Searched refs:plaintext (Results 1 - 13 of 13) sorted by relevance

/freebsd-10.1-release/crypto/openssl/crypto/camellia/
H A Dcmll_locl.h76 void Camellia_EncryptBlock_Rounds(int grandRounds, const u8 plaintext[],
81 u8 plaintext[]);
82 void Camellia_EncryptBlock(int keyBitLength, const u8 plaintext[],
85 const KEY_TABLE_TYPE keyTable, u8 plaintext[]);
H A Dcamellia.c480 void Camellia_EncryptBlock_Rounds(int grandRounds, const u8 plaintext[], argument
487 s0 = GETU32(plaintext) ^ k[0];
488 s1 = GETU32(plaintext + 4) ^ k[1];
489 s2 = GETU32(plaintext + 8) ^ k[2];
490 s3 = GETU32(plaintext + 12) ^ k[3];
526 void Camellia_EncryptBlock(int keyBitLength, const u8 plaintext[], argument
530 plaintext, keyTable, ciphertext);
535 u8 plaintext[])
573 PUTU32(plaintext, s2);
574 PUTU32(plaintext
533 Camellia_DecryptBlock_Rounds(int grandRounds, const u8 ciphertext[], const KEY_TABLE_TYPE keyTable, u8 plaintext[]) argument
579 Camellia_DecryptBlock(int keyBitLength, const u8 plaintext[], const KEY_TABLE_TYPE keyTable, u8 ciphertext[]) argument
[all...]
/freebsd-10.1-release/sys/crypto/camellia/
H A Dcamellia.h51 const unsigned char *plaintext,
58 unsigned char *plaintext);
H A Dcamellia.c1272 const unsigned char *plaintext,
1278 tmp[0] = GETU32(plaintext);
1279 tmp[1] = GETU32(plaintext + 4);
1280 tmp[2] = GETU32(plaintext + 8);
1281 tmp[3] = GETU32(plaintext + 12);
1306 unsigned char *plaintext)
1328 PUTU32(plaintext, tmp[0]);
1329 PUTU32(plaintext+4, tmp[1]);
1330 PUTU32(plaintext+8, tmp[2]);
1331 PUTU32(plaintext
1271 Camellia_EncryptBlock(const int keyBitLength, const unsigned char *plaintext, const uint32_t *subkey, unsigned char *ciphertext) argument
1303 Camellia_DecryptBlock(const int keyBitLength, const unsigned char *ciphertext, const uint32_t *subkey, unsigned char *plaintext) argument
[all...]
/freebsd-10.1-release/crypto/openssl/crypto/evp/
H A Devp_test.c134 const unsigned char *plaintext, int pn,
148 hexdump(stdout, "Plaintext", plaintext, pn);
165 if (!EVP_EncryptUpdate(&ctx, out, &outl, plaintext, pn)) {
215 if (memcmp(out, plaintext, pn)) {
218 hexdump(stderr, "Expected", plaintext, pn);
230 const unsigned char *plaintext, int pn,
239 test1(c, key, kn, iv, in, plaintext, pn, ciphertext, cn, encdec);
245 const unsigned char *plaintext, int pn,
258 hexdump(stdout, "Plaintext", plaintext, pn);
267 if (!EVP_DigestUpdate(&ctx, plaintext, p
132 test1(const EVP_CIPHER *c, const unsigned char *key, int kn, const unsigned char *iv, int in, const unsigned char *plaintext, int pn, const unsigned char *ciphertext, int cn, int encdec) argument
228 test_cipher(const char *cipher, const unsigned char *key, int kn, const unsigned char *iv, int in, const unsigned char *plaintext, int pn, const unsigned char *ciphertext, int cn, int encdec) argument
244 test_digest(const char *digest, const unsigned char *plaintext, int pn, const unsigned char *ciphertext, unsigned int cn) argument
349 unsigned char *iv, *key, *plaintext, *ciphertext; local
[all...]
/freebsd-10.1-release/contrib/subversion/subversion/libsvn_subr/
H A Dcrypto.h68 Note that MASTER may be the plaintext obtained from the user or
70 such as SHA1(plaintext). As long as the same octets are passed to
72 approach is suggested, to avoid keeping the plaintext master in
79 const char *plaintext,
89 svn_crypto__decrypt_password(const char **plaintext,
H A Dcrypto.c393 svn_crypto__decrypt_password(const char **plaintext,
470 /* Copy the non-random bits of the resulting plaintext, skipping the
472 *plaintext = apr_pstrndup(result_pool,
391 svn_crypto__decrypt_password(const char **plaintext, svn_crypto__ctx_t *ctx, const svn_string_t *ciphertext, const svn_string_t *iv, const svn_string_t *salt, const svn_string_t *master, apr_pool_t *result_pool, apr_pool_t *scratch_pool) argument
/freebsd-10.1-release/tools/regression/net80211/tkip/
H A Dtest_tkip.c132 const u_int8_t *plaintext; member in struct:ciphertest
215 * Craft frame from plaintext data.
221 memcpy(mtod(m, void *), t->plaintext, len);
238 t->plaintext, t->plaintext_len);
241 if (memcmp(mtod(m, const void *), t->plaintext, t->plaintext_len)) {
244 t->plaintext, t->plaintext_len);
277 dumpdata("Plaintext", t->plaintext, t->plaintext_len);
300 t->plaintext, t->plaintext_len);
310 t->plaintext, t->plaintext_len);
313 if (memcmp(mtod(m, const void *), t->plaintext,
[all...]
/freebsd-10.1-release/tools/regression/net80211/wep/
H A Dtest_wep.c80 The plaintext consists of the MPDU data, followed by a 4-octet CRC-32
144 const u_int8_t *plaintext; member in struct:ciphertest
217 * Craft frame from plaintext data.
231 t->plaintext, t->plaintext_len);
240 t->plaintext, t->plaintext_len);
242 } else if (memcmp(mtod(m, const void *), t->plaintext, t->plaintext_len)) {
245 t->plaintext, t->plaintext_len);
270 dumpdata("Plaintext", t->plaintext, t->plaintext_len);
/freebsd-10.1-release/crypto/openssh/
H A Dcipher.h68 int plaintext; member in struct:CipherContext
H A Dcipher.c291 cc->plaintext = (cipher->number == SSH_CIPHER_NONE);
391 fatal("%s: bad plaintext length %d", __func__, len);
H A Dpacket.c692 if (!active_state->send_context.plaintext) {
924 if (enc && !active_state->send_context.plaintext) {
1201 if (!active_state->receive_context.plaintext) {
/freebsd-10.1-release/tools/regression/net80211/ccmp/
H A Dtest_ccmp.c539 const u_int8_t *plaintext; member in struct:ciphertest
625 * Craft frame from plaintext data.
630 memcpy(mtod(m, void *), t->plaintext, t->plaintext_len);
656 dumpdata("Plaintext", t->plaintext, t->plaintext_len);
667 t->plaintext, t->plaintext_len);
677 t->plaintext, t->plaintext_len);
679 } else if (memcmp(mtod(m, const void *), t->plaintext, t->plaintext_len)) {
683 t->plaintext, t_plaintext_len);

Completed in 215 milliseconds