HomeSort by relevance Sort by last modified time
    Searched refs:digest_len (Results 1 - 25 of 40) sorted by null

1 2

  /system/keymaster/
hmac.cpp 50 bool HmacSha256::Sign(const Buffer& data, uint8_t* out_digest, size_t digest_len) const {
51 return Sign(data.peek_read(), data.available_read(), out_digest, digest_len);
55 size_t digest_len) const {
56 assert(digest_len);
60 if (digest_len >= SHA256_DIGEST_LENGTH)
66 if (digest_len < SHA256_DIGEST_LENGTH)
67 memcpy(out_digest, tmp, digest_len);
78 size_t digest_len) const {
79 if (digest_len != SHA256_DIGEST_LENGTH)
hmac.h 38 // method. At most |digest_len| bytes of the resulting digest are written
40 bool Sign(const Buffer& data, uint8_t* digest, size_t digest_len) const;
41 bool Sign(const uint8_t* data, size_t data_len, uint8_t* digest, size_t digest_len) const;
51 size_t digest_len) const;
hmac_operation.cpp 171 unsigned int digest_len; local
172 if (!HMAC_Final(&ctx_, digest, &digest_len))
177 if (mac_length_ > digest_len)
184 if (siglen > digest_len || siglen < kMinHmacLengthBits / 8)
keymaster0_engine.h 75 static int ecdsa_sign(const uint8_t* digest, size_t digest_len, uint8_t* sig,
88 int EcdsaSign(const uint8_t* digest, size_t digest_len, uint8_t* sig, unsigned int* sig_len,
keymaster0_engine.cpp 271 int Keymaster0Engine::ecdsa_sign(const uint8_t* digest, size_t digest_len, uint8_t* sig,
273 ALOGV("ecdsa_sign(%p, %u, %p)", digest, (unsigned)digest_len, ec_key);
275 return instance_->EcdsaSign(digest, digest_len, sig, sig_len, ec_key);
361 int Keymaster0Engine::EcdsaSign(const uint8_t* digest, size_t digest_len, uint8_t* sig,
371 if (digest_len > max_input_len)
372 digest_len = max_input_len;
377 if (!Keymaster0Sign(&sign_params, *key_blob, digest, digest_len, &signature,
396 ALOGV("ecdsa_sign(%p, %u, %p) => success", digest, (unsigned)digest_len, ec_key);
  /external/boringssl/src/crypto/hkdf/
hkdf.c 30 const size_t digest_len = EVP_MD_size(digest); local
41 n = (out_len + digest_len - 1) / digest_len;
42 if (out_len + digest_len < out_len || n > 255) {
53 assert(prk_len == digest_len);
64 !HMAC_Update(&hmac, previous, digest_len))) {
73 todo = digest_len;
  /external/boringssl/src/include/openssl/
ecdsa.h 71 /* ECDSA_sign signs |digest_len| bytes from |digest| with |key| and writes the
77 size_t digest_len, uint8_t *sig,
85 size_t digest_len, const uint8_t *sig,
109 /* ECDSA_do_sign signs |digest_len| bytes from |digest| with |key| and returns
112 size_t digest_len, EC_KEY *key);
117 OPENSSL_EXPORT int ECDSA_do_verify(const uint8_t *digest, size_t digest_len,
137 size_t digest_len,
144 size_t digest_len, uint8_t *sig,
dsa.h 145 OPENSSL_EXPORT DSA_SIG *DSA_do_sign(const uint8_t *digest, size_t digest_len,
158 OPENSSL_EXPORT int DSA_do_verify(const uint8_t *digest, size_t digest_len,
168 size_t digest_len, DSA_SIG *sig,
184 OPENSSL_EXPORT int DSA_sign(int type, const uint8_t *digest, size_t digest_len,
201 size_t digest_len, const uint8_t *sig,
211 size_t digest_len, const uint8_t *sig,
ec_key.h 259 int (*sign)(const uint8_t *digest, size_t digest_len, uint8_t *sig,
263 int (*verify)(const uint8_t *digest, size_t digest_len, const uint8_t *sig,
  /external/webrtc/webrtc/base/
sslfingerprint.cc 34 size_t digest_len; local
36 algorithm, digest_val, sizeof(digest_val), &digest_len);
41 return new SSLFingerprint(algorithm, digest_val, digest_len);
67 size_t digest_len)
69 digest.SetData(digest_in, digest_len);
sslfingerprint.h 36 size_t digest_len);
sslstreamadapterhelper.cc 90 size_t digest_len) {
100 if (expected_len != digest_len)
103 peer_certificate_digest_value_.SetData(digest_val, digest_len);
sslidentity_unittest.cc 118 size_t digest_len; local
123 sizeof(DigestType), &digest_len);
125 EXPECT_EQ(expected_len, digest_len);
130 sizeof(DigestType), &digest_len);
132 EXPECT_EQ(expected_len, digest_len);
165 size_t digest_len; local
170 &digest_len);
172 EXPECT_EQ(expected_len, digest_len);
sslstreamadapter.h 153 size_t digest_len) = 0;
sslstreamadapterhelper.h 43 size_t digest_len) override;
  /external/boringssl/src/crypto/digest/
digest_test.cc 139 size_t digest_len) {
144 for (i = 0; i < digest_len; i++) {
148 digest_hex[2*digest_len] = '\0';
175 unsigned digest_len; local
176 if (!EVP_DigestFinal_ex(ctx.get(), digest, &digest_len)) {
180 if (!CompareDigest(test, digest, digest_len)) {
201 if (!EVP_DigestFinal_ex(ctx.get(), digest, &digest_len)) {
205 if (digest_len != EVP_MD_size(test->md.func())) {
209 if (!CompareDigest(test, digest, digest_len)) {
  /external/boringssl/src/crypto/ecdsa/
ecdsa.c 66 int ECDSA_sign(int type, const uint8_t *digest, size_t digest_len, uint8_t *sig,
69 return eckey->ecdsa_meth->sign(digest, digest_len, sig, sig_len, eckey);
72 return ECDSA_sign_ex(type, digest, digest_len, sig, sig_len, NULL, NULL,
76 int ECDSA_verify(int type, const uint8_t *digest, size_t digest_len,
83 return eckey->ecdsa_meth->verify(digest, digest_len, sig, sig_len, eckey);
101 ret = ECDSA_do_verify(digest, digest_len, s, eckey);
109 /* digest_to_bn interprets |digest_len| bytes from |digest| as a big-endian
112 static int digest_to_bn(BIGNUM *out, const uint8_t *digest, size_t digest_len,
119 if (8 * digest_len > num_bits) {
120 digest_len = (num_bits + 7) / 8
    [all...]
ecdsa_test.cc 74 size_t digest_len, const ECDSA_SIG *ecdsa_sig,
86 actual_result = ECDSA_verify(0, digest, digest_len, der, der_len, eckey);
91 actual_result = ECDSA_do_verify(digest, digest_len, ecdsa_sig, eckey);
104 size_t digest_len, ECDSA_SIG *ecdsa_sig,
132 !VerifyECDSASig(api, digest, digest_len, ecdsa_sig, eckey, 0)) {
140 !VerifyECDSASig(api, digest, digest_len, ecdsa_sig, eckey, 1)) {
  /external/selinux/libselinux/utils/
selabel_digest.c 9 static size_t digest_len; variable
47 rc = strncmp(selabel_digest, files_ptr + 1, digest_len * 2);
138 rc = selabel_digest(hnd, &sha1_digest, &digest_len, &specfiles,
153 sha1_buf = malloc(digest_len * 2 + 1);
162 for (i = 0; i < digest_len; i++)
  /external/vboot_reference/tests/
rsa_verify_benchmark.c 25 uint64_t digest_len, sig_len; local
48 digest = BufferFromFile(file_name, &digest_len);
  /external/boringssl/src/crypto/dsa/
dsa.c 473 DSA_SIG *DSA_do_sign(const uint8_t *digest, size_t digest_len, DSA *dsa) {
512 if (digest_len > BN_num_bytes(dsa->q)) {
516 digest_len = BN_num_bytes(dsa->q);
519 if (BN_bin2bn(digest, digest_len, &m) == NULL) {
569 int DSA_do_verify(const uint8_t *digest, size_t digest_len, DSA_SIG *sig,
572 if (!DSA_do_check_signature(&valid, digest, digest_len, sig, dsa)) {
579 size_t digest_len, DSA_SIG *sig, const DSA *dsa) {
632 if (digest_len > (i >> 3)) {
636 digest_len = (i >> 3);
639 if (BN_bin2bn(digest, digest_len, &u1) == NULL)
    [all...]
  /external/selinux/libselinux/include/selinux/
label.h 117 * @digest_len: returns length of digest in bytes.
125 unsigned char **digest, size_t *digest_len,
  /external/webrtc/webrtc/p2p/base/
transportchannelimpl.h 94 size_t digest_len) = 0;
  /external/boringssl/src/tool/
digest.cc 166 unsigned digest_len; local
167 if (!EVP_DigestFinal_ex(&ctx, digest, &digest_len)) {
174 for (unsigned i = 0; i < digest_len; i++) {
179 *out_hex = std::string(hex_digest, digest_len * 2);
  /system/security/keystore-engine/
android_engine.cpp 232 /* ecdsa_sign signs |digest_len| bytes from |digest| with |ec_key| and writes
235 static int ecdsa_sign(const uint8_t* digest, size_t digest_len, uint8_t* sig,
237 ALOGV("ecdsa_sign(%p, %u, %p)", digest, (unsigned) digest_len, ec_key);
259 digest, digest_len, &reply, &reply_len);
279 ALOGV("ecdsa_sign(%p, %u, %p) => success", digest, (unsigned)digest_len,

Completed in 1183 milliseconds

1 2