HomeSort by relevance Sort by last modified time
    Searched refs:digest (Results 276 - 300 of 1375) sorted by null

<<11121314151617181920>>

  /external/vboot_reference/firmware/lib20/
common.c 69 const uint8_t *digest,
82 return vb2_rsa_verify_digest(key, sig_data, digest, wb);
93 uint8_t *digest; local
102 /* Digest goes at start of work buffer */
107 digest = vb2_workbuf_alloc(&wblocal, digest_size);
108 if (!digest)
124 rv = vb2_digest_finalize(dc, digest, digest_size);
130 return vb2_verify_digest(key, sig, digest, &wblocal);
  /external/vboot_reference/futility/
misc.c 126 /* For GBB v1.2 and later, print the stored digest of the HWID (and whether
142 uint8_t *digest = DigestBuf(buf + gbb->hwid_offset, local
145 if (digest) {
151 if (gbb->hwid_digest[i] != digest[i])
154 free(digest);
171 uint8_t *digest = DigestBuf(buf + gbb->hwid_offset, local
174 memcpy(gbb->hwid_digest, digest, SHA256_DIGEST_SIZE);
175 free(digest);
  /external/vboot_reference/tests/
rsa_utility_tests.c 168 /* Test verifying binary with digest */
173 uint8_t digest[120]; local
180 TEST_EQ(RSAVerifyBinaryWithDigest_f(NULL, &key, digest, sig, 0),
183 TEST_EQ(RSAVerifyBinaryWithDigest_f(keybuf, NULL, digest, sig, 0),
188 TEST_EQ(RSAVerifyBinaryWithDigest_f(NULL, &key, digest, sig, kNumAlgorithms),
192 TEST_EQ(RSAVerifyBinaryWithDigest_f(NULL, NULL, digest, sig, kNumAlgorithms),
196 TEST_EQ(RSAVerifyBinaryWithDigest_f(keybuf, NULL, digest, sig, 3),
202 TEST_EQ(RSAVerifyBinaryWithDigest_f(NULL, &key, digest, sig, 0),
  /libcore/ojluni/src/main/java/java/security/
MessageDigest.java 44 * message digest algorithm, such as SHA-1 or SHA-256.
51 * to reset the digest. Once all the data to be updated has been
52 * updated, one of the {@link #digest() digest} methods should
55 * <p>The {@code digest} method can be called once for a given number
56 * of updates. After {@code digest} has been called, the MessageDigest
69 * byte[] toChapter1Digest = tc1.digest();
73 * throw new DigestException("couldn't make digest of partial content");
86 * supply their own implementations of message digest algorithms.
147 // The state of this digest
398 public byte[] digest() { method in class:MessageDigest
419 public int digest(byte[] buf, int offset, int len) throws DigestException { method in class:MessageDigest
444 public byte[] digest(byte[] input) { method in class:MessageDigest
    [all...]
  /external/apache-http/src/org/apache/http/impl/auth/
DigestScheme.java 53 * Digest authentication scheme as defined in RFC 2617.
63 * Since the digest username is included as clear text in the generated
90 * Hexa values used when creating 32 character long digest in HTTP DigestScheme
100 /** Whether the digest authentication process is complete */
113 * Default constructor for the digest authetication scheme.
121 * Processes the Digest challenge.
167 * Tests if the Digest authentication process has been completed.
169 * @return <tt>true</tt> if Digest authorization has been processed,
182 * Returns textual designation of the digest authentication scheme.
184 * @return <code>digest</code
243 String digest = createDigest(credentials); local
    [all...]
  /external/skia/src/pdf/
SkPDFMetadata.cpp 97 SkMD5::Digest digest; local
98 md5.finish(digest);
100 digest.data[6] = (digest.data[6] & 0x0F) | 0x30;
101 digest.data[8] = (digest.data[6] & 0x3F) | 0x80;
102 static_assert(sizeof(digest) == sizeof(UUID), "uuid_size");
104 memcpy(&uuid, &digest, sizeof(digest));
    [all...]
  /hardware/libhardware/modules/sensors/dynamic_sensor/HidUtils/
HidParser.cpp 161 digest(&digestVector, mTree, interestedUsage);
165 void HidParser::digest(HidParser::DigestVector *digestVector, function in class:HidUtil::HidParser
206 ReportDigest digest = { local
210 digestVector->emplace_back(digest);
215 digest(digestVector, child, interestedUsage);
248 ReportItem digest = { local
260 packet.reports.push_back(digest);
261 packet.bitSize += digest.bitSize * digest.count;
  /system/tpm/trunks/
hmac_authorization_delegate.cc 98 std::string digest = HmacSha256(hmac_key, hmac_data); local
99 auth.hmac = Make_TPM2B_DIGEST(digest);
160 std::string digest = HmacSha256(hmac_key, hmac_data); local
161 CHECK_EQ(digest.size(), auth_response.hmac.size);
162 if (!crypto::SecureMemEqual(digest.data(), auth_response.hmac.buffer,
163 digest.size())) {
273 unsigned char digest[EVP_MAX_MD_SIZE]; local
276 reinterpret_cast<const unsigned char*>(data.data()), data.size(), digest, local
279 return std::string(reinterpret_cast<char*>(digest), digest_length);
  /external/boringssl/src/crypto/evp/
sign.c 59 #include <openssl/digest.h>
96 !EVP_PKEY_CTX_set_signature_md(pkctx, ctx->digest) ||
142 !EVP_PKEY_CTX_set_signature_md(pkctx, ctx->digest)) {
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/digest/
SHA1.java 1 package org.bouncycastle.jcajce.provider.digest;
27 static public class Digest
31 public Digest()
39 Digest d = (Digest)super.clone();
40 d.digest = new SHA1Digest((SHA1Digest)digest);
102 provider.addAlgorithm("MessageDigest.SHA-1", PREFIX + "$Digest");
DigestAlgorithmProvider.java 1 package org.bouncycastle.jcajce.provider.digest;
  /external/curl/lib/vauth/
vauth.h 86 /* This is used to generate a base64 encoded DIGEST-MD5 response message */
94 /* This is used to decode a HTTP DIGEST challenge message */
96 struct digestdata *digest);
98 /* This is used to generate a HTTP DIGEST response message */
104 struct digestdata *digest,
107 /* This is used to clean up the digest specific data */
108 void Curl_auth_digest_cleanup(struct digestdata *digest);
  /external/tpm2/
CommandAudit.c 46 // This function clears the command audit digest on a TPM Reset.
55 // Reset the digest size to initialize the digest
225 // This command is used to create a digest of the commands being audited. The commands are processed
231 TPM2B_DIGEST *digest // OUT: command digest
237 digest->t.size = CryptStartHash(gp.auditHashAlg, &hashState);
247 CryptCompleteHash2B(&hashState, &digest->b);
PCR.c 443 const TPM2B_DIGEST *digest // IN: the digest to modify the PCR
450 MemorySet(pcrData, 0, digest->t.size);
454 pcrData[digest->t.size - 1] = 4;
457 PCRExtend(pcrHandle, hash, digest->t.size, (BYTE *)digest->t.buffer);
724 // This function computes the digest of the selected PCR.
729 TPMI_ALG_HASH hashAlg, // IN: hash algorithm to compute digest
732 TPM2B_DIGEST *digest // OUT: digest
    [all...]
  /libcore/luni/src/test/java/org/apache/harmony/security/tests/java/security/
DigestInputStreamTest.java 44 * Message digest algorithm name used during testing
60 * Test message for digest computations
110 * Assertion: updates associated digest<br>
123 // check that associated digest has been updated properly
126 dis.getMessageDigest().digest(),
142 * Assertion: must not update digest if EOS had been
159 // check that 3 previous read() calls did not update digest
161 Arrays.equals(dis.getMessageDigest().digest(),
175 * Assertion: <code>read()</code> must not update digest if it is off<br>
176 * Assertion: <code>on(boolean)</code> turns digest functionality o
    [all...]
  /system/keymaster/
ec_keymaster1_key.cpp 37 static bool is_supported(uint32_t digest) {
38 return digest == KM_DIGEST_NONE || digest == KM_DIGEST_SHA_2_256;
52 LOG_D("Found request for unsupported digest %u", entry.enumerated);
ecdsa_keymaster1_operation.cpp 102 keymaster_digest_t digest; local
103 if (!GetAndValidateDigest(begin_params, key, &digest, error))
113 return new EcdsaKeymaster1Operation<EcdsaSignOperation>(digest, ecdsa.release(), engine_);
rsa_keymaster1_key.cpp 39 static bool is_supported(uint32_t digest) {
40 return digest == KM_DIGEST_NONE || digest == KM_DIGEST_SHA_2_256;
56 LOG_D("Found request for unsupported digest %u", entry.enumerated);
  /cts/tests/tests/keystore/src/android/keystore/cts/
TestUtils.java 575 MessageDigest digest = MessageDigest.getInstance("SHA-512"); local
579 seed = digest.digest(seed);
698 String digest = algorithmUpperCase.substring(0, withIndex); local
699 if (digest.startsWith("SHA")) {
700 digest = "SHA-" + digest.substring("SHA".length());
702 return digest;
737 String digest = getSignatureAlgorithmDigest(algorithm); local
738 int digestOutputSizeBits = getDigestOutputSizeBits(digest);
776 String digest = getCipherDigest(transformation); local
845 String digest = getSignatureAlgorithmDigest(signatureAlgorithm); local
887 String digest = TestUtils.getCipherDigest(transformation); local
    [all...]
  /external/ppp/pppd/
chap-new.c 54 struct chap_digest_type *digest,
84 struct chap_digest_type *digest; member in struct:chap_client_state
85 unsigned char priv[64]; /* private area for digest's use */
99 struct chap_digest_type *digest; member in struct:chap_server_state
125 struct chap_digest_type *digest,
137 /* List of digest types that we know about */
156 * Add a new digest type to the list.
211 fatal("CHAP digest 0x%x requested but not available",
214 ss->digest = dp;
241 fatal("CHAP digest 0x%x requested but not available"
    [all...]
  /device/linaro/bootloader/edk2/AppPkg/Applications/Python/Python-2.7.10/Modules/
md5module.c 5 Inc. MD5 Message-Digest Algorithm, described in RFC 1321.
100 "digest() -> string\n\
102 Return the digest of the strings passed to the update() method so\n\
111 unsigned char digest[16]; local
117 md5_finish(&mdContext, digest);
119 /* Make hex version of the digest */
122 c = (digest[i] >> 4) & 0xf;
125 c = (digest[i] & 0xf);
136 Like digest(), but returns the digest as a string of hexadecimal digits.");
    [all...]
  /device/linaro/bootloader/edk2/AppPkg/Applications/Python/Python-2.7.2/Modules/
md5module.c 5 Inc. MD5 Message-Digest Algorithm, described in RFC 1321.
87 "digest() -> string\n\
89 Return the digest of the strings passed to the update() method so\n\
98 unsigned char digest[16]; local
104 md5_finish(&mdContext, digest);
106 /* Make hex version of the digest */
109 c = (digest[i] >> 4) & 0xf;
112 c = (digest[i] & 0xf);
123 Like digest(), but returns the digest as a string of hexadecimal digits.");
    [all...]
  /external/boringssl/src/crypto/ecdsa/
ecdsa_sign_test.cc 70 std::vector<uint8_t> digest; local
72 !t->GetBytes(&digest, "Digest")) {
96 bssl::UniquePtr<ECDSA_SIG> sig(ECDSA_do_sign_ex(digest.data(), digest.size(), k.get(),
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/ec/
SignatureSpi.java 17 import org.bouncycastle.crypto.Digest;
40 SignatureSpi(Digest digest, DSA signer, DSAEncoder encoder)
42 super(digest, signer, encoder);
50 digest.reset();
60 digest.reset();
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jce/provider/
CertBlacklist.java 32 import org.bouncycastle.crypto.Digest;
217 Digest digest = AndroidDigestFactory.getSHA1(); local
218 digest.update(encoded, 0, encoded.length);
219 byte[] out = new byte[digest.getDigestSize()];
220 digest.doFinal(out, 0);

Completed in 1573 milliseconds

<<11121314151617181920>>