Home
last modified time | relevance | path

Searched refs:msg_len (Results 1 – 23 of 23) sorted by relevance

/optee_os-3.20.0/core/drivers/crypto/crypto_api/acipher/
A Drsa.c110 size_t *msg_len) in crypto_acipher_rsanopad_decrypt() argument
120 key, msg, msg_len ? *msg_len : 0, in crypto_acipher_rsanopad_decrypt()
133 rsa_data.message.length = *msg_len; in crypto_acipher_rsanopad_decrypt()
139 *msg_len = rsa_data.message.length; in crypto_acipher_rsanopad_decrypt()
159 key, msg, msg_len, in crypto_acipher_rsanopad_encrypt()
185 rsa_data.message.length = msg_len; in crypto_acipher_rsanopad_encrypt()
204 size_t *msg_len) in crypto_acipher_rsaes_decrypt() argument
215 key, msg, msg_len ? *msg_len : 0, in crypto_acipher_rsaes_decrypt()
276 key, msg, msg_len, in crypto_acipher_rsaes_encrypt()
321 if (msg_len > in crypto_acipher_rsaes_encrypt()
[all …]
A Ddsa.c122 const uint8_t *msg, size_t msg_len, in crypto_acipher_dsa_sign() argument
163 sdata.message.length = msg_len; in crypto_acipher_dsa_sign()
182 const uint8_t *msg, size_t msg_len, in crypto_acipher_dsa_verify() argument
217 sdata.message.length = msg_len; in crypto_acipher_dsa_verify()
A Decc.c155 const uint8_t *msg, size_t msg_len, uint8_t *sig, in ecc_sign() argument
198 sdata.message.length = msg_len; in ecc_sign()
227 const uint8_t *msg, size_t msg_len, in ecc_verify() argument
261 sdata.message.length = msg_len; in ecc_verify()
/optee_os-3.20.0/core/lib/libtomcrypt/
A Ded25519.c62 const uint8_t *msg, size_t msg_len, in crypto_acipher_ed25519_sign() argument
80 err = ed25519_sign(msg, msg_len, sig, &siglen, &private_key); in crypto_acipher_ed25519_sign()
91 const uint8_t *msg, size_t msg_len, in crypto_acipher_ed25519ctx_sign() argument
112 err = ed25519ph_sign(msg, msg_len, sig, &siglen, in crypto_acipher_ed25519ctx_sign()
115 err = ed25519ctx_sign(msg, msg_len, sig, &siglen, in crypto_acipher_ed25519ctx_sign()
128 const uint8_t *msg, size_t msg_len, in crypto_acipher_ed25519_verify() argument
142 if (ed25519_verify(msg, msg_len, sig, sig_len, &stat, in crypto_acipher_ed25519_verify()
153 const uint8_t *msg, size_t msg_len, in crypto_acipher_ed25519ctx_verify() argument
170 if (ed25519ph_verify(msg, msg_len, sig, sig_len, ctx, ctxlen, in crypto_acipher_ed25519ctx_verify()
174 if (ed25519ctx_verify(msg, msg_len, sig, sig_len, ctx, ctxlen, in crypto_acipher_ed25519ctx_verify()
A Dacipher_helpers.h56 const uint8_t *msg, size_t msg_len, uint8_t *sig,
60 const uint8_t *msg, size_t msg_len,
65 const uint8_t *msg __unused, size_t msg_len __unused, in sm2_ltc_dsa_sign()
73 const uint8_t *msg __unused, size_t msg_len __unused, in sm2_ltc_dsa_verify()
A Ddsa.c96 const uint8_t *msg, size_t msg_len, in crypto_acipher_dsa_sign() argument
126 if (msg_len != hash_size) { in crypto_acipher_dsa_sign()
143 ltc_res = dsa_sign_hash_raw(msg, msg_len, r, s, NULL, in crypto_acipher_dsa_sign()
165 const uint8_t *msg, size_t msg_len, in crypto_acipher_dsa_verify() argument
194 ltc_res = dsa_verify_hash_raw(r, s, msg, msg_len, &ltc_stat, &ltc_key); in crypto_acipher_dsa_verify()
A Dsm2-dsa.c22 const uint8_t *msg, size_t msg_len, uint8_t *sig, in sm2_ltc_dsa_sign() argument
80 mp_read_unsigned_bin(e, (unsigned char *)msg, msg_len); in sm2_ltc_dsa_sign()
140 const uint8_t *msg, size_t msg_len, in sm2_ltc_dsa_verify() argument
235 mp_read_unsigned_bin(eprime, (unsigned char *)msg, msg_len); in sm2_ltc_dsa_verify()
A Drsa.c490 size_t msg_len, uint8_t *sig,
496 size_t msg_len, uint8_t *sig, in sw_crypto_acipher_rsassa_sign() argument
553 if (msg_len != hash_size) { in sw_crypto_acipher_rsassa_sign()
569 ltc_res = rsa_sign_hash_ex(msg, msg_len, sig, &ltc_sig_len, in sw_crypto_acipher_rsassa_sign()
588 size_t msg_len, const uint8_t *sig,
595 size_t msg_len, const uint8_t *sig, in sw_crypto_acipher_rsassa_verify() argument
621 if (msg_len != hash_size) { in sw_crypto_acipher_rsassa_verify()
665 ltc_res = rsa_verify_hash_ex(sig, sig_len, msg, msg_len, ltc_rsa_algo, in sw_crypto_acipher_rsassa_verify()
A Decc.c251 const uint8_t *msg, size_t msg_len, in _ltc_ecc_sign() argument
275 ltc_res = ecc_sign_hash_rfc7518(msg, msg_len, sig, &ltc_sig_len, in _ltc_ecc_sign()
290 const uint8_t *msg, size_t msg_len, in _ltc_ecc_verify() argument
312 ltc_res = ecc_verify_hash_rfc7518(sig, sig_len, msg, msg_len, &ltc_stat, in _ltc_ecc_verify()
/optee_os-3.20.0/lib/libmbedtls/core/
A Dsm2-dsa.h14 const uint8_t *msg, size_t msg_len,
18 const uint8_t *msg, size_t msg_len,
A Dsm2-dsa.c26 const uint8_t *msg, size_t msg_len, in sm2_mbedtls_dsa_sign() argument
82 mbedtls_mpi_read_binary(&e, (unsigned char *)msg, msg_len); in sm2_mbedtls_dsa_sign()
151 const uint8_t *msg, size_t msg_len, in sm2_mbedtls_dsa_verify() argument
243 mres = mbedtls_mpi_read_binary(&eprime, msg, msg_len); in sm2_mbedtls_dsa_verify()
A Drsa.c570 const uint8_t *msg, size_t msg_len,
576 const uint8_t *msg, size_t msg_len, in sw_crypto_acipher_rsassa_sign() argument
617 if (msg_len != hash_size) { in sw_crypto_acipher_rsassa_sign()
645 lmd_res = pk_info->sign_func(&rsa, md_algo, msg, msg_len, sig, in sw_crypto_acipher_rsassa_sign()
648 lmd_res = pk_info->sign_func(&rsa, md_algo, msg, msg_len, sig, in sw_crypto_acipher_rsassa_sign()
665 size_t msg_len, const uint8_t *sig,
673 size_t msg_len, const uint8_t *sig, in sw_crypto_acipher_rsassa_verify() argument
704 if (msg_len != hash_size) { in sw_crypto_acipher_rsassa_verify()
755 lmd_res = pk_info->verify_func(&rsa, md_algo, msg, msg_len, in sw_crypto_acipher_rsassa_verify()
A Decc.c205 const uint8_t *msg, size_t msg_len, uint8_t *sig, in ecc_sign() argument
258 msg_len, mbd_rand, NULL); in ecc_sign()
284 const uint8_t *msg, size_t msg_len, in ecc_verify() argument
336 lmd_res = mbedtls_ecdsa_verify(&ecdsa.grp, msg, msg_len, &ecdsa.Q, in ecc_verify()
/optee_os-3.20.0/core/drivers/crypto/se050/core/
A Decc.c193 size_t *msg_len, uint8_t **msg_padded) in ecc_prepare_msg() argument
215 if (*msg_len >= map[i].len) { in ecc_prepare_msg()
217 *msg_len = map[i].len; in ecc_prepare_msg()
226 memcpy(*msg_padded, msg, *msg_len); in ecc_prepare_msg()
227 *msg_len = map[i].len; in ecc_prepare_msg()
421 const uint8_t *msg, size_t msg_len, in verify_fallback() argument
432 const uint8_t *msg, size_t msg_len, in sign_fallback() argument
511 const uint8_t *msg, size_t msg_len, in sign() argument
559 msg_len, sig_der, &sig_der_len); in sign()
588 const uint8_t *msg, size_t msg_len, in verify() argument
[all …]
A Drsa.c448 const uint8_t *msg, size_t msg_len, in sign_ssa() argument
473 st = sss_se05x_asymmetric_sign_digest(&ctx, (uint8_t *)msg, msg_len, in sign_ssa()
487 const uint8_t *msg, size_t msg_len, in verify_ssa() argument
506 st = sss_se05x_asymmetric_verify_digest(&ctx, (uint8_t *)msg, msg_len, in verify_ssa()
/optee_os-3.20.0/core/drivers/crypto/versal/
A Decc.c126 size_t msg_len, struct versal_mbox_mem *p) in ecc_prepare_msg() argument
136 if (msg_len == len) in ecc_prepare_msg()
139 ret = tee_hash_createdigest(TEE_ALG_SHA384, msg, msg_len, in ecc_prepare_msg()
147 if (msg_len == len) in ecc_prepare_msg()
150 ret = tee_hash_createdigest(TEE_ALG_SHA512, msg, msg_len, buf, in ecc_prepare_msg()
166 const uint8_t *msg, size_t msg_len, in verify() argument
186 return pub_ops->verify(algo, key, msg, msg_len, sig, sig_len); in verify()
189 ret = ecc_prepare_msg(algo, msg, msg_len, &p); in verify()
240 const uint8_t *msg, size_t msg_len, in sign() argument
262 return keypair_ops->sign(algo, key, msg, msg_len, sig, sig_len); in sign()
[all …]
/optee_os-3.20.0/core/include/crypto/
A Dcrypto.h224 const uint8_t *msg, size_t msg_len,
227 const uint8_t *msg, size_t msg_len,
232 const uint8_t *msg, size_t msg_len,
235 const uint8_t *msg, size_t msg_len,
262 size_t msg_len, uint8_t *sig,
267 size_t msg_len, const uint8_t *sig,
270 const uint8_t *msg, size_t msg_len,
273 const uint8_t *msg, size_t msg_len,
276 const uint8_t *msg, size_t msg_len,
279 const uint8_t *msg, size_t msg_len,
A Dcrypto_impl.h335 const uint8_t *msg, size_t msg_len,
354 const uint8_t *msg, size_t msg_len, uint8_t *sig,
468 size_t msg_len, uint8_t *sig,
474 size_t msg_len, const uint8_t *sig,
/optee_os-3.20.0/core/drivers/crypto/se050/glue/
A Duser.c45 sss_status_t glue_mac_one_go(void *mac, const uint8_t *msg, size_t msg_len, in glue_mac_one_go() argument
48 if (crypto_mac_update(mac, msg, msg_len)) in glue_mac_one_go()
/optee_os-3.20.0/core/crypto/
A Dcrypto.c595 size_t msg_len __unused, in crypto_acipher_rsassa_sign()
606 size_t msg_len __unused, in crypto_acipher_rsassa_verify()
637 size_t msg_len __unused, in crypto_acipher_dsa_sign()
647 size_t msg_len __unused, in crypto_acipher_dsa_verify()
731 const uint8_t *msg, size_t msg_len, in crypto_acipher_ecc_sign() argument
739 return key->ops->sign(algo, key, msg, msg_len, sig, sig_len); in crypto_acipher_ecc_sign()
743 const uint8_t *msg, size_t msg_len, in crypto_acipher_ecc_verify() argument
847 size_t msg_len __unused, in crypto_acipher_ed25519_sign()
856 size_t msg_len __unused, in crypto_acipher_ed25519_verify()
865 size_t msg_len __unused, in crypto_acipher_ed25519ctx_sign()
[all …]
/optee_os-3.20.0/lib/libmbedtls/mbedtls/library/
A Dssl_srv.c1564 msg_len = ( ssl->in_len[0] << 8 ) | ssl->in_len[1]; in ssl_parse_client_hello()
1570 msg_len = ssl->in_hslen; in ssl_parse_client_hello()
1575 if( msg_len > MBEDTLS_SSL_IN_CONTENT_LEN ) in ssl_parse_client_hello()
1611 if( msg_len < mbedtls_ssl_hs_hdr_len( ssl ) ) in ssl_parse_client_hello()
1638 (unsigned) msg_len, in ssl_parse_client_hello()
1696 msg_len -= mbedtls_ssl_hs_hdr_len( ssl ); in ssl_parse_client_hello()
1719 if( msg_len < 38 ) in ssl_parse_client_hello()
1873 comp_len + comp_offset + 1 > msg_len ) in ssl_parse_client_hello()
1911 if( msg_len > ext_offset ) in ssl_parse_client_hello()
1913 if( msg_len < ext_offset + 2 ) in ssl_parse_client_hello()
[all …]
A Dssl_msg.c2906 uint32_t msg_len, frag_off, frag_len; in ssl_check_hs_header() local
2908 msg_len = ssl_get_hs_total_len( ssl ); in ssl_check_hs_header()
2912 if( frag_off > msg_len ) in ssl_check_hs_header()
2915 if( frag_len > msg_len - frag_off ) in ssl_check_hs_header()
2996 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */ in ssl_get_reassembly_buffer_size()
4090 size_t msg_len = ( hs_buf->data[1] << 16 ) | in ssl_load_buffered_message() local
4096 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN ) in ssl_load_buffered_message()
4107 ssl->in_hslen = msg_len + 12; in ssl_load_buffered_message()
4108 ssl->in_msglen = msg_len + 12; in ssl_load_buffered_message()
4195 size_t msg_len = ssl->in_hslen - 12; in ssl_buffer_message() local
[all …]
/optee_os-3.20.0/core/tee/
A Dtee_svc_cryp.c2235 const uint8_t *msg, size_t msg_len, in tee_svc_obj_ed25519_sign() argument
2250 return crypto_acipher_ed25519ctx_sign(key, msg, msg_len, sig, in tee_svc_obj_ed25519_sign()
2255 return crypto_acipher_ed25519_sign(key, msg, msg_len, sig, sig_len); in tee_svc_obj_ed25519_sign()
2260 const uint8_t *msg, size_t msg_len, in tee_svc_obj_ed25519_verify() argument
2275 return crypto_acipher_ed25519ctx_verify(key, msg, msg_len, sig, in tee_svc_obj_ed25519_verify()
2280 return crypto_acipher_ed25519_verify(key, msg, msg_len, sig, sig_len); in tee_svc_obj_ed25519_verify()

Completed in 49 milliseconds