HomeSort by relevance Sort by last modified time
    Searched refs:public_key (Results 1 - 25 of 76) sorted by null

1 2 3 4

  /external/libchrome/crypto/
nss_key_util_unittest.cc 37 ScopedSECKEYPublicKey public_key; local
40 false /* not permanent */, &public_key,
43 EXPECT_EQ(rsaKey, SECKEY_GetPublicKeyType(public_key.get()));
52 ScopedSECKEYPublicKey public_key; local
55 false /* not permanent */, &public_key,
58 ScopedSECItem item(SECKEY_EncodeDERSubjectPublicKeyInfo(public_key.get()));
70 ScopedSECKEYPublicKey public_key; local
73 false /* not permanent */, &public_key,
76 ScopedSECItem item(SECKEY_EncodeDERSubjectPublicKeyInfo(public_key.get()));
82 PK11_DestroyTokenObject(public_key->pkcs11Slot, public_key->pkcs11ID)
    [all...]
signature_verifier_nss.cc 33 SECStatus VerifyRSAPSS_End(SECKEYPublicKey* public_key,
43 unsigned int modulus_len = SECKEY_PublicKeyStrength(public_key);
49 SECStatus rv = PK11_PubEncryptRaw(public_key, &enc[0],
88 SECKEYPublicKey* public_key = DecodePublicKeyInfo(public_key_info, local
90 if (!public_key)
95 SECKEY_DestroyPublicKey(public_key);
109 SECKEY_DestroyPublicKey(public_key);
119 vfy_context_ = VFY_CreateContextWithAlgorithmID(public_key, &sig,
122 SECKEY_DestroyPublicKey(public_key); // Done with public_key
151 SECKEYPublicKey* public_key = DecodePublicKeyInfo(public_key_info, local
    [all...]
ec_private_key.h 34 // (The difference in types of key() and public_key() make this a little
55 // Imports the key pair into |slot| and returns in |public_key| and |key|.
68 SECKEYPublicKey** public_key);
78 SECKEYPublicKey* public_key() { return public_key_; } function in class:crypto::ECPrivateKey
rsa_private_key_nss.cc 61 ScopedSECKEYPublicKey public_key; local
64 &public_key, &private_key)) {
69 rsa_key->public_key_ = public_key.release();
signature_verifier_openssl.cc 143 ScopedEVP_PKEY public_key(d2i_PUBKEY(nullptr, &ptr, public_key_info_len));
144 if (!public_key.get() || ptr != public_key_info + public_key_info_len)
149 digest, nullptr, public_key.get());
  /external/boringssl/src/crypto/curve25519/
ed25519_test.cc 24 std::vector<uint8_t> private_key, public_key, message, expected_signature; local
27 !t->GetBytes(&public_key, "PUB") ||
28 public_key.size() != 32 ||
48 public_key.data())) {
  /external/boringssl/src/tool/
generate_ed25519.cc 61 uint8_t public_key[32], private_key[64]; local
62 ED25519_keypair(public_key, private_key);
64 return WriteToFile(args_map["-out-public"], public_key, sizeof(public_key)) &&
  /system/tpm/trunks/
trunks_client_test.h 116 // into the TPM. The |public_key| may be NULL, but if it is not, will be
120 std::string* public_key);
123 // |public_key| is as produced by GenerateRSAKeyPair(). Returns true on
125 bool VerifyRSASignature(const std::string& public_key,
130 // |public_key|. Returns true on success.
131 bool LoadSigningKey(ScopedKeyHandle* key_handle, std::string* public_key);
134 // verifies the signature with |public_key|. Returns true on success.
136 const std::string& public_key,
  /external/vboot_reference/tests/
vboot_common2_tests.c 43 static void VerifyDataTest(const VbPublicKey *public_key,
54 rsa = PublicKeyToRSA(public_key);
79 static void VerifyDigestTest(const VbPublicKey *public_key,
88 rsa = PublicKeyToRSA(public_key);
90 (int)public_key->algorithm);
118 static void VerifyKernelPreambleTest(const VbPublicKey *public_key,
129 rsa = PublicKeyToRSA(public_key);
218 VbPublicKey *public_key = NULL; local
230 public_key = PublicKeyReadKeyb(filename, key_algorithm, 1);
231 if (!public_key) {
    [all...]
vboot_common3_tests.c 30 static void KeyBlockVerifyTest(const VbPublicKey *public_key,
47 TEST_EQ(KeyBlockVerify(hdr, hsize, public_key, 0), 0,
109 TEST_NEQ(KeyBlockVerify(h, hsize, public_key, 0), 0,
115 TEST_NEQ(KeyBlockVerify(h, hsize, public_key, 0), 0,
120 TEST_NEQ(KeyBlockVerify(h, hsize, public_key, 0), 0,
125 TEST_NEQ(KeyBlockVerify(h, hsize, public_key, 1), 0,
166 static void VerifyFirmwarePreambleTest(const VbPublicKey *public_key,
178 rsa = PublicKeyToRSA(public_key);
  /system/connectivity/shill/
mock_crypto_util_proxy.cc 48 const std::string& public_key,
56 return CryptoUtilProxy::VerifyDestination(certificate, public_key,
63 const std::string& public_key,
67 return CryptoUtilProxy::EncryptData(public_key, data,
mock_crypto_util_proxy.h 42 const std::string& public_key,
50 MOCK_METHOD4(EncryptData, bool(const std::string& public_key,
56 const std::string& public_key,
65 bool RealEncryptData(const std::string& public_key,
  /system/tpm/attestation/common/
crypto_utility.h 62 // Convert |public_key| from PKCS #1 RSAPublicKey to X.509
65 virtual bool GetRSASubjectPublicKeyInfo(const std::string& public_key,
69 // RSAPublicKey. On success returns true and provides the |public_key|.
71 std::string* public_key) = 0;
84 // |public_key| must be provided in X.509 SubjectPublicKeyInfo format.
85 virtual bool EncryptForUnbind(const std::string& public_key,
89 // Verifies a PKCS #1 v1.5 SHA-256 |signature| over |data|. The |public_key|
91 virtual bool VerifySignature(const std::string& public_key,
crypto_utility_impl_test.cc 157 std::string public_key = HexDecode(kValidPublicKeyHex); local
159 EXPECT_TRUE(crypto_utility_->GetRSASubjectPublicKeyInfo(public_key, &output));
163 std::string public_key = "bad_public_key"; local
165 EXPECT_FALSE(crypto_utility_->GetRSASubjectPublicKeyInfo(public_key,
170 std::string public_key = HexDecode(kValidPublicKeyHex); local
172 EXPECT_TRUE(crypto_utility_->GetRSASubjectPublicKeyInfo(public_key, &output));
175 EXPECT_EQ(public_key, public_key2);
179 std::string public_key = HexDecode(kValidPublicKeyHex); local
181 EXPECT_TRUE(crypto_utility_->GetRSASubjectPublicKeyInfo(public_key,
201 std::string public_key = HexDecode(kValidPublicKeyHex) local
217 std::string public_key = HexDecode(kValidPublicKeyHex); local
228 std::string public_key = HexDecode(kValidPublicKeyHex); local
    [all...]
crypto_utility_impl.h 50 bool GetRSASubjectPublicKeyInfo(const std::string& public_key,
53 std::string* public_key) override;
59 bool EncryptForUnbind(const std::string& public_key,
62 bool VerifySignature(const std::string& public_key,
tpm_utility.h 62 std::string* public_key,
77 virtual bool GetEndorsementPublicKey(std::string* public_key) = 0;
tpm_utility_v1.h 53 std::string* public_key,
59 bool GetEndorsementPublicKey(std::string* public_key) override;
107 bool ConvertPublicKeyToDER(const std::string& public_key,
  /external/autotest/server/site_tests/autoupdate_CatchBadSignatures/
autoupdate_CatchBadSignatures.py 51 --public_key \
80 --public_key \
118 def _check_signature(self, metadata_signature, public_key,
132 public_key=public_key)
151 public_key=self._IMAGE_PUBLIC_KEY2,
168 public_key=self._IMAGE_PUBLIC_KEY2,
  /external/boringssl/src/crypto/x509/
x_pubkey.c 84 ASN1_SIMPLE(X509_PUBKEY, public_key, ASN1_BIT_STRING)
150 if (key->public_key == NULL) goto error;
358 if (pub->public_key->data)
359 OPENSSL_free(pub->public_key->data);
360 pub->public_key->data = penc;
361 pub->public_key->length = penclen;
363 pub->public_key->flags&= ~(ASN1_STRING_FLAG_BITS_LEFT|0x07);
364 pub->public_key->flags|=ASN1_STRING_FLAG_BITS_LEFT;
378 *pk = pub->public_key->data;
379 *ppklen = pub->public_key->length
    [all...]
  /external/autotest/client/site_tests/autoupdate_CannedOmahaUpdate/
autoupdate_CannedOmahaUpdate.py 99 public_key=None):
108 self._public_key = public_key
118 |public_key| parameters are optional.
126 public_key=None):
135 public_key)
  /external/boringssl/src/include/openssl/
curve25519.h 81 * |public_key| of |message_len| bytes from |message|. It returns zero
85 const uint8_t public_key[32]);
  /external/boringssl/src/ssl/
ssl_ecdh.c 54 EC_POINT *public_key = NULL; local
69 public_key = EC_POINT_new(group);
70 if (public_key == NULL ||
71 !EC_POINT_mul(group, public_key, private_key, NULL, NULL, bn_ctx)) {
77 group, public_key, POINT_CONVERSION_UNCOMPRESSED, NULL, 0, bn_ctx);
81 EC_POINT_point2oct(group, public_key, POINT_CONVERSION_UNCOMPRESSED, ptr,
90 EC_POINT_free(public_key);
178 uint8_t public_key[32]; local
179 X25519_keypair(public_key, (uint8_t *)ctx->data);
180 return CBB_add_bytes(out, public_key, sizeof(public_key))
    [all...]
  /external/libbrillo/policy/
device_policy_impl.cc 26 // in |public_key|. Returns true on success.
28 std::string* public_key) {
31 public_key->clear();
32 if (!base::ReadFileToString(key_file, public_key) || public_key->empty()) {
39 // Verifies that the |signed_data| has correct |signature| with |public_key|.
42 const std::string& public_key) {
48 char* key = const_cast<char*>(public_key.data());
49 BIO* bio = BIO_new_mem_buf(key, public_key.length());
417 std::string public_key; local
    [all...]
  /external/boringssl/src/crypto/x509v3/
v3_skey.c 127 pk = ctx->subject_req->req_info->pubkey->public_key;
128 else pk = ctx->subject_cert->cert_info->key->public_key;
  /external/tlsdate/src/
tlsdate-helper-plan9.c 260 get_certificate_keybits (EVP_PKEY *public_key)
266 switch (public_key->type)
270 key_bits = BN_num_bits(public_key->pkey.rsa->n);
274 key_bits = BN_num_bits(public_key->pkey.rsa->n);
278 key_bits = BN_num_bits(public_key->pkey.dsa->p);
282 key_bits = BN_num_bits(public_key->pkey.dsa->p);
286 key_bits = BN_num_bits(public_key->pkey.dsa->p);
290 key_bits = BN_num_bits(public_key->pkey.dsa->p);
294 key_bits = BN_num_bits(public_key->pkey.dsa->p);
298 key_bits = BN_num_bits(public_key->pkey.dh->pub_key)
693 const rsa_context *public_key; local
726 EVP_PKEY *public_key; local
    [all...]

Completed in 363 milliseconds

1 2 3 4