Searched refs:pubk (Results 1 - 25 of 25) sorted by relevance

/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/evp/
H A Dp_enc.c70 EVP_PKEY *pubk)
75 if (pubk->type != EVP_PKEY_RSA)
82 ret=RSA_public_encrypt(key_len,key,ek,pubk->pkey.rsa,RSA_PKCS1_PADDING);
69 EVP_PKEY_encrypt(unsigned char *ek, const unsigned char *key, int key_len, EVP_PKEY *pubk) argument
H A Dp_seal.c70 int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk)
79 if ((npubk <= 0) || !pubk)
91 pubk[i]);
69 EVP_SealInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk) argument
H A Devp.h569 EVP_PKEY **pubk, int npubk);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/evp/
H A Dp_enc.c70 int key_len, EVP_PKEY *pubk)
75 if (pubk->type != EVP_PKEY_RSA) {
82 RSA_public_encrypt(key_len, key, ek, pubk->pkey.rsa,
69 EVP_PKEY_encrypt_old(unsigned char *ek, const unsigned char *key, int key_len, EVP_PKEY *pubk) argument
H A Dp_seal.c71 EVP_PKEY **pubk, int npubk)
81 if ((npubk <= 0) || !pubk)
95 pubk[i]);
69 EVP_SealInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk) argument
H A Devp.h674 EVP_PKEY **pubk, int npubk);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/evp/
H A Dp_enc.c70 int key_len, EVP_PKEY *pubk)
75 if (pubk->type != EVP_PKEY_RSA) {
82 RSA_public_encrypt(key_len, key, ek, pubk->pkey.rsa,
69 EVP_PKEY_encrypt_old(unsigned char *ek, const unsigned char *key, int key_len, EVP_PKEY *pubk) argument
H A Dp_seal.c71 EVP_PKEY **pubk, int npubk)
81 if ((npubk <= 0) || !pubk)
95 pubk[i]);
69 EVP_SealInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk) argument
H A Devp.h674 EVP_PKEY **pubk, int npubk);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/engines/ccgost/
H A Dgost2001_keyx.h1 GOST_KEY_TRANSPORT *make_rfc4490_keytransport_2001(EVP_PKEY *pubk,
H A Dgost94_keyx.c50 static int make_cp_exchange_key(BIGNUM *priv_key, EVP_PKEY *pubk, argument
61 dh->g = BN_dup(pubk->pkey.dsa->g);
62 dh->p = BN_dup(pubk->pkey.dsa->p);
65 compute_pair_key_le(dh_key, ((DSA *)(EVP_PKEY_get0(pubk)))->pub_key,
82 EVP_PKEY *pubk = EVP_PKEY_CTX_get0_peerkey(ctx); local
88 return make_cp_exchange_key(gost_get0_priv_key(mykey), pubk, key);
103 EVP_PKEY *pubk = EVP_PKEY_CTX_get0_pkey(ctx); local
129 EVP_PKEY_assign(mykey, EVP_PKEY_base_id(pubk), DSA_new());
130 EVP_PKEY_copy_parameters(mykey, pubk);
137 make_cp_exchange_key(gost_get0_priv_key(mykey), pubk, shared_ke local
[all...]
H A Dgost2001_keyx.c106 * Generates ephemeral key based on pubk algorithm computes shared key using
120 EVP_PKEY *pubk = EVP_PKEY_CTX_get0_pkey(pctx); local
150 EVP_PKEY_assign(sec_key, EVP_PKEY_base_id(pubk), EC_KEY_new());
151 EVP_PKEY_copy_parameters(sec_key, pubk);
163 EC_KEY_get0_public_key(EVP_PKEY_get0(pubk)),
184 (&gkt->key_agreement_info->ephem_key, out ? sec_key : pubk)) {
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/engines/ccgost/
H A Dgost2001_keyx.h1 GOST_KEY_TRANSPORT *make_rfc4490_keytransport_2001(EVP_PKEY *pubk,
H A Dgost94_keyx.c50 static int make_cp_exchange_key(BIGNUM *priv_key, EVP_PKEY *pubk, argument
61 dh->g = BN_dup(pubk->pkey.dsa->g);
62 dh->p = BN_dup(pubk->pkey.dsa->p);
65 compute_pair_key_le(dh_key, ((DSA *)(EVP_PKEY_get0(pubk)))->pub_key,
82 EVP_PKEY *pubk = EVP_PKEY_CTX_get0_peerkey(ctx); local
88 return make_cp_exchange_key(gost_get0_priv_key(mykey), pubk, key);
103 EVP_PKEY *pubk = EVP_PKEY_CTX_get0_pkey(ctx); local
129 EVP_PKEY_assign(mykey, EVP_PKEY_base_id(pubk), DSA_new());
130 EVP_PKEY_copy_parameters(mykey, pubk);
137 make_cp_exchange_key(gost_get0_priv_key(mykey), pubk, shared_ke local
[all...]
H A Dgost2001_keyx.c106 * Generates ephemeral key based on pubk algorithm computes shared key using
120 EVP_PKEY *pubk = EVP_PKEY_CTX_get0_pkey(pctx); local
150 EVP_PKEY_assign(sec_key, EVP_PKEY_base_id(pubk), EC_KEY_new());
151 EVP_PKEY_copy_parameters(sec_key, pubk);
163 EC_KEY_get0_public_key(EVP_PKEY_get0(pubk)),
184 (&gkt->key_agreement_info->ephem_key, out ? sec_key : pubk)) {
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/pem/
H A Dpem_seal.c72 EVP_PKEY **pubk, int npubk)
80 if (pubk[i]->type != EVP_PKEY_RSA) {
84 j = RSA_size(pubk[i]->pkey.rsa);
101 ret = EVP_SealInit(&ctx->cipher, type, ek, ekl, iv, pubk, npubk);
108 RSA_size(pubk[i]->pkey.rsa));
70 PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type, EVP_MD *md_type, unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk) argument
H A Dpem.h434 unsigned char *iv, EVP_PKEY **pubk, int npubk);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/pem/
H A Dpem_seal.c71 unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk,
81 if (pubk[i]->type != EVP_PKEY_RSA)
86 j=RSA_size(pubk[i]->pkey.rsa);
102 ret=EVP_SealInit(&ctx->cipher,type,ek,ekl,iv,pubk,npubk);
109 RSA_size(pubk[i]->pkey.rsa));
70 PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type, EVP_MD *md_type, unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk) argument
H A Dpem.h615 unsigned char *iv, EVP_PKEY **pubk, int npubk);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/pem/
H A Dpem_seal.c72 EVP_PKEY **pubk, int npubk)
80 if (pubk[i]->type != EVP_PKEY_RSA) {
84 j = RSA_size(pubk[i]->pkey.rsa);
101 ret = EVP_SealInit(&ctx->cipher, type, ek, ekl, iv, pubk, npubk);
108 RSA_size(pubk[i]->pkey.rsa));
70 PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type, EVP_MD *md_type, unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk) argument
H A Dpem.h434 unsigned char *iv, EVP_PKEY **pubk, int npubk);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/dh/
H A Ddh_ameth.c849 ASN1_INTEGER *pubk; local
850 pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
851 if (!pubk)
855 penclen = i2d_ASN1_INTEGER(pubk, &penc);
856 ASN1_INTEGER_free(pubk);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/dh/
H A Ddh_ameth.c849 ASN1_INTEGER *pubk; local
850 pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
851 if (!pubk)
855 penclen = i2d_ASN1_INTEGER(pubk, &penc);
856 ASN1_INTEGER_free(pubk);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/include/openssl/
H A Devp.h569 EVP_PKEY **pubk, int npubk);
H A Dpem.h615 unsigned char *iv, EVP_PKEY **pubk, int npubk);

Completed in 171 milliseconds