HomeSort by relevance Sort by last modified time
    Searched refs:RSA_size (Results 1 - 25 of 39) sorted by null

1 2

  /system/keymaster/
rsa_operation.cpp 52 output->Reinitialize(RSA_size(rsa_key_));
57 assert(bytes_encrypted == RSA_size(rsa_key_));
64 if ((int)data_.available_read() != RSA_size(rsa_key_))
69 UniquePtr<uint8_t[]> decrypted_data(new uint8_t[RSA_size(rsa_key_)]);
74 assert(bytes_decrypted == RSA_size(rsa_key_));
asymmetric_key.cpp 195 if (RSA_size(rsa_key.get()) != (int)key_size) {
200 key_size = RSA_size(rsa_key.get()) * 8;
  /external/openssl/crypto/rsa/
rsa_saos.c 79 j=RSA_size(rsa);
114 if (siglen != (unsigned int)RSA_size(rsa))
rsa_pss.c 113 emLen = RSA_size(rsa);
225 emLen = RSA_size(rsa);
rsa_sign.c 124 j=RSA_size(rsa);
192 if (siglen != (unsigned int)RSA_size(rsa))
rsa_crpt.c 70 int RSA_size(const RSA *r)
rsa.h 283 int RSA_size(const RSA *rsa);
  /external/openssl/crypto/pem/
pem_seal.c 86 j=RSA_size(pubk[i]->pkey.rsa);
110 RSA_size(pubk[i]->pkey.rsa));
158 i=RSA_size(priv->pkey.rsa);
  /external/chromium_org/chrome/common/extensions/api/networking_private/
networking_private_crypto_openssl.cc 153 if (!rsa || ptr != end || RSA_size(rsa.get()) == 0) {
158 scoped_ptr<uint8_t[]> rsa_output(new uint8_t[RSA_size(rsa.get())]);
193 if (!rsa || RSA_size(rsa.get()) == 0) {
198 scoped_ptr<uint8_t[]> rsa_output(new uint8_t[RSA_size(rsa.get())]);
  /external/openssl/crypto/evp/
p_open.c 89 size=RSA_size(priv->pkey.rsa);
  /external/conscrypt/src/main/java/org/conscrypt/
OpenSSLSignatureRawRSA.java 100 int maxSize = NativeCrypto.RSA_size(key.getPkeyContext());
118 int maxSize = NativeCrypto.RSA_size(key.getPkeyContext());
OpenSSLCipherRSA.java 141 return NativeCrypto.RSA_size(this.key.getPkeyContext());
187 buffer = new byte[NativeCrypto.RSA_size(this.key.getPkeyContext())];
  /external/chromium_org/crypto/
signature_creator_openssl.cc 68 signature->resize(RSA_size(rsa_key.get()));
  /external/chromium_org/third_party/boringssl/src/crypto/rsa/
rsa_test.c 287 RSA_size(key) > sizeof(buf)) {
354 if (RSA_size(key2) > buf_len) {
rsa.c 181 if (!RSA_encrypt(rsa, &out_len, to, RSA_size(rsa), from, flen, padding)) {
202 if (!RSA_sign_raw(rsa, &out_len, to, RSA_size(rsa), from, flen, padding)) {
223 if (!RSA_decrypt(rsa, &out_len, to, RSA_size(rsa), from, flen, padding)) {
244 if (!RSA_verify_raw(rsa, &out_len, to, RSA_size(rsa), from, flen, padding)) {
251 unsigned RSA_size(const RSA *rsa) {
407 const unsigned rsa_size = RSA_size(rsa); local
423 if (rsa_size < RSA_PKCS1_PADDING_SIZE ||
424 signed_msg_len > rsa_size - RSA_PKCS1_PADDING_SIZE) {
429 if (RSA_sign_raw(rsa, &size_t_out_len, out, rsa_size, signed_msg
444 const size_t rsa_size = RSA_size(rsa); local
    [all...]
rsa_impl.c 92 const unsigned rsa_size = RSA_size(rsa); local
98 if (rsa_size > OPENSSL_RSA_MAX_MODULUS_BITS) {
103 if (max_out < rsa_size) {
128 buf = OPENSSL_malloc(rsa_size);
136 i = RSA_padding_add_PKCS1_type_2(buf, rsa_size, in, in_len);
140 i = RSA_padding_add_PKCS1_OAEP_mgf1(buf, rsa_size, in, in_len,
144 i = RSA_padding_add_none(buf, rsa_size, in, in_len);
155 if (BN_bin2bn(buf, rsa_size, f) == NULL) {
178 if (!BN_bn2bin_padded(out, rsa_size, result))
329 const unsigned rsa_size = RSA_size(rsa); local
379 const unsigned rsa_size = RSA_size(rsa); local
440 const unsigned rsa_size = RSA_size(rsa); local
    [all...]
padding.c 581 emLen = RSA_size(rsa);
694 emLen = RSA_size(rsa);
  /system/security/keystore-engine/
rsa_meth.cpp 48 int num = RSA_size(rsa);
135 int num = RSA_size(rsa);
  /external/chromium_org/third_party/boringssl/src/include/openssl/
rsa.h 114 * |max_out| argument must be, at least, |RSA_size| in order to ensure success.
127 * |max_out| argument must be, at least, |RSA_size| in order to ensure success.
140 * least |RSA_size| bytes of space. It returns the number of bytes written, or
152 * least |RSA_size| bytes of space. It returns the number of bytes written, or
181 * most, |RSA_size(rsa)| bytes to |out|. On successful return, the actual
195 * |max_out| argument must be, at least, |RSA_size| in order to ensure success.
221 * |out|. The |max_out| argument must be, at least, |RSA_size| in order to
234 * least |RSA_size| bytes of space. It returns the number of bytes written, or
245 * have at least |RSA_size| bytes of space. It returns the number of bytes
257 /* RSA_size returns the number of bytes in the modulus, which is also the siz
    [all...]
  /external/chromium_org/third_party/boringssl/src/tool/
speed.cc 136 std::unique_ptr<uint8_t[]> sig(new uint8_t[RSA_size(key)]);
  /external/openssl/apps/
rsautl.c 258 keysize = RSA_size(rsa);
  /system/extras/verity/
generate_verity_key.c 42 if (RSA_size(rsa) != RSANUMBYTES)
  /system/core/adb/
adb_auth_host.c 79 if (RSA_size(rsa) != RSANUMBYTES) {
  /external/chromium_org/net/android/
keystore_openssl.cc 242 size_t expected_size = static_cast<size_t>(RSA_size(rsa));
keystore_unittest.cc 279 // With RSA, the signature will always be RSA_size() bytes.
280 max_signature_size = static_cast<size_t>(RSA_size(rsa.get()));
496 // Check that RSA_size() works properly on the wrapper key.

Completed in 262 milliseconds

1 2