HomeSort by relevance Sort by last modified time
    Searched refs:rsa (Results 76 - 100 of 394) sorted by null

1 2 34 5 6 7 8 91011>>

  /system/tpm/attestation/common/
crypto_utility_impl.cc 33 #include <openssl/rsa.h>
168 crypto::ScopedRSA rsa(
170 if (!rsa.get()) {
176 int length = i2d_RSA_PUBKEY(rsa.get(), &buffer);
191 crypto::ScopedRSA rsa(
193 if (!rsa.get()) {
199 int length = i2d_RSAPublicKey(rsa.get(), &buffer);
242 crypto::ScopedRSA rsa(
244 if (!rsa.get()) {
250 if (!TpmCompatibleOAEPEncrypt(asym_content, rsa.get()
    [all...]
tpm_utility_v1.cc 26 #include <openssl/rsa.h>
178 LOG(ERROR) << "Only RSA supported on TPM v1.2.";
190 // Create a non-migratable RSA key.
647 crypto::ScopedRSA rsa(RSA_new());
648 CHECK(rsa.get());
651 rsa.get()->e = BN_new();
652 CHECK(rsa.get()->e);
653 BN_set_word(rsa.get()->e, kWellKnownExponent);
655 rsa.get()->e = BN_bin2bn(parms->exponent, parms->exponentSize, nullptr);
656 CHECK(rsa.get()->e)
    [all...]
  /external/vboot_reference/firmware/lib/
vboot_common.c 125 RSAPublicKey *rsa; local
138 rsa = RSAPublicKeyFromBuf(GetPublicKeyDataC(key), key->key_size);
139 if (!rsa)
142 rsa->algorithm = (unsigned int)key->algorithm;
143 return rsa;
255 RSAPublicKey *rsa; local
265 rsa = PublicKeyToRSA(key);
266 if (!rsa) {
274 RSAPublicKeyFree(rsa);
279 rv = VerifyData((const uint8_t *)block, size, sig, rsa);
    [all...]
  /external/curl/tests/certs/scripts/
genserv.sh 70 echo "openssl req -config $PREFIX-sv.prm -newkey rsa:$KEYSIZE -keyout $PREFIX-sv.key -out $PREFIX-sv.csr -passout XXX"
71 $OPENSSL req -config $PREFIX-sv.prm -newkey rsa:$KEYSIZE -keyout $PREFIX-sv.key -out $PREFIX-sv.csr -passout pass:secret
74 echo "openssl rsa -in $PREFIX-sv.key -out $PREFIX-sv.key"
75 $OPENSSL rsa -in $PREFIX-sv.key -out $PREFIX-sv.key -passin pass:secret
78 echo "openssl rsa -in $PREFIX-sv.key -pubout -outform DER -out $PREFIX-sv.pub.der"
79 $OPENSSL rsa -in $PREFIX-sv.key -pubout -outform DER -out $PREFIX-sv.pub.der
81 echo "openssl rsa -in $PREFIX-sv.key -pubout -outform PEM -out $PREFIX-sv.pub.pem"
82 $OPENSSL rsa -in $PREFIX-sv.key -pubout -outform PEM -out $PREFIX-sv.pub.pem
  /external/openssh/regress/unittests/hostkeys/
mktestdata.sh 8 rm -f rsa1* rsa* dsa* ecdsa* ed25519*
17 ssh-keygen -qt rsa -b 1024 -C "RSA #$_n" -N "" -f rsa_$_n
91 echo "prometheus.example.com ssh-rsa AAAATgAAAAdzc2gtWFhYAAAAP0ZVQ0tPRkZGVUNLT0ZGRlVDS09GRkZVQ0tPRkZGVUNLT0ZGRlVDS09GRkZVQ0tPRkZGVUNLT0ZGRlVDS09GRg=="
  /external/syslinux/gpxe/src/crypto/axtls/
rsa.c 20 * Implements the RSA public encryption algorithm. Uses the bigint library to
31 static bigint *bi_crt(const RSA_CTX *rsa, bigint *bi);
86 * Free up any RSA context resources.
193 * Use the Chinese Remainder Theorem to quickly perform RSA decrypts.
197 static bigint *bi_crt(const RSA_CTX *rsa, bigint *bi)
199 BI_CTX *ctx = rsa->bi_ctx;
208 m1 = bi_mod_power(ctx, bi_copy(bi), rsa->dP);
211 m2 = bi_mod_power(ctx, bi, rsa->dQ);
213 h = bi_subtract(ctx, bi_add(ctx, m1, rsa->p), bi_copy(m2), NULL);
214 h = bi_multiply(ctx, h, rsa->qInv)
    [all...]
  /external/boringssl/src/crypto/evp/
evp.c 10 * apply to all code found in this distribution, be it the RC4, RSA,
67 #include <openssl/rsa.h>
216 int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key) {
224 int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key) {
228 RSA *EVP_PKEY_get0_RSA(EVP_PKEY *pkey) {
233 return pkey->pkey.rsa;
236 RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey) {
237 RSA *rsa = EVP_PKEY_get0_RSA(pkey); local
238 if (rsa != NULL)
    [all...]
evp_asn1.c 10 * apply to all code found in this distribution, be it the RC4, RSA,
65 #include <openssl/rsa.h>
219 RSA *rsa = RSA_parse_private_key(cbs); local
220 if (rsa == NULL || !EVP_PKEY_assign_RSA(ret, rsa)) {
221 RSA_free(rsa);
328 return i2d_RSAPublicKey(key->pkey.rsa, outp);
  /system/update_engine/payload_consumer/
payload_verifier.cc 34 // form a sequence of 256 bytes (2048 bits) that is amenable to RSA signing. The
148 RSA* rsa = PEM_read_RSA_PUBKEY(fpubkey, nullptr, nullptr, dummy_password); local
150 TEST_AND_RETURN_FALSE(rsa != nullptr);
151 unsigned int keysize = RSA_size(rsa);
154 RSA_free(rsa);
163 rsa,
165 RSA_free(rsa);
  /external/boringssl/src/ssl/test/runner/
sign.go 12 "crypto/rsa"
104 _, ok := key.(*rsa.PrivateKey)
109 rsaKey, ok := key.(*rsa.PrivateKey)
111 return nil, errors.New("invalid key type for RSA-PKCS1")
114 return rsa.SignPKCS1v15(config.rand(), rsaKey, r.hash, r.computeHash(msg))
118 rsaKey, ok := key.(*rsa.PublicKey)
120 return errors.New("invalid key type for RSA-PKCS1")
123 return rsa.VerifyPKCS1v15(rsaKey, r.hash, r.computeHash(msg), sig)
214 var pssOptions = rsa.PSSOptions{SaltLength: rsa.PSSSaltLengthEqualsHash
    [all...]
  /external/wpa_supplicant_8/src/crypto/
crypto_libtomcrypt.c 408 rsa_key rsa; member in struct:crypto_public_key
412 rsa_key rsa; member in struct:crypto_private_key
425 res = rsa_import(key, len, &pk->rsa);
434 if (pk->rsa.type != PK_PUBLIC) {
437 rsa_free(&pk->rsa);
457 res = rsa_import(key, len, &pk->rsa);
466 if (pk->rsa.type != PK_PRIVATE) {
469 rsa_free(&pk->rsa);
579 return crypto_rsa_encrypt_pkcs1(2, &key->rsa, PK_PUBLIC, in, inlen,
588 return crypto_rsa_encrypt_pkcs1(1, &key->rsa, PK_PRIVATE, in, inlen
    [all...]
  /system/security/softkeymaster/
keymaster_openssl.cpp 28 #include <openssl/rsa.h>
71 void operator()(RSA* p) const { RSA_free(p); }
73 typedef std::unique_ptr<RSA, RSA_Delete> Unique_RSA;
337 /* initialize RSA */
338 Unique_RSA rsa(RSA_new());
339 if (rsa.get() == NULL) {
344 if (!RSA_generate_key_ex(rsa.get(), rsa_params->modulus_size, bn.get(), NULL) ||
345 RSA_check_key(rsa.get()) < 0) {
350 if (EVP_PKEY_assign_RSA(pkey, rsa.get()) == 0) {
354 release_because_ownership_transferred(rsa);
    [all...]
  /external/wpa_supplicant_8/hs20/server/ca/
setup.sh 105 $OPENSSL req -config openssl.cnf.tmp -batch -new -newkey rsa:4096 -keyout rootCA/private/cakey.pem -out rootCA/careq.pem || fail "Failed to generate Root CA private key"
126 $OPENSSL req -config openssl.cnf.tmp -batch -new -newkey rsa:2048 -keyout demoCA/private/cakey.pem -out demoCA/careq.pem || fail "Failed to generate Intermediate CA private key"
130 openssl rsa -in demoCA/private/cakey.pem -out demoCA/private/cakey-plain.pem -passin pass:$PASS
143 $OPENSSL req -config $PWD/openssl.cnf.tmp -batch -new -newkey rsa:2048 -nodes -out ocsp.csr -keyout ocsp.key -extensions v3_OCSP
151 $OPENSSL req -config $PWD/openssl.cnf.tmp -batch -new -newkey rsa:2048 -nodes -out server-revoked.csr -keyout server-revoked.key
161 $OPENSSL req -config $PWD/openssl.cnf.tmp -batch -new -newkey rsa:2048 -nodes -out server-client.csr -keyout server-client.key || fail "Could not create server-client.key"
169 $OPENSSL req -config $PWD/openssl.cnf.tmp -batch -new -newkey rsa:2048 -nodes -out user.csr -keyout user.key || fail "Could not create user.key"
186 echo $OPENSSL req -config $PWD/openssl.cnf.tmp -batch -sha256 -new -newkey rsa:2048 -nodes -out server.csr -keyout server.key -reqexts v3_osu_server
187 $OPENSSL req -config $PWD/openssl.cnf.tmp -batch -sha256 -new -newkey rsa:2048 -nodes -out server.csr -keyout server.key -reqexts v3_osu_server || fail "Failed to generate server request"
  /external/vboot_reference/futility/
cmd_vbutil_firmware.c 181 RSAPublicKey *rsa; local
239 rsa = PublicKeyToRSA(&key_block->data_key);
240 if (!rsa) {
247 if (0 != VerifyFirmwarePreamble(preamble, blob_size - now, rsa)) {
285 rsa)) {
  /system/tpm/trunks/
session_manager_impl.cc 31 #include <openssl/rsa.h>
89 // padded RSA public key encryption. This is specified in TPM2.0
149 public_data.public_area.unique.rsa.size = 0;
159 public_data.public_area.unique.rsa.size != 256) {
166 LOG(ERROR) << "Error creating exponent for RSA: " << GetOpenSSLError();
171 BN_bin2bn(public_data.public_area.unique.rsa.buffer,
172 public_data.public_area.unique.rsa.size, nullptr);
174 LOG(ERROR) << "Error setting public area of rsa key: " << GetOpenSSLError();
  /system/keymaster/
rsa_operation.cpp 79 UniquePtr<EVP_PKEY, EVP_PKEY_Delete> rsa(GetRsaKey(key, error));
80 if (!rsa.get())
83 RsaOperation* op = InstantiateOperation(digest, padding, rsa.release());
166 LOG_E("Input too long: cannot operate on %u bytes of data with %u-byte RSA key",
250 LOG_E("Input too long: %d-byte digest cannot be used with %d-byte RSA key in PSS "
323 UniquePtr<RSA, RSA_Delete> rsa(EVP_PKEY_get1_RSA(const_cast<EVP_PKEY*>(rsa_key_)));
324 if (!rsa.get())
327 if (!output->Reinitialize(RSA_size(rsa.get())))
344 bytes_encrypted = RSA_private_encrypt(key_len, to_encrypt, output->peek_write(), rsa.get()
    [all...]
  /external/openssh/regress/
ssh-com-client.sh 49 ${SSHKEYGEN} -e -f ${OBJ}/rsa.pub > ${HK}.ssh-rsa.pub
84 key=ssh-rsa
  /cts/apps/CtsVerifier/
create_test_certs.sh 48 -newkey rsa:2048 \
  /external/google-tv-pairing-protocol/cpp/src/polo/util/
certificateutil.cc 81 RSA* rsa = RSA_generate_key(1025, RSA_F4, NULL, NULL); local
82 EVP_PKEY_assign_RSA(pkey, rsa);
  /external/ipsec-tools/src/racoon/
prsa_tok.l 36 /* This file contains a tokeniser for FreeS/WAN-style ipsec.secrets RSA keys. */
40 #include <openssl/rsa.h>
60 RSA { return TAG_RSA; }
  /external/openssh/
start-ssh 21 /system/bin/ssh-keygen -t rsa -f $RSA_KEY -N ""
  /prebuilts/go/darwin-x86/src/syscall/
syscall_bsd.go 136 //sys accept(s int, rsa *RawSockaddrAny, addrlen *_Socklen) (fd int, err error)
142 //sysnb getpeername(fd int, rsa *RawSockaddrAny, addrlen *_Socklen) (err error)
143 //sysnb getsockname(fd int, rsa *RawSockaddrAny, addrlen *_Socklen) (err error)
208 func anyToSockaddr(rsa *RawSockaddrAny) (Sockaddr, error) {
209 switch rsa.Addr.Family {
211 pp := (*RawSockaddrDatalink)(unsafe.Pointer(rsa))
226 pp := (*RawSockaddrUnix)(unsafe.Pointer(rsa))
250 pp := (*RawSockaddrInet4)(unsafe.Pointer(rsa))
260 pp := (*RawSockaddrInet6)(unsafe.Pointer(rsa))
274 var rsa RawSockaddrAn
    [all...]
  /prebuilts/go/linux-x86/src/syscall/
syscall_bsd.go 136 //sys accept(s int, rsa *RawSockaddrAny, addrlen *_Socklen) (fd int, err error)
142 //sysnb getpeername(fd int, rsa *RawSockaddrAny, addrlen *_Socklen) (err error)
143 //sysnb getsockname(fd int, rsa *RawSockaddrAny, addrlen *_Socklen) (err error)
208 func anyToSockaddr(rsa *RawSockaddrAny) (Sockaddr, error) {
209 switch rsa.Addr.Family {
211 pp := (*RawSockaddrDatalink)(unsafe.Pointer(rsa))
226 pp := (*RawSockaddrUnix)(unsafe.Pointer(rsa))
250 pp := (*RawSockaddrInet4)(unsafe.Pointer(rsa))
260 pp := (*RawSockaddrInet6)(unsafe.Pointer(rsa))
274 var rsa RawSockaddrAn
    [all...]
  /external/boringssl/src/crypto/engine/
engine.c 23 #include <openssl/rsa.h>
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/rsa/
RSAUtil.java 1 package org.bouncycastle.jcajce.provider.asymmetric.rsa;
14 * utility class for converting java.security RSA objects into their

Completed in 770 milliseconds

1 2 34 5 6 7 8 91011>>