Home
last modified time | relevance | path

Searched refs:algorithms (Results 1 – 25 of 494) sorted by relevance

12345678910>>...20

/external/bouncycastle/bcpkix/src/main/java/org/bouncycastle/operator/
DDefaultSignatureAlgorithmIdentifierFinder.java33 private static Map algorithms = new HashMap(); field in DefaultSignatureAlgorithmIdentifierFinder
56 algorithms.put("MD5WITHRSAENCRYPTION", PKCSObjectIdentifiers.md5WithRSAEncryption);
57 algorithms.put("MD5WITHRSA", PKCSObjectIdentifiers.md5WithRSAEncryption);
58 algorithms.put("SHA1WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha1WithRSAEncryption);
59 algorithms.put("SHA1WITHRSA", PKCSObjectIdentifiers.sha1WithRSAEncryption);
60 algorithms.put("SHA224WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha224WithRSAEncryption);
61 algorithms.put("SHA224WITHRSA", PKCSObjectIdentifiers.sha224WithRSAEncryption);
62 algorithms.put("SHA256WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha256WithRSAEncryption);
63 algorithms.put("SHA256WITHRSA", PKCSObjectIdentifiers.sha256WithRSAEncryption);
64 algorithms.put("SHA384WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha384WithRSAEncryption);
[all …]
/external/bouncycastle/repackaged_platform/bcprov/src/main/java/com/android/internal/org/bouncycastle/x509/
DX509Util.java44 private static Hashtable algorithms = new Hashtable(); field in X509Util
54 algorithms.put("MD5WITHRSAENCRYPTION", PKCSObjectIdentifiers.md5WithRSAEncryption);
55 algorithms.put("MD5WITHRSA", PKCSObjectIdentifiers.md5WithRSAEncryption);
56 algorithms.put("SHA1WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha1WithRSAEncryption);
57 algorithms.put("SHA1WITHRSA", PKCSObjectIdentifiers.sha1WithRSAEncryption);
58 algorithms.put("SHA224WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha224WithRSAEncryption);
59 algorithms.put("SHA224WITHRSA", PKCSObjectIdentifiers.sha224WithRSAEncryption);
60 algorithms.put("SHA256WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha256WithRSAEncryption);
61 algorithms.put("SHA256WITHRSA", PKCSObjectIdentifiers.sha256WithRSAEncryption);
62 algorithms.put("SHA384WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha384WithRSAEncryption);
[all …]
/external/bouncycastle/repackaged/bcprov/src/main/java/com/android/org/bouncycastle/x509/
DX509Util.java44 private static Hashtable algorithms = new Hashtable(); field in X509Util
54 algorithms.put("MD5WITHRSAENCRYPTION", PKCSObjectIdentifiers.md5WithRSAEncryption);
55 algorithms.put("MD5WITHRSA", PKCSObjectIdentifiers.md5WithRSAEncryption);
56 algorithms.put("SHA1WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha1WithRSAEncryption);
57 algorithms.put("SHA1WITHRSA", PKCSObjectIdentifiers.sha1WithRSAEncryption);
58 algorithms.put("SHA224WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha224WithRSAEncryption);
59 algorithms.put("SHA224WITHRSA", PKCSObjectIdentifiers.sha224WithRSAEncryption);
60 algorithms.put("SHA256WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha256WithRSAEncryption);
61 algorithms.put("SHA256WITHRSA", PKCSObjectIdentifiers.sha256WithRSAEncryption);
62 algorithms.put("SHA384WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha384WithRSAEncryption);
[all …]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/x509/
DX509Util.java43 private static Hashtable algorithms = new Hashtable(); field in X509Util
53 algorithms.put("MD5WITHRSAENCRYPTION", PKCSObjectIdentifiers.md5WithRSAEncryption);
54 algorithms.put("MD5WITHRSA", PKCSObjectIdentifiers.md5WithRSAEncryption);
55 algorithms.put("SHA1WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha1WithRSAEncryption);
56 algorithms.put("SHA1WITHRSA", PKCSObjectIdentifiers.sha1WithRSAEncryption);
57 algorithms.put("SHA224WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha224WithRSAEncryption);
58 algorithms.put("SHA224WITHRSA", PKCSObjectIdentifiers.sha224WithRSAEncryption);
59 algorithms.put("SHA256WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha256WithRSAEncryption);
60 algorithms.put("SHA256WITHRSA", PKCSObjectIdentifiers.sha256WithRSAEncryption);
61 algorithms.put("SHA384WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha384WithRSAEncryption);
[all …]
/external/python/cryptography/tests/hazmat/primitives/
Dtest_aes.py13 from cryptography.hazmat.primitives.ciphers import algorithms, base, modes
21 algorithms.AES(b"\x00" * 32), modes.XTS(b"\x00" * 16)
44 cipher = base.Cipher(algorithms.AES(key), modes.XTS(tweak), backend)
55 algorithms.AES(b"\x00" * 16), modes.CBC(b"\x00" * 16)
81 lambda key, **kwargs: algorithms.AES(binascii.unhexlify(key)),
88 algorithms.AES(b"\x00" * 16), modes.ECB()
114 lambda key, **kwargs: algorithms.AES(binascii.unhexlify(key)),
121 algorithms.AES(b"\x00" * 16), modes.OFB(b"\x00" * 16)
147 lambda key, **kwargs: algorithms.AES(binascii.unhexlify(key)),
154 algorithms.AES(b"\x00" * 16), modes.CFB(b"\x00" * 16)
[all …]
Dtest_3des.py17 from cryptography.hazmat.primitives.ciphers import algorithms, modes
25 algorithms.TripleDES(b"\x00" * 8), modes.CBC(b"\x00" * 8)
41 lambda keys, **kwargs: algorithms.TripleDES(binascii.unhexlify(keys)),
53 lambda key1, key2, key3, **kwargs: algorithms.TripleDES(
62 algorithms.TripleDES(b"\x00" * 8), modes.OFB(b"\x00" * 8)
78 lambda keys, **kwargs: algorithms.TripleDES(binascii.unhexlify(keys)),
90 lambda key1, key2, key3, **kwargs: algorithms.TripleDES(
99 algorithms.TripleDES(b"\x00" * 8), modes.CFB(b"\x00" * 8)
115 lambda keys, **kwargs: algorithms.TripleDES(binascii.unhexlify(keys)),
127 lambda key1, key2, key3, **kwargs: algorithms.TripleDES(
[all …]
Dtest_block.py16 Cipher, algorithms, base, modes
30 algorithms.AES(binascii.unhexlify(b"0" * 32)),
38 algorithms.AES(binascii.unhexlify(b"0" * 32)),
54 algorithms.AES(binascii.unhexlify(b"0" * 32)),
75 algorithms.AES(binascii.unhexlify(b"0" * 32)),
88 algorithms.AES(binascii.unhexlify(b"0" * 32)),
119 algorithms.AES(b"\x00" * 16),
136 algorithms.AES(b"\x00" * 16), modes.GCM(b"\x00" * 12)
143 algorithms.AES,
147 algorithms.AES,
[all …]
Dtest_cast5.py13 from cryptography.hazmat.primitives.ciphers import algorithms, modes
21 algorithms.CAST5(b"\x00" * 16), modes.ECB()
31 lambda key, **kwargs: algorithms.CAST5(binascii.unhexlify((key))),
38 algorithms.CAST5(b"\x00" * 16), modes.CBC(b"\x00" * 8)
48 lambda key, **kwargs: algorithms.CAST5(binascii.unhexlify((key))),
55 algorithms.CAST5(b"\x00" * 16), modes.OFB(b"\x00" * 8)
65 lambda key, **kwargs: algorithms.CAST5(binascii.unhexlify((key))),
72 algorithms.CAST5(b"\x00" * 16), modes.CFB(b"\x00" * 8)
82 lambda key, **kwargs: algorithms.CAST5(binascii.unhexlify((key))),
Dtest_blowfish.py13 from cryptography.hazmat.primitives.ciphers import algorithms, modes
21 algorithms.Blowfish(b"\x00" * 56), modes.ECB()
31 lambda key, **kwargs: algorithms.Blowfish(binascii.unhexlify(key)),
38 algorithms.Blowfish(b"\x00" * 56), modes.CBC(b"\x00" * 8)
48 lambda key, **kwargs: algorithms.Blowfish(binascii.unhexlify(key)),
55 algorithms.Blowfish(b"\x00" * 56), modes.OFB(b"\x00" * 8)
65 lambda key, **kwargs: algorithms.Blowfish(binascii.unhexlify(key)),
72 algorithms.Blowfish(b"\x00" * 56), modes.CFB(b"\x00" * 8)
82 lambda key, **kwargs: algorithms.Blowfish(binascii.unhexlify(key)),
Dtest_chacha20.py14 from cryptography.hazmat.primitives.ciphers import Cipher, algorithms
22 algorithms.ChaCha20(b"\x00" * 32, b"0" * 16), None
42 algorithms.ChaCha20(key, ibc + nonce), None, backend
51 algorithms.ChaCha20(key, nonce), None, backend
60 chacha = algorithms.ChaCha20(b"0" * 32, b"0" * 16)
65 algorithms.ChaCha20(b"wrongsize", b"0" * 16)
69 algorithms.ChaCha20(b"0" * 32, b"0")
72 algorithms.ChaCha20(b"0" * 32, object())
76 algorithms.ChaCha20(u"0" * 32, b"0" * 16)
Dtest_seed.py13 from cryptography.hazmat.primitives.ciphers import algorithms, modes
21 algorithms.SEED(b"\x00" * 16), modes.ECB()
31 lambda key, **kwargs: algorithms.SEED(binascii.unhexlify((key))),
38 algorithms.SEED(b"\x00" * 16), modes.CBC(b"\x00" * 16)
48 lambda key, **kwargs: algorithms.SEED(binascii.unhexlify((key))),
55 algorithms.SEED(b"\x00" * 16), modes.OFB(b"\x00" * 16)
65 lambda key, **kwargs: algorithms.SEED(binascii.unhexlify((key))),
72 algorithms.SEED(b"\x00" * 16), modes.CFB(b"\x00" * 16)
82 lambda key, **kwargs: algorithms.SEED(binascii.unhexlify((key))),
Dtest_camellia.py13 from cryptography.hazmat.primitives.ciphers import algorithms, modes
23 algorithms.Camellia(b"\x00" * 16), modes.ECB()
37 lambda key, **kwargs: algorithms.Camellia(binascii.unhexlify(key)),
44 algorithms.Camellia(b"\x00" * 16), modes.CBC(b"\x00" * 16)
54 lambda key, **kwargs: algorithms.Camellia(binascii.unhexlify(key)),
61 algorithms.Camellia(b"\x00" * 16), modes.OFB(b"\x00" * 16)
71 lambda key, **kwargs: algorithms.Camellia(binascii.unhexlify(key)),
78 algorithms.Camellia(b"\x00" * 16), modes.CFB(b"\x00" * 16)
88 lambda key, **kwargs: algorithms.Camellia(binascii.unhexlify(key)),
Dtest_idea.py13 from cryptography.hazmat.primitives.ciphers import algorithms, modes
21 algorithms.IDEA(b"\x00" * 16), modes.ECB()
31 lambda key, **kwargs: algorithms.IDEA(binascii.unhexlify((key))),
38 algorithms.IDEA(b"\x00" * 16), modes.CBC(b"\x00" * 8)
48 lambda key, **kwargs: algorithms.IDEA(binascii.unhexlify((key))),
55 algorithms.IDEA(b"\x00" * 16), modes.OFB(b"\x00" * 8)
65 lambda key, **kwargs: algorithms.IDEA(binascii.unhexlify((key))),
72 algorithms.IDEA(b"\x00" * 16), modes.CFB(b"\x00" * 8)
82 lambda key, **kwargs: algorithms.IDEA(binascii.unhexlify((key))),
Dtest_keywrap.py14 from cryptography.hazmat.primitives.ciphers import algorithms, modes
32 algorithms.AES(b"\x00" * 16), modes.ECB()
53 algorithms.AES(b"\x00" * 16), modes.ECB()
72 algorithms.AES(b"\x00" * 16), modes.ECB()
84 algorithms.AES(b"\x00" * 16), modes.ECB()
95 algorithms.AES(b"\x00" * 16), modes.ECB()
121 algorithms.AES(b"\x00" * 16), modes.ECB()
Dtest_arc4.py13 from cryptography.hazmat.primitives.ciphers import algorithms
21 algorithms.ARC4(b"\x00" * 16), None
40 lambda key, **kwargs: algorithms.ARC4(binascii.unhexlify(key)),
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jce/
DPKCS10CertificationRequest.java78 private static Hashtable algorithms = new Hashtable(); field in PKCS10CertificationRequest
90 algorithms.put("MD5WITHRSAENCRYPTION", new ASN1ObjectIdentifier("1.2.840.113549.1.1.4"));
91 algorithms.put("MD5WITHRSA", new ASN1ObjectIdentifier("1.2.840.113549.1.1.4"));
92 algorithms.put("RSAWITHMD5", new ASN1ObjectIdentifier("1.2.840.113549.1.1.4"));
93 algorithms.put("SHA1WITHRSAENCRYPTION", new ASN1ObjectIdentifier("1.2.840.113549.1.1.5"));
94 algorithms.put("SHA1WITHRSA", new ASN1ObjectIdentifier("1.2.840.113549.1.1.5"));
95 algorithms.put("SHA224WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha224WithRSAEncryption);
96 algorithms.put("SHA224WITHRSA", PKCSObjectIdentifiers.sha224WithRSAEncryption);
97 algorithms.put("SHA256WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha256WithRSAEncryption);
98 algorithms.put("SHA256WITHRSA", PKCSObjectIdentifiers.sha256WithRSAEncryption);
[all …]
/external/bouncycastle/repackaged_platform/bcprov/src/main/java/com/android/internal/org/bouncycastle/jce/
DPKCS10CertificationRequest.java80 private static Hashtable algorithms = new Hashtable(); field in PKCS10CertificationRequest
92 algorithms.put("MD5WITHRSAENCRYPTION", new ASN1ObjectIdentifier("1.2.840.113549.1.1.4"));
93 algorithms.put("MD5WITHRSA", new ASN1ObjectIdentifier("1.2.840.113549.1.1.4"));
94 algorithms.put("RSAWITHMD5", new ASN1ObjectIdentifier("1.2.840.113549.1.1.4"));
95 algorithms.put("SHA1WITHRSAENCRYPTION", new ASN1ObjectIdentifier("1.2.840.113549.1.1.5"));
96 algorithms.put("SHA1WITHRSA", new ASN1ObjectIdentifier("1.2.840.113549.1.1.5"));
97 algorithms.put("SHA224WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha224WithRSAEncryption);
98 algorithms.put("SHA224WITHRSA", PKCSObjectIdentifiers.sha224WithRSAEncryption);
99 algorithms.put("SHA256WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha256WithRSAEncryption);
100 algorithms.put("SHA256WITHRSA", PKCSObjectIdentifiers.sha256WithRSAEncryption);
[all …]
/external/bouncycastle/repackaged/bcprov/src/main/java/com/android/org/bouncycastle/jce/
DPKCS10CertificationRequest.java80 private static Hashtable algorithms = new Hashtable(); field in PKCS10CertificationRequest
92 algorithms.put("MD5WITHRSAENCRYPTION", new ASN1ObjectIdentifier("1.2.840.113549.1.1.4"));
93 algorithms.put("MD5WITHRSA", new ASN1ObjectIdentifier("1.2.840.113549.1.1.4"));
94 algorithms.put("RSAWITHMD5", new ASN1ObjectIdentifier("1.2.840.113549.1.1.4"));
95 algorithms.put("SHA1WITHRSAENCRYPTION", new ASN1ObjectIdentifier("1.2.840.113549.1.1.5"));
96 algorithms.put("SHA1WITHRSA", new ASN1ObjectIdentifier("1.2.840.113549.1.1.5"));
97 algorithms.put("SHA224WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha224WithRSAEncryption);
98 algorithms.put("SHA224WITHRSA", PKCSObjectIdentifiers.sha224WithRSAEncryption);
99 algorithms.put("SHA256WITHRSAENCRYPTION", PKCSObjectIdentifiers.sha256WithRSAEncryption);
100 algorithms.put("SHA256WITHRSA", PKCSObjectIdentifiers.sha256WithRSAEncryption);
[all …]
/external/conscrypt/repackaged/testing/src/main/java/tests/util/
DServiceTester.java56 private final Set<String> algorithms = new LinkedHashSet<>(); field in ServiceTester
114 this.algorithms.add(algorithm); in withAlgorithm()
123 public ServiceTester withAlgorithms(Collection<String> algorithms) { in withAlgorithms() argument
124 this.algorithms.addAll(algorithms); in withAlgorithms()
162 if (algorithms.isEmpty()) { in run()
170 algorithms.removeAll(skipAlgorithms); in run()
171 for (String algorithm : algorithms) { in run()
/external/conscrypt/testing/src/main/java/tests/util/
DServiceTester.java51 private final Set<String> algorithms = new LinkedHashSet<>(); field in ServiceTester
109 this.algorithms.add(algorithm); in withAlgorithm()
118 public ServiceTester withAlgorithms(Collection<String> algorithms) { in withAlgorithms() argument
119 this.algorithms.addAll(algorithms); in withAlgorithms()
157 if (algorithms.isEmpty()) { in run()
166 algorithms.removeAll(skipAlgorithms); in run()
167 for (String algorithm : algorithms) { in run()
/external/scapy/scapy/layers/tls/crypto/
Dcipher_block.py18 from cryptography.hazmat.primitives.ciphers import (Cipher, algorithms, modes,
111 pc_cls = algorithms.AES
121 pc_cls = algorithms.Camellia
134 pc_cls = algorithms.TripleDES
152 pc_cls = algorithms.TripleDES
158 pc_cls = algorithms.IDEA
164 pc_cls = algorithms.SEED
194 self.key = algorithms._verify_key_size(self, key)
/external/python/cpython2/Doc/library/
Dhashlib.rst5 :synopsis: Secure hash and message digest algorithms.
21 message digest algorithms. Included are the FIPS secure hash algorithms SHA1,
24 digest are interchangeable. Older algorithms were called message digests. The
34 Some algorithms have known hash collision weaknesses, refer to the "See
46 Constructors for hash algorithms that are always present in this module are
48 :func:`sha512`. Additional algorithms may also be available depending upon the
72 hashes as well as any other algorithms that your OpenSSL library may offer. The
84 .. data:: hashlib.algorithms
86 A tuple providing the names of the hash algorithms guaranteed to be
93 A set containing the names of the hash algorithms guaranteed to be supported
[all …]
/external/llvm-project/pstl/
DREADME.md3 Parallel STL is an implementation of the C++ standard library algorithms with support for execution…
7 Parallel STL offers efficient support for both parallel and vectorized execution of algorithms. For…
21 * Parallel and vector execution is only supported for the algorithms if random access iterators are…
23 * The following algorithms do not allow efficient SIMD execution: `includes`, `inplace_merge`, `mer…
32 * The following algorithms require additional O(n) memory space for parallel execution: `copy_if`, …
/external/llvm-project/clang-tools-extra/docs/clang-tidy/checks/
Dperformance-inefficient-algorithm.rst7 Warns on inefficient use of STL algorithms on associative containers.
9 Associative containers implements some of the algorithms as methods which
10 should be preferred to the algorithms in the algorithm header. The methods
/external/python/cryptography/tests/wycheproof/
Dtest_aes.py15 Cipher, algorithms, modes
32 cipher = Cipher(algorithms.AES(key), modes.CBC(iv), backend)
59 enc = Cipher(algorithms.AES(key), modes.GCM(iv), backend).encryptor()
66 algorithms.AES(key),
75 Cipher(algorithms.AES(key), modes.GCM(iv), backend)
78 algorithms.AES(key),

12345678910>>...20