Home
last modified time | relevance | path

Searched refs:cmac (Results 1 – 25 of 26) sorted by relevance

12

/external/boringssl/src/crypto/fipsmodule/modes/
Dccm.c64 } nonce, cmac; member
110 (*block)(state->nonce.c, state->cmac.c, key); in ccm128_init_state()
118 state->cmac.c[0] ^= (uint8_t)(aad_len_u64 >> 8); in ccm128_init_state()
119 state->cmac.c[1] ^= (uint8_t)aad_len_u64; in ccm128_init_state()
122 state->cmac.c[0] ^= 0xff; in ccm128_init_state()
123 state->cmac.c[1] ^= 0xfe; in ccm128_init_state()
124 state->cmac.c[2] ^= (uint8_t)(aad_len_u64 >> 24); in ccm128_init_state()
125 state->cmac.c[3] ^= (uint8_t)(aad_len_u64 >> 16); in ccm128_init_state()
126 state->cmac.c[4] ^= (uint8_t)(aad_len_u64 >> 8); in ccm128_init_state()
127 state->cmac.c[5] ^= (uint8_t)aad_len_u64; in ccm128_init_state()
[all …]
/external/boringssl/src/
Dsources.cmake40 crypto/cmac/cavp_3des_cmac_tests.txt
41 crypto/cmac/cavp_aes128_cmac_tests.txt
42 crypto/cmac/cavp_aes192_cmac_tests.txt
43 crypto/cmac/cavp_aes256_cmac_tests.txt
/external/nos/test/system-test-harness/
DBUILD11 "src/aes-cmac-tests.cc",
125 "src/test-data/dcrypto/aes-cmac-rfc4493.h",
DAndroid.bp34 "src/aes-cmac-tests.cc",
/external/wpa_supplicant_8/src/eap_peer/
Deap_fast.c760 u8 cmk[EAP_FAST_CMK_LEN], cmac[SHA1_MAC_LEN]; in eap_fast_process_crypto_binding() local
771 os_memcpy(cmac, _bind->compound_mac, sizeof(cmac)); in eap_fast_process_crypto_binding()
772 os_memset(_bind->compound_mac, 0, sizeof(cmac)); in eap_fast_process_crypto_binding()
777 res = os_memcmp_const(cmac, _bind->compound_mac, sizeof(cmac)); in eap_fast_process_crypto_binding()
779 cmac, sizeof(cmac)); in eap_fast_process_crypto_binding()
781 _bind->compound_mac, sizeof(cmac)); in eap_fast_process_crypto_binding()
784 os_memcpy(_bind->compound_mac, cmac, sizeof(cmac)); in eap_fast_process_crypto_binding()
/external/boringssl/src/crypto/fipsmodule/aes/asm/
Daesni-x86.pl667 { my $cmac=$inout1;
681 &movdqu ($cmac,&QWP(0,$rounds)); # load cmac
715 &xorps ($cmac,$rndkey0); # cmac^=inp
720 &aesenc ($cmac,$rndkey1);
724 &aesenc ($cmac,$rndkey0);
728 &aesenc ($cmac,$rndkey1);
732 &aesenclast ($cmac,$rndkey0);
744 &movups (&QWP(0,$out),$cmac);
769 &movdqu ($cmac,&QWP(0,$rounds)); # load cmac
822 &xorps ($cmac,$in0); # cmac^=out
[all …]
Daesni-x86_64.pl982 my $cmac="%r9"; # 6th argument
1011 movdqu ($cmac),$inout1
1056 movups $inout1,($cmac) # store resulting mac
1095 movdqu ($cmac),$inout1
1163 movups $inout1,($cmac) # store resulting mac
/external/wpa_supplicant_8/src/eap_server/
Deap_server_fast.c1184 u8 cmac[SHA1_MAC_LEN]; in eap_fast_validate_crypto_binding() local
1216 os_memcpy(cmac, b->compound_mac, sizeof(cmac)); in eap_fast_validate_crypto_binding()
1217 os_memset(b->compound_mac, 0, sizeof(cmac)); in eap_fast_validate_crypto_binding()
1223 if (os_memcmp_const(cmac, b->compound_mac, sizeof(cmac)) != 0) { in eap_fast_validate_crypto_binding()
1226 b->compound_mac, sizeof(cmac)); in eap_fast_validate_crypto_binding()
/external/nos/host/generic/nugget/proto/nugget/app/protoapi/
Dtesting_api.proto82 bytes cmac = 2; field
/external/boringssl/src/util/
Ddoc.config27 "include/openssl/cmac.h",
/external/nos/test/system-test-harness/src/
Daes-cmac-tests.cc104 ASSERT_EQ(result.cmac()[j] & 0x00ff, test_case->CMAC[j] & 0x00ff); in TEST_F()
/external/boringssl/src/crypto/
DCMakeLists.txt247 cmac/cmac.c
444 cmac/cmac_test.cc
/external/wpa_supplicant_8/src/crypto/
Dcrypto_wolfssl.c967 Cmac cmac; in omac1_aes_vector() local
974 if (wc_InitCmac(&cmac, key, key_len, WC_CMAC_AES, NULL) != 0) in omac1_aes_vector()
978 if (wc_CmacUpdate(&cmac, addr[i], len[i]) != 0) in omac1_aes_vector()
982 if (wc_CmacFinal(&cmac, mac, &sz) != 0 || sz != AES_BLOCK_SIZE) in omac1_aes_vector()
/external/boringssl/
Dsources.bp82 "src/crypto/cmac/cmac.c",
408 "src/crypto/cmac/cmac_test.cc",
Dsources.mk80 src/crypto/cmac/cmac.c\
Deureka.mk80 src/crypto/cmac/cmac.c\
/external/boringssl/src/crypto/obj/
Dobj_mac.num885 cmac 894
Dobjects.txt1285 : CMAC : cmac
/external/wpa_supplicant_8/src/pae/
Dieee802_1x_kay.c1826 u8 cmac[MAX_ICV_LEN]; in ieee802_1x_mka_encode_icv_body() local
1840 wpabuf_head(buf), wpabuf_len(buf), cmac)) { in ieee802_1x_mka_encode_icv_body()
1844 wpa_hexdump(MSG_DEBUG, "KaY: ICV", cmac, length); in ieee802_1x_mka_encode_icv_body()
1846 os_memcpy(wpabuf_put(buf, length), cmac, length); in ieee802_1x_mka_encode_icv_body()
/external/grpc-grpc/
Dconfig.m4464 third_party/boringssl/crypto/cmac/cmac.c \
740 PHP_ADD_BUILD_DIR($ext_builddir/third_party/boringssl/crypto/cmac)
Dconfig.w32439 "third_party\\boringssl\\crypto\\cmac\\cmac.c " +
763 FSO.CreateFolder(base_dir+"\\ext\\grpc\\third_party\\boringssl\\crypto\\cmac");
Dgrpc.gyp1828 'third_party/boringssl/crypto/cmac/cmac.c',
2143 'third_party/boringssl/crypto/cmac/cmac_test.cc',
Dgrpc.gemspec884 s.files += %w( third_party/boringssl/include/openssl/cmac.h )
1006 s.files += %w( third_party/boringssl/crypto/cmac/cmac.c )
/external/scapy/scapy/layers/
Dipsec.py466 from cryptography.hazmat.primitives.cmac import CMAC
/external/grpc-grpc/templates/src/objective-c/
DBoringSSL-GRPC.podspec.template170 #include "cmac.h"

12