HomeSort by relevance Sort by last modified time
    Searched refs:public_key (Results 1 - 25 of 70) sorted by null

1 2 3

  /external/libchrome/crypto/
nss_key_util_unittest.cc 37 ScopedSECKEYPublicKey public_key; local
40 false /* not permanent */, &public_key,
43 EXPECT_EQ(rsaKey, SECKEY_GetPublicKeyType(public_key.get()));
51 ScopedSECKEYPublicKey public_key; local
54 false /* not permanent */, &public_key,
57 ScopedSECItem item(SECKEY_EncodeDERSubjectPublicKeyInfo(public_key.get()));
69 ScopedSECKEYPublicKey public_key; local
72 false /* not permanent */, &public_key,
75 ScopedSECItem item(SECKEY_EncodeDERSubjectPublicKeyInfo(public_key.get()));
81 PK11_DestroyTokenObject(public_key->pkcs11Slot, public_key->pkcs11ID)
    [all...]
signature_verifier_nss.cc 45 SECStatus VerifyRSAPSS_End(SECKEYPublicKey* public_key,
55 unsigned int modulus_len = SECKEY_PublicKeyStrength(public_key);
61 SECStatus rv = PK11_PubEncryptRaw(public_key, &enc[0],
99 SECKEYPublicKey* public_key = DecodePublicKeyInfo(public_key_info, local
101 if (!public_key)
109 public_key, &sig, ToNSSSignatureType(signature_algorithm), nullptr);
110 SECKEY_DestroyPublicKey(public_key); // Done with public_key.
137 SECKEYPublicKey* public_key = DecodePublicKeyInfo(public_key_info, local
139 if (!public_key)
    [all...]
ec_private_key.h 35 // (The difference in types of key() and public_key() make this a little
65 // Imports the key pair into |slot| and returns in |public_key| and |key|.
78 SECKEYPublicKey** public_key);
88 SECKEYPublicKey* public_key() { return public_key_; } function in class:crypto::ECPrivateKey
rsa_private_key_nss.cc 61 ScopedSECKEYPublicKey public_key; local
64 &public_key, &private_key)) {
69 rsa_key->public_key_ = public_key.release();
  /system/tpm/trunks/
trunks_client_test.h 114 // into the TPM. The |public_key| may be NULL, but if it is not, will be
118 std::string* public_key);
121 // |public_key| is as produced by GenerateRSAKeyPair(). Returns true on
123 bool VerifyRSASignature(const std::string& public_key,
128 // |public_key|. Returns true on success.
129 bool LoadSigningKey(ScopedKeyHandle* key_handle, std::string* public_key);
132 // verifies the signature with |public_key|. Returns true on success.
134 const std::string& public_key,
  /external/boringssl/src/crypto/curve25519/
ed25519_test.cc 29 std::vector<uint8_t> private_key, public_key, message, expected_signature;
32 ASSERT_TRUE(t->GetBytes(&public_key, "PUB"));
33 ASSERT_EQ(32u, public_key.size());
43 public_key.data()));
  /external/boringssl/src/tool/
generate_ed25519.cc 68 uint8_t public_key[32], private_key[64]; local
69 ED25519_keypair(public_key, private_key);
71 return WriteToFile(args_map["-out-public"], public_key, sizeof(public_key)) &&
  /external/vboot_reference/tests/
vboot_common2_tests.c 43 static void VerifyDataTest(const VbPublicKey *public_key,
54 rsa = PublicKeyToRSA(public_key);
79 static void VerifyDigestTest(const VbPublicKey *public_key,
88 rsa = PublicKeyToRSA(public_key);
90 (int)public_key->algorithm);
118 static void VerifyKernelPreambleTest(const VbPublicKey *public_key,
129 rsa = PublicKeyToRSA(public_key);
218 VbPublicKey *public_key = NULL; local
230 public_key = PublicKeyReadKeyb(filename, key_algorithm, 1);
231 if (!public_key) {
    [all...]
vboot_common3_tests.c 30 static void KeyBlockVerifyTest(const VbPublicKey *public_key,
47 TEST_EQ(KeyBlockVerify(hdr, hsize, public_key, 0), 0,
109 TEST_NEQ(KeyBlockVerify(h, hsize, public_key, 0), 0,
115 TEST_NEQ(KeyBlockVerify(h, hsize, public_key, 0), 0,
120 TEST_NEQ(KeyBlockVerify(h, hsize, public_key, 0), 0,
125 TEST_NEQ(KeyBlockVerify(h, hsize, public_key, 1), 0,
166 static void VerifyFirmwarePreambleTest(const VbPublicKey *public_key,
178 rsa = PublicKeyToRSA(public_key);
  /system/tpm/attestation/common/
crypto_utility.h 62 // Convert |public_key| from PKCS #1 RSAPublicKey to X.509
65 virtual bool GetRSASubjectPublicKeyInfo(const std::string& public_key,
69 // RSAPublicKey. On success returns true and provides the |public_key|.
71 std::string* public_key) = 0;
84 // |public_key| must be provided in X.509 SubjectPublicKeyInfo format.
85 virtual bool EncryptForUnbind(const std::string& public_key,
89 // Verifies a PKCS #1 v1.5 SHA-256 |signature| over |data|. The |public_key|
91 virtual bool VerifySignature(const std::string& public_key,
crypto_utility_impl_test.cc 156 std::string public_key = HexDecode(kValidPublicKeyHex); local
158 EXPECT_TRUE(crypto_utility_->GetRSASubjectPublicKeyInfo(public_key, &output));
162 std::string public_key = "bad_public_key"; local
165 crypto_utility_->GetRSASubjectPublicKeyInfo(public_key, &output));
169 std::string public_key = HexDecode(kValidPublicKeyHex); local
171 EXPECT_TRUE(crypto_utility_->GetRSASubjectPublicKeyInfo(public_key, &output));
174 EXPECT_EQ(public_key, public_key2);
178 std::string public_key = HexDecode(kValidPublicKeyHex); local
180 EXPECT_TRUE(crypto_utility_->GetRSASubjectPublicKeyInfo(public_key,
196 std::string public_key = HexDecode(kValidPublicKeyHex) local
212 std::string public_key = HexDecode(kValidPublicKeyHex); local
223 std::string public_key = HexDecode(kValidPublicKeyHex); local
    [all...]
crypto_utility_impl.h 50 bool GetRSASubjectPublicKeyInfo(const std::string& public_key,
53 std::string* public_key) override;
59 bool EncryptForUnbind(const std::string& public_key,
62 bool VerifySignature(const std::string& public_key,
tpm_utility.h 62 std::string* public_key,
77 virtual bool GetEndorsementPublicKey(std::string* public_key) = 0;
tpm_utility_v1.h 53 std::string* public_key,
59 bool GetEndorsementPublicKey(std::string* public_key) override;
107 bool ConvertPublicKeyToDER(const std::string& public_key,
  /external/autotest/server/site_tests/autoupdate_CatchBadSignatures/
autoupdate_CatchBadSignatures.py 51 --public_key \
86 --public_key \
124 def _check_signature(self, metadata_signature, public_key,
138 public_key=public_key)
157 public_key=self._IMAGE_PUBLIC_KEY2,
174 public_key=self._IMAGE_PUBLIC_KEY2,
  /external/autotest/client/site_tests/autoupdate_CannedOmahaUpdate/
autoupdate_CannedOmahaUpdate.py 99 public_key=None):
108 self._public_key = public_key
118 |public_key| parameters are optional.
126 public_key=None):
135 public_key)
  /external/boringssl/src/crypto/x509/
x_pubkey.c 85 ASN1_SIMPLE(X509_PUBKEY, public_key, ASN1_BIT_STRING)
344 if (pub->public_key->data)
345 OPENSSL_free(pub->public_key->data);
346 pub->public_key->data = penc;
347 pub->public_key->length = penclen;
349 pub->public_key->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
350 pub->public_key->flags |= ASN1_STRING_FLAG_BITS_LEFT;
362 *pk = pub->public_key->data;
363 *ppklen = pub->public_key->length;
  /external/libbrillo/policy/
device_policy_impl.cc 26 // in |public_key|. Returns true on success.
28 std::string* public_key) {
31 public_key->clear();
32 if (!base::ReadFileToString(key_file, public_key) || public_key->empty()) {
39 // Verifies that the |signed_data| has correct |signature| with |public_key|.
42 const std::string& public_key) {
48 char* key = const_cast<char*>(public_key.data());
49 BIO* bio = BIO_new_mem_buf(key, public_key.length());
450 std::string public_key; local
    [all...]
  /external/avb/libavb_atx/
avb_atx_types.h 55 uint8_t public_key[AVB_ATX_PUBLIC_KEY_SIZE]; member in struct:AvbAtxCertificateSignedData
  /external/boringssl/src/crypto/x509v3/
v3_skey.c 129 pk = ctx->subject_req->req_info->pubkey->public_key;
131 pk = ctx->subject_cert->cert_info->key->public_key;
  /external/boringssl/src/ssl/
ssl_ecdh.cc 57 bssl::UniquePtr<EC_POINT> public_key(EC_POINT_new(group.get()));
58 if (!public_key ||
59 !EC_POINT_mul(group.get(), public_key.get(), private_key.get(), NULL,
61 !EC_POINT_point2cbb(out, group.get(), public_key.get(),
154 uint8_t public_key[32]; local
155 X25519_keypair(public_key, (uint8_t *)ctx->data);
156 return CBB_add_bytes(out, public_key, sizeof(public_key));
  /external/openssh/
kexecdhs.c 68 const EC_POINT *public_key; local
178 public_key = EC_KEY_get0_public_key(server_key);
182 (r = sshpkt_put_ec(ssh, public_key, group)) != 0 ||
  /system/keymaster/
nist_curve_key_exchange_test.cpp 108 uint8_t* public_key = new uint8_t[public_key_len]; local
110 public_key, public_key_len, nullptr /* ctx */);
119 ASSERT_FALSE(key_exchange->CalculateSharedKey(reinterpret_cast<const uint8_t*>(public_key),
  /external/autotest/client/site_tests/network_DestinationVerification/
network_DestinationVerification.py 35 "public_key":"MIGJAoGBAK3SXmWZBOhJibv8It05qIbgHXXhnCXxHkW+C6jNMHR5sZgDpFaOY1xwXERjKdJxcwrEy3VAT5Uv9MgHPBvxxJku76HYh1yVfIw1rhLnHBTHSxwUzJNCrgc3l3t/UACacLjVNIzccDpYf2vnOcA+t1t6IXRjzuU2NdwY4dJXNtWPAgMBAAE=",
60 "public_key": "MIGJAoGBAOe+6bF51A7wFVMbyPiHYLdgAmP6sdhOUohqCHn4qHSfDY41AbAbVmXLbUZ5BF2KSdDYqU4fAXoaI8V8D5DRWh57Ax10Sl1/6M1u22KT6FYQyUToXGPcXldBzRRMok8H4XyiebDVevjvvV6yuABSYYhfSlrMdGj8qxRVwTxx0CItAgMBAAE=",
87 "public_key":"MIIBCgKCAQEApQoxFRJWEP9Oa+lSF2PCMBCpd2LYeyPMHjVKCF2IlrGbrgQ3U9wI6tBvLkHg570KSA6onL/7e9J31RLwA8gIE0zJ9M7NToxj1cVa8jOqXPIllJP7uY/TmtMIwCvuMCu6KBNW/wzKK6jkT7wScwrPJscmwWr/0h6lKXZrv0DhwvVv3i6VGsasZzVYlOoZ7eRe1OHiJgehPFUh0Vp7lVRDzumtJ0N6hybWP/Ap6dNlcO9Hq67bljHRrgwuBT2iRJBIdZt6m4xZlf78dH6Y2gfeQ3GBtDZWbZ5v6hzaYeIxlMTelz6ZlEQa0fPegK1dsxCddvLhRCDQr2bZlwyRdof6uwIDAQAB",
230 test_data['public_key'],
255 def _test_encrypt(self, public_key, data_to_encrypt, expect_failure=False):
261 @param public_key: string containing RSAPublicKey format RSA key.
267 message.public_key = public_key
  /external/autotest/client/site_tests/login_MultiUserPolicy/
login_MultiUserPolicy.py 54 # outer PolicyFetchResponse that contains the public_key.
55 public_key = ownership.known_pubkey()
60 public_key,

Completed in 803 milliseconds

1 2 3