Home
last modified time | relevance | path

Searched refs:AES_128 (Results 1 – 18 of 18) sorted by relevance

/external/conscrypt/common/src/main/java/org/conscrypt/
DOpenSSLEvpCipherAES.java132 public static class AES_128 extends OpenSSLEvpCipherAES { class in OpenSSLEvpCipherAES
133 AES_128(Mode mode, Padding padding) { in AES_128() method in OpenSSLEvpCipherAES.AES_128
137 public static class CBC extends AES_128 {
142 public static class NoPadding extends AES_128.CBC {
148 public static class PKCS5Padding extends AES_128.CBC {
155 public static class CTR extends AES_128 {
161 public static class ECB extends AES_128 {
166 public static class NoPadding extends AES_128.ECB {
172 public static class PKCS5Padding extends AES_128.ECB {
DOpenSSLAeadCipherAES.java134 public static class AES_128 extends GCM { class in OpenSSLAeadCipherAES.GCM
135 public AES_128() {} in AES_128() method in OpenSSLAeadCipherAES.GCM.AES_128
198 public static class AES_128 extends GCM_SIV { class in OpenSSLAeadCipherAES.GCM_SIV
199 public AES_128() {} in AES_128() method in OpenSSLAeadCipherAES.GCM_SIV.AES_128
/external/conscrypt/repackaged/common/src/main/java/com/android/org/conscrypt/
DOpenSSLEvpCipherAES.java163 public static class AES_128 extends OpenSSLEvpCipherAES { class in OpenSSLEvpCipherAES
164 AES_128(Mode mode, Padding padding) { in AES_128() method in OpenSSLEvpCipherAES.AES_128
171 public static class CBC extends AES_128 {
179 public static class NoPadding extends AES_128.CBC {
188 public static class PKCS5Padding extends AES_128.CBC {
198 public static class CTR extends AES_128 {
207 public static class ECB extends AES_128 {
215 public static class NoPadding extends AES_128.ECB {
224 public static class PKCS5Padding extends AES_128.ECB {
DOpenSSLAeadCipherAES.java144 public static class AES_128 extends GCM { class in OpenSSLAeadCipherAES.GCM
145 public AES_128() {} in AES_128() method in OpenSSLAeadCipherAES.GCM.AES_128
216 public static class AES_128 extends GCM_SIV { class in OpenSSLAeadCipherAES.GCM_SIV
217 public AES_128() {} in AES_128() method in OpenSSLAeadCipherAES.GCM_SIV.AES_128
/external/rust/crates/ring/src/aead/
Dquic.rs118 AES_128, enumerator
132 pub static AES_128: Algorithm = Algorithm { variable
136 id: AlgorithmID::AES_128,
148 let aes_key = aes::Key::new(key, aes::Variant::AES_128, cpu_features)?; in aes_init_128()
Daes.rs122 Variant::AES_128 => BitLength::from_usize_bits(128), in new()
330 AES_128, enumerator
433 16 => Variant::AES_128, in consume_key()
Daes_gcm.rs47 init(key, aes::Variant::AES_128, cpu_features) in init_128()
/external/conscrypt/
DCAPABILITIES.md100 * `AES_128/CBC/NoPadding`
101 * `AES_128/CBC/PKCS5Padding`
102 * `AES_128/ECB/NoPadding`
103 * `AES_128/ECB/PKCS5Padding`
104 * `AES_128/GCM/NoPadding`
105 * `AES_128/GCM-SIV/NoPadding`
/external/ms-tpm-20-ref/TPMCmd/tpm/include/
DTpmAlgorithmDefines.h122 (128 * AES_128), (192 * AES_192), (256 * AES_256)
127 #elif AES_128
134 #define AES_128_BLOCK_SIZE_BYTES (AES_128 * 16)
DSymmetricTestData.h43 #if AES_128
DSymmetricTest.h53 #if ALG_AES && AES_128
DSelfTest.h47 #define AES_ENTRIES (AES_128 + AES_192 + AES_256)
DTpmProfile.h382 #ifndef AES_128
383 #define AES_128 (ALG_AES && YES) macro
/external/rust/crates/ring/tests/
Dquic_tests.rs37 test_quic(&quic::AES_128, test_file!("quic_aes_128_tests.txt")); in quic_aes_128()
/external/libwebsockets/READMEs/
DREADME.crypto-apis.md160 |`ECDH-ES` (P-256/384/521 key)|`AES_128/192/256_GCM`|
161 |`ECDH-ES+A128/192/256KW` (P-256/384/521 key)|`AES_128/192/256_GCM`|
/external/rust/crates/quiche/src/
Dcrypto.rs81 Algorithm::AES128_GCM => &aead::quic::AES_128, in get_ring_hp()
/external/ms-tpm-20-ref/TPMCmd/tpm/src/support/
DTableMarshalData.c702 {192*AES_192, 128*AES_128, 256*AES_256}},
DMarshal.c2977 #if AES_128 in TPMI_AES_KEY_BITS_Unmarshal()