HomeSort by relevance Sort by last modified time
    Searched defs:nextBytes (Results 1 - 25 of 117) sorted by null

1 2 3 4 5

  /external/apache-commons-math/src/main/java/org/apache/commons/math/random/
RandomGenerator.java 67 void nextBytes(byte[] bytes);
RandomAdaptor.java 85 public void nextBytes(byte[] bytes) {
86 randomGenerator.nextBytes(bytes);
AbstractRandomGenerator.java 106 public void nextBytes(byte[] bytes) {
BitsStreamGenerator.java 51 * #nextBoolean()}, {@link #nextBytes(byte[])}, {@link #nextDouble()},
65 public void nextBytes(byte[] bytes) {
  /cts/tests/tests/keystore/src/android/keystore/cts/
CountingSecureRandom.java 52 public synchronized void nextBytes(byte[] bytes) {
56 mDelegate.nextBytes(bytes);
  /libcore/harmony-tests/src/test/java/org/apache/harmony/tests/javax/security/
OldSHA1PRNGSecureRandomTest.java 100 * test against the "void nextBytes(byte[])" method; it checks out that the
105 sr.nextBytes(null);
106 fail("unexpected: nextBytes(null) :: No NullPointerException");
112 * test against the "void nextBytes(byte[])" method; it checks out that
114 * the same sequencies of bytes as results of their "nextBytes(byte[])"
135 sr.nextBytes(myBytes1);
136 sr2.nextBytes(myBytes2);
155 sr.nextBytes(bytes1[k]);
158 sr2.nextBytes(bytes2[k]);
173 * test against the "void nextBytes(byte[])" method; it checks out tha
    [all...]
  /development/samples/BrokenKeyDerivation/src/com/example/android/brokenkeyderivation/
InsecureSHA1PRNGKeyDerivator.java 42 derivator.nextBytes(key);
66 // to use to form byte array returning by the "nextBytes(byte[])" method
75 // COUNTER_BASE - initial value to set to "counter" before computing "nextBytes(..)";
124 private transient byte[] nextBytes;
126 // index of used bytes in "nextBytes" array
194 // - upon getting "nextBytes(byte[])" invoked, single or first in row,
211 nextBytes = new byte[DIGEST_LENGTH];
251 if (state == NEXT_BYTES) { // first setSeed after NextBytes; restoring hash
278 protected synchronized void nextBytes(byte[] bytes) {
352 System.arraycopy(nextBytes, nextBIndex, bytes, nextByteToReturn, n)
    [all...]
  /libcore/luni/src/main/java/org/apache/harmony/security/provider/crypto/
SHA1PRNG_SecureRandomImpl.java 76 // to use to form byte array returning by the "nextBytes(byte[])" method
85 // COUNTER_BASE - initial value to set to "counter" before computing "nextBytes(..)";
136 private transient byte[] nextBytes;
138 // index of used bytes in "nextBytes" array
158 // - upon getting "nextBytes(byte[])" invoked, single or first in row,
179 nextBytes = new byte[DIGEST_LENGTH];
220 if (state == NEXT_BYTES) { // first setSeed after NextBytes; restoring hash
245 byte[] myBytes; // byte[] for bytes returned by "nextBytes()"
357 System.arraycopy(nextBytes, nextBIndex, bytes, nextByteToReturn, n);
401 nextBytes[j] = (byte) (k >>> 24); // getting first byte from lef
    [all...]
  /libcore/ojluni/src/main/java/java/security/
SecureRandom.java 73 * random.nextBytes(bytes);
84 * {@code nextBytes} methods may block as entropy is being gathered,
161 * {@code nextBytes} will force the SecureRandom object to seed itself.
275 * {@code nextBytes} will force the SecureRandom object to seed itself.
351 * {@code nextBytes} will force the SecureRandom object to seed itself.
440 * {@code nextBytes} will force the SecureRandom object to seed itself.
550 synchronized public void nextBytes(byte[] bytes) {
574 nextBytes(b);
  /external/webrtc/talk/app/webrtc/androidtests/src/org/webrtc/
GlRectDrawerTest.java 106 random.nextBytes(rgbPlane.array());
145 random.nextBytes(yuvPlanes[i].array());
281 random.nextBytes(rgbPlane.array());
  /libcore/harmony-tests/src/test/java/org/apache/harmony/tests/java/util/
RandomTest.java 77 * java.util.Random#nextBytes(byte[])
80 // Test for method void java.util.Random.nextBytes(byte [])
83 r.nextBytes(randomBytes);
89 "nextBytes() returned an array of length 100 of the same byte",
283 mr.nextBytes(new byte[10]);
  /libcore/ojluni/src/main/java/java/util/
Random.java 213 * <p>The method {@code nextBytes} is implemented by class {@code Random}
216 * public void nextBytes(byte[] bytes) {
227 public void nextBytes(byte[] bytes) {
    [all...]
  /external/v8/benchmarks/
crypto.js 776 b.nextBytes(x);
    [all...]
  /external/google-tv-pairing-protocol/java/jar/
bcprov-jdk15-143.jar 
  /prebuilts/misc/common/robolectric/lib/
bcprov-jdk16-1.46.jar 
  /prebuilts/tools/common/m2/repository/org/bouncycastle/bcprov-jdk16/1.46/
bcprov-jdk16-1.46.jar 
  /prebuilts/devtools/tools/lib/
bcprov-jdk15on-1.48.jar 
  /prebuilts/tools/common/m2/repository/org/bouncycastle/bcprov-jdk15on/1.48/
bcprov-jdk15on-1.48.jar 
  /prebuilts/tools/common/offline-m2/org/bouncycastle/bcprov-jdk15on/1.48/
bcprov-jdk15on-1.48.jar 
  /prebuilts/tools/common/m2/repository/org/bouncycastle/bcprov-jdk15on/1.56/
bcprov-jdk15on-1.56.jar 
  /prebuilts/tools/common/m2/repository/org/bouncycastle/bcprov-jdk15on/1.50/
bcprov-jdk15on-1.50.jar 
  /prebuilts/tools/common/m2/repository/io/netty/netty-handler/4.1.0.CR3/
netty-handler-4.1.0.CR3.jar 
  /prebuilts/tools/common/m2/repository/io/netty/netty-handler/4.1.3.Final/
netty-handler-4.1.3.Final.jar 
  /external/libphonenumber/demo/war/WEB-INF/lib/
commons-lang-2.6.jar 
  /external/owasp/sanitizer/tools/findbugs/lib/
commons-lang-2.6.jar 

Completed in 620 milliseconds

1 2 3 4 5