Home
last modified time | relevance | path

Searched refs:SHA_256 (Results 1 – 25 of 136) sorted by relevance

123456

/dports/editors/encryptpad/EncryptPad-0.5.0.1/deps/botan/src/lib/tls/
H A Dtls_suite_info.cpp34 …:IMPLICIT, Kex_Algo::STATIC_RSA, "AES-128", 16, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
35 …:IMPLICIT, Kex_Algo::STATIC_RSA, "AES-256", 32, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
36 … Auth_Method::DSA, Kex_Algo::DH, "AES-128", 16, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
41 … Auth_Method::RSA, Kex_Algo::DH, "AES-128", 16, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
42 … Auth_Method::DSA, Kex_Algo::DH, "AES-256", 32, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
43 … Auth_Method::RSA, Kex_Algo::DH, "AES-256", 32, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
44 …Method::ANONYMOUS, Kex_Algo::DH, "AES-128", 16, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
45 …Method::ANONYMOUS, Kex_Algo::DH, "AES-256", 32, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
72 …Method::IMPLICIT, Kex_Algo::PSK, "AES-128", 16, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
163 … Auth_Method::RSA, Kex_Algo::DH, "AES-128/CCM", 16, "AEAD", 0, KDF_Algo::SHA_256, Nonce_Format::AE… in all_known_ciphersuites()
[all …]
/dports/security/botan2/Botan-2.18.2/src/lib/tls/
H A Dtls_suite_info.cpp34 …:IMPLICIT, Kex_Algo::STATIC_RSA, "AES-128", 16, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
35 …:IMPLICIT, Kex_Algo::STATIC_RSA, "AES-256", 32, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
36 … Auth_Method::DSA, Kex_Algo::DH, "AES-128", 16, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
41 … Auth_Method::RSA, Kex_Algo::DH, "AES-128", 16, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
42 … Auth_Method::DSA, Kex_Algo::DH, "AES-256", 32, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
43 … Auth_Method::RSA, Kex_Algo::DH, "AES-256", 32, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
44 …Method::ANONYMOUS, Kex_Algo::DH, "AES-128", 16, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
45 …Method::ANONYMOUS, Kex_Algo::DH, "AES-256", 32, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
72 …Method::IMPLICIT, Kex_Algo::PSK, "AES-128", 16, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
163 … Auth_Method::RSA, Kex_Algo::DH, "AES-128/CCM", 16, "AEAD", 0, KDF_Algo::SHA_256, Nonce_Format::AE… in all_known_ciphersuites()
[all …]
/dports/mail/thunderbird/thunderbird-91.8.0/comm/third_party/botan/src/lib/tls/
H A Dtls_suite_info.cpp34 …:IMPLICIT, Kex_Algo::STATIC_RSA, "AES-128", 16, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
35 …:IMPLICIT, Kex_Algo::STATIC_RSA, "AES-256", 32, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
36 … Auth_Method::DSA, Kex_Algo::DH, "AES-128", 16, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
41 … Auth_Method::RSA, Kex_Algo::DH, "AES-128", 16, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
42 … Auth_Method::DSA, Kex_Algo::DH, "AES-256", 32, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
43 … Auth_Method::RSA, Kex_Algo::DH, "AES-256", 32, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
44 …Method::ANONYMOUS, Kex_Algo::DH, "AES-128", 16, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
45 …Method::ANONYMOUS, Kex_Algo::DH, "AES-256", 32, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
72 …Method::IMPLICIT, Kex_Algo::PSK, "AES-128", 16, "SHA-256", 32, KDF_Algo::SHA_256, Nonce_Format::CB… in all_known_ciphersuites()
163 … Auth_Method::RSA, Kex_Algo::DH, "AES-128/CCM", 16, "AEAD", 0, KDF_Algo::SHA_256, Nonce_Format::AE… in all_known_ciphersuites()
[all …]
/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/test/jdk/sun/security/pkcs12/
H A DParamsPreferences.java57 SHA_256, 10000); in main()
107 SHA_256, 10000); in main()
119 SHA_256, 10000); in main()
132 SHA_256, 2000); in main()
145 SHA_256, 2000); in main()
163 SHA_256, 12000); in main()
173 SHA_256, 10000); in main()
180 SHA_256, 10000); in main()
187 SHA_256, 10000); in main()
195 SHA_256, 10000); in main()
[all …]
/dports/java/openjdk16/jdk16u-jdk-16.0.2-7-1/test/jdk/sun/security/pkcs12/
H A DParamsPreferences.java57 SHA_256, 10000); in main()
107 SHA_256, 10000); in main()
119 SHA_256, 10000); in main()
132 SHA_256, 2000); in main()
145 SHA_256, 2000); in main()
163 SHA_256, 12000); in main()
173 SHA_256, 10000); in main()
180 SHA_256, 10000); in main()
187 SHA_256, 10000); in main()
195 SHA_256, 10000); in main()
H A DParamsTest.java109 checkAlg(data, "2000", SHA_256); // Mac alg in main()
137 checkAlg(data, "2000", SHA_256); // Mac alg in main()
182 checkAlg(data, "2000", SHA_256); // Mac alg in main()
201 checkAlg(data, "2000", SHA_256); // Mac alg in main()
218 checkAlg(data, "2000", SHA_256); // Mac alg in main()
247 checkAlg(data, "2000", SHA_256); // Mac alg in main()
/dports/security/botan110/Botan-1.10.17/src/hash/sha2_32/
H A Dsha2_32.h40 class BOTAN_DLL SHA_256 : public MDx_HashFunction
45 HashFunction* clone() const { return new SHA_256; } in clone()
49 SHA_256() : MDx_HashFunction(64, true, true), digest(8) in SHA_256() function
/dports/editors/encryptpad/EncryptPad-0.5.0.1/deps/botan/src/lib/hash/sha2_32/
H A Dsha2_32.cpp51 std::unique_ptr<HashFunction> SHA_256::copy_state() const in copy_state()
53 return std::unique_ptr<HashFunction>(new SHA_256(*this)); in copy_state()
76 void SHA_256::compress_digest(secure_vector<uint32_t>& digest, in compress_digest()
82 return SHA_256::compress_digest_x86(digest, input, blocks); in compress_digest()
96 return SHA_256::compress_digest_armv8(digest, input, blocks); in compress_digest()
209 std::string SHA_256::provider() const in provider()
219 SHA_256::compress_digest(m_digest, input, blocks); in compress_n()
249 void SHA_256::compress_n(const uint8_t input[], size_t blocks) in compress_n()
251 SHA_256::compress_digest(m_digest, input, blocks); in compress_n()
257 void SHA_256::copy_out(uint8_t output[]) in copy_out()
[all …]
H A Dsha2_32.h45 class BOTAN_PUBLIC_API(2,0) SHA_256 final : public MDx_HashFunction
50 HashFunction* clone() const override { return new SHA_256; } in clone()
57 SHA_256() : MDx_HashFunction(64, true, true), m_digest(8) in SHA_256() function
/dports/mail/thunderbird/thunderbird-91.8.0/comm/third_party/botan/src/lib/hash/sha2_32/
H A Dsha2_32.cpp51 std::unique_ptr<HashFunction> SHA_256::copy_state() const in copy_state()
53 return std::unique_ptr<HashFunction>(new SHA_256(*this)); in copy_state()
76 void SHA_256::compress_digest(secure_vector<uint32_t>& digest, in compress_digest()
82 return SHA_256::compress_digest_x86(digest, input, blocks); in compress_digest()
96 return SHA_256::compress_digest_armv8(digest, input, blocks); in compress_digest()
209 std::string SHA_256::provider() const in provider()
219 SHA_256::compress_digest(m_digest, input, blocks); in compress_n()
249 void SHA_256::compress_n(const uint8_t input[], size_t blocks) in compress_n()
251 SHA_256::compress_digest(m_digest, input, blocks); in compress_n()
257 void SHA_256::copy_out(uint8_t output[]) in copy_out()
[all …]
H A Dsha2_32.h45 class BOTAN_PUBLIC_API(2,0) SHA_256 final : public MDx_HashFunction
50 HashFunction* clone() const override { return new SHA_256; } in clone()
57 SHA_256() : MDx_HashFunction(64, true, true), m_digest(8) in SHA_256() function
/dports/security/botan2/Botan-2.18.2/src/lib/hash/sha2_32/
H A Dsha2_32.cpp51 std::unique_ptr<HashFunction> SHA_256::copy_state() const in copy_state()
53 return std::unique_ptr<HashFunction>(new SHA_256(*this)); in copy_state()
76 void SHA_256::compress_digest(secure_vector<uint32_t>& digest, in compress_digest()
82 return SHA_256::compress_digest_x86(digest, input, blocks); in compress_digest()
96 return SHA_256::compress_digest_armv8(digest, input, blocks); in compress_digest()
209 std::string SHA_256::provider() const in provider()
219 SHA_256::compress_digest(m_digest, input, blocks); in compress_n()
249 void SHA_256::compress_n(const uint8_t input[], size_t blocks) in compress_n()
251 SHA_256::compress_digest(m_digest, input, blocks); in compress_n()
257 void SHA_256::copy_out(uint8_t output[]) in copy_out()
[all …]
H A Dsha2_32.h45 class BOTAN_PUBLIC_API(2,0) SHA_256 final : public MDx_HashFunction
50 HashFunction* clone() const override { return new SHA_256; } in clone()
57 SHA_256() : MDx_HashFunction(64, true, true), m_digest(8) in SHA_256() function
/dports/www/qt5-webengine/qtwebengine-everywhere-src-5.15.2/src/3rdparty/chromium/third_party/minizip/src/lib/brg/
H A Dhmac.h37 #if defined(SHA_224) || defined(SHA_256) || defined(SHA_384) || defined(SHA_512)
55 #ifdef SHA_256
87 #ifdef SHA_256
/dports/www/chromium-legacy/chromium-88.0.4324.182/third_party/minizip/src/lib/brg/
H A Dhmac.h37 #if defined(SHA_224) || defined(SHA_256) || defined(SHA_384) || defined(SHA_512)
55 #ifdef SHA_256
87 #ifdef SHA_256
/dports/java/openjdk16/jdk16u-jdk-16.0.2-7-1/test/jdk/sun/security/tools/keytool/
H A DGenerateAll.java120 {"rsa", "rsa", null, "RSA", SHA_256, SHA256withRSA}, in dataProvider()
121 {"dsa", "dsa", null, "DSA", SHA_256, SHA256withDSA}, in dataProvider()
122 {"r", "rsa", "rsassa-pss", "RSA", SHA_256, RSASSA_PSS}, in dataProvider()
123 {"pss", "rsassa-pss", null, "RSA", SHA_256, RSASSA_PSS}, in dataProvider()
124 {"ec", "ec", null, "EC", SHA_256, SHA256withECDSA}, in dataProvider()
/dports/java/openjdk17/jdk17u-jdk-17.0.1-12-1/test/jdk/sun/security/tools/keytool/
H A DGenerateAll.java120 {"rsa", "rsa", null, "RSA", SHA_256, SHA256withRSA}, in dataProvider()
121 {"dsa", "dsa", null, "DSA", SHA_256, SHA256withDSA}, in dataProvider()
122 {"r", "rsa", "rsassa-pss", "RSA", SHA_256, RSASSA_PSS}, in dataProvider()
123 {"pss", "rsassa-pss", null, "RSA", SHA_256, RSASSA_PSS}, in dataProvider()
124 {"ec", "ec", null, "EC", SHA_256, SHA256withECDSA}, in dataProvider()
/dports/java/openjdk15/jdk15u-jdk-15.0.6-1-1/test/jdk/sun/security/pkcs12/
H A DParamsPreferences.java83 oid(KnownOIDs.SHA_256), 100000); in main()
108 oid(KnownOIDs.SHA_256), 2000); in main()
121 oid(KnownOIDs.SHA_256), 2000); in main()
140 oid(KnownOIDs.SHA_256), 12000); in main()
/dports/sysutils/duff/duff-0.5.2/src/
H A Dduffutil.c212 case SHA_256: in get_digest_size()
232 case SHA_256: in digest_init()
255 case SHA_256: in digest_update()
278 case SHA_256: in digest_finish()
/dports/devel/poco/poco-1.10.1-all/Foundation/include/Poco/
H A DSHA2Engine.h42 SHA_256 = 256, enumerator
47 SHA2Engine(ALGORITHM algorithm = SHA_256);
/dports/java/openjdk11/jdk11u-jdk-11.0.13-8-1/test/jdk/sun/security/pkcs12/
H A DParamsPreferences.java110 SHA_256, 100000); in main()
135 SHA_256, 2000); in main()
148 SHA_256, 2000); in main()
166 SHA_256, 12000); in main()
/dports/java/openjdk11-jre/jdk11u-jdk-11.0.13-8-1/test/jdk/sun/security/pkcs12/
H A DParamsPreferences.java110 SHA_256, 100000); in main()
135 SHA_256, 2000); in main()
148 SHA_256, 2000); in main()
166 SHA_256, 12000); in main()
/dports/security/botan110/Botan-1.10.17/checks/
H A Ddolook.cpp198 prng = new Randpool(new AES_256, new HMAC(new SHA_256)); in lookup_rng()
212 new HMAC_RNG(new HMAC(new SHA_512), new HMAC(new SHA_256)); in lookup_rng()
214 new Randpool(new AES_256, new HMAC(new SHA_256)); in lookup_rng()
225 prng = new HMAC_RNG(new HMAC(new SHA_512), new HMAC(new SHA_256)); in lookup_rng()
/dports/net/rabbitmq/rabbitmq-server-3.9.11/deps/amqp10_client/
H A Dactivemq.bzl5 SHA_256 = "16ec52bece0a4759f9d70f4132d7d8da67d662e4af029081c492e65510a695c1"
11 sha256 = SHA_256,
/dports/security/palisade/palisade-release-d76213499af44558170cca6c72c5314755fec23c/src/core/include/utils/
H A Dhashutil.h36 enum HashAlgorithm { SHA_256 = 0, SHA_512 = 1 }; enumerator
43 case SHA_256: in Hash()

123456