HomeSort by relevance Sort by last modified time
    Searched refs:private_key (Results 1 - 25 of 147) sorted by null

1 2 3 4 5 6

  /external/chromium_org/crypto/
curve25519.cc 19 void ScalarMult(const uint8* private_key,
22 curve25519_donna(shared_key, private_key, peer_public_key);
30 void ScalarBaseMult(const uint8* private_key, uint8* public_key) {
31 curve25519_donna(public_key, private_key, kBasePoint);
curve25519.h 27 // ScalarMult computes the |shared_key| from |private_key| and
29 // calls that function with |private_key| as |secret| and |peer_public_key| as
30 // basepoint. |private_key| should be of length |kScalarBytes| and
33 CRYPTO_EXPORT void ScalarMult(const uint8* private_key,
37 // ScalarBaseMult computes the |public_key| from |private_key|. This method is a
38 // wrapper for |curve25519_donna()|. It calls that function with |private_key|
39 // as |secret| and |kBasePoint| as basepoint. |private_key| should be of length
42 CRYPTO_EXPORT void ScalarBaseMult(const uint8* private_key, uint8* public_key);
  /external/chromium_org/net/quic/crypto/
curve25519_key_exchange.cc 23 const StringPiece& private_key) {
34 if (private_key.size() != crypto::curve25519::kScalarBytes) {
39 memcpy(ka->private_key_, private_key.data(),
47 uint8 private_key[crypto::curve25519::kScalarBytes]; local
48 rand->RandBytes(private_key, sizeof(private_key));
50 // This makes |private_key| a valid scalar, as specified on
52 private_key[0] &= 248;
53 private_key[31] &= 127;
54 private_key[31] |= 64
    [all...]
p256_key_exchange_openssl.cc 18 P256KeyExchange::P256KeyExchange(EC_KEY* private_key, const uint8* public_key)
19 : private_key_(private_key) {
33 crypto::ScopedEC_KEY private_key(d2i_ECPrivateKey(NULL, &keyp, key.size()));
34 if (!private_key.get() || !EC_KEY_check_key(private_key.get())) {
40 if (EC_POINT_point2oct(EC_KEY_get0_group(private_key.get()),
41 EC_KEY_get0_public_key(private_key.get()),
48 return new P256KeyExchange(private_key.release(), public_key);
64 scoped_ptr<uint8[]> private_key(new uint8[key_len]);
65 uint8* keyp = private_key.get()
    [all...]
p256_key_exchange.h 32 // |private_key| is invalid, NULL is returned.
33 static P256KeyExchange* New(base::StringPiece private_key);
60 // P256KeyExchange takes ownership of |private_key|, and expects
62 P256KeyExchange(EC_KEY* private_key, const uint8* public_key);
  /external/chromium_org/net/android/
keystore.h 39 // |private_key| is a JNI reference for the private key.
43 NET_EXPORT bool GetRSAKeyModulus(jobject private_key,
49 // |private_key| is a JNI reference for the private key.
53 NET_EXPORT bool GetDSAKeyParamQ(jobject private_key,
59 // |private_key| is a JNI reference for the private key.
63 bool GetECKeyOrder(jobject private_key,
69 // |private_key| is a JNI reference for the private key.
72 bool GetPrivateKeyEncodedBytes(jobject private_key,
79 // |private_key| is a JNI reference for the private key.
85 jobject private_key,
    [all...]
android_private_key.h 20 jobject private_key);
keystore_openssl.h 29 // |private_key| is a JNI local (or global) reference to the Java
37 // caller can free |private_key| safely after the call, and that the
45 jobject private_key);
keystore_openssl.cc 75 // private_key contains a reference to a Java, private-key object.
76 jobject private_key; member in struct:net::android::__anon13602::KeyExData
109 ReleaseKey(ex_data->private_key);
206 if (!ex_data || !ex_data->private_key) {
236 if (!RawSignDigestWithPrivateKey(ex_data->private_key, from_piece, &result)) {
313 // |private_key| is the JNI reference (local or global) to the object.
315 // backing |private_key|. This parameter is only used for Android < 4.2 to
320 // free |private_key| after the call.
321 crypto::ScopedEVP_PKEY GetRsaPkeyWrapper(jobject private_key,
327 global_key.Reset(NULL, private_key);
460 jobject private_key = EcKeyGetKey(ec_key); local
    [all...]
  /external/chromium_org/net/ssl/
openssl_client_key_store.cc 42 private_key(EVP_PKEY_dup(priv_key)) {
50 private_key(EVP_PKEY_dup(other.private_key.get())) {
57 crypto::ScopedEVP_PKEY private_key_tmp(EVP_PKEY_dup(other.private_key.get()));
60 private_key.reset();
61 private_key = private_key_tmp.Pass();
75 EVP_PKEY* private_key) {
78 pairs_.push_back(KeyPair(pub_key, private_key));
85 EVP_PKEY* private_key) {
87 if (!client_cert || !private_key)
    [all...]
channel_id_store.cc 16 const std::string& private_key,
21 private_key_(private_key),
30 i->expiration_time(), i->private_key(), i->cert());
openssl_client_key_store.h 41 // |private_key| is an OpenSSL EVP_PKEY that corresponds to the
44 // This function does not take ownership of the private_key, but may
47 EVP_PKEY* private_key);
64 // |pub_key| and |private_key| can point to the same object.
67 void AddKeyPair(EVP_PKEY* pub_key, EVP_PKEY* private_key);
80 crypto::ScopedEVP_PKEY private_key; member in class:net::OpenSSLClientKeyStore::KeyPair
channel_id_service.h 69 // Password used on EncryptedPrivateKeyInfo data stored in EC private_key
98 // On successful completion, |private_key| stores a DER-encoded
111 std::string* private_key,
120 // On successful completion, |private_key| stores a DER-encoded
136 std::string* private_key,
168 const std::string& private_key,
176 std::string* private_key,
188 std::string* private_key,
channel_id_service.cc 146 std::string* private_key,
150 private_key_(private_key),
162 // Copies the contents of |private_key| and |cert| to the caller's output
165 const std::string& private_key,
196 *private_key_ = private_key;
295 const std::string& private_key,
297 PostAll(error, private_key, cert);
304 const std::string& private_key,
311 (*i)->Post(error, private_key, cert);
399 std::string* private_key,
    [all...]
channel_id_store.h 36 const std::string& private_key,
50 const std::string& private_key() const { return private_key_; } function in class:net::ChannelIDStore::ChannelID
92 const std::string& private_key,
  /external/chromium_org/net/base/
openssl_private_key_store_android.cc 31 unsigned char* private_key = NULL; local
36 private_len = i2d_PKCS8_PRIV_KEY_INFO(pkcs8.get(), &private_key);
42 static_cast<const uint8*>(private_key), private_len);
47 OPENSSL_free(private_key);
keygen_handler_mac.cc 100 SecKeyRef private_key,
108 SecKeyRef private_key = NULL; local
130 &public_key, &private_key);
172 err = SignData(encoded, private_key, &signature);
204 if (private_key)
205 SecKeychainItemDelete(reinterpret_cast<SecKeychainItemRef>(private_key));
216 if (private_key)
217 CFRelease(private_key);
308 SecKeyRef private_key,
311 OSStatus err = CreateSignatureContext(private_key,
    [all...]
  /external/wpa_supplicant_8/wpa_supplicant/examples/
wpa2-eap-ccmp.conf 13 private_key="/etc/cert/user.p12"
  /external/chromium_org/chromeos/dbus/
fake_easy_unlock_client.h 19 static bool IsEcP256KeyPair(const std::string& private_key,
28 virtual void PerformECDHKeyAgreement(const std::string& private_key,
fake_easy_unlock_client.cc 43 bool FakeEasyUnlockClient::IsEcP256KeyPair(const std::string& private_key,
46 ExtractKeyPairIndexFromKey(private_key, kEc256PrivateKeyKey);
73 const std::string& private_key,
77 ExtractKeyPairIndexFromKey(private_key, kEc256PrivateKeyKey);
86 // used keys belong, i.e. (key_pair[1].private_key, key_pair[2].public_key)
87 // and (key_pair[2].private_key, key_pair[1].public_key) should produce the
  /external/chromium_org/content/renderer/media/
peer_connection_identity_service.cc 44 const std::string& private_key) {
45 pending_observer_->OnSuccess(certificate, private_key);
  /external/chromium_org/crypto/third_party/nss/
pk11akey.cc 56 SECKEYPrivateKey** private_key,
82 *private_key = PK11_UnwrapPrivKey(slot, key, crypto_mech_type, crypto_param,
92 if (!*private_key) {
  /external/chromium_org/content/child/webcrypto/test/
rsa_ssa_unittest.cc 344 blink::WebCryptoKey private_key = blink::WebCryptoKey::createNull(); local
355 &private_key));
357 live_keys.push_back(private_key);
362 private_key.algorithm().rsaHashedParams()->modulusLengthBits()));
369 blink::WebCryptoKeyFormatPkcs8, private_key, &exported_key_pkcs8));
544 blink::WebCryptoKey private_key = blink::WebCryptoKey::createNull(); local
548 algorithm, extractable, usage_mask, &public_key, &private_key));
550 EXPECT_FALSE(private_key.isNull());
552 EXPECT_EQ(blink::WebCryptoKeyTypePrivate, private_key.type());
556 private_key.algorithm().rsaHashedParams()->modulusLengthBits())
736 blink::WebCryptoKey private_key = blink::WebCryptoKey::createNull(); local
767 blink::WebCryptoKey private_key = blink::WebCryptoKey::createNull(); local
783 blink::WebCryptoKey private_key = blink::WebCryptoKey::createNull(); local
792 &private_key)); local
871 private_key, local
918 blink::WebCryptoKey private_key = blink::WebCryptoKey::createNull(); local
927 &private_key)); local
1035 blink::WebCryptoKey private_key = blink::WebCryptoKey::createNull(); local
1046 &private_key)); local
1058 blink::WebCryptoKey private_key = blink::WebCryptoKey::createNull(); local
1070 &private_key)); local
1085 &private_key)); local
    [all...]
  /external/chromium_org/net/test/
cert_test_util_nss.cc 36 scoped_ptr<crypto::RSAPrivateKey> private_key(
39 LOG_IF(ERROR, !private_key) << "Could not create key from file "
41 return private_key.Pass();
  /external/chromium_org/chrome/browser/extensions/api/easy_unlock_private/
easy_unlock_private_crypto_delegate.h 25 const std::string& private_key)>

Completed in 642 milliseconds

1 2 3 4 5 6