HomeSort by relevance Sort by last modified time
    Searched defs:SecureRandom (Results 1 - 25 of 29) sorted by null

1 2

  /libcore/luni/src/test/java/org/apache/harmony/crypto/tests/javax/crypto/func/
CipherSymmetricKeyThread.java 21 import java.security.SecureRandom;
38 SecureRandom sr = new SecureRandom();
43 kg.init(getKeyLength(), new SecureRandom());
CipherWrapThread.java 20 import java.security.SecureRandom;
33 kg.init(getKeyLength(), new SecureRandom());
  /external/apache-harmony/x-net/src/test/support/common/java/org/apache/harmony/xnet/provider/jsse/
JSSETestData.java 22 import java.security.SecureRandom;
60 .getTrustManagers(), new SecureRandom(),
65 tmf.getTrustManagers(), new SecureRandom());
  /external/okhttp/samples/guide/src/main/java/com/squareup/okhttp/recipes/
CustomTrust.java 27 import java.security.SecureRandom;
185 new SecureRandom());
  /libcore/ojluni/src/main/java/java/security/
SecureRandom.java 46 * Additionally, SecureRandom must produce non-deterministic output.
47 * Therefore any seed material passed to a SecureRandom object must be
48 * unpredictable, and all SecureRandom output sequences must be
53 * <p>A caller obtains a SecureRandom instance via the
57 * SecureRandom random = new SecureRandom();
60 * <p> Many SecureRandom implementations are in the form of a pseudo-random
66 * <p> Typical callers of SecureRandom invoke the following methods
70 * SecureRandom random = new SecureRandom();
    [all...]
  /external/apache-harmony/security/src/test/api/java/org/apache/harmony/security/tests/java/security/
SecureRandom2Test.java 23 import java.security.SecureRandom;
37 * @tests java.security.SecureRandom#SecureRandom()
40 // Test for method java.security.SecureRandom()
41 new SecureRandom();
45 * @tests java.security.SecureRandom#SecureRandom(byte[])
48 // Test for method java.security.SecureRandom(byte [])
49 new SecureRandom(SEED_BYTES);
53 * @tests java.security.SecureRandom#generateSeed(int
    [all...]
  /external/okhttp/mockwebserver/src/main/java/com/squareup/okhttp/internal/
SslContextBuilder.java 28 import java.security.SecureRandom;
103 new SecureRandom());
109 keyPairGenerator.initialize(1024, new SecureRandom());
  /external/okhttp/samples/static-server/src/main/java/com/squareup/okhttp/sample/
SampleServer.java 15 import java.security.SecureRandom;
140 new SecureRandom());
  /libcore/luni/src/test/java/org/apache/harmony/security/tests/java/security/
SecureRandom2Test.java 23 import java.security.SecureRandom;
38 SecureRandom sr1 = new SecureRandom();
41 SecureRandom sr2 = new SecureRandom(SEED_BYTES);
49 SecureRandom random = SecureRandom.getInstance("SHA1PRNG");
57 * java.security.SecureRandom#SecureRandom()
60 // Test for method java.security.SecureRandom()
    [all...]
Signature2Test.java 32 import java.security.SecureRandom;
244 sig.initSign(getDsaKeys().getPrivate(), new SecureRandom());
251 sig.initSign(getRsaKeys().getPrivate(), new SecureRandom());
  /libcore/harmony-tests/src/test/java/org/apache/harmony/tests/javax/net/ssl/
SSLContext1Test.java 27 import java.security.SecureRandom;
112 sslContext.init(km, tm, new SecureRandom());
120 + "SecureRandom");
148 sslContext.init(null, null, new SecureRandom());
163 sslContext.init(null, null, new SecureRandom());
461 sslCi.init(kmf.getKeyManagers(), tms, new SecureRandom());
470 * <code>init(KeyManager[] km, TrustManager[] tm, SecureRandom random)</code>
506 sslC[i].init(kms, tms, new SecureRandom());
536 sslCi.init(kmf.getKeyManagers(), tms, new SecureRandom());
549 * java.security.SecureRandom)
    [all...]
  /external/v8/benchmarks/
crypto.js     [all...]
  /prebuilts/sdk/10/
android.jar 
  /prebuilts/sdk/11/
android.jar 
  /prebuilts/sdk/13/
android.jar 
  /prebuilts/sdk/16/
android.jar 
  /prebuilts/sdk/20/
android.jar 
  /prebuilts/sdk/22/
android.jar 
  /prebuilts/sdk/23/
android.jar 
  /prebuilts/sdk/24/
android.jar 
  /prebuilts/sdk/5/
android.jar 
  /prebuilts/sdk/6/
android.jar 
  /prebuilts/sdk/7/
android.jar 
  /prebuilts/sdk/8/
android.jar 
  /prebuilts/sdk/9/
android.jar 

Completed in 228 milliseconds

1 2