HomeSort by relevance Sort by last modified time
    Searched refs:RSA (Results 51 - 75 of 299) sorted by null

1 23 4 5 6 7 8 91011>>

  /system/keymaster/legacy_support/
keymaster0_engine.cpp 89 ALOGE("Error generating RSA key pair with keymaster0 device");
162 RSA* Keymaster0Engine::BlobToRsaKey(const KeymasterKeyBlob& blob) const {
163 // Create new RSA key (with engine methods) and insert blob
164 unique_ptr<RSA, RSA_Delete> rsa(RSA_new_method(engine_));
165 if (!rsa)
169 if (!blob_copy->key_material || !RSA_set_ex_data(rsa.get(), rsa_index_, blob_copy))
172 // Copy public key into new RSA key
176 unique_ptr<RSA, RSA_Delete> public_rsa(EVP_PKEY_get1_RSA(pkey.get()));
179 rsa->n = BN_dup(public_rsa->n)
    [all...]
keymaster1_engine.cpp 135 RSA* Keymaster1Engine::BuildRsaKey(const KeymasterKeyBlob& blob,
138 // Create new RSA key (with engine methods) and add metadata
139 unique_ptr<RSA, RSA_Delete> rsa(RSA_new_method(engine_.get()));
140 if (!rsa) {
146 if (!RSA_set_ex_data(rsa.get(), rsa_index_, key_data)) {
152 // Copy public key into new RSA key
158 unique_ptr<RSA, RSA_Delete> public_rsa(EVP_PKEY_get1_RSA(pkey.get()));
164 rsa->n = BN_dup(public_rsa->n);
165 rsa->e = BN_dup(public_rsa->e)
    [all...]
  /external/boringssl/src/tool/
genrsa.cc 19 #include <openssl/rsa.h>
48 bssl::UniquePtr<RSA> rsa(RSA_new());
53 !RSA_generate_key_ex(rsa.get(), bits, e.get(), NULL) ||
54 !PEM_write_bio_RSAPrivateKey(bio.get(), rsa.get(), NULL /* cipher */,
  /external/conscrypt/platform/src/main/java/org/conscrypt/ct/
DigitallySigned.java 51 RSA,
  /hardware/interfaces/keymaster/3.0/vts/functional/
openssl_utils.h 28 MAKE_OPENSSL_PTR_TYPE(RSA)
  /hardware/interfaces/keymaster/4.0/support/include/keymasterV4_0/
openssl_utils.h 34 MAKE_OPENSSL_PTR_TYPE(RSA)
  /system/keymaster/include/keymaster/legacy_support/
rsa_keymaster0_key.h 20 #include <openssl/rsa.h>
62 RsaKeymaster0Key(RSA* rsa_key, AuthorizationSet&& hw_enforced,
rsa_keymaster1_key.h 20 #include <openssl/rsa.h>
74 RsaKeymaster1Key(RSA* rsa_key, AuthorizationSet&& hw_enforced,
  /external/nos/test/system-test-harness/src/
keymaster-import-key-tests.cc 13 #include "src/test-data/test-keys/rsa.h"
128 // RSA
134 initRSARequest(&request, Algorithm::RSA, 256, 3);
145 initRSARequest(&request, Algorithm::RSA, 512, 2, 2,
158 initRSARequest(&request, Algorithm::RSA, 512, 3, 3,
170 initRSARequest(&request, Algorithm::RSA, 512, 3, 3,
182 initRSARequest(&request, Algorithm::RSA, 512, 3, 2,
196 initRSARequest(&request, Algorithm::RSA, 1024, 3, 3, d, N);
209 initRSARequest(&request, Algorithm::RSA, 1024, 65537, 65537, d, N);
222 initRSARequest(&request, Algorithm::RSA, 1024, 65537, 65537, d, N)
    [all...]
  /external/boringssl/src/crypto/rsa_extra/
rsa_test.cc 10 * apply to all code found in this distribution, be it the RC4, RSA,
57 #include <openssl/rsa.h>
71 #include "../fipsmodule/rsa/internal.h"
149 // RSA OAEP.
175 // RSA OAEP.
219 // RSA OAEP.
395 bssl::UniquePtr<RSA> key(
462 bssl::UniquePtr<RSA> rsa(
464 ASSERT_TRUE(rsa);
    [all...]
  /compatibility/cdd/9_security-model/
9_11_keys-and-credentials.md 18 * [C-1-2] MUST have implementations of RSA, AES, ECDSA and HMAC cryptographic
  /external/boringssl/src/crypto/evp/
p_rsa_asn1.c 63 #include <openssl/rsa.h>
65 #include "../fipsmodule/rsa/internal.h"
79 !RSA_marshal_public_key(&key_bitstring, key->pkey.rsa) ||
100 RSA *rsa = RSA_parse_public_key(key); local
101 if (rsa == NULL || CBS_len(key) != 0) {
103 RSA_free(rsa);
107 EVP_PKEY_assign_RSA(out, rsa);
112 return BN_cmp(b->pkey.rsa->n, a->pkey.rsa->n) == 0 &
144 RSA *rsa = RSA_parse_private_key(key); local
    [all...]
  /external/boringssl/src/fipstools/
cavp_rsa2_siggen_test.cc 23 #include <openssl/rsa.h>
32 bssl::UniquePtr<RSA> key;
52 ctx->key = bssl::UniquePtr<RSA>(RSA_new());
  /external/ipsec-tools/src/racoon/
plainrsa-gen.c 34 /* This file contains a generator for FreeS/WAN-style ipsec.secrets RSA keys. */
51 #include <openssl/rsa.h>
67 fprintf(stderr, "Plain RSA key generator, part of %s\n", TOP_PACKAGE_STRING);
72 fprintf(stderr, " -b bits Generate <bits> long RSA key (default=1024)\n");
85 mix_b64_pubkey(RSA *key)
121 RSA *key;
137 fprintf(fp, ": RSA\t{\n");
138 fprintf(fp, "\t# RSA %zu bits\n", bits);
rsalist.c 46 #include <openssl/rsa.h>
69 struct netaddr *dst, RSA *rsa)
74 rsa_key->rsa = rsa;
100 RSA_print_fp(stdout, key->rsa, 4);
168 plog(LLV_DEBUG, LOCATION, NULL, "Looking up RSA key for %s\n",
200 RSA *
209 if (eay_check_rsasign(source, sig, key->rsa) == 0) {
211 return key->rsa;
    [all...]
  /external/libchrome/crypto/
rsa_private_key.cc 18 #include "third_party/boringssl/src/include/openssl/rsa.h"
26 bssl::UniquePtr<RSA> rsa_key(RSA_new());
75 bssl::UniquePtr<RSA> rsa(EVP_PKEY_get1_RSA(key_.get()));
76 if (!rsa)
79 if (!EVP_PKEY_set1_RSA(copy->key_.get(), rsa.get()))
  /system/core/adb/
transport.h 31 #include <openssl/rsa.h>
149 std::shared_ptr<RSA> NextKey();
204 std::deque<std::shared_ptr<RSA>> keys_;
  /external/conscrypt/common/src/main/java/org/conscrypt/
OpenSSLSignature.java 44 RSA, EC,
179 case RSA:
182 + " (not RSA)");
278 super(evpMdRef, EngineType.RSA);
359 super(contentDigestEvpMdRef, EngineType.RSA);
  /external/tensorflow/tensorflow/core/platform/cloud/
oauth_client.cc 28 #include <openssl/rsa.h>
87 Status CreateSignature(RSA* private_key, StringPiece to_sign,
196 std::unique_ptr<RSA, std::function<void(RSA*)>> private_key(
198 [](RSA* ptr) { RSA_free(ptr); });
  /external/vboot_reference/host/lib/
signature_digest.c 44 RSA* key = NULL;
  /external/boringssl/src/include/openssl/
x509.h 10 * apply to all code found in this distribution, be it the RC4, RSA,
82 #include <openssl/rsa.h>
614 OPENSSL_EXPORT RSA *d2i_RSAPrivateKey_fp(FILE *fp,RSA **rsa);
615 OPENSSL_EXPORT int i2d_RSAPrivateKey_fp(FILE *fp,RSA *rsa);
616 OPENSSL_EXPORT RSA *d2i_RSAPublicKey_fp(FILE *fp,RSA **rsa);
    [all...]
evp.h 10 * apply to all code found in this distribution, be it the RC4, RSA,
116 // |pkey|. For an RSA key, this returns the number of bytes needed to represent
121 // EVP_PKEY_bits returns the "size", in bits, of |pkey|. For an RSA key, this
145 OPENSSL_EXPORT int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
146 OPENSSL_EXPORT int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
147 OPENSSL_EXPORT RSA *EVP_PKEY_get0_RSA(EVP_PKEY *pkey);
148 OPENSSL_EXPORT RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
201 // suitable and validate other desired key properties such as RSA modulus size
215 // suitable and validate other desired key properties such as RSA modulus size
559 // by RSA keys. It is effectively a signature verification operation tha
811 RSA *rsa; member in union:evp_pkey_st::__anon14370
    [all...]
  /external/boringssl/src/ssl/
ssl_privkey.cc 10 * apply to all code found in this distribution, be it the RC4, RSA,
151 // RSA keys may only be used with RSA-PSS.
254 RSA *rsa = EVP_PKEY_get0_RSA(ssl->cert->privatekey); local
255 if (rsa == NULL) {
256 // Decrypt operations are only supported for RSA keys.
263 if (!RSA_decrypt(rsa, out_len, out, max_out, in.data(), in.size(),
277 // Ensure the RSA key is large enough for the hash. RSASSA-PSS requires that
279 // hash in TLS. Reasonable RSA key sizes are large enough for the larges
    [all...]
  /prebuilts/go/darwin-x86/src/crypto/rsa/
pkcs1v15.go 5 package rsa package
27 // EncryptPKCS1v15 encrypts the given message with RSA and the padding
36 // session keys is dangerous. Use RSA OAEP in new protocols.
64 // DecryptPKCS1v15 decrypts a plaintext using RSA and the padding scheme from PKCS#1 v1.5.
65 // If rand != nil, it uses RSA blinding to avoid timing side-channel attacks.
86 // DecryptPKCS1v15SessionKey decrypts a session key using RSA and the padding scheme from PKCS#1 v1.5.
87 // If rand != nil, it uses RSA blinding to avoid timing side-channel attacks.
96 // See ``Chosen Ciphertext Attacks Against Protocols Based on the RSA
216 // RSASSA-PKCS1-V1_5-SIGN from RSA PKCS#1 v1.5. Note that hashed must
221 // If rand is not nil then RSA blinding will be used to avoid timin
    [all...]
  /prebuilts/go/linux-x86/src/crypto/rsa/
pkcs1v15.go 5 package rsa package
27 // EncryptPKCS1v15 encrypts the given message with RSA and the padding
36 // session keys is dangerous. Use RSA OAEP in new protocols.
64 // DecryptPKCS1v15 decrypts a plaintext using RSA and the padding scheme from PKCS#1 v1.5.
65 // If rand != nil, it uses RSA blinding to avoid timing side-channel attacks.
86 // DecryptPKCS1v15SessionKey decrypts a session key using RSA and the padding scheme from PKCS#1 v1.5.
87 // If rand != nil, it uses RSA blinding to avoid timing side-channel attacks.
96 // See ``Chosen Ciphertext Attacks Against Protocols Based on the RSA
216 // RSASSA-PKCS1-V1_5-SIGN from RSA PKCS#1 v1.5. Note that hashed must
221 // If rand is not nil then RSA blinding will be used to avoid timin
    [all...]

Completed in 706 milliseconds

1 23 4 5 6 7 8 91011>>