HomeSort by relevance Sort by last modified time
    Searched full:public_key (Results 1 - 25 of 150) sorted by null

1 2 3 4 5 6

  /external/chromium_org/net/quic/crypto/
channel_id_nss.cc 32 SECKEYPublicKey public_key; local
33 memset(&public_key, 0, sizeof(public_key));
40 public_key.keyType = ecKey;
41 public_key.u.ec.DEREncodedParams.type = siBuffer;
42 public_key.u.ec.DEREncodedParams.data = const_cast<unsigned char*>(p256_oid);
43 public_key.u.ec.DEREncodedParams.len = sizeof(p256_oid);
48 public_key.u.ec.publicValue.type = siBuffer;
49 public_key.u.ec.publicValue.data = key_buf;
50 public_key.u.ec.publicValue.len = sizeof(key_buf)
    [all...]
p256_key_exchange_nss.cc 32 const uint8* public_key)
34 memcpy(public_key_, public_key, sizeof(public_key_));
78 SECKEYPublicKey* public_key = key_pair->public_key(); local
79 if (public_key->keyType != ecKey ||
80 public_key->u.ec.publicValue.len != kUncompressedP256PointBytes ||
81 !public_key->u.ec.publicValue.data ||
82 public_key->u.ec.publicValue.data[0] != kUncompressedECPointForm) {
94 if (public_key->u.ec.DEREncodedParams.len != oid_data->oid.len + 2 ||
95 !public_key->u.ec.DEREncodedParams.data |
127 vector<uint8> public_key; local
    [all...]
p256_key_exchange_openssl.cc 18 P256KeyExchange::P256KeyExchange(EC_KEY* private_key, const uint8* public_key)
20 memcpy(public_key_, public_key, sizeof(public_key_));
40 uint8 public_key[kUncompressedP256PointBytes]; local
43 POINT_CONVERSION_UNCOMPRESSED, public_key,
44 sizeof(public_key), NULL) != sizeof(public_key)) {
49 return new P256KeyExchange(private_key.release(), public_key);
p256_key_exchange.h 63 // |public_key| consists of |kUncompressedP256PointBytes| bytes.
64 P256KeyExchange(EC_KEY* private_key, const uint8* public_key);
69 // |public_key| consists of |kUncompressedP256PointBytes| bytes.
70 P256KeyExchange(crypto::ECPrivateKey* key_pair, const uint8* public_key);
  /external/chromium/crypto/
rsa_private_key_nss_unittest.cc 35 std::vector<uint8> public_key; local
36 ASSERT_TRUE(key_pair->ExportPublicKey(&public_key));
39 crypto::RSAPrivateKey::FindFromPublicKeyInfo(public_key));
48 std::vector<uint8> public_key; local
49 ASSERT_TRUE(key_pair->ExportPublicKey(&public_key));
61 EXPECT_EQ(NULL, crypto::RSAPrivateKey::FindFromPublicKeyInfo(public_key));
rsa_private_key_mac.cc 34 result->public_key(), CSSM_KEYUSE_SIGN,
119 CSSM_KEY* public_key = result->public_key(); local
121 public_key->KeyData.Data = reinterpret_cast<uint8*>(CSSMMalloc(size));
122 if (!public_key->KeyData.Data) {
126 memcpy(public_key->KeyData.Data, &public_key_data.front(), size);
127 public_key->KeyData.Length = size;
128 public_key->KeyHeader.Format = CSSM_KEYBLOB_RAW_FORMAT_PKCS1;
129 public_key->KeyHeader.HeaderVersion = CSSM_KEYHEADER_VERSION;
130 public_key->KeyHeader.BlobType = CSSM_KEYBLOB_RAW
    [all...]
signature_verifier_nss.cc 40 SECKEYPublicKey* public_key = SECKEY_ExtractPublicKey(spki);
42 if (!public_key)
47 SECKEY_DestroyPublicKey(public_key);
60 SECKEY_DestroyPublicKey(public_key);
70 vfy_context_ = VFY_CreateContextWithAlgorithmID(public_key, &sig,
73 SECKEY_DestroyPublicKey(public_key); // Done with public_key.
signature_verifier_openssl.cc 20 ScopedOpenSSL<EVP_PKEY, EVP_PKEY_free> public_key; member in struct:crypto::SignatureVerifier::VerifyContext
59 verify_context_->public_key.reset(d2i_PUBKEY_bio(bio.get(), NULL));
60 if (!verify_context_->public_key.get())
82 verify_context_->public_key.get());
  /external/chromium_org/crypto/
signature_verifier_nss.cc 32 SECStatus VerifyRSAPSS_End(SECKEYPublicKey* public_key,
42 unsigned int modulus_len = SECKEY_PublicKeyStrength(public_key);
48 SECStatus rv = PK11_PubEncryptRaw(public_key, &enc[0],
87 SECKEYPublicKey* public_key = DecodePublicKeyInfo(public_key_info, local
89 if (!public_key)
94 SECKEY_DestroyPublicKey(public_key);
108 SECKEY_DestroyPublicKey(public_key);
118 vfy_context_ = VFY_CreateContextWithAlgorithmID(public_key, &sig,
121 SECKEY_DestroyPublicKey(public_key); // Done with public_key
150 SECKEYPublicKey* public_key = DecodePublicKeyInfo(public_key_info, local
    [all...]
rsa_private_key_nss_unittest.cc 58 std::vector<uint8> public_key; local
59 ASSERT_TRUE(key_pair->ExportPublicKey(&public_key));
62 crypto::RSAPrivateKey::FindFromPublicKeyInfo(public_key));
71 std::vector<uint8> public_key; local
72 ASSERT_TRUE(key_pair->ExportPublicKey(&public_key));
84 EXPECT_EQ(NULL, crypto::RSAPrivateKey::FindFromPublicKeyInfo(public_key));
curve25519.cc 30 void ScalarBaseMult(const uint8* private_key, uint8* public_key) {
31 curve25519_donna(public_key, private_key, kBasePoint);
  /external/chromium_org/net/spdy/
spdy_credential_builder.cc 42 base::StringPiece public_key;
43 if (!asn1::ExtractSubjectPublicKeyFromSPKI(public_key_info, &public_key))
48 DCHECK_GT(public_key.length(), 2u);
49 DCHECK_EQ(0, static_cast<int>(public_key[0]));
50 DCHECK_EQ(4, static_cast<int>(public_key[1]));
51 public_key = public_key.substr(2, public_key.length());
71 credential->certs.push_back(public_key.as_string());
  /external/chromium_org/net/ssl/
openssl_client_key_store.cc 54 public_key = CopyEVP_PKEY(pub_key);
59 EVP_PKEY_free(public_key);
64 public_key = CopyEVP_PKEY(other.public_key);
69 EVP_PKEY* old_public_key = public_key;
71 public_key = CopyEVP_PKEY(other.public_key);
77 int OpenSSLClientKeyStore::FindKeyPairIndex(EVP_PKEY* public_key) {
78 if (!public_key)
81 if (EVP_PKEY_cmp(pairs_[n].public_key, public_key) == 1
    [all...]
openssl_client_key_store.h 56 // Given a certificate's |public_key|, return the corresponding private
89 EVP_PKEY* public_key; member in class:net::OpenSSLClientKeyStore::KeyPair
96 // Returns the index of the keypair for |public_key|. or -1 if not found.
97 int FindKeyPairIndex(EVP_PKEY* public_key);
  /external/chromium_org/net/base/
openssl_private_key_store_android.cc 25 unsigned char* public_key = NULL; local
26 int public_len = i2d_PUBKEY(pkey, &public_key);
41 static_cast<const uint8*>(public_key), public_len,
46 OPENSSL_free(public_key);
  /external/dropbear/libtomcrypt/src/pk/ecc/
ecc_shared_secret.c 29 @param public_key The public key
34 int ecc_shared_secret(ecc_key *private_key, ecc_key *public_key,
43 LTC_ARGCHK(public_key != NULL);
52 if (ltc_ecc_is_valid_idx(private_key->idx) == 0 || ltc_ecc_is_valid_idx(public_key->idx) == 0) {
56 if (XSTRCMP(private_key->dp->name, public_key->dp->name) != 0) {
72 if ((err = ltc_mp.ecc_ptmul(private_key->k, &public_key->pubkey, result, prime, 1)) != CRYPT_OK) { goto done; }
  /external/chromium/chrome/browser/chromeos/login/
owner_key_utils_unittest.cc 54 std::vector<uint8> public_key; local
55 ASSERT_TRUE(pair->ExportPublicKey(&public_key));
61 for (pubkey_it = public_key.begin(), disk_it = from_disk.begin();
62 pubkey_it < public_key.end();
  /external/chromium/chrome/common/remoting/
chromoting_host_info.h 19 std::string public_key; member in struct:remoting::ChromotingHostInfo
  /external/chromium_org/google_apis/cup/
client_update_protocol_nss.cc 26 bool ClientUpdateProtocol::LoadPublicKey(const base::StringPiece& public_key) {
29 // The binary blob |public_key| is expected to be a DER-encoded ASN.1
34 reinterpret_cast<unsigned char*>(const_cast<char*>(public_key.data()));
35 spki_item.len = static_cast<unsigned int>(public_key.size());
client_update_protocol_openssl.cc 11 bool ClientUpdateProtocol::LoadPublicKey(const base::StringPiece& public_key) {
  /external/dropbear/libtomcrypt/src/pk/dsa/
dsa_shared_secret.c 24 @param public_key The public key
30 dsa_key *public_key,
38 LTC_ARGCHK(public_key != NULL);
47 if ((err = mp_exptmod(base, private_key, public_key->p, res)) != CRYPT_OK) {
  /external/chromium_org/chrome/browser/chromeos/settings/
session_manager_operation.cc 70 if (force_key_load_ || !owner_key_.get() || !owner_key_->public_key()) {
87 scoped_ptr<std::vector<uint8> > public_key; local
92 if (current_key->public_key())
93 public_key.reset(new std::vector<uint8>(*current_key->public_key()));
98 if (!public_key.get() && util->IsPublicKeyPresent()) {
99 public_key.reset(new std::vector<uint8>());
100 if (!util->ImportPublicKey(public_key.get()))
104 if (public_key.get() && !private_key.get()) {
105 private_key.reset(util->FindPrivateKey(*public_key));
    [all...]
session_manager_operation_unittest.cc 59 ASSERT_TRUE(op->owner_key()->public_key());
60 std::vector<uint8> public_key; local
61 ASSERT_TRUE(policy_.GetSigningKey()->ExportPublicKey(&public_key));
62 EXPECT_EQ(public_key, *op->owner_key()->public_key());
105 EXPECT_FALSE(op.owner_key()->public_key());
176 EXPECT_TRUE(op.owner_key()->public_key());
263 std::vector<uint8> public_key; local
264 policy_.GetSigningKey()->ExportPublicKey(&public_key);
265 validator->ValidateSignature(public_key, false)
    [all...]
  /external/chromium_org/net/quic/test_tools/
crypto_test_utils_nss.cc 43 *out_key = SerializeKey(ecdsa_keypair->public_key());
92 return SerializeKey(ecdsa_keypair->public_key());
112 static string SerializeKey(const SECKEYPublicKey* public_key) {
113 // public_key->u.ec.publicValue is an ANSI X9.62 public key which, for
118 const unsigned char* const data = public_key->u.ec.publicValue.data;
119 const unsigned int len = public_key->u.ec.publicValue.len;
  /external/chromium/net/base/
openssl_private_key_store.h 43 // Given a |public_key| part returns the corresponding private key, or NULL
45 virtual EVP_PKEY* FetchPrivateKey(EVP_PKEY* public_key) = 0;

Completed in 644 milliseconds

1 2 3 4 5 6