HomeSort by relevance Sort by last modified time
    Searched refs:encodedKey (Results 1 - 25 of 34) sorted by null

1 2

  /libcore/luni/src/main/java/java/security/spec/
EncodedKeySpec.java 26 private final byte[] encodedKey;
31 * @param encodedKey
34 public EncodedKeySpec(byte[] encodedKey) {
37 this.encodedKey = new byte[encodedKey.length];
38 System.arraycopy(encodedKey, 0,
39 this.encodedKey, 0, this.encodedKey.length);
50 byte[] ret = new byte[encodedKey.length];
51 System.arraycopy(encodedKey, 0, ret, 0, ret.length)
    [all...]
PKCS8EncodedKeySpec.java 30 * @param encodedKey
33 public PKCS8EncodedKeySpec(byte[] encodedKey) {
35 super(encodedKey);
X509EncodedKeySpec.java 29 * @param encodedKey
32 public X509EncodedKeySpec(byte[] encodedKey) {
34 super(encodedKey);
  /external/apache-harmony/security/src/test/api/java/org/apache/harmony/security/tests/java/security/spec/
EncodedKeySpecTest.java 51 byte[] encodedKey = new byte[] { (byte) 1, (byte) 2, (byte) 3, (byte) 4 };
52 EncodedKeySpec meks = new MyEncodedKeySpec(encodedKey);
59 for (int i = 0; i < encodedKey.length; i++) {
60 if (encodedKey[i] != ek[i]) {
75 byte[] encodedKey = new byte[] { (byte) 1, (byte) 2, (byte) 3, (byte) 4 };
77 EncodedKeySpec meks = new MyEncodedKeySpec(encodedKey);
80 encodedKey[3] = (byte) 5;
96 byte[] encodedKey = new byte[] { (byte) 1, (byte) 2, (byte) 3, (byte) 4 };
97 EncodedKeySpec meks = new MyEncodedKeySpec(encodedKey);
PKCS8EncodedKeySpecTest.java 54 byte[] encodedKey = new byte[] { (byte) 1, (byte) 2, (byte) 3, (byte) 4 };
56 EncodedKeySpec eks = new PKCS8EncodedKeySpec(encodedKey);
66 byte[] encodedKey = new byte[] { (byte) 1, (byte) 2, (byte) 3, (byte) 4 };
68 PKCS8EncodedKeySpec meks = new PKCS8EncodedKeySpec(encodedKey);
72 assertTrue(Arrays.equals(encodedKey, ek));
80 byte[] encodedKey = new byte[] { (byte) 1, (byte) 2, (byte) 3, (byte) 4 };
82 PKCS8EncodedKeySpec meks = new PKCS8EncodedKeySpec(encodedKey);
94 byte[] encodedKey = new byte[] { (byte) 1, (byte) 2, (byte) 3, (byte) 4 };
96 byte[] encodedKeyCopy = encodedKey.clone();
108 assertTrue(Arrays.equals(encodedKey, ek))
    [all...]
X509EncodedKeySpecTest.java 54 byte[] encodedKey = new byte[] { (byte) 1, (byte) 2, (byte) 3, (byte) 4 };
56 EncodedKeySpec eks = new X509EncodedKeySpec(encodedKey);
66 byte[] encodedKey = new byte[] { (byte) 1, (byte) 2, (byte) 3, (byte) 4 };
68 X509EncodedKeySpec eks = new X509EncodedKeySpec(encodedKey);
72 assertTrue(Arrays.equals(encodedKey, ek));
80 byte[] encodedKey = new byte[] { (byte) 1, (byte) 2, (byte) 3, (byte) 4 };
82 X509EncodedKeySpec meks = new X509EncodedKeySpec(encodedKey);
94 byte[] encodedKey = new byte[] { (byte) 1, (byte) 2, (byte) 3, (byte) 4 };
96 byte[] encodedKeyCopy = encodedKey.clone();
108 assertTrue(Arrays.equals(encodedKey, ek))
    [all...]
  /libcore/luni/src/test/java/tests/security/spec/
EncodedKeySpecTest.java 42 byte[] encodedKey = new byte[] { (byte) 1, (byte) 2, (byte) 3, (byte) 4 };
43 EncodedKeySpec eks = new MyEncodedKeySpec(encodedKey);
45 assertTrue("wrong encoded key was returned", Arrays.equals(encodedKey,
49 encodedKey = null;
51 eks = new MyEncodedKeySpec(encodedKey);
63 byte[] encodedKey = new byte[] { (byte) 1, (byte) 2, (byte) 3, (byte) 4 };
64 EncodedKeySpec meks = new MyEncodedKeySpec(encodedKey);
71 for (int i = 0; i < encodedKey.length; i++) {
72 if (encodedKey[i] != ek[i]) {
87 byte[] encodedKey = new byte[] { (byte) 1, (byte) 2, (byte) 3, (byte) 4 }
    [all...]
PKCS8EncodedKeySpecTest.java 47 byte[] encodedKey = new byte[] {(byte)1,(byte)2,(byte)3,(byte)4};
49 EncodedKeySpec eks = new PKCS8EncodedKeySpec(encodedKey);
65 byte[] encodedKey = new byte[] {(byte)1,(byte)2,(byte)3,(byte)4};
67 PKCS8EncodedKeySpec meks = new PKCS8EncodedKeySpec(encodedKey);
71 assertTrue(Arrays.equals(encodedKey, ek));
79 byte[] encodedKey = new byte[] {(byte)1,(byte)2,(byte)3,(byte)4};
81 PKCS8EncodedKeySpec meks = new PKCS8EncodedKeySpec(encodedKey);
93 byte[] encodedKey = new byte[] {(byte)1,(byte)2,(byte)3,(byte)4};
95 byte[] encodedKeyCopy = encodedKey.clone();
107 assertTrue(Arrays.equals(encodedKey, ek))
    [all...]
X509EncodedKeySpecTest.java 48 byte[] encodedKey = new byte[] {(byte)1,(byte)2,(byte)3,(byte)4};
50 EncodedKeySpec eks = new X509EncodedKeySpec(encodedKey);
66 byte[] encodedKey = new byte[] {(byte)1,(byte)2,(byte)3,(byte)4};
68 X509EncodedKeySpec eks = new X509EncodedKeySpec(encodedKey);
72 assertTrue(Arrays.equals(encodedKey, ek));
80 byte[] encodedKey = new byte[] {(byte)1,(byte)2,(byte)3,(byte)4};
82 X509EncodedKeySpec meks = new X509EncodedKeySpec(encodedKey);
94 byte[] encodedKey = new byte[] {(byte)1,(byte)2,(byte)3,(byte)4};
96 byte[] encodedKeyCopy = encodedKey.clone();
108 assertTrue(Arrays.equals(encodedKey, ek))
    [all...]
  /external/apache-harmony/security/src/test/support/common/java/org/apache/harmony/security/tests/support/spec/
MyEncodedKeySpec.java 35 * @param encodedKey
37 public MyEncodedKeySpec(byte[] encodedKey) {
38 super(encodedKey);
  /libcore/support/src/test/java/org/apache/harmony/security/tests/support/spec/
MyEncodedKeySpec.java 35 * @param encodedKey
37 public MyEncodedKeySpec(byte[] encodedKey) {
38 super(encodedKey);
  /external/chromium_org/net/android/javatests/src/org/chromium/net/
AndroidKeyStoreTestUtil.java 32 public static AndroidPrivateKey createPrivateKeyFromPKCS8(int type, byte[] encodedKey) {
50 KeySpec ks = new PKCS8EncodedKeySpec(encodedKey);
  /frameworks/av/drm/mediadrm/plugins/clearkey/
JsonWebKey.cpp 68 String8 encodedKey, encodedKeyId;
74 encodedKey.clear();
79 if (findKey(mJsonObjects[i], &encodedKeyId, &encodedKey)) {
80 if (encodedKeyId.isEmpty() || encodedKey.isEmpty()) {
90 if (!decodeBase64String(encodedKey, &decodedKey)) {
91 ALOGE("Failed to decode key(%s)", encodedKey.string());
133 String8* encodedKey) {
149 findValue(kKeyTag, encodedKey);
JsonWebKey.h 51 String8* encodedKey);
  /external/conscrypt/src/main/java/org/conscrypt/
OpenSSLCipher.java 90 private byte[] encodedKey;
257 final byte[] encodedKey = key.getEncoded();
258 if (encodedKey == null) {
261 checkSupportedKeySize(encodedKey.length);
262 this.encodedKey = encodedKey;
264 final long cipherType = NativeCrypto.EVP_get_cipherbyname(getCipherName(encodedKey.length,
268 + (encodedKey.length * 8) + " and mode = " + mode);
289 NativeCrypto.EVP_CIPHER_CTX_set_key_length(cipherCtx.getContext(), encodedKey.length);
290 NativeCrypto.EVP_CipherInit_ex(cipherCtx.getContext(), 0, encodedKey, iv, encrypting)
    [all...]
  /packages/apps/Launcher3/util/com/android/launcher3/
DecoderRing.java 270 String encodedKey = new String(payload);
272 byte[] rawKey = DatatypeConverter.parseBase64Binary(encodedKey);
274 System.err.println(encodedKey + " is not a launcher backup key.");
277 encodedKey = new String(rawKey, 2, rawKey.length - 2);
279 byte[] keyProtoData = DatatypeConverter.parseBase64Binary(encodedKey);
  /frameworks/base/core/java/android/net/
Uri.java     [all...]
  /external/robolectric/src/main/java/android/net/
Uri__FromAndroid.java     [all...]
  /frameworks/base/services/core/java/com/android/server/pm/
KeySetManagerService.java 594 String encodedKey = encodePublicKey(key);
597 serializer.attribute(null, "value", encodedKey);
  /frameworks/base/core/java/android/content/pm/
PackageParser.java     [all...]
  /external/chromium_org/third_party/libaddressinput/src/java/
android.jar 
  /prebuilts/sdk/10/
android.jar 
  /prebuilts/sdk/11/
android.jar 
  /prebuilts/sdk/13/
android.jar 
  /prebuilts/sdk/16/
android.jar 

Completed in 813 milliseconds

1 2