HomeSort by relevance Sort by last modified time
    Searched refs:cipher (Results 1 - 25 of 469) sorted by null

1 2 3 4 5 6 7 8 91011>>

  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/macs/
CBCBlockCipherMac.java 10 * standard CBC Block Cipher MAC - if no padding is specified the default of
20 private BlockCipher cipher; field in class:CBCBlockCipherMac
26 * create a standard MAC based on a CBC block cipher. This will produce an
27 * authentication code half the length of the block size of the cipher.
29 * @param cipher the cipher to be used as the basis of the MAC generation.
32 BlockCipher cipher)
34 this(cipher, (cipher.getBlockSize() * 8) / 2, null);
38 * create a standard MAC based on a CBC block cipher. This will produce a
    [all...]
  /external/conscrypt/benchmark-base/src/main/java/org/conscrypt/
EngineFactory.java 25 SSLEngine newClientEngine(String cipher, boolean useAlpn);
27 SSLEngine newServerEngine(String cipher, boolean useAlpn);
EngineHandshakeBenchmark.java 51 String cipher(); method in interface:EngineHandshakeBenchmark.Config
56 private final String cipher; field in class:EngineHandshakeBenchmark
66 cipher = config.cipher();
70 SSLEngine clientEngine = engineFactory.newClientEngine(cipher, useAlpn);
71 SSLEngine serverEngine = engineFactory.newServerEngine(cipher, useAlpn);
84 SSLEngine client = engineFactory.newClientEngine(cipher, useAlpn);
85 SSLEngine server = engineFactory.newServerEngine(cipher, useAlpn);
  /prebuilts/go/darwin-x86/src/crypto/aes/
modes.go 8 "crypto/cipher"
11 // gcmAble is implemented by cipher.Blocks that can provide an optimized
13 // See crypto/cipher/gcm.go.
15 NewGCM(size int) (cipher.AEAD, error)
18 // cbcEncAble is implemented by cipher.Blocks that can provide an optimized
19 // implementation of CBC encryption through the cipher.BlockMode interface.
20 // See crypto/cipher/cbc.go.
22 NewCBCEncrypter(iv []byte) cipher.BlockMode
25 // cbcDecAble is implemented by cipher.Blocks that can provide an optimized
26 // implementation of CBC decryption through the cipher.BlockMode interface
    [all...]
modes_test.go 8 "crypto/cipher"
12 // Check that the optimized implementations of cipher modes will
21 // testBlock implements the cipher.Block interface and any *Able
28 func (*testBlock) NewGCM(int) (cipher.AEAD, error) {
31 func (*testBlock) NewCBCEncrypter([]byte) cipher.BlockMode {
34 func (*testBlock) NewCBCDecrypter([]byte) cipher.BlockMode {
37 func (*testBlock) NewCTR([]byte) cipher.Stream {
41 // testAEAD implements the cipher.AEAD interface.
50 // Test the gcmAble interface is detected correctly by the cipher package.
52 b := cipher.Block(&testBlock{}
    [all...]
  /prebuilts/go/linux-x86/src/crypto/aes/
modes.go 8 "crypto/cipher"
11 // gcmAble is implemented by cipher.Blocks that can provide an optimized
13 // See crypto/cipher/gcm.go.
15 NewGCM(size int) (cipher.AEAD, error)
18 // cbcEncAble is implemented by cipher.Blocks that can provide an optimized
19 // implementation of CBC encryption through the cipher.BlockMode interface.
20 // See crypto/cipher/cbc.go.
22 NewCBCEncrypter(iv []byte) cipher.BlockMode
25 // cbcDecAble is implemented by cipher.Blocks that can provide an optimized
26 // implementation of CBC decryption through the cipher.BlockMode interface
    [all...]
modes_test.go 8 "crypto/cipher"
12 // Check that the optimized implementations of cipher modes will
21 // testBlock implements the cipher.Block interface and any *Able
28 func (*testBlock) NewGCM(int) (cipher.AEAD, error) {
31 func (*testBlock) NewCBCEncrypter([]byte) cipher.BlockMode {
34 func (*testBlock) NewCBCDecrypter([]byte) cipher.BlockMode {
37 func (*testBlock) NewCTR([]byte) cipher.Stream {
41 // testAEAD implements the cipher.AEAD interface.
50 // Test the gcmAble interface is detected correctly by the cipher package.
52 b := cipher.Block(&testBlock{}
    [all...]
  /external/fonttools/Lib/fontTools/misc/
eexec.py 8 def _decryptChar(cipher, R):
9 cipher = byteord(cipher)
10 plain = ( (cipher ^ (R>>8)) ) & 0xFF
11 R = ( (cipher + R) * 52845 + 22719 ) & 0xFFFF
16 cipher = ( (plain ^ (R>>8)) ) & 0xFF
17 R = ( (cipher + R) * 52845 + 22719 ) & 0xFFFF
18 return bytechr(cipher), R
23 for cipher in cipherstring:
24 plain, R = _decryptChar(cipher, R
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/
StreamBlockCipher.java 4 * A parent class for block cipher modes that do not require block aligned data to be processed, but can function in
10 private final BlockCipher cipher; field in class:StreamBlockCipher
12 protected StreamBlockCipher(BlockCipher cipher)
14 this.cipher = cipher;
18 * return the underlying block cipher that we are wrapping.
20 * @return the underlying block cipher that we are wrapping.
24 return cipher;
BufferedBlockCipher.java 9 * Note: in the case where the underlying cipher is either a CFB cipher or an
18 protected BlockCipher cipher; field in class:BufferedBlockCipher
31 * Create a buffered block cipher without padding.
33 * @param cipher the underlying block cipher this buffering object wraps.
36 BlockCipher cipher)
38 this.cipher = cipher;
40 buf = new byte[cipher.getBlockSize()]
    [all...]
  /external/boringssl/src/crypto/cipher_extra/test/
make_all_legacy_aead_tests.sh 5 go run make_legacy_aead_tests.go -cipher aes128 -mac sha1 > aes_128_cbc_sha1_tls_tests.txt
6 go run make_legacy_aead_tests.go -cipher aes128 -mac sha1 -implicit-iv > aes_128_cbc_sha1_tls_implicit_iv_tests.txt
7 go run make_legacy_aead_tests.go -cipher aes128 -mac sha256 > aes_128_cbc_sha256_tls_tests.txt
9 go run make_legacy_aead_tests.go -cipher aes256 -mac sha1 > aes_256_cbc_sha1_tls_tests.txt
10 go run make_legacy_aead_tests.go -cipher aes256 -mac sha1 -implicit-iv > aes_256_cbc_sha1_tls_implicit_iv_tests.txt
11 go run make_legacy_aead_tests.go -cipher aes256 -mac sha256 > aes_256_cbc_sha256_tls_tests.txt
12 go run make_legacy_aead_tests.go -cipher aes256 -mac sha384 > aes_256_cbc_sha384_tls_tests.txt
14 go run make_legacy_aead_tests.go -cipher 3des -mac sha1 > des_ede3_cbc_sha1_tls_tests.txt
15 go run make_legacy_aead_tests.go -cipher 3des -mac sha1 -implicit-iv > des_ede3_cbc_sha1_tls_implicit_iv_tests.txt
17 go run make_legacy_aead_tests.go -cipher aes128 -mac sha1 -ssl3 > aes_128_cbc_sha1_ssl3_tests.tx
    [all...]
  /external/syslinux/gpxe/src/include/gpxe/
crypto.h 47 /** A cipher algorithm */
116 static inline int cipher_setkey ( struct cipher_algorithm *cipher,
118 return cipher->setkey ( ctx, key, keylen );
121 static inline void cipher_setiv ( struct cipher_algorithm *cipher,
123 cipher->setiv ( ctx, iv );
126 static inline void cipher_encrypt ( struct cipher_algorithm *cipher,
129 cipher->encrypt ( ctx, src, dst, len );
131 #define cipher_encrypt( cipher, ctx, src, dst, len ) do { \
132 assert ( ( (len) & ( (cipher)->blocksize - 1 ) ) == 0 ); \
133 cipher_encrypt ( (cipher), (ctx), (src), (dst), (len) );
    [all...]
  /external/boringssl/src/crypto/fipsmodule/cipher/
cipher.c 57 #include <openssl/cipher.h>
83 if (c->cipher != NULL && c->cipher->cleanup) {
84 c->cipher->cleanup(c);
100 if (in == NULL || in->cipher == NULL) {
101 OPENSSL_PUT_ERROR(CIPHER, CIPHER_R_INPUT_NOT_INITIALIZED);
108 if (in->cipher_data && in->cipher->ctx_size) {
109 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
111 out->cipher = NULL;
112 OPENSSL_PUT_ERROR(CIPHER, ERR_R_MALLOC_FAILURE)
    [all...]
  /external/wycheproof/java/com/google/security/wycheproof/testcases/
AesGcmTest.java 31 import javax.crypto.Cipher;
136 Cipher cipher = Cipher.getInstance("AES/GCM/NoPadding"); local
137 cipher.init(Cipher.ENCRYPT_MODE, test.key, test.parameters);
150 Cipher cipher = Cipher.getInstance("AES/GCM/NoPadding"); local
151 cipher.init(Cipher.ENCRYPT_MODE, test.key, test.parameters)
171 Cipher cipher = Cipher.getInstance("AES\/GCM\/NoPadding"); local
203 Cipher cipher = Cipher.getInstance("AES\/GCM\/NoPadding"); local
225 Cipher cipher = Cipher.getInstance("AES\/GCM\/NoPadding"); local
249 Cipher cipher = Cipher.getInstance("AES\/GCM\/NoPadding"); local
274 Cipher cipher = Cipher.getInstance("AES\/GCM\/NoPadding"); local
303 Cipher cipher = Cipher.getInstance("AES\/GCM\/NoPadding"); local
333 Cipher cipher = Cipher.getInstance("AES\/GCM\/NoPadding"); local
374 Cipher cipher = Cipher.getInstance("AES\/GCM\/NoPadding"); local
400 Cipher cipher = Cipher.getInstance("AES\/GCM\/NoPadding"); local
    [all...]
  /prebuilts/tools/common/m2/repository/org/sonatype/plexus/plexus-cipher/1.4/
plexus-cipher-1.4.jar 
  /external/ppp/pppd/
pppcrypt.c 148 DesEncrypt(clear, cipher)
150 u_char *cipher; /* OUT 8 octets */
159 Collapse(des_input, cipher);
164 DesDecrypt(cipher, clear)
165 u_char *cipher; /* IN 8 octets */
170 Expand(cipher, des_input);
193 DesEncrypt(clear, cipher)
195 u_char *cipher; /* OUT 8 octets */
197 DES_ecb_encrypt((DES_cblock *)clear, (DES_cblock *)cipher,
203 DesDecrypt(cipher, clear
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/modes/
CBCBlockCipher.java 10 * implements Cipher-Block-Chaining (CBC) mode on top of a simple cipher.
20 private BlockCipher cipher = null; field in class:CBCBlockCipher
26 * @param cipher the block cipher to be used as the basis of chaining.
29 BlockCipher cipher)
31 this.cipher = cipher;
32 this.blockSize = cipher.getBlockSize();
40 * return the underlying block cipher that we are wrapping
    [all...]
OFBBlockCipher.java 10 * implements a Output-FeedBack (OFB) mode on top of a simple cipher.
21 private final BlockCipher cipher; field in class:OFBBlockCipher
26 * @param cipher the block cipher to be used as the basis of the
31 BlockCipher cipher,
34 super(cipher);
36 this.cipher = cipher;
39 this.IV = new byte[cipher.getBlockSize()];
40 this.ofbV = new byte[cipher.getBlockSize()]
    [all...]
CTSBlockCipher.java 10 * A Cipher Text Stealing (CTS) mode cipher. CTS allows block ciphers to
11 * be used to produce cipher text which is the same length as the plain text.
19 * Create a buffered block cipher that uses Cipher Text Stealing
21 * @param cipher the underlying block cipher this buffering object wraps.
24 BlockCipher cipher)
26 if (cipher instanceof StreamBlockCipher)
31 this.cipher = cipher
    [all...]
  /external/wpa_supplicant_8/src/crypto/
aes-wrap.c 23 * @cipher: Wrapped key, (n + 1) * 64 bits
26 int aes_wrap(const u8 *kek, size_t kek_len, int n, const u8 *plain, u8 *cipher)
33 a = cipher;
34 r = cipher + 8;
52 r = cipher + 8;
71 * These are already in @cipher due to the location of temporary
  /hardware/broadcom/wlan/bcmdhd/dhdutil/include/proto/
wpa.h 41 #define DOT11_RC_INVALID_MC_CIPHER 18 /* Invalid multicast cipher */
42 #define DOT11_RC_INVALID_UC_CIPHER 19 /* Invalid unicast cipher */
105 /* WPA cipher suites */
116 #define IS_WPA_CIPHER(cipher) ((cipher) == WPA_CIPHER_NONE || \
117 (cipher) == WPA_CIPHER_WEP_40 || \
118 (cipher) == WPA_CIPHER_WEP_104 || \
119 (cipher) == WPA_CIPHER_TKIP || \
120 (cipher) == WPA_CIPHER_AES_OCB || \
121 (cipher) == WPA_CIPHER_AES_CCM ||
    [all...]
  /libcore/luni/src/test/java/org/apache/harmony/crypto/tests/javax/crypto/
SealedObjectTest.java 39 import javax.crypto.Cipher;
53 public Mock_SealedObject(Serializable object, Cipher c)
91 * SealedObject(Serializable object, Cipher c) method testing. Tests if the
92 * NullPointerException is thrown in the case of null cipher.
99 + "of null cipher.");
109 Cipher cipher = Cipher.getInstance("DES/CBC/PKCS5Padding"); local
110 cipher.init(Cipher.ENCRYPT_MODE, key, ips)
138 Cipher cipher = new NullCipher(); local
160 Cipher cipher = Cipher.getInstance(algorithm); local
175 Cipher cipher = Cipher.getInstance(algorithm); local
208 Cipher cipher = Cipher.getInstance("DES\/CBC\/PKCS5Padding"); local
252 Cipher cipher = Cipher.getInstance("DES\/CBC\/PKCS5Padding"); local
296 Cipher cipher = Cipher.getInstance("DES"); local
330 Cipher cipher = Cipher.getInstance("DES"); local
    [all...]
  /external/conscrypt/benchmark-android/src/main/java/org/conscrypt/
AndroidEngineFactory.java 32 public SSLEngine newClientEngine(String cipher, boolean useAlpn) {
33 SSLEngine engine = initEngine(clientContext.createSSLEngine(), cipher, true);
41 public SSLEngine newServerEngine(String cipher, boolean useAlpn) {
42 SSLEngine engine = initEngine(serverContext.createSSLEngine(), cipher, false);
74 static SSLEngine initEngine(SSLEngine engine, String cipher, boolean client) {
76 engine.setEnabledCipherSuites(new String[] {cipher});
  /external/ipsec-tools/src/racoon/missing/crypto/rijndael/
rijndael-api-fst.h 29 #define BITSPERBLOCK 128 /* Default number of bits in a cipher block */
36 #define BAD_CIPHER_STATE -5 /* Cipher in wrong state (e.g., not initialized) */
67 /* The structure for cipher information */
86 int rijndael_cipherInit(cipherInstance *cipher, u_int8_t mode, char *IV);
88 int rijndael_blockEncrypt(cipherInstance *cipher, keyInstance *key,
91 int rijndael_padEncrypt(cipherInstance *cipher, keyInstance *key,
94 int rijndael_blockDecrypt(cipherInstance *cipher, keyInstance *key,
97 int rijndael_padDecrypt(cipherInstance *cipher, keyInstance *key,
101 int rijndael_cipherUpdateRounds(cipherInstance *cipher, keyInstance *key,
  /libcore/ojluni/src/main/java/javax/crypto/
CipherOutputStream.java 31 * A CipherOutputStream is composed of an OutputStream and a Cipher so
33 * to the underlying OutputStream. The cipher must be fully
36 * <p> For example, if the cipher is initialized for encryption, the
57 * @see javax.crypto.Cipher
65 // the cipher engine to use to process stream data
66 private Cipher cipher; field in class:CipherOutputStream
83 * Cipher.
84 * <br>Note: if the specified output stream or cipher is
89 * @param c an initialized Cipher objec
    [all...]

Completed in 786 milliseconds

1 2 3 4 5 6 7 8 91011>>