HomeSort by relevance Sort by last modified time
    Searched refs:rsa (Results 1 - 25 of 203) sorted by null

1 2 3 4 5 6 7 8 9

  /libcore/luni/src/test/java/org/apache/harmony/crypto/tests/javax/crypto/func/
CipherRSATest.java 23 CipherRSAThread rsa = new CipherRSAThread("RSA", new int[] {512}, local
28 rsa.launcher();
30 assertEquals(rsa.getFailureMessages(), 0, rsa.getTotalFailuresNumber());
35 CipherRSAThread rsa = new CipherRSAThread("RSA", new int[] {1024}, local
40 rsa.launcher();
42 assertEquals(rsa.getFailureMessages(), 0, rsa.getTotalFailuresNumber())
47 CipherRSAThread rsa = new CipherRSAThread("RSA", new int[] {2048}, local
57 CipherRSAThread rsa = new CipherRSAThread("RSA", new int[] {1024}, local
    [all...]
  /external/boringssl/src/decrepit/rsa/
rsa_decrepit.c 10 * apply to all code found in this distribution, be it the RC4, RSA,
57 #include <openssl/rsa.h>
64 RSA *RSA_generate_key(int bits, unsigned long e_value, void *callback,
69 RSA *rsa = RSA_new(); local
72 if (rsa == NULL ||
75 !RSA_generate_key_ex(rsa, bits, e, NULL)) {
80 return rsa;
84 RSA_free(rsa);
  /external/boringssl/src/crypto/rsa/
rsa_impl.c 10 * apply to all code found in this distribution, be it the RC4, RSA,
57 #include <openssl/rsa.h>
76 size_t rsa_default_size(const RSA *rsa) {
77 return BN_num_bytes(rsa->n);
80 int rsa_default_encrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
82 const unsigned rsa_size = RSA_size(rsa);
89 OPENSSL_PUT_ERROR(RSA, RSA_R_MODULUS_TOO_LARGE);
94 OPENSSL_PUT_ERROR(RSA, RSA_R_OUTPUT_BUFFER_TOO_SMALL)
    [all...]
rsa.c 10 * apply to all code found in this distribution, be it the RC4, RSA,
57 #include <openssl/rsa.h>
76 RSA *RSA_new(void) { return RSA_new_method(NULL); }
78 RSA *RSA_new_method(const ENGINE *engine) {
79 RSA *rsa = (RSA *)OPENSSL_malloc(sizeof(RSA)); local
80 if (rsa == NULL) {
81 OPENSSL_PUT_ERROR(RSA, ERR_R_MALLOC_FAILURE)
    [all...]
  /external/vboot_reference/tests/
vboot_common2_tests.c 21 RSAPublicKey *rsa; local
34 rsa = PublicKeyToRSA(orig_key);
35 TEST_NEQ((size_t)rsa, 0, "PublicKeyToRSA() ok");
36 if (rsa) {
37 TEST_EQ((int)rsa->algorithm, (int)key->algorithm,
39 RSAPublicKeyFree(rsa);
49 RSAPublicKey *rsa; local
54 rsa = PublicKeyToRSA(public_key);
55 TEST_PTR_NEQ(rsa, 0, "VerifyData() calculate rsa");
84 RSAPublicKey *rsa; local
123 RSAPublicKey *rsa; local
    [all...]
  /external/chromium-trace/catapult/third_party/gsutil/third_party/rsa/doc/
conf.py 3 # Python-RSA documentation build configuration file, created by
15 import rsa namespace
47 project = u'Python-RSA'
55 version = rsa.__version__
57 release = rsa.__version__
185 ('index', 'Python-RSA.tex', u'Python-RSA Documentation',
218 ('index', 'python-rsa', u'Python-RSA Documentation',
  /external/chromium-trace/catapult/third_party/gsutil/third_party/rsa/tests/
constants.py 3 from rsa._compat import have_python3
test_strings.py 7 import rsa namespace
14 (self.pub, self.priv) = rsa.newkeys(384)
21 encrypted = rsa.encrypt(message, self.pub)
24 decrypted = rsa.decrypt(encrypted, self.priv)
test_pem.py 6 from rsa._compat import b
7 from rsa.pem import _markers
12 self.assertEqual(_markers('RSA PRIVATE KEY'),
13 (b('-----BEGIN RSA PRIVATE KEY-----'),
14 b('-----END RSA PRIVATE KEY-----')))
test_load_save_keys.py 5 from rsa._compat import b
7 import rsa.key namespace
19 -----BEGIN RSA PRIVATE KEY-----
23 -----END RSA PRIVATE KEY-----
30 -----BEGIN RSA PRIVATE KEY-----
32 -----END RSA PRIVATE KEY-----
39 -----BEGIN RSA PUBLIC KEY-----
43 -----END RSA PUBLIC KEY-----
50 -----BEGIN RSA PUBLIC KEY-----
52 -----END RSA PUBLIC KEY----
    [all...]
test_integers.py 5 import rsa.core namespace
10 (self.pub, self.priv) = rsa.newkeys(64)
17 encrypted = rsa.core.encrypt_int(message, self.pub.e, self.pub.n)
20 decrypted = rsa.core.decrypt_int(encrypted, self.priv.d, self.pub.n)
29 signed = rsa.core.encrypt_int(message,self.priv.d, self.pub.n)
32 verified = rsa.core.decrypt_int(signed, self.pub.e,self.pub.n)
test_bigfile.py 2 from rsa._compat import b
10 import rsa namespace
11 from rsa import bigfile, varblock, pkcs1
18 pub_key, priv_key = rsa.newkeys((6 + 11) * 8)
46 pub_key, priv_key = rsa.newkeys((34 + 11) * 8)
  /external/boringssl/src/include/openssl/
rsa.h 10 * apply to all code found in this distribution, be it the RC4, RSA,
72 /* rsa.h contains functions for handling encryption and signature using RSA. */
77 /* RSA_new returns a new, empty RSA object or NULL on error. */
78 OPENSSL_EXPORT RSA *RSA_new(void);
81 OPENSSL_EXPORT RSA *RSA_new_method(const ENGINE *engine);
83 /* RSA_free decrements the reference count of |rsa| and frees it if the
85 OPENSSL_EXPORT void RSA_free(RSA *rsa);
87 /* RSA_up_ref increments the reference count of |rsa|. *
    [all...]
  /external/chromium-trace/catapult/third_party/gsutil/third_party/rsa/rsa/
__init__.py 16 """RSA module
18 Module for calculating large primes, and RSA encryption, decryption, signing
26 ``rsa.pkcs1`` module.
34 from rsa.key import newkeys, PrivateKey, PublicKey
35 from rsa.pkcs1 import encrypt, decrypt, sign, verify, DecryptionError, \
parallel.py 19 Introduced in Python-RSA 3.1.
31 import rsa.prime namespace
32 import rsa.randnum namespace
36 integer = rsa.randnum.read_random_int(nbits)
42 if rsa.prime.is_prime(integer):
52 >>> rsa.prime.is_prime(p-1)
54 >>> rsa.prime.is_prime(p)
56 >>> rsa.prime.is_prime(p+1)
59 >>> from rsa import common
  /external/chromium-trace/catapult/third_party/gsutil/third_party/rsa/
setup.py 5 import rsa namespace
7 setup(name='rsa',
8 version=rsa.__version__,
9 description='Pure-Python RSA implementation',
14 url='http://stuvel.eu/rsa',
15 packages=['rsa'],
32 'pyrsa-priv2pub = rsa.util:private_to_public',
33 'pyrsa-keygen = rsa.cli:keygen',
34 'pyrsa-encrypt = rsa.cli:encrypt',
35 'pyrsa-decrypt = rsa.cli:decrypt'
    [all...]
create_timing_table.py 4 import rsa namespace
17 rsa.newkeys(bitsize, accurate=accurate, poolsize=poolsize)
  /external/ipsec-tools/src/racoon/
rsalist.h 38 #include <openssl/rsa.h>
52 RSA *rsa; member in struct:rsa_key
55 int rsa_key_insert(struct genlist *list, struct netaddr *src, struct netaddr *dst, RSA *rsa);
59 RSA *rsa_try_check_rsasign(vchar_t *source, vchar_t *sig, struct genlist *list);
  /external/boringssl/src/crypto/evp/
p_rsa_asn1.c 65 #include <openssl/rsa.h>
68 #include "../rsa/internal.h"
75 if (!RSA_public_key_to_bytes(&encoded, &encoded_len, pkey->pkey.rsa)) {
103 RSA *rsa = RSA_parse_public_key_buggy(&cbs); local
104 if (rsa == NULL || CBS_len(&cbs) != 0) {
106 RSA_free(rsa);
110 EVP_PKEY_assign_RSA(pkey, rsa);
115 return BN_cmp(b->pkey.rsa->n, a->pkey.rsa->n) == 0 &
145 RSA *rsa = RSA_private_key_from_bytes(p, pklen); local
450 RSA *rsa = d2i_RSAPrivateKey(NULL, pder, derlen); local
    [all...]
  /bootable/recovery/
verifier.h 24 #include <openssl/rsa.h>
28 void operator()(RSA* rsa) {
29 RSA_free(rsa);
47 std::unique_ptr<RSA, RSADeleter>&& rsa_,
51 rsa(std::move(rsa_)),
57 std::unique_ptr<RSA, RSADeleter> rsa; member in struct:Certificate
  /system/keymaster/
rsa_key.h 20 #include <openssl/rsa.h>
39 void operator()(RSA* p) { RSA_free(p); }
42 RSA* key() const { return rsa_key_.get(); }
45 RsaKey(RSA* rsa, const AuthorizationSet& hw_enforced, const AuthorizationSet& sw_enforced,
47 : AsymmetricKey(hw_enforced, sw_enforced, error), rsa_key_(rsa) {}
50 UniquePtr<RSA, RSA_Delete> rsa_key_;
  /system/connectivity/shill/shims/
crypto_util.cc 32 #include <openssl/rsa.h>
65 // set *|rsa_ptr| to an RSA object which should be freed in the caller.
70 RSA** rsa_ptr,
80 RSA* rsa = *rsa_ptr; local
81 if (!rsa) {
86 vector<unsigned char> rsa_output(RSA_size(rsa));
94 rsa,
121 RSA* rsa = NULL local
176 RSA* rsa = *rsa_ptr; local
316 RSA* rsa = NULL; local
    [all...]
  /system/extras/verity/
generate_verity_key.c 29 #include "mincrypt/rsa.h"
35 #include <openssl/rsa.h>
38 // Convert OpenSSL RSA private key to android pre-computed RSAPublicKey format.
40 static int convert_to_mincrypt_format(RSA *rsa, RSAPublicKey *pkey)
45 if (RSA_size(rsa) != RSANUMBYTES)
57 BN_copy(n, rsa->n);
71 pkey->exponent = BN_get_word(rsa->e);
87 static int write_public_keyfile(RSA *private_key, const char *private_key_path)
119 RSA *rsa = NULL local
178 RSA* rsa = RSA_new(); local
    [all...]
  /system/security/keystore-engine/
rsa_meth.cpp 29 #define LOG_TAG "OpenSSL-keystore-rsa"
35 #include <openssl/rsa.h>
44 int keystore_rsa_priv_enc(int flen, const unsigned char* from, unsigned char* to, RSA* rsa,
46 ALOGV("keystore_rsa_priv_enc(%d, %p, %p, %p, %d)", flen, from, to, rsa, padding);
48 int num = RSA_size(rsa);
76 uint8_t* key_id = reinterpret_cast<uint8_t*>(RSA_get_ex_data(rsa, rsa_key_handle));
111 ALOGV("rsa=%p keystore_rsa_priv_enc => returning %p len %llu", rsa, to,
116 int keystore_rsa_priv_dec(int flen, const unsigned char* from, unsigned char* to, RSA* rsa
    [all...]
  /external/boringssl/src/tool/
genrsa.cc 19 #include <openssl/rsa.h>
54 ScopedRSA rsa(RSA_new());
59 !RSA_generate_multi_prime_key(rsa.get(), bits, nprimes, e.get(), NULL) ||
60 !PEM_write_bio_RSAPrivateKey(bio.get(), rsa.get(), NULL /* cipher */,

Completed in 433 milliseconds

1 2 3 4 5 6 7 8 9