HomeSort by relevance Sort by last modified time
    Searched refs:EVP_AEAD_CTX (Results 1 - 14 of 14) sorted by null

  /external/boringssl/src/include/openssl/
aead.h 32 // The |EVP_AEAD_CTX_init| function initialises an |EVP_AEAD_CTX| structure and
44 // When no longer needed, the initialised |EVP_AEAD_CTX| structure must be
47 // With an |EVP_AEAD_CTX| in hand, one can seal and open messages. These
147 // An EVP_AEAD_CTX represents an AEAD algorithm configured with a specific key
157 } EVP_AEAD_CTX;
179 // more uniform cleanup of |EVP_AEAD_CTX|.
180 OPENSSL_EXPORT void EVP_AEAD_CTX_zero(EVP_AEAD_CTX *ctx);
182 // EVP_AEAD_CTX_new allocates an |EVP_AEAD_CTX|, calls |EVP_AEAD_CTX_init| and
183 // returns the |EVP_AEAD_CTX|, or NULL on error.
184 OPENSSL_EXPORT EVP_AEAD_CTX *EVP_AEAD_CTX_new(const EVP_AEAD *aead
    [all...]
  /external/boringssl/src/crypto/fipsmodule/cipher/
internal.h 84 // init initialises an |EVP_AEAD_CTX|. If this call returns zero then
86 int (*init)(EVP_AEAD_CTX *, const uint8_t *key, size_t key_len,
88 int (*init_with_direction)(EVP_AEAD_CTX *, const uint8_t *key, size_t key_len,
90 void (*cleanup)(EVP_AEAD_CTX *);
92 int (*open)(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
97 int (*seal_scatter)(const EVP_AEAD_CTX *ctx, uint8_t *out, uint8_t *out_tag,
103 int (*open_gather)(const EVP_AEAD_CTX *ctx, uint8_t *out,
108 int (*get_iv)(const EVP_AEAD_CTX *ctx, const uint8_t **out_iv,
111 size_t (*tag_len)(const EVP_AEAD_CTX *ctx, size_t in_Len,
aead.c 36 void EVP_AEAD_CTX_zero(EVP_AEAD_CTX *ctx) {
37 OPENSSL_memset(ctx, 0, sizeof(EVP_AEAD_CTX));
40 EVP_AEAD_CTX *EVP_AEAD_CTX_new(const EVP_AEAD *aead, const uint8_t *key,
42 EVP_AEAD_CTX *ctx = OPENSSL_malloc(sizeof(EVP_AEAD_CTX));
53 void EVP_AEAD_CTX_free(EVP_AEAD_CTX *ctx) {
58 int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
70 int EVP_AEAD_CTX_init_with_direction(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
96 void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx) {
115 int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len
    [all...]
e_aes.c     [all...]
  /external/boringssl/src/crypto/cipher_extra/
e_tls.c 47 static void aead_tls_cleanup(EVP_AEAD_CTX *ctx) {
55 static int aead_tls_init(EVP_AEAD_CTX *ctx, const uint8_t *key, size_t key_len,
101 static size_t aead_tls_tag_len(const EVP_AEAD_CTX *ctx, const size_t in_len,
120 static int aead_tls_seal_scatter(const EVP_AEAD_CTX *ctx, uint8_t *out,
240 static int aead_tls_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
387 static int aead_aes_128_cbc_sha1_tls_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
395 EVP_AEAD_CTX *ctx, const uint8_t *key, size_t key_len, size_t tag_len,
401 static int aead_aes_128_cbc_sha256_tls_init(EVP_AEAD_CTX *ctx,
409 static int aead_aes_256_cbc_sha1_tls_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
417 EVP_AEAD_CTX *ctx, const uint8_t *key, size_t key_len, size_t tag_len
    [all...]
e_ssl3.c 77 static void aead_ssl3_cleanup(EVP_AEAD_CTX *ctx) {
85 static int aead_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key, size_t key_len,
126 static size_t aead_ssl3_tag_len(const EVP_AEAD_CTX *ctx, const size_t in_len,
145 static int aead_ssl3_seal_scatter(const EVP_AEAD_CTX *ctx, uint8_t *out,
250 static int aead_ssl3_open(const EVP_AEAD_CTX *ctx, uint8_t *out,
339 static int aead_ssl3_get_iv(const EVP_AEAD_CTX *ctx, const uint8_t **out_iv,
352 static int aead_aes_128_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
359 static int aead_aes_256_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
365 static int aead_des_ede3_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx,
373 static int aead_null_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key
    [all...]
e_aesctrhmac.c 62 static int aead_aes_ctr_hmac_sha256_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
104 static void aead_aes_ctr_hmac_sha256_cleanup(EVP_AEAD_CTX *ctx) {
177 const EVP_AEAD_CTX *ctx, uint8_t *out, uint8_t *out_tag,
212 const EVP_AEAD_CTX *ctx, uint8_t *out, const uint8_t *nonce,
e_chacha20poly1305.c 109 static int aead_chacha20_poly1305_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
138 static void aead_chacha20_poly1305_cleanup(EVP_AEAD_CTX *ctx) {
185 const EVP_AEAD_CTX *ctx, uint8_t *out, uint8_t *out_tag,
261 const EVP_AEAD_CTX *ctx, uint8_t *out, const uint8_t *nonce,
e_aesgcmsiv.c 53 static int aead_aes_gcm_siv_asm_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
97 static void aead_aes_gcm_siv_asm_cleanup(EVP_AEAD_CTX *ctx) {
336 const EVP_AEAD_CTX *ctx, uint8_t *out, uint8_t *out_tag,
405 static int aead_aes_gcm_siv_asm_open(const EVP_AEAD_CTX *ctx, uint8_t *out,
561 static int aead_aes_gcm_siv_init(EVP_AEAD_CTX *ctx, const uint8_t *key,
594 static void aead_aes_gcm_siv_cleanup(EVP_AEAD_CTX *ctx) {
717 const EVP_AEAD_CTX *ctx, uint8_t *out, uint8_t *out_tag,
757 static int aead_aes_gcm_siv_open_gather(const EVP_AEAD_CTX *ctx, uint8_t *out,
aead_test.cc 390 EVP_AEAD_CTX ctx;
402 // Calling _cleanup on an |EVP_AEAD_CTX| after a failed _init should be a
  /system/iot/attestation/atap/ops/
openssl_ops.cpp 150 EVP_AEAD_CTX ctx;
157 atap_error("Error initializing EVP_AEAD_CTX");
193 EVP_AEAD_CTX ctx;
200 atap_error("Error initializing EVP_AEAD_CTX");
  /external/boringssl/src/fipstools/
test_fips.c 100 EVP_AEAD_CTX aead_ctx;
  /external/boringssl/src/crypto/fipsmodule/self_check/
self_check.c 382 EVP_AEAD_CTX aead_ctx;
  /external/conscrypt/common/src/jni/main/cpp/conscrypt/
native_crypto.cc     [all...]

Completed in 174 milliseconds