HomeSort by relevance Sort by last modified time
    Searched defs:EVP_AEAD_CTX (Results 1 - 3 of 3) sorted by null

  /external/boringssl/src/include/openssl/
aead.h 32 * The |EVP_AEAD_CTX_init| function initialises an |EVP_AEAD_CTX| structure and
44 * When no longer needed, the initialised |EVP_AEAD_CTX| structure must be
47 * With an |EVP_AEAD_CTX| in hand, one can seal and open messages. These
203 /* An EVP_AEAD_CTX represents an AEAD algorithm configured with a specific key
210 } EVP_AEAD_CTX;
238 * more uniform cleanup of |EVP_AEAD_CTX|. */
239 OPENSSL_EXPORT void EVP_AEAD_CTX_zero(EVP_AEAD_CTX *ctx);
250 OPENSSL_EXPORT int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
258 EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, const uint8_t *key, size_t key_len,
262 * call |EVP_AEAD_CTX_cleanup| on a |EVP_AEAD_CTX| that has been |memset| t
    [all...]
  /external/conscrypt/src/main/java/org/conscrypt/
NativeRef.java 78 public static class EVP_AEAD_CTX extends NativeRef {
79 public EVP_AEAD_CTX(long ctx) {
  /prebuilts/sdk/tools/lib/
signapk.jar 

Completed in 1735 milliseconds