Home
last modified time | relevance | path

Searched refs:padding (Results 1 – 14 of 14) sorted by relevance

/optee_os-3.20.0/core/lib/libtomcrypt/src/pk/rsa/
A Drsa_sign_hash.c28 int padding, in rsa_sign_hash_ex() argument
42 if ((padding != LTC_PKCS_1_V1_5) && in rsa_sign_hash_ex()
43 (padding != LTC_PKCS_1_PSS) && in rsa_sign_hash_ex()
44 (padding != LTC_PKCS_1_V1_5_NA1)) { in rsa_sign_hash_ex()
48 if (padding == LTC_PKCS_1_PSS) { in rsa_sign_hash_ex()
55 if (padding != LTC_PKCS_1_V1_5_NA1) { in rsa_sign_hash_ex()
72 if (padding == LTC_PKCS_1_PSS) { in rsa_sign_hash_ex()
83 if (padding == LTC_PKCS_1_V1_5) { in rsa_sign_hash_ex()
123 if (padding == LTC_PKCS_1_V1_5) { in rsa_sign_hash_ex()
A Drsa_decrypt_key.c29 int hash_idx, int padding, in rsa_decrypt_key_ex() argument
46 if ((padding != LTC_PKCS_1_V1_5) && in rsa_decrypt_key_ex()
47 (padding != LTC_PKCS_1_OAEP)) { in rsa_decrypt_key_ex()
51 if (padding == LTC_PKCS_1_OAEP) { in rsa_decrypt_key_ex()
80 if (padding == LTC_PKCS_1_OAEP) { in rsa_decrypt_key_ex()
A Drsa_encrypt_key.c31 int hash_idx, int padding, in rsa_encrypt_key_ex() argument
43 if ((padding != LTC_PKCS_1_V1_5) && in rsa_encrypt_key_ex()
44 (padding != LTC_PKCS_1_OAEP)) { in rsa_encrypt_key_ex()
53 if (padding == LTC_PKCS_1_OAEP) { in rsa_encrypt_key_ex()
70 if (padding == LTC_PKCS_1_OAEP) { in rsa_encrypt_key_ex()
A Drsa_verify_hash.c28 int padding, in rsa_verify_hash_ex() argument
49 if ((padding != LTC_PKCS_1_V1_5) && in rsa_verify_hash_ex()
50 (padding != LTC_PKCS_1_PSS) && in rsa_verify_hash_ex()
51 (padding != LTC_PKCS_1_V1_5_NA1)) { in rsa_verify_hash_ex()
55 if (padding != LTC_PKCS_1_V1_5_NA1) { in rsa_verify_hash_ex()
90 if (padding == LTC_PKCS_1_PSS) { in rsa_verify_hash_ex()
125 if (padding == LTC_PKCS_1_V1_5) { in rsa_verify_hash_ex()
A Drsa_sign_saltlen_get.c19 int rsa_sign_saltlen_get_max_ex(int padding, int hash_idx, const rsa_key *key) in rsa_sign_saltlen_get_max_ex() argument
25 (padding == LTC_PKCS_1_PSS)) in rsa_sign_saltlen_get_max_ex()
/optee_os-3.20.0/scripts/
A Dsign_helper_kms.py15 from cryptography.hazmat.primitives.asymmetric.padding import (
45 def sign(self, data: bytes, padding: AsymmetricPadding,
54 if isinstance(padding, PSS):
56 elif isinstance(padding, PKCS1v15):
82 self, padding: AsymmetricPadding, algorithm: hashes.HashAlgorithm
86 def decrypt(self, ciphertext: bytes, padding: AsymmetricPadding) -> bytes:
A Dsign_encrypt.py727 from cryptography.hazmat.primitives.asymmetric import padding
730 pad = padding.PSS(mgf=padding.MGF1(self.chosen_hash),
733 pad = padding.PKCS1v15()
/optee_os-3.20.0/core/lib/libtomcrypt/src/misc/padding/
A Dpadding_pad.c16 enum padding_type padding; in s_padding_padded_length() local
22 padding = mode & LTC_PAD_MASK; in s_padding_padded_length()
25 switch (padding) { in s_padding_padded_length()
60 if ((pad == 0) && (padding != LTC_PAD_ZERO)) { in s_padding_padded_length()
/optee_os-3.20.0/lib/libmbedtls/mbedtls/include/mbedtls/
A Drsa.h136 int padding; /*!< Selects padding mode: member
182 int padding,
423 void mbedtls_rsa_set_padding( mbedtls_rsa_context *ctx, int padding,
/optee_os-3.20.0/lib/libmbedtls/mbedtls/library/
A Drsa.c469 int padding, in mbedtls_rsa_init() argument
473 RSA_VALIDATE( padding == MBEDTLS_RSA_PKCS_V15 || in mbedtls_rsa_init()
474 padding == MBEDTLS_RSA_PKCS_V21 ); in mbedtls_rsa_init()
495 RSA_VALIDATE( padding == MBEDTLS_RSA_PKCS_V15 || in mbedtls_rsa_set_padding()
496 padding == MBEDTLS_RSA_PKCS_V21 ); in mbedtls_rsa_set_padding()
498 ctx->padding = padding; in mbedtls_rsa_set_padding()
1318 switch( ctx->padding ) in mbedtls_rsa_pkcs1_encrypt()
1556 switch( ctx->padding ) in mbedtls_rsa_pkcs1_decrypt()
1988 switch( ctx->padding ) in mbedtls_rsa_pkcs1_sign()
2295 switch( ctx->padding ) in mbedtls_rsa_pkcs1_verify()
[all …]
A Dssl_msg.c496 unsigned char padding[48]; in ssl_mac() local
512 memset( padding, 0x36, padlen ); in ssl_mac()
519 ret = mbedtls_md_update( md_ctx, padding, padlen ); in ssl_mac()
532 memset( padding, 0x5C, padlen ); in ssl_mac()
539 ret = mbedtls_md_update( md_ctx, padding, padlen ); in ssl_mac()
683 size_t padding = in mbedtls_ssl_encrypt_buf() local
690 padding ) != 0 ) in mbedtls_ssl_encrypt_buf()
709 size_t padding = in mbedtls_ssl_encrypt_buf() local
723 padding ) != 0 ) in mbedtls_ssl_encrypt_buf()
A Dssl_tls.c351 unsigned char padding[16]; in ssl3_prf() local
368 memset( padding, (unsigned char) ('A' + i), 1 + i ); in ssl3_prf()
372 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 ) in ssl3_prf()
395 mbedtls_platform_zeroize( padding, sizeof( padding ) ); in ssl3_prf()
/optee_os-3.20.0/core/lib/libtomcrypt/src/headers/
A Dtomcrypt_pk.h79 int hash_idx, int padding,
85 int hash_idx, int padding,
90 int padding,
97 int padding,
101 int rsa_sign_saltlen_get_max_ex(int padding, int hash_idx, const rsa_key *key);
/optee_os-3.20.0/lib/libmbedtls/mbedtls/
A DChangeLog1504 decryption that could lead to a Bleichenbacher-style padding oracle
3348 * Fix false reject in padding check in ssl_decrypt_buf() for CBC
3594 * Support for zeros-and-length (ANSI X.923) padding, one-and-zeros
3595 (ISO/IEC 7816-4) padding and zero padding in the cipher layer
3891 * Removed timing differences due to bad padding from
3898 * Debug messages about padding errors during SSL message decryption are
3906 ssl_decrypt_buf() due to badly formatted padding
4049 * Debug messages about padding errors during SSL message decryption are
4055 * Removed timing differences due to bad padding from
4494 Daniel Bleichenbacher attack on PKCS#1 v1.5 padding, as well
[all …]

Completed in 42 milliseconds