HomeSort by relevance Sort by last modified time
    Searched defs:ciphertext (Results 1 - 21 of 21) sorted by null

  /external/boringssl/src/crypto/fipsmodule/aes/
aes_test.cc 31 std::vector<uint8_t> key, plaintext, ciphertext; local
34 ASSERT_TRUE(t->GetBytes(&ciphertext, "Ciphertext"));
37 ASSERT_EQ(static_cast<unsigned>(AES_BLOCK_SIZE), ciphertext.size());
45 EXPECT_EQ(Bytes(ciphertext), Bytes(block));
50 EXPECT_EQ(Bytes(ciphertext), Bytes(block));
55 AES_decrypt(ciphertext.data(), block, &aes_key);
59 OPENSSL_memcpy(block, ciphertext.data(), AES_BLOCK_SIZE);
73 std::vector<uint8_t> key, plaintext, ciphertext; local
76 ASSERT_TRUE(t->GetBytes(&ciphertext, "Ciphertext"))
    [all...]
  /external/boringssl/src/crypto/cipher_extra/
cipher_test.cc 118 const std::vector<uint8_t> &ciphertext,
124 out = &ciphertext;
126 in = &ciphertext;
199 std::vector<uint8_t> key, iv, plaintext, ciphertext, aad, tag; local
202 ASSERT_TRUE(t->GetBytes(&ciphertext, "Ciphertext"));
236 plaintext, ciphertext, aad, tag);
242 plaintext, ciphertext, aad, tag);
aead_test.cc 428 uint8_t ciphertext[128]; local
431 OPENSSL_memset(ciphertext, kSentinel, sizeof(ciphertext));
433 ASSERT_TRUE(EVP_AEAD_CTX_seal(ctx.get(), ciphertext, &ciphertext_len,
434 sizeof(ciphertext), nonce, nonce_len, plaintext,
437 for (size_t i = ciphertext_len; i < sizeof(ciphertext); i++) {
439 EXPECT_EQ(kSentinel, ciphertext[i])
455 nonce_len, ciphertext, ciphertext_len, nullptr /* ad */, 0))
563 alignas(64) uint8_t ciphertext[sizeof(plaintext) + EVP_AEAD_MAX_OVERHEAD]; local
565 ASSERT_TRUE(EVP_AEAD_CTX_seal(ctx.get(), ciphertext + 1, &ciphertext_len
595 uint8_t ciphertext[1024] = {0}; local
    [all...]
e_aesgcmsiv.c 119 * tag appended to the ciphertext, however, so must not be pre-masked.)
272 * (same thing in CTR mode) of the final block of a plaintext/ciphertext. It
396 // expects ciphertext and tag in a contiguous buffer.
699 uint8_t ciphertext[AES_BLOCK_SIZE]; local
700 gcm_siv_ctx->kgk_block(counter, ciphertext, key);
701 OPENSSL_memcpy(&key_material[i * 8], ciphertext, 8);
  /external/openssh/openbsd-compat/
bcrypt_pbkdf.c 73 u_int8_t ciphertext[BCRYPT_HASHSIZE] = local
91 cdata[i] = Blowfish_stream2word(ciphertext, sizeof(ciphertext),
105 explicit_bzero(ciphertext, sizeof(ciphertext));
  /cts/tests/tests/keystore/src/android/keystore/cts/
AESCipherNistCavpKatTest.java 249 } else if ("CIPHERTEXT".equals(name)) {
250 testVector.ciphertext = HexEncoding.decode(value);
293 byte[] input = (encrypt) ? testVector.plaintext : testVector.ciphertext;
295 byte[] expectedOutput = (encrypt) ? testVector.ciphertext : testVector.plaintext;
322 public byte[] ciphertext; field in class:AESCipherNistCavpKatTest.TestVector
CipherTest.java 82 private final byte[] ciphertext; field in class:CipherTest.KatVector
94 private KatVector(byte[] plaintext, byte[] ciphertext) {
95 this(plaintext, null, ciphertext);
98 private KatVector(byte[] plaintext, AlgorithmParameterSpec params, byte[] ciphertext) {
100 this.ciphertext = ciphertext;
333 byte[] ciphertext = cipher.doFinal(plaintext);
346 byte[] actualPlaintext = cipher.doFinal(ciphertext);
378 byte[] ciphertext = cipher.doFinal(plaintext);
391 byte[] actualPlaintext = cipher.doFinal(ciphertext);
    [all...]
  /external/boringssl/src/crypto/pkcs8/
pkcs8.c 415 CBS epki, algorithm, ciphertext; local
418 !CBS_get_asn1(&epki, &ciphertext, CBS_ASN1_OCTETSTRING) ||
427 CBS_data(&ciphertext), CBS_len(&ciphertext))) {
501 CBB ciphertext; local
504 if (!CBB_add_asn1(&epki, &ciphertext, CBS_ASN1_OCTETSTRING) ||
505 !CBB_reserve(&ciphertext, &ptr, max_out) ||
508 !CBB_did_write(&ciphertext, n1 + n2) ||
  /external/boringssl/src/crypto/rsa_extra/
rsa_test.cc 401 uint8_t ciphertext[256]; local
405 ASSERT_TRUE(RSA_encrypt(key.get(), &ciphertext_len, ciphertext,
406 sizeof(ciphertext), kPlaintext, kPlaintextLen,
413 sizeof(plaintext), ciphertext, ciphertext_len,
419 ASSERT_TRUE(RSA_encrypt(key.get(), &ciphertext_len, ciphertext,
420 sizeof(ciphertext), kPlaintext, kPlaintextLen,
426 sizeof(plaintext), ciphertext, ciphertext_len,
438 OPENSSL_memcpy(ciphertext, param.oaep_ciphertext, param.oaep_ciphertext_len);
441 ciphertext[i] ^= 1;
443 key.get(), &plaintext_len, plaintext, sizeof(plaintext), ciphertext,
    [all...]
  /system/keymaster/
android_keymaster_test_utils.cpp 470 string ciphertext = local
479 return ciphertext;
501 string ciphertext = local
510 return ciphertext;
520 string ciphertext = local
529 return ciphertext;
540 string Keymaster2Test::DecryptMessage(const string& ciphertext, keymaster_padding_t padding) {
545 return ProcessMessage(KM_PURPOSE_DECRYPT, ciphertext, begin_params, update_params);
548 string Keymaster2Test::DecryptMessage(const string& ciphertext, keymaster_digest_t digest,
555 return ProcessMessage(KM_PURPOSE_DECRYPT, ciphertext, begin_params, update_params)
646 string ciphertext = local
    [all...]
android_keymaster_test.cpp 1832 string ciphertext = EncryptMessage(message, KM_MODE_ECB, KM_PAD_PKCS7); local
1886 string ciphertext = EncryptMessage(message, KM_PAD_NONE); local
2007 string ciphertext = EncryptMessage(string(message), KM_DIGEST_SHA_2_256, KM_PAD_RSA_OAEP); local
2024 string ciphertext = EncryptMessage(string(message), KM_DIGEST_SHA_2_224, KM_PAD_RSA_OAEP); local
2084 string ciphertext = EncryptMessage(string(message), KM_DIGEST_SHA_2_256, KM_PAD_RSA_OAEP); local
2128 string ciphertext = EncryptMessage(string(message), KM_DIGEST_SHA_2_256, KM_PAD_RSA_OAEP); local
2169 string ciphertext = EncryptMessage(message, KM_PAD_RSA_PKCS1_1_5_ENCRYPT); local
2207 string ciphertext = EncryptMessage(message, digest, padding); local
2240 string ciphertext = EncryptMessage(string(message), KM_PAD_RSA_PKCS1_1_5_ENCRYPT); local
2342 string ciphertext; local
2357 string ciphertext = EncryptMessage(message, KM_MODE_ECB, KM_PAD_PKCS7); local
2391 string ciphertext = EncryptMessage(message, KM_MODE_ECB, KM_PAD_PKCS7); local
2449 string ciphertext; local
2480 const char* ciphertext; member in struct:keymaster::test::AesCtrSp80038aTestVector
2519 const string ciphertext = hex2str(test.ciphertext); local
2667 string ciphertext; local
2704 string ciphertext = EncryptMessage(message, KM_MODE_CBC, KM_PAD_PKCS7, &iv); local
2732 string ciphertext; local
2798 string ciphertext; local
2824 uint8_t ciphertext[] = { local
2897 string ciphertext; local
2938 string ciphertext; local
3010 string ciphertext; local
3064 string ciphertext; local
3108 string ciphertext; local
3150 string ciphertext; local
3593 string ciphertext = EncryptMessage(message, KM_MODE_ECB, KM_PAD_NONE); local
3639 string ciphertext = EncryptMessage(message, KM_PAD_NONE); local
    [all...]
  /system/tpm/trunks/
tpm_utility_test.cc 469 std::string output_ciphertext("ciphertext");
470 std::string ciphertext; local
487 &ciphertext));
488 EXPECT_EQ(0, ciphertext.compare(output_ciphertext));
494 std::string ciphertext; local
507 plaintext, nullptr, &ciphertext));
513 std::string ciphertext; local
522 plaintext, nullptr, &ciphertext));
528 std::string output_ciphertext("ciphertext");
529 std::string ciphertext; local
555 std::string ciphertext; local
580 std::string ciphertext; local
606 std::string ciphertext; local
627 std::string ciphertext; local
644 std::string ciphertext; local
655 std::string ciphertext; local
683 std::string ciphertext; local
    [all...]
trunks_client_test.cc 475 std::string ciphertext; local
478 "plaintext", nullptr, &ciphertext);
492 scoped_key.get(), TPM_ALG_NULL, TPM_ALG_NULL, ciphertext,
638 std::string ciphertext; local
640 "plaintext", nullptr, &ciphertext);
660 ciphertext, policy_session->GetDelegate(),
760 std::string ciphertext; local
762 "plaintext", nullptr, &ciphertext);
781 ciphertext, policy_session->GetDelegate(),
991 std::string ciphertext; local
    [all...]
  /external/syslinux/gpxe/src/net/
tls.c 109 /* Close ciphertext and plaintext streams */
675 DBGC ( tls, "RSA encrypt done. Ciphertext:\n" );
1177 struct io_buffer *ciphertext = NULL; local
    [all...]
  /external/wpa_supplicant_8/src/crypto/
crypto_module_tests.c 423 char *ciphertext; member in struct:ecb_test_vector
482 hexstr2bin(tv->ciphertext, cipher, sizeof(cipher))) {
    [all...]
  /external/boringssl/src/ssl/
ssl_test.cc 2214 const uint8_t *ciphertext = session->tlsext_tick + 16 + 16; local
    [all...]
t1_lib.cc 3105 const uint8_t *ciphertext = ticket + SSL_TICKET_KEY_NAME_LEN + iv_len; local
    [all...]
  /external/libvncserver/libvncclient/
rfbproto.c 855 uint8_t userpass[128], ciphertext[128]; local
981 error = gcry_cipher_encrypt(aes, ciphertext, sizeof(ciphertext), userpass, sizeof(userpass));
988 if (!WriteToRFBServer(client, (char *)ciphertext, sizeof(ciphertext)))
    [all...]
  /hardware/interfaces/keymaster/3.0/vts/functional/
keymaster_hidl_hal_test.cpp 802 string ciphertext = EncryptMessage(key_blob_, message, params, &out_params); local
803 EXPECT_EQ(expected_ciphertext, ciphertext);
844 string ciphertext = EncryptMessage(message, params, &out_params); local
2506 string ciphertext = EncryptMessage(message, params); local
2574 string ciphertext = EncryptMessage(message, params); local
2733 string ciphertext = EncryptMessage( local
2931 string ciphertext; local
2953 string ciphertext = EncryptMessage(message, params); local
2997 string ciphertext = EncryptMessage(message, params); local
3088 string ciphertext; local
3165 const char* ciphertext; member in struct:android::hardware::keymaster::V3_0::test::AesCtrSp80038aTestVector
3209 const string ciphertext = hex2str(test.ciphertext); local
3313 string ciphertext = EncryptMessage(message, params, &out_params); local
3361 string ciphertext = EncryptMessage(message, params, &out_params); local
3406 string ciphertext; local
3476 string ciphertext; local
3507 string ciphertext = make_string(ciphertext_bytes); local
3567 string ciphertext; local
3614 string ciphertext; local
3673 string ciphertext; local
3721 string ciphertext; local
3765 string ciphertext; local
3811 string ciphertext; local
    [all...]
  /libcore/luni/src/test/java/libcore/javax/crypto/
CipherTest.java 3623 public final byte[] ciphertext; field in class:CipherTest.CipherTestParam
    [all...]
  /prebuilts/tools/common/m2/repository/org/bitbucket/b_c/jose4j/0.5.0/
jose4j-0.5.0.jar 

Completed in 428 milliseconds