Home
last modified time | relevance | path

Searched refs:gcm (Results 1 – 25 of 26) sorted by relevance

12

/external/dropbear/libtomcrypt/src/encauth/gcm/
Dgcm_add_aad.c27 int gcm_add_aad(gcm_state *gcm, in gcm_add_aad() argument
36 LTC_ARGCHK(gcm != NULL); in gcm_add_aad()
41 if (gcm->buflen > 16 || gcm->buflen < 0) { in gcm_add_aad()
45 if ((err = cipher_is_valid(gcm->cipher)) != CRYPT_OK) { in gcm_add_aad()
50 if (gcm->mode == GCM_MODE_IV) { in gcm_add_aad()
52 if (gcm->ivmode || gcm->buflen != 12) { in gcm_add_aad()
53 for (x = 0; x < (unsigned long)gcm->buflen; x++) { in gcm_add_aad()
54 gcm->X[x] ^= gcm->buf[x]; in gcm_add_aad()
56 if (gcm->buflen) { in gcm_add_aad()
57 gcm->totlen += gcm->buflen * CONST64(8); in gcm_add_aad()
[all …]
Dgcm_process.c29 int gcm_process(gcm_state *gcm, in gcm_process() argument
38 LTC_ARGCHK(gcm != NULL); in gcm_process()
44 if (gcm->buflen > 16 || gcm->buflen < 0) { in gcm_process()
48 if ((err = cipher_is_valid(gcm->cipher)) != CRYPT_OK) { in gcm_process()
53 if (gcm->mode == GCM_MODE_AAD) { in gcm_process()
55 if (gcm->buflen) { in gcm_process()
56 gcm->totlen += gcm->buflen * CONST64(8); in gcm_process()
57 gcm_mult_h(gcm, gcm->X); in gcm_process()
62 if (++gcm->Y[y] & 255) { break; } in gcm_process()
65 … if ((err = cipher_descriptor[gcm->cipher].ecb_encrypt(gcm->Y, gcm->buf, &gcm->K)) != CRYPT_OK) { in gcm_process()
[all …]
Dgcm_done.c27 int gcm_done(gcm_state *gcm, in gcm_done() argument
33 LTC_ARGCHK(gcm != NULL); in gcm_done()
37 if (gcm->buflen > 16 || gcm->buflen < 0) { in gcm_done()
41 if ((err = cipher_is_valid(gcm->cipher)) != CRYPT_OK) { in gcm_done()
46 if (gcm->mode != GCM_MODE_TEXT) { in gcm_done()
51 if (gcm->buflen) { in gcm_done()
52 gcm->pttotlen += gcm->buflen * CONST64(8); in gcm_done()
53 gcm_mult_h(gcm, gcm->X); in gcm_done()
57 STORE64H(gcm->totlen, gcm->buf); in gcm_done()
58 STORE64H(gcm->pttotlen, gcm->buf+8); in gcm_done()
[all …]
Dgcm_add_iv.c27 int gcm_add_iv(gcm_state *gcm, in gcm_add_iv() argument
33 LTC_ARGCHK(gcm != NULL); in gcm_add_iv()
39 if (gcm->mode != GCM_MODE_IV) { in gcm_add_iv()
43 if (gcm->buflen >= 16 || gcm->buflen < 0) { in gcm_add_iv()
47 if ((err = cipher_is_valid(gcm->cipher)) != CRYPT_OK) { in gcm_add_iv()
53 if (IVlen + gcm->buflen > 12) { in gcm_add_iv()
54 gcm->ivmode |= 1; in gcm_add_iv()
59 if (gcm->buflen == 0) { in gcm_add_iv()
62 *((LTC_FAST_TYPE*)(&gcm->X[y])) ^= *((LTC_FAST_TYPE*)(&IV[x + y])); in gcm_add_iv()
64 gcm_mult_h(gcm, gcm->X); in gcm_add_iv()
[all …]
Dgcm_init.c28 int gcm_init(gcm_state *gcm, int cipher, in gcm_init() argument
37 LTC_ARGCHK(gcm != NULL); in gcm_init()
55 if ((err = cipher_descriptor[cipher].setup(key, keylen, 0, &gcm->K)) != CRYPT_OK) { in gcm_init()
61 if ((err = cipher_descriptor[cipher].ecb_encrypt(B, gcm->H, &gcm->K)) != CRYPT_OK) { in gcm_init()
66 zeromem(gcm->buf, sizeof(gcm->buf)); in gcm_init()
67 zeromem(gcm->X, sizeof(gcm->X)); in gcm_init()
68 gcm->cipher = cipher; in gcm_init()
69 gcm->mode = GCM_MODE_IV; in gcm_init()
70 gcm->ivmode = 0; in gcm_init()
71 gcm->buflen = 0; in gcm_init()
[all …]
Dgcm_memory.c47 gcm_state *gcm; in gcm_memory() local
69 orig = gcm = XMALLOC(sizeof(*gcm)); in gcm_memory()
71 orig = gcm = XMALLOC(sizeof(*gcm) + 16); in gcm_memory()
73 if (gcm == NULL) { in gcm_memory()
82 if ((unsigned long)gcm & 15) { in gcm_memory()
83 gcm = (gcm_state *)((unsigned long)gcm + (16 - ((unsigned long)gcm & 15))); in gcm_memory()
87 if ((err = gcm_init(gcm, cipher, key, keylen)) != CRYPT_OK) { in gcm_memory()
90 if ((err = gcm_add_iv(gcm, IV, IVlen)) != CRYPT_OK) { in gcm_memory()
93 if ((err = gcm_add_aad(gcm, adata, adatalen)) != CRYPT_OK) { in gcm_memory()
96 if ((err = gcm_process(gcm, pt, ptlen, ct, direction)) != CRYPT_OK) { in gcm_memory()
[all …]
Dgcm_reset.c25 int gcm_reset(gcm_state *gcm) in gcm_reset() argument
27 LTC_ARGCHK(gcm != NULL); in gcm_reset()
29 zeromem(gcm->buf, sizeof(gcm->buf)); in gcm_reset()
30 zeromem(gcm->X, sizeof(gcm->X)); in gcm_reset()
31 gcm->mode = GCM_MODE_IV; in gcm_reset()
32 gcm->ivmode = 0; in gcm_reset()
33 gcm->buflen = 0; in gcm_reset()
34 gcm->totlen = 0; in gcm_reset()
35 gcm->pttotlen = 0; in gcm_reset()
Dgcm_mult_h.c24 void gcm_mult_h(gcm_state *gcm, unsigned char *I) in gcm_mult_h() argument
30 asm("movdqa (%0),%%xmm0"::"r"(&gcm->PC[0][I[0]][0])); in gcm_mult_h()
32 asm("pxor (%0),%%xmm0"::"r"(&gcm->PC[x][I[x]][0])); in gcm_mult_h()
36 XMEMCPY(T, &gcm->PC[0][I[0]][0], 16); in gcm_mult_h()
40 *((LTC_FAST_TYPE *)(T + y)) ^= *((LTC_FAST_TYPE *)(&gcm->PC[x][I[x]][y])); in gcm_mult_h()
44 T[y] ^= gcm->PC[x][I[x]][y]; in gcm_mult_h()
50 gcm_gf_mult(gcm->H, I, T); in gcm_mult_h()
/external/dropbear/libtomcrypt/src/headers/
Dtomcrypt_mac.h259 void gcm_mult_h(gcm_state *gcm, unsigned char *I);
261 int gcm_init(gcm_state *gcm, int cipher,
264 int gcm_reset(gcm_state *gcm);
266 int gcm_add_iv(gcm_state *gcm,
269 int gcm_add_aad(gcm_state *gcm,
272 int gcm_process(gcm_state *gcm,
277 int gcm_done(gcm_state *gcm,
/external/dropbear/libtomcrypt/
DAndroid.mk17 src/encauth/eax/eax_test.c src/encauth/gcm/gcm_add_aad.c src/encauth/gcm/gcm_add_iv.c \
18 src/encauth/gcm/gcm_done.c src/encauth/gcm/gcm_gf_mult.c src/encauth/gcm/gcm_init.c \
19 src/encauth/gcm/gcm_memory.c src/encauth/gcm/gcm_mult_h.c src/encauth/gcm/gcm_process.c \
20 src/encauth/gcm/gcm_reset.c src/encauth/gcm/gcm_test.c src/encauth/ocb/ocb_decrypt.c \
DMakefile.in108 src/encauth/eax/eax_test.o src/encauth/gcm/gcm_add_aad.o src/encauth/gcm/gcm_add_iv.o \
109 src/encauth/gcm/gcm_done.o src/encauth/gcm/gcm_gf_mult.o src/encauth/gcm/gcm_init.o \
110 src/encauth/gcm/gcm_memory.o src/encauth/gcm/gcm_mult_h.o src/encauth/gcm/gcm_process.o \
111 src/encauth/gcm/gcm_reset.o src/encauth/gcm/gcm_test.o src/encauth/ocb/ocb_decrypt.o \
Dmakefile.msvc15 src/encauth/eax/eax_test.obj src/encauth/gcm/gcm_add_aad.obj src/encauth/gcm/gcm_add_iv.obj \
16 src/encauth/gcm/gcm_done.obj src/encauth/gcm/gcm_gf_mult.obj src/encauth/gcm/gcm_init.obj \
17 src/encauth/gcm/gcm_memory.obj src/encauth/gcm/gcm_mult_h.obj src/encauth/gcm/gcm_process.obj \
18 src/encauth/gcm/gcm_reset.obj src/encauth/gcm/gcm_test.obj src/encauth/ocb/ocb_decrypt.obj \
Dmakefile.icc105 src/encauth/eax/eax_test.o src/encauth/gcm/gcm_add_aad.o src/encauth/gcm/gcm_add_iv.o \
106 src/encauth/gcm/gcm_done.o src/encauth/gcm/gcm_gf_mult.o src/encauth/gcm/gcm_init.o \
107 src/encauth/gcm/gcm_memory.o src/encauth/gcm/gcm_mult_h.o src/encauth/gcm/gcm_process.o \
108 src/encauth/gcm/gcm_reset.o src/encauth/gcm/gcm_test.o src/encauth/ocb/ocb_decrypt.o \
Dmakefile.unix51 src/encauth/eax/eax_test.o src/encauth/gcm/gcm_add_aad.o src/encauth/gcm/gcm_add_iv.o \
52 src/encauth/gcm/gcm_done.o src/encauth/gcm/gcm_gf_mult.o src/encauth/gcm/gcm_init.o \
53 src/encauth/gcm/gcm_memory.o src/encauth/gcm/gcm_mult_h.o src/encauth/gcm/gcm_process.o \
54 src/encauth/gcm/gcm_reset.o src/encauth/gcm/gcm_test.o src/encauth/ocb/ocb_decrypt.o \
Dmakefile.shared110 src/encauth/eax/eax_test.o src/encauth/gcm/gcm_add_aad.o src/encauth/gcm/gcm_add_iv.o \
111 src/encauth/gcm/gcm_done.o src/encauth/gcm/gcm_gf_mult.o src/encauth/gcm/gcm_init.o \
112 src/encauth/gcm/gcm_memory.o src/encauth/gcm/gcm_mult_h.o src/encauth/gcm/gcm_process.o \
113 src/encauth/gcm/gcm_reset.o src/encauth/gcm/gcm_test.o src/encauth/ocb/ocb_decrypt.o \
Dcrypt.tex1552 \index{gcm\_init()}
1554 int gcm_init( gcm_state *gcm,
1559 This initializes the GCM state \textit{gcm} for the given cipher indexed by \textit{cipher}, with a…
1565 \index{gcm\_add\_iv()}
1567 int gcm_add_iv( gcm_state *gcm,
1571 … octets from \textit{IV} of length \textit{IVlen} to the GCM state \textit{gcm}. You can call thi…
1582 \index{gcm\_add\_aad()}
1584 int gcm_add_aad( gcm_state *gcm,
1588 …ional authentication data \textit{adata} of length \textit{adatalen} to the GCM state \textit{gcm}.
1593 \index{gcm\_process()}
[all …]
/external/bouncycastle/src/main/java/org/bouncycastle/crypto/modes/gcm/
DGCMMultiplier.java1 package org.bouncycastle.crypto.modes.gcm;
DGCMUtil.java1 package org.bouncycastle.crypto.modes.gcm;
DTables8kGCMMultiplier.java1 package org.bouncycastle.crypto.modes.gcm;
/external/dropbear/libtomcrypt/testprof/
Dx86_prof.c1384 gcm_state gcm in time_encmacs_() local
1390 …if ((err = gcm_init(&gcm, cipher_idx, key, 16)) != CRYPT_OK) { fprintf(stderr, "gcm_init: %s\n", e… in time_encmacs_()
1396 if ((err = gcm_reset(&gcm)) != CRYPT_OK) { in time_encmacs_()
1400 if ((err = gcm_add_iv(&gcm, IV, 16)) != CRYPT_OK) { in time_encmacs_()
1404 if ((err = gcm_add_aad(&gcm, NULL, 0)) != CRYPT_OK) { in time_encmacs_()
1408 if ((err = gcm_process(&gcm, buf, MAC_SIZE*1024, buf, GCM_ENCRYPT)) != CRYPT_OK) { in time_encmacs_()
1413 if ((err = gcm_done(&gcm, tag, &z)) != CRYPT_OK) { in time_encmacs_()
/external/icu4c/tools/genpname/
DSyntheticPropertyAliases.txt32 gcm ; General_Category_Mask
/external/chromium/third_party/icu/source/tools/genpname/
DSyntheticPropertyAliases.txt32 gcm ; General_Category_Mask
/external/bouncycastle/src/main/java/org/bouncycastle/crypto/modes/
DGCMBlockCipher.java7 import org.bouncycastle.crypto.modes.gcm.GCMMultiplier;
8 import org.bouncycastle.crypto.modes.gcm.Tables8kGCMMultiplier;
/external/bouncycastle/
Dbouncycastle.config247 org/bouncycastle/crypto/modes/gcm/BasicGCMMultiplier.java \
248 org/bouncycastle/crypto/modes/gcm/Tables64kGCMMultiplier.java \
/external/dropbear/
Dconfigure.in627 AS_MKDIR_P(libtomcrypt/src/encauth/gcm)

12