(r1, mask, b) do {\ macro
5 "icm 1," #mask ",0(%1)\n" \
36 icm(&a[0+offset], 0, what); cc = get_cc(); \
37 icm(&a[1+offset+cc], 1, what); cc = get_cc(); \
38 icm(&a[2+offset+cc], 2, what); cc = get_cc(); \
39 icm(&a[3+offset+cc], 3, what); cc = get_cc(); \
40 icm(&a[4+offset+cc], 4, what); cc = get_cc(); \
41 icm(&a[5+offset+cc], 5, what); cc = get_cc(); \
42 icm(&a[6+offset+cc], 6, what); cc = get_cc(); \
43 icm(&a[7+offset+cc], 7, what); cc = get_cc();
    [all...]
Makefile.am 5 INSN_TESTS = clc clcle cvb cvd icm lpr tcxb lam_stam xc mvst add sub mul \
  /external/srtp/doc/
references.txt 1 SRTP and ICM References
16 ICM is defined by draft-irtf-cfrg-icm-00.txt, and its application in
draft-irtf-cfrg-icm-00.txt 16 Crypto Forum Research Group David A. McGrew Internet Draft Cisco Systems, Inc. Expires April, 2003 October, 2002 Integer Counter Mode <draft-irtf-cfrg-icm-00.txt> Status of this Memo This document is an Internet Draft and is in full conformance with all provisions of Section 10 of RFC-2026. Internet Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and working groups. Note that other groups may also distribute working documents as Internet Drafts. Internet Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet Drafts as reference material or to cite them other than as "work in progress." The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html. 1. Abstract This document specifies Integer Counter Mode (ICM), a mode of operation of a block cipher which defines an indexed keystream generator (which generates a keystream segment given an index). This mode is efficient, parallelizable, and has been proven secure given realistic assumptions about the block cipher. Test vectors are provided for AES. Counter Mode admits many variations. The variant specified in this document is secure and flexible, yet it enables a single implementation of a keystream generator to suffice in different application domains. McGrew [Page 1] Internet Draft Integer Counter Mode October, 2002 2. Notational Conventions The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC-2119 [B97]. 3. Introduction Counter Mode is a way to define a pseudorandom keystream generator using a block cipher [CTR]. The keystream can be used for additive encryption, key derivation, or any other application requiring pseudorandom data. In ICM, the keystream is logically broken into segments. Each segment is identified with a segment index, and the segments have equal lengths. This segmentation makes ICM especially appropriate for securing packet-based protocols. 4. ICM In this section, ICM keystream generation and encryption are defined. 4.1. ICM Parameters The following parameters are used in ICM. These parameters MUST remain fixed for any given use of a key. Parameter Meaning ----------------------------------------------------------------- BLOCK_LENGTH the number of octets in the cipher block KEY_LENGTH the number of octets in the cipher key OFFSET_LENGTH the number of octets in the offset SEGMENT_INDEX_LENGTH the number of octets in the segment index BLOCK_INDEX_LENGTH the number of octets in the block index 4.2. Keystream Segments Conceptually, ICM is a keystream generator that takes a secret key and a segment index as an input and then outputs a keystream segment. The segmentation lends itself to packet encryption, as each keystream segment can be used to encrypt a distinct packet. A counter is a value containing BLOCK_LENGTH octets which is McGrew [Page 2] Internet Draft Integer Counter Mode October, 2002 incremented using an increment function based on integer addition, to produce a sequence of distinct values which are used as inputs to the block cipher. (In the context of this specification, an integer is an octet string, the most significant of which is the first.) The output blocks of the cipher are concatenated to form the keystream segment. The first octet of the segment is the first octet of the first output block, and so on. A schematic of this process is shown in Figure 1. Figure 1. The generation of a keystream segment given a segment index and a block cipher key K. Here C[i] and S[i] denote the ith counter and keystream block, respectively. segment index | v C[0] -----> C[1] -----> C[2] -----> ... | | | v v v +---+ +---+ +---+ K->| E | K->| E | K->| E | ... +---+ +---+ +---+ | | | v v v S[0] S[1] S[2] ... The ith counter C[i] of the keystream segment with segment index s is defined as C[i] = (i + s * (256^BLOCK_INDEX_LENGTH)) (+) r where r denotes the shifted Offset, which is defined as the Offset times 256^(BLOCK_LENGTH - OFFSET_LENGTH). (This multiplication left-shifts the Offset so that it is aligned with the leftmost edge of the block.) Here ^ denotes exponentiation and (+) denotes the bitwise exclusive-or operation. The number of blocks in any segment MUST NOT exceed 256^BLOCK_INDEX_LENGTH. The number of segments MUST NOT exceed 256^SEGMENT_INDEX_LENGTH. These restrictions ensure the uniqueness of each block cipher input. They also imply that each segment contains no more than (256^BLOCK_INDEX_LENGTH)*BLOCK_LENGTH octets. The sum of SEGMENT_INDEX_LENGTH and BLOCK_INDEX_LENGTH MUST NOT exceed BLOCK_LENGTH / 2. This requirement protects the ICM keystream generator from potentially failing to be pseudorandom (see McGrew (…)
    [all...]
header.template 95 AES ICM implementation can be used for ISMA media encryption. Steve
  /external/srtp/crypto/include/
crypto_types.h 100 * @brief AES-128 Integer Counter Mode (AES ICM)
102 * AES-128 ICM is the variant of counter mode that is used by Secure RTP.
116 * @brief AES-128 Integer Counter Mode (AES ICM)
118 * AES-128 ICM is the variant of counter mode that is used by Secure RTP.
  /external/srtp/
timing 27 # timing.plt # # gnuplot script file for plotting the output generated by srtp_driver -t # # David A. McGrew # Cisco Systems, Inc. # set xrange [0:2500] set term pict "Times-Roman" 9 # # plot authentication-only data # set title "Authentication Only" set ylabel "Megabits per second" set xlabel "Octets in packet" set yrange [0:2000] set output "plot-auth.pict" plot "timing.dat" index 0 title "HMAC SHA1" with lines, "timing.dat" index 1 title "TMMH/AES" with lines, "timing.dat" index 2 title "TMMH/SEAL" with lines # # plot encryption-only data # set title "Encryption Only" set ylabel "Megabits per second" set xlabel "Octets in packet" set output "plot-enc.pict" set yrange [0:1200] plot "timing.dat" index 3 title "SEAL" with lines, "timing.dat" index 4 title "AES ICM" with lines # # plot encryption and authentication data # set title "Encryption and Authentication (…)
  /external/srtp/crypto/test/
stat_driver.c 68 printf("running stat_tests on AES-128-ICM, expecting success\n");
  /external/libpcap/
CREDITS 85 Rafal Maszkowski <rzm@icm.edu.pl>
  /external/webkit/Source/WebCore/platform/graphics/win/
QTDecompressionSession.cpp 73 // The ICM does not know anything about the pixelFormat contained in
  /external/openssl/crypto/aes/asm/
aes-s390x.pl 884 icm $t2,2,0($t2) # Te4[rk[3]>>0]<<8
885 icm $t2,4,0($i1) # Te4[rk[3]>>8]<<16
886 icm $t2,8,0($i2) # Te4[rk[3]>>16]<<24
887 icm $t2,1,0($i3) # Te4[rk[3]>>24]
943 icm $t1,2,0($t1) # Te4[rk[5]>>0]<<8
944 icm $t1,4,0($i1) # Te4[rk[5]>>8]<<16
945 icm $t1,8,0($i2) # Te4[rk[5]>>16]<<24
946 icm $t1,1,0($i3) # Te4[rk[5]>>24]
1007 icm $t1,2,0($t1) # Te4[rk[7]>>0]<<8
1008 icm $t1,4,0($i1) # Te4[rk[7]>>8]<<1
    [all...]
  /external/valgrind/main/memcheck/tests/
atomic_incs.c 104 " icm 1,1,%1\n\t"
197 " icm 1,3,%1\n\t"
  /external/tcpdump/
CREDITS 122 Rafal Maszkowski <rzm@icm.edu.pl>
  /external/iproute2/
RELNOTES 48 * Rafal Maszkowski <rzm@icm.edu.pl>, batch mode tc. The most old patch.
  /external/srtp/crypto/cipher/
aes_icm.c 55 "aes icm" /* printable module name */
  /external/iproute2/examples/
cbq.init-v0.7.3 107 # - Rafal Maszkowski <rzm at icm.edu.pl>
131 # Rafal Maszkowski <rzm at icm.edu.pl>
    [all...]
  /external/chromium/net/base/
effective_tld_names.dat     [all...]
  /prebuilts/gcc/linux-x86/host/i686-linux-glibc2.7-4.4.3/sysroot/usr/lib/gconv/
libKSC.so 
  /prebuilts/gcc/linux-x86/host/i686-linux-glibc2.7-4.6/sysroot/usr/lib/gconv/
libKSC.so 
  /external/webkit/Source/WebCore/
ChangeLog-2005-08-23     [all...]
  /external/valgrind/main/VEX/priv/
guest_s390_toIR.c     [all...]
  /prebuilts/gcc/linux-x86/host/i686-linux-glibc2.7-4.4.3/sysroot/usr/lib/
libX11.so 
libX11.so.6 
libX11.so.6.2 

Completed in 1119 milliseconds

1 2