HomeSort by relevance Sort by last modified time
    Searched refs:SHA256 (Results 1 - 25 of 94) sorted by null

1 2 3 4

  /external/chromium_org/crypto/
secure_hash.h 21 SHA256,
sha2.cc 14 scoped_ptr<SecureHash> ctx(SecureHash::Create(SecureHash::SHA256));
secure_hash_unittest.cc 28 crypto::SecureHash::SHA256));
51 crypto::SecureHash::SHA256));
53 crypto::SecureHash::SHA256));
hmac.cc 28 case SHA256:
hmac.h 28 SHA256,
hkdf.cc 30 HMAC prk_hmac(HMAC::SHA256);
55 HMAC hmac(HMAC::SHA256);
hmac_openssl.cc 26 DCHECK(hash_alg_ == SHA1 || hash_alg_ == SHA256);
secure_hash_default.cc 10 #include "crypto/third_party/nss/chromium-sha256.h"
88 case SHA256:
secure_hash_openssl.cc 94 case SHA256:
signature_verifier.h 33 SHA256,
  /libcore/luni/src/main/java/java/security/spec/
MGF1ParameterSpec.java 41 public static final MGF1ParameterSpec SHA256 =
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/digests/
AndroidDigestFactoryOpenSSL.java 32 return new OpenSSLDigest.SHA256();
OpenSSLDigest.java 86 public static class SHA256 extends OpenSSLDigest {
87 public SHA256() { super("SHA-256", 64); }
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/digest/
SHA256.java 13 public class SHA256
15 private SHA256()
57 // super("PBEwithHmacSHA256", null, false, PKCS12, SHA256, 256, 0);
77 private static final String PREFIX = SHA256.class.getName();
86 provider.addAlgorithm("Alg.Alias.MessageDigest.SHA256", "SHA-256");
95 addHMACAlgorithm(provider, "SHA256", PREFIX + "$HashMac", PREFIX + "$KeyGenerator");
96 addHMACAlias(provider, "SHA256", PKCSObjectIdentifiers.id_hmacWithSHA256);
97 addHMACAlias(provider, "SHA256", NISTObjectIdentifiers.id_sha256);
  /external/chromium_org/chrome/browser/resources/cryptotoken/
sha256.js 5 /** @fileoverview SHA256 in javascript */
6 // SHA256 {
7 // SHA256();
14 function SHA256() {
43 SHA256.prototype.reset = function() {
55 SHA256.prototype._compress = function(buf) {
117 SHA256.prototype.update = function(bytes, opt_length) {
135 SHA256.prototype.updateRange = function(bytes, start, end) {
150 * @return {Array.<number>} the SHA256 hash value.
152 SHA256.prototype.digest = function(var_args)
    [all...]
  /external/apache-harmony/security/src/test/api/java/org/apache/harmony/security/tests/java/security/spec/
MGF1ParameterSpecTest.java 89 assertEquals("SHA-256", MGF1ParameterSpec.SHA256.getDigestAlgorithm());
  /external/chromium_org/chrome/browser/profile_resetter/
jtl_foundation.cc 13 Hasher::Hasher(const std::string& seed) : hmac_(crypto::HMAC::SHA256) {
28 // Instead of using the full SHA256, we only use the hex encoding of the
  /libcore/benchmarks/src/benchmarks/regression/
MessageDigestBenchmark.java 35 public enum Algorithm { MD5, SHA1, SHA256, SHA384, SHA512 };
  /libcore/luni/src/test/java/tests/security/spec/
MGF1ParameterSpecTest.java 90 assertEquals("SHA-256", MGF1ParameterSpec.SHA256.getDigestAlgorithm());
  /external/conscrypt/src/main/java/org/conscrypt/
OpenSSLMessageDigestJDK.java 119 public static class SHA256 extends OpenSSLMessageDigestJDK {
120 private static final long EVP_MD = NativeCrypto.EVP_get_digestbyname("sha256");
122 public SHA256() throws NoSuchAlgorithmException {
  /external/smack/src/org/xbill/DNS/
DSRecord.java 26 public static final int SHA256 = 2;
33 public static final int SHA256_DIGEST_ID = Digest.SHA256;
  /external/chromium_org/components/rappor/
byte_vector_utils.cc 61 crypto::HMAC temp_hmac(crypto::HMAC::SHA256);
150 hmac_(crypto::HMAC::SHA256),
161 crypto::HMAC hmac1(crypto::HMAC::SHA256);
177 hmac_(crypto::HMAC::SHA256),
187 // max_security_strength for SHA256 is 256 bits.
  /external/chromium_org/content/public/browser/
media_device_id.cc 20 crypto::HMAC hmac(crypto::HMAC::SHA256);
  /external/chromium_org/extensions/browser/
content_hash_tree.cc 36 crypto::SecureHash::Create(crypto::SecureHash::SHA256));
  /external/chromium_org/remoting/protocol/
auth_util.cc 27 std::string sha256 = crypto::SHA256HashString(jid + " " + access_code); local
29 base::Base64Encode(sha256, &sha256_base64);
55 crypto::HMAC response(crypto::HMAC::SHA256);

Completed in 573 milliseconds

1 2 3 4