Searched refs:ek (Results 1 - 25 of 29) sorted by relevance

12

/freebsd-11-stable/contrib/wpa/src/crypto/
H A Ddes_i.h13 u32 ek[3][32]; member in struct:des3_key_s
17 void des_key_setup(const u8 *key, u32 *ek, u32 *dk);
18 void des_block_encrypt(const u8 *plain, const u32 *ek, u8 *crypt);
H A Ddes-internal.c403 u32 ek[32], work[2]; local
414 deskey(pkey, 0, ek);
418 desfunc(work, ek);
423 os_memset(ek, 0, sizeof(ek));
428 void des_key_setup(const u8 *key, u32 *ek, u32 *dk) argument
430 deskey(key, 0, ek);
435 void des_block_encrypt(const u8 *plain, const u32 *ek, u8 *crypt) argument
440 desfunc(work, ek);
459 deskey(key, 0, dkey->ek[
[all...]
H A Dcrypto_internal-cipher.c35 u32 ek[32]; member in struct:crypto_cipher::__anon5639::__anon5643
91 des_key_setup(key, ctx->u.des.ek, ctx->u.des.dk);
151 des_block_encrypt(ctx->u.des.cbc, ctx->u.des.ek,
/freebsd-11-stable/crypto/openssl/crypto/evp/
H A Dp_dec.c69 int EVP_PKEY_decrypt_old(unsigned char *key, const unsigned char *ek, int ekl, argument
83 RSA_private_decrypt(ekl, ek, key, priv->pkey.rsa, RSA_PKCS1_PADDING);
H A Dp_enc.c69 int EVP_PKEY_encrypt_old(unsigned char *ek, const unsigned char *key, argument
82 RSA_public_encrypt(key_len, key, ek, pubk->pkey.rsa,
H A Dp_open.c70 const unsigned char *ek, int ekl, const unsigned char *iv,
98 i = EVP_PKEY_decrypt_old(key, ek, ekl, priv);
69 EVP_OpenInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, const unsigned char *ek, int ekl, const unsigned char *iv, EVP_PKEY *priv) argument
H A Dp_seal.c70 unsigned char **ek, int *ekl, unsigned char *iv,
94 EVP_PKEY_encrypt_old(ek[i], key, EVP_CIPHER_CTX_key_length(ctx),
69 EVP_SealInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk) argument
/freebsd-11-stable/crypto/openssh/
H A Drijndael.h48 u32 ek[4*(AES_MAXROUNDS + 1)]; /* encrypt key schedule */ member in struct:__anon6140
H A Dcipher-aesctr.h27 u32 ek[4*(AES_MAXROUNDS + 1)]; /* encrypt key schedule */ member in struct:aesctr_ctx
H A Dcipher-aesctr.c59 x->rounds = rijndaelKeySetupEnc(x->ek, k, kbits);
76 rijndaelEncrypt(x->ek, x->rounds, x->ctr, buf);
/freebsd-11-stable/sys/crypto/rijndael/
H A Drijndael-api.c43 ctx->Nr = rijndaelKeySetupEnc(ctx->ek, key, bits);
58 rijndaelEncrypt(ctx->ek, ctx->Nr, src, dst);
H A Drijndael.h40 uint32_t ek[4 * (RIJNDAEL_MAXNR + 1)]; /* encrypt key schedule */ member in struct:__anon8908
H A Drijndael-api-fst.h48 u_int32_t ek[4*(RIJNDAEL_MAXNR + 1)]; /* CFB1 key schedule (encryption only) */ member in struct:__anon8906
H A Drijndael-api-fst.c68 rijndaelKeySetupEnc(key->ek, cipherKey, keyLen);
162 rijndaelEncrypt(key->ek, key->Nr, block,
333 rijndaelEncrypt(key->ek, key->Nr, block,
/freebsd-11-stable/crypto/heimdal/kdc/
H A Dkerberos5.c324 KDC_REP *rep, const EncTicketPart *et, EncKDCRepPart *ek,
379 ASN1_MALLOC_ENCODE(EncASRepPart, buf, buf_size, ek, &len, ret);
381 ASN1_MALLOC_ENCODE(EncTGSRepPart, buf, buf_size, ek, &len, ret);
973 EncKDCRepPart ek; local
1085 memset(&ek, 0, sizeof(ek));
1617 ek.last_req.val = malloc(2 * sizeof(*ek.last_req.val));
1618 if (ek.last_req.val == NULL) {
1622 ek
322 _kdc_encode_reply(krb5_context context, krb5_kdc_configuration *config, KDC_REP *rep, const EncTicketPart *et, EncKDCRepPart *ek, krb5_enctype etype, int skvno, const EncryptionKey *skey, int ckvno, const EncryptionKey *reply_key, int rk_is_subkey, const char **e_text, krb5_data *reply) argument
[all...]
H A Dkrb5tgs.c749 EncKDCRepPart ek; local
757 memset(&ek, 0, sizeof(ek));
816 ek.caddr = et.caddr;
923 ek.key = et.key;
925 ek.last_req.len = 1;
926 ek.last_req.val = calloc(1, sizeof(*ek.last_req.val));
927 if (ek.last_req.val == NULL) {
931 ek
[all...]
/freebsd-11-stable/crypto/openssl/crypto/idea/
H A Didea.h90 void idea_set_decrypt_key(IDEA_KEY_SCHEDULE *ek, IDEA_KEY_SCHEDULE *dk);
H A Di_skey.c113 void idea_set_decrypt_key(IDEA_KEY_SCHEDULE *ek, IDEA_KEY_SCHEDULE *dk) argument
119 fp = &(ek->data[8][0]);
/freebsd-11-stable/crypto/openssl/crypto/pem/
H A Dpem_seal.c71 unsigned char **ek, int *ekl, unsigned char *iv,
101 ret = EVP_SealInit(&ctx->cipher, type, ek, ekl, iv, pubk, npubk);
107 j = EVP_EncodeBlock((unsigned char *)s, ek[i],
110 memcpy(ek[i], s, j + 1);
70 PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type, EVP_MD *md_type, unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk) argument
/freebsd-11-stable/crypto/openssl/crypto/pkcs7/
H A Dpk7_doit.c142 unsigned char *ek = NULL; local
167 ek = OPENSSL_malloc(eklen);
169 if (ek == NULL) {
174 if (EVP_PKEY_encrypt(pctx, ek, &eklen, key, keylen) <= 0)
177 ASN1_STRING_set0(ri->enc_key, ek, eklen);
178 ek = NULL;
187 if (ek)
188 OPENSSL_free(ek);
198 unsigned char *ek = NULL; local
220 ek
435 unsigned char *ek = NULL, *tkey = NULL; local
[all...]
/freebsd-11-stable/crypto/openssl/crypto/cms/
H A Dcms_env.c354 unsigned char *ek = NULL; local
389 ek = OPENSSL_malloc(eklen);
391 if (ek == NULL) {
396 if (EVP_PKEY_encrypt(pctx, ek, &eklen, ec->key, ec->keylen) <= 0)
399 ASN1_STRING_set0(ktri->encryptedKey, ek, eklen);
400 ek = NULL;
409 if (ek)
410 OPENSSL_free(ek);
422 unsigned char *ek = NULL; local
468 ek
[all...]
/freebsd-11-stable/contrib/wpa/src/rsn_supp/
H A Dwpa.c1706 u8 ek[32];
1713 os_memcpy(ek, key->key_iv, 16);
1714 os_memcpy(ek + 16, sm->ptk.kek, sm->ptk.kek_len);
1716 if (rc4_skip(ek, 32, 256, gd->gtk, key_data_len)) {
1717 forced_memzero(ek, sizeof(ek));
1722 forced_memzero(ek, sizeof(ek));
1998 u8 ek[32];
2001 os_memcpy(ek, ke
[all...]
/freebsd-11-stable/sys/dev/cesa/
H A Dcesa.c509 uint32_t ek[4 * (RIJNDAEL_MAXNR + 1)]; local
513 rijndaelKeySetupEnc(ek, cs->cs_key, cs->cs_klen * 8);
522 *dkey++ = htobe32(ek[4 * 10 + i]);
527 *dkey++ = htobe32(ek[4 * 12 + i]);
529 *dkey++ = htobe32(ek[4 * 11 + 2 + i]);
534 *dkey++ = htobe32(ek[4 * 14 + i]);
536 *dkey++ = htobe32(ek[4 * 13 + i]);
/freebsd-11-stable/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/lua/
H A Dltable.c343 static void rehash (lua_State *L, Table *t, const TValue *ek) { argument
353 nasize += countint(ek, nums);
/freebsd-11-stable/contrib/lua/src/
H A Dltable.c395 static void rehash (lua_State *L, Table *t, const TValue *ek) { argument
406 na += countint(ek, nums);

Completed in 312 milliseconds

12