/external/boringssl/src/crypto/cipher_extra/test/nist_cavp/ |
D | aes_256_ctr.txt | 1 # Generated by "make_cavp -cipher=aes -extra-labels=Cipher=AES-256-CTR -swap-iv-plaintext kat_aes/C… 5 Cipher: AES-256-CTR 12 Cipher: AES-256-CTR 19 Cipher: AES-256-CTR 26 Cipher: AES-256-CTR 33 Cipher: AES-256-CTR 40 Cipher: AES-256-CTR 47 Cipher: AES-256-CTR 54 Cipher: AES-256-CTR 61 Cipher: AES-256-CTR [all …]
|
D | aes_256_cbc.txt | 1 # Generated by "make_cavp -cipher=aes -extra-labels=Cipher=AES-256-CBC kat_aes/CBCGFSbox256.rsp kat… 5 Cipher: AES-256-CBC 12 Cipher: AES-256-CBC 19 Cipher: AES-256-CBC 26 Cipher: AES-256-CBC 33 Cipher: AES-256-CBC 40 Cipher: AES-256-CBC 47 Cipher: AES-256-CBC 54 Cipher: AES-256-CBC 61 Cipher: AES-256-CBC [all …]
|
D | aes_128_cbc.txt | 1 # Generated by "make_cavp -cipher=aes -extra-labels=Cipher=AES-128-CBC kat_aes/CBCGFSbox128.rsp kat… 5 Cipher: AES-128-CBC 12 Cipher: AES-128-CBC 19 Cipher: AES-128-CBC 26 Cipher: AES-128-CBC 33 Cipher: AES-128-CBC 40 Cipher: AES-128-CBC 47 Cipher: AES-128-CBC 54 Cipher: AES-128-CBC 61 Cipher: AES-128-CBC [all …]
|
D | aes_128_ctr.txt | 1 # Generated by "make_cavp -cipher=aes -extra-labels=Cipher=AES-128-CTR -swap-iv-plaintext kat_aes/C… 5 Cipher: AES-128-CTR 12 Cipher: AES-128-CTR 19 Cipher: AES-128-CTR 26 Cipher: AES-128-CTR 33 Cipher: AES-128-CTR 40 Cipher: AES-128-CTR 47 Cipher: AES-128-CTR 54 Cipher: AES-128-CTR 61 Cipher: AES-128-CTR [all …]
|
D | aes_192_ctr.txt | 1 # Generated by "make_cavp -cipher=aes -extra-labels=Cipher=AES-192-CTR -swap-iv-plaintext kat_aes/C… 5 Cipher: AES-192-CTR 12 Cipher: AES-192-CTR 19 Cipher: AES-192-CTR 26 Cipher: AES-192-CTR 33 Cipher: AES-192-CTR 40 Cipher: AES-192-CTR 47 Cipher: AES-192-CTR 54 Cipher: AES-192-CTR 61 Cipher: AES-192-CTR [all …]
|
D | aes_192_cbc.txt | 1 # Generated by "make_cavp -cipher=aes -extra-labels=Cipher=AES-192-CBC kat_aes/CBCGFSbox192.rsp kat… 5 Cipher: AES-192-CBC 12 Cipher: AES-192-CBC 19 Cipher: AES-192-CBC 26 Cipher: AES-192-CBC 33 Cipher: AES-192-CBC 40 Cipher: AES-192-CBC 47 Cipher: AES-192-CBC 54 Cipher: AES-192-CBC 61 Cipher: AES-192-CBC [all …]
|
/external/boringssl/src/crypto/cipher_extra/test/ |
D | cipher_tests.txt | 109 # AES 128 ECB tests (from FIPS-197 test vectors, encrypt) 110 Cipher = AES-128-ECB 117 # AES 256 ECB tests (from FIPS-197 test vectors, encrypt) 118 Cipher = AES-256-ECB 125 # AES tests from NIST document SP800-38A 127 # AES-bits-ECB:key::plaintext:ciphertext:encdec 129 Cipher = AES-128-ECB 134 Cipher = AES-128-ECB 139 Cipher = AES-128-ECB 144 Cipher = AES-128-ECB [all …]
|
/external/conscrypt/srcgen/ |
D | intra-core-api.txt | 5 method:com.android.org.conscrypt.IvParameters$AES#AES() 9 method:com.android.org.conscrypt.KeyGeneratorImpl$AES#AES() 20 method:com.android.org.conscrypt.OpenSSLCipher$EVP_AEAD$AES$GCM#GCM() 21 method:com.android.org.conscrypt.OpenSSLCipher$EVP_AEAD$AES$GCM$AES_128#AES_128() 22 method:com.android.org.conscrypt.OpenSSLCipher$EVP_AEAD$AES$GCM$AES_256#AES_256() 24 method:com.android.org.conscrypt.OpenSSLCipher$EVP_CIPHER$AES$CBC$NoPadding#NoPadding() 25 method:com.android.org.conscrypt.OpenSSLCipher$EVP_CIPHER$AES$CBC$PKCS5Padding#PKCS5Padding() 26 method:com.android.org.conscrypt.OpenSSLCipher$EVP_CIPHER$AES$CTR#CTR() 27 method:com.android.org.conscrypt.OpenSSLCipher$EVP_CIPHER$AES$ECB$NoPadding#NoPadding() 28 method:com.android.org.conscrypt.OpenSSLCipher$EVP_CIPHER$AES$ECB$PKCS5Padding#PKCS5Padding() [all …]
|
/external/conscrypt/ |
D | CAPABILITIES.md | 87 * `AES/CBC/NoPadding` 88 * `AES/CBC/PKCS5Padding` 89 * `AES/CTR/NoPadding` 90 * `AES/ECB/NoPadding` 91 * `AES/ECB/PKCS5Padding` 93 AES with 128, 192, or 256-bit keys. 95 * `AES/GCM/NoPadding` 97 AES/GCM with 128 or 256-bit keys. 110 Key-restricted versions of the AES ciphers. 144 * `AES` [all …]
|
/external/libchrome/crypto/ |
D | symmetric_key_unittest.cc | 16 crypto::SymmetricKey::GenerateRandomKey(crypto::SymmetricKey::AES, 256)); in TEST() 23 crypto::SymmetricKey::GenerateRandomKey(crypto::SymmetricKey::AES, 256)); in TEST() 31 crypto::SymmetricKey::GenerateRandomKey(crypto::SymmetricKey::AES, 256)); in TEST() 35 crypto::SymmetricKey::Import(crypto::SymmetricKey::AES, key1->key())); in TEST() 182 crypto::SymmetricKey::AES, 190 crypto::SymmetricKey::AES,
|
D | symmetric_key.cc | 29 DCHECK_EQ(AES, algorithm); in GenerateRandomKey() 59 DCHECK(algorithm == AES || algorithm == HMAC_SHA1); in DeriveKeyFromPassword() 61 if (algorithm == AES) { in DeriveKeyFromPassword() 90 if (algorithm == AES) { in Import()
|
/external/lzma/DOC/ |
D | Methods.txt | 147 01 - [AES] 148 0x - AES-128 149 4x - AES-192 150 8x - AES-256 151 Cx - AES 166 03 - Rar29AES (AES-128 + modified SHA-1) 169 01 - 7zAES (AES-256 + SHA-256)
|
/external/boringssl/src/third_party/wycheproof_testvectors/ |
D | aes_gcm_test.txt | 4 # Algorithm: AES-GCM 499 # The counter for AES-GCM is reduced modulo 2**32. This test vector was 511 # The counter for AES-GCM is reduced modulo 2**32. This test vector was 523 # The counter for AES-GCM is reduced modulo 2**32. This test vector was 535 # The counter for AES-GCM is reduced modulo 2**32. This test vector was 547 # The counter for AES-GCM is reduced modulo 2**32. This test vector was 559 # The counter for AES-GCM is reduced modulo 2**32. This test vector was 571 # The counter for AES-GCM is reduced modulo 2**32. This test vector was 583 # The counter for AES-GCM is reduced modulo 2**32. This test vector was 595 # The counter for AES-GCM is reduced modulo 2**32. This test vector was [all …]
|
D | aes_gcm_siv_test.txt | 4 # Algorithm: AES-GCM 386 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was 398 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was 410 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was 422 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was 434 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was 1096 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was 1108 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was 1120 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was 1132 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was [all …]
|
/external/grpc-grpc-java/alts/src/main/java/io/grpc/alts/internal/ |
D | AesGcmAeadCrypter.java | 34 private static final String AES = "AES"; field in AesGcmAeadCrypter 35 private static final String AES_GCM = AES + "/GCM/NoPadding"; 52 new SecretKeySpec(this.key, AES), in encryptAad() 66 new SecretKeySpec(this.key, AES), in decryptAad()
|
/external/scapy/test/ |
D | ipsec.uts | 149 = IPv4 / ESP - Transport - AES-CBC - NULL 158 crypt_algo='AES-CBC', crypt_key=b'sixteenbytes key', 201 = IPv4 / ESP - Transport - AES-CTR - NULL 210 crypt_algo='AES-CTR', crypt_key=b'16bytekey+4bytenonce', 461 = IPv4 / ESP - Tunnel - AES-CBC - NULL 470 crypt_algo='AES-CBC', crypt_key=b'sixteenbytes key', 495 = IPv4 / ESP - Tunnel - AES-CTR - NULL 504 crypt_algo='AES-CTR', crypt_key=b'16bytekey+4bytenonce', 938 = IPv4 / ESP - Transport - NULL - AES-CMAC-96 948 auth_algo='AES-CMAC-96', auth_key=b'sixteenbytes key') [all …]
|
/external/autotest/client/site_tests/platform_AesThroughput/ |
D | control | 7 PURPOSE = "Benchmark processor performance using OpenSSL using AES options." 20 This test uses the openssl program with AES options.
|
/external/boringssl/src/crypto/obj/ |
D | objects.txt | 845 # AES aka Rijndael 851 aes 1 : AES-128-ECB : aes-128-ecb 852 aes 2 : AES-128-CBC : aes-128-cbc 854 aes 3 : AES-128-OFB : aes-128-ofb 856 aes 4 : AES-128-CFB : aes-128-cfb 862 aes 21 : AES-192-ECB : aes-192-ecb 863 aes 22 : AES-192-CBC : aes-192-cbc 865 aes 23 : AES-192-OFB : aes-192-ofb 867 aes 24 : AES-192-CFB : aes-192-cfb 873 aes 41 : AES-256-ECB : aes-256-ecb [all …]
|
/external/conscrypt/common/src/main/java/org/conscrypt/ |
D | IvParameters.java | 110 public static class AES extends IvParameters { class in IvParameters 111 public AES() {} in AES() method in IvParameters.AES
|
D | KeyGeneratorImpl.java | 153 public static final class AES extends KeyGeneratorImpl { class in KeyGeneratorImpl 154 public AES() { in AES() method in KeyGeneratorImpl.AES
|
D | OpenSSLCipher.java | 703 public static class AES extends AES_BASE { class in OpenSSLCipher.EVP_CIPHER 704 AES(Mode mode, Padding padding) { in AES() method in OpenSSLCipher.EVP_CIPHER.AES 708 public static class CBC extends AES { 726 public static class CTR extends AES { 732 public static class ECB extends AES { 1308 public abstract static class AES extends EVP_AEAD { class in OpenSSLCipher.EVP_AEAD 1311 AES(Mode mode) { in AES() method in OpenSSLCipher.EVP_AEAD.AES 1337 public static class GCM extends AES {
|
/external/autotest/server/site_tests/network_WiFi_SimpleConnect/ |
D | control.wifi_checkMixedWPA | 14 WPA and WPA2 with TKIP/AES supported for WPA and AES supported for WPA2.
|
/external/conscrypt/repackaged/common/src/main/java/com/android/org/conscrypt/ |
D | IvParameters.java | 120 public static class AES extends IvParameters { class in IvParameters 122 public AES() {} in AES() method in IvParameters.AES
|
D | KeyGeneratorImpl.java | 195 public static final class AES extends KeyGeneratorImpl { class in KeyGeneratorImpl 197 public AES() { in AES() method in KeyGeneratorImpl.AES
|
/external/nos/host/android/hals/keymaster/test/ |
D | import_wrapped_key_test.cpp | 320 kp1.f.algorithm = Algorithm::AES; in TEST() 352 noskp->set_integer((uint32_t)nosapp::Algorithm::AES); in TEST() 396 Algorithm::AES); in TEST()
|