HomeSort by relevance Sort by last modified time
    Searched refs:private_key (Results 1 - 25 of 94) sorted by null

1 2 3 4

  /external/libchrome/crypto/
nss_key_util_unittest.cc 38 ScopedSECKEYPrivateKey private_key; local
41 &private_key));
44 EXPECT_EQ(rsaKey, SECKEY_GetPrivateKeyType(private_key.get()));
46 PK11_GetPrivateModulusLen(private_key.get()));
52 ScopedSECKEYPrivateKey private_key; local
55 &private_key));
64 EXPECT_EQ(private_key->pkcs11ID, private_key2->pkcs11ID);
70 ScopedSECKEYPrivateKey private_key; local
73 &private_key));
80 PK11_DestroyTokenObject(private_key->pkcs11Slot, private_key->pkcs11ID)
    [all...]
nss_key_util.cc 63 ScopedSECKEYPrivateKey* private_key) {
70 private_key->reset(PK11_GenerateKeyPair(slot, CKM_RSA_PKCS_KEY_PAIR_GEN,
73 if (!*private_key)
  /external/boringssl/src/tool/
generate_ed25519.cc 60 uint8_t public_key[32], private_key[64]; local
61 ED25519_keypair(public_key, private_key);
64 WriteToFile(args_map["-out-private"], private_key,
65 sizeof(private_key));
  /external/wpa_supplicant_8/wpa_supplicant/examples/
wpa2-eap-ccmp.conf 13 private_key="/etc/cert/user.p12"
  /system/iot/attestation/partner-tools/
ec_helper_native.c 28 /* Computes P256 ECDH shared secret using |private_key| as generated by
33 int shared_secret_compute(const uint8_t* private_key,
48 if (!d2i_ECPrivateKey(&pkey, &private_key, private_key_len)) {
49 fprintf(stderr, "Deserializing private_key failed\n");
71 * allocated for |*private_key| to |*private_key_len|, and writes ECDH_KEY_LEN
74 int generate_p256_key(uint8_t** private_key, uint32_t* private_key_len,
82 if (!private_key || !private_key_len || !public_key) {
97 *private_key = (uint8_t*)malloc(pkey_len);
98 tmp = *private_key;
115 if (ret == -1 && *private_key) {
    [all...]
ec_helper.py 72 private_key = bytes(bytearray(priv_key[:priv_key_len.value]))
74 return [private_key, public_key]
77 def compute_p256_shared_secret(private_key, device_public_key):
81 private_key: the script's private key.
102 private_key_ptr = POINTER(c_ubyte)(create_string_buffer(private_key))
104 len(private_key), device_public_key_ptr,
  /external/vboot_reference/tests/
vboot_common2_tests.c 44 const VbPrivateKey *private_key)
51 sig = CalculateSignature(test_data, test_size, private_key);
80 const VbPrivateKey *private_key)
87 sig = CalculateSignature(test_data, sizeof(test_data), private_key);
119 const VbPrivateKey *private_key)
131 0, 0, 0, 0, private_key);
150 ReSignKernelPreamble(h, private_key);
156 ReSignKernelPreamble(h, private_key);
162 ReSignKernelPreamble(h, private_key);
168 ReSignKernelPreamble(h, private_key);
217 VbPrivateKey *private_key = NULL; local
    [all...]
vb20_common3_tests.c 33 const VbPrivateKey *private_key,
52 KeyBlockCreate(data_key, private_key, 0x1234);
80 resign_keyblock(h, private_key);
87 resign_keyblock(h, private_key);
94 resign_keyblock(h, private_key);
100 resign_keyblock(h, private_key);
107 resign_keyblock(h, private_key);
114 resign_keyblock(h, private_key);
136 resign_keyblock(h, private_key);
143 resign_keyblock(h, private_key);
    [all...]
vboot_common3_tests.c 31 const VbPrivateKey *private_key,
38 hdr = KeyBlockCreate(data_key, private_key, 0x1234);
167 const VbPrivateKey *private_key,
180 private_key, 0x5678);
199 ReSignFirmwarePreamble(h, private_key);
205 ReSignFirmwarePreamble(h, private_key);
211 ReSignFirmwarePreamble(h, private_key);
217 ReSignFirmwarePreamble(h, private_key);
224 ReSignFirmwarePreamble(h, private_key);
230 ReSignFirmwarePreamble(h, private_key);
    [all...]
vb20_common2_tests.c 143 VbPrivateKey *private_key = NULL; local
150 private_key = PrivateKeyReadPem(filename, key_algorithm);
151 if (!private_key) {
152 fprintf(stderr, "Error reading private_key: %s\n", filename);
166 CalculateSignature(test_data, sizeof(test_data), private_key);
175 free(private_key);
  /system/keymaster/include/keymaster/km_openssl/
kem.h 46 // Decrypt takes ownership of \p private_key.
47 virtual bool Decrypt(EC_KEY* private_key, const Buffer& encrypted_key, Buffer* output_key) = 0;
48 virtual bool Decrypt(EC_KEY* private_key, const uint8_t* encrypted_key,
ecies_kem.h 47 bool Decrypt(EC_KEY* private_key, const Buffer& encrypted_key, Buffer* output_key) override;
48 bool Decrypt(EC_KEY* private_key, const uint8_t* encrypted_key, size_t encrypted_key_len,
nist_curve_key_exchange.h 40 * NistCurveKeyExchange takes ownership of \p private_key.
42 NistCurveKeyExchange(EC_KEY* private_key, keymaster_error_t* error);
58 /* Caller takes ownership of \p private_key. */
59 EC_KEY* private_key() { return private_key_.release(); } function in class:keymaster::NistCurveKeyExchange
  /external/boringssl/src/include/openssl/
curve25519.h 52 const uint8_t private_key[32],
58 const uint8_t private_key[32]);
81 // |message| using |private_key|. It returns one on success or zero on
85 const uint8_t private_key[64]);
  /tools/acloud/internal/lib/
utils_test.py 36 private_key = "/fake/private_key"
39 utils.CreateSshKeyPairIfNotExist(private_key, public_key)
45 private_key = "/fake/private_key"
49 utils.CreateSshKeyPairIfNotExist(private_key, public_key)
52 utils.SSH_KEYGEN_CMD + ["-C", getpass.getuser(), "-f", private_key],
  /external/boringssl/src/crypto/curve25519/
ed25519_test.cc 29 std::vector<uint8_t> private_key, public_key, message, expected_signature;
30 ASSERT_TRUE(t->GetBytes(&private_key, "PRIV"));
31 ASSERT_EQ(64u, private_key.size());
40 private_key.data()));
  /external/v8/tools/testrunner/server/
signatures.py 40 private_key = "~/.ssh/v8_dtest"
42 (signature_file, private_key, filename),
  /external/boringssl/src/crypto/evp/
p_ed25519_asn1.c 127 CBB pkcs8, algorithm, oid, private_key, inner; local
133 !CBB_add_asn1(&pkcs8, &private_key, CBS_ASN1_OCTETSTRING) ||
134 !CBB_add_asn1(&private_key, &inner, CBS_ASN1_OCTETSTRING) ||
180 EVP_PKEY *EVP_PKEY_new_ed25519_private(const uint8_t private_key[64]) {
184 !set_privkey(ret, private_key)) {
p_rsa_asn1.c 117 CBB pkcs8, algorithm, oid, null, private_key; local
124 !CBB_add_asn1(&pkcs8, &private_key, CBS_ASN1_OCTETSTRING) ||
125 !RSA_marshal_private_key(&private_key, key->pkey.rsa) ||
  /external/wpa_supplicant_8/src/tls/
tlsv1_cred.h 41 const char *private_key,
  /system/keymaster/km_openssl/
ecies_kem.cpp 129 bool EciesKem::Decrypt(EC_KEY* private_key, const Buffer& encrypted_key, Buffer* output_key) {
130 return Decrypt(private_key, encrypted_key.peek_read(), encrypted_key.available_read(),
135 bool EciesKem::Decrypt(EC_KEY* private_key, const uint8_t* encrypted_key, size_t encrypted_key_len,
139 key_exchange_.reset(new(std::nothrow) NistCurveKeyExchange(private_key, &error));
  /system/keymaster/tests/
nist_curve_key_exchange_test.cpp 126 key_exchange->private_key(), nullptr /* kdf */));
186 string private_key = hex2str(test.my_private_key); local
189 const uint8_t* private_key_data = reinterpret_cast<const uint8_t*>(private_key.data());
191 d2i_ECPrivateKey(nullptr, &private_key_data, private_key.size()));
  /external/strace/tests/
ipc_sem.c 61 static const key_t private_key = local
86 id = semget(private_key, 1, 0600);
  /external/strace/tests-m32/
ipc_sem.c 61 static const key_t private_key = local
86 id = semget(private_key, 1, 0600);
  /external/strace/tests-mx32/
ipc_sem.c 61 static const key_t private_key = local
86 id = semget(private_key, 1, 0600);

Completed in 214 milliseconds

1 2 3 4