HomeSort by relevance Sort by last modified time
    Searched refs:AES (Results 1 - 25 of 47) sorted by null

1 2

  /toolchain/binutils/binutils-2.25/gas/testsuite/gas/i386/
arch-avx-1.s 3 # AES + AVX
arch-avx-1-1.l 10 [ ]*3[ ]+\# AES \+ AVX
arch-avx-1-2.l 10 [ ]*3[ ]+\# AES \+ AVX
arch-avx-1-3.l 10 [ ]*3[ ]+\# AES \+ AVX
arch-avx-1-4.l 9 [ ]*3[ ]+\# AES \+ AVX
arch-avx-1-5.l 9 [ ]*3[ ]+\# AES \+ AVX
arch-avx-1-6.l 10 [ ]*3[ ]+\# AES \+ AVX
arch-10.s 33 # AES
37 # AES + AVX
x86-64-arch-2.s 33 # AES
37 # AES + AVX
arch-10-1.l 69 [ ]*33[ ]+\# AES
73 [ ]*37[ ]+\# AES \+ AVX
arch-10-2.l 68 [ ]*33[ ]+\# AES
72 [ ]*37[ ]+\# AES \+ AVX
arch-10-3.l 64 [ ]*33[ ]+\# AES
68 [ ]*37[ ]+\# AES \+ AVX
arch-10-4.l 62 [ ]*33[ ]+\# AES
66 [ ]*37[ ]+\# AES \+ AVX
x86-64-arch-2-1.l 63 [ ]*33[ ]+\# AES
67 [ ]*37[ ]+\# AES \+ AVX
x86-64-arch-2-2.l 62 [ ]*33[ ]+\# AES
66 [ ]*37[ ]+\# AES \+ AVX
aes.s 1 # Check AES new instructions.
x86-64-aes.s 1 # Check 64bit AES new instructions.
  /external/libchrome/crypto/
symmetric_key_openssl.cc 28 DCHECK_EQ(AES, algorithm);
32 // versa. Note that BoringSSL does not support AES-192.
57 DCHECK(algorithm == AES || algorithm == HMAC_SHA1);
59 if (algorithm == AES) {
62 // versa. Note that BoringSSL does not support AES-192.
87 if (algorithm == AES) {
90 // versa. Note that BoringSSL does not support AES-192.
symmetric_key_nss.cc 22 DCHECK_EQ(AES, algorithm);
28 // versa. Note that BoringSSL does not support AES-192.
54 if (algorithm == AES) {
57 // versa. Note that BoringSSL does not support AES-192.
75 algorithm == AES ? SEC_OID_AES_256_CBC : SEC_OID_HMAC_SHA1;
102 if (algorithm == AES) {
105 // versa. Note that BoringSSL does not support AES-192.
111 algorithm == AES ? CKM_AES_CBC : CKM_SHA_1_HMAC;
symmetric_key_unittest.cc 16 crypto::SymmetricKey::GenerateRandomKey(crypto::SymmetricKey::AES, 256));
25 crypto::SymmetricKey::GenerateRandomKey(crypto::SymmetricKey::AES, 256));
35 crypto::SymmetricKey::GenerateRandomKey(crypto::SymmetricKey::AES, 256));
41 crypto::SymmetricKey::Import(crypto::SymmetricKey::AES, raw_key1));
205 // Regression tests for AES keys, derived from the Linux NSS implementation.
207 crypto::SymmetricKey::AES,
215 crypto::SymmetricKey::AES,
symmetric_key.h 34 AES,
  /external/lzma/Asm/x86/
AesOpt.asm 1 ; AesOpt.asm -- Intel's AES.
73 ; ---------- AES-CBC Decode ----------
131 ; ---------- AES-CBC Encode ----------
168 ; ---------- AES-CTR ----------
  /ndk/tests/device/test-cpufeatures/jni/
test_cpufeatures.c 71 CHECK(ARM, AES)
80 CHECK(ARM64, AES)
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/symmetric/
AES.java 60 public final class AES
64 private AES()
170 // super("Poly1305-AES", 256, new Poly1305KeyGenerator());
288 super("AES", keySize, new CipherKeyGenerator());
438 // throw new InvalidAlgorithmParameterException("No supported AlgorithmParameterSpec for AES parameter generation.");
456 // params = createParametersInstance("AES");
476 // throw new InvalidAlgorithmParameterException("No supported AlgorithmParameterSpec for AES parameter generation.");
514 // throw new InvalidAlgorithmParameterException("No supported AlgorithmParameterSpec for AES parameter generation.");
550 return "AES IV";
713 private static final String PREFIX = AES.class.getName()
    [all...]
  /libcore/benchmarks/src/benchmarks/regression/
CipherBenchmark.java 30 * Cipher benchmarks. Only runs on AES currently because of the combinatorial
54 AES,

Completed in 213 milliseconds

1 2