HomeSort by relevance Sort by last modified time
    Searched refs:nonce (Results 1 - 25 of 236) sorted by null

1 2 3 4 5 6 7 8 910

  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/params/
AEADParameters.java 9 private byte[] nonce; field in class:AEADParameters
18 * @param nonce nonce to be used
20 public AEADParameters(KeyParameter key, int macSize, byte[] nonce)
22 this(key, macSize, nonce, null);
30 * @param nonce nonce to be used
33 public AEADParameters(KeyParameter key, int macSize, byte[] nonce, byte[] associatedText)
36 this.nonce = nonce;
    [all...]
  /external/google-tv-pairing-protocol/cpp/src/polo/pairing/
polochallengeresponse.cc 32 Alpha* PoloChallengeResponse::GetAlpha(const Nonce& nonce) const {
54 // modulus and exponent are concatenated along with the random nonce then a
64 + nonce.size();
81 memcpy(pos, &nonce[0], nonce.size());
96 Gamma* PoloChallengeResponse::GetGamma(const Nonce& nonce) const {
97 const Alpha* alpha = GetAlpha(nonce);
102 Gamma* gamma = new Gamma(nonce.size() * 2)
118 Nonce* nonce = new Nonce(gamma.size() \/ 2); local
125 const Nonce* nonce = ExtractNonce(gamma); local
    [all...]
polochallengeresponse.h 27 typedef std::vector<uint8_t> Alpha, Gamma, Nonce;
40 // Computes the alpha value based on the given nonce.
41 virtual Alpha* GetAlpha(const Nonce& nonce) const;
43 // Computes the gamma value based on the given nonce.
44 virtual Gamma* GetGamma(const Nonce& nonce) const;
46 // Extracts the nonce from the given gamma value.
47 virtual Nonce* ExtractNonce(const Gamma& gamma) const;
  /external/google-tv-pairing-protocol/java/src/com/google/polo/pairing/
PoloChallengeResponse.java 77 * <li>the random nonce.</li>
79 * @param nonce the nonce to use for computation
83 public byte[] getAlpha(byte[] nonce) throws PoloException {
87 logDebug("getAlpha, nonce=" + PoloUtil.bytesToHexString(nonce));
124 logVerbose(" nonce: " + PoloUtil.bytesToHexString(nonce));
128 // nonce.
133 digest.update(nonce);
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/cms/
GCMParameters.java 18 aes-nonce OCTET STRING, -- recommended size is 12 octets
25 private byte[] nonce; field in class:GCMParameters
59 this.nonce = ASN1OctetString.getInstance(seq.getObjectAt(0)).getOctets();
72 byte[] nonce,
75 this.nonce = Arrays.clone(nonce);
81 return Arrays.clone(nonce);
93 v.add(new DEROctetString(nonce));
  /external/boringssl/src/include/openssl/
chacha.h 26 * nonce and writes the result to |out|, which may be equal to |in|. The
30 const uint8_t nonce[8], size_t counter);
  /frameworks/opt/telephony/src/java/com/android/internal/telephony/uicc/
IsimRecords.java 63 String getIsimChallengeResponse(String nonce);
  /system/keymaster/
auth_encrypted_key_blob.cpp 33 const Buffer& nonce, const Buffer& tag,
35 size_t size = 1 /* version byte */ + nonce.SerializedSize() +
46 buf = nonce.Serialize(buf, end);
60 AuthorizationSet* sw_enforced, Buffer* nonce,
66 if (!nonce->reserve(OCB_NONCE_LENGTH) || !tag->reserve(OCB_TAG_LENGTH))
69 if (!copy_from_buf(buf_ptr, end, nonce->peek_write(), OCB_NONCE_LENGTH) ||
77 if (!nonce->advance_write(OCB_NONCE_LENGTH) || !tag->advance_write(OCB_TAG_LENGTH))
85 AuthorizationSet* sw_enforced, Buffer* nonce,
99 !nonce->Deserialize(buf_ptr, end) || nonce->available_read() != OCB_NONCE_LENGTH |
    [all...]
auth_encrypted_key_blob.h 31 const Buffer& nonce, const Buffer& tag,
37 AuthorizationSet* sw_enforced, Buffer* nonce,
ae.h 94 int ae_encrypt(ae_ctx* ctx, const void* nonce, const void* pt, int pt_len, const void* ad,
102 * nonce - Pointer to a nonce_len (defined in ae_init) byte nonce.
112 * If nonce!=NULL then a message is being initiated. If final!=0
113 * then a message is being finalized. If final==0 or nonce==NULL
114 * then the incremental interface is being used. If nonce!=NULL and
124 int ae_decrypt(ae_ctx* ctx, const void* nonce, const void* ct, int ct_len, const void* ad,
132 * nonce - Pointer to a nonce_len (defined in ae_init) byte nonce.
143 * If nonce!=NULL then "ct" points to the start of a ciphertext. If final!=
    [all...]
ocb_utils.h 37 const KeymasterKeyBlob& plaintext, const Buffer& nonce,
43 const KeymasterKeyBlob& ciphertext, const Buffer& nonce,
  /external/chromium-trace/trace-viewer/third_party/Paste/paste/auth/
digest.py 80 self.nonce = {} # list to prevent replay attacks
89 nonce = md5(content).hexdigest()
96 self.nonce[nonce] = None
98 'nonce': nonce, 'opaque': opaque }
106 path, nonce, nc, cnonce, qop):
115 chk = "%s:%s:%s:%s:%s:%s" % (ha1, nonce, nc, cnonce, qop, ha2)
117 chk = "%s:%s:%s" % (ha1, nonce, ha2)
121 if nonce in self.nonce
    [all...]
  /libcore/luni/src/main/java/org/apache/harmony/security/x509/tsp/
TimeStampReq.java 43 * nonce INTEGER OPTIONAL,
57 private final BigInteger nonce; field in class:TimeStampReq
66 String reqPolicy, BigInteger nonce, Boolean certReq,
71 this.nonce = nonce;
77 String reqPolicy, BigInteger nonce, Boolean certReq,
79 this (version, messageImprint, reqPolicy, nonce, certReq, extensions);
93 res.append(nonce);
135 * @return Returns the nonce.
138 return nonce;
    [all...]
  /external/google-tv-pairing-protocol/cpp/tests/polo/pairing/
polochallengeresponsetest.cc 26 PoloChallengeResponseTest() : nonce(4) { }
76 nonce[0] = 0x1;
77 nonce[1] = 0x2;
78 nonce[2] = 0x3;
79 nonce[3] = 0x4;
98 Nonce nonce; member in class:polo::pairing::PoloChallengeResponseTest
103 const Alpha* alpha = response->GetAlpha(nonce);
112 const Gamma* gamma = response->GetGamma(nonce);
121 const Gamma* gamma = response->GetGamma(nonce);
    [all...]
mocks.h 28 MOCK_CONST_METHOD1(GetAlpha, Alpha*(const Nonce& nonce));
29 MOCK_CONST_METHOD1(GetGamma, Gamma*(const Nonce& nonce));
30 MOCK_CONST_METHOD1(ExtractNonce, Nonce*(const Gamma& gamma));
  /frameworks/base/core/java/android/os/storage/
IObbActionListener.java 72 int nonce; local
73 nonce = data.readInt();
76 this.onObbResult(filename, nonce, status);
106 public void onObbResult(String filename, int nonce, int status)
113 _data.writeInt(nonce);
132 * @param nonce identifier that is meaningful to the receiver
135 public void onObbResult(String filename, int nonce, int status) throws RemoteException;
  /external/jetty/src/java/org/eclipse/jetty/security/authentication/
DigestAuthenticator.java 56 * The nonce max age in ms can be set with the {@link SecurityHandler#setInitParameter(String, String)}
65 private ConcurrentMap<String, Nonce> _nonceMap = new ConcurrentHashMap<String, Nonce>();
66 private Queue<Nonce> _nonceQueue = new ConcurrentLinkedQueue<Nonce>();
67 private static class Nonce
73 public Nonce(String nonce, long ts, int size)
75 _nonce=nonce;
201 else if ("nonce".equalsIgnoreCase(name)
263 Nonce nonce; local
288 Nonce nonce=_nonceQueue.peek(); local
326 String nonce = ""; field in class:DigestAuthenticator.Digest
    [all...]
  /external/srtp/crypto/test/
stat_driver.c 46 v128_t nonce; local
74 err_check(cipher_set_iv(c, &nonce));
84 v128_set_to_zero(&nonce);
88 nonce.v32[3] = i;
89 err_check(cipher_set_iv(c, &nonce));
  /external/wpa_supplicant_8/src/crypto/
aes-ctr.c 19 * @nonce: Nonce for counter mode (16 bytes)
24 int aes_128_ctr_encrypt(const u8 *key, const u8 *nonce,
36 os_memcpy(counter, nonce, AES_BLOCK_SIZE);
aes-ccm.c 28 static void aes_ccm_auth_start(void *aes, size_t M, size_t L, const u8 *nonce,
36 /* B_0: Flags | Nonce N | l(m) */
40 os_memcpy(&b[1], nonce, 15 - L);
84 static void aes_ccm_encr_start(size_t L, const u8 *nonce, u8 *a)
86 /* A_i = Flags | Nonce N | Counter i */
88 os_memcpy(&a[1], nonce, 15 - L);
148 int aes_ccm_ae(const u8 *key, size_t key_len, const u8 *nonce,
163 aes_ccm_auth_start(aes, M, L, nonce, aad, aad_len, plain_len, x);
167 aes_ccm_encr_start(L, nonce, a);
178 int aes_ccm_ad(const u8 *key, size_t key_len, const u8 *nonce,
    [all...]
  /frameworks/base/libs/storage/
IObbActionListener.cpp 33 virtual void onObbResult(const String16& /* filename */, const int32_t /* nonce */,
48 int32_t nonce = data.readInt32(); local
50 onObbResult(filename, nonce, state);
  /frameworks/base/include/storage/
IObbActionListener.h 32 virtual void onObbResult(const String16& filename, const int32_t nonce, const int32_t state) = 0;
  /external/openssh/
umac.h 68 int umac_final(struct umac_ctx *ctx, u_char tag[], const u_char nonce[8]);
79 u_char nonce[8]);
122 int umac128_final(struct umac_ctx *ctx, u_char tag[], const u_char nonce[8]);
  /external/boringssl/src/ssl/
ssl_aead_ctx.c 75 /* For a real AEAD, the IV is the fixed part of the nonce. */
173 /* Assemble the nonce. */
174 uint8_t nonce[EVP_AEAD_MAX_NONCE_LENGTH]; local
176 memcpy(nonce, aead->fixed_nonce, aead->fixed_nonce_len);
184 memcpy(nonce + nonce_len, in, aead->variable_nonce_len);
189 memcpy(nonce + nonce_len, seqnum, aead->variable_nonce_len);
193 return EVP_AEAD_CTX_open(&aead->ctx, out, out_len, max_out, nonce, nonce_len,
216 /* Assemble the nonce. */
217 uint8_t nonce[EVP_AEAD_MAX_NONCE_LENGTH]; local
219 memcpy(nonce, aead->fixed_nonce, aead->fixed_nonce_len)
    [all...]
  /external/boringssl/src/crypto/cipher/
aead_test.cc 32 // NONCE: 978105dfce667bf4
53 std::vector<uint8_t> key, nonce, in, ad, ct, tag; local
55 !t->GetBytes(&nonce, "NONCE") ||
76 bssl::vector_data(&nonce), nonce.size(),
116 bssl::vector_data(&nonce), nonce.size(),
152 bssl::vector_data(&nonce), nonce.size()
    [all...]

Completed in 645 milliseconds

1 2 3 4 5 6 7 8 910