Home
last modified time | relevance | path

Searched refs:ECDH_compute_key (Results 1 – 10 of 10) sorted by relevance

/external/boringssl/src/crypto/ecdh/
Decdh_test.cc101 int ret = ECDH_compute_key(actual_z.data(), actual_z.size(), in TEST()
108 ret = ECDH_compute_key(actual_z.data(), actual_z.size(), peer_pub_key.get(), in TEST()
Decdh.c80 int ECDH_compute_key(void *out, size_t outlen, const EC_POINT *pub_key, in ECDH_compute_key() function
/external/boringssl/src/include/openssl/
Decdh.h88 OPENSSL_EXPORT int ECDH_compute_key(
/external/conscrypt/common/src/main/java/org/conscrypt/
DOpenSSLECDHKeyAgreement.java69 int actualResultLength = NativeCrypto.ECDH_compute_key( in engineDoPhase()
DNativeCrypto.java164 static native int ECDH_compute_key(byte[] out, int outOffset, NativeRef.EVP_PKEY publicKeyRef, in ECDH_compute_key() method in NativeCrypto
/external/boringssl/src/crypto/evp/
Dp_ec.c169 ret = ECDH_compute_key(key, outlen, pubkey, eckey, 0); in pkey_ec_derive()
/external/openssh/
Dkexecdhs.c131 if (ECDH_compute_key(kbuf, klen, client_public, in input_kex_ecdh_init()
Dkexecdhc.c165 if (ECDH_compute_key(kbuf, klen, server_public, in input_kex_ecdh_reply()
/external/conscrypt/openjdk/src/test/java/org/conscrypt/
DNativeCryptoTest.java2835 NativeCrypto.ECDH_compute_key(out, outOffset, pkey1Ref, pkey2Ref); in test_ECDH_compute_key_null_key_Failure()
2839 NativeCrypto.ECDH_compute_key(out, outOffset, null, pkey2Ref); in test_ECDH_compute_key_null_key_Failure()
2847 NativeCrypto.ECDH_compute_key(out, outOffset, pkey1Ref, null); in test_ECDH_compute_key_null_key_Failure()
/external/conscrypt/common/src/jni/main/cpp/
DNativeCrypto.cpp2078 int outputLength = ECDH_compute_key(&out[stdOutOffset], out.size() - stdOutOffset, pubkeyPoint, in NativeCrypto_ECDH_compute_key()
9408 … CONSCRYPT_NATIVE_METHOD(NativeCrypto, ECDH_compute_key, "([BI" REF_EVP_PKEY REF_EVP_PKEY ")I"),