HomeSort by relevance Sort by last modified time
    Searched refs:nonce (Results 1 - 25 of 395) sorted by null

1 2 3 4 5 6 7 8 91011>>

  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/params/
AEADParameters.java 9 private byte[] nonce; field in class:AEADParameters
18 * @param nonce nonce to be used
20 public AEADParameters(KeyParameter key, int macSize, byte[] nonce)
22 this(key, macSize, nonce, null);
30 * @param nonce nonce to be used
33 public AEADParameters(KeyParameter key, int macSize, byte[] nonce, byte[] associatedText)
36 this.nonce = nonce;
    [all...]
  /external/boringssl/src/crypto/rand/
deterministic.c 39 uint8_t nonce[12]; local
40 OPENSSL_memset(nonce, 0, sizeof(nonce));
41 OPENSSL_memcpy(nonce, &g_num_calls, sizeof(g_num_calls));
44 CRYPTO_chacha_20(out, out, requested, kZeroKey, nonce, 0);
  /external/libmojo/ipc/
brokerable_attachment.h 27 uint8_t nonce[kNonceSize]; member in struct:IPC::BrokerableAttachment::AttachmentId
29 // Generates an AttachmentId with an unguessable, random nonce.
32 // Creates an AttachmentId with a zeroed nonce. This should only be used by
40 // Writes the nonce into a buffer.
44 return std::equal(nonce, nonce + kNonceSize, rhs.nonce);
48 return std::lexicographical_compare(nonce, nonce + kNonceSize, rhs.nonce,
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/spec/
AEADParameterSpec.java 21 * @param nonce nonce/iv to be used
24 public AEADParameterSpec(byte[] nonce, int macSizeInBits)
26 this(nonce, macSizeInBits, null);
32 * @param nonce nonce/iv to be used
36 public AEADParameterSpec(byte[] nonce, int macSizeInBits, byte[] associatedData)
38 super(nonce);
65 * Return the nonce (same as IV) associated with this parameter spec.
67 * @return the nonce/IV
    [all...]
  /external/google-tv-pairing-protocol/cpp/src/polo/pairing/
polochallengeresponse.cc 32 Alpha* PoloChallengeResponse::GetAlpha(const Nonce& nonce) const {
54 // modulus and exponent are concatenated along with the random nonce then a
64 + nonce.size();
81 memcpy(pos, &nonce[0], nonce.size());
96 Gamma* PoloChallengeResponse::GetGamma(const Nonce& nonce) const {
97 const Alpha* alpha = GetAlpha(nonce);
102 Gamma* gamma = new Gamma(nonce.size() * 2)
118 Nonce* nonce = new Nonce(gamma.size() \/ 2); local
125 const Nonce* nonce = ExtractNonce(gamma); local
    [all...]
polochallengeresponse.h 27 typedef std::vector<uint8_t> Alpha, Gamma, Nonce;
40 // Computes the alpha value based on the given nonce.
41 virtual Alpha* GetAlpha(const Nonce& nonce) const;
43 // Computes the gamma value based on the given nonce.
44 virtual Gamma* GetGamma(const Nonce& nonce) const;
46 // Extracts the nonce from the given gamma value.
47 virtual Nonce* ExtractNonce(const Gamma& gamma) const;
  /frameworks/base/core/java/android/os/storage/
IObbActionListener.aidl 33 * @param nonce identifier that is meaningful to the receiver
36 void onObbResult(in String filename, int nonce, int status) = 0;
  /prebuilts/go/darwin-x86/src/vendor/golang_org/x/crypto/chacha20poly1305/
chacha20poly1305_noasm.go 9 func (c *chacha20poly1305) seal(dst, nonce, plaintext, additionalData []byte) []byte {
10 return c.sealGeneric(dst, nonce, plaintext, additionalData)
13 func (c *chacha20poly1305) open(dst, nonce, ciphertext, additionalData []byte) ([]byte, error) {
14 return c.openGeneric(dst, nonce, ciphertext, additionalData)
chacha20poly1305_amd64.go 28 func setupState(state *[16]uint32, key *[32]byte, nonce []byte) {
44 state[13] = binary.LittleEndian.Uint32(nonce[:4])
45 state[14] = binary.LittleEndian.Uint32(nonce[4:8])
46 state[15] = binary.LittleEndian.Uint32(nonce[8:12])
49 func (c *chacha20poly1305) seal(dst, nonce, plaintext, additionalData []byte) []byte {
51 return c.sealGeneric(dst, nonce, plaintext, additionalData)
55 setupState(&state, &c.key, nonce)
62 func (c *chacha20poly1305) open(dst, nonce, ciphertext, additionalData []byte) ([]byte, error) {
64 return c.openGeneric(dst, nonce, ciphertext, additionalData)
68 setupState(&state, &c.key, nonce)
    [all...]
chacha20poly1305_test.go 18 nonce, _ := hex.DecodeString(test.nonce)
27 ct := aead.Seal(nil, nonce, plaintext, ad)
33 plaintext2, err := aead.Open(nil, nonce, ct, ad)
47 if _, err := aead.Open(nil, nonce, ct, ad); err == nil {
54 nonce[alterNonceIdx] ^= 0x80
55 if _, err := aead.Open(nil, nonce, ct, ad); err == nil {
56 t.Errorf("#%d: Open was successful after altering nonce", i)
58 nonce[alterNonceIdx] ^= 0x80
62 if _, err := aead.Open(nil, nonce, ct, ad); err == nil
    [all...]
  /prebuilts/go/linux-x86/src/vendor/golang_org/x/crypto/chacha20poly1305/
chacha20poly1305_noasm.go 9 func (c *chacha20poly1305) seal(dst, nonce, plaintext, additionalData []byte) []byte {
10 return c.sealGeneric(dst, nonce, plaintext, additionalData)
13 func (c *chacha20poly1305) open(dst, nonce, ciphertext, additionalData []byte) ([]byte, error) {
14 return c.openGeneric(dst, nonce, ciphertext, additionalData)
chacha20poly1305_amd64.go 28 func setupState(state *[16]uint32, key *[32]byte, nonce []byte) {
44 state[13] = binary.LittleEndian.Uint32(nonce[:4])
45 state[14] = binary.LittleEndian.Uint32(nonce[4:8])
46 state[15] = binary.LittleEndian.Uint32(nonce[8:12])
49 func (c *chacha20poly1305) seal(dst, nonce, plaintext, additionalData []byte) []byte {
51 return c.sealGeneric(dst, nonce, plaintext, additionalData)
55 setupState(&state, &c.key, nonce)
62 func (c *chacha20poly1305) open(dst, nonce, ciphertext, additionalData []byte) ([]byte, error) {
64 return c.openGeneric(dst, nonce, ciphertext, additionalData)
68 setupState(&state, &c.key, nonce)
    [all...]
chacha20poly1305_test.go 18 nonce, _ := hex.DecodeString(test.nonce)
27 ct := aead.Seal(nil, nonce, plaintext, ad)
33 plaintext2, err := aead.Open(nil, nonce, ct, ad)
47 if _, err := aead.Open(nil, nonce, ct, ad); err == nil {
54 nonce[alterNonceIdx] ^= 0x80
55 if _, err := aead.Open(nil, nonce, ct, ad); err == nil {
56 t.Errorf("#%d: Open was successful after altering nonce", i)
58 nonce[alterNonceIdx] ^= 0x80
62 if _, err := aead.Open(nil, nonce, ct, ad); err == nil
    [all...]
  /external/google-tv-pairing-protocol/java/src/com/google/polo/pairing/
PoloChallengeResponse.java 77 * <li>the random nonce.</li>
79 * @param nonce the nonce to use for computation
83 public byte[] getAlpha(byte[] nonce) throws PoloException {
87 logDebug("getAlpha, nonce=" + PoloUtil.bytesToHexString(nonce));
124 logVerbose(" nonce: " + PoloUtil.bytesToHexString(nonce));
128 // nonce.
133 digest.update(nonce);
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/cms/
GCMParameters.java 18 aes-nonce OCTET STRING, -- recommended size is 12 octets
25 private byte[] nonce; field in class:GCMParameters
59 this.nonce = ASN1OctetString.getInstance(seq.getObjectAt(0)).getOctets();
72 byte[] nonce,
75 this.nonce = Arrays.clone(nonce);
81 return Arrays.clone(nonce);
93 v.add(new DEROctetString(nonce));
  /frameworks/opt/telephony/src/java/com/android/internal/telephony/uicc/
IsimRecords.java 63 String getIsimChallengeResponse(String nonce);
  /system/keymaster/
auth_encrypted_key_blob.cpp 33 const Buffer& nonce, const Buffer& tag,
35 size_t size = 1 /* version byte */ + nonce.SerializedSize() +
46 buf = nonce.Serialize(buf, end);
60 AuthorizationSet* sw_enforced, Buffer* nonce,
66 if (!nonce->reserve(OCB_NONCE_LENGTH) || !tag->reserve(OCB_TAG_LENGTH))
69 if (!copy_from_buf(buf_ptr, end, nonce->peek_write(), OCB_NONCE_LENGTH) ||
77 if (!nonce->advance_write(OCB_NONCE_LENGTH) || !tag->advance_write(OCB_TAG_LENGTH))
85 AuthorizationSet* sw_enforced, Buffer* nonce,
99 !nonce->Deserialize(buf_ptr, end) || nonce->available_read() != OCB_NONCE_LENGTH |
    [all...]
auth_encrypted_key_blob.h 31 const Buffer& nonce, const Buffer& tag,
37 AuthorizationSet* sw_enforced, Buffer* nonce,
ae.h 94 int ae_encrypt(ae_ctx* ctx, const void* nonce, const void* pt, int pt_len, const void* ad,
102 * nonce - Pointer to a nonce_len (defined in ae_init) byte nonce.
112 * If nonce!=NULL then a message is being initiated. If final!=0
113 * then a message is being finalized. If final==0 or nonce==NULL
114 * then the incremental interface is being used. If nonce!=NULL and
124 int ae_decrypt(ae_ctx* ctx, const void* nonce, const void* ct, int ct_len, const void* ad,
132 * nonce - Pointer to a nonce_len (defined in ae_init) byte nonce.
143 * If nonce!=NULL then "ct" points to the start of a ciphertext. If final!=
    [all...]
ocb_utils.h 37 const KeymasterKeyBlob& plaintext, const Buffer& nonce,
43 const KeymasterKeyBlob& ciphertext, const Buffer& nonce,
  /external/google-tv-pairing-protocol/cpp/tests/polo/pairing/
polochallengeresponsetest.cc 26 PoloChallengeResponseTest() : nonce(4) { }
76 nonce[0] = 0x1;
77 nonce[1] = 0x2;
78 nonce[2] = 0x3;
79 nonce[3] = 0x4;
98 Nonce nonce; member in class:polo::pairing::PoloChallengeResponseTest
103 const Alpha* alpha = response->GetAlpha(nonce);
112 const Gamma* gamma = response->GetGamma(nonce);
121 const Gamma* gamma = response->GetGamma(nonce);
    [all...]
mocks.h 28 MOCK_CONST_METHOD1(GetAlpha, Alpha*(const Nonce& nonce));
29 MOCK_CONST_METHOD1(GetGamma, Gamma*(const Nonce& nonce));
30 MOCK_CONST_METHOD1(ExtractNonce, Nonce*(const Gamma& gamma));
  /system/tpm/trunks/
hmac_authorization_delegate_test.cc 38 TPM2B_NONCE nonce; local
39 nonce.size = kAesKeySize;
40 memset(nonce.buffer, 0, nonce.size);
42 EXPECT_TRUE(delegate.InitSession(dummy_handle, nonce, nonce, std::string(),
48 EXPECT_TRUE(delegate.InitSession(dummy_handle, nonce, nonce, dummy_salt,
70 TPM2B_NONCE nonce; local
71 nonce.size = kAesKeySize
    [all...]
  /external/boringssl/src/include/openssl/
chacha.h 26 * nonce and writes the result to |out|. If |in| and |out| alias, they must be
30 const uint8_t nonce[12], uint32_t counter);
  /external/tpm2/
Policy_spt_fp.h 19 TPM2B_DIGEST *cpHashA, TPM2B_NONCE *nonce,

Completed in 307 milliseconds

1 2 3 4 5 6 7 8 91011>>