Home
last modified time | relevance | path

Searched refs:out_public_key (Results 1 – 5 of 5) sorted by relevance

/external/boringssl/src/ssl/
Dssl_key_share.cc239 bool Accept(CBB *out_public_key, Array<uint8_t> *out_secret, in Accept() argument
264 if (!CBB_add_bytes(out_public_key, x25519_public_key, in Accept()
266 !CBB_add_bytes(out_public_key, ciphertext, sizeof(ciphertext))) { in Accept()
354 bool SSLKeyShare::Accept(CBB *out_public_key, Array<uint8_t> *out_secret, in Accept() argument
357 return Offer(out_public_key) && in Accept()
Dinternal.h967 virtual bool Offer(CBB *out_public_key) PURE_VIRTUAL;
976 virtual bool Accept(CBB *out_public_key, Array<uint8_t> *out_secret,
/external/boringssl/src/include/openssl/
Dcurve25519.h77 OPENSSL_EXPORT void ED25519_keypair(uint8_t out_public_key[32],
99 OPENSSL_EXPORT void ED25519_keypair_from_seed(uint8_t out_public_key[32],
/external/libchrome/crypto/
Dnss_key_util.h27 ScopedSECKEYPublicKey* out_public_key,
/external/boringssl/src/third_party/fiat/
Dcurve25519.c1887 void ED25519_keypair(uint8_t out_public_key[32], uint8_t out_private_key[64]) { in ED25519_keypair()
1890 ED25519_keypair_from_seed(out_public_key, out_private_key, seed); in ED25519_keypair()
1995 void ED25519_keypair_from_seed(uint8_t out_public_key[32], in ED25519_keypair_from_seed()
2007 ge_p3_tobytes(out_public_key, &A); in ED25519_keypair_from_seed()
2010 OPENSSL_memcpy(out_private_key + 32, out_public_key, 32); in ED25519_keypair_from_seed()