HomeSort by relevance Sort by last modified time
    Searched refs:HMAC (Results 1 - 25 of 27) sorted by null

1 2

  /external/chromium/crypto/
hmac.h 5 // Utility class for calculating the HMAC for a given message. We currently
22 class HMAC {
30 explicit HMAC(HashAlgorithm hash_alg);
31 ~HMAC();
44 // Calculates the HMAC for the message in |data| using the algorithm supplied
45 // to the constructor and the key supplied to the Init method. The HMAC is
55 DISALLOW_COPY_AND_ASSIGN(HMAC);
hmac_openssl.cc 5 #include "crypto/hmac.h"
7 #include <openssl/hmac.h>
23 HMAC::HMAC(HashAlgorithm hash_alg)
29 bool HMAC::Init(const unsigned char* key, int key_length) {
30 // Init must not be called more than once on the same HMAC object.
37 HMAC::~HMAC() {
43 bool HMAC::Sign(const std::string& data,
50 return ::HMAC(hash_alg_ == SHA1 ? EVP_sha1() : EVP_sha256()
    [all...]
hmac_mac.cc 5 #include "crypto/hmac.h"
17 HMAC::HMAC(HashAlgorithm hash_alg)
23 bool HMAC::Init(const unsigned char *key, int key_length) {
25 // Init must not be called more than once on the same HMAC object.
35 HMAC::~HMAC() {
42 bool HMAC::Sign(const std::string& data,
hmac_nss.cc 5 #include "crypto/hmac.h"
23 HMAC::HMAC(HashAlgorithm hash_alg)
39 HMAC::~HMAC() {
42 bool HMAC::Init(const unsigned char *key, int key_length) {
46 // Init must not be called more than twice on the same HMAC object.
76 bool HMAC::Sign(const std::string& data,
hmac_unittest.cc 7 #include "crypto/hmac.h"
21 // Expected HMAC result using kMessage and kClientKey.
55 crypto::HMAC hmac(crypto::HMAC::SHA1);
56 ASSERT_TRUE(hmac.Init(kClientKey, kKeySize));
59 EXPECT_TRUE(hmac.Sign(message_data, calculated_hmac, kSHA1DigestSize));
124 crypto::HMAC hmac(crypto::HMAC::SHA1)
    [all...]
hmac_win.cc 5 #include "crypto/hmac.h"
22 // Implementation of HMAC-SHA-256:
25 // Windows XP SP2, so unfortunately we have to implement HMAC-SHA-256 here.
31 // See FIPS 198: The Keyed-Hash Message Authentication Code (HMAC).
88 // For HMAC-SHA-256 only.
92 HMAC::HMAC(HashAlgorithm hash_alg)
98 bool HMAC::Init(const unsigned char* key, int key_length) {
100 // Init must not be called more than once on the same HMAC object.
154 HMAC::~HMAC()
    [all...]
  /external/ganymed-ssh2/src/main/java/ch/ethz/ssh2/crypto/digest/
MAC.java 22 return new String[]{"hmac-sha1-96", "hmac-sha1", "hmac-md5-96", "hmac-md5"};
33 if (type.equals("hmac-sha1"))
35 if (type.equals("hmac-sha1-96"))
37 if (type.equals("hmac-md5"))
39 if (type.equals("hmac-md5-96"))
46 if (type.equals("hmac-sha1"))
48 mac = new HMAC(new SHA1(), key, 20)
    [all...]
HMAC.java 8 * HMAC.
13 public final class HMAC implements Digest
23 public HMAC(Digest md, byte[] key, int size)
  /external/smack/src/org/xbill/DNS/utils/
HMAC.java 9 * An implementation of the HMAC message authentication code.
14 public class HMAC {
46 * Creates a new HMAC instance
52 HMAC(MessageDigest digest, int blockLength, byte [] key) {
60 * Creates a new HMAC instance
66 HMAC(String digestName, int blockLength, byte [] key) {
78 * Creates a new HMAC instance
82 * use {@code HMAC(MessageDigest digest, int blockLength,
84 * @see HMAC#HMAC(MessageDigest digest, int blockLength, byte [] key
    [all...]
  /external/openssl/crypto/hmac/
hmac.h 1 /* crypto/hmac/hmac.h */
64 #error HMAC is disabled.
99 unsigned char *HMAC(const EVP_MD *evp_md, const void *key, int key_len,
hmactest.c 1 /* crypto/hmac/hmactest.c */
68 printf("No HMAC support\n");
72 #include <openssl/hmac.h>
145 p=pt(HMAC(EVP_md5(),
152 printf("error calculating HMAC on %d entry'\n",i);
hmac.c 1 /* crypto/hmac/hmac.c */
62 #include <openssl/hmac.h>
225 unsigned char *HMAC(const EVP_MD *evp_md, const void *key, int key_len,
  /external/openssl/include/openssl/
hmac.h 1 /* crypto/hmac/hmac.h */
64 #error HMAC is disabled.
99 unsigned char *HMAC(const EVP_MD *evp_md, const void *key, int key_len,
  /external/chromium/chrome/browser/sync/util/
nigori.cc 21 #include "crypto/hmac.h"
27 using crypto::HMAC;
146 HMAC hmac(HMAC::SHA256);
147 if (!hmac.Init(raw_mac_key))
151 if (!hmac.Sign(ciphertext, &hash[0], hash.size()))
187 HMAC hmac(HMAC::SHA256)
    [all...]
  /external/smack/src/org/xbill/DNS/
TSIG.java 18 private static final String HMAC_MD5_STR = "HMAC-MD5.SIG-ALG.REG.INT.";
19 private static final String HMAC_SHA1_STR = "hmac-sha1.";
20 private static final String HMAC_SHA224_STR = "hmac-sha224.";
21 private static final String HMAC_SHA256_STR = "hmac-sha256.";
22 private static final String HMAC_SHA384_STR = "hmac-sha384.";
23 private static final String HMAC_SHA512_STR = "hmac-sha512.";
25 /** The domain name representing the HMAC-MD5 algorithm. */
28 /** The domain name representing the HMAC-MD5 algorithm (deprecated). */
29 public static final Name HMAC = HMAC_MD5;
31 /** The domain name representing the HMAC-SHA1 algorithm. *
218 HMAC hmac = null; local
315 HMAC hmac = new HMAC(digest, digestBlockLength, key); local
367 HMAC hmac = new HMAC(digest, digestBlockLength, key); local
    [all...]
  /external/chromium/chrome/common/extensions/docs/examples/extensions/gdocs/
chrome_ex_oauthsimple.js 97 this._default_signature_method= "HMAC-SHA1";
226 if (method.toUpperCase().match(/(PLAINTEXT|HMAC-SHA1)/) === undefined) {
448 if (this._parameters['oauth_signature_method'] == 'HMAC-SHA1')
  /external/chromium/chrome/common/extensions/docs/examples/extensions/oauth_contacts/
chrome_ex_oauthsimple.js 97 this._default_signature_method= "HMAC-SHA1";
226 if (method.toUpperCase().match(/(PLAINTEXT|HMAC-SHA1)/) === undefined) {
448 if (this._parameters['oauth_signature_method'] == 'HMAC-SHA1')
  /external/chromium/chrome/common/extensions/docs/examples/extensions/wave/
chrome_ex_oauthsimple.js 97 this._default_signature_method= "HMAC-SHA1";
226 if (method.toUpperCase().match(/(PLAINTEXT|HMAC-SHA1)/) === undefined) {
448 if (this._parameters['oauth_signature_method'] == 'HMAC-SHA1')
  /external/ganymed-ssh2/src/main/java/ch/ethz/ssh2/
KnownHosts.java 24 import ch.ethz.ssh2.crypto.digest.HMAC;
184 HMAC hmac = new HMAC(sha1, salt, salt.length); local
186 hmac.update(StringEncoder.GetBytes(hostname));
188 byte[] dig = new byte[hmac.getDigestLength()];
190 hmac.digest(dig);
  /external/openssl/apps/
s_cb.c 684 extname = "truncated HMAC";
840 /* Calculate HMAC of buffer using the secret */
841 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
921 /* Calculate HMAC of buffer using the secret */
922 HMAC(EVP_sha1(), cookie_secret, COOKIE_SECRET_LENGTH,
  /external/openssl/crypto/evp/
p5_crpt2.c 64 #include <openssl/hmac.h>
125 HMAC(digest, pass, passlen,
  /external/chromium/chrome/browser/safe_browsing/
safe_browsing_util.cc 9 #include "crypto/hmac.h"
488 crypto::HMAC hmac(crypto::HMAC::SHA1);
489 if (!hmac.Init(decoded_key))
493 if (!hmac.Sign(data_str, digest, kSafeBrowsingMacDigestSize))
  /external/mdnsresponder/mDNSCore/
mDNS.c 643 if (!(authrr->resrec.RecordType & kDNSRecordTypeUniqueMask) || authrr->WakeUp.HMAC.l[0])
    [all...]
mDNSEmbeddedAPI.h     [all...]
  /external/dropbear/libtomcrypt/
crypt.tex     [all...]

Completed in 496 milliseconds

1 2