/external/boringssl/src/crypto/cipher_extra/test/nist_cavp/ |
D | aes_256_ctr.txt | 1 # Generated by "make_cavp -cipher=aes -extra-labels=Cipher=AES-256-CTR -swap-iv-plaintext kat_aes/C… 5 Cipher: AES-256-CTR 12 Cipher: AES-256-CTR 19 Cipher: AES-256-CTR 26 Cipher: AES-256-CTR 33 Cipher: AES-256-CTR 40 Cipher: AES-256-CTR 47 Cipher: AES-256-CTR 54 Cipher: AES-256-CTR 61 Cipher: AES-256-CTR [all …]
|
D | aes_256_cbc.txt | 1 # Generated by "make_cavp -cipher=aes -extra-labels=Cipher=AES-256-CBC kat_aes/CBCGFSbox256.rsp kat… 5 Cipher: AES-256-CBC 12 Cipher: AES-256-CBC 19 Cipher: AES-256-CBC 26 Cipher: AES-256-CBC 33 Cipher: AES-256-CBC 40 Cipher: AES-256-CBC 47 Cipher: AES-256-CBC 54 Cipher: AES-256-CBC 61 Cipher: AES-256-CBC [all …]
|
D | aes_128_cbc.txt | 1 # Generated by "make_cavp -cipher=aes -extra-labels=Cipher=AES-128-CBC kat_aes/CBCGFSbox128.rsp kat… 5 Cipher: AES-128-CBC 12 Cipher: AES-128-CBC 19 Cipher: AES-128-CBC 26 Cipher: AES-128-CBC 33 Cipher: AES-128-CBC 40 Cipher: AES-128-CBC 47 Cipher: AES-128-CBC 54 Cipher: AES-128-CBC 61 Cipher: AES-128-CBC [all …]
|
D | aes_128_ctr.txt | 1 # Generated by "make_cavp -cipher=aes -extra-labels=Cipher=AES-128-CTR -swap-iv-plaintext kat_aes/C… 5 Cipher: AES-128-CTR 12 Cipher: AES-128-CTR 19 Cipher: AES-128-CTR 26 Cipher: AES-128-CTR 33 Cipher: AES-128-CTR 40 Cipher: AES-128-CTR 47 Cipher: AES-128-CTR 54 Cipher: AES-128-CTR 61 Cipher: AES-128-CTR [all …]
|
D | aes_192_cbc.txt | 1 # Generated by "make_cavp -cipher=aes -extra-labels=Cipher=AES-192-CBC kat_aes/CBCGFSbox192.rsp kat… 5 Cipher: AES-192-CBC 12 Cipher: AES-192-CBC 19 Cipher: AES-192-CBC 26 Cipher: AES-192-CBC 33 Cipher: AES-192-CBC 40 Cipher: AES-192-CBC 47 Cipher: AES-192-CBC 54 Cipher: AES-192-CBC 61 Cipher: AES-192-CBC [all …]
|
D | aes_192_ctr.txt | 1 # Generated by "make_cavp -cipher=aes -extra-labels=Cipher=AES-192-CTR -swap-iv-plaintext kat_aes/C… 5 Cipher: AES-192-CTR 12 Cipher: AES-192-CTR 19 Cipher: AES-192-CTR 26 Cipher: AES-192-CTR 33 Cipher: AES-192-CTR 40 Cipher: AES-192-CTR 47 Cipher: AES-192-CTR 54 Cipher: AES-192-CTR 61 Cipher: AES-192-CTR [all …]
|
/external/boringssl/src/crypto/cipher_extra/test/ |
D | cipher_tests.txt | 109 # AES 128 ECB tests (from FIPS-197 test vectors, encrypt) 110 Cipher = AES-128-ECB 117 # AES 256 ECB tests (from FIPS-197 test vectors, encrypt) 118 Cipher = AES-256-ECB 125 # AES tests from NIST document SP800-38A 127 # AES-bits-ECB:key::plaintext:ciphertext:encdec 129 Cipher = AES-128-ECB 134 Cipher = AES-128-ECB 139 Cipher = AES-128-ECB 144 Cipher = AES-128-ECB [all …]
|
/external/python/cryptography/tests/hazmat/primitives/ |
D | test_aes.py | 21 algorithms.AES(b"\x00" * 32), modes.XTS(b"\x00" * 16) 44 cipher = base.Cipher(algorithms.AES(key), modes.XTS(tweak), backend) 55 algorithms.AES(b"\x00" * 16), modes.CBC(b"\x00" * 16) 81 lambda key, **kwargs: algorithms.AES(binascii.unhexlify(key)), 88 algorithms.AES(b"\x00" * 16), modes.ECB() 114 lambda key, **kwargs: algorithms.AES(binascii.unhexlify(key)), 121 algorithms.AES(b"\x00" * 16), modes.OFB(b"\x00" * 16) 147 lambda key, **kwargs: algorithms.AES(binascii.unhexlify(key)), 154 algorithms.AES(b"\x00" * 16), modes.CFB(b"\x00" * 16) 180 lambda key, **kwargs: algorithms.AES(binascii.unhexlify(key)), [all …]
|
D | test_cmac.py | 16 AES, ARC4, TripleDES 46 AES(fake_key)), 55 cmac = CMAC(AES(binascii.unhexlify(key)), backend) 61 AES(fake_key)), 70 cmac = CMAC(AES(binascii.unhexlify(key)), backend) 116 AES(fake_key)), 121 cmac = CMAC(AES(key), backend) 139 AES(fake_key)), 144 cmac = CMAC(AES(key), backend) 161 AES(fake_key)), [all …]
|
D | test_block.py | 30 algorithms.AES(binascii.unhexlify(b"0" * 32)), 38 algorithms.AES(binascii.unhexlify(b"0" * 32)), 54 algorithms.AES(binascii.unhexlify(b"0" * 32)), 75 algorithms.AES(binascii.unhexlify(b"0" * 32)), 88 algorithms.AES(binascii.unhexlify(b"0" * 32)), 119 algorithms.AES(b"\x00" * 16), 136 algorithms.AES(b"\x00" * 16), modes.GCM(b"\x00" * 12) 143 algorithms.AES, 147 algorithms.AES, 157 algorithms.AES(b"\x00" * 16), [all …]
|
D | test_ciphers.py | 17 AES, ARC4, Blowfish, CAST5, Camellia, IDEA, SEED, TripleDES 32 cipher = AES(binascii.unhexlify(key)) 37 AES(binascii.unhexlify(b"0" * 12)) 41 AES(u"0" * 32) 52 ciphers.Cipher(AES(b"0" * 64), mode(b"0" * 16), backend) 65 ciphers.Cipher(AES(b"0" * 16), modes.XTS(b"0" * 16), backend) 195 ciphers.Cipher(AES(b"AAAAAAAAAAAAAAAA"), modes.ECB, pretend_backend) 200 AES(b"\x00" * 16), modes.ECB() 217 c = ciphers.Cipher(AES(key), modes.ECB(), backend) 226 AES(b"\x00" * 16), modes.GCM(b"0" * 12) [all …]
|
D | test_keywrap.py | 32 algorithms.AES(b"\x00" * 16), modes.ECB() 53 algorithms.AES(b"\x00" * 16), modes.ECB() 72 algorithms.AES(b"\x00" * 16), modes.ECB() 84 algorithms.AES(b"\x00" * 16), modes.ECB() 95 algorithms.AES(b"\x00" * 16), modes.ECB() 121 algorithms.AES(b"\x00" * 16), modes.ECB()
|
/external/boringssl/src/util/fipstools/acvp/acvptool/test/vectors/ |
D | ctrDRBG.bz2 | 1[
2 {
3 "time": "2020-12-17T10:15:14-08 ... |
/external/conscrypt/common/src/main/java/org/conscrypt/ |
D | OpenSSLEvpCipherAES.java | 71 public static class AES extends OpenSSLEvpCipherAES { class in OpenSSLEvpCipherAES 72 AES(Mode mode, Padding padding) { in AES() method in OpenSSLEvpCipherAES.AES 76 public static class CBC extends AES { 81 public static class NoPadding extends AES.CBC { 87 public static class PKCS5Padding extends AES.CBC { 94 public static class CTR extends AES { 100 public static class ECB extends AES { 105 public static class NoPadding extends AES.ECB { 111 public static class PKCS5Padding extends AES.ECB {
|
/external/conscrypt/repackaged/common/src/main/java/com/android/org/conscrypt/ |
D | OpenSSLEvpCipherAES.java | 78 public static class AES extends OpenSSLEvpCipherAES { class in OpenSSLEvpCipherAES 79 AES(Mode mode, Padding padding) { in AES() method in OpenSSLEvpCipherAES.AES 86 public static class CBC extends AES { 94 public static class NoPadding extends AES.CBC { 103 public static class PKCS5Padding extends AES.CBC { 113 public static class CTR extends AES { 122 public static class ECB extends AES { 130 public static class NoPadding extends AES.ECB { 139 public static class PKCS5Padding extends AES.ECB {
|
/external/python/cryptography/vectors/cryptography_vectors/keywrap/kwtestvectors/ |
D | Readme.txt | 4 1. AES Key Wrap Authenticated Encryption (KW-AE) and Authenticated Decryption (KW-AD) 5 - file names indicate direction (KW_AE or KW_AD), AES key length (128, 192 or 256). 6 e.g., KW_AE_128 mean AES Key Wrap Authenticated Encryption using AES-128. 7 - for KW-AE, 'inv' at end of file name indicates AES inverse cipher transformation used 8 - for KW-AD, 'inv' at end of file name indicates AES forward cipher transformation used (i.e., 9 …authenticated decryption of ciphertext that has been *encrypted using AES inverse cipher function*) 15 2. AES Key Wrap with Padding Authenticated Encryption (KWP-AE) and Authenticated Decryption (KWP-AD)
|
/external/conscrypt/ |
D | CAPABILITIES.md | 87 * `AES/CBC/NoPadding` 88 * `AES/CBC/PKCS5Padding` 89 * `AES/CTR/NoPadding` 90 * `AES/ECB/NoPadding` 91 * `AES/ECB/PKCS5Padding` 92 * `AES/GCM-SIV/NoPadding` 94 AES with 128, 192, or 256-bit keys. 96 * `AES/GCM/NoPadding` 98 AES/GCM with 128 or 256-bit keys. 113 Key-restricted versions of the AES ciphers. [all …]
|
/external/python/cryptography/docs/hazmat/primitives/ |
D | keywrap.rst | 18 This function performs AES key wrap (without padding) as specified in 28 :class:`~cryptography.hazmat.primitives.ciphers.algorithms.AES`. 36 This function performs AES key unwrap (without padding) as specified in 46 :class:`~cryptography.hazmat.primitives.ciphers.algorithms.AES`. 57 This function performs AES key wrap with padding as specified in 67 :class:`~cryptography.hazmat.primitives.ciphers.algorithms.AES`. 75 This function performs AES key unwrap with padding as specified in 85 :class:`~cryptography.hazmat.primitives.ciphers.algorithms.AES`.
|
/external/libchrome/crypto/ |
D | symmetric_key_unittest.cc | 16 crypto::SymmetricKey::GenerateRandomKey(crypto::SymmetricKey::AES, 256)); in TEST() 23 crypto::SymmetricKey::GenerateRandomKey(crypto::SymmetricKey::AES, 256)); in TEST() 31 crypto::SymmetricKey::GenerateRandomKey(crypto::SymmetricKey::AES, 256)); in TEST() 35 crypto::SymmetricKey::Import(crypto::SymmetricKey::AES, key1->key())); in TEST() 182 crypto::SymmetricKey::AES, 190 crypto::SymmetricKey::AES,
|
D | symmetric_key.cc | 29 DCHECK_EQ(AES, algorithm); in GenerateRandomKey() 59 DCHECK(algorithm == AES || algorithm == HMAC_SHA1); in DeriveKeyFromPassword() 61 if (algorithm == AES) { in DeriveKeyFromPassword() 90 if (algorithm == AES) { in Import()
|
/external/lzma/DOC/ |
D | Methods.txt | 147 01 - [AES] 148 0x - AES-128 149 4x - AES-192 150 8x - AES-256 151 Cx - AES 166 03 - Rar29AES (AES-128 + modified SHA-1) 169 01 - 7zAES (AES-256 + SHA-256)
|
/external/python/cryptography/tests/wycheproof/ |
D | test_cmac.py | 13 from cryptography.hazmat.primitives.ciphers.algorithms import AES 26 ctx = CMAC(AES(key), backend) 31 CMAC(AES(key), backend) 33 ctx = CMAC(AES(key), backend)
|
/external/grpc-grpc-java/alts/src/main/java/io/grpc/alts/internal/ |
D | AesGcmAeadCrypter.java | 34 private static final String AES = "AES"; field in AesGcmAeadCrypter 35 private static final String AES_GCM = AES + "/GCM/NoPadding"; 52 new SecretKeySpec(this.key, AES), in encryptAad() 66 new SecretKeySpec(this.key, AES), in decryptAad()
|
/external/libsrtp2/ |
D | timing | 18 plot "timing.dat" index 0 title "HMAC SHA1" with lines, "timing.dat" index 1 title "TMMH/AES" with … 27 plot "timing.dat" index 3 title "SEAL" with lines, "timing.dat" index 4 title "AES ICM" with lines 36 …EAL" with lines, "timing.dat" index 6 title "TMMH/AES" with lines, "timing.dat" index 7 title "HMA…
|
/external/python/cryptography/src/cryptography/hazmat/primitives/ |
D | keywrap.py | 10 from cryptography.hazmat.primitives.ciphers.algorithms import AES 17 encryptor = Cipher(AES(wrapping_key), ECB(), backend).encryptor() 53 decryptor = Cipher(AES(wrapping_key), ECB(), backend).decryptor() 81 encryptor = Cipher(AES(wrapping_key), ECB(), backend).encryptor() 99 decryptor = Cipher(AES(wrapping_key), ECB(), backend).decryptor()
|