Home
last modified time | relevance | path

Searched refs:point (Results 1 – 23 of 23) sorted by relevance

/mbedtls-development/tests/suites/
A Dtest_suite_ecjpake.data31 ECJPAKE round one: KKP1: no point data
34 ECJPAKE round one: KKP1: first point is zero
49 ECJPAKE round one: KKP1: no second point data
79 ECJPAKE round one: KKP2: no point data
82 ECJPAKE round one: KKP2: first point is zero
97 ECJPAKE round one: KKP2: no second point data
145 ECJPAKE round two client: no first point data
148 ECJPAKE round two client: first point is zero
163 ECJPAKE round two client: no second point data
199 ECJPAKE round two server: no first point data
[all …]
A Dtest_suite_ecp.data61 ECP check pubkey Curve25519 low-order point #1
66 ECP check pubkey Curve25519 low-order point #2
144 ECP check pubkey Curve448 low-order point #1
148 ECP check pubkey Curve448 low-order point #2
292 ECP tls read point #2 (zero, OK)
300 ECP tls read point #4 (non-zero, OK)
304 ECP tls write-read point #1
308 ECP tls write-read point #2
695 ECP point multiplication rng fail secp256r1
703 ECP point muladd secp256r1 #1
[all …]
A Dtest_suite_ecp.function106 * important to test both base point and random point, though, as memory
115 * - Random point mult: ~3250M
116 * - Cold base point mult: ~3300M
117 * - Hot base point mult: ~1100M
119 * - Random point mult: ~3850M
148 /* Base point case */
163 /* Non-base point case */
A Dtest_suite_ecdh.function4 static int load_public_key( int grp_id, data_t *point,
11 point->x,
12 point->len ) == 0 );
A Dtest_suite_asn1parse.function789 /* Most of the point of the test is that it doesn't leak memory.
A Dtest_suite_mpi.function116 /* At this point, x = floor((b - 2^n) / 2^(n-8)). b is significantly above
A Dtest_suite_ssl.function1856 /* Connection will have failed by this point, skip to cleanup */
4691 * Test all possible lengths up to a point. The difference between
/mbedtls-development/docs/proposed/
A Dpsa-driver-interface.md101 …y_points"` list either includes the entry point or includes an entry point family that includes th…
239point fails, the core calls the driver's `xxx_abort` entry point for this operation family, then d…
345 …er with an `"allocate_key"` entry point, the content of the key data buffer on entry is the output…
381 ### Entropy collection entry point
401 The entry point may return the following statuses:
434 The init entry point does not take any parameter.
470 This entry point has several roles:
538 …collection-entry-point) (each having a `"get_entropy"` entry point) with a random generation drive…
555 #### The `"get_random"` entry point
711 1. The core calls the driver's key creation entry point.
[all …]
A Dpsa-conditional-inclusion-c.md176 An entry point can be eliminated entirely if no algorithm requires it.
/mbedtls-development/docs/architecture/
A Dpsa-crypto-implementation-structure.md11 …of a core and PSA drivers as defined in the PSA driver interface. The key point is that software c…
73point as defined in the PSA driver interface specification are named as mbedtls_psa_<driver name>_…
A Dmbed-crypto-storage-specification.md110 … integration specific) and of the key identifier (`psa_key_id_t`) from the key owner point of view.
115 …r_uid << 32 | key_id` where `key_id` is the key identifier from the owner point of view and `owner…
/mbedtls-development/programs/test/cmake_package/
A DCMakeLists.txt30 # At this point, the Mbed TLS targets should have been imported, and we can now
/mbedtls-development/programs/test/cmake_package_install/
A DCMakeLists.txt33 # At this point, the Mbed TLS targets should have been imported, and we can now
/mbedtls-development/docs/architecture/testing/
A Ddriver-interface-test-strategy.md83 …>, ..., M<sub>n</sub>). If the operation is interrupted by a reset at any point, it must be either…
85point (before M<sub>1</sub>, between M<sub>1</sub> and M<sub>2</sub>, ..., after M<sub>n</sub>), c…
92 This requires instrumenting the storage implementation, either to force it to fail at each point or…
129 …uest at runtime and let another driver handle the request. For each entry point, there must be at …
A Dinvasive-testing.md292 Solution: TODO. We don't test this at all at this point.
358 …ialization functions by functions that can fail. This is the only failure point for `psa_crypto_in…
/mbedtls-development/scripts/data_files/
A Dquery_config.fmt105 * are defined empty. This means that from the preprocessor's point of view
/mbedtls-development/3rdparty/everest/library/
A DHacl_Curve25519.c558 static void Hacl_EC_Format_scalar_of_point(uint8_t *scalar, uint64_t *point) in Hacl_EC_Format_scalar_of_point() argument
560 uint64_t *x = point; in Hacl_EC_Format_scalar_of_point()
561 uint64_t *z = point + (uint32_t)5U; in Hacl_EC_Format_scalar_of_point()
/mbedtls-development/3rdparty/everest/library/legacy/
A DHacl_Curve25519.c603 static void Hacl_EC_Format_scalar_of_point(uint8_t *scalar, uint64_t *point) in Hacl_EC_Format_scalar_of_point() argument
605 uint64_t *x = point; in Hacl_EC_Format_scalar_of_point()
606 uint64_t *z = point + (uint32_t)5U; in Hacl_EC_Format_scalar_of_point()
/mbedtls-development/
A DCONTRIBUTING.md13 - The code should be secure, and will be reviewed from a security point of view as well.
34 …ill be generated to warn a user that the function will be removed at some point in the future, not…
A DBRANCHES.md3 At any point in time, we have a number of maintained branches consisting of:
A DChangeLog94 was unclear on this point, and this function happened to never do
299 point format for ECJPAKE instead of accessing the point_format field
611 entry point, and export_public_key interface.)
1921 point of view. mbedtls_platform_zeroize() needs to be regularly tested
1948 overreads could be caused by receiving a malformed message at the point
2032 * Add the order of the base point as N in the mbedtls_ecp_group structure
3710 this will be made in the 1.2 branch at this point.
3992 * Allow R and A to point to same mpi in mpi_div_mpi (found by Manuel
4121 * Allow R and A to point to same mpi in mpi_div_mpi (found by Manuel
/mbedtls-development/docs/
A Dgetting_started.md373 You must call `psa_cipher_abort()` at some point for any operation that is initialized successfully…
498 You must call `psa_hash_abort()` at some point for any operation that is initialized successfully (…
574 At this point, the derived key slot holds a new 128-bit AES-CTR encryption key
/mbedtls-development/doxygen/
A Dmbedtls.doxyfile837 # will point to the HTML generated by the htags(1) tool instead of doxygen
1262 # The SEARCHENGINE_URL should point to a search engine hosted by a web server

Completed in 44 milliseconds