Home | History | Annotate | Download | only in openssl

Lines Matching refs:aead

27 // AEAD couples confidentiality and integrity in a single primitive. AEAD
33 // performs any precomputation needed to use |aead| with |key|. The length of
56 // fixed by the AEAD in use and is returned by |EVP_AEAD_nonce_length|. *The
58 // important - nonce reuse may completely undermine the security of the AEAD.
91 // AEAD algorithms.
99 // EVP_aead_chacha20_poly1305 is the AEAD built from ChaCha20 and
128 // |aead|.
129 OPENSSL_EXPORT size_t EVP_AEAD_key_length(const EVP_AEAD *aead);
132 // for |aead|.
133 OPENSSL_EXPORT size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead);
136 // by the act of sealing data with |aead|.
137 OPENSSL_EXPORT size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead);
139 // EVP_AEAD_max_tag_len returns the maximum tag length when using |aead|. This
142 OPENSSL_EXPORT size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead);
145 // AEAD operations.
147 // An EVP_AEAD_CTX represents an AEAD algorithm configured with a specific key
150 const EVP_AEAD *aead;
151 // aead_state is an opaque pointer to whatever state the AEAD needs to
160 // any AEAD defined in this header.
164 // any AEAD defined in this header.
167 // EVP_AEAD_MAX_OVERHEAD contains the maximum overhead used by any AEAD
172 // EVP_AEAD_CTX_init to indicate that the default tag length for an AEAD should
184 OPENSSL_EXPORT EVP_AEAD_CTX *EVP_AEAD_CTX_new(const EVP_AEAD *aead,
192 // EVP_AEAD_CTX_init initializes |ctx| for the given AEAD algorithm. The |impl|
201 OPENSSL_EXPORT int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
223 // |EVP_AEAD_nonce_length| for this AEAD.
248 // |EVP_AEAD_nonce_length| for this AEAD.
281 // |EVP_AEAD_nonce_length| for this AEAD.
307 // |EVP_AEAD_nonce_length| for this AEAD.
318 // EVP_AEAD_CTX_aead returns the underlying AEAD for |ctx|, or NULL if one has
323 // TLS-specific AEAD algorithms.
325 // These AEAD primitives do not meet the definition of generic AEADs. They are
355 // SSLv3-specific AEAD algorithms.
357 // These AEAD primitives do not meet the definition of generic AEADs. They are
371 // evp_aead_direction_t denotes the direction of an AEAD operation.
381 EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, const uint8_t *key, size_t key_len,