Home
last modified time | relevance | path

Searched refs:ciphertext (Results 1 – 25 of 27) sorted by relevance

12

/openssl/test/
H A Digetest.c227 unsigned char ciphertext[BIG_TEST_SIZE]; in test_ige_enc_dec() local
245 unsigned char ciphertext[BIG_TEST_SIZE]; in test_ige_enc_chaining() local
267 unsigned char ciphertext[BIG_TEST_SIZE]; in test_ige_dec_chaining() local
293 unsigned char ciphertext[BIG_TEST_SIZE]; in test_ige_garble_forwards() local
306 ++ciphertext[sizeof(ciphertext) / 2]; in test_ige_garble_forwards()
331 unsigned char ciphertext[BIG_TEST_SIZE]; in test_bi_ige_enc_dec() local
352 unsigned char ciphertext[BIG_TEST_SIZE]; in test_bi_ige_garble1() local
364 ++ciphertext[sizeof(ciphertext) / 2]; in test_bi_ige_garble1()
383 unsigned char ciphertext[BIG_TEST_SIZE]; in test_bi_ige_garble2() local
395 ++ciphertext[sizeof(ciphertext) - 1]; in test_bi_ige_garble2()
[all …]
H A Dmodes_internal_test.c194 unsigned char cleartext[64], ciphertext[64], vector[64]; in execute_cts128() local
203 if (!TEST_size_t_eq(fixture->encrypt_block(test_input, ciphertext, len, in execute_cts128()
206 || !TEST_mem_eq(ciphertext, len, vector, len) in execute_cts128()
212 size = fixture->decrypt_block(ciphertext, cleartext, len, in execute_cts128()
222 if (!TEST_size_t_eq(fixture->encrypt_stream(test_input, ciphertext, len, in execute_cts128()
226 || !TEST_mem_eq(ciphertext, len, vector, len) in execute_cts128()
232 if (!TEST_size_t_eq(fixture->decrypt_stream(ciphertext, cleartext, len, in execute_cts128()
H A Devp_extra_test.c1172 unsigned char ciphertext[32], plaintext[16]; in test_EVP_Enveloped() local
1199 ciphertext, ciphertext_len)) in test_EVP_Enveloped()
1904 uint8_t ciphertext[128]; in test_EVP_SM2() local
1905 size_t ctext_len = sizeof(ciphertext); in test_EVP_SM2()
2769 unsigned char ciphertext[80]; in test_decrypt_null_chunks() local
2807 ciphertext + dec_offset, in test_decrypt_null_chunks()
3063 unsigned char ciphertext[32], oiv[16], iv[16]; in test_evp_iv_aes() local
3079 int len = sizeof(ciphertext); in test_evp_iv_aes()
3162 || !TEST_true(EVP_EncryptFinal_ex(ctx, ciphertext, &len))) in test_evp_iv_aes()
3204 unsigned char ciphertext[32], oiv[8], iv[8]; in test_evp_iv_des() local
[all …]
H A Dtls13encryptiontest.c30 const char *ciphertext[3]; member
285 refd = multihexstr2buf(recd->ciphertext, &refdatalen); in test_record()
H A Devp_test.c547 unsigned char *ciphertext; member
616 OPENSSL_free(cdat->ciphertext); in cipher_test_cleanup()
647 return parse_bin(value, &cdat->ciphertext, &cdat->ciphertext_len); in cipher_test_parse()
723 expected_out = expected->ciphertext; in cipher_test_enc()
726 in = expected->ciphertext; in cipher_test_enc()
/openssl/crypto/camellia/
H A Dcmll_local.h35 u8 ciphertext[]);
36 void Camellia_DecryptBlock_Rounds(int grandRounds, const u8 ciphertext[],
40 const KEY_TABLE_TYPE keyTable, u8 ciphertext[]);
41 void Camellia_DecryptBlock(int keyBitLength, const u8 ciphertext[],
H A Dcamellia.c405 u8 ciphertext[]) in Camellia_EncryptBlock_Rounds() argument
443 PUTU32(ciphertext, s2); in Camellia_EncryptBlock_Rounds()
444 PUTU32(ciphertext + 4, s3); in Camellia_EncryptBlock_Rounds()
445 PUTU32(ciphertext + 8, s0); in Camellia_EncryptBlock_Rounds()
446 PUTU32(ciphertext + 12, s1); in Camellia_EncryptBlock_Rounds()
453 plaintext, keyTable, ciphertext); in Camellia_EncryptBlock()
463 s0 = GETU32(ciphertext) ^ k[0]; in Camellia_DecryptBlock_Rounds()
464 s1 = GETU32(ciphertext + 4) ^ k[1]; in Camellia_DecryptBlock_Rounds()
465 s2 = GETU32(ciphertext + 8) ^ k[2]; in Camellia_DecryptBlock_Rounds()
466 s3 = GETU32(ciphertext + 12) ^ k[3]; in Camellia_DecryptBlock_Rounds()
[all …]
/openssl/doc/man7/
H A Ddes_modes.pod31 The same plaintext block always produces the same ciphertext block
36 An error will only affect one ciphertext block.
54 The CBC mode produces the same ciphertext whenever the same
59 The chaining operation makes the ciphertext blocks dependent on the
66 enciphering to the same ciphertext.
70 An error will affect the current and the following ciphertext blocks.
86 The CFB mode produces the same ciphertext whenever the same
98 enciphering to the same ciphertext.
133 The OFB mode produces the same ciphertext whenever the same
146 plaintext enciphering to the same ciphertext, by producing different
[all …]
H A Dprovider-base.pod586 resulting I<ciphertext>, finally the client executes I<decapsulate> to retrieve
/openssl/include/crypto/
H A Daes_platform.h128 … aes_gcm_enc_128_kernel(const uint8_t * plaintext, uint64_t plaintext_length, uint8_t * ciphertext,
130 … aes_gcm_enc_192_kernel(const uint8_t * plaintext, uint64_t plaintext_length, uint8_t * ciphertext,
132 … aes_gcm_enc_256_kernel(const uint8_t * plaintext, uint64_t plaintext_length, uint8_t * ciphertext,
134 size_t aes_gcm_dec_128_kernel(const uint8_t * ciphertext, uint64_t plaintext_length, uint8_t * plai…
136 size_t aes_gcm_dec_192_kernel(const uint8_t * ciphertext, uint64_t plaintext_length, uint8_t * plai…
138 size_t aes_gcm_dec_256_kernel(const uint8_t * ciphertext, uint64_t plaintext_length, uint8_t * plai…
140 …_aes_gcm_enc_128_kernel(const uint8_t * plaintext, uint64_t plaintext_length, uint8_t * ciphertext,
142 …_aes_gcm_enc_192_kernel(const uint8_t * plaintext, uint64_t plaintext_length, uint8_t * ciphertext,
144 …_aes_gcm_enc_256_kernel(const uint8_t * plaintext, uint64_t plaintext_length, uint8_t * ciphertext,
146 size_t unroll8_eor3_aes_gcm_dec_128_kernel(const uint8_t * ciphertext, uint64_t plaintext_length, u…
[all …]
H A Dsm2.h80 const uint8_t *ciphertext, size_t ciphertext_len,
/openssl/doc/man3/
H A DRSA_public_encrypt.pod29 session key) using the public key B<rsa> and stores the ciphertext in
59 RSA_public_encrypt() will include some random bytes into the ciphertext
60 and therefore the ciphertext will be different each time, even if the
62 The returned ciphertext in B<to> will always be zero padded to exactly
69 bytes are in the ciphertext. Those are not important and may be removed,
H A DEVP_aes_128_gcm.pod153 SP 800-38E. The XTS (XEX-based tweaked-codebook mode with ciphertext stealing)
H A DDES_random_key.pod146 (cleartext) is encrypted in to the I<output> (ciphertext) using the
149 ciphertext) is decrypted into the I<output> (now cleartext). Input
166 the I<input> argument into the ciphertext pointed to by the I<output>
H A DEVP_EncryptInit.pod703 Gets 1 if the cipher algorithm I<cipher> uses ciphertext stealing,
837 the previous ciphertext block for CBC mode or the iteratively encrypted IV
942 written to the same location in the output buffer that the ciphertext payload
1346 For CCM mode, the total plaintext or ciphertext length B<MUST> be passed to
1573 The ciphertext from the above example can be decrypted using the B<openssl>
1627 Encryption using AES-CBC with a 256-bit key with "CS1" ciphertext stealing.
1634 * For ciphertext stealing mode the length of the ciphertext "out" will be
H A DEVP_CIPHER_meth_new.pod165 Indicates that the cipher uses ciphertext stealing. This is currently
/openssl/test/recipes/30-test_evp_data/
H A Devpciph_camellia.txt17 # CAMELLIA-bits-ECB:key::plaintext:ciphertext:encdec
120 # CAMELLIA-bits-CBC:key:IV/ciphertext':plaintext:ciphertext:encdec
213 # CAMELLIA-bits-CFB:key:IV/ciphertext':plaintext:ciphertext:encdec
419 # CAMELLIA-bits-OFB:key:IV/output':plaintext:ciphertext:encdec
H A Devpciph_aes_common.txt76 # AES-bits-ECB:key::plaintext:ciphertext:encdec
144 # AES-bits-CBC:key:IV/ciphertext':plaintext:ciphertext:encdec
234 # AES-bits-CFB:key:IV/ciphertext':plaintext:ciphertext:encdec
434 # AES-bits-CFB:key:IV/output':plaintext:ciphertext:encdec
1139 # Exercise different lengths covering even ciphertext stealing cases
H A Devpciph_aes_cts.txt41 # Manually edited using the same inputs to also produce CS1 ciphertext
156 # Manually edited using the same inputs to also produce CS2 ciphertext
H A Devpciph_camellia_cts.txt29 # The ciphertext result also contains a MAC result so this was also manually stripped from the test…
H A Devppkey_rsa_common.txt256 # Corrupted ciphertext
268 # OAEP padding, corrupted ciphertext
/openssl/crypto/aes/asm/
H A Dbsaes-armv8.pl1010 // x0 -> input ciphertext
1012 // x2 = size of ciphertext and plaintext in bytes (assumed a multiple of 16)
1014 // x4 -> 128-bit initialisation vector (or preceding 128-bit block of ciphertext if continuing af…
1018 // Initialisation vector overwritten with last quadword of ciphertext
1470 // x1 -> output ciphertext
1476 // Output ciphertext filled in
1853 // Penultimate plaintext block produces final ciphertext part-block
1854 // plus remaining part of final plaintext block. Move ciphertext part
1855 // to final position and re-use penultimate ciphertext block buffer to
1866 // Finally encrypt the penultimate ciphertext block using the
/openssl/crypto/sm2/
H A Dsm2_crypt.c272 const uint8_t *ciphertext, size_t ciphertext_len, in ossl_sm2_decrypt() argument
300 sm2_ctext = d2i_SM2_Ciphertext(NULL, &ciphertext, ciphertext_len); in ossl_sm2_decrypt()
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_gcm_hw_s390x.inc202 * En/de-crypt plain/cipher-text and authenticate ciphertext. Returns 1 for
/openssl/doc/designs/quic-design/
H A Ddgram-api.md75 and there is not going to be any issue depositing the ciphertext in a

Completed in 138 milliseconds

12