Home
last modified time | relevance | path

Searched refs:subkey_secret (Results 1 – 9 of 9) sorted by relevance

/external/chromium_org/net/quic/crypto/
Dcrypto_utils_test.cc51 const char* subkey_secret; in TEST() member
98 string subkey_secret; in TEST() local
101 ASSERT_TRUE(DecodeHexString(test_vector[i].subkey_secret, &subkey_secret)); in TEST()
112 bool ok = CryptoUtils::ExportKeyingMaterial(subkey_secret, in TEST()
Dcrypto_utils.cc88 string* subkey_secret) { in DeriveKeys() argument
94 subkey_secret == NULL ? 0 : premaster_secret.length(); in DeriveKeys()
120 if (subkey_secret != NULL) { in DeriveKeys()
121 hkdf.subkey_secret().CopyToString(subkey_secret); in DeriveKeys()
128 bool CryptoUtils::ExportKeyingMaterial(StringPiece subkey_secret, in ExportKeyingMaterial() argument
150 crypto::HKDF hkdf(subkey_secret, in ExportKeyingMaterial()
Dcrypto_utils.h66 std::string* subkey_secret);
72 static bool ExportKeyingMaterial(base::StringPiece subkey_secret,
Dcrypto_handshake.h104 std::string subkey_secret; member
Dquic_crypto_client_config.cc756 &out_params->subkey_secret)) { in ProcessServerHello()
Dquic_crypto_server_config.cc764 &params->subkey_secret)) { in ProcessClientHello()
/external/chromium_org/crypto/
Dhkdf.h55 base::StringPiece subkey_secret() const { in subkey_secret() function
/external/chromium_org/net/quic/
Dquic_crypto_stream.cc87 crypto_negotiated_params_.subkey_secret, in ExportKeyingMaterial()
/external/chromium_org/net/quic/test_tools/
Dcrypto_test_utils.cc461 client->crypto_negotiated_params().subkey_secret; in CompareClientAndServerKeys()
463 server->crypto_negotiated_params().subkey_secret; in CompareClientAndServerKeys()