HomeSort by relevance Sort by last modified time
    Searched defs:ciphertext (Results 1 - 22 of 22) sorted by null

  /external/boringssl/src/crypto/aes/
aes_test.cc 29 std::vector<uint8_t> key, plaintext, ciphertext; local
32 !t->GetBytes(&ciphertext, "Ciphertext")) {
37 ciphertext.size() != AES_BLOCK_SIZE) {
38 t->PrintLine("Plaintext or Ciphertext not a block size.");
51 if (!t->ExpectBytesEqual(block, AES_BLOCK_SIZE, ciphertext.data(),
52 ciphertext.size())) {
60 if (!t->ExpectBytesEqual(block, AES_BLOCK_SIZE, ciphertext.data(),
61 ciphertext.size())) {
72 AES_decrypt(ciphertext.data(), block, &aes_key)
100 std::vector<uint8_t> key, plaintext, ciphertext; local
    [all...]
  /external/boringssl/src/crypto/cipher/
cipher_test.cc 115 const std::vector<uint8_t> &ciphertext,
121 out = &ciphertext;
123 in = &ciphertext;
231 std::vector<uint8_t> key, iv, plaintext, ciphertext, aad, tag; local
234 !t->GetBytes(&ciphertext, "Ciphertext")) {
272 plaintext, ciphertext, aad, tag)) {
278 plaintext, ciphertext, aad, tag)) {
aead_test.cc 221 uint8_t ciphertext[128]; local
224 OPENSSL_memset(ciphertext, kSentinel, sizeof(ciphertext));
226 if (!EVP_AEAD_CTX_seal(ctx.get(), ciphertext, &ciphertext_len,
227 sizeof(ciphertext), nonce, nonce_len, plaintext,
233 for (size_t i = ciphertext_len; i < sizeof(ciphertext); i++) {
235 if (ciphertext[i] != kSentinel) {
252 sizeof(plaintext2), nonce, nonce_len, ciphertext,
e_aes.c 1622 uint8_t ciphertext[AES_BLOCK_SIZE]; local
    [all...]
  /external/openssh/openbsd-compat/
bcrypt_pbkdf.c 73 u_int8_t ciphertext[BCRYPT_HASHSIZE] = local
91 cdata[i] = Blowfish_stream2word(ciphertext, sizeof(ciphertext),
105 explicit_bzero(ciphertext, sizeof(ciphertext));
  /external/boringssl/src/crypto/modes/
gcm_test.cc 72 const char *ciphertext; member in struct:test_case
309 *nonce = NULL, *ciphertext = NULL, *tag = NULL, *out = NULL; local
320 !decode_hex(&ciphertext, &ciphertext_len, test->ciphertext, test_num,
321 "ciphertext") ||
327 fprintf(stderr, "%u: plaintext and ciphertext have differing lengths.\n",
361 (ciphertext && OPENSSL_memcmp(out, ciphertext, plaintext_len) != 0)) {
364 hexdump(stderr, "want:", ciphertext, plaintext_len);
373 if (ciphertext) {
    [all...]
  /cts/tests/tests/keystore/src/android/keystore/cts/
AESCipherNistCavpKatTest.java 249 } else if ("CIPHERTEXT".equals(name)) {
250 testVector.ciphertext = HexEncoding.decode(value);
293 byte[] input = (encrypt) ? testVector.plaintext : testVector.ciphertext;
295 byte[] expectedOutput = (encrypt) ? testVector.ciphertext : testVector.plaintext;
322 public byte[] ciphertext; field in class:AESCipherNistCavpKatTest.TestVector
CipherTest.java 82 private final byte[] ciphertext; field in class:CipherTest.KatVector
94 private KatVector(byte[] plaintext, byte[] ciphertext) {
95 this(plaintext, null, ciphertext);
98 private KatVector(byte[] plaintext, AlgorithmParameterSpec params, byte[] ciphertext) {
100 this.ciphertext = ciphertext;
333 byte[] ciphertext = cipher.doFinal(plaintext);
346 byte[] actualPlaintext = cipher.doFinal(ciphertext);
378 byte[] ciphertext = cipher.doFinal(plaintext);
391 byte[] actualPlaintext = cipher.doFinal(ciphertext);
    [all...]
  /external/boringssl/src/crypto/pkcs8/
pkcs8.c 415 CBS epki, algorithm, ciphertext; local
418 !CBS_get_asn1(&epki, &ciphertext, CBS_ASN1_OCTETSTRING) ||
427 CBS_data(&ciphertext), CBS_len(&ciphertext))) {
501 CBB ciphertext; local
504 if (!CBB_add_asn1(&epki, &ciphertext, CBS_ASN1_OCTETSTRING) ||
505 !CBB_reserve(&ciphertext, &ptr, max_out) ||
508 !CBB_did_write(&ciphertext, n1 + n2) ||
  /external/boringssl/src/crypto/rsa/
rsa_test.cc 550 uint8_t ciphertext[256]; local
    [all...]
  /system/keymaster/
android_keymaster_test_utils.cpp 467 string ciphertext = local
476 return ciphertext;
498 string ciphertext = local
507 return ciphertext;
517 string ciphertext = local
526 return ciphertext;
537 string Keymaster2Test::DecryptMessage(const string& ciphertext, keymaster_padding_t padding) {
542 return ProcessMessage(KM_PURPOSE_DECRYPT, ciphertext, begin_params, update_params);
545 string Keymaster2Test::DecryptMessage(const string& ciphertext, keymaster_digest_t digest,
552 return ProcessMessage(KM_PURPOSE_DECRYPT, ciphertext, begin_params, update_params)
643 string ciphertext = local
    [all...]
android_keymaster_test.cpp 1832 string ciphertext = EncryptMessage(message, KM_MODE_ECB, KM_PAD_PKCS7); local
1886 string ciphertext = EncryptMessage(message, KM_PAD_NONE); local
2007 string ciphertext = EncryptMessage(string(message), KM_DIGEST_SHA_2_256, KM_PAD_RSA_OAEP); local
2024 string ciphertext = EncryptMessage(string(message), KM_DIGEST_SHA_2_224, KM_PAD_RSA_OAEP); local
2084 string ciphertext = EncryptMessage(string(message), KM_DIGEST_SHA_2_256, KM_PAD_RSA_OAEP); local
2128 string ciphertext = EncryptMessage(string(message), KM_DIGEST_SHA_2_256, KM_PAD_RSA_OAEP); local
2169 string ciphertext = EncryptMessage(message, KM_PAD_RSA_PKCS1_1_5_ENCRYPT); local
2207 string ciphertext = EncryptMessage(message, digest, padding); local
2240 string ciphertext = EncryptMessage(string(message), KM_PAD_RSA_PKCS1_1_5_ENCRYPT); local
2342 string ciphertext; local
2357 string ciphertext = EncryptMessage(message, KM_MODE_ECB, KM_PAD_PKCS7); local
2391 string ciphertext = EncryptMessage(message, KM_MODE_ECB, KM_PAD_PKCS7); local
2449 string ciphertext; local
2480 const char* ciphertext; member in struct:keymaster::test::AesCtrSp80038aTestVector
2519 const string ciphertext = hex2str(test.ciphertext); local
2667 string ciphertext; local
2704 string ciphertext = EncryptMessage(message, KM_MODE_CBC, KM_PAD_PKCS7, &iv); local
2732 string ciphertext; local
2798 string ciphertext; local
2824 uint8_t ciphertext[] = { local
2897 string ciphertext; local
2938 string ciphertext; local
3010 string ciphertext; local
3064 string ciphertext; local
3108 string ciphertext; local
3150 string ciphertext; local
3593 string ciphertext = EncryptMessage(message, KM_MODE_ECB, KM_PAD_NONE); local
3639 string ciphertext = EncryptMessage(message, KM_PAD_NONE); local
    [all...]
  /system/tpm/trunks/
tpm_utility_test.cc 469 std::string output_ciphertext("ciphertext");
470 std::string ciphertext; local
487 &ciphertext));
488 EXPECT_EQ(0, ciphertext.compare(output_ciphertext));
494 std::string ciphertext; local
507 plaintext, nullptr, &ciphertext));
513 std::string ciphertext; local
522 plaintext, nullptr, &ciphertext));
528 std::string output_ciphertext("ciphertext");
529 std::string ciphertext; local
555 std::string ciphertext; local
580 std::string ciphertext; local
606 std::string ciphertext; local
627 std::string ciphertext; local
644 std::string ciphertext; local
655 std::string ciphertext; local
683 std::string ciphertext; local
    [all...]
trunks_client_test.cc 475 std::string ciphertext; local
478 "plaintext", nullptr, &ciphertext);
492 scoped_key.get(), TPM_ALG_NULL, TPM_ALG_NULL, ciphertext,
638 std::string ciphertext; local
640 "plaintext", nullptr, &ciphertext);
660 ciphertext, policy_session->GetDelegate(),
760 std::string ciphertext; local
762 "plaintext", nullptr, &ciphertext);
781 ciphertext, policy_session->GetDelegate(),
991 std::string ciphertext; local
    [all...]
  /external/syslinux/gpxe/src/net/
tls.c 109 /* Close ciphertext and plaintext streams */
675 DBGC ( tls, "RSA encrypt done. Ciphertext:\n" );
1177 struct io_buffer *ciphertext = NULL; local
    [all...]
  /external/wpa_supplicant_8/src/crypto/
crypto_module_tests.c 423 char *ciphertext; member in struct:ecb_test_vector
482 hexstr2bin(tv->ciphertext, cipher, sizeof(cipher))) {
    [all...]
  /external/boringssl/src/ssl/
ssl_test.cc 2279 const uint8_t *ciphertext = session->tlsext_tick + 16 + 16; local
    [all...]
t1_lib.c 3156 const uint8_t *ciphertext = ticket + SSL_TICKET_KEY_NAME_LEN + iv_len; local
    [all...]
  /external/libvncserver/libvncclient/
rfbproto.c 855 uint8_t userpass[128], ciphertext[128]; local
981 error = gcry_cipher_encrypt(aes, ciphertext, sizeof(ciphertext), userpass, sizeof(userpass));
988 if (!WriteToRFBServer(client, (char *)ciphertext, sizeof(ciphertext)))
    [all...]
  /hardware/interfaces/keymaster/3.0/vts/functional/
keymaster_hidl_hal_test.cpp 760 string ciphertext = EncryptMessage(key_blob_, message, params, &out_params); local
761 EXPECT_EQ(expected_ciphertext, ciphertext);
802 string ciphertext = EncryptMessage(message, params, &out_params); local
805 return ciphertext;
808 string DecryptMessage(const HidlBuf& key_blob, const string& ciphertext,
813 ProcessMessage(key_blob, KeyPurpose::DECRYPT, ciphertext, params, &out_params);
818 string DecryptMessage(const string& ciphertext, const AuthorizationSet& params) {
820 return DecryptMessage(key_blob_, ciphertext, params);
2463 string ciphertext = EncryptMessage(message, params); local
2531 string ciphertext = EncryptMessage(message, params); local
2690 string ciphertext = EncryptMessage( local
2888 string ciphertext; local
2910 string ciphertext = EncryptMessage(message, params); local
2954 string ciphertext = EncryptMessage(message, params); local
3045 string ciphertext; local
3122 const char* ciphertext; member in struct:android::hardware::keymaster::V3_0::test::AesCtrSp80038aTestVector
3166 const string ciphertext = hex2str(test.ciphertext); local
3270 string ciphertext = EncryptMessage(message, params, &out_params); local
3318 string ciphertext = EncryptMessage(message, params, &out_params); local
3363 string ciphertext; local
3433 string ciphertext; local
3464 string ciphertext = make_string(ciphertext_bytes); local
3524 string ciphertext; local
3571 string ciphertext; local
3630 string ciphertext; local
3678 string ciphertext; local
3722 string ciphertext; local
3768 string ciphertext; local
    [all...]
  /libcore/luni/src/test/java/libcore/javax/crypto/
CipherTest.java 3621 public final byte[] ciphertext; field in class:CipherTest.CipherTestParam
    [all...]
  /prebuilts/tools/common/m2/repository/org/bitbucket/b_c/jose4j/0.5.0/
jose4j-0.5.0.jar 

Completed in 1246 milliseconds