Searched refs:kek (Results 1 - 4 of 4) sorted by relevance

/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/libgcrypt-1.5.0/tests/
H A Daeswrap.c60 const void *kek, size_t keklen,
76 err = gcry_cipher_setkey (hd, kek, keklen);
59 check(int algo, const void *kek, size_t keklen, const void *data, size_t datalen, const void *expected, size_t expectedlen) argument
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/libgcrypt-1.5.0/tests/
H A Daeswrap.c60 const void *kek, size_t keklen,
76 err = gcry_cipher_setkey (hd, kek, keklen);
59 check(int algo, const void *kek, size_t keklen, const void *data, size_t datalen, const void *expected, size_t expectedlen) argument
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/cms/
H A Dcms_kari.c244 unsigned char kek[EVP_MAX_KEY_LENGTH]; local
253 if (EVP_PKEY_derive(kari->pctx, kek, &keklen) <= 0)
256 if (!EVP_CipherInit_ex(&kari->ctx, NULL, NULL, kek, NULL, enc))
271 OPENSSL_cleanse(kek, keklen);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/cms/
H A Dcms_kari.c244 unsigned char kek[EVP_MAX_KEY_LENGTH]; local
253 if (EVP_PKEY_derive(kari->pctx, kek, &keklen) <= 0)
256 if (!EVP_CipherInit_ex(&kari->ctx, NULL, NULL, kek, NULL, enc))
271 OPENSSL_cleanse(kek, keklen);

Completed in 39 milliseconds