Searched refs:nonce (Results 126 - 150 of 151) sorted by last modified time

1234567

/linux-master/net/ceph/
H A Dauth_x_protocol.h73 __le64 nonce; member in struct:ceph_x_authorize_b
H A Dauth_x.c317 msg_b->nonce = cpu_to_le64(au->nonce);
402 get_random_bytes(&au->nonce, sizeof(au->nonce));
409 dout(" built authorizer nonce %llx len %d\n", au->nonce,
896 if (nonce_plus_one != au->nonce + 1) {
H A Ddecode.c28 ceph_decode_copy_safe(p, end, &addr->nonce, sizeof(addr->nonce), bad);
63 ceph_decode_copy_safe(p, end, &addr->nonce, sizeof(addr->nonce), bad);
185 sizeof(addr->nonce) +
188 ceph_encode_copy(p, &addr->nonce, sizeof(addr->nonce));
/linux-master/drivers/crypto/nx/
H A Dnx-aes-gcm.c67 char *nonce = nx_ctx->priv.gcm.nonce; local
79 memcpy(nonce, in_key + key_len, 4);
442 char *nonce = nx_ctx->priv.gcm.nonce; local
444 memcpy(iv, nonce, NX_GCM4106_NONCE_LEN);
459 char *nonce = nx_ctx->priv.gcm.nonce; local
461 memcpy(iv, nonce, NX_GCM4106_NONCE_LEN);
H A Dnx-aes-ctr.c63 memcpy(nx_ctx->priv.ctr.nonce,
121 memcpy(iv, nx_ctx->priv.ctr.nonce, CTR_RFC3686_NONCE_SIZE);
/linux-master/lib/crypto/
H A Dpoly1305-donna32.c120 void poly1305_core_emit(const struct poly1305_state *state, const u32 nonce[4], argument
188 if (likely(nonce)) {
189 /* mac = (h + nonce) % (2^128) */
190 f = (u64)h0 + nonce[0];
192 f = (u64)h1 + nonce[1] + (f >> 32);
194 f = (u64)h2 + nonce[2] + (f >> 32);
196 f = (u64)h3 + nonce[3] + (f >> 32);
H A Dchacha20poly1305-selftest.c18 const u8 *input, *output, *assoc, *nonce, *key; member in struct:chacha20poly1305_testvec
8830 const u8 nonce[12],
8844 memcpy(&bottom_row[4], nonce, 12);
8864 const u8 *nonce, const size_t nonce_len,
8869 get_unaligned_le64(nonce), key);
8872 ad_len, nonce, key);
8908 chacha20poly1305_enc_vectors[i].nonce,
8932 get_unaligned_le64(chacha20poly1305_enc_vectors[i].nonce),
8951 get_unaligned_le64(chacha20poly1305_dec_vectors[i].nonce),
8974 get_unaligned_le64(chacha20poly1305_dec_vectors[i].nonce),
8828 chacha20poly1305_encrypt_bignonce(u8 *dst, const u8 *src, const size_t src_len, const u8 *ad, const size_t ad_len, const u8 nonce[12], const u8 key[CHACHA20POLY1305_KEY_SIZE]) argument
8862 chacha20poly1305_selftest_encrypt(u8 *dst, const u8 *src, const size_t src_len, const u8 *ad, const size_t ad_len, const u8 *nonce, const size_t nonce_len, const u8 key[CHACHA20POLY1305_KEY_SIZE]) argument
[all...]
/linux-master/include/crypto/internal/
H A Dpoly1305.h16 * full blocks, or 0 for the final block if it had to be padded. If 'nonce' is
31 void poly1305_core_emit(const struct poly1305_state *state, const u32 nonce[4],
/linux-master/arch/x86/crypto/
H A Dpoly1305_glue.c23 const u32 nonce[4]);
25 const u32 nonce[4]);
124 const u32 nonce[4])
127 poly1305_emit_x86_64(ctx, mac, nonce);
129 poly1305_emit_avx(ctx, mac, nonce);
123 poly1305_simd_emit(void *ctx, u8 mac[POLY1305_DIGEST_SIZE], const u32 nonce[4]) argument
/linux-master/arch/mips/crypto/
H A Dpoly1305-glue.c18 asmlinkage void poly1305_emit_mips(void *state, u8 *digest, const u32 *nonce);
H A Dpoly1305-mips.pl447 my ($ctx,$mac,$nonce) = ($a0,$a1,$a2);
488 lwu $tmp0,0($nonce) # load nonce
489 lwu $tmp1,4($nonce)
490 lwu $tmp2,8($nonce)
491 lwu $tmp3,12($nonce)
497 daddu $in0,$tmp0 # accumulate nonce
1153 my ($ctx,$mac,$nonce,$tmp4) = ($a0,$a1,$a2,$a3);
1210 lw $tmp0,0($nonce) # load nonce
[all...]
/linux-master/arch/arm/crypto/
H A Dpoly1305-glue.c24 void poly1305_emit_arm(void *state, u8 *digest, const u32 *nonce);
H A Dpoly1305-armv4.pl371 my ($ctx,$mac,$nonce)=map("r$_",(0..2));
418 ldr $g0,[$nonce,#0]
423 ldr $g1,[$nonce,#4]
428 ldr $g2,[$nonce,#8]
433 ldr $g3,[$nonce,#12]
/linux-master/net/mac80211/
H A Daes_gmac.c17 int ieee80211_aes_gmac(struct crypto_aead *tfm, const u8 *aad, u8 *nonce, argument
55 memcpy(iv, nonce, GMAC_NONCE_LEN);
H A Daes_gmac.h17 int ieee80211_aes_gmac(struct crypto_aead *tfm, const u8 *aad, u8 *nonce,
/linux-master/drivers/gpu/drm/radeon/
H A Dvce_v1_0.c47 uint32_t nonce[4]; member in struct:vce_v1_0_fw_signature::__anon847
190 data[0] = sign->val[i].nonce[0];
191 data[1] = sign->val[i].nonce[1];
192 data[2] = sign->val[i].nonce[2];
193 data[3] = sign->val[i].nonce[3];
/linux-master/include/linux/ceph/
H A Dmsgr.h86 __le32 nonce; /* unique id for process (e.g. pid) */ member in struct:ceph_entity_addr
94 lhs->nonce == rhs->nonce;
/linux-master/drivers/crypto/ccp/
H A Dccp-crypto.h103 u8 nonce[CTR_RFC3686_NONCE_SIZE]; member in struct:ccp_aes_ctx
/linux-master/arch/arm64/crypto/
H A Dpoly1305-armv8.pl45 my ($mac,$nonce)=($inp,$len);
208 ldp $t0,$t1,[$nonce] // load nonce
248 ror $t0,$t0,#32 // flip nonce words
251 adds $h0,$h0,$t0 // accumulate nonce
/linux-master/drivers/crypto/caam/
H A Dcaamalg_desc.c213 const bool is_rfc3686, u32 *nonce, int era)
228 * | enckeylen = encryption key size + nonce size
255 append_load_as_imm(desc, nonce, CTR_RFC3686_NONCE_SIZE,
283 * @nonce: pointer to rfc3686 nonce
291 u32 *nonce, const u32 ctx1_iv_off, const bool is_qi,
295 init_sh_desc_key_aead(desc, cdata, adata, is_rfc3686, nonce, era);
378 * @nonce: pointer to rfc3686 nonce
386 const bool is_rfc3686, u32 *nonce,
210 init_sh_desc_key_aead(u32 * const desc, struct alginfo * const cdata, struct alginfo * const adata, const bool is_rfc3686, u32 *nonce, int era) argument
288 cnstr_shdsc_aead_encap(u32 * const desc, struct alginfo *cdata, struct alginfo *adata, unsigned int ivsize, unsigned int icvsize, const bool is_rfc3686, u32 *nonce, const u32 ctx1_iv_off, const bool is_qi, int era) argument
383 cnstr_shdsc_aead_decap(u32 * const desc, struct alginfo *cdata, struct alginfo *adata, unsigned int ivsize, unsigned int icvsize, const bool geniv, const bool is_rfc3686, u32 *nonce, const u32 ctx1_iv_off, const bool is_qi, int era) argument
500 cnstr_shdsc_aead_givencap(u32 * const desc, struct alginfo *cdata, struct alginfo *adata, unsigned int ivsize, unsigned int icvsize, const bool is_rfc3686, u32 *nonce, const u32 ctx1_iv_off, const bool is_qi, int era) argument
1398 const u8 *nonce = cdata->key_virt + cdata->keylen; local
1473 const u8 *nonce = cdata->key_virt + cdata->keylen; local
[all...]
H A Dcaamalg_desc.h60 u32 *nonce, const u32 ctx1_iv_off,
66 const bool is_rfc3686, u32 *nonce,
72 u32 *nonce, const u32 ctx1_iv_off,
/linux-master/net/dccp/
H A Doptions.c405 u8 i, nonce = 0; local
444 nonce ^= av->av_buf_nonce[i];
468 if (dccp_ackvec_update_records(av, dcb->dccpd_seq, nonce))
H A Dackvec.h62 * @av_buf_nonce: ECN nonce sums, each covering subsequent segments of up to
122 * @nonce: whether @vec had an ECN nonce of 0 or 1
130 nonce:1; member in struct:dccp_ackvec_parsed
134 int dccp_ackvec_parsed_add(struct list_head *head, u8 *vec, u8 len, u8 nonce);
/linux-master/include/crypto/
H A Dchacha20poly1305.h20 const u64 nonce,
25 const u8 *ad, const size_t ad_len, const u64 nonce,
30 const u8 nonce[XCHACHA20POLY1305_NONCE_SIZE],
35 const size_t ad_len, const u8 nonce[XCHACHA20POLY1305_NONCE_SIZE],
40 const u64 nonce,
45 const u64 nonce,
/linux-master/drivers/net/wireguard/
H A Dmessages.h101 u8 nonce[COOKIE_NONCE_LEN]; member in struct:message_handshake_cookie

Completed in 504 milliseconds

1234567