HomeSort by relevance Sort by last modified time
    Searched refs:ad_len (Results 1 - 20 of 20) sorted by null

  /system/bt/stack/include/
advertise_data_parser.h 50 size_t ad_len = ad.size(); local
51 while (position != ad_len) {
64 if (position + len >= ad_len) {
78 size_t ad_len = ad.size(); local
79 while (position != ad_len) {
86 for (size_t i = position + 1; i < ad_len; i++) {
94 if (position + len >= ad_len) {
107 * This function returns a pointer inside the |ad| array of length |ad_len|
110 static const uint8_t* GetFieldByType(const uint8_t* ad, size_t ad_len,
114 while (position != ad_len) {
    [all...]
  /system/keymaster/include/keymaster/key_blob_utils/
ae.h 95 int ad_len, void* ct, void* tag, int final);
106 * ad_len - number of bytes pointed to by ad.
115 * ad_len<0, then use same ad as last message.
125 int ad_len, void* pt, const void* tag, int final);
136 * ad_len - number of bytes pointed to by ad.
146 * ad_len<0, then use same ad as last message.
  /external/boringssl/src/crypto/cipher_extra/
e_chacha20poly1305.c 83 size_t ad_len, union open_data *aead_data);
93 size_t ad_len, union seal_data *aead_data);
101 size_t ad_len, union open_data *aead_data) {}
106 size_t ad_len, union seal_data *aead_data) {}
156 const uint8_t nonce[12], const uint8_t *ad, size_t ad_len,
168 CRYPTO_poly1305_update(&ctx, ad, ad_len);
169 if (ad_len % 16 != 0) {
170 CRYPTO_poly1305_update(&ctx, padding, sizeof(padding) - (ad_len % 16));
179 poly1305_update_length(&ctx, ad_len);
188 size_t extra_in_len, const uint8_t *ad, size_t ad_len) {
    [all...]
e_aesctrhmac.c 122 const uint8_t *ad, size_t ad_len,
127 hmac_update_uint64(&sha256, ad_len);
130 SHA256_Update(&sha256, ad, ad_len);
135 EVP_AEAD_AES_CTR_HMAC_SHA256_NONCE_LEN + ad_len) %
180 size_t extra_in_len, const uint8_t *ad, size_t ad_len) {
204 &aes_ctx->outer_init_state, ad, ad_len, nonce, out, in_len);
214 size_t in_tag_len, const uint8_t *ad, size_t ad_len) {
229 &aes_ctx->outer_init_state, ad, ad_len, nonce, in,
e_aesgcmsiv.c 220 size_t in_len, const uint8_t *ad, size_t ad_len,
224 const size_t ad_blocks = ad_len / 16;
235 aesgcmsiv_htable_polyval(htable, ad, ad_len & ~15, out_tag);
241 if (ad_len & 15) {
243 OPENSSL_memcpy(scratch, &ad[ad_len & ~15], ad_len & 15);
267 length_block.bitlens.ad = ad_len * 8;
339 size_t extra_in_len, const uint8_t *ad, size_t ad_len) {
342 const uint64_t ad_len_64 = ad_len;
366 gcm_siv_asm_polyval(tag, in, in_len, ad, ad_len,
    [all...]
e_ssl3.c 38 const uint8_t *ad, size_t ad_len, const uint8_t *in,
57 !EVP_DigestUpdate(&md_ctx, ad, ad_len) ||
152 const size_t ad_len) {
177 if (ad_len != 11 - 2 /* length bytes */) {
186 if (!ssl3_mac(ssl3_ctx, mac, &mac_len, ad, ad_len, in, in_len)) {
254 const uint8_t *ad, size_t ad_len) {
281 if (ad_len != 11 - 2 /* length bytes */) {
327 if (!ssl3_mac(ssl3_ctx, mac, NULL, ad, ad_len, out, data_len)) {
e_tls.c 127 const size_t ad_len) {
152 if (ad_len != 13 - 2 /* length bytes */) {
168 !HMAC_Update(&tls_ctx->hmac_ctx, ad, ad_len) ||
243 const uint8_t *ad, size_t ad_len) {
269 if (ad_len != 13 - 2 /* length bytes */) {
332 ad_len += 2;
358 !HMAC_Update(&tls_ctx->hmac_ctx, ad_fixed, ad_len) ||
aead_test.cc 44 // ad_len, if non-zero, is the required length of the AD.
45 size_t ad_len; member in struct:KnownAEAD
554 const size_t ad_len = local
555 GetParam().ad_len != 0 ? GetParam().ad_len : sizeof(ad) - 1;
556 ASSERT_GE(sizeof(ad) - 1, ad_len);
568 ad_len));
579 ciphertext_len, ad + 1, ad_len));
  /external/boringssl/src/crypto/fipsmodule/cipher/
internal.h 95 size_t ad_len);
101 size_t extra_in_len, const uint8_t *ad, size_t ad_len);
106 const uint8_t *ad, size_t ad_len);
aead.c 118 const uint8_t *ad, size_t ad_len) {
137 in_len, NULL, 0, ad, ad_len)) {
154 size_t extra_in_len, const uint8_t *ad, size_t ad_len) {
170 extra_in_len, ad, ad_len)) {
186 const uint8_t *ad, size_t ad_len) {
194 in_len, ad, ad_len)) {
215 in + plaintext_len, ctx->tag_len, ad, ad_len)) {
233 const uint8_t *ad, size_t ad_len) {
245 in_tag_len, ad, ad_len)) {
e_aes.c     [all...]
  /external/boringssl/src/include/openssl/
aead.h 211 // authenticates |ad_len| bytes from |ad| and writes the result to |out|. It
234 const uint8_t *ad, size_t ad_len);
236 // EVP_AEAD_CTX_open authenticates |in_len| bytes from |in| and |ad_len| bytes
259 const uint8_t *ad, size_t ad_len);
262 // and authenticates |ad_len| bytes from |ad|. It writes |in_len| bytes of
296 const uint8_t *ad, size_t ad_len);
299 // and authenticates |ad_len| bytes from |ad| using |in_tag_len| bytes of
316 size_t in_tag_len, const uint8_t *ad, size_t ad_len);
  /external/boringssl/src/tool/
speed.cc 204 size_t chunk_len, size_t ad_len,
224 std::unique_ptr<uint8_t[]> ad(new uint8_t[ad_len]);
225 OPENSSL_memset(ad.get(), 0, ad_len);
249 [chunk_len, nonce_len, ad_len, overhead_len, in, out, tag,
255 ad.get(), ad_len);
264 nonce.get(), nonce_len, in, chunk_len, ad.get(), ad_len);
267 [chunk_len, nonce_len, ad_len, in2, out, out_len, &ctx,
274 nonce_len, out, out_len, ad.get(), ad_len);
288 size_t ad_len, const std::string &selected) {
293 return SpeedAEADChunk(aead, name + " (16 bytes)", 16, ad_len,
    [all...]
  /external/boringssl/src/ssl/
ssl_aead_ctx.cc 247 size_t ad_len =
289 nonce_len, in.data(), in.size(), ad, ad_len)) {
323 size_t ad_len = GetAdditionalData(ad, type, record_version, seqnum, in_len);
374 nonce_len, in, in_len, extra_in, extra_in_len, ad, ad_len);
  /system/keymaster/key_blob_utils/
ocb.c 789 static void process_ad(ae_ctx* ctx, const void* ad, int ad_len, int final) {
801 i = ad_len / (BPI * 16);
    [all...]
  /external/wpa_supplicant_8/src/crypto/
tls_internal.c 470 size_t res_len, ad_len; local
480 &res_len, &ad, &ad_len, need_more_data);
491 *appl_data = wpabuf_alloc_ext_data(ad, ad_len);
  /prebuilts/go/darwin-x86/src/vendor/golang_org/x/crypto/chacha20poly1305/
chacha20poly1305_amd64.s 317 MOVQ ad_len+80(FP), itr2
415 ADDQ ad_len+80(FP), acc0; ADCQ src_len+56(FP), acc1; ADCQ $1, acc2
478 MOVQ ad_len+80(FP), itr2
824 MOVQ ad_len+80(FP), itr2
    [all...]
  /prebuilts/go/linux-x86/src/vendor/golang_org/x/crypto/chacha20poly1305/
chacha20poly1305_amd64.s 317 MOVQ ad_len+80(FP), itr2
415 ADDQ ad_len+80(FP), acc0; ADCQ src_len+56(FP), acc1; ADCQ $1, acc2
478 MOVQ ad_len+80(FP), itr2
824 MOVQ ad_len+80(FP), itr2
    [all...]
  /external/wpa_supplicant_8/src/ap/
wpa_auth_ft.c 72 size_t ad_len[3] = { ETH_ALEN, auth_len, sizeof(type) }; local
96 if (aes_siv_decrypt(key, key_len, enc, enc_len, 3, ad, ad_len,
289 size_t ad_len[3] = { ETH_ALEN, auth_len, sizeof(type) }; local
299 3, ad, ad_len, enc) < 0) {
    [all...]
  /external/conscrypt/common/src/jni/main/cpp/conscrypt/
native_crypto.cc     [all...]

Completed in 347 milliseconds