Searched refs:nonce (Results 1 - 25 of 112) sorted by relevance

12345

/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/modes/
H A Dccm128.c66 memset(ctx->nonce.c,0,sizeof(ctx->nonce.c));
67 ctx->nonce.c[0] = ((u8)(L-1)&7) | (u8)(((M-2)/2)&7)<<3;
75 /* Then you setup per-message nonce and pass the length of the message */
77 const unsigned char *nonce,size_t nlen,size_t mlen)
79 unsigned int L = ctx->nonce.c[0]&7; /* the L parameter */
81 if (nlen<(14-L)) return -1; /* nonce is too short */
84 ctx->nonce.c[8] = (u8)(mlen>>(56%(sizeof(mlen)*8)));
85 ctx->nonce.c[9] = (u8)(mlen>>(48%(sizeof(mlen)*8)));
86 ctx->nonce
76 CRYPTO_ccm128_setiv(CCM128_CONTEXT *ctx, const unsigned char *nonce,size_t nlen,size_t mlen) argument
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/ts/
H A Dts_req_print.c72 const ASN1_INTEGER *nonce; local
89 nonce = TS_REQ_get_nonce(a);
90 if (nonce == NULL)
93 TS_ASN1_INTEGER_print_bio(bio, nonce);
H A Dts_verify_ctx.c102 ASN1_INTEGER_free(ctx->nonce);
116 const ASN1_INTEGER *nonce; local
144 /* Setting nonce. */
145 if ((nonce = TS_REQ_get_nonce(req)) != NULL)
147 if (!(ret->nonce = ASN1_INTEGER_dup(nonce))) goto err;
H A Dts_req_utils.c151 int TS_REQ_set_nonce(TS_REQ *a, const ASN1_INTEGER *nonce) argument
155 if (a->nonce == nonce)
157 new_nonce = ASN1_INTEGER_dup(nonce);
163 ASN1_INTEGER_free(a->nonce);
164 a->nonce = new_nonce;
170 return a->nonce;
H A Dts_rsp_utils.c315 int TS_TST_INFO_set_nonce(TS_TST_INFO *a, const ASN1_INTEGER *nonce) argument
319 if (a->nonce == nonce)
321 new_nonce = ASN1_INTEGER_dup(nonce);
327 ASN1_INTEGER_free(a->nonce);
328 a->nonce = new_nonce;
334 return a->nonce;
H A Dts_rsp_print.c190 const ASN1_INTEGER *nonce; local
235 /* Print nonce. */
237 nonce = TS_TST_INFO_get_nonce(a);
238 if (nonce == NULL)
241 TS_ASN1_INTEGER_print_bio(bio, nonce);
/netbsd-6-1-5-RELEASE/crypto/external/cpl/trousers/dist/src/tspi/
H A Dtspi_maint.c147 TCPA_NONCE nonce; local
157 (BYTE **)nonce.nonce)))
160 if (pValidationData->ulExternalDataLength < sizeof(nonce.nonce))
163 memcpy(&nonce.nonce, pValidationData->rgbExternalData, sizeof(nonce.nonce));
169 if ((result = TCS_API(tspContext)->LoadManuMaintPub(tspContext, nonce, pubBlobSiz
214 TCPA_NONCE nonce; local
[all...]
H A Dtspi_ek.c64 (BYTE **)antiReplay.nonce))) {
65 LogError("Failed to create random nonce");
69 if (pValidationData->ulExternalDataLength < sizeof(antiReplay.nonce))
72 memcpy(antiReplay.nonce, pValidationData->rgbExternalData,
73 sizeof(antiReplay.nonce));
84 result |= Trspi_HashUpdate(&hashCtx, TCPA_SHA1_160_HASH_LEN, antiReplay.nonce);
102 memcpy(&pValidationData->rgbData[ekSize], antiReplay.nonce,
103 sizeof(antiReplay.nonce));
165 (BYTE **)antiReplay.nonce))) {
166 LogDebug("Failed to generate random nonce");
[all...]
H A Dtspi_certify.c71 (BYTE **)antiReplay.nonce)))
75 if (pValidationData->ulExternalDataLength < sizeof(antiReplay.nonce))
78 memcpy(antiReplay.nonce, pValidationData->rgbExternalData,
79 sizeof(antiReplay.nonce));
89 result |= Trspi_HashUpdate(&hashCtx, sizeof(antiReplay.nonce), antiReplay.nonce);
H A Dtspi_seal.c111 xsap->auth.NonceEven.nonce,
112 xsap->auth.NonceOdd.nonce,
113 xsap->nonceEvenxSAP.nonce,
114 xsap->nonceOddxSAP.nonce, ulDataLength,
254 /* save off last nonce even to pass to sealx callback */
255 memcpy(authLastNonceEven.nonce, xsap->auth.NonceEven.nonce, sizeof(TPM_NONCE));
302 authLastNonceEven.nonce,
303 xsap->auth.NonceOdd.nonce,
304 xsap->nonceEvenxSAP.nonce,
[all...]
H A Dtsp_auth.c95 auth->NonceEven.nonce,
96 auth->NonceOdd.nonce,
212 auth->NonceEven.nonce, NULL,
213 nonceEvenOSAP->nonce,
214 auth->NonceOdd.nonce, 20,
262 auth->NonceEven.nonce,
264 nonceEvenOSAP->nonce,
265 auth->NonceOdd.nonce, 20,
327 auth->NonceEven.nonce,
329 nonceEvenOSAP->nonce,
[all...]
H A Dtspi_selftest.c72 (BYTE **)antiReplay.nonce))) {
73 LogError("Failed creating random nonce");
77 if (pValidationData->ulExternalDataLength < sizeof(antiReplay.nonce))
80 memcpy(antiReplay.nonce, pValidationData->rgbExternalData,
81 sizeof(antiReplay.nonce));
89 result |= Trspi_HashUpdate(&hashCtx, sizeof(TCPA_NONCE), antiReplay.nonce);
134 result |= Trspi_HashUpdate(&hashCtx, sizeof(TCPA_NONCE), antiReplay.nonce);
160 antiReplay.nonce);
H A Dtspi_quote.c70 (BYTE **)antiReplay.nonce)))
73 if (pValidationData->ulExternalDataLength < sizeof(antiReplay.nonce))
76 memcpy(antiReplay.nonce, pValidationData->rgbExternalData,
77 sizeof(antiReplay.nonce));
88 result |= Trspi_HashUpdate(&hashCtx, TPM_SHA1_160_HASH_LEN, antiReplay.nonce);
176 antiReplay.nonce);
H A Dtspi_quote2.c76 (BYTE **)antiReplay.nonce)))
80 if (pValidationData->ulExternalDataLength < sizeof(antiReplay.nonce))
83 memcpy(antiReplay.nonce, pValidationData->rgbExternalData,
84 sizeof(antiReplay.nonce));
98 result |= Trspi_HashUpdate(&hashCtx, TPM_SHA1_160_HASH_LEN, antiReplay.nonce);
206 antiReplay.nonce);
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssh/dist/
H A Dumac.h69 int umac_final(struct umac_ctx *ctx, u_char tag[], u_char nonce[8]);
80 u_char nonce[8]);
/netbsd-6-1-5-RELEASE/external/bsd/wpa/dist/src/crypto/
H A Daes-ctr.c25 * @nonce: Nonce for counter mode (16 bytes)
30 int aes_128_ctr_encrypt(const u8 *key, const u8 *nonce, argument
42 os_memcpy(counter, nonce, AES_BLOCK_SIZE);
H A Daes_wrap.h33 int __must_check aes_128_ctr_encrypt(const u8 *key, const u8 *nonce,
36 const u8 *nonce, size_t nonce_len,
40 const u8 *nonce, size_t nonce_len,
H A Daes-eax.c25 * @nonce: Nonce for counter mode
34 int aes_128_eax_encrypt(const u8 *key, const u8 *nonce, size_t nonce_len, argument
59 os_memcpy(buf + 16, nonce, nonce_len);
89 * @nonce: Nonce for counter mode
98 int aes_128_eax_decrypt(const u8 *key, const u8 *nonce, size_t nonce_len, argument
123 os_memcpy(buf + 16, nonce, nonce_len);
/netbsd-6-1-5-RELEASE/crypto/external/cpl/trousers/dist/src/tcs/
H A Dtcsi_auth.c53 result = tpm_rsp_parse(TPM_ORD_OIAP, txBlob, paramSize, authHandle, nonce0->nonce);
79 nonceOddOSAP.nonce)))
88 nonceEven->nonce, nonceEvenOSAP->nonce);
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/tests/kdc/
H A Dcheck-digest.in174 snonce=`grep server-nonce= sdigest-reply | cut -f2- -d=`
184 --server-nonce="$snonce" \
190 #echo server-nonce: $snonce
201 --server-nonce="$snonce" \
222 --server-nonce="$snonce" \
241 snonce=`grep server-nonce= sdigest-reply | cut -f2- -d=`
251 --client-nonce="$cnonce" \
252 --server-nonce="$snonce" \
265 --client-nonce="$cnonce" \
266 --server-nonce
[all...]
/netbsd-6-1-5-RELEASE/external/bsd/wpa/dist/src/eap_peer/
H A Deap_psk.c188 u8 *buf, *rpchannel, nonce[16], *decrypted; local
262 os_memset(nonce, 0, 12);
263 os_memcpy(nonce + 12, pchannel, 4);
273 wpa_hexdump(MSG_MSGDUMP, "EAP-PSK: PCHANNEL - nonce",
274 nonce, sizeof(nonce));
287 if (aes_128_eax_decrypt(data->tek, nonce, sizeof(nonce),
331 /* nonce++ */
332 inc_byte_array(nonce, sizeo
[all...]
/netbsd-6-1-5-RELEASE/external/bsd/wpa/dist/src/ap/
H A Dwpa_auth_ie.h31 const u8 *nonce; member in struct:wpa_eapol_ie_parse
/netbsd-6-1-5-RELEASE/external/bsd/wpa/dist/src/rsn_supp/
H A Dwpa_ie.h31 const u8 *nonce; member in struct:wpa_eapol_ie_parse
/netbsd-6-1-5-RELEASE/external/bsd/bind/dist/lib/dns/include/dns/
H A Dtkey.h101 dns_name_t *algorithm, isc_buffer_t *nonce,
109 * if 'name' == dns_rootname. If nonce is not NULL, it supplies
170 dst_key_t *key, isc_buffer_t *nonce,
/netbsd-6-1-5-RELEASE/sys/netinet6/
H A Desp_aesctr.c63 u_int8_t nonce[4]; member in struct:cblock::__anon9301
97 /* rijndael key + nonce */
122 /* SA key = AES key + nonce */
142 u_int8_t keystream[AES_BLOCKSIZE], *nonce; local
165 nonce = _KEYBUF(sav->key_enc) + _KEYLEN(sav->key_enc) - NONCESIZE;
166 memcpy(cblock.v.nonce, nonce, NONCESIZE);
310 u_int8_t keystream[AES_BLOCKSIZE], *nonce; local
337 nonce = _KEYBUF(sav->key_enc) + _KEYLEN(sav->key_enc) - NONCESIZE;
338 memcpy(cblock.v.nonce, nonc
[all...]

Completed in 223 milliseconds

12345