HomeSort by relevance Sort by last modified time
    Searched refs:EVP_AEAD_max_overhead (Results 1 - 12 of 12) sorted by null

  /external/boringssl/src/include/openssl/
aead.h 135 /* EVP_AEAD_max_overhead returns the maximum number of additional bytes added
137 OPENSSL_EXPORT size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead);
167 /* EVP_AEAD_MAX_OVERHEAD contains the maximum overhead used by any AEAD
169 #define EVP_AEAD_MAX_OVERHEAD 64
219 * |EVP_AEAD_max_overhead|. On successful return, |*out_len| is set to the
270 * |EVP_AEAD_max_overhead+extra_in_len| bytes to |out_tag|. On successful
  /external/boringssl/src/crypto/cipher_extra/
aead_test.cc 141 std::vector<uint8_t> out(in.size() + EVP_AEAD_max_overhead(aead()));
238 std::vector<uint8_t> out_tag(EVP_AEAD_max_overhead(aead()) + in.size());
289 std::vector<uint8_t> out_tag(EVP_AEAD_max_overhead(aead()));
445 1 + EVP_AEAD_max_overhead(aead()) - EVP_AEAD_max_tag_len(aead());
474 const size_t max_overhead = EVP_AEAD_max_overhead(aead());
563 alignas(64) uint8_t ciphertext[sizeof(plaintext) + EVP_AEAD_MAX_OVERHEAD];
e_ssl3.c 147 const size_t max_overhead = EVP_AEAD_max_overhead(ctx->aead);
e_tls.c 123 const size_t max_overhead = EVP_AEAD_max_overhead(ctx->aead);
  /external/boringssl/src/crypto/fipsmodule/cipher/
aead.c 32 size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead) { return aead->overhead; }
  /external/boringssl/src/fipstools/
cavp_test_util.cc 121 out.resize(pt.size() + EVP_AEAD_max_overhead(aead));
  /external/boringssl/src/ssl/
ssl_aead_ctx.cc 149 (aead == NULL ? 0 : EVP_AEAD_max_overhead(aead->ctx.aead));
  /external/boringssl/src/tool/
speed.cc 211 const size_t overhead_len = EVP_AEAD_max_overhead(aead);
  /external/conscrypt/common/src/main/java/org/conscrypt/
NativeCrypto.java 288 static native int EVP_AEAD_max_overhead(long evpAead);
    [all...]
OpenSSLCipher.java     [all...]
  /external/conscrypt/common/src/jni/main/cpp/
NativeCrypto.cpp     [all...]
  /prebuilts/sdk/tools/lib/
signapk.jar 

Completed in 166 milliseconds