HomeSort by relevance Sort by last modified time
    Searched refs:digest (Results 151 - 175 of 1375) sorted by null

1 2 3 4 5 67 8 91011>>

  /libcore/luni/src/test/java/org/apache/harmony/security/tests/java/security/
MessageDigest2Test.java 92 MessageDigest.isEqual(d1.digest(), d2.digest()));
153 byte[] hash = sha.digest(data);
196 byte[] hash = sha.digest(data);
201 * java.security.MessageDigest#digest()
207 byte[] digest = sha.digest();
208 assertTrue("bug in SHA", MessageDigest.isEqual(digest, MESSAGE_DIGEST));
215 digest = sha.digest();
244 MessageDigest digest = MessageDigest.getInstance(algorithm, e.getKey().getName()); local
257 MessageDigest digest = MessageDigest.getInstance(algorithm, e.getKey().getName()); local
264 MessageDigest.getInstance("SHA").digest(new byte[] {}, Integer.MAX_VALUE, 755); method
    [all...]
DigestOutputStreamTest.java 44 * Message digest algorithm name used during testing
60 * Test message for digest computations
105 MessageDigest digest = new MyMessageDigest1(); local
109 DigestOutputStream dos = new DigestOutputStream(out, digest);
110 assertSame(digest, dos.getMessageDigest());
122 MessageDigest digest = new MyMessageDigest1(); local
128 dos.setMessageDigest(digest);
129 assertSame(digest, dos.getMessageDigest());
141 * Assertion: updates associated digest<br>
155 // check that associated digest has been updated properl
    [all...]
  /external/google-tv-pairing-protocol/java/src/com/google/polo/pairing/
PoloChallengeResponse.java 97 MessageDigest digest; local
99 digest = MessageDigest.getInstance(HASH_ALGORITHM);
101 throw new PoloException("Could not get digest algorithm", e);
129 digest.update(clientModulus);
130 digest.update(clientExponent);
131 digest.update(serverModulus);
132 digest.update(serverExponent);
133 digest.update(nonce);
135 digestBytes = digest.digest();
    [all...]
  /system/keymaster/
hmac_operation.cpp 60 keymaster_digest_t digest; local
61 if (!key.authorizations().GetTagValue(TAG_DIGEST, &digest)) {
70 purpose(), symmetric_key->key_data(), symmetric_key->key_data_size(), digest,
92 size_t key_data_size, keymaster_digest_t digest, size_t mac_length,
100 switch (digest) {
170 uint8_t digest[EVP_MAX_MD_SIZE];
172 if (!HMAC_Final(&ctx_, digest, &digest_len))
179 if (!output->reserve(mac_length_) || !output->write(digest, mac_length_))
188 if (CRYPTO_memcmp(signature.peek_read(), digest, siglen) != 0)
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/dsa/
DSASigner.java 22 import org.bouncycastle.crypto.Digest;
51 private Digest digest; field in class:DSASigner
56 Digest digest,
59 this.digest = digest;
69 digest.reset();
99 digest.reset();
107 digest.update(b)
    [all...]
  /external/syslinux/gpxe/src/include/gpxe/
crypto.h 15 /** A message digest algorithm */
23 /** Digest size */
25 /** Initialise digest
30 /** Update digest with new data
33 * @v src Data to digest
39 /** Finalise digest
42 * @v out Buffer for digest output
101 static inline void digest_init ( struct digest_algorithm *digest,
103 digest->init ( ctx );
106 static inline void digest_update ( struct digest_algorithm *digest,
    [all...]
  /hardware/libhardware/modules/sensors/dynamic_sensor/test/
HidRawSensorTest.cpp 130 LOG_V << name << " digest: " << LOG_ENDL;
140 for (const auto &digest : digestVector) {
141 LOG_I << "Sensor usage " << std::hex << digest.fullUsage << std::dec << LOG_ENDL;
142 auto *s = new HidRawSensor(device, digest.fullUsage, digest.packets);
144 LOG_V << "Usage " << std::hex << digest.fullUsage << std::dec << LOG_ENDL;
147 LOG_V << "Sensor of usage " << std::hex << digest.fullUsage << std::dec
  /external/boringssl/src/crypto/ecdsa/
ecdsa_test.cc 71 static bool VerifyECDSASig(Api api, const uint8_t *digest,
84 actual_result = ECDSA_verify(0, digest, digest_len, der, der_len, eckey);
89 actual_result = ECDSA_do_verify(digest, digest_len, ecdsa_sig, eckey);
101 static bool TestTamperedSig(FILE *out, Api api, const uint8_t *digest,
130 !VerifyECDSASig(api, digest, digest_len, ecdsa_sig, eckey, 0)) {
138 !VerifyECDSASig(api, digest, digest_len, ecdsa_sig, eckey, 1)) {
146 // Fill digest values with some random data.
147 uint8_t digest[20], wrong_digest[20]; local
148 if (!RAND_bytes(digest, 20) || !RAND_bytes(wrong_digest, 20)) {
214 if (!ECDSA_sign(0, digest, 20, signature.data(), &sig_len, eckey.get()))
    [all...]
  /external/vboot_reference/tests/
vb2_api_tests.c 180 uint8_t digest[VB2_PCR_DIGEST_RECOMMENDED_SIZE]; local
187 digest_size = sizeof(digest);
188 memset(digest, 0, sizeof(digest));
190 &cc, BOOT_MODE_PCR, digest, &digest_size),
192 TEST_EQ(digest_size, VB2_SHA1_DIGEST_SIZE, "BOOT_MODE_PCR digest size");
193 TEST_TRUE(memcmp(digest, digest_org, digest_size),
194 "BOOT_MODE_PCR digest");
196 digest_size = sizeof(digest);
197 memset(digest, 0, sizeof(digest))
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/x509/
AuthorityKeyIdentifier.java 16 import org.bouncycastle.crypto.Digest;
112 Digest digest = AndroidDigestFactory.getSHA1(); local
114 byte[] resBuf = new byte[digest.getDigestSize()];
117 digest.update(bytes, 0, bytes.length);
118 digest.doFinal(resBuf, 0);
133 Digest digest = AndroidDigestFactory.getSHA1(); local
135 byte[] resBuf = new byte[digest.getDigestSize()];
138 digest.update(bytes, 0, bytes.length)
    [all...]
  /external/libconstrainedcrypto/include/constrainedcrypto/
hash-internal.h 56 #define HASH_hash(data, len, digest) (ctx)->f->hash(data, len, digest)
  /external/tpm2/
Hash.c 36 out->validation.digest.t.size = 0;
43 out->validation.digest.t.size = 0;
  /prebuilts/go/darwin-x86/src/crypto/sha1/
sha1block_decl.go 11 func block(dig *digest, p []byte)
  /prebuilts/go/darwin-x86/src/crypto/sha256/
sha256block_decl.go 11 func block(dig *digest, p []byte)
  /prebuilts/go/darwin-x86/src/crypto/sha512/
sha512block_decl.go 11 func block(dig *digest, p []byte)
  /prebuilts/go/linux-x86/src/crypto/sha1/
sha1block_decl.go 11 func block(dig *digest, p []byte)
  /prebuilts/go/linux-x86/src/crypto/sha256/
sha256block_decl.go 11 func block(dig *digest, p []byte)
  /prebuilts/go/linux-x86/src/crypto/sha512/
sha512block_decl.go 11 func block(dig *digest, p []byte)
  /system/core/gatekeeperd/
SoftGateKeeper.h 39 uint8_t digest[SHA256_DIGEST_LENGTH]; member in struct:gatekeeper::fast_hash_t
139 std::unique_ptr<uint8_t[]> digest(new uint8_t[digest_size]);
140 memcpy(digest.get(), &salt, sizeof(salt));
141 memcpy(digest.get() + sizeof(salt), password.buffer.get(), password.length);
143 SHA256(digest.get(), digest_size, (uint8_t *) &fast_hash.digest);
151 return memcmp(computed.digest, fast_hash.digest, SHA256_DIGEST_LENGTH) == 0;
  /build/make/tools/
check_radio_versions.py 48 digest = sha1(f.read()).hexdigest() variable
65 if digest not in versions:
71 if versions[digest] not in values:
74 fn, versions[digest], key, sys.argv[1])
  /cts/tests/tests/media/libmediandkjni/
md5_utils.h 2 * This is the header file for the MD5 message-digest algorithm.
12 * To compute the message digest of a chunk of bytes, declare an
15 * will fill a supplied 16-byte array with the digest.
42 void MD5Final(unsigned char digest[16], struct MD5Context *context);
  /external/flac/libFLAC/include/private/
md5.h 5 * This is the header file for the MD5 message-digest algorithm.
15 * To compute the message digest of a chunk of bytes, declare an
18 * will fill a supplied 16-byte array with the digest.
46 void FLAC__MD5Final(FLAC__byte digest[16], FLAC__MD5Context *context);
  /external/libvpx/libvpx/
md5_utils.h 2 * This is the header file for the MD5 message-digest algorithm.
12 * To compute the message digest of a chunk of bytes, declare an
15 * will fill a supplied 16-byte array with the digest.
42 void MD5Final(unsigned char digest[16], struct MD5Context *context);
  /external/lzma/C/
Xz.c 68 int XzCheck_Final(CXzCheck *p, Byte *digest)
73 SetUi32(digest, CRC_GET_DIGEST(p->crc));
80 digest[i] = (Byte)(v & 0xFF);
84 Sha256_Final(&p->sha, digest);
  /external/lzma/Java/Tukaani/src/org/tukaani/xz/check/
SHA256.java 26 byte[] buf = sha256.digest();

Completed in 330 milliseconds

1 2 3 4 5 67 8 91011>>