HomeSort by relevance Sort by last modified time
    Searched refs:aead (Results 1 - 25 of 66) sorted by null

1 2 3

  /external/boringssl/src/crypto/fipsmodule/cipher/
aead.c 15 #include <openssl/aead.h>
28 size_t EVP_AEAD_key_length(const EVP_AEAD *aead) { return aead->key_len; }
30 size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead) { return aead->nonce_len; }
32 size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead) { return aead->overhead; }
34 size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead) { return aead->max_tag_len; }
40 EVP_AEAD_CTX *EVP_AEAD_CTX_new(const EVP_AEAD *aead, const uint8_t *key
    [all...]
internal.h 62 #include <openssl/aead.h>
76 // EVP_AEAD represents a specific AEAD algorithm.
  /prebuilts/go/darwin-x86/src/vendor/golang_org/x/crypto/chacha20poly1305/
chacha20poly1305_test.go 22 aead, err := New(key)
27 ct := aead.Seal(nil, nonce, plaintext, ad)
33 plaintext2, err := aead.Open(nil, nonce, ct, ad)
47 if _, err := aead.Open(nil, nonce, ct, ad); err == nil {
53 alterNonceIdx := mr.Intn(aead.NonceSize())
55 if _, err := aead.Open(nil, nonce, ct, ad); err == nil {
62 if _, err := aead.Open(nil, nonce, ct, ad); err == nil {
84 aead, err := New(key[:])
89 ct := aead.Seal(nil, nonce[:], plaintext, ad)
91 plaintext2, err := aead.Open(nil, nonce[:], ct, ad
    [all...]
  /prebuilts/go/linux-x86/src/vendor/golang_org/x/crypto/chacha20poly1305/
chacha20poly1305_test.go 22 aead, err := New(key)
27 ct := aead.Seal(nil, nonce, plaintext, ad)
33 plaintext2, err := aead.Open(nil, nonce, ct, ad)
47 if _, err := aead.Open(nil, nonce, ct, ad); err == nil {
53 alterNonceIdx := mr.Intn(aead.NonceSize())
55 if _, err := aead.Open(nil, nonce, ct, ad); err == nil {
62 if _, err := aead.Open(nil, nonce, ct, ad); err == nil {
84 aead, err := New(key[:])
89 ct := aead.Seal(nil, nonce[:], plaintext, ad)
91 plaintext2, err := aead.Open(nil, nonce[:], ct, ad
    [all...]
  /external/boringssl/src/include/openssl/
aead.h 27 // AEAD couples confidentiality and integrity in a single primitive. AEAD
33 // performs any precomputation needed to use |aead| with |key|. The length of
56 // fixed by the AEAD in use and is returned by |EVP_AEAD_nonce_length|. *The
58 // important - nonce reuse may completely undermine the security of the AEAD.
91 // AEAD algorithms.
99 // EVP_aead_chacha20_poly1305 is the AEAD built from ChaCha20 and
128 // |aead|.
129 OPENSSL_EXPORT size_t EVP_AEAD_key_length(const EVP_AEAD *aead);
132 // for |aead|
150 const EVP_AEAD *aead; member in struct:evp_aead_ctx_st
    [all...]
ssl3.h 120 #include <openssl/aead.h>
245 // than necessary and no true AEAD has variable overhead in TLS 1.2.
250 // nonces, so it includes both the AEAD overhead as well as the nonce.
  /external/boringssl/src/crypto/cipher_extra/
aead_test.cc 22 #include <openssl/aead.h>
36 // limited_implementation indicates that tests that assume a generic AEAD
41 // truncated_tags is true if the AEAD supports truncating tags to arbitrary
100 const EVP_AEAD *aead() { return GetParam().func(); } function in class:PerAEADTest
107 // Tests an AEAD against a series of test vectors from a file, using the
139 ctx.get(), aead(), key.data(), key.size(), tag_len, evp_aead_seal));
141 std::vector<uint8_t> out(in.size() + EVP_AEAD_max_overhead(aead()));
158 // The "stateful" AEADs for implementing pre-AEAD cipher suites need to be
162 ctx.get(), aead(), key.data(), key.size(), tag_len, evp_aead_open));
179 // The "stateful" AEADs for implementing pre-AEAD cipher suites need to b
    [all...]
e_tls.c 19 #include <openssl/aead.h>
65 if (key_len != EVP_AEAD_key_length(ctx->aead)) {
131 // Unlike a normal AEAD, a TLS AEAD may only be used in one direction.
147 if (nonce_len != EVP_AEAD_nonce_length(ctx->aead)) {
247 // Unlike a normal AEAD, a TLS AEAD may only be used in one direction.
264 if (nonce_len != EVP_AEAD_nonce_length(ctx->aead)) {
  /kernel/tests/net/test/
xfrm_algorithm_test.py 57 # List of aead algorithms for use in ParamTests.
100 # Tests all combinations of auth & crypt. Mutually exclusive with aead.
105 # Tests all combinations of aead. Mutually exclusive with auth/crypt.
106 for aead, version, proto, name in itertools.product(
108 XfrmAlgorithmTest.InjectSingleTest(name, version, proto, aead=aead)
111 def InjectSingleTest(cls, name, version, proto, crypt=None, auth=None, aead=None):
115 func(self, {"crypt": crypt, "auth": auth, "aead": aead,
128 if aead is not None
    [all...]
  /external/boringssl/src/fipstools/
cavp_aes_gcm_test.cc 20 #include <openssl/aead.h>
32 const EVP_AEAD *aead; member in struct:__anon14353::TestCtx
74 if (!AEADEncrypt(ctx->aead, &ct, &tag, tag_len, key, pt, aad, iv)) {
118 AEADDecrypt(ctx->aead, &pt, pt_len, key, aad, ct, tag, iv);
148 const EVP_AEAD *aead = GetAEAD(argv[2], mode == "enc"); local
149 if (aead == nullptr) {
150 fprintf(stderr, "invalid aead: %s\n", argv[2]);
154 TestCtx ctx = {aead};
cavp_test_util.h 22 #include <openssl/aead.h>
37 bool AEADEncrypt(const EVP_AEAD *aead, std::vector<uint8_t> *ct,
44 bool AEADDecrypt(const EVP_AEAD *aead, std::vector<uint8_t> *pt, size_t pt_len,
cavp_test_util.cc 108 bool AEADEncrypt(const EVP_AEAD *aead, std::vector<uint8_t> *ct,
115 if (!EVP_AEAD_CTX_init(ctx.get(), aead, key.data(), key.size(), tag_len,
121 out.resize(pt.size() + EVP_AEAD_max_overhead(aead));
136 bool AEADDecrypt(const EVP_AEAD *aead, std::vector<uint8_t> *pt, size_t pt_len,
143 if (!EVP_AEAD_CTX_init_with_direction(ctx.get(), aead, key.data(), key.size(),
  /external/boringssl/src/tool/
speed.cc 24 #include <openssl/aead.h>
203 static bool SpeedAEADChunk(const EVP_AEAD *aead, const std::string &name,
209 const size_t key_len = EVP_AEAD_key_length(aead);
210 const size_t nonce_len = EVP_AEAD_nonce_length(aead);
211 const size_t overhead_len = EVP_AEAD_max_overhead(aead);
238 if (!EVP_AEAD_CTX_init_with_direction(ctx.get(), aead, key.get(), key_len,
287 static bool SpeedAEAD(const EVP_AEAD *aead, const std::string &name,
293 return SpeedAEADChunk(aead, name + " (16 bytes)", 16, ad_len,
295 SpeedAEADChunk(aead, name + " (1350 bytes)", 1350, ad_len,
297 SpeedAEADChunk(aead, name + " (8192 bytes)", 8192, ad_len
    [all...]
  /prebuilts/go/darwin-x86/src/crypto/tls/
cipher_suites.go 75 aead func(key, fixedNonce []byte) cipher.AEAD
152 type aead interface { type
153 cipher.AEAD
161 // fixedNonceAEAD wraps an AEAD and prefixes a fixed portion of the nonce to
166 aead cipher.AEAD
170 func (f *fixedNonceAEAD) Overhead() int { return f.aead.Overhead() }
175 return f.aead.Seal(out, f.nonce[:], plaintext, additionalData)
180 return f.aead.Open(out, f.nonce[:], plaintext, additionalData
    [all...]
  /prebuilts/go/linux-x86/src/crypto/tls/
cipher_suites.go 75 aead func(key, fixedNonce []byte) cipher.AEAD
152 type aead interface { type
153 cipher.AEAD
161 // fixedNonceAEAD wraps an AEAD and prefixes a fixed portion of the nonce to
166 aead cipher.AEAD
170 func (f *fixedNonceAEAD) Overhead() int { return f.aead.Overhead() }
175 return f.aead.Seal(out, f.nonce[:], plaintext, additionalData)
180 return f.aead.Open(out, f.nonce[:], plaintext, additionalData
    [all...]
  /external/conscrypt/constants/src/gen/cpp/
generate_constants.cc 25 #include <openssl/aead.h>
  /external/boringssl/src/ssl/test/runner/
cipher_suites.go 70 cipher.AEAD
87 aead func(version uint16, key, fixedNonce []byte) *tlsAead
230 // fixedNonceAEAD wraps an AEAD and prefixes a fixed portion of the nonce to
237 aead cipher.AEAD
241 func (f *fixedNonceAEAD) Overhead() int { return f.aead.Overhead() }
245 return f.aead.Seal(out, f.sealNonce, plaintext, additionalData)
250 return f.aead.Open(out, f.openNonce, plaintext, additionalData)
258 aead, err := cipher.NewGCM(aes)
268 return &tlsAead{&xorNonceAEAD{nonce1, nonce2, aead}, false
    [all...]
chacha20_poly1305_test.go 121 aead, err := newChaCha20Poly1305(key)
126 out, err := aead.Open(nil, nonce, output, ad)
133 out = aead.Seal(nil, nonce, input, ad)
139 _, err = aead.Open(nil, nonce, out, ad)
chacha20_poly1305.go 118 // chaCha20Poly1305 implements the AEAD from
124 func newChaCha20Poly1305(key []byte) (cipher.AEAD, error) {
128 aead := new(chaCha20Poly1305)
129 copy(aead.key[:], key)
130 return aead, nil
  /external/boringssl/src/ssl/
ssl_aead_ctx.cc 20 #include <openssl/aead.h>
61 const EVP_AEAD *aead; local
65 !ssl_cipher_get_evp_aead(&aead, &expected_mac_key_len,
77 // This is a "stateful" AEAD (for compatibility with pre-AEAD cipher
102 aead_ctx->ctx_.get(), aead, enc_key.data(), enc_key.size(),
107 assert(EVP_AEAD_nonce_length(aead) <= EVP_AEAD_MAX_NONCE_LENGTH);
110 aead_ctx->variable_nonce_len_ = (uint8_t)EVP_AEAD_nonce_length(aead);
dtls_record.cc 306 SSLAEADContext *aead = ssl->s3->aead_write_ctx.get(); local
311 aead = ssl->d1->last_aead_write_ctx.get();
331 if (!aead->Seal(out + DTLS1_RT_HEADER_LENGTH, &ciphertext_len,
tls13_enc.cc 22 #include <openssl/aead.h>
148 const EVP_AEAD *aead; local
150 if (!ssl_cipher_get_evp_aead(&aead, &discard, &discard, session->cipher,
158 size_t key_len = EVP_AEAD_key_length(aead);
166 size_t iv_len = EVP_AEAD_nonce_length(aead);
t1_enc.cc 220 const EVP_AEAD *aead = NULL; local
221 if (!ssl_cipher_get_evp_aead(&aead, out_mac_secret_len, out_iv_len, cipher,
227 *out_key_len = EVP_AEAD_key_length(aead);
229 // For "stateful" AEADs (i.e. compatibility with pre-AEAD cipher suites) the
  /prebuilts/go/darwin-x86/src/crypto/aes/
modes_test.go 28 func (*testBlock) NewGCM(int) (cipher.AEAD, error) {
41 // testAEAD implements the cipher.AEAD interface.
56 aead, err := cipher.NewGCM(b)
60 if _, ok := aead.(testInterface); !ok {
  /prebuilts/go/linux-x86/src/crypto/aes/
modes_test.go 28 func (*testBlock) NewGCM(int) (cipher.AEAD, error) {
41 // testAEAD implements the cipher.AEAD interface.
56 aead, err := cipher.NewGCM(b)
60 if _, ok := aead.(testInterface); !ok {

Completed in 636 milliseconds

1 2 3