/crypto/cipher/ |
A D | aead_test.cc | 498 size_t ciphertext_len; in TEST_P() local 502 ASSERT_TRUE(EVP_AEAD_CTX_seal(ctx.get(), ciphertext, &ciphertext_len, in TEST_P() 506 for (size_t i = ciphertext_len; i < sizeof(ciphertext); i++) { in TEST_P() 512 const size_t overhead_used = ciphertext_len - sizeof(plaintext); in TEST_P() 524 nonce_len, ciphertext, ciphertext_len, nullptr /* ad */, 0)) in TEST_P() 637 size_t ciphertext_len; in TEST_P() local 652 ciphertext_len, ad + 1, ad_len)); in TEST_P() 669 size_t ciphertext_len; in TEST_P() local 774 ciphertext_len, ad, ad_len); in aead_ctx_open() 808 size_t ciphertext_len; in TEST_P() local [all …]
|
A D | e_aesctrhmac.cc | 126 size_t ciphertext_len) { in hmac_calculate() argument 130 hmac_update_uint64(&sha256, ciphertext_len); in hmac_calculate() 144 SHA256_Update(&sha256, ciphertext, ciphertext_len); in hmac_calculate()
|
A D | e_chacha20poly1305.cc | 82 const uint8_t *ciphertext, size_t ciphertext_len, in calc_tag() argument 97 CRYPTO_poly1305_update(&ctx, ciphertext, ciphertext_len); in calc_tag() 99 const size_t ciphertext_total = ciphertext_len + ciphertext_extra_len; in calc_tag()
|
A D | cipher_test.cc | 667 int ciphertext_len; in TEST() local 668 ASSERT_TRUE(EVP_EncryptUpdate(ref.get(), ciphertext, &ciphertext_len, in TEST() 684 EXPECT_EQ(Bytes(actual, actual_len), Bytes(ciphertext, ciphertext_len)); in TEST()
|
/crypto/mlkem/ |
A D | mlkem.cc | 65 const uint8_t *ciphertext, size_t ciphertext_len, in MLKEM768_decap() argument 68 out_shared_secret, ciphertext, ciphertext_len, in MLKEM768_decap() 127 const uint8_t *ciphertext, size_t ciphertext_len, in MLKEM1024_decap() argument 130 out_shared_secret, ciphertext, ciphertext_len, in MLKEM1024_decap()
|
/crypto/ |
A D | impl_dispatch_test.cc | 120 size_t ciphertext_len; in TEST_F() local 126 ctx.get(), ciphertext, &ciphertext_len, sizeof(ciphertext), kZeros, in TEST_F()
|
/crypto/hpke/ |
A D | hpke_test.cc | 408 size_t ciphertext_len; in TEST() local 410 sender_ctx, ciphertext.data(), &ciphertext_len, in TEST() 420 ciphertext.data(), ciphertext_len, in TEST() 543 size_t ciphertext_len; in TEST() local 546 recipient_ctx.get(), ciphertext, &ciphertext_len, sizeof(ciphertext), in TEST()
|
/crypto/rsa/ |
A D | rsa_test.cc | 475 size_t ciphertext_len = 0, plaintext_len = 0; in TEST_P() local 479 ASSERT_TRUE(RSA_encrypt(key, &ciphertext_len, ciphertext.data(), in TEST_P() 482 EXPECT_EQ(RSA_size(key), ciphertext_len); in TEST_P() 486 ciphertext_len, RSA_PKCS1_PADDING)); in TEST_P() 490 ciphertext_len = 0; in TEST_P() 491 ASSERT_TRUE(RSA_encrypt(key, &ciphertext_len, ciphertext.data(), in TEST_P() 494 EXPECT_EQ(RSA_size(key), ciphertext_len); in TEST_P() 499 ciphertext_len, RSA_PKCS1_OAEP_PADDING)); in TEST_P()
|
/crypto/fipsmodule/mlkem/ |
A D | mlkem.cc.inc | 61 size_t ciphertext_len) { 65 BORINGSSL_keccak_absorb(&st, ciphertext, ciphertext_len); 795 constexpr size_t ciphertext_len = ciphertext_size(RANK); 797 static_assert(ciphertext_len <= sizeof(expected_ciphertext)); 802 kdf(failure_key, priv->fo_failure_secret, ciphertext, ciphertext_len); 805 CRYPTO_memcmp(ciphertext, expected_ciphertext, ciphertext_len), 0); 1295 const uint8_t *ciphertext, size_t ciphertext_len, 1297 if (ciphertext_len != BCM_MLKEM768_CIPHERTEXT_BYTES) { 1309 const uint8_t *ciphertext, size_t ciphertext_len, 1311 if (ciphertext_len != BCM_MLKEM1024_CIPHERTEXT_BYTES) {
|
/crypto/fipsmodule/ |
A D | bcm_interface.h | 752 const uint8_t *ciphertext, size_t ciphertext_len, 839 const uint8_t *ciphertext, size_t ciphertext_len,
|
/crypto/hrss/ |
A D | hrss.cc | 2015 const uint8_t *ciphertext, size_t ciphertext_len) { in HRSS_decap() argument 2072 SHA256_Update(&vars->hash_ctx, ciphertext, ciphertext_len); in HRSS_decap() 2093 if (ciphertext_len != HRSS_CIPHERTEXT_BYTES || in HRSS_decap() 2142 assert(ciphertext_len == sizeof(vars->expected_ciphertext)); in HRSS_decap()
|