/ssl/ |
A D | ssl_aead_ctx.cc | 253 uint8_t nonce[EVP_AEAD_MAX_NONCE_LENGTH]; in Open() local 259 OPENSSL_memset(nonce, 0, nonce_len); in Open() 261 OPENSSL_memcpy(nonce, fixed_nonce_.data(), fixed_nonce_.size()); in Open() 276 CRYPTO_store_u64_be(nonce + nonce_len, seqnum); in Open() 284 nonce[i] ^= fixed_nonce_[i]; in Open() 330 uint8_t nonce[EVP_AEAD_MAX_NONCE_LENGTH]; in SealScatter() local 336 OPENSSL_memset(nonce, 0, nonce_len); in SealScatter() 345 if (!RAND_bytes(nonce + nonce_len, variable_nonce_len_)) { in SealScatter() 352 CRYPTO_store_u64_be(nonce + nonce_len, seqnum); in SealScatter() 363 OPENSSL_memcpy(out_prefix, nonce + fixed_nonce_.size(), in SealScatter() [all …]
|
A D | tls13_enc.cc | 287 Span<const uint8_t> nonce = sample.subspan(4); in GenerateMask() local 289 CRYPTO_chacha_20(out.data(), out.data(), out.size(), key_, nonce.data(), in GenerateMask() 461 bool tls13_derive_session_psk(SSL_SESSION *session, Span<const uint8_t> nonce, in tls13_derive_session_psk() argument 468 kTLS13LabelResumptionPSK, nonce, is_dtls); in tls13_derive_session_psk()
|
A D | tls13_server.cc | 199 uint8_t nonce[] = {static_cast<uint8_t>(i)}; in add_new_session_tickets() local 208 !CBB_add_bytes(&nonce_cbb, nonce, sizeof(nonce)) || in add_new_session_tickets() 209 !tls13_derive_session_psk(session.get(), nonce, SSL_is_dtls(ssl)) || in add_new_session_tickets()
|
A D | internal.h | 1244 bool tls13_derive_session_psk(SSL_SESSION *session, Span<const uint8_t> nonce,
|
A D | ssl_test.cc | 8488 Span<uint8_t> nonce = in WriteHelloRequest() local 8495 nonce[11 - i] ^= uint8_t(seq); in WriteHelloRequest() 8519 sizeof(record) - 5, nonce.data(), nonce.size(), in WriteHelloRequest()
|
/ssl/test/runner/ |
A D | cipher_suites.go | 226 func (f *fixedNonceAEAD) Seal(out, nonce, plaintext, additionalData []byte) []byte { 227 copy(f.sealNonce[len(f.sealNonce)-8:], nonce) 231 func (f *fixedNonceAEAD) Open(out, nonce, plaintext, additionalData []byte) ([]byte, error) { 232 copy(f.openNonce[len(f.openNonce)-8:], nonce) 276 func (x *xorNonceAEAD) Seal(out, nonce, plaintext, additionalData []byte) []byte { 277 xorSlice(x.sealNonce[len(x.sealNonce)-len(nonce):], nonce) 279 xorSlice(x.sealNonce[len(x.sealNonce)-len(nonce):], nonce) 283 func (x *xorNonceAEAD) Open(out, nonce, plaintext, additionalData []byte) ([]byte, error) { 284 xorSlice(x.openNonce[len(x.openNonce)-len(nonce):], nonce) 286 xorSlice(x.openNonce[len(x.openNonce)-len(nonce):], nonce)
|
A D | deterministic.go | 32 var nonce [12]byte 33 binary.LittleEndian.PutUint64(nonce[:8], d.numCalls) 34 cipher, err := chacha20.NewUnauthenticatedCipher(deterministicRandKey, nonce[:])
|
A D | conn.go | 510 nonce := epoch.seq[:] 515 nonce = make([]byte, 8) 516 copy(nonce[2:], epoch.seq[2:]) 523 nonce = payload[:explicitIVLen] 716 nonce := seq 721 nonce = make([]byte, 8) 722 copy(nonce[2:], seq[2:]) 727 if explicitIVLen != len(nonce) { 730 copy(explicitIV, nonce) 821 var counter, nonce []byte [all …]
|
A D | prf.go | 489 func deriveSessionPSK(suite *cipherSuite, version uint16, masterSecret []byte, nonce []byte, isDTLS… 491 return hkdfExpandLabel(hash, masterSecret, resumptionPSKLabel, nonce, hash.Size(), isDTLS)
|
/ssl/test/runner/hpke/ |
A D | hpke.go | 245 nonce := make([]byte, len(c.baseNonce)) 247 binary.BigEndian.PutUint64(nonce[len(nonce)-8:], c.seq) 250 nonce[i] ^= b 252 return nonce
|
/ssl/test/ |
A D | test_config.cc | 1354 auto nonce = out_span.first(nonce_len); in AsyncTicketSeal() local 1356 RAND_bytes(nonce.data(), nonce.size()); in AsyncTicketSeal() 1362 nonce.data(), nonce.size(), in, in_len, in AsyncTicketSeal() 1366 *out_len = nonce.size() + len; in AsyncTicketSeal() 1395 auto nonce = in_span.first(nonce_len); in AsyncTicketOpen() local 1404 if (!EVP_AEAD_CTX_open(ctx.get(), out, out_len, max_out_len, nonce.data(), in AsyncTicketOpen() 1405 nonce.size(), in_span.data(), in_span.size(), in AsyncTicketOpen()
|