Home
last modified time | relevance | path

Searched refs:rsa (Results 1 – 25 of 26) sorted by relevance

12

/AliOS-Things-master/components/csi/csi2/include/drv/
A Drsa.h102 csi_error_t csi_rsa_init(csi_rsa_t *rsa, uint32_t idx);
109 void csi_rsa_uninit(csi_rsa_t *rsa);
118 csi_error_t csi_rsa_attach_callback(csi_rsa_t *rsa, csi_rsa_callback_t cb, void *arg);
124 void csi_rsa_detach_callback(csi_rsa_t *rsa);
132 csi_error_t csi_rsa_gen_key(csi_rsa_t *rsa, csi_rsa_context_t *context);
143 csi_error_t csi_rsa_encrypt(csi_rsa_t *rsa, csi_rsa_context_t *context, void *src, uint32_t src_siz…
191 csi_error_t csi_rsa_encrypt_async(csi_rsa_t *rsa, csi_rsa_context_t *context, void *src, uint32_t s…
236 csi_error_t csi_rsa_get_state(csi_rsa_t *rsa, csi_rsa_state_t *state);
245 csi_error_t csi_rsa_get_prime(csi_rsa_t *rsa, void *p, uint32_t bit_length);
252 csi_error_t csi_rsa_enable_pm(csi_rsa_t *rsa);
[all …]
/AliOS-Things-master/components/oss/src/encryption/
A DCipherOpenssl.cc163 RSA* rsa = NULL; in Encrypt() local
176 rsa = PEM_read_bio_RSAPublicKey(bio, &rsa, NULL, NULL); in Encrypt()
183 if (rsa == NULL) { in Encrypt()
187 int rsa_len = RSA_size(rsa); in Encrypt()
204 if (rsa) { in Encrypt()
205 RSA_free(rsa); in Encrypt()
213 RSA* rsa = NULL; in Decrypt() local
226 rsa = PEM_read_bio_RSAPrivateKey(bio, &rsa, NULL, NULL); in Decrypt()
233 if (rsa == NULL) { in Decrypt()
253 if (rsa) { in Decrypt()
[all …]
/AliOS-Things-master/components/mbedtls/programs/pkey/
A Drsa_verify.c76 mbedtls_rsa_context rsa; in main() local
81 mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 ); in main()
104 if( ( ret = mbedtls_mpi_read_file( &rsa.N, 16, f ) ) != 0 || in main()
105 ( ret = mbedtls_mpi_read_file( &rsa.E, 16, f ) ) != 0 ) in main()
112 rsa.len = ( mbedtls_mpi_bitlen( &rsa.N ) + 7 ) >> 3; in main()
134 if( i != rsa.len ) in main()
155 if( ( ret = mbedtls_rsa_pkcs1_verify( &rsa, NULL, NULL, MBEDTLS_RSA_PUBLIC, in main()
168 mbedtls_rsa_free( &rsa ); in main()
A Ddh_client.c103 mbedtls_rsa_context rsa; in main() local
108 mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, MBEDTLS_MD_SHA256 ); in main()
141 mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 ); in main()
143 if( ( ret = mbedtls_mpi_read_file( &rsa.N, 16, f ) ) != 0 || in main()
144 ( ret = mbedtls_mpi_read_file( &rsa.E, 16, f ) ) != 0 ) in main()
151 rsa.len = ( mbedtls_mpi_bitlen( &rsa.N ) + 7 ) >> 3; in main()
224 if( ( n = (size_t) ( end - p ) ) != rsa.len ) in main()
236 if( ( ret = mbedtls_rsa_pkcs1_verify( &rsa, NULL, NULL, MBEDTLS_RSA_PUBLIC, in main()
311 mbedtls_rsa_free( &rsa ); in main()
A Drsa_sign.c77 mbedtls_rsa_context rsa; in main() local
83 mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 ); in main()
125 if( ( ret = mbedtls_rsa_import( &rsa, &N, &P, &Q, &D, &E ) ) != 0 ) in main()
132 if( ( ret = mbedtls_rsa_complete( &rsa ) ) != 0 ) in main()
141 if( ( ret = mbedtls_rsa_check_privkey( &rsa ) ) != 0 ) in main()
162 if( ( ret = mbedtls_rsa_pkcs1_sign( &rsa, NULL, NULL, MBEDTLS_RSA_PRIVATE, MBEDTLS_MD_SHA256, in main()
180 for( i = 0; i < rsa.len; i++ ) in main()
192 mbedtls_rsa_free( &rsa ); in main()
A Ddh_server.c103 mbedtls_rsa_context rsa; in main() local
111 mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, MBEDTLS_MD_SHA256 ); in main()
147 mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 ); in main()
162 if( ( ret = mbedtls_rsa_import( &rsa, &N, &P, &Q, &D, &E ) ) != 0 ) in main()
169 if( ( ret = mbedtls_rsa_complete( &rsa ) ) != 0 ) in main()
242 buf[n ] = (unsigned char)( rsa.len >> 8 ); in main()
243 buf[n + 1] = (unsigned char)( rsa.len ); in main()
245 if( ( ret = mbedtls_rsa_pkcs1_sign( &rsa, NULL, NULL, MBEDTLS_RSA_PRIVATE, MBEDTLS_MD_SHA256, in main()
252 buflen = n + 2 + rsa.len; in main()
334 mbedtls_rsa_free( &rsa ); in main()
A Drsa_decrypt.c81 mbedtls_rsa_context rsa; in main() local
106 mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 ); in main()
149 if( ( ret = mbedtls_rsa_import( &rsa, &N, &P, &Q, &D, &E ) ) != 0 ) in main()
156 if( ( ret = mbedtls_rsa_complete( &rsa ) ) != 0 ) in main()
180 if( i != rsa.len ) in main()
192 ret = mbedtls_rsa_pkcs1_decrypt( &rsa, mbedtls_ctr_drbg_random, in main()
211 mbedtls_rsa_free( &rsa ); in main()
A Drsa_encrypt.c80 mbedtls_rsa_context rsa; in main() local
103 mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 ); in main()
137 if( ( ret = mbedtls_rsa_import( &rsa, &N, NULL, NULL, NULL, &E ) ) != 0 ) in main()
158 ret = mbedtls_rsa_pkcs1_encrypt( &rsa, mbedtls_ctr_drbg_random, in main()
177 for( i = 0; i < rsa.len; i++ ) in main()
191 mbedtls_rsa_free( &rsa ); in main()
A Drsa_genkey.c83 mbedtls_rsa_context rsa; in main() local
92 mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 ); in main()
112 if( ( ret = mbedtls_rsa_gen_key( &rsa, mbedtls_ctr_drbg_random, &ctr_drbg, KEY_SIZE, in main()
122 if( ( ret = mbedtls_rsa_export ( &rsa, &N, &P, &Q, &D, &E ) ) != 0 || in main()
123 ( ret = mbedtls_rsa_export_crt( &rsa, &DP, &DQ, &QP ) ) != 0 ) in main()
191 mbedtls_rsa_free( &rsa ); in main()
A Dkey_app.c215 mbedtls_rsa_context *rsa = mbedtls_pk_rsa( pk ); in main() local
217 if( ( ret = mbedtls_rsa_export ( rsa, &N, &P, &Q, &D, &E ) ) != 0 || in main()
218 ( ret = mbedtls_rsa_export_crt( rsa, &DP, &DQ, &QP ) ) != 0 ) in main()
273 mbedtls_rsa_context *rsa = mbedtls_pk_rsa( pk ); in main() local
275 if( ( ret = mbedtls_rsa_export( rsa, &N, NULL, NULL, in main()
A Dkey_app_writer.c327 mbedtls_rsa_context *rsa = mbedtls_pk_rsa( key ); in main() local
329 if( ( ret = mbedtls_rsa_export ( rsa, &N, &P, &Q, &D, &E ) ) != 0 || in main()
330 ( ret = mbedtls_rsa_export_crt( rsa, &DP, &DQ, &QP ) ) != 0 ) in main()
388 mbedtls_rsa_context *rsa = mbedtls_pk_rsa( key ); in main() local
390 if( ( ret = mbedtls_rsa_export( rsa, &N, NULL, NULL, in main()
A Dgen_key.c386 mbedtls_rsa_context *rsa = mbedtls_pk_rsa( key ); in main() local
388 if( ( ret = mbedtls_rsa_export ( rsa, &N, &P, &Q, &D, &E ) ) != 0 || in main()
389 ( ret = mbedtls_rsa_export_crt( rsa, &DP, &DQ, &QP ) ) != 0 ) in main()
/AliOS-Things-master/components/mbedtls/library/
A Dpkwrite.c72 mbedtls_rsa_context *rsa ) in pk_write_rsa_pubkey() argument
81 if ( ( ret = mbedtls_rsa_export( rsa, NULL, NULL, NULL, NULL, &T ) ) != 0 || in pk_write_rsa_pubkey()
251 mbedtls_rsa_context *rsa = mbedtls_pk_rsa( *key ); in mbedtls_pk_write_key_der() local
260 if( ( ret = mbedtls_rsa_export_crt( rsa, NULL, NULL, &T ) ) != 0 || in mbedtls_pk_write_key_der()
266 if( ( ret = mbedtls_rsa_export_crt( rsa, NULL, &T, NULL ) ) != 0 || in mbedtls_pk_write_key_der()
272 if( ( ret = mbedtls_rsa_export_crt( rsa, &T, NULL, NULL ) ) != 0 || in mbedtls_pk_write_key_der()
278 if ( ( ret = mbedtls_rsa_export( rsa, NULL, NULL, in mbedtls_pk_write_key_der()
285 if ( ( ret = mbedtls_rsa_export( rsa, NULL, &T, in mbedtls_pk_write_key_der()
292 if ( ( ret = mbedtls_rsa_export( rsa, NULL, NULL, in mbedtls_pk_write_key_der()
299 if ( ( ret = mbedtls_rsa_export( rsa, NULL, NULL, in mbedtls_pk_write_key_der()
[all …]
A Dpk_wrap.c69 return( 8 * mbedtls_rsa_get_len( rsa ) ); in rsa_get_bitlen()
77 mbedtls_rsa_context * rsa = (mbedtls_rsa_context *) ctx; in rsa_verify_wrap() local
78 size_t rsa_len = mbedtls_rsa_get_len( rsa ); in rsa_verify_wrap()
88 if( ( ret = mbedtls_rsa_pkcs1_verify( rsa, NULL, NULL, in rsa_verify_wrap()
109 mbedtls_rsa_context * rsa = (mbedtls_rsa_context *) ctx; in rsa_sign_wrap() local
116 *sig_len = mbedtls_rsa_get_len( rsa ); in rsa_sign_wrap()
127 mbedtls_rsa_context * rsa = (mbedtls_rsa_context *) ctx; in rsa_decrypt_wrap() local
129 if( ilen != mbedtls_rsa_get_len( rsa ) ) in rsa_decrypt_wrap()
132 return( mbedtls_rsa_pkcs1_decrypt( rsa, f_rng, p_rng, in rsa_decrypt_wrap()
141 mbedtls_rsa_context * rsa = (mbedtls_rsa_context *) ctx; in rsa_encrypt_wrap() local
[all …]
A Dpkparse.c529 mbedtls_rsa_context *rsa ) in pk_get_rsapubkey() argument
546 if( ( ret = mbedtls_rsa_import_raw( rsa, *p, len, NULL, 0, NULL, 0, in pk_get_rsapubkey()
556 if( ( ret = mbedtls_rsa_import_raw( rsa, NULL, 0, NULL, 0, NULL, 0, in pk_get_rsapubkey()
562 if( mbedtls_rsa_complete( rsa ) != 0 || in pk_get_rsapubkey()
563 mbedtls_rsa_check_pubkey( rsa ) != 0 ) in pk_get_rsapubkey()
683 static int pk_parse_key_pkcs1_der( mbedtls_rsa_context *rsa, in pk_parse_key_pkcs1_der() argument
734 ( ret = mbedtls_rsa_import_raw( rsa, p, len, NULL, 0, NULL, 0, in pk_parse_key_pkcs1_der()
758 ( ret = mbedtls_rsa_import_raw( rsa, NULL, 0, p, len, NULL, 0, in pk_parse_key_pkcs1_der()
766 ( ret = mbedtls_rsa_import_raw( rsa, NULL, 0, NULL, 0, p, len, in pk_parse_key_pkcs1_der()
772 if( ( ret = mbedtls_rsa_complete( rsa ) ) != 0 ) in pk_parse_key_pkcs1_der()
[all …]
A Drsa.c2584 mbedtls_rsa_context rsa; in mbedtls_rsa_self_test() local
2595 mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 ); in mbedtls_rsa_self_test()
2598 MBEDTLS_MPI_CHK( mbedtls_rsa_import( &rsa, &K, NULL, NULL, NULL, NULL ) ); in mbedtls_rsa_self_test()
2608 MBEDTLS_MPI_CHK( mbedtls_rsa_complete( &rsa ) ); in mbedtls_rsa_self_test()
2613 if( mbedtls_rsa_check_pubkey( &rsa ) != 0 || in mbedtls_rsa_self_test()
2614 mbedtls_rsa_check_privkey( &rsa ) != 0 ) in mbedtls_rsa_self_test()
2628 if( mbedtls_rsa_pkcs1_encrypt( &rsa, myrand, NULL, MBEDTLS_RSA_PUBLIC, in mbedtls_rsa_self_test()
2642 if( mbedtls_rsa_pkcs1_decrypt( &rsa, myrand, NULL, MBEDTLS_RSA_PRIVATE, in mbedtls_rsa_self_test()
2677 if( mbedtls_rsa_pkcs1_sign( &rsa, myrand, NULL, in mbedtls_rsa_self_test()
2691 if( mbedtls_rsa_pkcs1_verify( &rsa, NULL, NULL, in mbedtls_rsa_self_test()
[all …]
A DCMakeLists.txt57 rsa.c
A DMakefile84 ripemd160.o rsa_internal.o rsa.o \
A Dssl_tls.c9374 return( set->rsa ); in mbedtls_ssl_sig_hash_set_find()
9390 if( set->rsa == MBEDTLS_MD_NONE ) in mbedtls_ssl_sig_hash_set_add()
9391 set->rsa = md_alg; in mbedtls_ssl_sig_hash_set_add()
9408 set->rsa = md_alg; in mbedtls_ssl_sig_hash_set_const_hash()
/AliOS-Things-master/components/mbedtls/programs/test/
A Dbenchmark.c258 rsa, dhm, ecdsa, ecdh; member
342 todo.rsa = 1; in main()
749 if( todo.rsa ) in main()
752 mbedtls_rsa_context rsa; in main() local
757 mbedtls_rsa_init( &rsa, MBEDTLS_RSA_PKCS_V15, 0 ); in main()
758 mbedtls_rsa_gen_key( &rsa, myrand, NULL, keysize, 65537 ); in main()
762 ret = mbedtls_rsa_public( &rsa, buf, buf ) ); in main()
766 ret = mbedtls_rsa_private( &rsa, myrand, NULL, buf, buf ) ); in main()
768 mbedtls_rsa_free( &rsa ); in main()
/AliOS-Things-master/components/ota/
A DREADME.md25 │ ├── ota_hal_digest.c # 安全相关md5、sha256、rsa适配层
/AliOS-Things-master/documentation/coding/
A Dcoding_style.md399 #include <openssl/rsa.h>
/AliOS-Things-master/components/mbedtls/include/mbedtls/
A Dssl_internal.h249 mbedtls_md_type_t rsa; member
A Dconfig.h.bak1898 * library/rsa.c
2455 * library/rsa.c
2651 * Module: library/rsa.c
/AliOS-Things-master/components/amp/ampsim/
A DCMakeLists.txt132 ../../mbedtls/library/rsa.c

Completed in 50 milliseconds

12