Home | History | Annotate | Download | only in conscrypt

Lines Matching refs:encodedKey

99     byte[] encodedKey;
128 * initialized for encryption or decryption. The {@code encodedKey} will be
131 abstract void engineInitInternal(byte[] encodedKey, AlgorithmParameterSpec params,
286 engineInitInternal(this.encodedKey, null, random);
297 engineInitInternal(this.encodedKey, params, random);
443 byte[] encodedKey = key.getEncoded();
444 if (encodedKey == null) {
447 checkSupportedKeySize(encodedKey.length);
449 return encodedKey.length * 8;
465 final byte[] encodedKey = key.getEncoded();
466 if (encodedKey == null) {
469 checkSupportedKeySize(encodedKey.length);
470 this.encodedKey = encodedKey;
471 return encodedKey;
502 void engineInitInternal(byte[] encodedKey, AlgorithmParameterSpec params,
514 encodedKey.length, mode));
517 + (encodedKey.length * 8) + " and mode = " + mode);
546 NativeCrypto.EVP_CIPHER_CTX_set_key_length(cipherCtx, encodedKey.length);
547 NativeCrypto.EVP_CipherInit_ex(cipherCtx, 0, encodedKey, iv, isEncrypting());
549 NativeCrypto.EVP_CipherInit_ex(cipherCtx, cipherType, encodedKey, iv, encrypting);
653 NativeCrypto.EVP_CipherInit_ex(cipherCtx, 0, encodedKey, iv, isEncrypting());
1099 void engineInitInternal(byte[] encodedKey, AlgorithmParameterSpec params,
1131 evpAead = getEVP_AEAD(encodedKey.length);
1155 && arraysAreEqual(previousKey, encodedKey)
1162 this.previousKey = encodedKey;
1222 bytesWritten = NativeCrypto.EVP_AEAD_CTX_seal(evpAead, encodedKey,
1225 bytesWritten = NativeCrypto.EVP_AEAD_CTX_open(evpAead, encodedKey,