HomeSort by relevance Sort by last modified time
    Searched refs:NewPrivateKey (Results 1 - 9 of 9) sorted by null

  /external/chromium_org/net/quic/crypto/
curve25519_key_exchange_test.cc 24 const string alice_key(Curve25519KeyExchange::NewPrivateKey(rand));
25 const string bob_key(Curve25519KeyExchange::NewPrivateKey(rand));
p256_key_exchange_test.cc 19 string alice_private(P256KeyExchange::NewPrivateKey());
20 string bob_private(P256KeyExchange::NewPrivateKey());
curve25519_key_exchange.h 29 // NewPrivateKey returns a private key, generated from |rand|, suitable for
31 static std::string NewPrivateKey(QuicRandom* rand);
curve25519_key_exchange.cc 46 string Curve25519KeyExchange::NewPrivateKey(QuicRandom* rand) {
59 const string private_value = NewPrivateKey(rand);
p256_key_exchange.h 35 // |NewPrivateKey| returns a private key, suitable for passing to |New|.
36 // If |NewPrivateKey| can't generate a private key, it returns an empty
38 static std::string NewPrivateKey();
p256_key_exchange_openssl.cc 52 string P256KeyExchange::NewPrivateKey() {
75 const string private_value = NewPrivateKey();
p256_key_exchange_nss.cc 18 // Password used by |NewPrivateKey| to encrypt exported EC private keys.
108 string P256KeyExchange::NewPrivateKey() {
154 const string private_value = NewPrivateKey();
quic_crypto_client_config.cc 473 Curve25519KeyExchange::NewPrivateKey(rand)));
477 P256KeyExchange::NewPrivateKey()));
quic_crypto_server_config.cc 265 Curve25519KeyExchange::NewPrivateKey(rand);
280 p256_private_key = P256KeyExchange::NewPrivateKey();
    [all...]

Completed in 830 milliseconds