HomeSort by relevance Sort by last modified time
    Searched defs:HMAC (Results 1 - 19 of 19) sorted by null

  /external/chromium/crypto/
hmac_openssl.cc 5 #include "crypto/hmac.h"
7 #include <openssl/hmac.h>
23 HMAC::HMAC(HashAlgorithm hash_alg)
29 bool HMAC::Init(const unsigned char* key, int key_length) {
30 // Init must not be called more than once on the same HMAC object.
37 HMAC::~HMAC() {
43 bool HMAC::Sign(const std::string& data,
50 return ::HMAC(hash_alg_ == SHA1 ? EVP_sha1() : EVP_sha256()
    [all...]
hmac_mac.cc 5 #include "crypto/hmac.h"
17 HMAC::HMAC(HashAlgorithm hash_alg)
23 bool HMAC::Init(const unsigned char *key, int key_length) {
25 // Init must not be called more than once on the same HMAC object.
35 HMAC::~HMAC() {
42 bool HMAC::Sign(const std::string& data,
hmac_nss.cc 5 #include "crypto/hmac.h"
23 HMAC::HMAC(HashAlgorithm hash_alg)
39 HMAC::~HMAC() {
42 bool HMAC::Init(const unsigned char *key, int key_length) {
46 // Init must not be called more than twice on the same HMAC object.
76 bool HMAC::Sign(const std::string& data,
hmac.h 5 // Utility class for calculating the HMAC for a given message. We currently
22 class HMAC {
30 explicit HMAC(HashAlgorithm hash_alg);
31 ~HMAC();
44 // Calculates the HMAC for the message in |data| using the algorithm supplied
45 // to the constructor and the key supplied to the Init method. The HMAC is
55 DISALLOW_COPY_AND_ASSIGN(HMAC);
hmac_win.cc 5 #include "crypto/hmac.h"
22 // Implementation of HMAC-SHA-256:
25 // Windows XP SP2, so unfortunately we have to implement HMAC-SHA-256 here.
31 // See FIPS 198: The Keyed-Hash Message Authentication Code (HMAC).
88 // For HMAC-SHA-256 only.
92 HMAC::HMAC(HashAlgorithm hash_alg)
98 bool HMAC::Init(const unsigned char* key, int key_length) {
100 // Init must not be called more than once on the same HMAC object.
154 HMAC::~HMAC()
    [all...]
  /external/chromium_org/crypto/
hmac_openssl.cc 5 #include "crypto/hmac.h"
7 #include <openssl/hmac.h>
23 HMAC::HMAC(HashAlgorithm hash_alg)
29 bool HMAC::Init(const unsigned char* key, size_t key_length) {
30 // Init must not be called more than once on the same HMAC object.
37 HMAC::~HMAC() {
43 bool HMAC::Sign(const base::StringPiece& data,
49 return ::HMAC(hash_alg_ == SHA1 ? EVP_sha1() : EVP_sha256()
    [all...]
hmac_nss.cc 5 #include "crypto/hmac.h"
23 HMAC::HMAC(HashAlgorithm hash_alg)
39 HMAC::~HMAC() {
42 bool HMAC::Init(const unsigned char *key, size_t key_length) {
46 // Init must not be called more than twice on the same HMAC object.
76 bool HMAC::Sign(const base::StringPiece& data,
hmac.h 5 // Utility class for calculating the HMAC for a given message. We currently
23 class CRYPTO_EXPORT HMAC {
31 explicit HMAC(HashAlgorithm hash_alg);
32 ~HMAC();
34 // Returns the length of digest that this HMAC will create.
62 // Calculates the HMAC for the message in |data| using the algorithm supplied
63 // to the constructor and the key supplied to the Init method. The HMAC is
68 // Verifies that the HMAC for the message in |data| equals the HMAC provided
78 // Verifies a truncated HMAC, behaving identical to Verify(), excep
    [all...]
hmac_win.cc 5 #include "crypto/hmac.h"
22 // Implementation of HMAC-SHA-256:
25 // Windows XP SP2, so unfortunately we have to implement HMAC-SHA-256 here.
44 // See FIPS 198: The Keyed-Hash Message Authentication Code (HMAC).
102 // For HMAC-SHA-256 only.
106 HMAC::HMAC(HashAlgorithm hash_alg)
112 bool HMAC::Init(const unsigned char* key, size_t key_length) {
114 // Init must not be called more than once on the same HMAC object.
166 HMAC::~HMAC()
    [all...]
  /external/chromium_org/third_party/tlslite/tlslite/utils/
hmac.py 0 """HMAC (Keyed-Hashing for Message Authentication) Python module.
3 Implements the HMAC algorithm as described by RFC 2104.
14 # The size of the digests returned by HMAC depends on the underlying
18 class HMAC:
19 """RFC2104 HMAC class.
25 """Create a new HMAC object.
57 ## raise NotImplementedError, "clear() method not available in HMAC."
69 other = HMAC(None) #TREVNEW - for faster copying
104 return HMAC(key, msg, digestmod)
  /external/chromium_org/third_party/openssl/openssl/crypto/hmac/
hmac.c 1 /* crypto/hmac/hmac.c */
62 #include <openssl/hmac.h>
225 unsigned char *HMAC(const EVP_MD *evp_md, const void *key, int key_len,
  /external/openssl/crypto/hmac/
hmac.c 1 /* crypto/hmac/hmac.c */
62 #include <openssl/hmac.h>
225 unsigned char *HMAC(const EVP_MD *evp_md, const void *key, int key_len,
  /prebuilts/python/darwin-x86/2.7.5/lib/python2.7/
hmac.py 0 """HMAC (Keyed-Hashing for Message Authentication) Python module.
3 Implements the HMAC algorithm as described by RFC 2104.
11 # The size of the digests returned by HMAC depends on the underlying
12 # hashing module used. Use digest_size from the instance of HMAC instead.
15 # A unique object passed by HMAC.copy() to the HMAC constructor, in order
16 # that the latter return very quickly. HMAC("") in contrast is quite
20 class HMAC:
21 """RFC 2104 HMAC class. Also complies with RFC 4231.
25 blocksize = 64 # 512-bit HMAC; can be changed in subclasses
    [all...]
  /prebuilts/python/linux-x86/2.7.5/lib/python2.7/
hmac.py 0 """HMAC (Keyed-Hashing for Message Authentication) Python module.
3 Implements the HMAC algorithm as described by RFC 2104.
11 # The size of the digests returned by HMAC depends on the underlying
12 # hashing module used. Use digest_size from the instance of HMAC instead.
15 # A unique object passed by HMAC.copy() to the HMAC constructor, in order
16 # that the latter return very quickly. HMAC("") in contrast is quite
20 class HMAC:
21 """RFC 2104 HMAC class. Also complies with RFC 4231.
25 blocksize = 64 # 512-bit HMAC; can be changed in subclasses
    [all...]
  /external/ganymed-ssh2/src/main/java/ch/ethz/ssh2/crypto/digest/
HMAC.java 8 * HMAC.
13 public final class HMAC implements Digest
23 public HMAC(Digest md, byte[] key, int size)
  /external/smack/src/org/xbill/DNS/utils/
HMAC.java 9 * An implementation of the HMAC message authentication code.
14 public class HMAC {
46 * Creates a new HMAC instance
52 HMAC(MessageDigest digest, int blockLength, byte [] key) {
60 * Creates a new HMAC instance
66 HMAC(String digestName, int blockLength, byte [] key) {
78 * Creates a new HMAC instance
82 * use {@code HMAC(MessageDigest digest, int blockLength,
84 * @see HMAC#HMAC(MessageDigest digest, int blockLength, byte [] key
    [all...]
  /external/smack/src/org/xbill/DNS/
TSIG.java 18 private static final String HMAC_MD5_STR = "HMAC-MD5.SIG-ALG.REG.INT.";
19 private static final String HMAC_SHA1_STR = "hmac-sha1.";
20 private static final String HMAC_SHA224_STR = "hmac-sha224.";
21 private static final String HMAC_SHA256_STR = "hmac-sha256.";
22 private static final String HMAC_SHA384_STR = "hmac-sha384.";
23 private static final String HMAC_SHA512_STR = "hmac-sha512.";
25 /** The domain name representing the HMAC-MD5 algorithm. */
28 /** The domain name representing the HMAC-MD5 algorithm (deprecated). */
29 public static final Name HMAC = HMAC_MD5;
31 /** The domain name representing the HMAC-SHA1 algorithm. *
218 HMAC hmac = null; local
315 HMAC hmac = new HMAC(digest, digestBlockLength, key); local
367 HMAC hmac = new HMAC(digest, digestBlockLength, key); local
    [all...]
  /external/dropbear/libtomcrypt/
crypt.tex     [all...]
  /external/mdnsresponder/mDNSCore/
mDNSEmbeddedAPI.h     [all...]

Completed in 477 milliseconds