Home
last modified time | relevance | path

Searched refs:ad_len (Results 1 – 15 of 15) sorted by relevance

/external/boringssl/src/crypto/cipher_extra/
De_chacha20poly1305.c83 size_t ad_len, union open_data *aead_data);
93 size_t ad_len, union seal_data *aead_data);
101 size_t ad_len, union open_data *aead_data) {} in chacha20_poly1305_open() argument
106 size_t ad_len, union seal_data *aead_data) {} in chacha20_poly1305_seal() argument
156 const uint8_t nonce[12], const uint8_t *ad, size_t ad_len, in calc_tag() argument
168 CRYPTO_poly1305_update(&ctx, ad, ad_len); in calc_tag()
169 if (ad_len % 16 != 0) { in calc_tag()
170 CRYPTO_poly1305_update(&ctx, padding, sizeof(padding) - (ad_len % 16)); in calc_tag()
179 poly1305_update_length(&ctx, ad_len); in calc_tag()
188 size_t extra_in_len, const uint8_t *ad, size_t ad_len) { in aead_chacha20_poly1305_seal_scatter() argument
[all …]
De_aesgcmsiv.c220 size_t in_len, const uint8_t *ad, size_t ad_len, in gcm_siv_asm_polyval() argument
224 const size_t ad_blocks = ad_len / 16; in gcm_siv_asm_polyval()
235 aesgcmsiv_htable_polyval(htable, ad, ad_len & ~15, out_tag); in gcm_siv_asm_polyval()
241 if (ad_len & 15) { in gcm_siv_asm_polyval()
243 OPENSSL_memcpy(scratch, &ad[ad_len & ~15], ad_len & 15); in gcm_siv_asm_polyval()
267 length_block.bitlens.ad = ad_len * 8; in gcm_siv_asm_polyval()
339 size_t extra_in_len, const uint8_t *ad, size_t ad_len) { in aead_aes_gcm_siv_asm_seal_scatter() argument
342 const uint64_t ad_len_64 = ad_len; in aead_aes_gcm_siv_asm_seal_scatter()
366 gcm_siv_asm_polyval(tag, in, in_len, ad, ad_len, in aead_aes_gcm_siv_asm_seal_scatter()
409 const uint8_t *ad, size_t ad_len) { in aead_aes_gcm_siv_asm_open() argument
[all …]
De_aesctrhmac.c122 const uint8_t *ad, size_t ad_len, in hmac_calculate() argument
127 hmac_update_uint64(&sha256, ad_len); in hmac_calculate()
130 SHA256_Update(&sha256, ad, ad_len); in hmac_calculate()
135 EVP_AEAD_AES_CTR_HMAC_SHA256_NONCE_LEN + ad_len) % in hmac_calculate()
180 size_t extra_in_len, const uint8_t *ad, size_t ad_len) { in aead_aes_ctr_hmac_sha256_seal_scatter() argument
204 &aes_ctx->outer_init_state, ad, ad_len, nonce, out, in_len); in aead_aes_ctr_hmac_sha256_seal_scatter()
214 size_t in_tag_len, const uint8_t *ad, size_t ad_len) { in aead_aes_ctr_hmac_sha256_open_gather() argument
229 &aes_ctx->outer_init_state, ad, ad_len, nonce, in, in aead_aes_ctr_hmac_sha256_open_gather()
De_ssl3.c38 const uint8_t *ad, size_t ad_len, const uint8_t *in, in ssl3_mac() argument
57 !EVP_DigestUpdate(&md_ctx, ad, ad_len) || in ssl3_mac()
152 const size_t ad_len) { in aead_ssl3_seal_scatter() argument
177 if (ad_len != 11 - 2 /* length bytes */) { in aead_ssl3_seal_scatter()
186 if (!ssl3_mac(ssl3_ctx, mac, &mac_len, ad, ad_len, in, in_len)) { in aead_ssl3_seal_scatter()
254 const uint8_t *ad, size_t ad_len) { in aead_ssl3_open() argument
281 if (ad_len != 11 - 2 /* length bytes */) { in aead_ssl3_open()
327 if (!ssl3_mac(ssl3_ctx, mac, NULL, ad, ad_len, out, data_len)) { in aead_ssl3_open()
De_tls.c127 const size_t ad_len) { in aead_tls_seal_scatter() argument
152 if (ad_len != 13 - 2 /* length bytes */) { in aead_tls_seal_scatter()
168 !HMAC_Update(&tls_ctx->hmac_ctx, ad, ad_len) || in aead_tls_seal_scatter()
243 const uint8_t *ad, size_t ad_len) { in aead_tls_open() argument
269 if (ad_len != 13 - 2 /* length bytes */) { in aead_tls_open()
332 ad_len += 2; in aead_tls_open()
358 !HMAC_Update(&tls_ctx->hmac_ctx, ad_fixed, ad_len) || in aead_tls_open()
Daead_test.cc45 size_t ad_len; member
554 const size_t ad_len = in TEST_P() local
555 GetParam().ad_len != 0 ? GetParam().ad_len : sizeof(ad) - 1; in TEST_P()
556 ASSERT_GE(sizeof(ad) - 1, ad_len); in TEST_P()
568 ad_len)); in TEST_P()
579 ciphertext_len, ad + 1, ad_len)); in TEST_P()
/external/boringssl/src/crypto/fipsmodule/cipher/
Daead.c118 const uint8_t *ad, size_t ad_len) { in EVP_AEAD_CTX_seal() argument
137 in_len, NULL, 0, ad, ad_len)) { in EVP_AEAD_CTX_seal()
154 size_t extra_in_len, const uint8_t *ad, size_t ad_len) { in EVP_AEAD_CTX_seal_scatter() argument
170 extra_in_len, ad, ad_len)) { in EVP_AEAD_CTX_seal_scatter()
186 const uint8_t *ad, size_t ad_len) { in EVP_AEAD_CTX_open() argument
194 in_len, ad, ad_len)) { in EVP_AEAD_CTX_open()
215 in + plaintext_len, ctx->tag_len, ad, ad_len)) { in EVP_AEAD_CTX_open()
233 const uint8_t *ad, size_t ad_len) { in EVP_AEAD_CTX_open_gather() argument
245 in_tag_len, ad, ad_len)) { in EVP_AEAD_CTX_open_gather()
Dinternal.h95 size_t ad_len);
101 size_t extra_in_len, const uint8_t *ad, size_t ad_len);
106 const uint8_t *ad, size_t ad_len);
De_aes.c1210 const uint8_t *ad, size_t ad_len) { in aead_aes_gcm_seal_scatter() argument
1232 if (ad_len > 0 && !CRYPTO_gcm128_aad(&gcm, ad, ad_len)) { in aead_aes_gcm_seal_scatter()
1270 const uint8_t *ad, size_t ad_len) { in aead_aes_gcm_open_gather() argument
1290 if (!CRYPTO_gcm128_aad(&gcm, ad, ad_len)) { in aead_aes_gcm_open_gather()
1374 size_t extra_in_len, const uint8_t *ad, size_t ad_len) { in aead_aes_gcm_tls12_seal_scatter() argument
1396 in_len, extra_in, extra_in_len, ad, ad_len); in aead_aes_gcm_tls12_seal_scatter()
/external/boringssl/src/tool/
Dspeed.cc204 size_t chunk_len, size_t ad_len, in SpeedAEADChunk() argument
224 std::unique_ptr<uint8_t[]> ad(new uint8_t[ad_len]); in SpeedAEADChunk()
225 OPENSSL_memset(ad.get(), 0, ad_len); in SpeedAEADChunk()
249 [chunk_len, nonce_len, ad_len, overhead_len, in, out, tag, in SpeedAEADChunk()
255 ad.get(), ad_len); in SpeedAEADChunk()
264 nonce.get(), nonce_len, in, chunk_len, ad.get(), ad_len); in SpeedAEADChunk()
267 [chunk_len, nonce_len, ad_len, in2, out, out_len, &ctx, in SpeedAEADChunk()
274 nonce_len, out, out_len, ad.get(), ad_len); in SpeedAEADChunk()
288 size_t ad_len, const std::string &selected) { in SpeedAEAD() argument
293 return SpeedAEADChunk(aead, name + " (16 bytes)", 16, ad_len, in SpeedAEAD()
[all …]
/external/boringssl/src/include/openssl/
Daead.h234 const uint8_t *ad, size_t ad_len);
259 const uint8_t *ad, size_t ad_len);
296 const uint8_t *ad, size_t ad_len);
316 size_t in_tag_len, const uint8_t *ad, size_t ad_len);
/external/boringssl/src/ssl/
Dssl_aead_ctx.cc247 size_t ad_len = in Open() local
289 nonce_len, in.data(), in.size(), ad, ad_len)) { in Open()
323 size_t ad_len = GetAdditionalData(ad, type, record_version, seqnum, in_len); in SealScatter() local
374 nonce_len, in, in_len, extra_in, extra_in_len, ad, ad_len); in SealScatter()
/external/wpa_supplicant_8/src/crypto/
Dtls_internal.c470 size_t res_len, ad_len; in tls_connection_handshake2() local
480 &res_len, &ad, &ad_len, need_more_data); in tls_connection_handshake2()
491 *appl_data = wpabuf_alloc_ext_data(ad, ad_len); in tls_connection_handshake2()
/external/wpa_supplicant_8/src/ap/
Dwpa_auth_ft.c72 size_t ad_len[3] = { ETH_ALEN, auth_len, sizeof(type) }; in wpa_ft_rrb_decrypt() local
96 if (aes_siv_decrypt(key, key_len, enc, enc_len, 3, ad, ad_len, in wpa_ft_rrb_decrypt()
289 size_t ad_len[3] = { ETH_ALEN, auth_len, sizeof(type) }; in wpa_ft_rrb_encrypt() local
299 3, ad, ad_len, enc) < 0) { in wpa_ft_rrb_encrypt()
/external/conscrypt/common/src/jni/main/cpp/conscrypt/
Dnative_crypto.cc3458 size_t ad_len);