Home
last modified time | relevance | path

Searched refs:ks2 (Results 1 – 21 of 21) sorted by relevance

/external/apache-harmony/crypto/src/test/api/java/org/apache/harmony/crypto/tests/javax/crypto/spec/
DSecretKeySpecTest.java218 SecretKeySpec ks2 = new SecretKeySpec(key, algorithm); in testHashCode() local
220 ks1.hashCode() == ks2.hashCode()); in testHashCode()
233 SecretKeySpec ks2 = new SecretKeySpec(key, algorithm); in testEquals() local
241 ks1.equals(ks2)); in testEquals()
244 ks2.equals(ks1)); in testEquals()
247 ks2.equals(ks3)); in testEquals()
255 ks2 = new SecretKeySpec(new byte[] { 1 }, algorithm); in testEquals()
256 assertFalse("Objects should not be equal.", ks1.equals(ks2)); in testEquals()
258 ks2 = new SecretKeySpec(key, "Another Algorithm"); in testEquals()
259 assertFalse("Objects should not be equal.", ks1.equals(ks2)); in testEquals()
/external/openssl/crypto/evp/
De_des3.c81 DES_key_schedule ks2;/* key schedule (for ede) */ member
95 &data(ctx)->ks1, &data(ctx)->ks2, in des_ede_ecb_cipher()
107 &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3, in des_ede_ofb_cipher()
115 &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3, in des_ede_ofb_cipher()
138 &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3, in des_ede_cbc_cipher()
146 &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3, in des_ede_cbc_cipher()
157 &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3, in des_ede_cfb64_cipher()
165 &data(ctx)->ks1, &data(ctx)->ks2, &data(ctx)->ks3, in des_ede_cfb64_cipher()
182 &data(ctx)->ks1,&data(ctx)->ks2,&data(ctx)->ks3, in des_ede3_cfb1_cipher()
197 &data(ctx)->ks1,&data(ctx)->ks2,&data(ctx)->ks3, in des_ede3_cfb8_cipher()
[all …]
De_aes.c89 union { double align; AES_KEY ks; } ks1, ks2; /* AES key schedules to use */ member
370 ctx->key_len * 4, &xctx->ks2.ks); in aesni_xts_init_key()
378 xctx->xts.key2 = &xctx->ks2; in aesni_xts_init_key()
1162 if (xctx->xts.key2 != &xctx->ks2) in aes_xts_ctrl()
1164 xctx_out->xts.key2 = &xctx_out->ks2; in aes_xts_ctrl()
1206 ctx->key_len * 4, &xctx->ks2.ks); in aes_xts_init_key()
1234 ctx->key_len * 4, &xctx->ks2.ks); in aes_xts_init_key()
1256 ctx->key_len * 4, &xctx->ks2.ks); in aes_xts_init_key()
1264 xctx->xts.key2 = &xctx->ks2; in aes_xts_init_key()
/external/openssl/crypto/des/
Ddes_old.c84 des_key_schedule ks1,des_key_schedule ks2, in _ossl_old_des_ecb3_encrypt() argument
88 (DES_key_schedule *)ks1, (DES_key_schedule *)ks2, in _ossl_old_des_ecb3_encrypt()
136 des_key_schedule ks2, des_key_schedule ks3) in _ossl_old_des_encrypt3() argument
138 DES_encrypt3(data, (DES_key_schedule *)ks1, (DES_key_schedule *)ks2, in _ossl_old_des_encrypt3()
142 des_key_schedule ks2, des_key_schedule ks3) in _ossl_old_des_decrypt3() argument
144 DES_decrypt3(data, (DES_key_schedule *)ks1, (DES_key_schedule *)ks2, in _ossl_old_des_decrypt3()
148 long length, des_key_schedule ks1, des_key_schedule ks2, in _ossl_old_des_ede3_cbc_encrypt() argument
152 length, (DES_key_schedule *)ks1, (DES_key_schedule *)ks2, in _ossl_old_des_ede3_cbc_encrypt()
156 long length, des_key_schedule ks1, des_key_schedule ks2, in _ossl_old_des_ede3_cfb64_encrypt() argument
160 (DES_key_schedule *)ks1, (DES_key_schedule *)ks2, in _ossl_old_des_ede3_cfb64_encrypt()
[all …]
Dcfb64ede.c69 DES_key_schedule *ks2, DES_key_schedule *ks3, in DES_ede3_cfb64_encrypt() argument
90 DES_encrypt3(ti,ks1,ks2,ks3); in DES_ede3_cfb64_encrypt()
116 DES_encrypt3(ti,ks1,ks2,ks3); in DES_ede3_cfb64_encrypt()
138 DES_key_schedule ks1, DES_key_schedule ks2, DES_cblock (*ivec), in DES_ede2_cfb64_encrypt() argument
141 DES_ede3_cfb64_encrypt(in,out,length,ks1,ks2,ks1,ivec,num,enc); in DES_ede2_cfb64_encrypt()
151 DES_key_schedule *ks2,DES_key_schedule *ks3, in DES_ede3_cfb_encrypt() argument
172 DES_encrypt3(ti,ks1,ks2,ks3); in DES_ede3_cfb_encrypt()
214 DES_encrypt3(ti,ks1,ks2,ks3); in DES_ede3_cfb_encrypt()
Ddes.h132 DES_key_schedule *ks1,DES_key_schedule *ks2,
173 DES_key_schedule *ks2, DES_key_schedule *ks3);
175 DES_key_schedule *ks2, DES_key_schedule *ks3);
178 DES_key_schedule *ks1,DES_key_schedule *ks2,
182 DES_key_schedule *ks1,DES_key_schedule *ks2,
188 DES_key_schedule *ks2,DES_key_schedule *ks3,
192 DES_key_schedule *ks2,DES_key_schedule *ks3,
196 DES_key_schedule *ks2,DES_key_schedule *ks3,
Decb3_enc.c62 DES_key_schedule *ks1, DES_key_schedule *ks2, in DES_ecb3_encrypt() argument
76 DES_encrypt3(ll,ks1,ks2,ks3); in DES_ecb3_encrypt()
78 DES_decrypt3(ll,ks1,ks2,ks3); in DES_ecb3_encrypt()
Ddes_enc.c244 DES_key_schedule *ks2, DES_key_schedule *ks3) in DES_encrypt3() argument
254 DES_encrypt2((DES_LONG *)data,ks2,DES_DECRYPT); in DES_encrypt3()
264 DES_key_schedule *ks2, DES_key_schedule *ks3) in DES_decrypt3() argument
274 DES_encrypt2((DES_LONG *)data,ks2,DES_ENCRYPT); in DES_decrypt3()
290 DES_key_schedule *ks2, DES_key_schedule *ks3, in DES_ede3_cbc_encrypt() argument
318 DES_encrypt3((DES_LONG *)tin,ks1,ks2,ks3); in DES_ede3_cbc_encrypt()
333 DES_encrypt3((DES_LONG *)tin,ks1,ks2,ks3); in DES_ede3_cbc_encrypt()
360 DES_decrypt3((DES_LONG *)tin,ks1,ks2,ks3); in DES_ede3_cbc_encrypt()
381 DES_decrypt3((DES_LONG *)tin,ks1,ks2,ks3); in DES_ede3_cbc_encrypt()
Dcbc3_enc.c63 DES_key_schedule ks1, DES_key_schedule ks2, DES_cblock *iv1, in DES_3cbc_encrypt() argument
77 (unsigned char*)output,l8,&ks2,iv1,!enc); in DES_3cbc_encrypt()
90 (unsigned char*)output,l8,&ks2,iv1,!enc); in DES_3cbc_encrypt()
DDES.xs85 des_cbc3_encrypt(input,ks1,ks2,ivec1,ivec2,encrypt) in des_cbc3_encrypt() argument
88 des_key_schedule * ks2 in des_cbc3_encrypt()
104 l,*ks1,*ks2,ivec1,ivec2,encrypt); in des_cbc3_encrypt()
162 des_ecb3_encrypt(input,ks1,ks2,encrypt) in des_ecb3_encrypt() argument
165 des_key_schedule * ks2 in des_ecb3_encrypt()
172 *ks1,*ks2,encrypt); in des_ecb3_encrypt()
Ddestest.c339 des_key_schedule ks,ks2,ks3; in main() local
362 if ((j=DES_set_key_checked(&cbc2_key,&ks2)) != 0) in main()
379 DES_ede3_cbcm_encrypt(cbc_data,cbc_out,16L,&ks,&ks2,&ks3,&iv3,&iv2, in main()
381 DES_ede3_cbcm_encrypt(&cbc_data[16],&cbc_out[16],i-16,&ks,&ks2,&ks3, in main()
392 DES_ede3_cbcm_encrypt(cbc_out,cbc_in,i,&ks,&ks2,&ks3,&iv3,&iv2,DES_DECRYPT); in main()
438 DES_set_key_unchecked(&key_data[i+1],&ks2); in main()
443 des_ecb2_encrypt(&in,&out,ks,ks2,DES_ENCRYPT); in main()
444 des_ecb2_encrypt(&out,&outin,ks,ks2,DES_DECRYPT); in main()
521 if ((j=DES_set_key_checked(&cbc2_key,&ks2)) != 0) in main()
537 des_ede3_cbc_encrypt(cbc_data,cbc_out,16L,ks,ks2,ks3,&iv3, in main()
[all …]
Dede_cbcm_enc.c77 long length, DES_key_schedule *ks1, DES_key_schedule *ks2, in DES_ede3_cbcm_encrypt() argument
121 DES_encrypt1(tin,ks2,0); in DES_ede3_cbcm_encrypt()
166 DES_encrypt1(tin,ks2,1); in DES_ede3_cbcm_encrypt()
Ddes.c367 DES_key_schedule ks,ks2; in doencryption() local
429 DES_set_key_unchecked(&k2,&ks2); in doencryption()
437 DES_set_key_unchecked(&k2,&ks2); in doencryption()
518 &ks,&ks2,do_encrypt); in doencryption()
527 (long)l,ks,ks2,&iv, in doencryption()
597 &ks,&ks2,do_encrypt); in doencryption()
602 (long)l,ks,ks2,&iv, in doencryption()
672 OPENSSL_cleanse(&ks2,sizeof(ks2)); in doencryption()
Ddes_old.h337 _ossl_old_des_key_schedule ks1,_ossl_old_des_key_schedule ks2,
355 _ossl_old_des_key_schedule ks2, _ossl_old_des_key_schedule ks3);
357 _ossl_old_des_key_schedule ks2, _ossl_old_des_key_schedule ks3);
359 long length, _ossl_old_des_key_schedule ks1, _ossl_old_des_key_schedule ks2,
362 long length, _ossl_old_des_key_schedule ks1, _ossl_old_des_key_schedule ks2,
365 long length, _ossl_old_des_key_schedule ks1, _ossl_old_des_key_schedule ks2,
/external/openssl/include/openssl/
Ddes.h132 DES_key_schedule *ks1,DES_key_schedule *ks2,
173 DES_key_schedule *ks2, DES_key_schedule *ks3);
175 DES_key_schedule *ks2, DES_key_schedule *ks3);
178 DES_key_schedule *ks1,DES_key_schedule *ks2,
182 DES_key_schedule *ks1,DES_key_schedule *ks2,
188 DES_key_schedule *ks2,DES_key_schedule *ks3,
192 DES_key_schedule *ks2,DES_key_schedule *ks3,
196 DES_key_schedule *ks2,DES_key_schedule *ks3,
Ddes_old.h337 _ossl_old_des_key_schedule ks1,_ossl_old_des_key_schedule ks2,
355 _ossl_old_des_key_schedule ks2, _ossl_old_des_key_schedule ks3);
357 _ossl_old_des_key_schedule ks2, _ossl_old_des_key_schedule ks3);
359 long length, _ossl_old_des_key_schedule ks1, _ossl_old_des_key_schedule ks2,
362 long length, _ossl_old_des_key_schedule ks1, _ossl_old_des_key_schedule ks2,
365 long length, _ossl_old_des_key_schedule ks1, _ossl_old_des_key_schedule ks2,
/external/chromium_org/third_party/boringssl/src/crypto/des/
Ddes.c478 const DES_key_schedule *ks2, in DES_encrypt3() argument
488 DES_encrypt2((uint32_t *)data, ks2, DES_DECRYPT); in DES_encrypt3()
498 const DES_key_schedule *ks2, in DES_decrypt3() argument
508 DES_encrypt2((uint32_t *)data, ks2, DES_ENCRYPT); in DES_decrypt3()
614 const DES_key_schedule *ks2, in DES_ede3_cbc_encrypt() argument
635 DES_encrypt3((uint32_t *)tin, ks1, ks2, ks3); in DES_ede3_cbc_encrypt()
649 DES_encrypt3((uint32_t *)tin, ks1, ks2, ks3); in DES_ede3_cbc_encrypt()
673 DES_decrypt3((uint32_t *)tin, ks1, ks2, ks3); in DES_ede3_cbc_encrypt()
693 DES_decrypt3((uint32_t *)tin, ks1, ks2, ks3); in DES_ede3_cbc_encrypt()
/external/chromium_org/third_party/boringssl/src/include/openssl/
Ddes.h114 const DES_key_schedule *ks2,
/external/openssl/crypto/des/asm/
Ddes_enc.m4145 ! parameter 9 1 for load ks3 and ks2 to in4 and in3
642 ! parameter 5 1: load ks1/ks2 to in3/in4, add 120 to in4
1351 ! void DES_encrypt3(data, ks1, ks2, ks3)
1369 add in2, 120, in4 ! ks2
1377 ! parameter 9 1 for load ks3 and ks2 to in4 and in3
1396 ! void DES_decrypt3(data, ks1, ks2, ks3)
1417 mov in2, in3 ! ks2
1422 ! parameter 9 1 for load ks3 and ks2 to in4 and in3
1521 ! parameter 5 1: load ks1/ks2 to in3/in4, add 120 to in4
1665 ! void DES_ede3_cbc_encrypt(input, output, lenght, ks1, ks2, ks3, ivec, enc)
[all …]
Dreadme13 des_encrypt3(DES_LONG data[2],des_key_schedule ks1,ks2,ks3);
14 des_decrypt3(DES_LONG data[2],des_key_schedule ks1,ks2,ks3);
/external/openssl/patches/
D0014-arm_asm.patch4923 - AES_KEY ks1, ks2; /* AES key schedules to use */
4924 + union { double align; AES_KEY ks; } ks1, ks2; /* AES key schedules to use */
4973 - ctx->key_len * 4, &xctx->ks2);
4974 + ctx->key_len * 4, &xctx->ks2.ks);
5182 + ctx->key_len * 4, &xctx->ks2.ks);
5209 - ctx->key_len * 4, &xctx->ks2);
5210 + ctx->key_len * 4, &xctx->ks2.ks);
5230 - ctx->key_len * 4, &xctx->ks2);
5231 + ctx->key_len * 4, &xctx->ks2.ks);