/external/chromium-trace/catapult/third_party/gsutil/third_party/rsa/doc/ |
D | cli.rst | 12 .. index:: pyrsa-keygen, pyrsa-encrypt, pyrsa-decrypt, pyrsa-sign 13 .. index:: pyrsa-verify, pyrsa-priv2pub, pyrsa-encrypt-bigfile 21 | pyrsa-encrypt | Encrypts a file. The file must be shorter than | :py:func:`rsa.encrypt`… 35 | pyrsa-encrypt-bigfile | Encrypts a file to an encrypted VARBLOCK file. | :py:func:`rsa.bigfile.…
|
D | upgrading.rst | 18 re-encrypt them:: 24 new_crypto = rsa.encrypt(decrypted, version_3_public_key) 30 secure, but also requires a larger key to encrypt the same message. 32 :py:func:`rsa.bigfile.encrypt_bigfile` to encrypt your files.
|
D | usage.rst | 47 encrypt. If you don't mind having a slightly smaller key than you 120 To encrypt or decrypt a message, use :py:func:`rsa.encrypt` resp. 137 >>> crypto = rsa.encrypt(message, bob_pub) 150 RSA can only encrypt messages that are smaller than the key. A couple 161 >>> crypto = encrypt('hello', pub_key) 242 RSA can only encrypt messages that are smaller than the key. A couple 252 like AES or DES3 to encrypt the file with a random key, then encrypt 261 #. Use that key to encrypt the file with AES. 262 #. :py:func:`Encrypt <rsa.encrypt>` the AES key with RSA 264 >>> encrypted_aes_key = rsa.encrypt(aes_key, public_rsa_key) [all …]
|
D | reference.rst | 10 .. autofunction:: rsa.encrypt 60 The VARBLOCK file format allows us to encrypt files that are larger
|
/external/chromium-trace/catapult/third_party/gsutil/third_party/rsa/tests/ |
D | test_pkcs1.py | 20 encrypted = pkcs1.encrypt(message, self.pub) 31 encrypted = pkcs1.encrypt(message, self.pub) 48 encrypted1 = pkcs1.encrypt(message, self.pub) 49 encrypted2 = pkcs1.encrypt(message, self.pub)
|
D | test_strings.py | 21 encrypted = rsa.encrypt(message, self.pub)
|
/external/fonttools/Lib/fontTools/misc/ |
D | eexec.py | 29 def encrypt(plainstring, R): function 51 print(encrypt, encrypt(testStr, 12321))
|
/external/boringssl/src/crypto/cipher/ |
D | cipher_test.cc | 111 bool encrypt, in TestOperation() argument 120 if (encrypt) { in TestOperation() 132 encrypt ? 1 : 0)) { in TestOperation() 146 if (is_aead && !encrypt && in TestOperation() 200 if (encrypt && is_aead) { in TestOperation()
|
D | e_des.c | 85 ctx->encrypt); in des_cbc_cipher() 110 &dat->ks.ks, ctx->encrypt); in des_ecb_cipher() 149 &dat->ks.ks[2], (DES_cblock *)ctx->iv, ctx->encrypt); in des_ede3_cbc_cipher() 196 ctx->encrypt); in des_ede_ecb_cipher()
|
D | e_rc2.c | 213 RC2_KEY *ks, uint8_t *iv, int encrypt) { in RC2_cbc_encrypt() argument 219 if (encrypt) { in RC2_cbc_encrypt() 380 RC2_cbc_encrypt(in, out, kChunkSize, &key->ks, ctx->iv, ctx->encrypt); in rc2_cbc_cipher() 386 RC2_cbc_encrypt(in, out, inl, &key->ks, ctx->iv, ctx->encrypt); in rc2_cbc_cipher()
|
D | cipher.c | 151 enc = ctx->encrypt; in EVP_CipherInit_ex() 156 ctx->encrypt = enc; in EVP_CipherInit_ex() 166 ctx->encrypt = enc; in EVP_CipherInit_ex() 490 if (ctx->encrypt) { in EVP_CipherUpdate() 498 if (ctx->encrypt) { in EVP_CipherFinal_ex()
|
D | e_aes.c | 358 (*dat->stream.cbc)(in, out, len, &dat->ks, ctx->iv, ctx->encrypt); in aes_cbc_cipher() 359 } else if (ctx->encrypt) { in aes_cbc_cipher() 555 if (arg <= 0 || arg > 16 || c->encrypt) { in aes_gcm_ctrl() 563 if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0) { in aes_gcm_ctrl() 584 if (c->encrypt && !RAND_bytes(gctx->iv + arg, gctx->ivlen - arg)) { in aes_gcm_ctrl() 607 if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt) { in aes_gcm_ctrl() 652 } else if (ctx->encrypt) { in aes_gcm_cipher() 711 if (!ctx->encrypt) { in aes_gcm_cipher() 864 aesni_cbc_encrypt(in, out, len, ctx->cipher_data, ctx->iv, ctx->encrypt); in aesni_cbc_cipher() 877 aesni_ecb_encrypt(in, out, len, ctx->cipher_data, ctx->encrypt); in aesni_ecb_cipher()
|
D | e_ssl3.c | 134 if (!ssl3_ctx->cipher_ctx.encrypt) { in aead_ssl3_seal() 218 if (ssl3_ctx->cipher_ctx.encrypt) { in aead_ssl3_open()
|
/external/chromium-trace/catapult/third_party/gsutil/third_party/boto/tests/unit/kms/ |
D | test_kms.py | 41 self.service_connection.encrypt(key_id='foo', plaintext=data) 52 self.service_connection.encrypt(key_id='foo', plaintext=data)
|
/external/eclipse-basebuilder/basebuilder-3.6.2/org.eclipse.releng.basebuilder/plugins/ |
D | org.eclipse.equinox.security_1.0.200.v20100503.jar | META-INF/MANIFEST.MF
META-INF/ECLIPSEF.SF
META-INF/ECLIPSEF ... |
/external/boringssl/src/decrepit/blowfish/ |
D | blowfish.c | 137 const BF_KEY *key, int encrypt) { in BF_ecb_encrypt() argument 142 if (encrypt) { in BF_ecb_encrypt() 152 const BF_KEY *schedule, uint8_t *ivec, int encrypt) { in BF_cbc_encrypt() argument 158 if (encrypt) { in BF_cbc_encrypt()
|
/external/wpa_supplicant_8/src/ap/ |
D | ctrl_iface_ap.c | 327 int encrypt; in hostapd_ctrl_iface_deauthenticate() local 331 encrypt = atoi(pos); in hostapd_ctrl_iface_deauthenticate() 342 encrypt) < 0) in hostapd_ctrl_iface_deauthenticate() 387 int encrypt; in hostapd_ctrl_iface_disassociate() local 391 encrypt = atoi(pos); in hostapd_ctrl_iface_disassociate() 402 encrypt) < 0) in hostapd_ctrl_iface_disassociate()
|
/external/pdfium/core/src/fdrm/crypto/ |
D | fx_crypt_aes.cpp | 31 void (*encrypt)(AESContext* ctx, unsigned int* block); member 699 ctx->encrypt = aes_encrypt_nb_8, ctx->decrypt = aes_decrypt_nb_8; in aes_setup() 701 ctx->encrypt = aes_encrypt_nb_6, ctx->decrypt = aes_decrypt_nb_6; in aes_setup() 703 ctx->encrypt = aes_encrypt_nb_4, ctx->decrypt = aes_decrypt_nb_4; in aes_setup() 782 ctx->encrypt(ctx, block); in aes_encrypt()
|
/external/srtp/crypto/include/ |
D | cipher.h | 143 cipher_encrypt_func_t encrypt; member 175 (((c)->type)->encrypt(((c)->state), (buf), (len)))
|
/external/boringssl/src/crypto/evp/ |
D | evp_ctx.c | 288 if (!ctx || !ctx->pmeth || !ctx->pmeth->encrypt) { in EVP_PKEY_encrypt_init() 305 if (!ctx || !ctx->pmeth || !ctx->pmeth->encrypt) { in EVP_PKEY_encrypt() 313 return ctx->pmeth->encrypt(ctx, out, outlen, in, inlen); in EVP_PKEY_encrypt() 364 !(ctx->pmeth->derive || ctx->pmeth->encrypt || ctx->pmeth->decrypt) || in EVP_PKEY_derive_set_peer()
|
/external/ppp/pppd/ |
D | pppcrypt.c | 156 encrypt((char *)des_input, 0); 172 encrypt((char *)des_input, 1);
|
/external/chromium-trace/catapult/third_party/gsutil/third_party/rsa/rsa/ |
D | __init__.py | 35 from rsa.pkcs1 import encrypt, decrypt, sign, verify, DecryptionError, \
|
D | bigfile.py | 65 crypto = pkcs1.encrypt(block, pub_key)
|
D | cli.py | 210 return rsa.encrypt(indata, pub_key) 373 encrypt = EncryptOperation() variable
|
/external/wpa_supplicant_8/src/drivers/ |
D | driver_nl80211_monitor.c | 439 int encrypt, int noack) in nl80211_send_monitor() argument 472 if (encrypt) in nl80211_send_monitor()
|