HomeSort by relevance Sort by last modified time
    Searched refs:secret (Results 1 - 25 of 144) sorted by null

1 2 3 4 5 6

  /external/google-tv-pairing-protocol/cpp/tests/polo/encoding/
hexadecimalencodertest.cc 24 std::vector<unsigned char> secret(4);
25 secret[0] = 0xAA;
26 secret[1] = 0xBB;
27 secret[2] = 0xCC;
28 secret[3] = 0xDD;
30 std::string result = encoder.EncodeToString(secret);
38 std::string secret("AABBCCDD");
40 std::vector<unsigned char> result = encoder.DecodeToBytes(secret);
  /external/google-tv-pairing-protocol/cpp/src/polo/encoding/
hexadecimalencoder.cc 28 const std::vector<uint8_t>& secret) const {
29 return polo::util::PoloUtil::BytesToHexString(&secret[0], secret.size());
33 const std::string& secret) const {
35 size_t length = polo::util::PoloUtil::HexStringToBytes(secret, bytes);
hexadecimalencoder.h 26 // Encodes and decodes secret challenges as hexadecimal strings.
31 const std::vector<uint8_t>& secret) const;
35 const std::string& secret) const;
secretencoder.h 25 // Encodes and decodes secret challenges. The decoded secret is displayed to the
27 // secret is encoded for transmission on the wire and used for computing pairing
33 // Encodes a byte array representation of a secret to a string.
34 // @param secret the secret bytes
35 // @return a string representation of the given secret
37 const std::vector<uint8_t>& secret) const = 0;
39 // Decodes the string representation of the secret to a byte array.
40 // @param secret a string representation of the secre
    [all...]
  /system/keymaster/
hkdf.h 35 bool Init(Buffer& secret, Buffer& salt) {
36 return Init(secret.peek_read(), secret.available_read(), salt.peek_read(),
40 bool Init(const uint8_t* secret, size_t secret_len, const uint8_t* salt, size_t salt_len) {
41 return Kdf::Init(KM_DIGEST_SHA_2_256, secret, secret_len, salt, salt_len);
kdf.cpp 23 bool Kdf::Init(keymaster_digest_t digest_type, const uint8_t* secret, size_t secret_len,
40 if (!secret || secret_len == 0)
44 secret_key_.reset(dup_buffer(secret, secret_len));
iso18033kdf.h 38 bool Init(keymaster_digest_t digest_type, const uint8_t* secret, size_t secret_len) {
39 return Kdf::Init(digest_type, secret, secret_len, nullptr /* salt */, 0 /* salt_len */);
44 * KDF takes a secret and outputs:
46 * hash(secret || start_counter) || hash(secret|| start_counter + 1) || ...
48 * In ANSI-X9-42, KDF takes a secret and additional info, and outputs:
50 * hash(secret || start_counter || info) || hash(secret || start_counter + 1 || info) || ...
  /external/google-tv-pairing-protocol/cpp/src/polo/pairing/message/
secretackmessage.cc 24 SecretAckMessage::SecretAckMessage(const std::vector<uint8_t>& secret)
26 secret_(secret) {
29 const std::vector<uint8_t>& SecretAckMessage::secret() const { function in class:polo::pairing::message::SecretAckMessage
35 ss << "[SecretAckMessage secret="
secretmessage.cc 24 SecretMessage::SecretMessage(const std::vector<uint8_t>& secret)
26 secret_(secret) {
29 const std::vector<uint8_t>& SecretMessage::secret() const { function in class:polo::pairing::message::SecretMessage
35 ss << "[SecretMessage secret="
secretackmessage.h 27 // Ack for a secret message.
30 // Creates a new ack for the given secret.
31 // @param secret the secret
32 explicit SecretAckMessage(const std::vector<uint8_t>& secret);
34 // Gets the secret.
35 const std::vector<uint8_t>& secret() const;
secretmessage.h 27 // Message used to pass the pairing secret. The secret consists of encoded
31 // Creates a new message for the given secret.
32 // @param secret the secret
33 explicit SecretMessage(const std::vector<uint8_t>& secret);
35 // Gets the secret.
36 const std::vector<uint8_t>& secret() const;
  /external/chromium-trace/catapult/telemetry/third_party/web-page-replay/third_party/dns/
tsigkeyring.py 23 """Convert a dictionary containing (textual DNS name, base64 secret) pairs
24 into a binary keyring which has (dns.name.Name, binary secret) pairs.
30 secret = base64.decodestring(textring[keytext])
31 keyring[keyname] = secret
35 """Convert a dictionary containing (dns.name.Name, binary secret) pairs
36 into a text keyring which has (textual DNS name, base64 secret) pairs.
42 secret = base64.encodestring(keyring[keyname])
43 textring[keytext] = secret
  /external/wpa_supplicant_8/src/eap_common/
chap.c 15 int chap_md5(u8 id, const u8 *secret, size_t secret_len, const u8 *challenge,
23 addr[1] = secret;
chap.h 14 int chap_md5(u8 id, const u8 *secret, size_t secret_len, const u8 *challenge,
  /libcore/ojluni/src/main/java/sun/security/internal/spec/
TlsPrfParameterSpec.java 47 private final SecretKey secret; field in class:TlsPrfParameterSpec
58 * @param secret the secret to use in the calculation (or null)
72 public TlsPrfParameterSpec(SecretKey secret, String label,
81 this.secret = secret;
91 * Returns the secret to use in the PRF calculation, or null if there is no
92 * secret.
94 * @return the secret to use in the PRF calculation, or null if there is no
95 * secret
    [all...]
  /external/apache-harmony/crypto/src/test/api/java.injected/javax/crypto/
SealedObjectTest.java 51 String secret = "secret string"; local
52 SealedObject so = new SealedObject(secret, new NullCipher());
61 assertEquals("The secret content of deserialized object "
62 + "should be equal to the secret content of initial object",
63 secret, so_des.getObject(new NullCipher()));
75 String secret = "secret string"; local
77 new SealedObject(secret, null);
96 String secret = "secret string" local
114 String secret = "secret string"; local
142 String secret = "secret string"; local
177 String secret = "secret string"; local
216 String secret = "secret string"; local
    [all...]
  /external/tpm2/
MakeCredential.c 51 // Make encrypt key and its associated secret structure.
53 out->secret.t.size = sizeof(out->secret.t.secret);
54 result = CryptSecretEncrypt(in->handle, "IDENTITY", &data, &out->secret);
58 // Prepare output credential data from secret
  /external/wpa_supplicant_8/src/crypto/
sha256-tlsprf.c 17 * @secret: Key for PRF
29 void tls_prf_sha256(const u8 *secret, size_t secret_len, const char *label,
48 * A(0) = seed, A(i) = HMAC(secret, A(i-1))
49 * P_hash = HMAC(secret, A(1) + seed) + HMAC(secret, A(2) + seed) + ..
50 * PRF(secret, label, seed) = P_SHA256(secret, label + seed)
53 hmac_sha256_vector(secret, secret_len, 2, &addr[1], &len[1], A);
57 hmac_sha256_vector(secret, secret_len, 3, addr, len, P);
58 hmac_sha256(secret, secret_len, A, SHA256_MAC_LEN, A)
    [all...]
  /external/ipsec-tools/src/racoon/
safefile.c 48 safefile(path, secret)
50 int secret;
83 /* secret file should not be read by others */
84 if (secret) {
  /system/vold/
KeyStorage.h 27 // If "secret" is nonempty, it is appended to the application-specific
31 KeyAuthentication(std::string t, std::string s) : token{t}, secret{s} {};
33 const std::string secret; member in class:android::vold::KeyAuthentication
  /libcore/luni/src/test/java/org/apache/harmony/crypto/tests/javax/crypto/
SealedObjectTest.java 71 String secret = "secret string"; local
72 SealedObject so = new SealedObject(secret, new NullCipher());
81 assertEquals("The secret content of deserialized object "
82 + "should be equal to the secret content of initial object",
83 secret, so_des.getObject(new NullCipher()));
95 String secret = "secret string"; local
97 new SealedObject(secret, null);
112 SealedObject so = new SealedObject(secret, cipher)
137 String secret = "secret string"; local
155 String secret = "secret string"; local
170 String secret = "secret string"; local
211 String secret = "secret string"; local
255 String secret = "secret string"; local
300 String secret = "secret string"; local
    [all...]
  /external/ppp/pppd/plugins/radius/
sendserver.c 33 static int rc_pack_list (VALUE_PAIR *vp, char *secret, AUTH_HDR *auth)
106 secretlen = strlen (secret);
110 strcpy ((char *) md5buf, secret);
141 secretlen = strlen (secret);
142 strcpy ((char *) md5buf, secret);
209 char secret[MAX_SECRET_LENGTH + 1]; local
223 strcpy(secret, MGMT_POLL_SECRET);
229 if (rc_find_server (server_name, &auth_ipaddr, secret) != 0)
238 memset (secret, '\0', sizeof (secret));
    [all...]
  /external/chromium-trace/catapult/third_party/Paste/paste/auth/
auth_tkt.py 62 the shared secret, the userid, and the IP address. Optionally you
95 def __init__(self, secret, userid, ip, tokens=(), user_data='',
98 self.secret = secret
119 self.ip, self.time, self.secret, self.userid, self.tokens,
150 def parse_ticket(secret, ticket, ip, digest_algo=DEFAULT_DIGEST):
179 expected = calculate_digest(ip, timestamp, secret,
193 def calculate_digest(ip, timestamp, secret, userid, tokens, user_data,
195 secret = maybe_encode(secret)
    [all...]
  /external/boringssl/src/include/openssl/
hkdf.h 25 /* Computes HKDF (as specified by RFC 5869) of initial keying material |secret|
33 const uint8_t *secret, size_t secret_len,
  /external/ppp/pppd/
chap-md5.c 58 unsigned char *secret, int secret_len,
70 /* Generate hash of ID, secret, challenge */
73 MD5_Update(&ctx, secret, secret_len);
89 unsigned char *challenge, char *secret, int secret_len,
98 MD5_Update(&ctx, (u_char *)secret, secret_len);

Completed in 1396 milliseconds

1 2 3 4 5 6