Home
last modified time | relevance | path

Searched refs:nonce_len (Results 1 – 25 of 757) sorted by relevance

12345678910>>...31

/dports/net/shadowsocks-libev/shadowsocks-libev-3.3.5/src/
H A Dstream.c292 nonce_len = 0; in cipher_ctx_set_nonce()
336 size_t nonce_len = cipher->nonce_len; in stream_encrypt_all() local
349 ppbloom_add((void *)nonce, nonce_len); in stream_encrypt_all()
392 size_t nonce_len = 0; in stream_encrypt() local
394 nonce_len = cipher_ctx->cipher->nonce_len; in stream_encrypt()
456 size_t nonce_len = cipher->nonce_len; in stream_decrypt_all() local
459 if (ciphertext->len <= nonce_len) { in stream_decrypt_all()
499 dump("CIPHER", ciphertext->data + nonce_len, ciphertext->len - nonce_len); in stream_decrypt_all()
503 ppbloom_add((void *)nonce, nonce_len); in stream_decrypt_all()
550 size_t nonce_len = cipher->nonce_len; in stream_decrypt() local
[all …]
/dports/lang/mono/mono-5.10.1.57/external/boringssl/ssl/
H A Dssl_aead_ctx.c202 size_t nonce_len = 0; in SSL_AEAD_CTX_open() local
207 memset(nonce, 0, nonce_len); in SSL_AEAD_CTX_open()
210 nonce_len += aead->fixed_nonce_len; in SSL_AEAD_CTX_open()
220 memcpy(nonce + nonce_len, in, aead->variable_nonce_len); in SSL_AEAD_CTX_open()
227 nonce_len += aead->variable_nonce_len; in SSL_AEAD_CTX_open()
231 assert(nonce_len == aead->fixed_nonce_len); in SSL_AEAD_CTX_open()
273 size_t nonce_len = 0; in SSL_AEAD_CTX_seal() local
278 memset(nonce, 0, nonce_len); in SSL_AEAD_CTX_seal()
281 nonce_len += aead->fixed_nonce_len; in SSL_AEAD_CTX_seal()
296 nonce_len += aead->variable_nonce_len; in SSL_AEAD_CTX_seal()
[all …]
/dports/net/hostapd-devel/hostap-14ab4a816/src/crypto/
H A Daes-eax.c28 int aes_128_eax_encrypt(const u8 *key, const u8 *nonce, size_t nonce_len, in aes_128_eax_encrypt() argument
38 if (nonce_len > data_len) in aes_128_eax_encrypt()
39 buf_len = nonce_len; in aes_128_eax_encrypt()
53 os_memcpy(buf + 16, nonce, nonce_len); in aes_128_eax_encrypt()
54 if (omac1_aes_128(key, buf, 16 + nonce_len, nonce_mac)) in aes_128_eax_encrypt()
92 int aes_128_eax_decrypt(const u8 *key, const u8 *nonce, size_t nonce_len, in aes_128_eax_decrypt() argument
102 if (nonce_len > data_len) in aes_128_eax_decrypt()
103 buf_len = nonce_len; in aes_128_eax_decrypt()
117 os_memcpy(buf + 16, nonce, nonce_len); in aes_128_eax_decrypt()
118 if (omac1_aes_128(key, buf, 16 + nonce_len, nonce_mac)) { in aes_128_eax_decrypt()
/dports/net/hostapd/hostapd-2.9/src/crypto/
H A Daes-eax.c28 int aes_128_eax_encrypt(const u8 *key, const u8 *nonce, size_t nonce_len, in aes_128_eax_encrypt() argument
38 if (nonce_len > data_len) in aes_128_eax_encrypt()
39 buf_len = nonce_len; in aes_128_eax_encrypt()
53 os_memcpy(buf + 16, nonce, nonce_len); in aes_128_eax_encrypt()
54 if (omac1_aes_128(key, buf, 16 + nonce_len, nonce_mac)) in aes_128_eax_encrypt()
92 int aes_128_eax_decrypt(const u8 *key, const u8 *nonce, size_t nonce_len, in aes_128_eax_decrypt() argument
102 if (nonce_len > data_len) in aes_128_eax_decrypt()
103 buf_len = nonce_len; in aes_128_eax_decrypt()
117 os_memcpy(buf + 16, nonce, nonce_len); in aes_128_eax_decrypt()
118 if (omac1_aes_128(key, buf, 16 + nonce_len, nonce_mac)) { in aes_128_eax_decrypt()
/dports/net/reaver/reaver-wps-fork-t6x-1.6.6/src/crypto/
H A Daes-eax.c34 int aes_128_eax_encrypt(const u8 *key, const u8 *nonce, size_t nonce_len, in aes_128_eax_encrypt() argument
44 if (nonce_len > data_len) in aes_128_eax_encrypt()
45 buf_len = nonce_len; in aes_128_eax_encrypt()
59 os_memcpy(buf + 16, nonce, nonce_len); in aes_128_eax_encrypt()
60 if (omac1_aes_128(key, buf, 16 + nonce_len, nonce_mac)) in aes_128_eax_encrypt()
98 int aes_128_eax_decrypt(const u8 *key, const u8 *nonce, size_t nonce_len, in aes_128_eax_decrypt() argument
108 if (nonce_len > data_len) in aes_128_eax_decrypt()
109 buf_len = nonce_len; in aes_128_eax_decrypt()
123 os_memcpy(buf + 16, nonce, nonce_len); in aes_128_eax_decrypt()
124 if (omac1_aes_128(key, buf, 16 + nonce_len, nonce_mac)) { in aes_128_eax_decrypt()
/dports/security/wpa_supplicant/wpa_supplicant-2.9/src/crypto/
H A Daes-eax.c28 int aes_128_eax_encrypt(const u8 *key, const u8 *nonce, size_t nonce_len, in aes_128_eax_encrypt() argument
38 if (nonce_len > data_len) in aes_128_eax_encrypt()
39 buf_len = nonce_len; in aes_128_eax_encrypt()
53 os_memcpy(buf + 16, nonce, nonce_len); in aes_128_eax_encrypt()
54 if (omac1_aes_128(key, buf, 16 + nonce_len, nonce_mac)) in aes_128_eax_encrypt()
92 int aes_128_eax_decrypt(const u8 *key, const u8 *nonce, size_t nonce_len, in aes_128_eax_decrypt() argument
102 if (nonce_len > data_len) in aes_128_eax_decrypt()
103 buf_len = nonce_len; in aes_128_eax_decrypt()
117 os_memcpy(buf + 16, nonce, nonce_len); in aes_128_eax_decrypt()
118 if (omac1_aes_128(key, buf, 16 + nonce_len, nonce_mac)) { in aes_128_eax_decrypt()
/dports/security/wpa_supplicant-devel/hostap-14ab4a816/src/crypto/
H A Daes-eax.c28 int aes_128_eax_encrypt(const u8 *key, const u8 *nonce, size_t nonce_len, in aes_128_eax_encrypt() argument
38 if (nonce_len > data_len) in aes_128_eax_encrypt()
39 buf_len = nonce_len; in aes_128_eax_encrypt()
53 os_memcpy(buf + 16, nonce, nonce_len); in aes_128_eax_encrypt()
54 if (omac1_aes_128(key, buf, 16 + nonce_len, nonce_mac)) in aes_128_eax_encrypt()
92 int aes_128_eax_decrypt(const u8 *key, const u8 *nonce, size_t nonce_len, in aes_128_eax_decrypt() argument
102 if (nonce_len > data_len) in aes_128_eax_decrypt()
103 buf_len = nonce_len; in aes_128_eax_decrypt()
117 os_memcpy(buf + 16, nonce, nonce_len); in aes_128_eax_decrypt()
118 if (omac1_aes_128(key, buf, 16 + nonce_len, nonce_mac)) { in aes_128_eax_decrypt()
/dports/net/wpa_supplicant_gui/wpa_supplicant-2.9/src/crypto/
H A Daes-eax.c28 int aes_128_eax_encrypt(const u8 *key, const u8 *nonce, size_t nonce_len, in aes_128_eax_encrypt() argument
38 if (nonce_len > data_len) in aes_128_eax_encrypt()
39 buf_len = nonce_len; in aes_128_eax_encrypt()
53 os_memcpy(buf + 16, nonce, nonce_len); in aes_128_eax_encrypt()
54 if (omac1_aes_128(key, buf, 16 + nonce_len, nonce_mac)) in aes_128_eax_encrypt()
92 int aes_128_eax_decrypt(const u8 *key, const u8 *nonce, size_t nonce_len, in aes_128_eax_decrypt() argument
102 if (nonce_len > data_len) in aes_128_eax_decrypt()
103 buf_len = nonce_len; in aes_128_eax_decrypt()
117 os_memcpy(buf + 16, nonce, nonce_len); in aes_128_eax_decrypt()
118 if (omac1_aes_128(key, buf, 16 + nonce_len, nonce_mac)) { in aes_128_eax_decrypt()
/dports/games/0ad/0ad-0.0.23b-alpha/build/premake/premake5/contrib/mbedtls/yotta/data/example-authcrypt/
H A Dmain.cpp112 const size_t nonce_len = 8; in example() local
113 mbedtls_ctr_drbg_random(&drbg, ciphertext, nonce_len); in example()
119 ret = mbedtls_cipher_auth_encrypt(&ctx, ciphertext, nonce_len, in example()
122 ciphertext + nonce_len, &ciphertext_len, in example()
123 ciphertext + nonce_len + sizeof message, tag_len ); in example()
128 ciphertext_len += nonce_len + tag_len; in example()
150 ciphertext, nonce_len, in example()
152 ciphertext + nonce_len, ciphertext_len - nonce_len - tag_len, in example()
/dports/net/ntpsec/ntpsec-NTPsec_1_2_1/libaes_siv/
H A Dbench.c26 size_t nonce_len; member
110 size_t nonce_len, size_t in_len, in call() argument
119 (unsigned)(key_len * 8), (unsigned)nonce_len, in call()
132 nonce_len > 0 ? nonce : NULL, nonce_len, in call()
165 call_list[i].key_len, call_list[i].nonce_len, in main()
172 call_list[i].key_len, call_list[i].nonce_len, in main()
178 call_list[i].key_len, call_list[i].nonce_len, in main()
/dports/www/chromium-legacy/chromium-88.0.4324.182/third_party/boringssl/src/ssl/
H A Dssl_aead_ctx.cc269 size_t nonce_len = 0; in Open() local
273 nonce_len = fixed_nonce_len_ - variable_nonce_len_; in Open()
274 OPENSSL_memset(nonce, 0, nonce_len); in Open()
277 nonce_len += fixed_nonce_len_; in Open()
293 nonce_len += variable_nonce_len_; in Open()
297 assert(nonce_len == fixed_nonce_len_); in Open()
347 size_t nonce_len = 0; in SealScatter() local
352 OPENSSL_memset(nonce, 0, nonce_len); in SealScatter()
355 nonce_len += fixed_nonce_len_; in SealScatter()
370 nonce_len += variable_nonce_len_; in SealScatter()
[all …]
/dports/www/qt5-webengine/qtwebengine-everywhere-src-5.15.2/src/3rdparty/chromium/third_party/boringssl/src/ssl/
H A Dssl_aead_ctx.cc269 size_t nonce_len = 0; in Open() local
273 nonce_len = fixed_nonce_len_ - variable_nonce_len_; in Open()
274 OPENSSL_memset(nonce, 0, nonce_len); in Open()
277 nonce_len += fixed_nonce_len_; in Open()
293 nonce_len += variable_nonce_len_; in Open()
297 assert(nonce_len == fixed_nonce_len_); in Open()
347 size_t nonce_len = 0; in SealScatter() local
352 OPENSSL_memset(nonce, 0, nonce_len); in SealScatter()
355 nonce_len += fixed_nonce_len_; in SealScatter()
370 nonce_len += variable_nonce_len_; in SealScatter()
[all …]
/dports/net/quiche/quiche-0.9.0/cargo-crates/boring-sys-1.1.1/deps/boringssl/src/ssl/
H A Dssl_aead_ctx.cc269 size_t nonce_len = 0; in Open() local
273 nonce_len = fixed_nonce_len_ - variable_nonce_len_; in Open()
274 OPENSSL_memset(nonce, 0, nonce_len); in Open()
277 nonce_len += fixed_nonce_len_; in Open()
293 nonce_len += variable_nonce_len_; in Open()
297 assert(nonce_len == fixed_nonce_len_); in Open()
347 size_t nonce_len = 0; in SealScatter() local
352 OPENSSL_memset(nonce, 0, nonce_len); in SealScatter()
355 nonce_len += fixed_nonce_len_; in SealScatter()
370 nonce_len += variable_nonce_len_; in SealScatter()
[all …]
/dports/net/quiche/quiche-0.9.0/deps/boringssl/src/ssl/
H A Dssl_aead_ctx.cc269 size_t nonce_len = 0; in Open() local
273 nonce_len = fixed_nonce_len_ - variable_nonce_len_; in Open()
274 OPENSSL_memset(nonce, 0, nonce_len); in Open()
277 nonce_len += fixed_nonce_len_; in Open()
293 nonce_len += variable_nonce_len_; in Open()
297 assert(nonce_len == fixed_nonce_len_); in Open()
347 size_t nonce_len = 0; in SealScatter() local
352 OPENSSL_memset(nonce, 0, nonce_len); in SealScatter()
355 nonce_len += fixed_nonce_len_; in SealScatter()
370 nonce_len += variable_nonce_len_; in SealScatter()
[all …]
/dports/security/boringssl/boringssl-6a71840/ssl/
H A Dssl_aead_ctx.cc269 size_t nonce_len = 0; in Open() local
273 nonce_len = fixed_nonce_len_ - variable_nonce_len_; in Open()
274 OPENSSL_memset(nonce, 0, nonce_len); in Open()
277 nonce_len += fixed_nonce_len_; in Open()
293 nonce_len += variable_nonce_len_; in Open()
297 assert(nonce_len == fixed_nonce_len_); in Open()
347 size_t nonce_len = 0; in SealScatter() local
352 OPENSSL_memset(nonce, 0, nonce_len); in SealScatter()
355 nonce_len += fixed_nonce_len_; in SealScatter()
370 nonce_len += variable_nonce_len_; in SealScatter()
[all …]
/dports/devel/pecl-grpc/grpc-1.42.0/third_party/boringssl-with-bazel/src/ssl/
H A Dssl_aead_ctx.cc269 size_t nonce_len = 0; in Open() local
273 nonce_len = fixed_nonce_len_ - variable_nonce_len_; in Open()
274 OPENSSL_memset(nonce, 0, nonce_len); in Open()
277 nonce_len += fixed_nonce_len_; in Open()
293 nonce_len += variable_nonce_len_; in Open()
297 assert(nonce_len == fixed_nonce_len_); in Open()
347 size_t nonce_len = 0; in SealScatter() local
352 OPENSSL_memset(nonce, 0, nonce_len); in SealScatter()
355 nonce_len += fixed_nonce_len_; in SealScatter()
370 nonce_len += variable_nonce_len_; in SealScatter()
[all …]
/dports/devel/py-grpcio/grpcio-1.43.0/third_party/boringssl-with-bazel/src/ssl/
H A Dssl_aead_ctx.cc269 size_t nonce_len = 0; in Open() local
273 nonce_len = fixed_nonce_len_ - variable_nonce_len_; in Open()
274 OPENSSL_memset(nonce, 0, nonce_len); in Open()
277 nonce_len += fixed_nonce_len_; in Open()
293 nonce_len += variable_nonce_len_; in Open()
297 assert(nonce_len == fixed_nonce_len_); in Open()
347 size_t nonce_len = 0; in SealScatter() local
352 OPENSSL_memset(nonce, 0, nonce_len); in SealScatter()
355 nonce_len += fixed_nonce_len_; in SealScatter()
370 nonce_len += variable_nonce_len_; in SealScatter()
[all …]
/dports/security/libressl-static/libressl-3.3.5/crypto/evp/
H A De_chacha20poly1305.c120 size_t nonce_len, const unsigned char *in, size_t in_len, in aead_chacha20_poly1305_seal() argument
147 if (nonce_len != ctx->aead->nonce_len) { in aead_chacha20_poly1305_seal()
183 size_t nonce_len, const unsigned char *in, size_t in_len, in aead_chacha20_poly1305_open() argument
212 if (nonce_len != ctx->aead->nonce_len) { in aead_chacha20_poly1305_open()
253 size_t nonce_len, const unsigned char *in, size_t in_len, in aead_xchacha20_poly1305_seal() argument
266 if (nonce_len != ctx->aead->nonce_len) { in aead_xchacha20_poly1305_seal()
301 size_t nonce_len, const unsigned char *in, size_t in_len, in aead_xchacha20_poly1305_open() argument
316 if (nonce_len != ctx->aead->nonce_len) { in aead_xchacha20_poly1305_open()
355 .nonce_len = CHACHA20_NONCE_LEN,
373 .nonce_len = XCHACHA20_NONCE_LEN,
/dports/security/libressl/libressl-3.4.3/crypto/evp/
H A De_chacha20poly1305.c120 size_t nonce_len, const unsigned char *in, size_t in_len,
147 if (nonce_len != ctx->aead->nonce_len) {
183 size_t nonce_len, const unsigned char *in, size_t in_len,
212 if (nonce_len != ctx->aead->nonce_len) {
253 size_t nonce_len, const unsigned char *in, size_t in_len,
266 if (nonce_len != ctx->aead->nonce_len) {
301 size_t nonce_len, const unsigned char *in, size_t in_len,
316 if (nonce_len != ctx->aead->nonce_len) {
355 .nonce_len = CHACHA20_NONCE_LEN,
373 .nonce_len = XCHACHA20_NONCE_LEN,
/dports/emulators/citra/citra-ac98458e0/externals/libressl/crypto/evp/
H A De_chacha20poly1305.c120 size_t nonce_len, const unsigned char *in, size_t in_len, in aead_chacha20_poly1305_seal() argument
147 if (nonce_len != ctx->aead->nonce_len) { in aead_chacha20_poly1305_seal()
183 size_t nonce_len, const unsigned char *in, size_t in_len, in aead_chacha20_poly1305_open() argument
212 if (nonce_len != ctx->aead->nonce_len) { in aead_chacha20_poly1305_open()
253 size_t nonce_len, const unsigned char *in, size_t in_len, in aead_xchacha20_poly1305_seal() argument
266 if (nonce_len != ctx->aead->nonce_len) { in aead_xchacha20_poly1305_seal()
301 size_t nonce_len, const unsigned char *in, size_t in_len, in aead_xchacha20_poly1305_open() argument
316 if (nonce_len != ctx->aead->nonce_len) { in aead_xchacha20_poly1305_open()
355 .nonce_len = CHACHA20_NONCE_LEN,
373 .nonce_len = XCHACHA20_NONCE_LEN,
/dports/emulators/citra-qt5/citra-ac98458e0/externals/libressl/crypto/evp/
H A De_chacha20poly1305.c120 size_t nonce_len, const unsigned char *in, size_t in_len, in aead_chacha20_poly1305_seal() argument
147 if (nonce_len != ctx->aead->nonce_len) { in aead_chacha20_poly1305_seal()
183 size_t nonce_len, const unsigned char *in, size_t in_len, in aead_chacha20_poly1305_open() argument
212 if (nonce_len != ctx->aead->nonce_len) { in aead_chacha20_poly1305_open()
253 size_t nonce_len, const unsigned char *in, size_t in_len, in aead_xchacha20_poly1305_seal() argument
266 if (nonce_len != ctx->aead->nonce_len) { in aead_xchacha20_poly1305_seal()
301 size_t nonce_len, const unsigned char *in, size_t in_len, in aead_xchacha20_poly1305_open() argument
316 if (nonce_len != ctx->aead->nonce_len) { in aead_xchacha20_poly1305_open()
355 .nonce_len = CHACHA20_NONCE_LEN,
373 .nonce_len = XCHACHA20_NONCE_LEN,
/dports/www/obhttpd/libressl-3.4.1/crypto/evp/
H A De_chacha20poly1305.c120 size_t nonce_len, const unsigned char *in, size_t in_len, in aead_chacha20_poly1305_seal() argument
147 if (nonce_len != ctx->aead->nonce_len) { in aead_chacha20_poly1305_seal()
183 size_t nonce_len, const unsigned char *in, size_t in_len, in aead_chacha20_poly1305_open() argument
212 if (nonce_len != ctx->aead->nonce_len) { in aead_chacha20_poly1305_open()
253 size_t nonce_len, const unsigned char *in, size_t in_len, in aead_xchacha20_poly1305_seal() argument
266 if (nonce_len != ctx->aead->nonce_len) { in aead_xchacha20_poly1305_seal()
301 size_t nonce_len, const unsigned char *in, size_t in_len, in aead_xchacha20_poly1305_open() argument
316 if (nonce_len != ctx->aead->nonce_len) { in aead_xchacha20_poly1305_open()
355 .nonce_len = CHACHA20_NONCE_LEN,
373 .nonce_len = XCHACHA20_NONCE_LEN,
/dports/editors/encryptpad/EncryptPad-0.5.0.1/deps/botan/src/lib/prov/openssl/
H A Dopenssl_mode.cpp30 void start_msg(const uint8_t nonce[], size_t nonce_len) override;
37 bool valid_nonce_length(size_t nonce_len) const override;
83 void OpenSSL_Cipher_Mode::start_msg(const uint8_t nonce[], size_t nonce_len) in start_msg() argument
87 if(!valid_nonce_length(nonce_len)) in start_msg()
88 throw Invalid_IV_Length(name(), nonce_len); in start_msg()
90 if(nonce_len) in start_msg()
160 bool OpenSSL_Cipher_Mode::valid_nonce_length(size_t nonce_len) const in valid_nonce_length()
162 return (nonce_len == 0 || nonce_len == m_block_size); in valid_nonce_length()
/dports/editors/encryptpad/EncryptPad-0.5.0.1/deps/botan/src/lib/prov/commoncrypto/
H A Dcommoncrypto_mode.cpp31 void start_msg(const uint8_t nonce[], size_t nonce_len) override;
38 bool valid_nonce_length(size_t nonce_len) const override;
72 void CommonCrypto_Cipher_Mode::start_msg(const uint8_t nonce[], size_t nonce_len) in start_msg() argument
76 if(!valid_nonce_length(nonce_len)) in start_msg()
77 { throw Invalid_IV_Length(name(), nonce_len); } in start_msg()
78 if(nonce_len) in start_msg()
167 bool CommonCrypto_Cipher_Mode::valid_nonce_length(size_t nonce_len) const in valid_nonce_length()
169 return (nonce_len == 0 || nonce_len == m_opts.block_size); in valid_nonce_length()
/dports/security/botan2/Botan-2.18.2/src/lib/prov/commoncrypto/
H A Dcommoncrypto_mode.cpp31 void start_msg(const uint8_t nonce[], size_t nonce_len) override;
38 bool valid_nonce_length(size_t nonce_len) const override;
72 void CommonCrypto_Cipher_Mode::start_msg(const uint8_t nonce[], size_t nonce_len) in start_msg() argument
76 if(!valid_nonce_length(nonce_len)) in start_msg()
77 { throw Invalid_IV_Length(name(), nonce_len); } in start_msg()
78 if(nonce_len) in start_msg()
167 bool CommonCrypto_Cipher_Mode::valid_nonce_length(size_t nonce_len) const in valid_nonce_length()
169 return (nonce_len == 0 || nonce_len == m_opts.block_size); in valid_nonce_length()

12345678910>>...31