/external/rust/crates/ring/src/ec/suite_b/ecdsa/ |
D | ecdsa_sign_asn1_tests.txt | 6 …SHA-224 P-224,SHA-256 P-224,SHA-384 P-224,SHA-512 P-256,SHA-224 P-256,SHA-256 P-256,SHA-384 P-256,… 9 # [P-256,SHA-256]
|
D | ecdsa_sign_fixed_tests.txt | 6 …SHA-224 P-224,SHA-256 P-224,SHA-384 P-224,SHA-512 P-256,SHA-224 P-256,SHA-256 P-256,SHA-384 P-256,… 9 # [P-256,SHA-256] 131 # [P-384,SHA-384]
|
/external/boringssl/src/third_party/wycheproof_testvectors/ |
D | rsa_pss_misc_test.txt | 12 [mgfSha = SHA-1] 15 [sha = SHA-1] 28 [mgfSha = SHA-1] 31 [sha = SHA-1] 44 [mgfSha = SHA-1] 47 [sha = SHA-1] 60 [mgfSha = SHA-1] 63 [sha = SHA-1] 76 [mgfSha = SHA-1] 79 [sha = SHA-1] [all …]
|
D | rsa_oaep_misc_test.txt | 11 [mgfSha = SHA-1] 14 [sha = SHA-1] 77 [mgfSha = SHA-224] 80 [sha = SHA-1] 143 [mgfSha = SHA-256] 146 [sha = SHA-1] 209 [mgfSha = SHA-384] 212 [sha = SHA-1] 275 [mgfSha = SHA-512] 278 [sha = SHA-1] [all …]
|
D | rsa_sig_gen_misc_test.txt | 14 [sha = SHA-1] 71 [sha = SHA-224] 128 [sha = SHA-256] 185 [sha = SHA-384] 242 [sha = SHA-224] 299 [sha = SHA-256] 356 [sha = SHA-384] 413 [sha = SHA-512] 470 [sha = SHA-1] 527 [sha = SHA-224] [all …]
|
D | ecdsa_secp256r1_sha256_test.txt | 14 [sha = SHA-256] 1817 [sha = SHA-256] 1838 [sha = SHA-256] 1853 [sha = SHA-256] 1868 [sha = SHA-256] 1883 [sha = SHA-256] 1898 [sha = SHA-256] 1913 [sha = SHA-256] 1928 [sha = SHA-256] 1949 [sha = SHA-256] [all …]
|
D | ecdsa_secp224r1_sha224_test.txt | 14 [sha = SHA-224] 1649 [sha = SHA-224] 1670 [sha = SHA-224] 1685 [sha = SHA-224] 1700 [sha = SHA-224] 1715 [sha = SHA-224] 1730 [sha = SHA-224] 1745 [sha = SHA-224] 1766 [sha = SHA-224] 1781 [sha = SHA-224] [all …]
|
D | ecdsa_secp256r1_sha512_test.txt | 14 [sha = SHA-512] 2237 [sha = SHA-512] 2258 [sha = SHA-512] 2273 [sha = SHA-512] 2288 [sha = SHA-512] 2303 [sha = SHA-512] 2318 [sha = SHA-512] 2333 [sha = SHA-512] 2348 [sha = SHA-512] 2369 [sha = SHA-512] [all …]
|
D | ecdsa_secp224r1_sha256_test.txt | 14 [sha = SHA-256] 1822 [sha = SHA-256] 1843 [sha = SHA-256] 1858 [sha = SHA-256] 1873 [sha = SHA-256] 1888 [sha = SHA-256] 1903 [sha = SHA-256] 1918 [sha = SHA-256] 1939 [sha = SHA-256] 1954 [sha = SHA-256] [all …]
|
D | ecdsa_secp384r1_sha384_test.txt | 14 [sha = SHA-384] 2009 [sha = SHA-384] 2030 [sha = SHA-384] 2045 [sha = SHA-384] 2060 [sha = SHA-384] 2075 [sha = SHA-384] 2090 [sha = SHA-384] 2105 [sha = SHA-384] 2126 [sha = SHA-384] 2141 [sha = SHA-384] [all …]
|
D | ecdsa_secp521r1_sha512_test.txt | 14 [sha = SHA-512] 2235 [sha = SHA-512] 2256 [sha = SHA-512] 2271 [sha = SHA-512] 2286 [sha = SHA-512] 2301 [sha = SHA-512] 2316 [sha = SHA-512] 2331 [sha = SHA-512] 2352 [sha = SHA-512] 2367 [sha = SHA-512] [all …]
|
D | ecdsa_secp384r1_sha512_test.txt | 14 [sha = SHA-512] 2238 [sha = SHA-512] 2259 [sha = SHA-512] 2274 [sha = SHA-512] 2289 [sha = SHA-512] 2304 [sha = SHA-512] 2319 [sha = SHA-512] 2334 [sha = SHA-512] 2355 [sha = SHA-512] 2370 [sha = SHA-512] [all …]
|
D | ecdsa_secp224r1_sha512_test.txt | 14 [sha = SHA-512] 2237 [sha = SHA-512] 2258 [sha = SHA-512] 2273 [sha = SHA-512] 2288 [sha = SHA-512] 2303 [sha = SHA-512] 2318 [sha = SHA-512] 2333 [sha = SHA-512] 2354 [sha = SHA-512] 2369 [sha = SHA-512] [all …]
|
/external/curl/docs/ |
D | CIPHERS.md | 28 `NULL-SHA` 30 `RC4-SHA` 31 `IDEA-CBC-SHA` 32 `DES-CBC3-SHA` 33 `DH-DSS-DES-CBC3-SHA` 34 `DH-RSA-DES-CBC3-SHA` 35 `DHE-DSS-DES-CBC3-SHA` 36 `DHE-RSA-DES-CBC3-SHA` 38 `ADH-DES-CBC3-SHA` 43 `NULL-SHA` [all …]
|
/external/python/cryptography/vectors/cryptography_vectors/asymmetric/DSA/FIPS_186-3/ |
D | PQGGen.rsp | 8 …SHA-1 :: L=1024, N=160, SHA-224 :: L=1024, N=160, SHA-256 :: L=1024, N=160, SHA-384 :: L=1024, N=1… 13 [mod = L=1024, N=160, SHA-1] 41 [mod = L=1024, N=160, SHA-224] 69 [mod = L=1024, N=160, SHA-256] 97 [mod = L=1024, N=160, SHA-384] 125 [mod = L=1024, N=160, SHA-512] 153 [mod = L=2048, N=224, SHA-224] 181 [mod = L=2048, N=224, SHA-256] 209 [mod = L=2048, N=224, SHA-384] 237 [mod = L=2048, N=224, SHA-512] [all …]
|
D | PQGVer.rsp | 3 …SHA-1 :: L=1024, N=160, SHA-224 :: L=1024, N=160, SHA-256 :: L=1024, N=160, SHA-384 :: L=1024, N=1… 8 [mod = L=1024, N=160, SHA-1] 40 [mod = L=1024, N=160, SHA-224] 72 [mod = L=1024, N=160, SHA-256] 104 [mod = L=1024, N=160, SHA-384] 136 [mod = L=1024, N=160, SHA-512] 168 [mod = L=2048, N=224, SHA-224] 200 [mod = L=2048, N=224, SHA-256] 232 [mod = L=2048, N=224, SHA-384] 264 [mod = L=2048, N=224, SHA-512] [all …]
|
D | SigGen.rsp | 3 …SHA-1 L=1024, N=160, SHA-224 L=1024, N=160, SHA-256 L=1024, N=160, SHA-384 L=1024, N=160, SHA-512 … 6 [mod = L=1024, N=160, SHA-1] 87 [mod = L=1024, N=160, SHA-224] 168 [mod = L=1024, N=160, SHA-256] 249 [mod = L=1024, N=160, SHA-384] 330 [mod = L=1024, N=160, SHA-512] 411 [mod = L=2048, N=224, SHA-1] 492 [mod = L=2048, N=224, SHA-224] 573 [mod = L=2048, N=224, SHA-256] 654 [mod = L=2048, N=224, SHA-384] [all …]
|
/external/python/cryptography/vectors/cryptography_vectors/KDF/ |
D | rfc-5869-HKDF-SHA1.txt | 2 # Basic test case with SHA-1 6 Hash = SHA-1 16 # Test with SHA-1 and longer inputs/outputs 20 Hash = SHA-1 30 # Test with SHA-1 and zero-length salt/info 34 Hash = SHA-1 44 # Test with SHA-1, salt not provided (defaults to HashLen zero octets), 49 Hash = SHA-1
|
D | rfc-5869-HKDF-SHA256.txt | 2 # Basic test case with SHA-256 6 Hash = SHA-256 15 # Test with SHA-256 and longer inputs/outputs 19 Hash = SHA-256 29 # Test with SHA-256 and zero-length salt/info 33 Hash = SHA-256
|
/external/python/cryptography/docs/hazmat/primitives/ |
D | cryptographic-hashes.rst | 82 SHA-2 family 87 SHA-224 is a cryptographic hash function from the SHA-2 family and is 92 SHA-256 is a cryptographic hash function from the SHA-2 family and is 97 SHA-384 is a cryptographic hash function from the SHA-2 family and is 102 SHA-512 is a cryptographic hash function from the SHA-2 family and is 109 SHA-512/224 is a cryptographic hash function from the SHA-2 family and is 116 SHA-512/256 is a cryptographic hash function from the SHA-2 family and is 124 SHA-family of hashes. 151 SHA-3 family 154 SHA-3 is the most recent NIST secure hash algorithm standard. Despite the [all …]
|
/external/llvm-project/compiler-rt/test/sanitizer_common/TestCases/NetBSD/ |
D | sha2.cpp | 19 #define _SHA_CTX(x) SHA##x##_CTX 22 #define _SHA_DIGEST_LENGTH(x) SHA##x##_DIGEST_LENGTH 25 #define _SHA_DIGEST_STRING_LENGTH(x) SHA##x##_DIGEST_STRING_LENGTH 28 #define _SHA_Init(x) SHA##x##_Init 31 #define _SHA_Update(x) SHA##x##_Update 34 #define _SHA_Final(x) SHA##x##_Final 37 #define _SHA_End(x) SHA##x##_End 40 #define _SHA_File(x) SHA##x##_File 43 #define _SHA_FileChunk(x) SHA##x##_FileChunk 46 #define _SHA_Data(x) SHA##x##_Data
|
/external/vboot_reference/tests/futility/ |
D | test_main.sh | 30 SHA=e78ce746a037837155388a1096212ded04fb86eb 37 ./vbutil_key --unpack ${DEVKEYS}/installer_kernel_data_key.vbpubk | grep ${SHA} 39 ./vbutil_keyblock --unpack ${DEVKEYS}/installer_kernel.keyblock | grep ${SHA} 41 ./show ${SCRIPTDIR}/data/rec_kernel_part.bin | grep ${SHA} 46 | grep ${SHA} 49 | grep ${SHA} 51 ./boo show ${SCRIPTDIR}/data/rec_kernel_part.bin | grep ${SHA}
|
/external/vboot_reference/scripts/ |
D | genpadding.sh | 65 * SHA-1: (0x)30 21 30 09 06 05 2b 0e 03 02 1a 05 00 04 14 || H. 66 * SHA-256: (0x)30 31 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 04 20 || H. 67 * SHA-512: (0x)30 51 30 0d 06 09 60 86 48 01 65 03 04 02 03 05 00 04 40 || H. 69 * Length(T) = 35 octets for SHA-1 70 * Length(T) = 51 octets for SHA-256 71 * Length(T) = 83 octets for SHA-512
|
/external/python/cryptography/vectors/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/ |
D | SigGen.rsp | 3 …SHA-1 P-192,SHA-224 P-192,SHA-256 P-192,SHA-384 P-192,SHA-512 P-224,SHA-1 P-224,SHA-224 P-224,SHA-… 8 [P-192,SHA-1] 100 [P-192,SHA-224] 192 [P-192,SHA-256] 284 [P-192,SHA-384] 376 [P-192,SHA-512] 468 [P-224,SHA-1] 560 [P-224,SHA-224] 652 [P-224,SHA-256] 744 [P-224,SHA-384] [all …]
|
/external/python/cpython2/Doc/library/ |
D | sha.rst | 2 :mod:`sha` --- SHA-1 message digest algorithm 6 :synopsis: NIST's secure hash algorithm, SHA. 17 single: checksum; SHA 20 SHA-1. SHA-1 is an improved version of the original SHA hash algorithm. It is 24 concatenation of the strings fed to it so far. SHA-1 digests are 160 bits
|