HomeSort by relevance Sort by last modified time
    Searched full:ciphertext_len (Results 1 - 12 of 12) sorted by null

  /system/iot/attestation/atap/test/
atap_command_unittest.cpp 90 uint32_t ciphertext_len = *(uint32_t*)next(buf, &i, sizeof(uint32_t)); local
93 ciphertext_len);
94 const uint8_t* ciphertext = next(buf, &i, ciphertext_len);
95 uint8_t* inner = (uint8_t*)atap_malloc(ciphertext_len);
98 ciphertext, ciphertext_len, iv, session_key, tag, inner);
103 EXPECT_EQ(ciphertext_len - ATAP_HEADER_LEN, inner_ca_request_size);
157 uint32_t* ciphertext_len = (uint32_t*)next(ca_response, &i, sizeof(uint32_t)); local
158 *ciphertext_len = inner.size();
159 uint8_t* ciphertext = next(ca_response, &i, *ciphertext_len);
  /external/boringssl/src/crypto/cipher_extra/
e_aesctrhmac.c 124 size_t ciphertext_len) {
128 hmac_update_uint64(&sha256, ciphertext_len);
142 SHA256_Update(&sha256, ciphertext, ciphertext_len);
aead_test.cc 429 size_t ciphertext_len; local
433 ASSERT_TRUE(EVP_AEAD_CTX_seal(ctx.get(), ciphertext, &ciphertext_len,
437 for (size_t i = ciphertext_len; i < sizeof(ciphertext); i++) {
443 const size_t overhead_used = ciphertext_len - sizeof(plaintext);
455 nonce_len, ciphertext, ciphertext_len, nullptr /* ad */, 0))
564 size_t ciphertext_len; local
565 ASSERT_TRUE(EVP_AEAD_CTX_seal(ctx.get(), ciphertext + 1, &ciphertext_len,
579 ciphertext_len, ad + 1, ad_len));
596 size_t ciphertext_len; local
599 ctx.get(), ciphertext, &ciphertext_len, sizeof(ciphertext), nullptr, 0
    [all...]
e_chacha20poly1305.c 157 const uint8_t *ciphertext, size_t ciphertext_len,
172 CRYPTO_poly1305_update(&ctx, ciphertext, ciphertext_len);
174 const size_t ciphertext_total = ciphertext_len + ciphertext_extra_len;
  /external/boringssl/src/ssl/
tls_record.cc 224 uint16_t version, ciphertext_len; local
227 !CBS_get_u16(&cbs, &ciphertext_len)) {
248 if (ciphertext_len > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
256 if (!CBS_get_bytes(&cbs, &body, ciphertext_len)) {
257 *out_consumed = SSL3_RT_HEADER_LENGTH + (size_t)ciphertext_len;
270 ciphertext_len == 1 &&
393 size_t ciphertext_len = local
395 if (ciphertext_len + in_len < ciphertext_len) {
399 ciphertext_len += in_len
    [all...]
dtls_record.cc 330 size_t ciphertext_len; local
331 if (!aead->Seal(out + DTLS1_RT_HEADER_LENGTH, &ciphertext_len,
338 if (ciphertext_len >= 1 << 16) {
342 out[11] = ciphertext_len >> 8;
343 out[12] = ciphertext_len & 0xff;
345 *out_len = DTLS1_RT_HEADER_LENGTH + ciphertext_len;
d1_pkt.cc 236 size_t ciphertext_len; local
239 !dtls_seal_record(ssl, buf->remaining().data(), &ciphertext_len,
244 buf->DidWrite(ciphertext_len);
s3_pkt.cc 268 size_t ciphertext_len; local
269 if (!tls_seal_record(ssl, buf->remaining().data(), &ciphertext_len,
273 buf->DidWrite(ciphertext_len);
t1_lib.cc 3260 size_t ciphertext_len = ticket_len - SSL_TICKET_KEY_NAME_LEN - iv_len - local
    [all...]
  /external/boringssl/src/crypto/rsa_extra/
rsa_test.cc 404 size_t ciphertext_len = 0; local
405 ASSERT_TRUE(RSA_encrypt(key.get(), &ciphertext_len, ciphertext,
408 EXPECT_EQ(RSA_size(key.get()), ciphertext_len); local
413 sizeof(plaintext), ciphertext, ciphertext_len,
418 ciphertext_len = 0;
419 ASSERT_TRUE(RSA_encrypt(key.get(), &ciphertext_len, ciphertext,
422 EXPECT_EQ(RSA_size(key.get()), ciphertext_len); local
426 sizeof(plaintext), ciphertext, ciphertext_len,
    [all...]
  /external/syslinux/gpxe/src/net/
tls.c 1178 size_t ciphertext_len; local
    [all...]
  /external/conscrypt/common/src/jni/main/cpp/conscrypt/
native_crypto.cc 561 // rsaDecryptWithPrivateKey uses privateKey to decrypt |ciphertext_len| bytes
566 const char* ciphertext, size_t ciphertext_len) {
568 env->NewByteArray(static_cast<int>(ciphertext_len)));
581 memcpy(ciphertextBytes.get(), ciphertext, ciphertext_len);
    [all...]

Completed in 543 milliseconds