Home
last modified time | relevance | path

Searched refs:aes_key (Results 1 – 15 of 15) sorted by relevance

/external/boringssl/src/crypto/fipsmodule/aes/
Daes_test.cc39 AES_KEY aes_key; in TestRaw() local
40 ASSERT_EQ(0, AES_set_encrypt_key(key.data(), 8 * key.size(), &aes_key)); in TestRaw()
44 AES_encrypt(plaintext.data(), block, &aes_key); in TestRaw()
49 AES_encrypt(block, block, &aes_key); in TestRaw()
52 ASSERT_EQ(0, AES_set_decrypt_key(key.data(), 8 * key.size(), &aes_key)); in TestRaw()
55 AES_decrypt(ciphertext.data(), block, &aes_key); in TestRaw()
60 AES_decrypt(block, block, &aes_key); in TestRaw()
82 AES_KEY aes_key; in TestKeyWrap() local
83 ASSERT_EQ(0, AES_set_encrypt_key(key.data(), 8 * key.size(), &aes_key)); in TestKeyWrap()
87 int len = AES_wrap_key(&aes_key, nullptr /* iv */, buf.get(), in TestKeyWrap()
[all …]
/external/boringssl/src/crypto/fipsmodule/modes/
Dgcm_test.cc86 AES_KEY aes_key; in TEST() local
87 ASSERT_EQ(0, AES_set_encrypt_key(key.data(), key.size() * 8, &aes_key)); in TEST()
90 CRYPTO_gcm128_init(&ctx, &aes_key, (block128_f)AES_encrypt, 0); in TEST()
91 CRYPTO_gcm128_setiv(&ctx, &aes_key, nonce.data(), nonce.size()); in TEST()
96 CRYPTO_gcm128_encrypt(&ctx, &aes_key, plaintext.data(), out.data(), in TEST()
102 CRYPTO_gcm128_setiv(&ctx, &aes_key, nonce.data(), nonce.size()); in TEST()
108 CRYPTO_gcm128_decrypt(&ctx, &aes_key, ciphertext.data(), out.data(), in TEST()
Dgcm.c420 void CRYPTO_gcm128_init(GCM128_CONTEXT *ctx, const void *aes_key, in CRYPTO_gcm128_init() argument
427 (*block)(gcm_key, gcm_key, aes_key); in CRYPTO_gcm128_init()
/external/boringssl/src/fipstools/
Dcavp_keywrap_test.cc42 AES_KEY aes_key; in AESKeyWrap() local
46 if (AES_set_encrypt_key(key.data(), key_bits, &aes_key) || in AESKeyWrap()
47 AES_wrap_key(&aes_key, nullptr, out->data(), in.data(), in.size()) == in AESKeyWrap()
53 if (AES_set_decrypt_key(key.data(), key_bits, &aes_key) || in AESKeyWrap()
54 AES_unwrap_key(&aes_key, nullptr, out->data(), in.data(), in.size()) == in AESKeyWrap()
Dtest_fips.c66 AES_KEY aes_key; in main() local
72 if (AES_set_encrypt_key(kAESKey, 8 * sizeof(kAESKey), &aes_key) != 0) { in main()
79 AES_cbc_encrypt(kPlaintext, output, sizeof(kPlaintext), &aes_key, aes_iv, in main()
86 if (AES_set_decrypt_key(kAESKey, 8 * sizeof(kAESKey), &aes_key) != 0) { in main()
92 AES_cbc_encrypt(output, output, sizeof(kPlaintext), &aes_key, aes_iv, in main()
/external/boringssl/src/crypto/fipsmodule/self_check/
Dself_check.c389 AES_KEY aes_key; in BORINGSSL_self_test() local
395 if (AES_set_encrypt_key(kAESKey, 8 * sizeof(kAESKey), &aes_key) != 0) { in BORINGSSL_self_test()
398 AES_cbc_encrypt(kPlaintext, output, sizeof(kPlaintext), &aes_key, aes_iv, in BORINGSSL_self_test()
407 if (AES_set_decrypt_key(kAESKey, 8 * sizeof(kAESKey), &aes_key) != 0) { in BORINGSSL_self_test()
411 &aes_key, aes_iv, AES_DECRYPT); in BORINGSSL_self_test()
/external/boringssl/src/crypto/fipsmodule/cipher/
De_aes.c341 ctr128_f aes_ctr_set_key(AES_KEY *aes_key, GCM128_CONTEXT *gcm_ctx, in aes_ctr_set_key() argument
345 aesni_set_encrypt_key(key, key_bytes * 8, aes_key); in aes_ctr_set_key()
347 CRYPTO_gcm128_init(gcm_ctx, aes_key, (block128_f)aesni_encrypt, 1); in aes_ctr_set_key()
356 aes_hw_set_encrypt_key(key, key_bytes * 8, aes_key); in aes_ctr_set_key()
358 CRYPTO_gcm128_init(gcm_ctx, aes_key, (block128_f)aes_hw_encrypt, 0); in aes_ctr_set_key()
367 AES_set_encrypt_key(key, key_bytes * 8, aes_key); in aes_ctr_set_key()
369 CRYPTO_gcm128_init(gcm_ctx, aes_key, (block128_f)AES_encrypt, 0); in aes_ctr_set_key()
378 vpaes_set_encrypt_key(key, key_bytes * 8, aes_key); in aes_ctr_set_key()
383 CRYPTO_gcm128_init(gcm_ctx, aes_key, (block128_f)vpaes_encrypt, 0); in aes_ctr_set_key()
388 AES_set_encrypt_key(key, key_bytes * 8, aes_key); in aes_ctr_set_key()
[all …]
Dinternal.h121 ctr128_f aes_ctr_set_key(AES_KEY *aes_key, GCM128_CONTEXT *gcm_ctx,
/external/nos/test/system-test-harness/src/
Druntests.cc257 AES_KEY aes_key; in TEST_F() local
259 key_size * 8, &aes_key); in TEST_F()
263 &aes_key, reinterpret_cast<uint8_t *>(iv), true); in TEST_F()
/external/boringssl/src/crypto/fipsmodule/aes/asm/
Daes-x86_64.pl1638 my $aes_key="80(%rsp)"; # copy of aes_key
1729 lea $aes_key,%rdi
1730 lea $aes_key,$key
1890 lea $aes_key,%rdi
Daes-586.pl2040 my $aes_key=&DWP(76,"esp"); # copy of aes_key
2121 &lea ("edi",$aes_key);
/external/boringssl/src/ssl/
Dssl_session.cc463 RAND_bytes(ctx->tlsext_ticket_key_current->aes_key, 16); in ssl_ctx_rotate_ticket_encryption_key()
512 tctx->tlsext_ticket_key_current->aes_key, iv) || in ssl_encrypt_ticket_with_cipher_ctx()
Dssl_lib.cc1740 OPENSSL_memcpy(out_bytes + 32, ctx->tlsext_ticket_key_current->aes_key, 16); in SSL_CTX_get_tlsext_ticket_keys()
1763 OPENSSL_memcpy(ctx->tlsext_ticket_key_current->aes_key, in_bytes + 32, 16); in SSL_CTX_set_tlsext_ticket_keys()
Dinternal.h1895 uint8_t aes_key[16];
Dt1_lib.cc3344 key->aes_key, iv)) { in ssl_decrypt_ticket_with_ticket_keys()