Home
last modified time | relevance | path

Searched refs:ecCurve (Results 1 – 2 of 2) sorted by relevance

/cts/tests/security/src/android/keystore/cts/
DAuthorizationList.java179 private Integer ecCurve; field in AuthorizationList
293 ecCurve = Asn1Utils.getIntegerFromAsn1(value); in AuthorizationList()
417 ecCurve = CborUtils.getInt(submodMap, key); in AuthorizationList()
602 return ecCurve; in getEcCurve()
606 if (ecCurve == null) in ecCurveAsString()
609 switch (ecCurve) { in ecCurveAsString()
788 if (ecCurve != null) { in toString()
/cts/tests/tests/keystore/src/android/keystore/cts/
DKeyAttestationTest.java721 private void testEcAttestation(byte[] challenge, boolean includeValidityDates, String ecCurve, in testEcAttestation() argument
724 " / includeValidityDates " + includeValidityDates + " / ecCurve " + ecCurve + in testEcAttestation()
734 .setAlgorithmParameterSpec(new ECGenParameterSpec(ecCurve)) in testEcAttestation()
757 checkEcKeyDetails(attestation, ecCurve, keySize); in testEcAttestation()
1264 private void checkEcKeyDetails(Attestation attestation, String ecCurve, int keySize) { in checkEcKeyDetails() argument
1278 assertEquals(ecCurve, keyDetailsList.ecCurveAsString()); in checkEcKeyDetails()