HomeSort by relevance Sort by last modified time
    Searched defs:aead (Results 1 - 7 of 7) sorted by null

  /external/chromium_org/third_party/boringssl/src/include/openssl/
aead.h 27 * AEAD couples confidentiality and integrity in a single primtive. AEAD
33 * performs any precomputation needed to use |aead| with |key|. The length of
56 * fixed by the AEAD in use and is returned by |EVP_AEAD_nonce_length|. *The
58 * important - nonce reuse may completely undermine the security of the AEAD.
93 /* AEAD algorithms. */
101 /* EVP_aead_chacha20_poly1305 is an AEAD built from ChaCha20 and Poly1305. */
123 /* TLS specific AEAD algorithms.
125 * These AEAD primitives do not meet the definition of generic AEADs. They are
130 * a standard AEAD, this is stateful as the RC4 state is carried from operatio
160 const EVP_AEAD *aead; member in struct:evp_aead_ctx_st
    [all...]
  /external/chromium_org/third_party/boringssl/src/crypto/cipher/
aead_test.c 20 #include <openssl/aead.h>
23 /* This program tests an AEAD against a series of test vectors from a file. The
71 static int run_test_case(const EVP_AEAD *aead,
79 if (!EVP_AEAD_CTX_init(&ctx, aead, bufs[KEY], lengths[KEY], lengths[TAG],
81 fprintf(stderr, "Failed to init AEAD on line %u\n", line_no);
88 fprintf(stderr, "Failed to run AEAD on line %u\n", line_no);
108 /* The "stateful" AEADs for implementing pre-AEAD cipher suites need to be
111 if (!EVP_AEAD_CTX_init(&ctx, aead, bufs[KEY], lengths[KEY], lengths[TAG],
113 fprintf(stderr, "Failed to init AEAD on line %u\n", line_no);
130 /* The "stateful" AEADs for implementing pre-AEAD cipher suites need to b
153 const EVP_AEAD *aead = NULL; local
    [all...]
  /external/chromium_org/net/quic/crypto/
crypto_handshake.h 100 QuicTag aead; member in struct:net::QuicCryptoNegotiatedParameters
159 // Authenticated encryption with associated data (AEAD) algorithms.
160 QuicTagVector aead; member in class:net::QuicCryptoConfig
  /external/chromium_org/net/quic/
quic_client_session.cc 412 QuicTag aead = crypto_stream_->crypto_negotiated_params().aead; local
415 switch (aead) {
  /external/chromium_org/third_party/boringssl/src/ssl/
t1_enc.c 342 const EVP_AEAD *aead = s->s3->tmp.new_aead; local
344 /* mac_key_and_key is used to merge the MAC and cipher keys for an AEAD
345 * which simulates pre-AEAD cipher suites. It needs to be large enough
351 /* This is a "stateful" AEAD (for compatibility with pre-AEAD
377 if (!EVP_AEAD_CTX_init(&aead_ctx->ctx, aead, key, key_len,
392 if (aead_ctx->variable_nonce_len + aead_ctx->fixed_nonce_len != EVP_AEAD_nonce_length(aead))
397 aead_ctx->tag_len = EVP_AEAD_max_overhead(aead);
494 const EVP_AEAD *aead = s->s3->tmp.new_aead; local
507 if (aead != NULL
578 const EVP_AEAD *aead = NULL; local
707 const SSL_AEAD_CTX *aead; local
    [all...]
  /external/iproute2/ip/
xfrm_state.c 371 struct xfrm_algo_aead aead; member in union:__anon6111::__anon6112
428 invarg("\"aead\" ICV length is invalid",
430 alg.u.aead.alg_icv_len = icvlen;
432 buf = alg.u.aead.alg_key;
433 len = sizeof(alg.u.aead);
  /external/chromium_org/net/third_party/nss/ssl/
sslimpl.h 586 SSLAEADCipher aead; member in struct:__anon14336
780 int tag_size; /* authentication tag size for AEAD ciphers. */
781 int explicit_nonce_size; /* for AEAD ciphers. */
    [all...]

Completed in 326 milliseconds