Home
last modified time | relevance | path

Searched defs:aead (Results 1 – 25 of 41) sorted by relevance

12

/external/boringssl/src/util/fipstools/acvp/acvptool/subprocess/
Daead.go25 type aead struct { struct
26 algo string
27 tagMergedWithCiphertext bool
64 func (a *aead) Process(vectorSet []byte, m Transactable) (interface{}, error) {
/external/rust/crates/quiche/deps/boringssl/src/crypto/fipsmodule/cipher/
Daead.c28 size_t EVP_AEAD_key_length(const EVP_AEAD *aead) { return aead->key_len; } in EVP_AEAD_key_length()
30 size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead) { return aead->nonce_len; } in EVP_AEAD_nonce_length()
32 size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead) { return aead->overhead; } in EVP_AEAD_max_overhead()
34 size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead) { return aead->max_tag_len; } in EVP_AEAD_max_tag_len()
40 EVP_AEAD_CTX *EVP_AEAD_CTX_new(const EVP_AEAD *aead, const uint8_t *key, in EVP_AEAD_CTX_new()
58 int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, in EVP_AEAD_CTX_init()
70 int EVP_AEAD_CTX_init_with_direction(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, in EVP_AEAD_CTX_init_with_direction()
/external/boringssl/src/crypto/fipsmodule/cipher/
Daead.c28 size_t EVP_AEAD_key_length(const EVP_AEAD *aead) { return aead->key_len; } in EVP_AEAD_key_length()
30 size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead) { return aead->nonce_len; } in EVP_AEAD_nonce_length()
32 size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead) { return aead->overhead; } in EVP_AEAD_max_overhead()
34 size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead) { return aead->max_tag_len; } in EVP_AEAD_max_tag_len()
40 EVP_AEAD_CTX *EVP_AEAD_CTX_new(const EVP_AEAD *aead, const uint8_t *key, in EVP_AEAD_CTX_new()
58 int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, in EVP_AEAD_CTX_init()
70 int EVP_AEAD_CTX_init_with_direction(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, in EVP_AEAD_CTX_init_with_direction()
/external/rust/crates/quiche/deps/boringssl/src/util/fipstools/cavp/
Dcavp_aes_gcm_test.cc33 const EVP_AEAD *aead; member
151 const EVP_AEAD *aead = GetAEAD(argv[2], mode == "enc"); in cavp_aes_gcm_test_main() local
Dcavp_test_util.cc97 bool AEADEncrypt(const EVP_AEAD *aead, std::vector<uint8_t> *ct, in AEADEncrypt()
125 bool AEADDecrypt(const EVP_AEAD *aead, std::vector<uint8_t> *pt, size_t pt_len, in AEADDecrypt()
/external/boringssl/src/util/fipstools/cavp/
Dcavp_aes_gcm_test.cc33 const EVP_AEAD *aead; member
151 const EVP_AEAD *aead = GetAEAD(argv[2], mode == "enc"); in cavp_aes_gcm_test_main() local
Dcavp_test_util.cc97 bool AEADEncrypt(const EVP_AEAD *aead, std::vector<uint8_t> *ct, in AEADEncrypt()
125 bool AEADDecrypt(const EVP_AEAD *aead, std::vector<uint8_t> *pt, size_t pt_len, in AEADDecrypt()
/external/rust/crates/quiche/deps/boringssl/src/crypto/cipher_extra/
Daead_test.cc104 const EVP_AEAD *aead() { return GetParam().func(); } in aead() function in PerAEADTest
671 static int aead_ctx_init_for_seal(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, in aead_ctx_init_for_seal()
677 static int aead_ctx_init_for_open(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, in aead_ctx_init_for_open()
789 static void RunWycheproofTestCase(FileTest *t, const EVP_AEAD *aead) { in RunWycheproofTestCase()
865 const EVP_AEAD *aead; in TEST() local
886 const EVP_AEAD *aead; in TEST() local
/external/boringssl/src/crypto/cipher_extra/
Daead_test.cc173 const EVP_AEAD *aead() { return GetParam().func(); } in aead() function in PerAEADTest
750 static int aead_ctx_init_for_seal(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, in aead_ctx_init_for_seal()
756 static int aead_ctx_init_for_open(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, in aead_ctx_init_for_open()
890 static void RunWycheproofTestCase(FileTest *t, const EVP_AEAD *aead) { in RunWycheproofTestCase()
966 const EVP_AEAD *aead; in TEST() local
987 const EVP_AEAD *aead; in TEST() local
/external/rust/crates/quiche/deps/boringssl/src/include/openssl/
Daead.h194 const EVP_AEAD *aead; member
/external/boringssl/src/include/openssl/
Daead.h218 const EVP_AEAD *aead; member
/external/rust/crates/ring/src/
Dlib.rs104 pub mod aead; module
/external/rust/crates/quiche/src/
Dcrypto.rs295 let aead = Algorithm::AES128_GCM; in derive_initial_key_material() localVariable
469 let aead = Algorithm::AES128_GCM; in derive_initial_secrets() localVariable
548 let aead = Algorithm::AES128_GCM; in derive_initial_secrets_old() localVariable
627 let aead = Algorithm::ChaCha20_Poly1305; in derive_chacha20_secrets() localVariable
/external/boringssl/src/ssl/test/runner/
Dcipher_suites.go89 aead func(version uint16, key, fixedNonce []byte) *tlsAead member
239 aead cipher.AEAD member
289 aead cipher.AEAD member
/external/rust/crates/ring/src/aead/
Dchacha20_poly1305.rs77 fn aead( in aead() function
Daes_gcm.rs95 fn aead( in aead() function
/external/boringssl/src/ssl/
Ddtls_record.cc306 SSLAEADContext *aead = ssl->s3->aead_write_ctx.get(); in dtls_seal_record() local
Dt1_enc.cc170 const EVP_AEAD *aead = NULL; in get_key_block_lengths() local
Dssl_aead_ctx.cc60 const EVP_AEAD *aead; in Create() local
/external/rust/crates/quiche/deps/boringssl/src/ssl/
Ddtls_record.cc306 SSLAEADContext *aead = ssl->s3->aead_write_ctx.get(); in dtls_seal_record() local
Dt1_enc.cc170 const EVP_AEAD *aead = NULL; in get_key_block_lengths() local
Dssl_aead_ctx.cc60 const EVP_AEAD *aead; in Create() local
/external/boringssl/src/ssl/test/runner/hpke/
Dhpke.go62 aead cipher.AEAD member
/external/rust/crates/quiche/deps/boringssl/src/tool/
Dspeed.cc357 static bool SpeedAEADChunk(const EVP_AEAD *aead, std::string name, in SpeedAEADChunk()
453 static bool SpeedAEAD(const EVP_AEAD *aead, const std::string &name, in SpeedAEAD()
467 static bool SpeedAEADOpen(const EVP_AEAD *aead, const std::string &name, in SpeedAEADOpen()
/external/boringssl/src/tool/
Dspeed.cc358 static bool SpeedAEADChunk(const EVP_AEAD *aead, std::string name, in SpeedAEADChunk()
454 static bool SpeedAEAD(const EVP_AEAD *aead, const std::string &name, in SpeedAEAD()
468 static bool SpeedAEADOpen(const EVP_AEAD *aead, const std::string &name, in SpeedAEADOpen()

12