Home
last modified time | relevance | path

Searched refs:EVP_aead_aes_256_gcm_siv (Results 1 – 17 of 17) sorted by relevance

/external/conscrypt/repackaged/common/src/main/java/com/android/org/conscrypt/
DOpenSSLAeadCipherAES.java207 return NativeCrypto.EVP_aead_aes_256_gcm_siv(); in getEVP_AEAD()
DNativeCrypto.java344 static native long EVP_aead_aes_256_gcm_siv(); in EVP_aead_aes_256_gcm_siv() method in NativeCrypto
/external/conscrypt/common/src/main/java/org/conscrypt/
DOpenSSLAeadCipherAES.java192 return NativeCrypto.EVP_aead_aes_256_gcm_siv(); in getEVP_AEAD()
DNativeCrypto.java333 static native long EVP_aead_aes_256_gcm_siv(); in EVP_aead_aes_256_gcm_siv() method in NativeCrypto
/external/rust/crates/quiche/deps/boringssl/src/include/openssl/
Daead.h147 OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm_siv(void);
/external/boringssl/src/include/openssl/
Daead.h147 OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm_siv(void);
/external/boringssl/src/crypto/cipher_extra/
De_aesgcmsiv.c874 const EVP_AEAD *EVP_aead_aes_256_gcm_siv(void) { in EVP_aead_aes_256_gcm_siv() function
887 const EVP_AEAD *EVP_aead_aes_256_gcm_siv(void) { in EVP_aead_aes_256_gcm_siv() function
Daead_test.cc102 {"AES_256_GCM_SIV", EVP_aead_aes_256_gcm_siv, "aes_256_gcm_siv_tests.txt",
972 aead = EVP_aead_aes_256_gcm_siv(); in TEST()
/external/rust/crates/quiche/deps/boringssl/src/crypto/cipher_extra/
De_aesgcmsiv.c874 const EVP_AEAD *EVP_aead_aes_256_gcm_siv(void) { in EVP_aead_aes_256_gcm_siv() function
887 const EVP_AEAD *EVP_aead_aes_256_gcm_siv(void) { in EVP_aead_aes_256_gcm_siv() function
Daead_test.cc65 {"AES_256_GCM_SIV", EVP_aead_aes_256_gcm_siv, "aes_256_gcm_siv_tests.txt",
871 aead = EVP_aead_aes_256_gcm_siv(); in TEST()
/external/boringssl/src/tool/
Dspeed.cc1352 !SpeedAEAD(EVP_aead_aes_256_gcm_siv(), "AES-256-GCM-SIV", kTLSADLen, in Speed()
1356 !SpeedAEADOpen(EVP_aead_aes_256_gcm_siv(), "AES-256-GCM-SIV", kTLSADLen, in Speed()
/external/rust/crates/quiche/deps/boringssl/src/tool/
Dspeed.cc1356 !SpeedAEAD(EVP_aead_aes_256_gcm_siv(), "AES-256-GCM-SIV", kTLSADLen, in Speed()
1360 !SpeedAEADOpen(EVP_aead_aes_256_gcm_siv(), "AES-256-GCM-SIV", kTLSADLen, in Speed()
/external/grpc-grpc/src/objective-c/
Dgrpc_shadow_boringssl_symbol_list1312 EVP_aead_aes_256_gcm_siv
DBoringSSL-GRPC.podspec2864 '#define EVP_aead_aes_256_gcm_siv GRPC_SHADOW_EVP_aead_aes_256_gcm_siv',
/external/grpc-grpc/src/core/tsi/
Dgrpc_shadow_boringssl.h1340 #define EVP_aead_aes_256_gcm_siv GRPC_SHADOW_EVP_aead_aes_256_gcm_siv macro
/external/rust/crates/grpcio-sys/grpc/src/boringssl/
Dboringssl_prefix_symbols.h1642 #define EVP_aead_aes_256_gcm_siv BORINGSSL_ADD_PREFIX(BORINGSSL_PREFIX, EVP_aead_aes_256_gcm_siv) macro
/external/conscrypt/common/src/jni/main/cpp/conscrypt/
Dnative_crypto.cc3541 const EVP_AEAD* ctx = EVP_aead_aes_256_gcm_siv(); in NativeCrypto_EVP_aead_aes_256_gcm_siv()
10461 CONSCRYPT_NATIVE_METHOD(EVP_aead_aes_256_gcm_siv, "()J"),