HomeSort by relevance Sort by last modified time
    Searched refs:kdf (Results 1 - 25 of 31) sorted by null

1 2

  /system/keymaster/
kdf_test.cpp 17 #include "kdf.h"
24 class ForTestAbstractKdf : public Kdf {
31 TEST(KdfTest, Kdf) {
32 ForTestAbstractKdf kdf; local
35 ASSERT_TRUE(kdf.Init(KM_DIGEST_SHA1, key, 128, salt, 128));
36 ASSERT_TRUE(kdf.Init(KM_DIGEST_SHA_2_256, key, 128, salt, 128));
37 ASSERT_TRUE(kdf.Init(KM_DIGEST_SHA1, key, 128, nullptr, 0));
38 ASSERT_FALSE(kdf.Init(KM_DIGEST_MD5, key, 128, salt, 128));
39 ASSERT_FALSE(kdf.Init(KM_DIGEST_SHA1, nullptr, 0, salt, 128));
40 ASSERT_FALSE(kdf.Init(KM_DIGEST_SHA1, nullptr, 128, salt, 128))
    [all...]
ecies_kem.cpp 45 keymaster_kdf_t kdf; local
46 if (!authorizations.GetTagValue(TAG_KDF, &kdf)) {
47 LOG_E("EciesKem: No KDF specified", 0);
51 switch (kdf) {
56 LOG_E("Kdf %d is unsupported", kdf);
115 LOG_E("EciesKem: KDF failed, can't derived keys", 0);
121 LOG_E("EciesKem: KDF failed, can't derived keys", 0);
170 LOG_E("%s", "EciesKem: KDF failed, can't derived keys");
177 LOG_E("%s", "EciesKem: KDF failed, can't derived keys")
    [all...]
Makefile 96 kdf.cpp \
220 kdf.o \
228 kdf.o \
238 kdf.o \
249 kdf.o \
273 kdf.o \
attestation_record.cpp 86 ASN1_INTEGER_SET* kdf; member in struct:keymaster::km_auth_list
112 ASN1_EXP_SET_OF_OPT(KM_AUTH_LIST, kdf, ASN1_INTEGER, TAG_KDF.masked_tag()),
277 integer_set = &record->kdf;
Android.mk 70 kdf.cpp \
  /external/boringssl/src/include/openssl/
ecdh.h 83 * If |kdf| is not NULL, then it is called with the bytes of the shared key and
84 * the parameter |out|. When |kdf| returns, the value of |*outlen| becomes the
90 void *(*kdf)(const void *in, size_t inlen,
  /external/tpm2/
CpriDataEcc.h 26 TPMT_KDF_SCHEME kdf; member in struct:__anon23162
tpm_types.h 1082 TPMI_ALG_KDF kdf; member in struct:__anon23434
1296 TPMT_KDF_SCHEME kdf; member in struct:__anon23455
1429 TPMT_KDF_SCHEME kdf; member in struct:__anon23467
    [all...]
Object_spt.c 116 // Determine the algorithms for the KDF and the encryption/decryption
134 // Get seed for KDF
170 // Get seed for KDF
332 // TPM_RC_KDF incorrect KDF specified for decrypting keyed hash object
412 // For now, the KDF must be TPM_ALG_NULL
413 if(publicArea->parameters.eccDetail.kdf.scheme != TPM_ALG_NULL)
466 // is a KDF
472 if(scheme->details.xor_.kdf == TPM_ALG_NULL)
513 // TPM_RC_KDF incorrect KDF specified for decrypting keyed hash object
653 // Get a seed for KDF. The KDF for encryption and HMAC key use the same seed. It returns a pointer t
    [all...]
CryptUtil.c 698 TPM_ALG_ID kdfHashAlg, // IN: algorithm for the KDF
752 const char *label, // IN: a null-terminated label for KDF
857 TPM_ALG_ID hashAlg, // IN: the hash algorithm for the KDF
    [all...]
tpm_generated.c     [all...]
  /external/boringssl/src/crypto/ecdh/
ecdh.c 79 void *(*kdf)(const void *in, size_t inlen, void *out,
132 if (kdf != NULL) {
133 if (kdf(buf, buflen, out, &outlen) == NULL) {
138 /* no KDF, just copy as much as we can */
  /external/boringssl/src/crypto/pkcs8/
p5_pbev2.c 229 PBKDF2PARAM *kdf = NULL; local
232 if(!(kdf = PBKDF2PARAM_new()))
237 kdf->salt->value.octet_string = osalt;
238 kdf->salt->type = V_ASN1_OCTET_STRING;
255 if(!ASN1_INTEGER_set(kdf->iter, iter))
262 if(!(kdf->keylength = M_ASN1_INTEGER_new()))
264 if(!ASN1_INTEGER_set (kdf->keylength, keylen))
271 kdf->prf = X509_ALGOR_new();
272 if (!kdf->prf)
274 X509_ALGOR_set0(kdf->prf, OBJ_nid2obj(prf_nid)
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/util/
BaseAgreementSpi.java 27 // import org.bouncycastle.crypto.agreement.kdf.DHKDFParameters;
28 // import org.bouncycastle.crypto.agreement.kdf.DHKEKGenerator;
146 private final DerivationFunction kdf; field in class:BaseAgreementSpi
151 public BaseAgreementSpi(String kaAlgorithm, DerivationFunction kdf)
154 this.kdf = kdf;
226 if (kdf != null)
229 "KDF can only be used when algorithm is known");
266 if (kdf != null)
275 // if (kdf instanceof DHKEKGenerator
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/dh/
KeyAgreementSpi.java 20 // import org.bouncycastle.crypto.agreement.kdf.DHKEKGenerator;
45 DerivationFunction kdf)
47 super(kaAlgorithm, kdf);
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/ec/
KeyAgreementSpi.java 20 // import org.bouncycastle.crypto.agreement.kdf.ConcatenationKDFGenerator;
73 DerivationFunction kdf)
75 super(kaAlgorithm, kdf);
  /external/srtp/srtp/
srtp.c 48 #include "aes_icm.h" /* aes_icm is used in the KDF */
289 * srtp_kdf_init(&kdf, k) initializes kdf with the key k
291 * srtp_kdf_generate(&kdf, l, kl, keylen) derives the key
296 * srtp_kdf_clear(&kdf) zeroizes the kdf state
311 * default KDF is the only one implemented at present.
319 srtp_kdf_init(srtp_kdf_t *kdf, const uint8_t key[30]) {
321 aes_icm_context_init(&kdf->c, key);
327 srtp_kdf_generate(srtp_kdf_t *kdf, srtp_prf_label label
363 srtp_kdf_t kdf; local
    [all...]
  /external/wpa_supplicant_8/src/eap_peer/
eap_aka.c 54 u16 kdf; member in struct:eap_aka_data
798 u8 id, u16 kdf)
803 data->kdf = kdf;
804 wpa_printf(MSG_DEBUG, "Generating EAP-AKA Challenge (id=%d) (KDF "
809 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, kdf, NULL, 0);
820 if (attr->kdf[i] == EAP_AKA_PRIME_KDF)
825 /* No matching KDF found - fail authentication as if AUTN had been
839 /* The only allowed (and required) duplication of a KDF is the addition
840 * of the selected KDF into the beginning of the list. *
    [all...]
  /external/wpa_supplicant_8/src/eap_server/
eap_server_aka.c 51 u16 kdf; member in struct:eap_aka_data
479 if (data->kdf) {
480 /* Add the selected KDF into the beginning */
482 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, data->kdf,
919 /* KDF negotiation; to be enabled only after more than one KDF is
923 if (attr->kdf[0] != EAP_AKA_PRIME_KDF) {
925 "unknown KDF");
932 data->kdf = attr->kdf[0]
    [all...]
  /external/wpa_supplicant_8/src/eap_common/
eap_sim_common.h 200 u16 kdf[EAP_AKA_PRIME_KDF_MAX]; member in struct:eap_sim_attrs
eap_sim_common.c 486 wpa_hexdump_key(MSG_DEBUG, "EAP-AKA': KDF output (CK' || IK')",
898 attr->kdf[attr->kdf_count] = WPA_GET_BE16(apos);
  /system/vold/
cryptfs.c 334 SLOGE("Unknown KDF type %d", ftr->kdf_type);
1479 kdf_func kdf; local
    [all...]
  /system/tpm/trunks/
tpm_utility_impl.cc     [all...]
tpm_generated.h 1285 TPMI_ALG_KDF kdf; member in struct:trunks::TPMS_SCHEME_XOR
1415 TPMT_KDF_SCHEME kdf; member in struct:trunks::TPMS_ALGORITHM_DETAIL_ECC
1490 TPMT_KDF_SCHEME kdf; member in struct:trunks::TPMS_ECC_PARMS
    [all...]
  /external/google-tv-pairing-protocol/java/jar/
bcprov-jdk15-143.jar 

Completed in 1061 milliseconds

1 2