HomeSort by relevance Sort by last modified time
    Searched refs:aead (Results 1 - 25 of 37) sorted by null

1 2

  /external/chromium_org/net/quic/crypto/
scoped_evp_aead_ctx.cc 10 ctx_.aead = NULL;
14 if (ctx_.aead != NULL) {
crypto_handshake.cc 16 aead(0),
crypto_handshake.h 100 QuicTag aead; member in struct:net::QuicCryptoNegotiatedParameters
159 // Authenticated encryption with associated data (AEAD) algorithms.
160 QuicTagVector aead; member in class:net::QuicCryptoConfig
crypto_utils.h 54 // |premaster_secret|, |client_nonce|, |server_nonce| and |hkdf_input|. |aead|
60 QuicTag aead,
crypto_utils.cc 82 QuicTag aead,
89 crypters->encrypter.reset(QuicEncrypter::Create(aead));
90 crypters->decrypter.reset(QuicDecrypter::Create(aead));
quic_crypto_client_config.cc 308 aead.clear();
310 aead.push_back(kCC12);
312 aead.push_back(kAESG);
428 *error_details = "Missing AEAD or KEXS";
432 // AEAD: the work loads on the client and server are symmetric. Since the
439 aead, their_aeads, num_their_aeads, QuicUtils::LOCAL_PRIORITY,
440 &out_params->aead, NULL) ||
445 *error_details = "Unsupported AEAD or KEXS";
448 out->SetTaglist(kAEAD, out_params->aead, 0);
524 out_params->aead, out_params->client_nonce
    [all...]
quic_crypto_client_config_test.cc 85 if (config.aead.size() > 1)
86 EXPECT_NE(kAESG, config.aead[0]);
88 EXPECT_EQ(kAESG, config.aead[0]);
quic_crypto_server_config.cc 620 *error_details = "Missing or invalid AEAD or KEXS";
625 if (!QuicUtils::FindMutualTag(requested_config->aead, their_aeads,
627 &params->aead, NULL) ||
632 *error_details = "Unsupported AEAD or KEXS";
685 if (!CryptoUtils::DeriveKeys(params->initial_premaster_secret, params->aead,
726 if (!CryptoUtils::DeriveKeys(params->initial_premaster_secret, params->aead,
761 params->forward_secure_premaster_secret, params->aead,
    [all...]
  /external/chromium_org/third_party/boringssl/src/crypto/cipher/
aead.c 15 #include <openssl/aead.h>
25 size_t EVP_AEAD_key_length(const EVP_AEAD *aead) { return aead->key_len; }
27 size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead) { return aead->nonce_len; }
29 size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead) { return aead->overhead; }
31 size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead) { return aead->max_tag_len; }
33 int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
    [all...]
aead_test.c 20 #include <openssl/aead.h>
23 /* This program tests an AEAD against a series of test vectors from a file. The
71 static int run_test_case(const EVP_AEAD *aead,
79 if (!EVP_AEAD_CTX_init(&ctx, aead, bufs[KEY], lengths[KEY], lengths[TAG],
81 fprintf(stderr, "Failed to init AEAD on line %u\n", line_no);
88 fprintf(stderr, "Failed to run AEAD on line %u\n", line_no);
108 /* The "stateful" AEADs for implementing pre-AEAD cipher suites need to be
111 if (!EVP_AEAD_CTX_init(&ctx, aead, bufs[KEY], lengths[KEY], lengths[TAG],
113 fprintf(stderr, "Failed to init AEAD on line %u\n", line_no);
130 /* The "stateful" AEADs for implementing pre-AEAD cipher suites need to b
153 const EVP_AEAD *aead = NULL; local
    [all...]
e_chacha20poly1305.c 15 #include <openssl/aead.h>
e_rc4.c 57 #include <openssl/aead.h>
  /external/chromium_org/third_party/boringssl/src/include/openssl/
aead.h 27 * AEAD couples confidentiality and integrity in a single primtive. AEAD
33 * performs any precomputation needed to use |aead| with |key|. The length of
56 * fixed by the AEAD in use and is returned by |EVP_AEAD_nonce_length|. *The
58 * important - nonce reuse may completely undermine the security of the AEAD.
93 /* AEAD algorithms. */
101 /* EVP_aead_chacha20_poly1305 is an AEAD built from ChaCha20 and Poly1305. */
123 /* TLS specific AEAD algorithms.
125 * These AEAD primitives do not meet the definition of generic AEADs. They are
130 * a standard AEAD, this is stateful as the RC4 state is carried from operatio
160 const EVP_AEAD *aead; member in struct:evp_aead_ctx_st
    [all...]
evp.h 67 #include <openssl/aead.h>
    [all...]
  /external/chromium_org/third_party/boringssl/src/tool/
speed.cc 23 #include <openssl/aead.h>
165 static bool SpeedAEADChunk(const EVP_AEAD *aead, const std::string &name,
168 const size_t key_len = EVP_AEAD_key_length(aead);
169 const size_t nonce_len = EVP_AEAD_nonce_length(aead);
170 const size_t overhead_len = EVP_AEAD_max_overhead(aead);
181 if (!EVP_AEAD_CTX_init(&ctx, aead, key.get(), key_len,
209 static bool SpeedAEAD(const EVP_AEAD *aead, const std::string &name) {
210 return SpeedAEADChunk(aead, name + " (16 bytes)", 16) &&
211 SpeedAEADChunk(aead, name + " (1350 bytes)", 1350) &&
212 SpeedAEADChunk(aead, name + " (8192 bytes)", 8192)
    [all...]
  /external/chromium_org/third_party/boringssl/src/ssl/
t1_enc.c 342 const EVP_AEAD *aead = s->s3->tmp.new_aead; local
344 /* mac_key_and_key is used to merge the MAC and cipher keys for an AEAD
345 * which simulates pre-AEAD cipher suites. It needs to be large enough
351 /* This is a "stateful" AEAD (for compatibility with pre-AEAD
377 if (!EVP_AEAD_CTX_init(&aead_ctx->ctx, aead, key, key_len,
392 if (aead_ctx->variable_nonce_len + aead_ctx->fixed_nonce_len != EVP_AEAD_nonce_length(aead))
397 aead_ctx->tag_len = EVP_AEAD_max_overhead(aead);
494 const EVP_AEAD *aead = s->s3->tmp.new_aead; local
507 if (aead != NULL
578 const EVP_AEAD *aead = NULL; local
707 const SSL_AEAD_CTX *aead; local
    [all...]
ssl_ciph.c 242 /* ssl_cipher_get_evp_aead sets |*aead| to point to the correct EVP_AEAD object
244 int ssl_cipher_get_evp_aead(const SSL_SESSION *s, const EVP_AEAD **aead)
248 *aead = NULL;
259 *aead = EVP_aead_aes_128_gcm();
262 *aead = EVP_aead_aes_256_gcm();
265 *aead = EVP_aead_chacha20_poly1305();
269 *aead = EVP_aead_rc4_md5_tls();
1051 /* Order the bulk ciphers. First the preferred AEAD ciphers. We prefer
1067 /* Then the legacy non-AEAD ciphers: AES_256_CBC, AES-128_CBC,
    [all...]
ssl_locl.h 152 #include <openssl/aead.h>
355 * indicates that the AEAD is stateful and so doesn't take an nonce. This is
625 /* ssl_aead_ctx_st contains information about an AEAD that is being used to
819 int ssl_cipher_get_evp_aead(const SSL_SESSION *s, const EVP_AEAD **aead);
    [all...]
  /external/chromium_org/net/quic/test_tools/
mock_crypto_client_stream.cc 51 crypto_negotiated_params_.aead = kAESG;
  /external/chromium_org/net/quic/
quic_crypto_client_stream_test.cc 105 EXPECT_EQ(crypto_config_.aead[0], crypto_params.aead);
quic_client_session.cc 412 QuicTag aead = crypto_stream_->crypto_negotiated_params().aead; local
415 switch (aead) {
  /external/iproute2/ip/
xfrm_state.c 371 struct xfrm_algo_aead aead; member in union:__anon1965::__anon1966
428 invarg("\"aead\" ICV length is invalid",
430 alg.u.aead.alg_icv_len = icvlen;
432 buf = alg.u.aead.alg_key;
433 len = sizeof(alg.u.aead);
  /external/chromium_org/third_party/boringssl/
boringssl.target.darwin-arm.mk 104 third_party/boringssl/src/crypto/cipher/aead.c \
boringssl.target.darwin-arm64.mk 104 third_party/boringssl/src/crypto/cipher/aead.c \
boringssl.target.darwin-mips.mk 104 third_party/boringssl/src/crypto/cipher/aead.c \

Completed in 644 milliseconds

1 2