HomeSort by relevance Sort by last modified time
    Searched defs:aead (Results 1 - 6 of 6) sorted by null

  /external/boringssl/src/include/openssl/
aead.h 27 * AEAD couples confidentiality and integrity in a single primitive. AEAD
33 * performs any precomputation needed to use |aead| with |key|. The length of
56 * fixed by the AEAD in use and is returned by |EVP_AEAD_nonce_length|. *The
58 * important - nonce reuse may completely undermine the security of the AEAD.
93 /* AEAD algorithms. */
101 /* EVP_aead_chacha20_poly1305 is the AEAD built from ChaCha20 and
105 /* EVP_aead_chacha20_poly1305_old is an AEAD built from ChaCha20 and
138 /* TLS-specific AEAD algorithms.
140 * These AEAD primitives do not meet the definition of generic AEADs. They ar
206 const EVP_AEAD *aead; member in struct:evp_aead_ctx_st
    [all...]
  /external/boringssl/src/crypto/cipher/
aead_test.cc 20 #include <openssl/aead.h>
28 // This program tests an AEAD against a series of test vectors from a file,
39 const EVP_AEAD *aead = reinterpret_cast<const EVP_AEAD*>(arg); local
52 if (!EVP_AEAD_CTX_init_with_direction(ctx.get(), aead, key.data(), key.size(),
54 t->PrintLine("Failed to init AEAD.");
58 std::vector<uint8_t> out(in.size() + EVP_AEAD_max_overhead(aead));
64 t->PrintLine("Failed to run AEAD.");
85 // The "stateful" AEADs for implementing pre-AEAD cipher suites need to be
88 if (!EVP_AEAD_CTX_init_with_direction(ctx.get(), aead, key.data(), key.size(),
90 t->PrintLine("Failed to init AEAD.")
236 const EVP_AEAD *aead; local
    [all...]
  /external/boringssl/src/ssl/
ssl_aead_ctx.c 20 #include <openssl/aead.h>
36 const EVP_AEAD *aead; local
38 if (!ssl_cipher_get_evp_aead(&aead, &discard, &discard, cipher, version)) {
45 /* This is a "stateful" AEAD (for compatibility with pre-AEAD cipher
68 &aead_ctx->ctx, aead, enc_key, enc_key_len,
74 assert(EVP_AEAD_nonce_length(aead) <= EVP_AEAD_MAX_NONCE_LENGTH);
75 aead_ctx->variable_nonce_len = (uint8_t)EVP_AEAD_nonce_length(aead);
105 void SSL_AEAD_CTX_free(SSL_AEAD_CTX *aead) {
106 if (aead == NULL)
    [all...]
dtls_record.c 253 SSL_AEAD_CTX *aead = ssl->aead_write_ctx; local
260 aead = NULL;
286 if (!SSL_AEAD_CTX_seal(aead, out + DTLS1_RT_HEADER_LENGTH, &ciphertext_len,
t1_enc.c 283 const EVP_AEAD *aead = ssl->s3->tmp.new_aead; local
306 if (aead == NULL) {
311 key_len = EVP_AEAD_key_length(aead);
313 /* For "stateful" AEADs (i.e. compatibility with pre-AEAD cipher
371 const EVP_AEAD *aead = NULL; local
384 if (!ssl_cipher_get_evp_aead(&aead, &mac_secret_len, &fixed_iv_len,
389 key_len = EVP_AEAD_key_length(aead);
390 variable_iv_len = EVP_AEAD_nonce_length(aead);
392 /* For "stateful" AEADs (i.e. compatibility with pre-AEAD cipher suites) the
413 ssl->s3->tmp.new_aead = aead;
    [all...]
  /external/iproute2/ip/
xfrm_state.c 422 struct xfrm_algo_aead aead; member in union:__anon12549::__anon12550
488 alg.u.aead.alg_icv_len = icvlen;
490 buf = alg.u.aead.alg_key;
491 len = sizeof(alg.u.aead);
    [all...]

Completed in 1319 milliseconds