Searched refs:SHA1 (Results 1 - 25 of 57) sorted by relevance

123

/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/dbus-1.6.8/test/data/valid-config-files/
H A Ddebug-allow-all-sha1.conf1 <!-- Bus that listens on a debug pipe and requires SHA1 auth, used to test SHA1 -->
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/amule/libcryptoxx-5.6.0/
H A Dregtest.cpp63 RegisterDefaultFactoryFor<HashTransformation, SHA1>();
77 RegisterDefaultFactoryFor<MessageAuthenticationCode, HMAC<SHA1> >();
87 RegisterAsymmetricCipherDefaultFactories<RSAES<OAEP<SHA1> > >("RSA/OAEP-MGF1(SHA-1)");
90 RegisterSignatureSchemeDefaultFactories<NR<SHA1> >("NR(1363)/EMSA1(SHA-1)");
91 RegisterSignatureSchemeDefaultFactories<GDSA<SHA1> >("DSA-1363/EMSA1(SHA-1)");
93 RegisterSignatureSchemeDefaultFactories<RSASS<PKCS1v15, SHA1> >("RSA/PKCS1-1.5(SHA-1)");
94 RegisterSignatureSchemeDefaultFactories<ESIGN<SHA1> >("ESIGN/EMSA5-MGF1(SHA-1)");
95 RegisterSignatureSchemeDefaultFactories<RWSS<P1363_EMSA2, SHA1> >("RW/EMSA2(SHA-1)");
96 RegisterSignatureSchemeDefaultFactories<RSASS<PSS, SHA1> >("RSA/PSS-MGF1(SHA-1)");
H A Dsha.h9 class CRYPTOPP_DLL SHA1 : public IteratedHashWithStaticTransform<word32, BigEndian, 64, 20, SHA1> class in inherits:IteratedHashWithStaticTransform
17 typedef SHA1 SHA; // for backwards compatibility
H A Demsa2.h40 class SHA1;
51 CRYPTOPP_DLL_TEMPLATE_CLASS EMSA2HashId<SHA1>;
H A Drabin.h101 class SHA1;
102 typedef RabinES<OAEP<SHA1> >::Decryptor RabinDecryptor;
103 typedef RabinES<OAEP<SHA1> >::Encryptor RabinEncryptor;
H A Dpkcspad.h33 class SHA1;
47 CRYPTOPP_DLL_TEMPLATE_CLASS PKCS_DigestDecoration<SHA1>;
H A Ddll.cpp17 template<> const byte PKCS_DigestDecoration<SHA1>::decoration[] = {0x30,0x21,0x30,0x09,0x06,0x05,0x2B,0x0E,0x03,0x02,0x1A,0x05,0x00,0x04,0x14};
18 template<> const unsigned int PKCS_DigestDecoration<SHA1>::length = sizeof(PKCS_DigestDecoration<SHA1>::decoration);
H A Dfipstest.cpp33 static const byte s_moduleMac[CryptoPP::HMAC<CryptoPP::SHA1>::DIGESTSIZE] = CRYPTOPP_DUMMY_DLL_MAC;
34 CRYPTOPP_COMPILE_ASSERT(sizeof(s_moduleMac) == CryptoPP::SHA1::DIGESTSIZE);
256 return new HMAC<SHA1>(key, sizeof(key));
490 SecureHashKnownAnswerTest<SHA1>(
510 MAC_KnownAnswerTest<HMAC<SHA1> >(
542 SignatureKnownAnswerTest<RSASS<PKCS1v15, SHA1> >(
547 SignatureKnownAnswerTest<RSASS_ISO<SHA1> >(
558 SignaturePairwiseConsistencyTest<ECDSA<EC2N, SHA1> >(
561 SignaturePairwiseConsistencyTest<ECDSA<ECP, SHA1> >(
564 SignaturePairwiseConsistencyTest<RSASS<PSS, SHA1> >(keyRSA
[all...]
H A Dluc.h222 DL_KeyDerivationAlgorithm_P1363<Integer, DHAES_MODE, P1363_KDF2<SHA1> >,
223 DL_EncryptionAlgorithm_Xor<HMAC<SHA1>, DHAES_MODE>,
H A Ddlltest.cpp83 SHA1 sha;
H A Deccrypto.h248 DL_KeyDerivationAlgorithm_P1363<typename EC::Point, DHAES_MODE, P1363_KDF2<SHA1> >,
249 DL_EncryptionAlgorithm_Xor<HMAC<SHA1>, DHAES_MODE>,
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/sha/
H A Dsha1_one.c65 unsigned char *SHA1(const unsigned char *d, size_t n, unsigned char *md) function
H A Dsha.h124 unsigned char *SHA1(const unsigned char *d, size_t n, unsigned char *md);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/sha/
H A Dsha1_one.c65 unsigned char *SHA1(const unsigned char *d, size_t n, unsigned char *md) function
H A Dsha.h119 unsigned char *SHA1(const unsigned char *d, size_t n, unsigned char *md);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/sha/
H A Dsha1_one.c65 unsigned char *SHA1(const unsigned char *d, size_t n, unsigned char *md) function
H A Dsha.h124 unsigned char *SHA1(const unsigned char *d, size_t n, unsigned char *md);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/minidlna/ffmpeg-2.3.4/tools/
H A Dcrypto_bench.c133 DEFINE_CRYPTO_WRAPPER(sha1, SHA1)
171 DEFINE_GCRYPT_WRAPPER(sha1, SHA1)
210 DEFINE_TOMCRYPT_WRAPPER(sha1, sha1, SHA1)
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/wget-1.12/build-aux/
H A Dannounce-gen31 use Digest::SHA1;
74 --no-print-checksums do not emit MD5 or SHA1 checksums
139 Print the MD5 and SHA1 signature section for each C<@file>.
147 print "Here are the MD5 and SHA1 checksums:\n";
160 : Digest::SHA1->new->addfile(*IN)->hexdigest);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/util/
H A Dx86asm.sh32 echo SHA1
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/util/
H A Dx86asm.sh32 echo SHA1
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/util/
H A Dx86asm.sh32 echo SHA1
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/include/openssl/
H A Dsha.h119 unsigned char *SHA1(const unsigned char *d, size_t n, unsigned char *md);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/ms/
H A Dmingw32.bat49 echo SHA1
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/ms/
H A Dmingw32.bat49 echo SHA1

Completed in 272 milliseconds

123