Home
last modified time | relevance | path

Searched refs:X25519 (Results 1 – 25 of 39) sorted by relevance

12

/external/boringssl/src/crypto/curve25519/
Dx25519_test.cc43 EXPECT_TRUE(X25519(out, kScalar1, kPoint1)); in TEST()
63 EXPECT_TRUE(X25519(out, kScalar2, kPoint2)); in TEST()
84 EXPECT_FALSE(X25519(out, private_key, kSmallOrderPoint)) in TEST()
97 EXPECT_TRUE(X25519(out, scalar, point)); in TEST()
116 EXPECT_TRUE(X25519(out, scalar, point)); in TEST()
145 int ret = X25519(secret, priv.data(), pub.data()); in TEST()
/external/rust/crates/quiche/deps/boringssl/src/crypto/curve25519/
Dx25519_test.cc43 EXPECT_TRUE(X25519(out, kScalar1, kPoint1)); in TEST()
63 EXPECT_TRUE(X25519(out, kScalar2, kPoint2)); in TEST()
84 EXPECT_FALSE(X25519(out, private_key, kSmallOrderPoint)) in TEST()
97 EXPECT_TRUE(X25519(out, scalar, point)); in TEST()
116 EXPECT_TRUE(X25519(out, scalar, point)); in TEST()
145 int ret = X25519(secret, priv.data(), pub.data()); in TEST()
/external/boringssl/src/ssl/test/runner/hpke/
Dkem.go81 publicKey, err = curve25519.X25519(secretKey[:], curve25519.Basepoint)
101 dh, err := curve25519.X25519(secretKeyEphem, publicKeyR)
112 dh, err := curve25519.X25519(secretKeyR, enc)
119 publicKeyR, err := curve25519.X25519(secretKeyR, curve25519.Basepoint)
/external/rust/crates/ring/tests/
Dagreement_tests.rs72 agreement::UnparsedPublicKey::new(&agreement::X25519, &[0x01, 0x02, 0x03]); in agreement_traits()
200 let private_key = agreement::EphemeralPrivateKey::generate(&agreement::X25519, &rng)?; in x25519_()
201 let public_key = agreement::UnparsedPublicKey::new(&agreement::X25519, public_key); in x25519_()
225 &agreement::X25519 in alg_from_curve_name()
Dagreement_tests.txt1 # RFC 7748 (X25519) Test Vectors
8 Curve = X25519
14 Curve = X25519
21 # Additional X25519 Test Vectors
23 Curve = X25519
27 Curve = X25519
31 Curve = X25519
35 Curve = X25519
39 Curve = X25519
/external/python/cryptography/docs/hazmat/primitives/asymmetric/
Dx25519.rst3 X25519 key exchange
9 X25519 is an elliptic curve `Diffie-Hellman key exchange`_ using `Curve25519`_.
65 Generate an X25519 private key.
73 A class method for loading an X25519 key encoded as
/external/conscrypt/common/src/main/java/org/conscrypt/
DOpenSSLXECParameterSpec.java10 public static final String X25519 = "1.3.101.110"; field in OpenSSLXECParameterSpec
DOpenSSLXDHKeyAgreement.java51 if (!NativeCrypto.X25519( in computeKey()
DOpenSSLXDHKeyFactory.java186 …ySpec) c.newInstance(new OpenSSLXECParameterSpec(OpenSSLXECParameterSpec.X25519), privateKey.getU(… in constructJavaPrivateKeySpec()
203 …ySpec) c.newInstance(new OpenSSLXECParameterSpec(OpenSSLXECParameterSpec.X25519), new BigInteger(1… in constructJavaPublicKeySpec()
/external/conscrypt/repackaged/common/src/main/java/com/android/org/conscrypt/
DOpenSSLXECParameterSpec.java11 public static final String X25519 = "1.3.101.110"; field in OpenSSLXECParameterSpec
DOpenSSLXDHKeyAgreement.java53 if (!NativeCrypto.X25519( in computeKey()
DOpenSSLXDHKeyFactory.java188 …ySpec) c.newInstance(new OpenSSLXECParameterSpec(OpenSSLXECParameterSpec.X25519), privateKey.getU(… in constructJavaPrivateKeySpec()
205 …ySpec) c.newInstance(new OpenSSLXECParameterSpec(OpenSSLXECParameterSpec.X25519), new BigInteger(1… in constructJavaPublicKeySpec()
/external/boringssl/src/ssl/
Dssl_key_share.cc182 !X25519(secret.data(), private_key_, peer_key.data())) { in Finish()
252 !X25519(secret.data(), x25519_private_key_, peer_key.data())) { in Accept()
284 !X25519(secret.data(), x25519_private_key_, peer_key.data())) { in Finish()
/external/rust/crates/quiche/deps/boringssl/src/ssl/
Dssl_key_share.cc182 !X25519(secret.data(), private_key_, peer_key.data())) { in Finish()
252 !X25519(secret.data(), x25519_private_key_, peer_key.data())) { in Accept()
284 !X25519(secret.data(), x25519_private_key_, peer_key.data())) { in Finish()
/external/conscrypt/repackaged/testing/src/main/java/com/android/org/conscrypt/tlswire/handshake/
DEllipticCurve.java53 X25519(29, "x25519"), enumConstant
/external/conscrypt/testing/src/main/java/org/conscrypt/tlswire/handshake/
DEllipticCurve.java51 X25519(29, "x25519"), enumConstant
/external/boringssl/src/include/openssl/
Dcurve25519.h51 OPENSSL_EXPORT int X25519(uint8_t out_shared_key[32],
/external/rust/crates/quiche/deps/boringssl/src/include/openssl/
Dcurve25519.h51 OPENSSL_EXPORT int X25519(uint8_t out_shared_key[32],
/external/rust/crates/quiche/deps/boringssl/src/crypto/evp/
Dp_x25519.c71 if (!X25519(out, our_key->priv, peer_key->pub)) { in pkey_x25519_derive()
/external/boringssl/src/crypto/evp/
Dp_x25519.c71 if (!X25519(out, our_key->priv, peer_key->pub)) { in pkey_x25519_derive()
Devp_tests.txt1653 PrivateKey = X25519-Private
1654 Type = X25519
1658 PublicKey = X25519-Peer
1659 Type = X25519
1663 PublicKey = X25519-SmallOrderPeer
1664 Type = X25519
1668 Derive = X25519-Private
1669 DerivePeer = X25519-Peer
1672 Derive = X25519-Private
1673 DerivePeer = X25519-SmallOrderPeer
/external/python/cryptography/docs/development/
Dtest-vectors.rst51 * X25519 and X448 test vectors from :rfc:`7748`.
114 * ``asymmetric/X25519/x25519-pkcs8-enc.pem`` and
115 ``asymmetric/X25519/x25519-pkcs8-enc.der`` contain an X25519 key encrypted
117 * ``asymmetric/X25519/x25519-pkcs8.pem`` and
118 ``asymmetric/X25519/x25519-pkcs8.der`` contain an unencrypted X25519 key.
119 * ``asymmetric/X25519/x25519-pub.pem`` and ``asymmetric/X25519/x25519-pub.der``
120 contain an X25519 public key.
/external/rust/crates/ring/src/ec/curve25519/
Dx25519.rs38 pub static X25519: agreement::Algorithm = agreement::Algorithm { constant
/external/rust/crates/ring/src/
Dagreement.rs68 curve25519::x25519::X25519,
/external/python/pyasn1-modules/
DCHANGES.txt141 Ed25519, Ed448, X25519, and X448
143 (ECDH) Key Agreement Algorithm with X25519 and X448
145 Key Agreement Algorithm use with X25519 and X448 in the

12