HomeSort by relevance Sort by last modified time
    Searched refs:aad (Results 1 - 25 of 48) sorted by null

1 2

  /toolchain/binutils/binutils-2.25/gas/testsuite/gas/i386/
x86-64-opcode-inval.s 6 aad
8 aad $2
x86-64-inval.s 5 aad # illegal
x86-64-inval.l 119 [ ]*5[ ]+aad \# illegal
  /cts/tests/tests/keystore/src/android/keystore/cts/
AESGCMCipherTestBase.java 152 byte[] aad, byte[] input, byte[] expectedOutput) throws Exception {
154 updateAAD(aad);
158 updateAAD(aad, 0, aad.length);
162 updateAAD(ByteBuffer.wrap(aad));
167 byte[] aad, byte[] input, byte[] expectedOutput, int maxChunkSize) throws Exception {
171 while (aadOffset < aad.length) {
172 int chunkSize = Math.min(aad.length - aadOffset, maxChunkSize);
173 updateAAD(aad, aadOffset, chunkSize);
195 byte[] aad = getKatCiphertext()
    [all...]
  /external/wycheproof/java/com/google/security/wycheproof/testcases/
AesEaxTest.java 36 final byte[] aad; field in class:AesEaxTest.EaxTestVector
44 String message, String keyMaterial, String nonce, String aad, String ciphertext) {
47 this.aad = TestUtil.hexToBytes(aad);
261 cipher.updateAAD(test.aad);
273 cipher.updateAAD(test.aad);
275 // Typically one should pass the AAD in first.
AesGcmTest.java 51 final byte[] aad; field in class:AesGcmTest.GcmTestVector
64 String aad,
69 this.aad = TestUtil.hexToBytes(aad);
152 cipher.updateAAD(test.aad);
175 cipher.updateAAD(test.aad);
205 cipher.updateAAD(test.aad);
230 cipher.updateAAD(test.aad);
239 cipher.updateAAD(test.aad);
257 cipher.updateAAD(test.aad);
    [all...]
CipherOutputStreamTest.java 61 public byte[] aad; field in class:CipherOutputStreamTest.TestVector
71 this.aad = randomBytes(aadSize);
74 cipher.updateAAD(aad);
107 cipher.updateAAD(t.aad);
121 cipher.updateAAD(t.aad);
135 cipher.updateAAD(t.aad);
166 cipher.updateAAD(t.aad);
CipherInputStreamTest.java 61 public byte[] aad; field in class:CipherInputStreamTest.TestVector
72 this.aad = randomBytes(aadSize);
75 cipher.updateAAD(aad);
108 cipher.updateAAD(t.aad);
132 cipher.updateAAD(t.aad);
163 cipher.updateAAD(t.aad);
197 cipher.updateAAD(t.aad);
  /device/linaro/bootloader/edk2/IntelFrameworkPkg/Library/DxeIoLibCpuIo/
DxeIoLibCpuIo.inf 20 FILE_GUID = e94cd42a-3aad-4ea0-9b09-945891c60ccd
  /device/linaro/bootloader/edk2/QuarkSocPkg/QuarkNorthCluster/Spi/
PchSpiSmm.inf 21 FILE_GUID = 27F4917B-A707-4aad-9676-26DF168CBF0D
  /external/boringssl/src/crypto/cipher/
cipher_test.cc 116 const std::vector<uint8_t> &aad,
159 // parameters are NULL, so it is important to skip the |in| and |aad|
165 (!aad.empty() &&
166 !EVP_CipherUpdate(ctx.get(), nullptr, &unused, aad.data(),
167 aad.size())) ||
231 std::vector<uint8_t> key, iv, plaintext, ciphertext, aad, tag; local
242 if (!t->GetBytes(&aad, "AAD") ||
272 plaintext, ciphertext, aad, tag)) {
278 plaintext, ciphertext, aad, tag))
    [all...]
  /external/wpa_supplicant_8/src/crypto/
aes_wrap.h 55 const u8 *aad, size_t aad_len,
60 const u8 *aad, size_t aad_len, const u8 *tag,
64 const u8 *aad, size_t aad_len, u8 *tag);
67 const u8 *aad, size_t aad_len, u8 *crypt, u8 *auth);
70 const u8 *aad, size_t aad_len, const u8 *auth,
aes-gcm.c 229 static void aes_gcm_ghash(const u8 *H, const u8 *aad, size_t aad_len,
241 ghash(H, aad, aad_len, S);
256 const u8 *aad, size_t aad_len, u8 *crypt, u8 *tag)
272 aes_gcm_ghash(H, aad, aad_len, crypt, plain_len, S);
290 const u8 *aad, size_t aad_len, const u8 *tag, u8 *plain)
306 aes_gcm_ghash(H, aad, aad_len, crypt, crypt_len, S);
323 const u8 *aad, size_t aad_len, u8 *tag)
325 return aes_gcm_ae(key, key_len, iv, iv_len, NULL, 0, aad, aad_len, NULL,
aes-ccm.c 29 const u8 *aad, size_t aad_len, size_t plain_len,
50 os_memcpy(aad_buf + 2, aad, aad_len);
150 const u8 *aad, size_t aad_len, u8 *crypt, u8 *auth)
163 aes_ccm_auth_start(aes, M, L, nonce, aad, aad_len, plain_len, x);
180 const u8 *aad, size_t aad_len, const u8 *auth, u8 *plain)
201 aes_ccm_auth_start(aes, M, L, nonce, aad, aad_len, crypt_len, x);
  /external/syslinux/gpxe/src/net/80211/
wpa_ccmp.c 89 /** Mask for Frame Control field in AAD */
92 /** Mask for Sequence Control field in AAD */
252 * @v aad Additional authentication data, for MIC but not encryption
261 const void *aad, void *mic )
267 /* Rsv AAD - M'- - L'-
277 /* First block: AAD length field and 14 bytes of AAD */
280 memcpy ( B + 2, aad, 14 );
284 /* Second block: Remaining 8 bytes of AAD, 8 bytes zero pad */
285 memcpy ( B, aad + 14, 8 )
328 struct ccmp_aad aad; local
396 struct ccmp_aad aad; local
    [all...]
  /system/keymaster/
aes_operation.cpp 374 * the wrong thing when given partial AAD blocks, so we have to take care to process AAD in
382 keymaster_blob_t aad; local
383 if (input_params.GetTagValue(TAG_ASSOCIATED_DATA, &aad)) {
390 FillBufferedAadBlock(&aad);
395 size_t blocks_to_process = aad.data_length / AES_BLOCK_SIZE;
396 if (blocks_to_process && !ProcessAadBlocks(aad.data, blocks_to_process, error))
398 aad.data += blocks_to_process * AES_BLOCK_SIZE;
399 aad.data_length -= blocks_to_process * AES_BLOCK_SIZE;
401 FillBufferedAadBlock(&aad);
    [all...]
aes_operation.h 85 void FillBufferedAadBlock(keymaster_blob_t* aad);
  /external/conscrypt/common/src/main/java/org/conscrypt/
OpenSSLCipher.java 995 private byte[] aad; field in class:OpenSSLCipher.EVP_AEAD
    [all...]
  /external/llvm/test/MC/X86/
x86-16.s 568 // CHECK: aad $1
570 aad $1
572 // CHECK: aad
574 aad $0xA
576 // CHECK: aad
578 aad
x86-32.s 709 // CHECK: aad $1
711 aad $1
713 // CHECK: aad
715 aad $0xA
717 // CHECK: aad
719 aad
  /external/swiftshader/third_party/LLVM/test/MC/X86/
x86-32.s 612 // CHECK: aad $1
614 aad $1
616 // CHECK: aad
618 aad $0xA
620 // CHECK: aad
622 aad
  /prebuilts/go/darwin-x86/src/vendor/golang_org/x/crypto/chacha20poly1305/
chacha20poly1305_test_vectors.go 8 plaintext, aad, key, nonce, out string
    [all...]
  /prebuilts/go/linux-x86/src/vendor/golang_org/x/crypto/chacha20poly1305/
chacha20poly1305_test_vectors.go 8 plaintext, aad, key, nonce, out string
    [all...]
  /external/wpa_supplicant_8/src/ap/
wpa_auth.c 1512 const u8 *aad[1]; local
2096 const u8 *aad[1]; local
2150 const u8 *aad[5]; local
2287 const u8 *aad[5]; local
    [all...]
  /external/boringssl/src/crypto/modes/
gcm.c 445 ctx->len.u[0] = 0; /* AAD length */
483 int CRYPTO_gcm128_aad(GCM128_CONTEXT *ctx, const uint8_t *aad, size_t len) {
507 ctx->Xi.c[n] ^= *(aad++);
523 GHASH(ctx, aad, len_blocks);
524 aad += len_blocks;
530 ctx->Xi.c[i] ^= aad[i];
533 aad += 16;
542 ctx->Xi.c[i] ^= aad[i];
572 /* First call to encrypt finalizes GHASH(AAD) */
702 /* First call to decrypt finalizes GHASH(AAD) */
    [all...]

Completed in 1400 milliseconds

1 2