HomeSort by relevance Sort by last modified time
    Searched refs:aes_key (Results 1 - 25 of 32) sorted by null

1 2

  /external/boringssl/src/crypto/fipsmodule/aes/
aes_test.cc 39 AES_KEY aes_key; local
40 ASSERT_EQ(0, AES_set_encrypt_key(key.data(), 8 * key.size(), &aes_key));
44 AES_encrypt(plaintext.data(), block, &aes_key);
49 AES_encrypt(block, block, &aes_key);
52 ASSERT_EQ(0, AES_set_decrypt_key(key.data(), 8 * key.size(), &aes_key));
55 AES_decrypt(ciphertext.data(), block, &aes_key);
60 AES_decrypt(block, block, &aes_key);
82 AES_KEY aes_key; local
    [all...]
  /system/tpm/attestation/common/
crypto_utility.h 34 // Creates a random |aes_key| and seals it to the TPM's PCR0, producing a
36 virtual bool CreateSealedKey(std::string* aes_key,
39 // Encrypts the given |data| using the |aes_key|. The |sealed_key| will be
44 const std::string& aes_key,
48 // Extracts and unseals the |aes_key| from the |sealed_key| embedded in
53 std::string* aes_key,
56 // Decrypts |encrypted_data| using |aes_key|, producing the decrypted |data|.
59 const std::string& aes_key,
mock_crypto_utility.h 36 bool(std::string* aes_key, std::string* sealed_key));
40 const std::string& aes_key,
46 std::string* aes_key,
51 const std::string& aes_key,
crypto_utility_impl.h 39 bool CreateSealedKey(std::string* aes_key, std::string* sealed_key) override;
41 const std::string& aes_key,
45 std::string* aes_key,
48 const std::string& aes_key,
crypto_utility_impl.cc 82 bool CryptoUtilityImpl::CreateSealedKey(std::string* aes_key,
84 if (!GetRandom(kAesKeySize, aes_key)) {
88 if (!tpm_utility_->SealToPCR0(*aes_key, sealed_key)) {
96 const std::string& aes_key,
105 if (!AesEncrypt(data, aes_key, iv, &raw_encrypted_data)) {
113 encrypted_pb.set_mac(HmacSha512(iv + raw_encrypted_data, aes_key));
122 std::string* aes_key,
130 if (!tpm_utility_->Unseal(*sealed_key, aes_key)) {
138 const std::string& aes_key,
146 HmacSha512(encrypted_pb.iv() + encrypted_pb.encrypted_data(), aes_key);
222 std::string aes_key; local
    [all...]
  /external/boringssl/src/crypto/fipsmodule/modes/
gcm_test.cc 86 AES_KEY aes_key;
87 ASSERT_EQ(0, AES_set_encrypt_key(key.data(), key.size() * 8, &aes_key));
90 CRYPTO_gcm128_init(&ctx, &aes_key, (block128_f)AES_encrypt, 0);
91 CRYPTO_gcm128_setiv(&ctx, &aes_key, nonce.data(), nonce.size());
96 CRYPTO_gcm128_encrypt(&ctx, &aes_key, plaintext.data(), out.data(),
102 CRYPTO_gcm128_setiv(&ctx, &aes_key, nonce.data(), nonce.size());
108 CRYPTO_gcm128_decrypt(&ctx, &aes_key, ciphertext.data(), out.data(),
  /external/boringssl/src/fipstools/
cavp_keywrap_test.cc 42 AES_KEY aes_key; local
46 if (AES_set_encrypt_key(key.data(), key_bits, &aes_key) ||
47 AES_wrap_key(&aes_key, nullptr, out->data(), in.data(), in.size()) ==
53 if (AES_set_decrypt_key(key.data(), key_bits, &aes_key) ||
54 AES_unwrap_key(&aes_key, nullptr, out->data(), in.data(), in.size()) ==
test_fips.c 66 AES_KEY aes_key; local
72 if (AES_set_encrypt_key(kAESKey, 8 * sizeof(kAESKey), &aes_key) != 0) {
79 AES_cbc_encrypt(kPlaintext, output, sizeof(kPlaintext), &aes_key, aes_iv,
86 if (AES_set_decrypt_key(kAESKey, 8 * sizeof(kAESKey), &aes_key) != 0) {
92 AES_cbc_encrypt(output, output, sizeof(kPlaintext), &aes_key, aes_iv,
  /system/security/keystore/
blob.h 124 ResponseCode writeBlob(const std::string& filename, const uint8_t* aes_key, State state,
126 ResponseCode readBlob(const std::string& filename, const uint8_t* aes_key, State state);
blob.cpp 208 ResponseCode Blob::writeBlob(const std::string& filename, const uint8_t* aes_key, State state,
227 auto rc = AES_gcm_encrypt(mBlob.value /* in */, mBlob.value /* out */, dataLength, aes_key,
258 ResponseCode Blob::readBlob(const std::string& filename, const uint8_t* aes_key, State state) {
287 aes_key, mBlob.initialization_vector, mBlob.aead_tag);
301 AES_KEY key;
302 AES_set_decrypt_key(aes_key, kAesKeySize * 8, &key);
  /system/keymaster/km_openssl/
aes_key.cpp 17 #include <keymaster/km_openssl/aes_key.h>
symmetric_key.cpp 26 #include <keymaster/km_openssl/aes_key.h>
  /external/boringssl/src/crypto/fipsmodule/cipher/
internal.h 115 // aes_ctr_set_key initialises |*aes_key| using |key_bytes| bytes from |key|,
121 ctr128_f aes_ctr_set_key(AES_KEY *aes_key, GCM128_CONTEXT *gcm_ctx,
e_aes.c 76 AES_KEY ks;
88 AES_KEY ks;
131 const AES_KEY *key, uint8_t ivec[16], int enc);
133 const AES_KEY *key, const uint8_t ivec[16]);
142 const AES_KEY *key, uint8_t ivec[16], int enc) {
147 size_t len, const AES_KEY *key,
156 int vpaes_set_encrypt_key(const uint8_t *userKey, int bits, AES_KEY *key);
157 int vpaes_set_decrypt_key(const uint8_t *userKey, int bits, AES_KEY *key);
159 void vpaes_encrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key);
160 void vpaes_decrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key)
    [all...]
  /system/keymaster/key_blob_utils/
ocb_utils.cpp 100 AES_KEY aes_key; local
101 Eraser aes_key_eraser(AES_KEY);
103 AES_set_encrypt_key(master_key.key_material, master_key.key_material_size * 8, &aes_key))
106 AES_encrypt(hash_buf.get(), derived_key.get(), &aes_key);
  /system/tpm/trunks/
hmac_authorization_delegate.cc 291 unsigned char aes_key[kAesKeySize]; local
293 memcpy(aes_key, &compound_key[0], kAesKeySize);
295 AES_KEY key;
297 AES_set_encrypt_key(aes_key, kAesKeySize * 8, &key);
  /system/keymaster/contexts/
pure_soft_keymaster_context.cpp 33 #include <keymaster/km_openssl/aes_key.h>
352 UniquePtr<Key> aes_key;
354 AuthorizationSet(), &aes_key);
361 aes_operation_factory->CreateOperation(move(*aes_key), gcm_params, &error));
keymaster1_passthrough_context.cpp 29 #include <keymaster/km_openssl/aes_key.h>
soft_keymaster_context.cpp 28 #include <keymaster/km_openssl/aes_key.h>
  /system/core/trusty/keymaster/
Makefile 56 $(KM)/aes_key.cpp \
155 $(KM)/aes_key.o \
  /external/nos/test/system-test-harness/src/
runtests.cc 257 AES_KEY aes_key; local
259 key_size * 8, &aes_key); local
263 &aes_key, reinterpret_cast<uint8_t *>(iv), true); local
  /system/keymaster/
Makefile 64 km_openssl/aes_key.cpp \
357 km_openssl/aes_key.o \
358 km_openssl/aes_key.o \
  /external/boringssl/src/crypto/fipsmodule/self_check/
self_check.c 389 AES_KEY aes_key; local
395 if (AES_set_encrypt_key(kAESKey, 8 * sizeof(kAESKey), &aes_key) != 0) {
398 AES_cbc_encrypt(kPlaintext, output, sizeof(kPlaintext), &aes_key, aes_iv,
407 if (AES_set_decrypt_key(kAESKey, 8 * sizeof(kAESKey), &aes_key) != 0) {
411 &aes_key, aes_iv, AES_DECRYPT);
  /external/boringssl/src/ssl/
ssl_session.cc 463 RAND_bytes(ctx->tlsext_ticket_key_current->aes_key, 16);
512 tctx->tlsext_ticket_key_current->aes_key, iv) ||
    [all...]
  /frameworks/av/media/libstagefright/httplive/
PlaylistFetcher.cpp 450 AES_KEY aes_key; local
451 if (AES_set_decrypt_key(key->data(), 128, &aes_key) != 0) {
468 &aes_key, mAESInitVec, AES_DECRYPT);
    [all...]

Completed in 629 milliseconds

1 2