Searched refs:key (Results 51 - 75 of 195) sorted by relevance

12345678

/fuchsia/zircon/third_party/ulib/uboringssl/crypto/fipsmodule/aes/asm/
H A Daesv8-armx.pl30 # Performance in cycles per byte processed with 128-bit key:
76 my ($zero,$rcon,$mask,$in0,$in1,$tmp,$key)=
125 vtbl.8 $key,{$in0},$mask
128 aese $key,$zero
135 veor $key,$key,$rcon
138 veor $in0,$in0,$key
143 vtbl.8 $key,{$in0},$mask
146 aese $key,$zero
152 veor $key,
[all...]
H A Daesni-x86_64.pl26 # processed with 128-bit key. And given their throughput asymptotic
100 # 128-bit key on Westmere, and 5.07 - on Sandy Bridge. These numbers
104 # calculated as latency times number of rounds, 10 for 128-bit key,
114 # 0-round element of the key schedule, with actual encryption of
129 # (numbers are cycles per byte processed with 128-bit key):
164 # one byte out of 8KB with 128-bit key, Sandy Bridge - 0.90. Just like
174 # 128-bit key (less is better).
221 $key="%rcx"; # input to and changed by aesni_[en|de]cryptN !!!
225 $key_="%r11"; # backup copy for $key
244 my ($p,$key,
[all...]
/fuchsia/zircon/system/ulib/crypto/include/crypto/
H A Daead.h19 // the IV and tag. A 64 bit nonce is used to seal plain texts, meaning a given key and IV can be
25 // Algorithm enumerates the supported secret key ciphers.
35 // Gets the number of bytes needed for the symmetric key used by the given |aead|.
46 // |key| and |iv|.
47 zx_status_t InitSeal(Algorithm aead, const Secret& key, const Bytes& iv) { argument
48 return Init(aead, key, iv, Cipher::kEncrypt);
52 // |key| and |iv|.
53 zx_status_t InitOpen(Algorithm aead, const Secret& key, const Bytes& iv) { argument
54 return Init(aead, key, iv, Cipher::kDecrypt);
59 // of |ctext| This method will fail if called 2^64 or more times with the same key an
[all...]
/fuchsia/zircon/system/ulib/crypto/
H A Dhkdf.cpp33 zx_status_t HKDF::Init(digest::Algorithm digest, const Secret& key, const Bytes& salt, argument
49 // Reserve space for the pseudo-random key.
56 // Recommended minimum length for the key is the digest output length (RFC 2104, section 2).
57 if ((flags & ALLOW_WEAK_KEY) == 0 && key.len() < prk_len) {
58 xprintf("weak parameter(s): key_len=%zu", key.len());
63 if (HKDF_extract(prk, &prk_len, md, key.get(), key.len(), salt.get(), salt.len()) < 0) {
114 // Generate the key
H A Dhmac.cpp39 zx_status_t HMAC::Create(digest::Algorithm digest, const Secret& key, const void* in, size_t in_len, argument
44 if ((rc = hmac.Init(digest, key, flags)) != ZX_OK || (rc = hmac.Update(in, in_len)) != ZX_OK ||
52 zx_status_t HMAC::Verify(digest::Algorithm digest, const Secret& key, const void* in, size_t in_len, argument
57 if ((rc = HMAC::Create(digest, key, in, in_len, &tmp, flags)) != ZX_OK) {
83 zx_status_t HMAC::Init(digest::Algorithm digest, const Secret& key, uint16_t flags) { argument
105 // Check key length. Keys less than digest length are invalid (RFC 2104, section 2).
106 size_t key_len = key.len();
108 xprintf("weak key: %zu bytes\n", key_len);
113 if (HMAC_Init_ex(&ctx_->impl, key.get(), key_len, md, nullptr) != 1) {
/fuchsia/zircon/system/ulib/fbl/include/fbl/
H A Dintrusive_container_utils.h21 // instance corresponding to the key for an object.
29 // ++ The type of key returned by GetKey must be compatible with the key which
31 // ++ The key for an object must remain constant for as long as the object is
42 // a key of the appropriate type. The key type must be compatible with the
43 // container key type, and must have definitions of the < and == operators for
96 // A utility class used by HashTable to implement an O(n) or O(k) erase-by-key
112 static PtrType erase(ContainerType& container, const KeyType& key) { argument
114 [key](cons
129 erase(ContainerType& container, const KeyType& key) argument
[all...]
/fuchsia/zircon/system/utest/fuzz-utils/
H A Dstring-map.cpp58 const char* key; local
72 EXPECT_FALSE(map.next(&key, nullptr));
74 while (map.next(&key, &val)) {
75 keys |= static_cast<uint8_t>(1 << (key[0] - '0' - 1));
83 while (map.next(&key, &val)) {
H A Dtest-fuzzer.h38 // Returns the value associated with the given |key|, or null if unset.
39 const char* GetOption(const char* key) { return options().get(key); } argument
61 zx_status_t SetOption(const char* key, const char* val) { return Fuzzer::SetOption(key, val); } argument
/fuchsia/zircon/system/ulib/kvstore/
H A Dkvstore.c11 // header, key, zero, value, zero
106 int kvs_addn(kvstore_t* kvs, const void* key, size_t klen, argument
122 memcpy(rec, key, klen);
134 int kvs_add(kvstore_t* kvs, const char* key, const char* value) { argument
135 return kvs_addn(kvs, key, strlen(key), value, strlen(value));
139 int kvs_getn(kvstore_t* kvs, const void* key, size_t klen, argument
146 if ((klen == ksz) && !memcmp(key, rec + 2, klen)) {
158 const char* kvs_get(kvstore_t* kvs, const char* key, const char* fallback) { argument
160 if (kvs_getn(kvs, key, strle
167 kvs_foreach(kvstore_t* kvs, void *cookie, int (*func)(void *cookie, const char* key, const char* val)) argument
[all...]
/fuchsia/zircon/kernel/object/include/object/
H A Dport_dispatcher.h100 uint64_t key() const { return packet.key; } function in struct:final
107 uint64_t key; member in struct:final
116 uint64_t key, zx_signals_t signals);
127 Flags OnCancelByKey(const Handle* handle, const void* port, uint64_t key) final;
186 zx_status_t MakeObserver(uint32_t options, Handle* handle, uint64_t key, zx_signals_t signals);
191 bool CancelQueued(const void* handle, uint64_t key);
/fuchsia/zircon/bootloader/src/
H A Dosboot.c77 // first key in the set of valid keys will be returned after timeout_s seconds
78 // if no other valid key is pressed.
88 efi_input_key key; local
89 memset(&key, 0, sizeof(key));
132 status = gSys->ConIn->ReadKeyStroke(gSys->ConIn, &key);
134 // clear the key and wait for another event
135 memset(&key, 0, sizeof(key));
137 char* which_key = strchr(valid_keys, key
168 char key = key_prompt("b0123456789", INT_MAX); local
199 char key = key_prompt(menukeys, INT_MAX); local
522 char key = key_prompt(valid_keys, timeout_s); local
[all...]
/fuchsia/zircon/third_party/ulib/uboringssl/crypto/fipsmodule/cipher/
H A De_aes.c90 } ks; // AES key schedule to use
91 int key_set; // Set if key initialised
132 const AES_KEY *key, uint8_t ivec[16], int enc);
134 const AES_KEY *key, const uint8_t ivec[16]);
143 const AES_KEY *key, uint8_t ivec[16], int enc) {
148 size_t len, const AES_KEY *key,
157 int vpaes_set_encrypt_key(const uint8_t *userKey, int bits, AES_KEY *key);
158 int vpaes_set_decrypt_key(const uint8_t *userKey, int bits, AES_KEY *key);
160 void vpaes_encrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key);
161 void vpaes_decrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key);
142 bsaes_cbc_encrypt(const uint8_t *in, uint8_t *out, size_t length, const AES_KEY *key, uint8_t ivec[16], int enc) argument
147 bsaes_ctr32_encrypt_blocks(const uint8_t *in, uint8_t *out, size_t len, const AES_KEY *key, const uint8_t ivec[16]) argument
172 vpaes_set_encrypt_key(const uint8_t *userKey, int bits, AES_KEY *key) argument
176 vpaes_set_decrypt_key(const uint8_t *userKey, int bits, AES_KEY *key) argument
180 vpaes_encrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) argument
183 vpaes_decrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) argument
186 vpaes_cbc_encrypt(const uint8_t *in, uint8_t *out, size_t length, const AES_KEY *key, uint8_t *ivec, int enc) argument
192 aes_init_key(EVP_CIPHER_CTX *ctx, const uint8_t *key, const uint8_t *iv, int enc) argument
308 aes_ctr_set_key(AES_KEY *aes_key, GCM128_CONTEXT *gcm_ctx, block128_f *out_block, const uint8_t *key, size_t key_bytes) argument
354 aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const uint8_t *key, const uint8_t *iv, int enc) argument
886 aead_aes_gcm_init_impl(struct aead_aes_gcm_ctx *gcm_ctx, size_t *out_tag_len, const uint8_t *key, size_t key_len, size_t tag_len) argument
911 aead_aes_gcm_init(EVP_AEAD_CTX *ctx, const uint8_t *key, size_t key_len, size_t requested_tag_len) argument
959 const AES_KEY *key = &gcm_ctx->ks.ks; local
1017 const AES_KEY *key = &gcm_ctx->ks.ks; local
1081 aead_aes_gcm_tls12_init(EVP_AEAD_CTX *ctx, const uint8_t *key, size_t key_len, size_t requested_tag_len) argument
1169 aead_aes_gcm_tls13_init(EVP_AEAD_CTX *ctx, const uint8_t *key, size_t key_len, size_t requested_tag_len) argument
[all...]
H A Dinternal.h86 int (*init)(EVP_AEAD_CTX *, const uint8_t *key, size_t key_len,
88 int (*init_with_direction)(EVP_AEAD_CTX *, const uint8_t *key, size_t key_len,
115 // aes_ctr_set_key initialises |*aes_key| using |key_bytes| bytes from |key|,
118 // initialised to do GHASH with the given key. It returns a function for
122 block128_f *out_block, const uint8_t *key,
/fuchsia/zircon/kernel/lib/hypervisor/
H A Dtrap_map.cpp46 uint64_t key)
47 : kind_(kind), addr_(addr), len_(len), port_(fbl::move(port)), key_(key) {
82 fbl::RefPtr<PortDispatcher> port, uint64_t key) {
89 dprintf(INFO, "Trap for kind %u (addr %#lx len %lu key %lu) already exists "
90 "(addr %#lx len %lu key %lu)\n", kind, addr, len, key, iter->addr(), iter->len(),
91 iter->key());
95 fbl::unique_ptr<Trap> range(new (&ac) Trap(kind, addr, len, fbl::move(port), key));
45 Trap(uint32_t kind, zx_gpaddr_t addr, size_t len, fbl::RefPtr<PortDispatcher> port, uint64_t key) argument
81 InsertTrap(uint32_t kind, zx_gpaddr_t addr, size_t len, fbl::RefPtr<PortDispatcher> port, uint64_t key) argument
/fuchsia/zircon/third_party/ulib/musl/src/passwd/
H A Dnscd.h47 FILE* __nscd_query(int32_t req, const char* key, int32_t* buf, size_t len,
/fuchsia/zircon/kernel/object/
H A Dguest_dispatcher.cpp48 fbl::RefPtr<PortDispatcher> port, uint64_t key) {
50 return guest_->SetTrap(kind, addr, len, fbl::move(port), key);
47 SetTrap(uint32_t kind, zx_vaddr_t addr, size_t len, fbl::RefPtr<PortDispatcher> port, uint64_t key) argument
H A Dport_dispatcher.cpp90 uint64_t key, zx_signals_t signals)
100 packet.key = key;
132 StateObserver::Flags PortObserver::OnCancelByKey(const Handle* handle, const void* port, uint64_t key) { argument
133 if ((packet_.handle != handle) || (packet_.key() != key) || (port_.get() != port))
293 out_packet->key = port_interrupt_packet->key;
346 zx_status_t PortDispatcher::MakeObserver(uint32_t options, Handle* handle, uint64_t key, argument
369 auto observer = new (&ac) PortObserver(type, handle, fbl::RefPtr<PortDispatcher>(this), key,
89 PortObserver(uint32_t type, const Handle* handle, fbl::RefPtr<PortDispatcher> port, uint64_t key, zx_signals_t signals) argument
378 CancelQueued(const void* handle, uint64_t key) argument
[all...]
/fuchsia/zircon/system/ulib/zx/include/lib/zx/
H A Dport.h40 zx_status_t cancel(const object_base& source, uint64_t key) const {
41 return zx_port_cancel(get(), source.get(), key);
H A Dguest.h36 const port& port, uint64_t key) {
37 return zx_guest_set_trap(get(), kind, addr, len, port.get(), key);
35 set_trap(uint32_t kind, zx_gpaddr_t addr, size_t len, const port& port, uint64_t key) argument
H A Dtask.h32 const object<port>& port, uint64_t key, uint32_t options) const {
33 return zx_task_bind_exception_port(object<T>::get(), port.get(), key, options);
31 bind_exception_port( const object<port>& port, uint64_t key, uint32_t options) const argument
/fuchsia/zircon/third_party/ulib/jemalloc/include/jemalloc/internal/
H A Dhash_inlines.h11 uint32_t hash_x86_32(const void *key, int len, uint32_t seed);
12 void hash_x86_128(const void *key, const int len, uint32_t seed,
14 void hash_x64_128(const void *key, const int len, const uint32_t seed,
16 void hash(const void *key, size_t len, const uint32_t seed,
88 hash_x86_32(const void *key, int len, uint32_t seed) argument
90 const uint8_t *data = (const uint8_t *) key;
139 hash_x86_128(const void *key, const int len, uint32_t seed, argument
142 const uint8_t * data = (const uint8_t *) key;
241 hash_x64_128(const void *key, const int len, const uint32_t seed, argument
244 const uint8_t *data = (const uint8_t *) key;
321 hash(const void *key, size_t len, const uint32_t seed, size_t r_hash[2]) argument
[all...]
/fuchsia/zircon/third_party/ulib/uboringssl/crypto/cipher_extra/
H A De_aesgcmsiv.c35 alignas(16) uint8_t key[16*15]; member in struct:aead_aes_gcm_siv_asm_ctx
43 // aes128gcmsiv_aes_ks writes an AES-128 key schedule for |key| to
46 const uint8_t key[16], uint8_t out_expanded_key[16*15]);
48 // aes128gcmsiv_aes_ks writes an AES-128 key schedule for |key| to
51 const uint8_t key[16], uint8_t out_expanded_key[16*15]);
53 static int aead_aes_gcm_siv_asm_init(EVP_AEAD_CTX *ctx, const uint8_t *key, argument
85 aes128gcmsiv_aes_ks(key, &gcm_siv_ctx->key[
561 aead_aes_gcm_siv_init(EVP_AEAD_CTX *ctx, const uint8_t *key, size_t key_len, size_t tag_len) argument
605 gcm_siv_crypt(uint8_t *out, const uint8_t *in, size_t in_len, const uint8_t initial_counter[AES_BLOCK_SIZE], block128_f enc_block, const AES_KEY *key) argument
695 const AES_KEY *const key = &gcm_siv_ctx->ks.ks; local
[all...]
/fuchsia/zircon/system/utest/fbl/include/fbl/tests/intrusive_containers/
H A Dassociative_container_test_environment.h59 // Assign a key to the object based on the chosen populate method.
60 KeyType key = 0; local
66 key = key_lfsr_.GetNext();
67 } while (key == kBannedKeyValue);
75 key = test_obj->value();
76 other_key = static_cast<OtherKeyType>(key + OBJ_COUNT);
80 key = OBJ_COUNT - test_obj->value() - 1;
81 other_key = static_cast<OtherKeyType>(key + OBJ_COUNT);
85 ZX_DEBUG_ASSERT(key != kBannedKeyValue);
88 // Set the primary key o
188 KeyType key = objects()[i]->GetKey(); local
230 KeyType key = objects()[i]->GetKey(); local
245 KeyType key = objects()[i]->GetKey(); local
[all...]
/fuchsia/zircon/third_party/ulib/jemalloc/test/unit/
H A Dph.c9 uint64_t key; member in struct:node_s
17 ret = (a->key > b->key) - (a->key < b->key);
49 malloc_printf("%2"FMTu64"\n", node->key);
200 nodes[k].key = bag[k];
/fuchsia/zircon/kernel/lib/hypervisor/include/hypervisor/
H A Dtrap_map.h38 uint64_t key);
51 uint64_t key() const { return key_; } function in class:hypervisor::Trap
66 fbl::RefPtr<PortDispatcher> port, uint64_t key);

Completed in 202 milliseconds

12345678