/external/fonttools/Lib/fontTools/misc/ |
D | eexec.py | 29 def encrypt(plainstring, R): function 51 print(encrypt, encrypt(testStr, 12321))
|
/external/boringssl/src/crypto/cipher/ |
D | cipher_test.cc | 106 bool encrypt, in TestOperation() argument 114 if (encrypt) { in TestOperation() 126 encrypt ? 1 : 0)) { in TestOperation() 140 if (is_aead && !encrypt && in TestOperation() 177 if (encrypt && is_aead) { in TestOperation()
|
D | e_des.c | 85 ctx->encrypt); in des_cbc_cipher() 124 &dat->ks.ks[2], (DES_cblock *)ctx->iv, ctx->encrypt); in des_ede3_cbc_cipher()
|
D | e_rc2.c | 213 RC2_KEY *ks, uint8_t *iv, int encrypt) { in RC2_cbc_encrypt() argument 219 if (encrypt) { in RC2_cbc_encrypt() 380 RC2_cbc_encrypt(in, out, kChunkSize, &key->ks, ctx->iv, ctx->encrypt); in rc2_cbc_cipher() 386 RC2_cbc_encrypt(in, out, inl, &key->ks, ctx->iv, ctx->encrypt); in rc2_cbc_cipher()
|
D | cipher.c | 145 enc = ctx->encrypt; in EVP_CipherInit_ex() 150 ctx->encrypt = enc; in EVP_CipherInit_ex() 160 ctx->encrypt = enc; in EVP_CipherInit_ex() 487 if (ctx->encrypt) { in EVP_CipherUpdate() 495 if (ctx->encrypt) { in EVP_CipherFinal_ex()
|
D | e_aes.c | 353 (*dat->stream.cbc)(in, out, len, &dat->ks, ctx->iv, ctx->encrypt); in aes_cbc_cipher() 354 } else if (ctx->encrypt) { in aes_cbc_cipher() 550 if (arg <= 0 || arg > 16 || c->encrypt) { in aes_gcm_ctrl() 558 if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0) { in aes_gcm_ctrl() 579 if (c->encrypt && !RAND_bytes(gctx->iv + arg, gctx->ivlen - arg)) { in aes_gcm_ctrl() 602 if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt) { in aes_gcm_ctrl() 653 } else if (ctx->encrypt) { in aes_gcm_cipher() 712 if (!ctx->encrypt) { in aes_gcm_cipher() 865 aesni_cbc_encrypt(in, out, len, ctx->cipher_data, ctx->iv, ctx->encrypt); in aesni_cbc_cipher() 878 aesni_ecb_encrypt(in, out, len, ctx->cipher_data, ctx->encrypt); in aesni_ecb_cipher()
|
D | e_ssl3.c | 134 if (!ssl3_ctx->cipher_ctx.encrypt) { in aead_ssl3_seal() 218 if (ssl3_ctx->cipher_ctx.encrypt) { in aead_ssl3_open()
|
/external/boringssl/src/crypto/rsa/ |
D | rsa_impl.c | 88 static int encrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, in encrypt() function 97 OPENSSL_PUT_ERROR(RSA, encrypt, RSA_R_MODULUS_TOO_LARGE); in encrypt() 102 OPENSSL_PUT_ERROR(RSA, encrypt, RSA_R_OUTPUT_BUFFER_TOO_SMALL); in encrypt() 107 OPENSSL_PUT_ERROR(RSA, encrypt, RSA_R_BAD_E_VALUE); in encrypt() 114 OPENSSL_PUT_ERROR(RSA, encrypt, RSA_R_BAD_E_VALUE); in encrypt() 128 OPENSSL_PUT_ERROR(RSA, encrypt, ERR_R_MALLOC_FAILURE); in encrypt() 145 OPENSSL_PUT_ERROR(RSA, encrypt, RSA_R_UNKNOWN_PADDING_TYPE); in encrypt() 159 OPENSSL_PUT_ERROR(RSA, encrypt, RSA_R_DATA_TOO_LARGE_FOR_MODULUS); in encrypt() 178 OPENSSL_PUT_ERROR(RSA, encrypt, ERR_R_INTERNAL_ERROR); in encrypt() 945 encrypt,
|
/external/openssh/ |
D | PROTOCOL.chacha20poly1305 | 39 to encrypt the 4 byte packet length field. The second instance, 41 (Authenticated Encryption with Associated Data) that is used to encrypt 47 the MAC. By using an independently-keyed cipher instance to encrypt the 78 To send a packet, first encode the 4 byte length and encrypt it using 86 used to encrypt more than 2^70 bytes under the same {key, nonce}. The
|
D | cipher.c | 312 cc->encrypt = do_encrypt; in cipher_init() 396 len, aadlen, authlen, cc->encrypt); in cipher_crypt() 422 if (!cc->encrypt && in cipher_crypt() 441 return cc->encrypt ? in cipher_crypt() 443 if (cc->encrypt && in cipher_crypt()
|
D | cipher-aes.c | 61 enc = ctx->encrypt; in ssh_rijndael_init() 87 if (ctx->encrypt) { in ssh_rijndael_cbc()
|
D | cipher.h | 68 int encrypt; member
|
D | PROTOCOL.key | 60 encrypt the unencrypted list of private keys.
|
/external/eclipse-basebuilder/basebuilder-3.6.2/org.eclipse.releng.basebuilder/plugins/ |
D | org.eclipse.equinox.security_1.0.200.v20100503.jar | META-INF/MANIFEST.MF
META-INF/ECLIPSEF.SF
META-INF/ECLIPSEF ... |
/external/wpa_supplicant_8/src/ap/ |
D | ctrl_iface_ap.c | 309 int encrypt; in hostapd_ctrl_iface_deauthenticate() local 313 encrypt = atoi(pos); in hostapd_ctrl_iface_deauthenticate() 324 encrypt) < 0) in hostapd_ctrl_iface_deauthenticate() 369 int encrypt; in hostapd_ctrl_iface_disassociate() local 373 encrypt = atoi(pos); in hostapd_ctrl_iface_disassociate() 384 encrypt) < 0) in hostapd_ctrl_iface_disassociate()
|
/external/boringssl/src/decrepit/blowfish/ |
D | blowfish.c | 137 const BF_KEY *key, int encrypt) { in BF_ecb_encrypt() argument 142 if (encrypt) { in BF_ecb_encrypt() 152 const BF_KEY *schedule, uint8_t *ivec, int encrypt) { in BF_cbc_encrypt() argument 158 if (encrypt) { in BF_cbc_encrypt()
|
/external/libvncserver/x11vnc/ |
D | enc.h | 692 static void enc_xfer(int sock_fr, int sock_to, int encrypt) { in enc_xfer() argument 736 encrypt = (!encrypt); in enc_xfer() 738 encstr = encrypt ? "encrypt" : "decrypt"; /* string for messages */ in enc_xfer() 739 encsym = encrypt ? "+" : "-"; in enc_xfer() 742 if (encrypt) { in enc_xfer() 756 } else if (encrypt) { in enc_xfer() 847 encrypt); in enc_xfer() 851 (unsigned char *) keydata, NULL, encrypt); in enc_xfer() 862 encrypt); in enc_xfer() 932 EVP_CipherInit_ex(ctx, Cipher, NULL, keystr, ivec, encrypt); in enc_xfer() [all …]
|
/external/srtp/crypto/include/ |
D | cipher.h | 143 cipher_encrypt_func_t encrypt; member 175 (((c)->type)->encrypt(((c)->state), (buf), (len)))
|
/external/pdfium/core/src/fdrm/crypto/ |
D | fx_crypt_aes.cpp | 29 void (*encrypt) (AESContext * ctx, unsigned int * block); member 887 ctx->encrypt = aes_encrypt_nb_8, ctx->decrypt = aes_decrypt_nb_8; in aes_setup() 889 ctx->encrypt = aes_encrypt_nb_6, ctx->decrypt = aes_decrypt_nb_6; in aes_setup() 891 ctx->encrypt = aes_encrypt_nb_4, ctx->decrypt = aes_decrypt_nb_4; in aes_setup() 970 ctx->encrypt(ctx, block); in aes_encrypt()
|
/external/boringssl/src/crypto/evp/ |
D | evp_ctx.c | 297 if (!ctx || !ctx->pmeth || !ctx->pmeth->encrypt) { in EVP_PKEY_encrypt_init() 315 if (!ctx || !ctx->pmeth || !ctx->pmeth->encrypt) { in EVP_PKEY_encrypt() 324 return ctx->pmeth->encrypt(ctx, out, outlen, in, inlen); in EVP_PKEY_encrypt() 378 !(ctx->pmeth->derive || ctx->pmeth->encrypt || ctx->pmeth->decrypt) || in EVP_PKEY_derive_set_peer()
|
/external/ppp/pppd/ |
D | pppcrypt.c | 156 encrypt((char *)des_input, 0); 172 encrypt((char *)des_input, 1);
|
/external/sepolicy/ |
D | vdc.te | 3 # encrypt
|
/external/wpa_supplicant_8/wpa_supplicant/tests/ |
D | test_wpa.c | 232 size_t data_len, int encrypt) in auth_send_eapol() argument 238 __func__, MAC2STR(addr), (unsigned long) data_len, encrypt); in auth_send_eapol()
|
/external/boringssl/src/crypto/err/ |
D | rsa.errordata | 22 RSA,function,121,encrypt
|
/external/wpa_supplicant_8/src/drivers/ |
D | driver_nl80211_monitor.c | 439 int encrypt, int noack) in nl80211_send_monitor() argument 472 if (encrypt) in nl80211_send_monitor()
|