Home
last modified time | relevance | path

Searched refs:zero (Results 1 – 22 of 22) sorted by relevance

/mbedtls-development/tests/suites/
A Dtest_suite_mpi.data355 Multi-limb mbedtls_mpi_lt_mpi_ct (X<Y, zero vs non-zero MS limb)
502 Copy zero (1 limb) to zero (1 limb)
505 Copy zero (1 limb) to zero (null)
520 Copy zero (null) to zero (1 limb)
523 Copy zero (null) to zero (null)
541 Copy self: zero (null)
628 Swap zero (1 limb) with zero (1 limb)
631 Swap zero (1 limb) with zero (null)
646 Swap zero (null) with zero (1 limb)
649 Swap zero (null) with zero (null)
[all …]
A Dtest_suite_ecdsa.data1 ECDSA primitive hash zero #1
5 ECDSA primitive hash zero #2
9 ECDSA primitive hash zero #3
13 ECDSA primitive hash zero #4
17 ECDSA primitive hash zero #5
53 ECDSA write-read hash zero #1
57 ECDSA write-read hash zero #2
61 ECDSA write-read hash zero #3
65 ECDSA write-read hash zero #4
69 ECDSA write-read hash zero #5
[all …]
A Dtest_suite_ecjpake.data34 ECJPAKE round one: KKP1: first point is zero
58 ECJPAKE round one: KKP1: zero-length r
82 ECJPAKE round one: KKP2: first point is zero
106 ECJPAKE round one: KKP2: zero-length r
148 ECJPAKE round two client: first point is zero
172 ECJPAKE round two client: zero-length r
202 ECJPAKE round two server: first point is zero
226 ECJPAKE round two server: zero-length r
A Dtest_suite_ecp.data176 ECP write binary #2 (zero, buffer too small)
192 ECP write binary #6 (zero, buffer too small)
224 ECP read binary #1 (zero, invalid ilen)
228 ECP read binary #2 (zero, invalid first byte)
232 ECP read binary #3 (zero, OK)
236 ECP read binary #4 (non-zero, invalid ilen)
240 ECP read binary #5 (non-zero, invalid first byte)
244 ECP read binary #6 (non-zero, OK)
288 ECP tls read point #1 (zero, invalid length byte)
292 ECP tls read point #2 (zero, OK)
[all …]
A Dtest_suite_psa_crypto.function314 * \param do_zero_parts If non-zero, interleave zero length chunks
1087 psa_key_attributes_t zero;
1089 memset( &zero, 0, sizeof( zero ) );
1781 psa_hash_operation_t zero;
1783 memset( &zero, 0, sizeof( zero ) );
2198 psa_mac_operation_t zero;
2200 memset( &zero, 0, sizeof( zero ) );
2582 psa_cipher_operation_t zero;
2584 memset( &zero, 0, sizeof( zero ) );
4165 /* -1 == zero length and valid buffer, 0 = zero length and NULL buffer. */
[all …]
A Dtest_suite_pem.data4 PEM write (zero data)
A Dtest_suite_dhm.data76 Diffie-Hellman zero modulus
A Dhost_test.function427 * \param missing_unmet_dependencies Non-zero if there was a problem tracking
549 mbedtls_fprintf( stderr, "all-bits-zero is not a NULL pointer\n" );
554 * Make sure we have a snprintf that correctly zero-terminates
634 "FATAL: Dep count larger than zero at start of loop\n" );
A Dtest_suite_asn1write.data358 Store named data: found, null to zero
364 Store named data: found, data to zero
A Dtest_suite_mpi.function17 return( 0 ); // negative zero
1245 * leading zero bytes the number has. */
A Dtest_suite_psa_crypto.data554 PSA import EC keypair: secp256r1, all-bits-zero (bad)
644 Key attributes initializers zero properly
1448 Hash operation object initializers zero properly
1586 MAC operation object initializers zero properly
1845 Cipher operation object initializers zero properly
2802 PSA AEAD encrypt: ChaCha20-Poly1305 (zero-length input)
2814 PSA AEAD decrypt: ChaCha20-Poly1305 (good tag, zero-length input)
3246 PSA Multipart AEAD encrypt: ChaCha20-Poly1305 (zero-length input)
3250 PSA Multipart AEAD encrypt: ChaCha20-Poly1305 (zero-length input) (lengths set)
3262 PSA Multipart AEAD decrypt: ChaCha20 - Poly1305 (good tag, zero - length input)
[all …]
A Dtest_suite_pkcs1_v21.data395 RSASSA-PSS Signature RSA-528, SHA-512: zero salt size
847 RSASSA-PSS verify ext, all-zero padding, automatic salt length
A Dtest_suite_ssl.function163 * zero and \p input is NULL.
2085 * error if the length is not zero, and that a NULL output is valid for data
3477 * byte that encodes the length. The minimal non-zero plaintext length
3521 /* Minimal non-zero plaintext_length giving desired padding.
A Dtest_suite_psa_crypto_se_driver_hal.function256 * In case of error, zero out ram_slots[slot_number]. But don't
A Dtest_suite_x509parse.data2171 X509 CRT verify chain #1 (zero pathlen intermediate)
2175 X509 CRT verify chain #2 (zero pathlen root)
2203 X509 CRT verify chain #9 (zero pathlen first intermediate, valid)
2207 X509 CRT verify chain #10 (zero pathlen root, valid)
/mbedtls-development/tests/data_files/dir4/
A DReadme3 1. zero pathlen constraint on an intermediate CA (invalid)
8 2. zero pathlen constraint on the root CA (invalid)
39 8. zero pathlen constraint on first intermediate CA (valid)
44 9. zero pathlen constraint on trusted root (valid)
/mbedtls-development/ChangeLog.d/
A Dfix-cipher-output-size-macros.txt2 * Prevent divide by zero if either of PSA_CIPHER_ENCRYPT_OUTPUT_SIZE() or
/mbedtls-development/library/
A Dmps_reader.c130 static mbedtls_mps_reader const zero = in mps_reader_zero() local
141 *rd = zero; in mps_reader_zero()
/mbedtls-development/docs/proposed/
A Dpsa-driver-interface.md14 … implementation of the PSA Cryptography API is composed of a **core** and zero or more **drivers**…
236 1. The core initializes operation context objects to either all-bits-zero or to logical zero (`{0}`…
507 … once after allocating a random generation context. Initially, the context object is all-bits-zero.
509 …context object passed to the first call to `"add_entropy"` or `"get_random"` will be all-bits-zero.
523 …call to the driver's `"init_random"` entry point if one is present, and to all-bits-zero otherwise.
534 …calls to the `"add_entropy"` entry point. If the required entropy size is zero, the core does not …
568zero and the core did not call `"add_entropy"`, or if the driver has no `"add_entropy"` entry poin…
782 * The first time the driver is loaded on a system, the persistent state is all-bits-zero.
783 …s smaller than the declared size, the core pads the persistent state with all-bits-zero at the end.
895 …f the values, so they might not be uniform. Note that if the value can be zero and it's plausible …
/mbedtls-development/docs/architecture/
A Dpsa-crypto-implementation-structure.md66 …alled. It wipes and cleans the slot especially the key material: reset to zero of the RAM memory t…
/mbedtls-development/
A DChangeLog340 zero. Fixes #1792
403 * Fix mbedtls_mpi_gcd(G,A,B) when the value of B is zero. This had no
446 zero digits when operating from values constructed with an mpi_read
1127 * In the PSA API, forbid zero-length keys. To pass a zero-length input to a
2381 * Add a check if iv_len is zero in GCM, and return an error if it is zero.
2438 * Remove size zero arrays from ECJPAKE test suite. Size zero arrays are not
3343 * Remove less-than-zero checks on unsigned numbers
3645 (ISO/IEC 7816-4) padding and zero padding in the cipher layer
4276 * Debug print of MPI now removes leading zero octets and
4515 * Before freeing a certificate, properly zero out all cert. data
[all …]
/mbedtls-development/docs/
A Dgetting_started.md195 1. Initialize the operation structure to zero or to `PSA_CIPHER_OPERATION_INIT`.
279 1. Initialize the operation structure to zero or to `PSA_CIPHER_OPERATION_INIT`.
387 1. Initialize the operation structure to zero or to `PSA_HASH_OPERATION_INIT`.

Completed in 103 milliseconds