Home
last modified time | relevance | path

Searched refs:aes_key (Results 1 – 18 of 18) sorted by relevance

/external/boringssl/src/crypto/fipsmodule/modes/
Dgcm_test.cc82 AES_KEY aes_key; in TEST() local
83 ASSERT_EQ(0, AES_set_encrypt_key(key.data(), key.size() * 8, &aes_key)); in TEST()
87 CRYPTO_gcm128_init_key(&ctx.gcm_key, &aes_key, AES_encrypt, 0); in TEST()
88 CRYPTO_gcm128_setiv(&ctx, &aes_key, nonce.data(), nonce.size()); in TEST()
93 CRYPTO_gcm128_encrypt(&ctx, &aes_key, plaintext.data(), out.data(), in TEST()
102 CRYPTO_gcm128_setiv(&ctx, &aes_key, nonce.data(), nonce.size()); in TEST()
108 CRYPTO_gcm128_decrypt(&ctx, &aes_key, ciphertext.data(), out.data(), in TEST()
176 AES_KEY aes_key; in TEST() local
187 aes_hw_set_encrypt_key(kKey, 128, &aes_key); in TEST()
189 CHECK_ABI(aesni_gcm_encrypt, buf, buf, blocks * 16, &aes_key, iv, in TEST()
[all …]
Dgcm.c363 void CRYPTO_gcm128_init_key(GCM128_KEY *gcm_key, const AES_KEY *aes_key, in CRYPTO_gcm128_init_key() argument
370 (*block)(ghash_key, ghash_key, aes_key); in CRYPTO_gcm128_init_key()
/external/boringssl/src/crypto/fipsmodule/aes/
Daes_test.cc43 AES_KEY aes_key; in TestRaw() local
44 ASSERT_EQ(0, AES_set_encrypt_key(key.data(), 8 * key.size(), &aes_key)); in TestRaw()
48 AES_encrypt(plaintext.data(), block, &aes_key); in TestRaw()
53 AES_encrypt(block, block, &aes_key); in TestRaw()
56 ASSERT_EQ(0, AES_set_decrypt_key(key.data(), 8 * key.size(), &aes_key)); in TestRaw()
59 AES_decrypt(ciphertext.data(), block, &aes_key); in TestRaw()
64 AES_decrypt(block, block, &aes_key); in TestRaw()
86 AES_KEY aes_key; in TestKeyWrap() local
87 ASSERT_EQ(0, AES_set_encrypt_key(key.data(), 8 * key.size(), &aes_key)); in TestKeyWrap()
91 int len = AES_wrap_key(&aes_key, nullptr /* iv */, buf.get(), in TestKeyWrap()
[all …]
/external/boringssl/src/fipstools/
Dcavp_keywrap_test.cc42 AES_KEY aes_key; in AESKeyWrap() local
46 if (AES_set_encrypt_key(key.data(), key_bits, &aes_key) || in AESKeyWrap()
47 AES_wrap_key(&aes_key, nullptr, out->data(), in.data(), in.size()) == in AESKeyWrap()
53 if (AES_set_decrypt_key(key.data(), key_bits, &aes_key) || in AESKeyWrap()
54 AES_unwrap_key(&aes_key, nullptr, out->data(), in.data(), in.size()) == in AESKeyWrap()
Dtest_fips.c66 AES_KEY aes_key; in main() local
72 if (AES_set_encrypt_key(kAESKey, 8 * sizeof(kAESKey), &aes_key) != 0) { in main()
79 AES_cbc_encrypt(kPlaintext, output, sizeof(kPlaintext), &aes_key, aes_iv, in main()
86 if (AES_set_decrypt_key(kAESKey, 8 * sizeof(kAESKey), &aes_key) != 0) { in main()
92 AES_cbc_encrypt(output, output, sizeof(kPlaintext), &aes_key, aes_iv, in main()
/external/boringssl/src/crypto/fipsmodule/self_check/
Dself_check.c390 AES_KEY aes_key; in BORINGSSL_self_test() local
396 if (AES_set_encrypt_key(kAESKey, 8 * sizeof(kAESKey), &aes_key) != 0) { in BORINGSSL_self_test()
400 AES_cbc_encrypt(kPlaintext, output, sizeof(kPlaintext), &aes_key, aes_iv, in BORINGSSL_self_test()
409 if (AES_set_decrypt_key(kAESKey, 8 * sizeof(kAESKey), &aes_key) != 0) { in BORINGSSL_self_test()
414 &aes_key, aes_iv, AES_DECRYPT); in BORINGSSL_self_test()
/external/boringssl/src/crypto/fipsmodule/cipher/
De_aes.c231 ctr128_f aes_ctr_set_key(AES_KEY *aes_key, GCM128_KEY *gcm_key, in aes_ctr_set_key() argument
235 aes_hw_set_encrypt_key(key, key_bytes * 8, aes_key); in aes_ctr_set_key()
237 CRYPTO_gcm128_init_key(gcm_key, aes_key, aes_hw_encrypt, 1); in aes_ctr_set_key()
246 aes_nohw_set_encrypt_key(key, key_bytes * 8, aes_key); in aes_ctr_set_key()
248 CRYPTO_gcm128_init_key(gcm_key, aes_key, aes_nohw_encrypt, 0); in aes_ctr_set_key()
257 vpaes_set_encrypt_key(key, key_bytes * 8, aes_key); in aes_ctr_set_key()
262 CRYPTO_gcm128_init_key(gcm_key, aes_key, vpaes_encrypt, 0); in aes_ctr_set_key()
271 aes_nohw_set_encrypt_key(key, key_bytes * 8, aes_key); in aes_ctr_set_key()
273 CRYPTO_gcm128_init_key(gcm_key, aes_key, aes_nohw_encrypt, 0); in aes_ctr_set_key()
Dinternal.h120 ctr128_f aes_ctr_set_key(AES_KEY *aes_key, GCM128_KEY *gcm_key,
/external/nos/test/system-test-harness/src/
Druntests.cc257 AES_KEY aes_key; in TEST_F() local
259 key_size * 8, &aes_key); in TEST_F()
263 &aes_key, reinterpret_cast<uint8_t *>(iv), true); in TEST_F()
/external/kernel-headers/original/uapi/rdma/
Dib_user_ioctl_verbs.h113 __u32 aes_key[256 / 32]; member
/external/u-boot/drivers/crypto/
Dace_sha.h46 unsigned int aes_key[8]; member
/external/python/rsa/doc/
Dusage.rst249 >>> aes_key = rsa.randnum.read_random_bits(128)
254 >>> encrypted_aes_key = rsa.encrypt(aes_key, public_rsa_key)
/external/boringssl/src/crypto/fipsmodule/aes/asm/
Daes-x86_64.pl1715 my $aes_key="80(%rsp)"; # copy of aes_key
1819 lea $aes_key,%rdi
1820 lea $aes_key,$key
1980 lea $aes_key,%rdi
Daes-586.pl2047 my $aes_key=&DWP(76,"esp"); # copy of aes_key
2128 &lea ("edi",$aes_key);
/external/boringssl/src/ssl/
Dssl_session.cc437 RAND_bytes(new_key->aes_key, 16); in ssl_ctx_rotate_ticket_encryption_key()
494 tctx->ticket_key_current->aes_key, iv) || in ssl_encrypt_ticket_with_cipher_ctx()
Dssl_lib.cc1828 OPENSSL_memcpy(out_bytes + 32, ctx->ticket_key_current->aes_key, 16); in SSL_CTX_get_tlsext_ticket_keys()
1847 OPENSSL_memcpy(key->aes_key, in_bytes + 32, 16); in SSL_CTX_set_tlsext_ticket_keys()
Dinternal.h2097 uint8_t aes_key[16] = {0};
Dt1_lib.cc3544 key->aes_key, iv.data())) { in ssl_decrypt_ticket_with_ticket_keys()