Home
last modified time | relevance | path

Searched refs:aad (Results 1 – 25 of 41) sorted by relevance

12

/external/chromium_org/net/quic/crypto/
Dchacha20_poly1305_decrypter_test.cc22 const char* aad; member
101 string aad; in TEST() local
106 ASSERT_TRUE(DecodeHexString(test_vectors[i].aad, &aad)); in TEST()
118 StringPiece(aad.length() ? aad.data() : NULL, aad.length()), ct)); in TEST()
Dchacha20_poly1305_encrypter_test.cc22 const char* aad; member
70 string aad; in TEST() local
75 ASSERT_TRUE(DecodeHexString(test_vectors[i].aad, &aad)); in TEST()
84 StringPiece(aad.length() ? aad.data() : NULL, aad.length()), pt)); in TEST()
Daes_128_gcm_12_decrypter_test.cc62 const char* aad; member
283 string aad; in TEST() local
289 ASSERT_TRUE(DecodeHexString(test_vectors[j].aad, &aad)); in TEST()
300 EXPECT_EQ(test_info.aad_len, aad.length() * 8); in TEST()
320 aad.length() ? aad : StringPiece(), ciphertext)); in TEST()
Daes_128_gcm_12_encrypter_test.cc61 const char* aad; member
236 string aad; in TEST() local
242 ASSERT_TRUE(DecodeHexString(test_vectors[j].aad, &aad)); in TEST()
251 EXPECT_EQ(test_info.aad_len, aad.length() * 8); in TEST()
261 aad.length() ? aad : StringPiece(), pt)); in TEST()
/external/chromium_org/third_party/boringssl/src/crypto/cipher/
Dcipher_test.c127 const uint8_t *ciphertext, int cn, const uint8_t *aad, int an, in test1() argument
143 hexdump(stdout, "AAD", aad, an); in test1()
172 if (an && !EVP_EncryptUpdate(&ctx, NULL, &outl, aad, an)) { in test1()
248 if (an && !EVP_DecryptUpdate(&ctx, NULL, &outl, aad, an)) { in test1()
294 const uint8_t *aad, int an, const uint8_t *tag, int tn, in test_cipher() argument
325 test1(c, key, kn, iv, in, plaintext, pn, ciphertext, cn, aad, an, tag, tn, in test_cipher()
356 uint8_t *iv, *key, *plaintext, *ciphertext, *aad, *tag; in main() local
377 tag = aad = NULL; in main()
380 aad = ustrsep(&p, ":"); in main()
383 p = (char *)aad; in main()
[all …]
Dcipher_test.txt69 # 128 bytes aad
/external/wpa_supplicant_8/src/crypto/
Daes_wrap.h48 const u8 *aad, size_t aad_len,
53 const u8 *aad, size_t aad_len, const u8 *tag,
57 const u8 *aad, size_t aad_len, u8 *tag);
60 const u8 *aad, size_t aad_len, u8 *crypt, u8 *auth);
63 const u8 *aad, size_t aad_len, const u8 *auth,
Daes-gcm.c229 static void aes_gcm_ghash(const u8 *H, const u8 *aad, size_t aad_len, in aes_gcm_ghash() argument
241 ghash(H, aad, aad_len, S); in aes_gcm_ghash()
256 const u8 *aad, size_t aad_len, u8 *crypt, u8 *tag) in aes_gcm_ae() argument
272 aes_gcm_ghash(H, aad, aad_len, crypt, plain_len, S); in aes_gcm_ae()
290 const u8 *aad, size_t aad_len, const u8 *tag, u8 *plain) in aes_gcm_ad() argument
306 aes_gcm_ghash(H, aad, aad_len, crypt, crypt_len, S); in aes_gcm_ad()
323 const u8 *aad, size_t aad_len, u8 *tag) in aes_gmac() argument
325 return aes_gcm_ae(key, key_len, iv, iv_len, NULL, 0, aad, aad_len, NULL, in aes_gmac()
Daes-ccm.c29 const u8 *aad, size_t aad_len, size_t plain_len, in aes_ccm_auth_start() argument
50 os_memcpy(aad_buf + 2, aad, aad_len); in aes_ccm_auth_start()
150 const u8 *aad, size_t aad_len, u8 *crypt, u8 *auth) in aes_ccm_ae() argument
163 aes_ccm_auth_start(aes, M, L, nonce, aad, aad_len, plain_len, x); in aes_ccm_ae()
180 const u8 *aad, size_t aad_len, const u8 *auth, u8 *plain) in aes_ccm_ad() argument
201 aes_ccm_auth_start(aes, M, L, nonce, aad, aad_len, crypt_len, x); in aes_ccm_ad()
/external/icu/icu4c/source/data/locales/
Dso.txt197 "Rubaca 1aad",
198 "Rubaca 2aad",
199 "Rubaca 3aad",
200 "Rubaca 4aad",
/external/chromium_org/third_party/yasm/source/patched-yasm/modules/arch/x86/tests/
Dnomem64-err.asm9 aad label
Dgenopcode.asm85 aad label
87 aad 5 label
Dnomem64-err.errwarn7 -:9: error: `aad' invalid in 64-bit mode
/external/openssl/include/openssl/
Dmodes.h96 int CRYPTO_gcm128_aad(GCM128_CONTEXT *ctx, const unsigned char *aad,
122 const unsigned char *aad, size_t alen);
/external/llvm/test/MC/X86/
Dx86-16.s570 aad $1
574 aad $0xA
578 aad
Dx86-32.s662 aad $1
666 aad $0xA
670 aad
/external/openssl/crypto/modes/
Dccm128.c105 const unsigned char *aad,size_t alen) in CRYPTO_ccm128_aad() argument
144 for(;i<16 && alen;++i,++aad,--alen) in CRYPTO_ccm128_aad()
145 ctx->cmac.c[i] ^= *aad; in CRYPTO_ccm128_aad()
Dgcm128.c853 int CRYPTO_gcm128_aad(GCM128_CONTEXT *ctx,const unsigned char *aad,size_t len) argument
876 ctx->Xi.c[n] ^= *(aad++);
889 GHASH(ctx,aad,i);
890 aad += i;
895 for (i=0; i<16; ++i) ctx->Xi.c[i] ^= aad[i];
897 aad += 16;
903 for (i=0; i<len; ++i) ctx->Xi.c[i] ^= aad[i];
/external/chromium_org/third_party/boringssl/src/crypto/modes/
Dgcm.c529 int CRYPTO_gcm128_aad(GCM128_CONTEXT *ctx, const uint8_t *aad, size_t len) { in CRYPTO_gcm128_aad() argument
554 ctx->Xi.c[n] ^= *(aad++); in CRYPTO_gcm128_aad()
568 GHASH(ctx, aad, i); in CRYPTO_gcm128_aad()
569 aad += i; in CRYPTO_gcm128_aad()
575 ctx->Xi.c[i] ^= aad[i]; in CRYPTO_gcm128_aad()
578 aad += 16; in CRYPTO_gcm128_aad()
585 ctx->Xi.c[i] ^= aad[i]; in CRYPTO_gcm128_aad()
/external/chromium_org/third_party/boringssl/src/include/openssl/
Dmodes.h114 OPENSSL_EXPORT int CRYPTO_gcm128_aad(GCM128_CONTEXT *ctx, const uint8_t *aad,
/external/llvm/test/MC/Disassembler/X86/
Dx86-16.txt525 # CHECK: aad $1
528 # CHECK: aad
531 # CHECK: aad
/external/valgrind/main/exp-dhat/
Ddh_main.c1116 ULong aad = api->deaths == 0 in show_APInfo() local
1123 ? 0 : (10000ULL * aad) / g_guest_instrs_executed; in show_APInfo()
1128 api->deaths, aad, buf ); in show_APInfo()
/external/qemu/target-i386/
Dhelper.h25 DEF_HELPER_2(aad, void, env, int)
/external/chromium_org/third_party/icu/source/data/region/
Det.txt238 TD{"Tšaad"}
/external/icu/icu4c/source/data/region/
Det.txt267 TD{"Tšaad"}

12