| /external/rust/crates/pkcs8/tests/ |
| D | private_key.rs | 45 let pk = PrivateKeyInfo::try_from(EC_P256_DER_EXAMPLE).unwrap(); in decode_ec_p256_der() localVariable 64 let pk = PrivateKeyInfo::try_from(ED25519_DER_V1_EXAMPLE).unwrap(); in decode_ed25519_der_v1() localVariable 88 let pk = PrivateKeyInfo::try_from(ED25519_DER_V2_EXAMPLE).unwrap(); in decode_ed25519_der_v2() localVariable 98 let pk = PrivateKeyInfo::try_from(RSA_2048_DER_EXAMPLE).unwrap(); in decode_rsa_2048_der() localVariable 110 let pk = PrivateKeyInfo::try_from(X25519_DER_EXAMPLE).unwrap(); in decode_x25519_der() localVariable 126 let pk = PrivateKeyInfo::try_from(EC_P256_DER_EXAMPLE).unwrap(); in encode_ec_p256_der() localVariable 134 let pk = PrivateKeyInfo::try_from(ED25519_DER_V1_EXAMPLE).unwrap(); in encode_ed25519_der_v1() localVariable 152 let pk = PrivateKeyInfo::try_from(RSA_2048_DER_EXAMPLE).unwrap(); in encode_rsa_2048_der() localVariable 159 let pk = PrivateKeyInfo::try_from(EC_P256_DER_EXAMPLE).unwrap(); in encode_ec_p256_pem() localVariable 166 let pk = PrivateKeyInfo::try_from(ED25519_DER_V1_EXAMPLE).unwrap(); in encode_ed25519_pem() localVariable [all …]
|
| D | encrypted_private_key.rs | 82 let pk = EncryptedPrivateKeyInfo::try_from(ED25519_DER_AES128_PBKDF2_SHA1_EXAMPLE).unwrap(); in decode_ed25519_encpriv_aes128_pbkdf2_sha1_der() localVariable 114 let pk = EncryptedPrivateKeyInfo::try_from(ED25519_DER_AES256_PBKDF2_SHA256_EXAMPLE).unwrap(); in decode_ed25519_encpriv_aes256_pbkdf2_sha256_der() localVariable 149 let pk = enc_pk.decrypt(PASSWORD).unwrap(); in decrypt_ed25519_der_encpriv_aes256_pbkdf2_sha256() localVariable 157 let pk = enc_pk.decrypt(PASSWORD).unwrap(); in decrypt_ed25519_der_encpriv_aes256_scrypt() localVariable 203 let pk = EncryptedPrivateKeyInfo::try_from(ED25519_DER_AES256_PBKDF2_SHA256_EXAMPLE).unwrap(); in encode_ed25519_encpriv_aes256_pbkdf2_sha256_der() localVariable 213 let pk = EncryptedPrivateKeyInfo::try_from(ED25519_DER_AES256_PBKDF2_SHA256_EXAMPLE).unwrap(); in encode_ed25519_encpriv_aes256_pbkdf2_sha256_pem() localVariable 224 let pk = enc_pk.decrypt(PASSWORD).unwrap(); in decrypt_ed25519_der_encpriv_des3_pbkdf2_sha256() localVariable 232 let pk = enc_pk.decrypt(PASSWORD).unwrap(); in decrypt_ed25519_der_encpriv_des_pbkdf2_sha256() localVariable
|
| /external/rust/crates/spki/tests/ |
| D | spki.rs | 113 let pk = SubjectPublicKeyInfo::try_from(EC_P256_DER_EXAMPLE).unwrap(); in encode_ec_p256_der() localVariable 121 let pk = SubjectPublicKeyInfo::try_from(ED25519_DER_EXAMPLE).unwrap(); in encode_ed25519_der() localVariable 129 let pk = SubjectPublicKeyInfo::try_from(RSA_2048_DER_EXAMPLE).unwrap(); in encode_rsa_2048_der() localVariable 137 let pk = SubjectPublicKeyInfo::try_from(EC_P256_DER_EXAMPLE).unwrap(); in encode_ec_p256_pem() localVariable 145 let pk = SubjectPublicKeyInfo::try_from(ED25519_DER_EXAMPLE).unwrap(); in encode_ed25519_pem() localVariable 153 let pk = SubjectPublicKeyInfo::try_from(RSA_2048_DER_EXAMPLE).unwrap(); in encode_rsa_2048_pem() localVariable
|
| /external/ukey2/src/main/java/com/google/security/cryptauth/lib/securemessage/ |
| D | PublicKeyProtoUtil.java | 172 public static GenericPublicKey encodePublicKey(PublicKey pk) { in encodePublicKey() 201 public static GenericPublicKey encodePaddedEcPublicKey(PublicKey pk) { in encodePaddedEcPublicKey() 231 public static EcP256PublicKey encodeEcPublicKey(PublicKey pk) { in encodeEcPublicKey() 242 public static SimpleRsaPublicKey encodeRsa2048PublicKey(PublicKey pk) { in encodeRsa2048PublicKey() 254 public static DhPublicKey encodeDh2048PublicKey(PublicKey pk) { in encodeDh2048PublicKey() 327 public static RSAPublicKey parseRsa2048PublicKey(SimpleRsaPublicKey pk) in parseRsa2048PublicKey() 353 public static DHPublicKey parseDh2048PublicKey(DhPublicKey pk) throws InvalidKeySpecException { in parseDh2048PublicKey() 510 private static ECPublicKey pkToECPublicKey(PublicKey pk) { in pkToECPublicKey() 520 private static RSAPublicKey pkToRSAPublicKey(PublicKey pk) { in pkToRSAPublicKey() 530 private static DHPublicKey pkToDHPublicKey(PublicKey pk) { in pkToDHPublicKey()
|
| /external/ukey2/src/main/java/com/google/security/cryptauth/lib/securegcm/ |
| D | KeyEncoding.java | 53 public static byte[] encodeUserPublicKey(PublicKey pk) { in encodeUserPublicKey() 61 public static byte[] encodeDeviceSyncGroupPublicKey(PublicKey pk) { in encodeDeviceSyncGroupPublicKey() 83 public static byte[] encodeKeyAgreementPublicKey(PublicKey pk) { in encodeKeyAgreementPublicKey() 108 public static byte[] encodeSigningPublicKey(PublicKey pk) { in encodeSigningPublicKey() 125 public static boolean isLegacyPublicKey(PublicKey pk) { in isLegacyPublicKey() 151 private static byte[] encodePublicKey(PublicKey pk) { in encodePublicKey()
|
| /external/openthread/src/core/crypto/ |
| D | ecdsa_tinycrypt.cpp | 60 mbedtls_pk_context pk; in Generate() local 90 mbedtls_pk_context *pk = reinterpret_cast<mbedtls_pk_context *>(aContext); in Parse() local 109 mbedtls_pk_context pk; in GetPublicKey() local 129 mbedtls_pk_context pk; in Sign() local
|
| D | ecdsa.cpp | 58 mbedtls_pk_context pk; in Generate() local 85 mbedtls_pk_context *pk = reinterpret_cast<mbedtls_pk_context *>(aContext); in Parse() local 104 mbedtls_pk_context pk; in GetPublicKey() local 127 mbedtls_pk_context pk; in Sign() local
|
| /external/ukey2/src/main/javatest/com/google/security/cryptauth/lib/securegcm/ |
| D | KeyEncodingTest.java | 84 PublicKey pk = userKeyPair.getPublic(); in testUserPublicKeyEncoding() local 99 PublicKey pk = clientKeyPair.getPublic(); in testKeyAgreementPublicKeyEncoding() local 129 PublicKey pk = keyPair.getPublic(); in testSigningPublicKeyEncoding() local 145 PublicKey pk = keyPair.getPublic(); in testDeviceSyncPublicKeyEncoding() local
|
| /external/libwebsockets/plugins/ssh-base/crypto/ |
| D | ed25519.c | 37 const unsigned char *pk, unsigned char *playground, in get_hram() 55 unsigned char *pk, in crypto_sign_ed25519_keypair() 175 const unsigned char *pk in crypto_sign_ed25519_open()
|
| /external/apache-commons-math/src/main/java/org/apache/commons/math/optimization/general/ |
| D | LevenbergMarquardtOptimizer.java | 289 int pk = permutation[k]; in doOptimize() local 516 int pk = permutation[k]; in determineLMParameter() local 704 int pk = permutation[k]; in determineLMDirection() local 837 int pk = permutation[nextColumn]; in qrDecomposition() local 876 int pk = permutation[k]; in qTy() local
|
| /external/apache-commons-math/src/main/java/org/apache/commons/math/estimation/ |
| D | LevenbergMarquardtEstimator.java | 289 int pk = permutation[k]; in estimate() local 509 int pk = permutation[k]; in determineLMParameter() local 703 int pk = permutation[k]; in determineLMDirection() local 839 int pk = permutation[nextColumn]; in qrDecomposition() local 880 int pk = permutation[k]; in qTy() local
|
| /external/cronet/third_party/boringssl/src/third_party/wycheproof_testvectors/ |
| D | eddsa_test.json | 25 "pk" : "7d4d0e7f6153a69b6242b522abbee685fda4420f8834b108c3bdae369ef549fa", string 622 "pk" : "a12c2beb77265f2aac953b5009349d94155a03ada416aad451319480e983ca4c", string 715 "pk" : "d75a980182b10ab7d54bfed3c964073a0ee172f3daa62325af021a68f707511a", string 744 "pk" : "3d4017c3e843895a92b70aa74d1b7ebc9c982ccf2ec4968cc0cd55f12af4660c", string 773 "pk" : "fc51cd8e6218a1a38da47ed00230f0580816ed13ba3303ac5deb911548908025", string 802 "pk" : "278117fc144c72340f67d0f2316e8386ceffbf2b2428c9c51fef7c597f1d426e", string 831 "pk" : "8fd659b77b558ed93882c1157438450ac86ec62d421d568e98ee236f3810295a", string 860 "pk" : "2a606bf67ac770c607038b004101b325edb569efd3413d2d1f2c3e6b4e6e3082", string 897 "pk" : "c9c946cbc5544ac74eef491f07c5881c16faf7ec31ce4aa91bb60ae7b4539051", string 934 "pk" : "32ad026f693d0d2afe7f4388d91c4c964426fcb9e3665c3ebd8650009b815c8e", string [all …]
|
| /external/wycheproof/keystore-cts/testvectors/ |
| D | eddsa_test.json | 25 "pk" : "7d4d0e7f6153a69b6242b522abbee685fda4420f8834b108c3bdae369ef549fa", string 622 "pk" : "a12c2beb77265f2aac953b5009349d94155a03ada416aad451319480e983ca4c", string 715 "pk" : "d75a980182b10ab7d54bfed3c964073a0ee172f3daa62325af021a68f707511a", string 744 "pk" : "3d4017c3e843895a92b70aa74d1b7ebc9c982ccf2ec4968cc0cd55f12af4660c", string 773 "pk" : "fc51cd8e6218a1a38da47ed00230f0580816ed13ba3303ac5deb911548908025", string 802 "pk" : "278117fc144c72340f67d0f2316e8386ceffbf2b2428c9c51fef7c597f1d426e", string 831 "pk" : "8fd659b77b558ed93882c1157438450ac86ec62d421d568e98ee236f3810295a", string 860 "pk" : "2a606bf67ac770c607038b004101b325edb569efd3413d2d1f2c3e6b4e6e3082", string 897 "pk" : "c9c946cbc5544ac74eef491f07c5881c16faf7ec31ce4aa91bb60ae7b4539051", string 934 "pk" : "32ad026f693d0d2afe7f4388d91c4c964426fcb9e3665c3ebd8650009b815c8e", string [all …]
|
| /external/boringssl/src/third_party/wycheproof_testvectors/ |
| D | eddsa_test.json | 25 "pk" : "7d4d0e7f6153a69b6242b522abbee685fda4420f8834b108c3bdae369ef549fa", string 622 "pk" : "a12c2beb77265f2aac953b5009349d94155a03ada416aad451319480e983ca4c", string 715 "pk" : "d75a980182b10ab7d54bfed3c964073a0ee172f3daa62325af021a68f707511a", string 744 "pk" : "3d4017c3e843895a92b70aa74d1b7ebc9c982ccf2ec4968cc0cd55f12af4660c", string 773 "pk" : "fc51cd8e6218a1a38da47ed00230f0580816ed13ba3303ac5deb911548908025", string 802 "pk" : "278117fc144c72340f67d0f2316e8386ceffbf2b2428c9c51fef7c597f1d426e", string 831 "pk" : "8fd659b77b558ed93882c1157438450ac86ec62d421d568e98ee236f3810295a", string 860 "pk" : "2a606bf67ac770c607038b004101b325edb569efd3413d2d1f2c3e6b4e6e3082", string 897 "pk" : "c9c946cbc5544ac74eef491f07c5881c16faf7ec31ce4aa91bb60ae7b4539051", string 934 "pk" : "32ad026f693d0d2afe7f4388d91c4c964426fcb9e3665c3ebd8650009b815c8e", string [all …]
|
| /external/autotest/frontend/afe/fixtures/ |
| D | initial_data.json | 1 [{"pk": "1", "model": "afe.aclgroup", "fields": {"name": "Everyone", "description": ""}}] string
|
| /external/libwebsockets/lib/tls/mbedtls/wrapper/library/ |
| D | ssl_pkey.c | 168 EVP_PKEY *pk; in SSL_CTX_use_PrivateKey_ASN1() local 197 EVP_PKEY *pk; in SSL_use_PrivateKey_ASN1() local
|
| /external/mbedtls/include/mbedtls/ |
| D | pk.h | 718 static inline mbedtls_rsa_context *mbedtls_pk_rsa( const mbedtls_pk_context pk ) in mbedtls_pk_rsa() 742 static inline mbedtls_ecp_keypair *mbedtls_pk_ec( const mbedtls_pk_context pk ) in mbedtls_pk_ec()
|
| /external/openthread/third_party/mbedtls/repo/library/ |
| D | pkparse.c | 611 mbedtls_pk_context *pk ) in mbedtls_pk_parse_subpubkey() 1000 mbedtls_pk_context *pk, in pk_parse_key_pkcs8_unencrypted_der() 1097 mbedtls_pk_context *pk, in pk_parse_key_pkcs8_encrypted_der() 1216 int mbedtls_pk_parse_key( mbedtls_pk_context *pk, in mbedtls_pk_parse_key()
|
| /external/mbedtls/programs/pkey/ |
| D | pk_verify.c | 50 mbedtls_pk_context pk; in main() local
|
| D | rsa_verify_pss.c | 53 mbedtls_pk_context pk; in main() local
|
| D | pk_encrypt.c | 55 mbedtls_pk_context pk; in main() local
|
| D | rsa_sign_pss.c | 53 mbedtls_pk_context pk; in main() local
|
| D | pk_sign.c | 52 mbedtls_pk_context pk; in main() local
|
| /external/mbedtls/library/ |
| D | pkparse.c | 593 mbedtls_pk_context *pk ) in mbedtls_pk_parse_subpubkey() 977 mbedtls_pk_context *pk, in pk_parse_key_pkcs8_unencrypted_der() 1079 mbedtls_pk_context *pk, in pk_parse_key_pkcs8_encrypted_der() 1181 int mbedtls_pk_parse_key( mbedtls_pk_context *pk, in mbedtls_pk_parse_key()
|
| /external/openthread/third_party/mbedtls/repo/programs/fuzz/ |
| D | fuzz_pubkey.c | 8 mbedtls_pk_context pk; in LLVMFuzzerTestOneInput() local
|