HomeSort by relevance Sort by last modified time
    Searched refs:aes (Results 1 - 25 of 59) sorted by null

1 2 3

  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/nist/
NISTObjectIdentifiers.java 21 static final ASN1ObjectIdentifier aes = nistAlgorithm.branch("1"); field in interface:NISTObjectIdentifiers
23 static final ASN1ObjectIdentifier id_aes128_ECB = aes.branch("1");
24 static final ASN1ObjectIdentifier id_aes128_CBC = aes.branch("2");
25 static final ASN1ObjectIdentifier id_aes128_OFB = aes.branch("3");
26 static final ASN1ObjectIdentifier id_aes128_CFB = aes.branch("4");
27 static final ASN1ObjectIdentifier id_aes128_wrap = aes.branch("5");
28 static final ASN1ObjectIdentifier id_aes128_GCM = aes.branch("6");
29 static final ASN1ObjectIdentifier id_aes128_CCM = aes.branch("7");
31 static final ASN1ObjectIdentifier id_aes192_ECB = aes.branch("21");
32 static final ASN1ObjectIdentifier id_aes192_CBC = aes.branch("22");
    [all...]
  /external/wpa_supplicant_8/src/crypto/
Makefile 18 aes-cbc.o \
19 aes-ccm.o \
20 aes-ctr.o \
21 aes-eax.o \
22 aes-encblock.o \
23 aes-gcm.o \
24 aes-internal.o \
25 aes-internal-dec.o \
26 aes-internal-enc.o \
27 aes-omac1.o
    [all...]
aes-ccm.c 2 * Counter with CBC-MAC (CCM) with AES
13 #include "aes.h"
28 static void aes_ccm_auth_start(void *aes, size_t M, size_t L, const u8 *nonce,
44 aes_encrypt(aes, b, x); /* X_1 = E(K, B_0) */
54 aes_encrypt(aes, aad_buf, x); /* X_2 = E(K, X_1 XOR B_1) */
59 aes_encrypt(aes, &aad_buf[AES_BLOCK_SIZE], x);
64 static void aes_ccm_auth(void *aes, const u8 *data, size_t len, u8 *x)
73 aes_encrypt(aes, x, x);
79 aes_encrypt(aes, x, x);
92 static void aes_ccm_encr(void *aes, size_t L, const u8 *in, size_t len, u8 *out
153 void *aes; local
183 void *aes; local
    [all...]
crypto_internal-cipher.c 13 #include "aes.h"
29 } aes; member in union:crypto_cipher::__anon18435
65 ctx->u.aes.ctx_enc = aes_encrypt_init(key, key_len);
66 if (ctx->u.aes.ctx_enc == NULL) {
70 ctx->u.aes.ctx_dec = aes_decrypt_init(key, key_len);
71 if (ctx->u.aes.ctx_dec == NULL) {
72 aes_encrypt_deinit(ctx->u.aes.ctx_enc);
76 os_memcpy(ctx->u.aes.cbc, iv, AES_BLOCK_SIZE);
122 ctx->u.aes.cbc[j] ^= plain[j];
123 aes_encrypt(ctx->u.aes.ctx_enc, ctx->u.aes.cbc
    [all...]
aes-gcm.c 2 * Galois/Counter Mode (GCM) and GMAC with AES
13 #include "aes.h"
143 static void aes_gctr(void *aes, const u8 *icb, const u8 *x, size_t xlen, u8 *y)
158 aes_encrypt(aes, cb, ypos);
168 aes_encrypt(aes, cb, tmp);
177 void *aes; local
179 aes = aes_encrypt_init(key, key_len);
180 if (aes == NULL)
185 aes_encrypt(aes, H, H);
188 return aes;
261 void *aes; local
295 void *aes; local
    [all...]
  /external/tcpdump/tests/
esp5.sh 3 uudecode 08-sunrise-sunset-aes.puu
6 ../tcpdump -t -n -E "file esp-secrets.txt" -r 08-sunrise-sunset-aes.pcap > esp5.new
  /libcore/luni/src/main/java/java/util/concurrent/
ExecutorCompletionService.java 80 private final AbstractExecutorService aes; field in class:ExecutorCompletionService
96 if (aes == null)
99 return aes.newTaskFor(task);
103 if (aes == null)
106 return aes.newTaskFor(task, result);
121 this.aes = (executor instanceof AbstractExecutorService) ?
144 this.aes = (executor instanceof AbstractExecutorService) ?
  /external/ipsec-tools/src/racoon/samples/roadwarrior/client/
racoon.conf 19 encryption_algorithm aes;
30 encryption_algorithm aes;
  /external/ipsec-tools/src/racoon/samples/roadwarrior/server/
racoon.conf 17 encryption_algorithm aes;
38 encryption_algorithm aes;
  /external/openssl/crypto/aes/
aes_cbc.c 1 /* crypto/aes/aes_cbc.c -*- mode:C; c-file-style: "eay" -*- */
52 #include <openssl/aes.h>
aes_ctr.c 1 /* crypto/aes/aes_ctr.c -*- mode:C; c-file-style: "eay" -*- */
52 #include <openssl/aes.h>
aes_ofb.c 1 /* crypto/aes/aes_ofb.c -*- mode:C; c-file-style: "eay" -*- */
52 #include <openssl/aes.h>
aes_ecb.c 1 /* crypto/aes/aes_ecb.c -*- mode:C; c-file-style: "eay" -*- */
59 #include <openssl/aes.h>
aes_misc.c 1 /* crypto/aes/aes_misc.c -*- mode:C; c-file-style: "eay" -*- */
54 #include <openssl/aes.h>
57 const char AES_version[]="AES" OPENSSL_VERSION_PTEXT;
61 return "aes(full)";
63 return "aes(partial)";
67 /* FIPS wrapper functions to block low level AES calls in FIPS mode */
73 fips_cipher_abort(AES);
82 fips_cipher_abort(AES);
aes_cfb.c 1 /* crypto/aes/aes_cfb.c -*- mode:C; c-file-style: "eay" -*- */
52 #include <openssl/aes.h>
  /external/ganymed-ssh2/src/main/java/ch/ethz/ssh2/crypto/
PEMDecoder.java 12 import ch.ethz.ssh2.crypto.cipher.AES;
89 // This took me two hours until I got AES-xxx running.
252 else if (algo.equals("AES-128-CBC"))
254 AES aes = new AES(); local
255 aes.init(false, generateKeyFromPasswordSaltWithMD5(pw, salt, 16));
256 bc = new CBCMode(aes, salt, false);
258 else if (algo.equals("AES-192-CBC"))
260 AES aes = new AES() local
266 AES aes = new AES(); local
    [all...]
  /external/openssl/crypto/aes/asm/
aesni-x86_64.pl 10 # This module implements support for Intel AES-NI extension. In
12 # drop-in replacement for crypto/aes/asm/aes-x86_64.pl [see below for
17 # Given aes(enc|dec) instructions' latency asymptotic performance for
35 # that otherwise used 'openssl speed -evp aes-128-??? -engine aesni
39 # Encryption Standard (AES) New Instruction Set" White Paper Revision
51 # the result back to AES unit the way it's done in CBC mode. There is
84 # While Westmere processor features 6 cycles latency for aes[enc|dec]
113 # can be obtained by dividing above mentioned numbers by AES
120 # execute up to 8 AES instructions at a time, so how does varyin
    [all...]
  /external/openssh/regress/
putty-ciphers.sh 14 for c in aes blowfish 3des arcfour aes128-ctr aes192-ctr aes256-ctr ; do
  /external/openssl/
Crypto-config.mk 33 crypto/aes/aes_cbc.c \
34 crypto/aes/aes_cfb.c \
35 crypto/aes/aes_core.c \
36 crypto/aes/aes_ctr.c \
37 crypto/aes/aes_ecb.c \
38 crypto/aes/aes_misc.c \
39 crypto/aes/aes_ofb.c \
40 crypto/aes/aes_wrap.c \
554 crypto/aes/asm/aes-armv4.S
    [all...]
  /frameworks/base/media/libdrm/mobile1/include/objmng/
drm_rights_manager.h 24 #include <openssl/aes.h>
131 * \param decryptedBuf The aes decrypted data buffer to be scanned.
  /external/wpa_supplicant_8/wpa_supplicant/
nmake.mak 69 $(OBJDIR)\aes-cbc.obj \
70 $(OBJDIR)\aes-ctr.obj \
71 $(OBJDIR)\aes-eax.obj \
72 $(OBJDIR)\aes-encblock.obj \
73 $(OBJDIR)\aes-omac1.obj \
74 $(OBJDIR)\aes-unwrap.obj \
75 $(OBJDIR)\aes-wrap.obj \
  /external/openssl/apps/
progs.pl 67 "aes-128-cbc", "aes-128-ecb",
68 "aes-192-cbc", "aes-192-ecb",
69 "aes-256-cbc", "aes-256-ecb",
91 elsif ($_ =~ /aes/) { $t="#ifndef OPENSSL_NO_AES\n${t}#endif\n"; }
  /external/srtp/
Android.mk 11 crypto/cipher/aes.c \
  /external/wpa_supplicant_8/hostapd/
Makefile 625 AESOBJS += ../src/crypto/aes-internal.o ../src/crypto/aes-internal-enc.o
628 AESOBJS += ../src/crypto/aes-wrap.o
630 AESOBJS += ../src/crypto/aes-eax.o
634 AESOBJS += ../src/crypto/aes-ctr.o
637 AESOBJS += ../src/crypto/aes-encblock.o
640 AESOBJS += ../src/crypto/aes-omac1.o
644 AESOBJS += ../src/crypto/aes-unwrap.o
648 AESOBJS += ../src/crypto/aes-cbc.o
652 AESOBJS += ../src/crypto/aes-internal-dec.
    [all...]
  /external/chromium/crypto/
encryptor_openssl.cc 7 #include <openssl/aes.h>

Completed in 387 milliseconds

1 2 3