Home
last modified time | relevance | path

Searched refs:DQ (Results 1 – 16 of 16) sorted by relevance

/mbedtls-development/programs/fuzz/
A Dfuzz_privkey.c29 mbedtls_mpi N, P, Q, D, E, DP, DQ, QP; in LLVMFuzzerTestOneInput() local
34 mbedtls_mpi_init( &DQ ); mbedtls_mpi_init( &QP ); in LLVMFuzzerTestOneInput()
40 if ( mbedtls_rsa_export_crt( rsa, &DP, &DQ, &QP ) != 0 ) { in LLVMFuzzerTestOneInput()
46 mbedtls_mpi_free( &DQ ); mbedtls_mpi_free( &QP ); in LLVMFuzzerTestOneInput()
A Dfuzz_pubkey.c18 mbedtls_mpi N, P, Q, D, E, DP, DQ, QP; in LLVMFuzzerTestOneInput() local
23 mbedtls_mpi_init( &DQ ); mbedtls_mpi_init( &QP ); in LLVMFuzzerTestOneInput()
32 if ( mbedtls_rsa_export_crt( rsa, &DP, &DQ, &QP ) != MBEDTLS_ERR_RSA_BAD_INPUT_DATA ) { in LLVMFuzzerTestOneInput()
38 mbedtls_mpi_free( &DQ ); mbedtls_mpi_free( &QP ); in LLVMFuzzerTestOneInput()
/mbedtls-development/programs/pkey/
A Drsa_genkey.c68 mbedtls_mpi N, P, Q, D, E, DP, DQ, QP; in main() local
77 mbedtls_mpi_init( &DQ ); mbedtls_mpi_init( &QP ); in main()
105 ( ret = mbedtls_rsa_export_crt( &rsa, &DP, &DQ, &QP ) ) != 0 ) in main()
139 ( ret = mbedtls_mpi_write_file( "DQ = ", &DQ, 16, fpriv ) ) != 0 || in main()
159 mbedtls_mpi_free( &DQ ); mbedtls_mpi_free( &QP ); in main()
A Drsa_sign.c64 mbedtls_mpi N, P, Q, D, E, DP, DQ, QP; in main() local
70 mbedtls_mpi_init( &DQ ); mbedtls_mpi_init( &QP ); in main()
99 ( ret = mbedtls_mpi_read_file( &DQ , 16, f ) ) != 0 || in main()
178 mbedtls_mpi_free( &DQ ); mbedtls_mpi_free( &QP ); in main()
A Drsa_decrypt.c65 mbedtls_mpi N, P, Q, D, E, DP, DQ, QP; in main() local
94 mbedtls_mpi_init( &DQ ); mbedtls_mpi_init( &QP ); in main()
122 ( ret = mbedtls_mpi_read_file( &DQ , 16, f ) ) != 0 || in main()
197 mbedtls_mpi_free( &DQ ); mbedtls_mpi_free( &QP ); in main()
A Dkey_app.c101 mbedtls_mpi N, P, Q, D, E, DP, DQ, QP; in main() local
114 mbedtls_mpi_init( &DQ ); mbedtls_mpi_init( &QP ); in main()
221 ( ret = mbedtls_rsa_export_crt( rsa, &DP, &DQ, &QP ) ) != 0 ) in main()
233 MBEDTLS_MPI_CHK( mbedtls_mpi_write_file( "DQ: ", &DQ, 16, NULL ) ); in main()
325 mbedtls_mpi_free( &DQ ); mbedtls_mpi_free( &QP ); in main()
A Dgen_key.c195 mbedtls_mpi N, P, Q, D, E, DP, DQ, QP; in main() local
209 mbedtls_mpi_init( &DQ ); mbedtls_mpi_init( &QP ); in main()
372 ( ret = mbedtls_rsa_export_crt( rsa, &DP, &DQ, &QP ) ) != 0 ) in main()
384 mbedtls_mpi_write_file( "DQ: ", &DQ, 16, NULL ); in main()
432 mbedtls_mpi_free( &DQ ); mbedtls_mpi_free( &QP ); in main()
A Dkey_app_writer.c216 mbedtls_mpi N, P, Q, D, E, DP, DQ, QP; in main() local
231 mbedtls_mpi_init( &DQ ); mbedtls_mpi_init( &QP ); in main()
340 ( ret = mbedtls_rsa_export_crt( rsa, &DP, &DQ, &QP ) ) != 0 ) in main()
352 mbedtls_mpi_write_file( "DQ: ", &DQ, 16, NULL ); in main()
450 mbedtls_mpi_free( &DQ ); mbedtls_mpi_free( &QP ); in main()
A Drsa_priv.txt7 DQ = 269CEBE6305DFEE4809377F078C814E37B45AE6677114DFC4F76F5097E1F3031D592567AC55B9B98213B40ECD54A4D…
/mbedtls-development/library/
A Drsa_alt_helpers.c242 mbedtls_mpi *DQ, mbedtls_mpi *QP ) in mbedtls_rsa_deduce_crt() argument
256 if( DQ != NULL ) in mbedtls_rsa_deduce_crt()
259 MBEDTLS_MPI_CHK( mbedtls_mpi_mod_mpi( DQ, D, &K ) ); in mbedtls_rsa_deduce_crt()
403 const mbedtls_mpi *DQ, const mbedtls_mpi *QP ) in mbedtls_rsa_validate_crt() argument
432 if( DQ != NULL ) in mbedtls_rsa_validate_crt()
441 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( &L, DQ, D ) ); in mbedtls_rsa_validate_crt()
A Drsa_alt_helpers.h144 mbedtls_mpi *DQ, mbedtls_mpi *QP );
214 const mbedtls_mpi *DQ, const mbedtls_mpi *QP );
A Drsa.c212 mbedtls_mpi_cmp_int( &ctx->DQ, 0 ) <= 0 ) ) in rsa_check_context()
262 have_DQ = ( mbedtls_mpi_cmp_int( &ctx->DQ, 0 ) != 0 ); in mbedtls_rsa_complete()
334 &ctx->DP, &ctx->DQ, &ctx->QP ); in mbedtls_rsa_complete()
461 ( DQ != NULL && ( ret = mbedtls_mpi_copy( DQ, &ctx->DQ ) ) != 0 ) || in mbedtls_rsa_export_crt()
468 DP, DQ, QP ) ) != 0 ) in mbedtls_rsa_export_crt()
715 &ctx->DP, &ctx->DQ, &ctx->QP ) != 0 ) in mbedtls_rsa_check_privkey()
914 mbedtls_mpi *DQ = &ctx->DQ; in mbedtls_rsa_private() local
1022 &ctx->DQ ) ); in mbedtls_rsa_private()
1024 DQ = &DQ_blind; in mbedtls_rsa_private()
2454 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &dst->DQ, &src->DQ ) ); in mbedtls_rsa_copy()
[all …]
A Dpkparse.c802 ( ret = mbedtls_mpi_copy( &rsa->DQ, &T ) ) != 0 ) in pk_parse_key_pkcs1_der()
/mbedtls-development/include/mbedtls/
A Drsa.h107 mbedtls_mpi MBEDTLS_PRIVATE(DQ); /*!< <code>D % (Q - 1)</code>. */
412 mbedtls_mpi *DP, mbedtls_mpi *DQ, mbedtls_mpi *QP );
/mbedtls-development/tests/suites/
A Dtest_suite_rsa.function607 TEST_ASSERT( mbedtls_test_read_mpi( &ctx.DQ, radix_DQ, input_DQ ) == 0 );
680 TEST_ASSERT( mbedtls_test_read_mpi( &prv.DQ, radix_DQ, input_DQ ) == 0 );
A Dtest_suite_rsa.data304 RSA Check Private key #8 (No DQ)

Completed in 26 milliseconds