Home
last modified time | relevance | path

Searched refs:ciphertext (Results 1 – 21 of 21) sorted by relevance

/linux-6.3-rc2/crypto/
A Dkhazad.c803 u8 *ciphertext, const u8 *plaintext) in khazad_crypt() argument
806 __be64 *dst = (__be64 *)ciphertext; in khazad_crypt()
A Danubis.c573 u8 *ciphertext, const u8 *plaintext, const int R) in anubis_crypt() argument
576 __be32 *dst = (__be32 *)ciphertext; in anubis_crypt()
A DKconfig738 with the plaintext blocks to get the ciphertext. Flipping a bit in the
739 ciphertext produces a flipped bit in the plaintext at the same
765 tristate "XTS (XOR Encrypt XOR with ciphertext stealing)"
770 XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E
/linux-6.3-rc2/arch/arm64/crypto/
A DKconfig165 - XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E
182 - XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E
214 - XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E
245 - XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E
/linux-6.3-rc2/fs/ksmbd/
A Dntlmssp.h165 unsigned char ciphertext[CIFS_CPHTXT_SIZE]; member
/linux-6.3-rc2/Documentation/crypto/
A Duserspace-if.rst94 ciphertext in different memory locations, all a consumer needs to do is
237 with the plaintext / ciphertext. See below for the memory structure.
263 - plaintext or ciphertext
279 - AEAD decryption input: AAD \|\| ciphertext \|\| authentication tag
284 - AEAD encryption output: ciphertext \|\| authentication tag
397 provided ciphertext is assumed to contain an authentication tag of
A Ddevel-algos.rst132 contains the plaintext and will contain the ciphertext. Please refer
/linux-6.3-rc2/drivers/staging/rtl8712/
A Drtl871x_security.c858 static void aes128k128d(u8 *key, u8 *data, u8 *ciphertext) in aes128k128d() argument
870 xor_128(round_key, data, ciphertext); in aes128k128d()
873 byte_sub(ciphertext, intermediatea); in aes128k128d()
875 xor_128(intermediateb, round_key, ciphertext); in aes128k128d()
877 byte_sub(ciphertext, intermediatea); in aes128k128d()
883 xor_128(intermediatea, round_key, ciphertext); in aes128k128d()
/linux-6.3-rc2/Documentation/filesystems/
A Dfscrypt.rst118 "locked", i.e. in ciphertext or encrypted form.
221 resulting ciphertext is used as the derived key. If the ciphertext is
242 files doesn't map to the same ciphertext, or vice versa. In most
382 with ciphertext expansion.
1092 for an encrypted file contains the plaintext, not the ciphertext.
1104 listed in an encoded form derived from their ciphertext. The
1197 Inline encryption doesn't affect the ciphertext or other aspects of
1305 directories.) Instead, filesystems hash the ciphertext filenames,
1308 the user-supplied name to get the ciphertext.
1315 back to the raw ciphertext.
[all …]
A Dfsverity.rst511 the ciphertext. This is necessary in order to make the fs-verity file
/linux-6.3-rc2/arch/arm/crypto/
A DKconfig180 - XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E
202 - XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E
/linux-6.3-rc2/arch/x86/crypto/
A Daesni-intel_avx-x86_64.S299 mov arg5, %r13 # save the number of bytes of plaintext/ciphertext
485 vpshufb SHUF_MASK(%rip), %xmm9, %xmm9 # shuffle xmm9 back to output as ciphertext
844 # shuffle xmm9 back to output as ciphertext
987 ## encrypt the initial num_initial_blocks blocks and apply ghash on the ciphertext
1223 # ghash the 8 previously encrypted ciphertext blocks
1592 # GHASH the last 4 ciphertext blocks.
1935 ## encrypt the initial num_initial_blocks blocks and apply ghash on the ciphertext
1997 vmovdqu reg_i, (arg3 , %r11) # write back ciphertext for
2159 # the corresponding ciphertext
2178 # ghash the 8 previously encrypted ciphertext blocks
[all …]
A Daesni-intel_asm.S405 # shuffle xmm0 back to output as ciphertext
741 # shuffle xmm9 back to output as ciphertext
833 # write back plaintext/ciphertext for num_initial_blocks
841 # prepare plaintext/ciphertext for GHASH computation
961 # combine GHASHed value with the corresponding ciphertext
1125 movdqu \XMM1, (%arg3,%r11,1) # Write to the ciphertext buffer
1126 movdqu \XMM2, 16(%arg3,%r11,1) # Write to the ciphertext buffer
1127 movdqu \XMM3, 32(%arg3,%r11,1) # Write to the ciphertext buffer
1128 movdqu \XMM4, 48(%arg3,%r11,1) # Write to the ciphertext buffer
/linux-6.3-rc2/Documentation/block/
A Dinline-encryption.rst33 verify the correctness of the resulting ciphertext. Inline encryption hardware
177 blk-crypto-fallback is used, the ciphertext written to disk (and hence the
290 re-generate the integrity info from the ciphertext data and store that on disk
295 ciphertext, not that of the plaintext).
/linux-6.3-rc2/drivers/staging/rtl8723bs/core/
A Drtw_security.c669 static void aes128k128d(u8 *key, u8 *data, u8 *ciphertext);
677 static void aes128k128d(u8 *key, u8 *data, u8 *ciphertext) in aes128k128d() argument
682 aes_encrypt(&ctx, ciphertext, data); in aes128k128d()
/linux-6.3-rc2/Documentation/admin-guide/device-mapper/
A Ddm-crypt.rst107 the leak of information about the ciphertext device (filesystem type,
/linux-6.3-rc2/fs/cifs/
A Dcifsencrypt.c830 cifs_arc4_crypt(ctx_arc4, ses->ntlmssp->ciphertext, sec_key, in calc_seckey()
A Dcifsglob.h173 unsigned char ciphertext[CIFS_CPHTXT_SIZE]; /* sent to server */ member
A Dsess.c1098 memcpy(tmp, ses->ntlmssp->ciphertext, CIFS_CPHTXT_SIZE); in build_ntlmssp_auth_blob()
/linux-6.3-rc2/Documentation/virt/kvm/x86/
A Damd-memory-encryption.rst207 … SEV_STATE_SECRET, /* guest is being launched and ready to accept the ciphertext data */
/linux-6.3-rc2/Documentation/virt/kvm/
A Dapi.rst4702 moving ciphertext of those pages will not result in plaintext being
4707 swap or migrate (move) ciphertext pages. Hence, for now we pin the guest

Completed in 73 milliseconds