Home
last modified time | relevance | path

Searched defs:X25519 (Results 1 – 11 of 11) sorted by relevance

/external/conscrypt/common/src/main/java/org/conscrypt/
DOpenSSLXECParameterSpec.java10 public static final String X25519 = "1.3.101.110"; field in OpenSSLXECParameterSpec
DNativeCrypto.java208 …static native boolean X25519(byte[] out, byte[] privateKey, byte[] publicKey) throws InvalidKeyExc… in X25519() method in NativeCrypto
/external/conscrypt/repackaged/common/src/main/java/com/android/org/conscrypt/
DOpenSSLXECParameterSpec.java11 public static final String X25519 = "1.3.101.110"; field in OpenSSLXECParameterSpec
DNativeCrypto.java215 static native boolean X25519(byte[] out, byte[] privateKey, byte[] publicKey) in X25519() method in NativeCrypto
/external/rust/crates/ring/src/ec/curve25519/
Dx25519.rs38 pub static X25519: agreement::Algorithm = agreement::Algorithm { constant
/external/conscrypt/testing/src/main/java/org/conscrypt/tlswire/handshake/
DEllipticCurve.java51 X25519(29, "x25519"), enumConstant
/external/conscrypt/repackaged/testing/src/main/java/com/android/org/conscrypt/tlswire/handshake/
DEllipticCurve.java53 X25519(29, "x25519"), enumConstant
/external/rust/crates/quiche/deps/boringssl/src/crypto/curve25519/
Dcurve25519.c2123 int X25519(uint8_t out_shared_key[32], const uint8_t private_key[32], in X25519() function
/external/boringssl/src/crypto/curve25519/
Dcurve25519.c2123 int X25519(uint8_t out_shared_key[32], const uint8_t private_key[32], in X25519() function
/external/grpc-grpc/src/core/tsi/
Dgrpc_shadow_boringssl.h1411 #define X25519 GRPC_SHADOW_X25519 macro
/external/rust/crates/grpcio-sys/grpc/src/boringssl/
Dboringssl_prefix_symbols.h2140 #define X25519 BORINGSSL_ADD_PREFIX(BORINGSSL_PREFIX, X25519) macro