Home
last modified time | relevance | path

Searched refs:pk (Results 1 – 25 of 228) sorted by relevance

12345678910

/external/python/rsa/tests/
Dtest_key.py19 pk = rsa.key.PrivateKey(3727264081, 65537, 3349121513, 65063, 57287)
22 encrypted = rsa.core.encrypt_int(message, pk.e, pk.n)
24 blinded_1 = pk.blind(encrypted) # blind before decrypting
25 decrypted = rsa.core.decrypt_int(blinded_1, pk.d, pk.n)
26 unblinded_1 = pk.unblind(decrypted)
31 blinded_2 = pk.blind(encrypted) # blind before decrypting
35 decrypted = rsa.core.decrypt_int(blinded_2, pk.d, pk.n)
36 unblinded_2 = pk.unblind(decrypted)
54 pk = rsa.key.PrivateKey(3727264081, 65537, 3349121513, 65063, 57287)
56 self.assertEqual(pk.exp1, 55063)
[all …]
/external/ukey2/src/main/java/com/google/security/cryptauth/lib/securemessage/
DPublicKeyProtoUtil.java172 public static GenericPublicKey encodePublicKey(PublicKey pk) { in encodePublicKey() argument
173 if (pk == null) { in encodePublicKey()
176 if (pk instanceof ECPublicKey) { in encodePublicKey()
179 .setEcP256PublicKey(encodeEcPublicKey(pk)) in encodePublicKey()
182 if (pk instanceof RSAPublicKey) { in encodePublicKey()
185 .setRsa2048PublicKey(encodeRsa2048PublicKey(pk)) in encodePublicKey()
188 if (pk instanceof DHPublicKey) { in encodePublicKey()
191 .setDh2048PublicKey(encodeDh2048PublicKey(pk)) in encodePublicKey()
201 public static GenericPublicKey encodePaddedEcPublicKey(PublicKey pk) { in encodePaddedEcPublicKey() argument
202 if (pk == null) { in encodePaddedEcPublicKey()
[all …]
/external/wpa_supplicant_8/src/common/
Dsae_pk.c436 void sae_deinit_pk(struct sae_pk *pk) in sae_deinit_pk() argument
438 if (pk) { in sae_deinit_pk()
439 wpabuf_free(pk->m); in sae_deinit_pk()
440 crypto_ec_key_deinit(pk->key); in sae_deinit_pk()
442 crypto_ec_key_deinit(pk->sign_key_override); in sae_deinit_pk()
444 wpabuf_free(pk->pubkey); in sae_deinit_pk()
445 os_free(pk); in sae_deinit_pk()
452 struct sae_pk *pk; in sae_parse_pk() local
473 pk = os_zalloc(sizeof(*pk)); in sae_parse_pk()
474 if (!pk) in sae_parse_pk()
[all …]
/external/ukey2/src/main/java/com/google/security/cryptauth/lib/securegcm/
DKeyEncoding.java53 public static byte[] encodeUserPublicKey(PublicKey pk) { in encodeUserPublicKey() argument
54 return encodePublicKey(pk); in encodeUserPublicKey()
61 public static byte[] encodeDeviceSyncGroupPublicKey(PublicKey pk) { in encodeDeviceSyncGroupPublicKey() argument
62 return PublicKeyProtoUtil.encodePaddedEcPublicKey(pk).toByteArray(); in encodeDeviceSyncGroupPublicKey()
83 public static byte[] encodeKeyAgreementPublicKey(PublicKey pk) { in encodeKeyAgreementPublicKey() argument
84 return encodePublicKey(pk); in encodeKeyAgreementPublicKey()
108 public static byte[] encodeSigningPublicKey(PublicKey pk) { in encodeSigningPublicKey() argument
109 return encodePublicKey(pk); in encodeSigningPublicKey()
125 public static boolean isLegacyPublicKey(PublicKey pk) { in isLegacyPublicKey() argument
126 if (pk instanceof ECPublicKey) { in isLegacyPublicKey()
[all …]
/external/libwebsockets/lib/tls/mbedtls/wrapper/library/
Dssl_pkey.c166 EVP_PKEY *pk; in SSL_CTX_use_PrivateKey_ASN1() local
168 pk = d2i_PrivateKey(0, NULL, &d, len); in SSL_CTX_use_PrivateKey_ASN1()
169 if (!pk) { in SSL_CTX_use_PrivateKey_ASN1()
174 ret = SSL_CTX_use_PrivateKey(ctx, pk); in SSL_CTX_use_PrivateKey_ASN1()
183 EVP_PKEY_free(pk); in SSL_CTX_use_PrivateKey_ASN1()
195 EVP_PKEY *pk; in SSL_use_PrivateKey_ASN1() local
197 pk = d2i_PrivateKey(0, NULL, &d, len); in SSL_use_PrivateKey_ASN1()
198 if (!pk) { in SSL_use_PrivateKey_ASN1()
203 ret = SSL_use_PrivateKey(ssl, pk); in SSL_use_PrivateKey_ASN1()
212 EVP_PKEY_free(pk); in SSL_use_PrivateKey_ASN1()
/external/boringssl/src/third_party/wycheproof_testvectors/
Deddsa_test.txt9 [key.pk = 7d4d0e7f6153a69b6242b522abbee685fda4420f8834b108c3bdae369ef549fa]
204 # include pk in signature
435 [key.pk = a12c2beb77265f2aac953b5009349d94155a03ada416aad451319480e983ca4c]
487 [key.pk = d75a980182b10ab7d54bfed3c964073a0ee172f3daa62325af021a68f707511a]
500 [key.pk = 3d4017c3e843895a92b70aa74d1b7ebc9c982ccf2ec4968cc0cd55f12af4660c]
513 [key.pk = fc51cd8e6218a1a38da47ed00230f0580816ed13ba3303ac5deb911548908025]
526 [key.pk = 278117fc144c72340f67d0f2316e8386ceffbf2b2428c9c51fef7c597f1d426e]
539 [key.pk = 8fd659b77b558ed93882c1157438450ac86ec62d421d568e98ee236f3810295a]
552 [key.pk = 2a606bf67ac770c607038b004101b325edb569efd3413d2d1f2c3e6b4e6e3082]
571 [key.pk = c9c946cbc5544ac74eef491f07c5881c16faf7ec31ce4aa91bb60ae7b4539051]
[all …]
/external/ukey2/src/main/javatest/com/google/security/cryptauth/lib/securegcm/
DKeyEncodingTest.java84 PublicKey pk = userKeyPair.getPublic(); in testUserPublicKeyEncoding() local
85 byte[] encodedPk = KeyEncoding.encodeUserPublicKey(pk); in testUserPublicKeyEncoding()
87 assertKeysEqual(pk, decodedPk); in testUserPublicKeyEncoding()
99 PublicKey pk = clientKeyPair.getPublic(); in testKeyAgreementPublicKeyEncoding() local
100 byte[] encodedPk = KeyEncoding.encodeKeyAgreementPublicKey(pk); in testKeyAgreementPublicKeyEncoding()
102 assertKeysEqual(pk, decodedPk); in testKeyAgreementPublicKeyEncoding()
129 PublicKey pk = keyPair.getPublic(); in testSigningPublicKeyEncoding() local
130 byte[] encodedPk = KeyEncoding.encodeSigningPublicKey(pk); in testSigningPublicKeyEncoding()
132 assertKeysEqual(pk, decodedPk); in testSigningPublicKeyEncoding()
145 PublicKey pk = keyPair.getPublic(); in testDeviceSyncPublicKeyEncoding() local
[all …]
/external/apache-commons-math/src/main/java/org/apache/commons/math/optimization/general/
DLevenbergMarquardtOptimizer.java289 int pk = permutation[k]; in doOptimize() local
290 wjacobian[k][pk] = diagR[pk]; in doOptimize()
516 int pk = permutation[k]; in determineLMParameter() local
517 double ypk = lmDir[pk] / diagR[pk]; in determineLMParameter()
519 lmDir[permutation[i]] -= ypk * wjacobian[i][pk]; in determineLMParameter()
521 lmDir[pk] = ypk; in determineLMParameter()
704 int pk = permutation[k]; in determineLMDirection() local
712 double rkk = wjacobian[k][pk]; in determineLMDirection()
725 wjacobian[k][pk] = cos * rkk + sin * lmDiag[k]; in determineLMDirection()
732 double rik = wjacobian[i][pk]; in determineLMDirection()
[all …]
/external/openssh/
Ded25519.c14 static void get_hram(unsigned char *hram, const unsigned char *sm, const unsigned char *pk, unsigne… in get_hram() argument
19 for (i = 32;i < 64;++i) playground[i] = pk[i-32]; in get_hram()
27 unsigned char *pk, in crypto_sign_ed25519_keypair() argument
45 ge25519_pack(pk, &gepk); in crypto_sign_ed25519_keypair()
47 sk[32 + i] = pk[i]; in crypto_sign_ed25519_keypair()
106 const unsigned char *pk in crypto_sign_ed25519_open() argument
119 if (ge25519_unpackneg_vartime(&get1, pk)) return -1; in crypto_sign_ed25519_open()
121 get_hram(hram,sm,pk,m,smlen); in crypto_sign_ed25519_open()
/external/apache-commons-math/src/main/java/org/apache/commons/math/estimation/
DLevenbergMarquardtEstimator.java289 int pk = permutation[k]; in estimate() local
290 jacobian[k * cols + pk] = diagR[pk]; in estimate()
509 int pk = permutation[k]; in determineLMParameter() local
510 double ypk = lmDir[pk] / diagR[pk]; in determineLMParameter()
511 int index = pk; in determineLMParameter()
516 lmDir[pk] = ypk; in determineLMParameter()
703 int pk = permutation[k]; in determineLMDirection() local
711 double rkk = jacobian[k * cols + pk]; in determineLMDirection()
724 jacobian[k * cols + pk] = cos * rkk + sin * lmDiag[k]; in determineLMDirection()
731 double rik = jacobian[i * cols + pk]; in determineLMDirection()
[all …]
/external/llvm-project/llvm/test/CodeGen/AMDGPU/
Dv_cvt_pk_u8_f32.ll4 declare i32 @llvm.amdgcn.cvt.pk.u8.f32(float, i32, i32) #0
9 %result = call i32 @llvm.amdgcn.cvt.pk.u8.f32(float %src, i32 0, i32 %reg) #0
17 %result = call i32 @llvm.amdgcn.cvt.pk.u8.f32(float %src, i32 1, i32 %reg) #0
25 %result = call i32 @llvm.amdgcn.cvt.pk.u8.f32(float %src, i32 2, i32 %reg) #0
33 %result = call i32 @llvm.amdgcn.cvt.pk.u8.f32(float %src, i32 3, i32 %reg) #0
44 %result0 = call i32 @llvm.amdgcn.cvt.pk.u8.f32(float %src, i32 0, i32 %reg) #0
45 %result1 = call i32 @llvm.amdgcn.cvt.pk.u8.f32(float %src, i32 1, i32 %result0) #0
46 %result2 = call i32 @llvm.amdgcn.cvt.pk.u8.f32(float %src, i32 2, i32 %result1) #0
47 %result3 = call i32 @llvm.amdgcn.cvt.pk.u8.f32(float %src, i32 3, i32 %result2) #0
55 %result = call i32 @llvm.amdgcn.cvt.pk.u8.f32(float %src, i32 %idx, i32 %reg) #0
/external/boringssl/src/crypto/x509/
Dx_pubkey.c92 X509_PUBKEY *pk = NULL; variable
110 pk = d2i_X509_PUBKEY(NULL, &p, (long)spki_len);
111 if (pk == NULL || p != spki + spki_len) {
118 *x = pk;
122 X509_PUBKEY_free(pk);
202 const unsigned char **pk, int *ppklen, in X509_PUBKEY_get0_param() argument
207 if (pk) { in X509_PUBKEY_get0_param()
208 *pk = pub->public_key->data; in X509_PUBKEY_get0_param()
Dx509_cmp.c402 EVP_PKEY *pk = NULL; in X509_chain_check_suiteb() local
421 pk = X509_get_pubkey(x); in X509_chain_check_suiteb()
423 rv = check_suite_b(pk, -1, &tflags); in X509_chain_check_suiteb()
436 EVP_PKEY_free(pk); in X509_chain_check_suiteb()
437 pk = X509_get_pubkey(x); in X509_chain_check_suiteb()
438 rv = check_suite_b(pk, sign_nid, &tflags); in X509_chain_check_suiteb()
444 rv = check_suite_b(pk, X509_get_signature_nid(x), &tflags); in X509_chain_check_suiteb()
446 if (pk) in X509_chain_check_suiteb()
447 EVP_PKEY_free(pk); in X509_chain_check_suiteb()
465 int X509_CRL_check_suiteb(X509_CRL *crl, EVP_PKEY *pk, unsigned long flags) in X509_CRL_check_suiteb() argument
[all …]
/external/libwebsockets/lib/tls/mbedtls/
Dmbedtls-x509.c126 switch (mbedtls_pk_get_type(&x509->pk)) { in lws_tls_mbedtls_cert_info()
129 mbedtls_rsa_context *rsa = mbedtls_pk_rsa(x509->pk); in lws_tls_mbedtls_cert_info()
144 mbedtls_ecp_keypair *ecp = mbedtls_pk_ec(x509->pk); in lws_tls_mbedtls_cert_info()
163 mbedtls_pk_get_type(&x509->pk)); in lws_tls_mbedtls_cert_info()
282 int kt = mbedtls_pk_get_type(&x509->cert.pk), n, count = 0, ret = -1; in lws_x509_public_to_jwk()
293 rsactx = mbedtls_pk_rsa(x509->cert.pk); in lws_x509_public_to_jwk()
311 ecpctx = mbedtls_pk_ec(x509->cert.pk); in lws_x509_public_to_jwk()
357 mbedtls_pk_context pk; in lws_x509_jwk_privkey_pem() local
361 mbedtls_pk_init(&pk); in lws_x509_jwk_privkey_pem()
366 n = mbedtls_pk_parse_key(&pk, pem, len, (uint8_t *)passphrase, n); in lws_x509_jwk_privkey_pem()
[all …]
/external/wpa_supplicant_8/src/crypto/
Dcrypto_libtomcrypt.c423 struct crypto_public_key *pk; in crypto_public_key_import() local
425 pk = os_zalloc(sizeof(*pk)); in crypto_public_key_import()
426 if (pk == NULL) in crypto_public_key_import()
429 res = rsa_import(key, len, &pk->rsa); in crypto_public_key_import()
434 os_free(pk); in crypto_public_key_import()
438 if (pk->rsa.type != PK_PUBLIC) { in crypto_public_key_import()
441 rsa_free(&pk->rsa); in crypto_public_key_import()
442 os_free(pk); in crypto_public_key_import()
446 return pk; in crypto_public_key_import()
455 struct crypto_private_key *pk; in crypto_private_key_import() local
[all …]
/external/boringssl/src/crypto/x509v3/
Dv3_skey.c111 ASN1_BIT_STRING *pk; in s2i_skey_id() local
132 pk = ctx->subject_req->req_info->pubkey->public_key; in s2i_skey_id()
134 pk = ctx->subject_cert->cert_info->key->public_key; in s2i_skey_id()
136 if (!pk) { in s2i_skey_id()
142 (pk->data, pk->length, pkey_dig, &diglen, EVP_sha1(), NULL)) in s2i_skey_id()
/external/rust/crates/quiche/deps/boringssl/src/crypto/x509v3/
Dv3_skey.c111 ASN1_BIT_STRING *pk; in s2i_skey_id() local
132 pk = ctx->subject_req->req_info->pubkey->public_key; in s2i_skey_id()
134 pk = ctx->subject_cert->cert_info->key->public_key; in s2i_skey_id()
136 if (!pk) { in s2i_skey_id()
142 (pk->data, pk->length, pkey_dig, &diglen, EVP_sha1(), NULL)) in s2i_skey_id()
/external/libwebsockets/plugins/ssh-base/crypto/
Ded25519.c37 const unsigned char *pk, unsigned char *playground, in get_hram() argument
45 playground[i] = pk[i-32]; in get_hram()
55 unsigned char *pk, in crypto_sign_ed25519_keypair() argument
73 ge25519_pack(pk, &gepk); in crypto_sign_ed25519_keypair()
75 sk[32 + i] = pk[i]; in crypto_sign_ed25519_keypair()
175 const unsigned char *pk in crypto_sign_ed25519_open() argument
192 if (ge25519_unpackneg_vartime(&get1, pk)) { in crypto_sign_ed25519_open()
197 get_hram(hram,sm,pk,m, (size_t)smlen); in crypto_sign_ed25519_open()
/external/eigen/Eigen/src/OrderingMethods/
DAmd.h100 ok, nel = 0, p, p1, p2, p3, p4, pj, pk, pk1, pk2, pn, q, t, h; in minimum_degree_ordering() local
267 for(pk = pk1; pk < pk2; pk++) /* scan 1: find |Le\Lk| */ in minimum_degree_ordering()
269 i = Ci[pk]; in minimum_degree_ordering()
288 for(pk = pk1; pk < pk2; pk++) /* scan2: degree update */ in minimum_degree_ordering()
290 i = Ci[pk]; /* consider node i in Lk */ in minimum_degree_ordering()
352 for(pk = pk1; pk < pk2; pk++) in minimum_degree_ordering()
354 i = Ci[pk]; in minimum_degree_ordering()
391 for(p = pk1, pk = pk1; pk < pk2; pk++) /* finalize Lk */ in minimum_degree_ordering()
393 i = Ci[pk]; in minimum_degree_ordering()
/external/python/pyasn1/docs/source/
Dexample-use-case.rst132 >>> pk = private_key
134 >>> pk['prime1'] * pk['prime2'] == pk['modulus']
136 >>> pk['prime1'] == pk['modulus'] // pk['prime2']
138 >>> pk['exponent1'] == pk['privateExponent'] % (pk['prime1'] - 1)
140 >>> pk['exponent2'] == pk['privateExponent'] % (pk['prime2'] - 1)
/external/skqp/src/compute/skc/platforms/cl_12/kernels/
Dplace.cl176 skc_ttpk_lo_t pk[SKC_PLACE_SMEM_COUNT_TTPK];
181 skc_ttpk_hi_t pk[SKC_PLACE_SMEM_COUNT_TTPK];
239 // clip the sk and pk keys
245 // alternatively -- keep sk and pk keys segregated because sk
285 skc_uint const lo = smem->lo.pk[pk_idx] & SKC_TTXK_LO_MASK_ID_PREFIX; // assumes prefix bit is 1
286 skc_uint const hi = smem->hi.pk[pk_idx];
342 skc_uint const lo = smem->lo.pk[idx];
343 skc_uint const hi = smem->hi.pk[idx];
361 skc_uint const pk)
363 // bail out if pk queue is empty
[all …]
/external/rust/crates/quiche/deps/boringssl/src/crypto/x509/
Dx509_cmp.c397 EVP_PKEY *pk = NULL; in X509_chain_check_suiteb() local
416 pk = X509_get_pubkey(x); in X509_chain_check_suiteb()
418 rv = check_suite_b(pk, -1, &tflags); in X509_chain_check_suiteb()
431 EVP_PKEY_free(pk); in X509_chain_check_suiteb()
432 pk = X509_get_pubkey(x); in X509_chain_check_suiteb()
433 rv = check_suite_b(pk, sign_nid, &tflags); in X509_chain_check_suiteb()
439 rv = check_suite_b(pk, X509_get_signature_nid(x), &tflags); in X509_chain_check_suiteb()
441 if (pk) in X509_chain_check_suiteb()
442 EVP_PKEY_free(pk); in X509_chain_check_suiteb()
460 int X509_CRL_check_suiteb(X509_CRL *crl, EVP_PKEY *pk, unsigned long flags) in X509_CRL_check_suiteb() argument
[all …]
Dx509.c107 int PKCS8_pkey_get0(ASN1_OBJECT **ppkalg, const uint8_t **pk, int *ppklen, in PKCS8_pkey_get0() argument
115 if (pk) { in PKCS8_pkey_get0()
116 *pk = p8->pkey->value.octet_string->data; in PKCS8_pkey_get0()
121 if (pk) { in PKCS8_pkey_get0()
122 *pk = p8->pkey->value.sequence->data; in PKCS8_pkey_get0()
/external/arm-trusted-firmware/drivers/auth/cryptocell/712/
Dcryptocell_crypto.c96 CCSbNParams_t pk; in verify_signature() local
182 memcpy(pk.N, p, RSA_MOD_SIZE_IN_BYTES); in verify_signature()
197 UTIL_ReverseMemCopy((uint8_t *)RevN, (uint8_t *)pk.N, sizeof(RevN)); in verify_signature()
199 RSA_CalcNp((uintptr_t)PLAT_CRYPTOCELL_BASE, RevN, pk.Np); in verify_signature()
202 UTIL_ReverseBuff((uint8_t *)pk.Np, sizeof(pk.Np)); in verify_signature()
228 (uint32_t *)data_ptr, &pk, &signature, in verify_signature()
/external/openssh/regress/misc/sk-dummy/
Dsk-dummy.c172 u_char pk[crypto_sign_ed25519_PUBLICKEYBYTES]; in pack_key_ed25519() local
180 memset(pk, 0, sizeof(pk)); in pack_key_ed25519()
182 crypto_sign_ed25519_keypair(pk, sk); in pack_key_ed25519()
184 response->public_key_len = sizeof(pk); in pack_key_ed25519()
189 memcpy(response->public_key, pk, sizeof(pk)); in pack_key_ed25519()
307 EVP_PKEY *pk = NULL; in sig_ecdsa() local
320 if ((pk = PEM_read_bio_PrivateKey(bio, NULL, NULL, "")) == NULL) { in sig_ecdsa()
324 if (EVP_PKEY_base_id(pk) != EVP_PKEY_EC) { in sig_ecdsa()
325 skdebug(__func__, "Not an EC key: %d", EVP_PKEY_base_id(pk)); in sig_ecdsa()
328 if ((ec = EVP_PKEY_get1_EC_KEY(pk)) == NULL) { in sig_ecdsa()
[all …]

12345678910