Home
last modified time | relevance | path

Searched refs:one (Results 1 – 25 of 28) sorted by relevance

12

/optee_os-3.20.0/core/
A Dcrypto.mk123 cryp-dep-one = $(call cfg-depends-one,CFG_CRYPTO_$(strip $(1)),$(patsubst %, CFG_CRYPTO_%,$(strip $…
126 $(eval $(call cryp-dep-one, ECB, AES DES))
127 $(eval $(call cryp-dep-one, CBC, AES DES))
128 $(eval $(call cryp-dep-one, CTR, AES))
131 $(eval $(call cryp-dep-one, XTS, AES))
134 $(eval $(call cryp-dep-one, CMAC, AES))
136 $(eval $(call cryp-dep-one, CCM, AES))
137 $(eval $(call cryp-dep-one, GCM, AES))
141 $(eval $(call cryp-dep-one, DES, ECB CBC))
143 $(eval $(call cryp-dep-one, SM2_PKE, ECC))
[all …]
/optee_os-3.20.0/core/drivers/crypto/se050/
A Dcrypto.mk68 se050-one-enabled = $(call cfg-one-enabled, \
75 $(call force,CFG_NXP_SE05X_ACIPHER_DRV,$(call se050-one-enabled,RSA ECC))
95 $(call force,CFG_NXP_SE05X_CIPHER_DRV,$(call se050-one-enabled,CTR))
/optee_os-3.20.0/core/drivers/crypto/caam/
A Dsub.mk11 subdirs-$(call cfg-one-enabled, CFG_NXP_CAAM_HASH_DRV CFG_NXP_CAAM_HMAC_DRV) += hash
12 subdirs-$(call cfg-one-enabled, CFG_NXP_CAAM_CIPHER_DRV CFG_NXP_CAAM_CMAC_DRV) += cipher
A Dcrypto.mk128 cryphw-one-enabled = $(call cfg-one-enabled, \
169 $(call force, CFG_NXP_CAAM_ACIPHER_DRV, $(call cryphw-one-enabled, RSA ECC DH DSA))
170 $(call force, CFG_CRYPTO_DRV_MAC, $(call cryphw-one-enabled, HMAC CMAC))
/optee_os-3.20.0/mk/
A Dcheckconf.mk101 cfg-one-enabled = $(if $(filter y, $(foreach var,$(1),$($(var)))),y,n)
136 cfg-depends-one = \
139 $(if $(filter y,$(call cfg-one-enabled,$(2))), \
141 $(warning Warning: Disabling $(1) [requires (one of) $(strip $(2))]) \
A Dconfig.mk222 _CFG_WITH_SECURE_STORAGE := $(call cfg-one-enabled,CFG_REE_FS CFG_RPMB_FS)
340 _CFG_CORE_STACK_PROTECTOR := $(call cfg-one-enabled, CFG_CORE_STACK_PROTECTOR \
343 _CFG_TA_STACK_PROTECTOR := $(call cfg-one-enabled, CFG_TA_STACK_PROTECTOR \
439 CFG_CORE_BGET_BESTFIT ?= $(call cfg-one-enabled, CFG_WITH_PAGER CFG_LOCKDEP)
518 _CFG_USE_DTB_OVERLAY := $(call cfg-one-enabled,CFG_EXTERNAL_DTB_OVERLAY \
783 $(eval $(call cfg-depends-one,CFG_SCMI_MSG_SMT_THREAD_ENTRY,CFG_SCMI_MSG_SMT CFG_SCMI_MSG_SHM_MSG))
908 ifeq (y-y,$(CFG_VIRTUALIZATION)-$(call cfg-one-enabled, CFG_TA_BTI CFG_CORE_BTI))
/optee_os-3.20.0/lib/libmbedtls/core/
A Dsub.mk3 srcs-$(call cfg-one-enabled, CFG_CRYPTO_MD5 CFG_CRYPTO_SHA1 CFG_CRYPTO_SHA224 \
24 srcs-$(call cfg-one-enabled, CFG_CRYPTO_RSA CFG_CRYPTO_DH \
A Decc.c292 uint8_t one[1] = { 1 }; in ecc_verify() local
318 mbedtls_mpi_read_binary(&ecdsa.Q.Z, one, sizeof(one)); in ecc_verify()
358 uint8_t one[1] = { 1 }; in ecc_shared_secret() local
376 mbedtls_mpi_read_binary(&ecdh.Qp.Z, one, sizeof(one)); in ecc_shared_secret()
A Dsm2-kep.c301 mbedtls_mpi one = { }; in crypto_acipher_sm2_kep_derive() local
321 mbedtls_mpi_init(&one); in crypto_acipher_sm2_kep_derive()
395 mres = mbedtls_mpi_lset(&one, 1); in crypto_acipher_sm2_kep_derive()
399 mres = mbedtls_ecp_muladd(&grp, &U, &one, &PB, &x2bar, &RB); in crypto_acipher_sm2_kep_derive()
493 mbedtls_mpi_free(&one); in crypto_acipher_sm2_kep_derive()
/optee_os-3.20.0/core/lib/libtomcrypt/src/ciphers/
A Dsub.mk1 subdirs-$(call cfg-one-enabled, _CFG_CORE_LTC_AES _CFG_CORE_LTC_AES_DESC) += aes
/optee_os-3.20.0/lib/libmbedtls/mbedtls/library/
A Decjpake.c547 mbedtls_mpi one; in ecjpake_ecp_add3() local
549 mbedtls_mpi_init( &one ); in ecjpake_ecp_add3()
551 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &one, 1 ) ); in ecjpake_ecp_add3()
552 MBEDTLS_MPI_CHK( mbedtls_ecp_muladd( grp, R, &one, A, &one, B ) ); in ecjpake_ecp_add3()
553 MBEDTLS_MPI_CHK( mbedtls_ecp_muladd( grp, R, &one, R, &one, C ) ); in ecjpake_ecp_add3()
556 mbedtls_mpi_free( &one ); in ecjpake_ecp_add3()
745 mbedtls_mpi m_xm2_s, one; in mbedtls_ecjpake_derive_secret() local
760 mbedtls_mpi_init( &one ); in mbedtls_ecjpake_derive_secret()
762 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &one, 1 ) ); in mbedtls_ecjpake_derive_secret()
772 &one, &ctx->Xp, in mbedtls_ecjpake_derive_secret()
[all …]
A Dnet_sockets.c405 int one = 1; in mbedtls_net_accept() local
419 (const char *) &one, sizeof( one ) ) != 0 ) in mbedtls_net_accept()
A Decp_curves.c596 static mbedtls_mpi_uint one[] = { 1 }; in ecp_mpi_set1() local
599 X->p = one; in ecp_mpi_set1()
A Dbignum.c2076 size_t wbits, wsize, one = 1; in mbedtls_mpi_exp_mod() local
2193 j = one << ( wsize - 1 ); in mbedtls_mpi_exp_mod()
2204 for( i = j + 1; i < ( one << wsize ); i++ ) in mbedtls_mpi_exp_mod()
2287 if( ( wbits & ( one << wsize ) ) != 0 ) in mbedtls_mpi_exp_mod()
/optee_os-3.20.0/core/lib/libtomcrypt/src/pk/ecc/
A Decc_export_openssl.c23 unsigned long cofactor, one = 1; in ecc_export_openssl() local
107 LTC_SET_ASN1(seq_ecparams, 0, LTC_ASN1_SHORT_INTEGER, &one, 1UL); in ecc_export_openssl()
142 LTC_SET_ASN1(seq_priv, 0, LTC_ASN1_SHORT_INTEGER, &one, 1); in ecc_export_openssl()
/optee_os-3.20.0/core/arch/arm/plat-stm32mp1/
A Dconf.mk69 ifeq ($(call cfg-one-enabled,CFG_STM32MP15 CFG_STM32MP13),n)
73 $(error Only one of CFG_STM32MP15 CFG_STM32MP13 must be enabled)
169 ifeq ($(call cfg-one-enabled, CFG_STM32_CRYP),y)
306 ifneq (y,$(call cfg-one-enabled,CFG_STM32MP15_HUK_BSEC_KEY CFG_STM32MP15_HUK_BSEC_DERIVE_UID))
307 $(error CFG_STM32MP15_HUK mandates one of CFG_STM32MP15_HUK_BSEC_KEY CFG_STM32MP15_HUK_BSEC_DERIVE_…
/optee_os-3.20.0/core/lib/libtomcrypt/
A Dsm2-kep.c231 void *one = NULL; in sm2_kep_derive() local
235 ltc_res = mp_init_multi(&x1bar, &x2bar, &tA, &h, &htA, &mu, &ma, &one, in sm2_kep_derive()
298 ltc_res = mp_set_int(one, 1); in sm2_kep_derive()
302 ltc_res = ltc_ecc_mul2add(&peer_key->pubkey, one, &peer_eph_key->pubkey, in sm2_kep_derive()
399 mp_clear_multi(x1bar, x2bar, tA, h, htA, mu, ma, one, NULL); in sm2_kep_derive()
A Decc.c229 uint8_t one[1] = { 1 }; in ecc_populate_ltc_public_key() local
245 mp_read_unsigned_bin(ltc_key->pubkey.z, one, sizeof(one)); in ecc_populate_ltc_public_key()
A Dsm2-pke.c29 uint8_t one[] = { 1 }; in sm2_uncompressed_bytes_to_point() local
49 mp_read_unsigned_bin(p->z, one, sizeof(one)); in sm2_uncompressed_bytes_to_point()
/optee_os-3.20.0/core/tee/
A Dsub.mk45 ifeq ($(call cfg-one-enabled,CFG_WITH_USER_TA _CFG_WITH_SECURE_STORAGE),y)
/optee_os-3.20.0/core/lib/libtomcrypt/src/prngs/
A Dyarrow.c77 #error LTC_YARROW needs at least one CIPHER in yarrow_start()
108 #error LTC_YARROW needs at least one HASH in yarrow_start()
/optee_os-3.20.0/ta/mk/
A Dta_dev_kit.mk11 $(error You must specify exactly one of BINARY, LIBNAME or SHLIBNAME)
/optee_os-3.20.0/core/arch/riscv/
A Driscv.mk51 ifneq (y,$(call cfg-one-enabled,CFG_RISCV_M_MODE M CFG_RISCV_S_MODE))
/optee_os-3.20.0/lib/libmbedtls/mbedtls/
A DChangeLog42 ECDHE was indeed one that was offered. As a result, the client would
232 * Implement one-shot cipher functions, psa_cipher_encrypt and
356 could not be triggered by code that constructed A with one of the
358 those always built an mpi object with at least one limb.
649 * Fix an off-by-one error in the additional data length check for
1330 updated to one that is SHA-256 signed. Fix contributed by
3468 of one of them failed
3775 of one of them failed
4401 * Fixed incorrect handling of one single negative input
4422 one way hash functions with the PKCS#1 v1.5 signing and
[all …]
/optee_os-3.20.0/
A DCHANGELOG.md492 the previous one (2.6.0).
609 the previous one (2.5.0).
725 the previous one (2.4.0).
852 the previous one (2.3.0).
854 Please note: this release is API-compatible with the previous one, but the
963 the previous one (2.2.0).
965 Please note: this release is API-compatible with the previous one, but the
1091 the previous one (2.1.0).
1093 Please note: this release is API-compatible with the previous one, but the

Completed in 35 milliseconds

12