Home
last modified time | relevance | path

Searched refs:ed25519 (Results 1 – 16 of 16) sorted by relevance

/openssl/crypto/ec/
H A Decx_s390x.c159 } ed25519; in s390x_ed25519_mul() member
166 s390x_flip_endian32(param.ed25519.x_src, x_src); in s390x_ed25519_mul()
167 s390x_flip_endian32(param.ed25519.y_src, y_src); in s390x_ed25519_mul()
168 s390x_flip_endian32(param.ed25519.d_src, d_src); in s390x_ed25519_mul()
170 rc = s390x_pcc(S390X_SCALAR_MULTIPLY_ED25519, &param.ed25519) ? 0 : 1; in s390x_ed25519_mul()
172 s390x_flip_endian32(x_dst, param.ed25519.x_dst); in s390x_ed25519_mul()
173 s390x_flip_endian32(y_dst, param.ed25519.y_dst); in s390x_ed25519_mul()
176 OPENSSL_cleanse(param.ed25519.d_src, sizeof(param.ed25519.d_src)); in s390x_ed25519_mul()
H A Decx_meth.c1198 } ed25519; in s390x_pkey_ecd_digestsign25519() member
1220 memcpy(param.ed25519.priv, edkey->privkey, sizeof(param.ed25519.priv)); in s390x_pkey_ecd_digestsign25519()
1222 rc = s390x_kdsa(S390X_EDDSA_SIGN_ED25519, &param.ed25519, tbs, tbslen); in s390x_pkey_ecd_digestsign25519()
1223 OPENSSL_cleanse(param.ed25519.priv, sizeof(param.ed25519.priv)); in s390x_pkey_ecd_digestsign25519()
1227 s390x_flip_endian32(sig, param.ed25519.sig); in s390x_pkey_ecd_digestsign25519()
1228 s390x_flip_endian32(sig + 32, param.ed25519.sig + 32); in s390x_pkey_ecd_digestsign25519()
1291 } ed25519; in s390x_pkey_ecd_digestverify25519() member
1305 s390x_flip_endian32(param.ed25519.sig, sig); in s390x_pkey_ecd_digestverify25519()
1306 s390x_flip_endian32(param.ed25519.sig + 32, sig + 32); in s390x_pkey_ecd_digestverify25519()
1307 s390x_flip_endian32(param.ed25519.pub, edkey->pubkey); in s390x_pkey_ecd_digestverify25519()
[all …]
/openssl/providers/implementations/signature/
H A Deddsa_sig.c369 } ed25519; in s390x_ed25519_digestsign() member
374 memcpy(param.ed25519.priv, edkey->privkey, sizeof(param.ed25519.priv)); in s390x_ed25519_digestsign()
376 rc = s390x_kdsa(S390X_EDDSA_SIGN_ED25519, &param.ed25519, tbs, tbslen); in s390x_ed25519_digestsign()
377 OPENSSL_cleanse(param.ed25519.priv, sizeof(param.ed25519.priv)); in s390x_ed25519_digestsign()
381 s390x_flip_endian32(sig, param.ed25519.sig); in s390x_ed25519_digestsign()
382 s390x_flip_endian32(sig + 32, param.ed25519.sig + 32); in s390x_ed25519_digestsign()
421 } ed25519; in s390x_ed25519_digestverify() member
426 s390x_flip_endian32(param.ed25519.sig, sig); in s390x_ed25519_digestverify()
427 s390x_flip_endian32(param.ed25519.sig + 32, sig + 32); in s390x_ed25519_digestverify()
428 s390x_flip_endian32(param.ed25519.pub, edkey->pubkey); in s390x_ed25519_digestverify()
[all …]
/openssl/test/ssl-tests/
H A D20-cert-select.cnf76 Ed25519.Certificate = ${ENV::TEST_CERTS_DIR}/server-ed25519-cert.pem
77 Ed25519.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ed25519-key.pem
175 Ed25519.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ed25519-key.pem
208 Ed25519.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ed25519-key.pem
217 SignatureAlgorithms = ECDSA+SHA256:ed25519
268 Ed25519.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ed25519-key.pem
302 Ed25519.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ed25519-key.pem
556 SignatureAlgorithms = ed25519:ECDSA+SHA256
628 SignatureAlgorithms = ECDSA+SHA256:ed25519
1532 SignatureAlgorithms = ed25519
[all …]
H A D20-cert-select.cnf.in18 "Ed25519.Certificate" => test_pem("server-ed25519-cert.pem"),
19 "Ed25519.PrivateKey" => test_pem("server-ed25519-key.pem"),
30 "Ed25519.Certificate" => test_pem("server-ed25519-cert.pem"),
31 "Ed25519.PrivateKey" => test_pem("server-ed25519-key.pem"),
143 "SignatureAlgorithms" => "ECDSA+SHA256:ed25519",
302 "SignatureAlgorithms" => "ed25519:ECDSA+SHA256",
337 "SignatureAlgorithms" => "ECDSA+SHA256:ed25519",
620 "Ed25519.Certificate" => test_pem("server-ed25519-cert.pem"),
621 "Ed25519.PrivateKey" => test_pem("server-ed25519-key.pem"),
812 "SignatureAlgorithms" => "ed25519",
[all …]
/openssl/test/recipes/95-test_external_tlsfuzzer_data/
H A Dcert.json.in14 …"-s", "ecdsa_secp256r1_sha256 ecdsa_secp384r1_sha384 ecdsa_secp521r1_sha512 ed25519 ed448 8+26 8+2…
19 …"-s", "ecdsa_secp256r1_sha256 ecdsa_secp384r1_sha384 ecdsa_secp521r1_sha512 ed25519 ed448 8+26 8+2…
/openssl/providers/
H A Dencoders.inc60 ENCODER_TEXT("ED25519", ed25519, yes),
198 ENCODER_w_structure("ED25519", ed25519, yes, der, EncryptedPrivateKeyInfo),
199 ENCODER_w_structure("ED25519", ed25519, yes, pem, EncryptedPrivateKeyInfo),
200 ENCODER_w_structure("ED25519", ed25519, yes, der, PrivateKeyInfo),
201 ENCODER_w_structure("ED25519", ed25519, yes, pem, PrivateKeyInfo),
202 ENCODER_w_structure("ED25519", ed25519, yes, der, SubjectPublicKeyInfo),
203 ENCODER_w_structure("ED25519", ed25519, yes, pem, SubjectPublicKeyInfo),
H A Ddecoders.inc61 DECODER_w_structure("ED25519", der, PrivateKeyInfo, ed25519, yes),
62 DECODER_w_structure("ED25519", der, SubjectPublicKeyInfo, ed25519, yes),
/openssl/providers/implementations/encode_decode/
H A Dencode_key2any.c1396 MAKE_ENCODER(ed25519, ecx, EVP_PKEY_ED25519, EncryptedPrivateKeyInfo, der);
1397 MAKE_ENCODER(ed25519, ecx, EVP_PKEY_ED25519, EncryptedPrivateKeyInfo, pem);
1398 MAKE_ENCODER(ed25519, ecx, EVP_PKEY_ED25519, PrivateKeyInfo, der);
1399 MAKE_ENCODER(ed25519, ecx, EVP_PKEY_ED25519, PrivateKeyInfo, pem);
1400 MAKE_ENCODER(ed25519, ecx, EVP_PKEY_ED25519, SubjectPublicKeyInfo, der);
1401 MAKE_ENCODER(ed25519, ecx, EVP_PKEY_ED25519, SubjectPublicKeyInfo, pem);
H A Ddecode_der2key.c779 MAKE_DECODER("ED25519", ed25519, ecx, PrivateKeyInfo);
780 MAKE_DECODER("ED25519", ed25519, ecx, SubjectPublicKeyInfo);
H A Dencode_key2text.c885 MAKE_TEXT_ENCODER(ed25519, ecx);
/openssl/doc/man7/
H A DEVP_SIGNATURE-ED25519.pod62 Valid algorithm names are B<ed25519>, B<ed448> and B<eddsa>. If B<eddsa> is
/openssl/test/certs/
H A Dmkcert.sh57 ed25519) ;;
/openssl/providers/implementations/keymgmt/
H A Decx_kmgmt.c822 MAKE_KEYMGMT_FUNCTIONS(ed25519) in MAKE_KEYMGMT_FUNCTIONS()
/openssl/doc/man3/
H A DSSL_CONF_cmd.pod117 B<ed25519>, or B<rsa_pss_pss_sha256>.
350 specified using the IETF name, e.g., B<ecdsa_secp256r1_sha256>, B<ed25519>,
/openssl/
H A DCHANGES.md2158 * Check that ed25519 and ed448 are allowed by the security level. Previously

Completed in 142 milliseconds