Home
last modified time | relevance | path

Searched refs:blocks (Results 1 – 25 of 55) sorted by last modified time

123

/openssl/crypto/evp/
H A De_aes.c996 unsigned long long blocks; member
1855 ctx->aes.ccm.blocks += 2; in s390x_aes_ccm_aad()
1861 ctx->aes.ccm.blocks += alen >> 4; in s390x_aes_ccm_aad()
1871 ctx->aes.ccm.blocks++; in s390x_aes_ccm_aad()
1890 ctx->aes.ccm.blocks++; in s390x_aes_ccm()
1913 ctx->aes.ccm.blocks += (((len + 15) >> 4) << 1) + 1; in s390x_aes_ccm()
1914 if (ctx->aes.ccm.blocks > (1ULL << 61)) in s390x_aes_ccm()
2050 cctx->aes.ccm.blocks = 0; in s390x_aes_ccm_init_key()
H A De_chacha20_poly1305.c86 size_t blocks = len / CHACHA_BLK_SIZE; in chacha_cipher() local
92 if (sizeof(size_t)>sizeof(unsigned int) && blocks>(1U<<28)) in chacha_cipher()
93 blocks = (1U<<28); in chacha_cipher()
101 ctr32 += (unsigned int)blocks; in chacha_cipher()
102 if (ctr32 < blocks) { in chacha_cipher()
103 blocks -= ctr32; in chacha_cipher()
106 blocks *= CHACHA_BLK_SIZE; in chacha_cipher()
107 ChaCha20_ctr32(out, inp, blocks, key->key.d, key->counter); in chacha_cipher()
108 len -= blocks; in chacha_cipher()
109 inp += blocks; in chacha_cipher()
[all …]
H A De_aes_cbc_hmac_sha1.c147 int blocks; member
155 int blocks; member
173 } blocks[8]; in tls1_1_multi_block_encrypt() local
252 edges[i].blocks = 1; in tls1_1_multi_block_encrypt()
294 memset(blocks, 0, sizeof(blocks)); in tls1_1_multi_block_encrypt()
326 memset(blocks, 0, sizeof(blocks)); in tls1_1_multi_block_encrypt()
339 blocks[i].c[20] = 0x80; in tls1_1_multi_block_encrypt()
356 edges[i].blocks = 1; in tls1_1_multi_block_encrypt()
402 OPENSSL_cleanse(blocks, sizeof(blocks)); in tls1_1_multi_block_encrypt()
446 aes_off += blocks; in aesni_cbc_hmac_sha1_cipher()
[all …]
/openssl/
H A DCHANGES.md1085 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
1091 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
1092 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
1655 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
11902 blocks during encryption.
17275 the tty. This isn't nice because the code then blocks until we've
/openssl/doc/man1/
H A Dopenssl-verification-options.pod75 As of OpenSSL 1.1.0, the last of these blocks all uses when rejected or
H A Dopenssl-x509.pod.in568 As of OpenSSL 1.1.0, the last of these blocks all purposes when rejected or
H A Dopenssl-s_server.pod.in237 A file containing one or more blocks of PEM data. Each PEM block
/openssl/doc/man3/
H A DEVP_EncryptInit.pod379 I<out>. This function can be called multiple times to encrypt successive blocks
712 Gets 1 if the cipher algorithm I<cipher> supports interleaving of crypto blocks,
H A DEVP_CIPHER_meth_new.pod181 Allow interleaving of crypto blocks, a particular optimization only applicable
H A DBF_encrypt.pod43 Blowfish is a block cipher that operates on 64 bit (8 byte) blocks of data.
/openssl/providers/implementations/ciphers/
H A Dbuild.info73 # This source is common building blocks for all ciphers in all our providers.
H A Dcipher_aes_gcm_hw_vaes_avx512.inc158 /* Finalize GHASH(AAD) if AAD partial blocks left unprocessed */
/openssl/crypto/modes/
H A Dgcm128.c1505 unsigned blocks = (mres + 15) & -16; in CRYPTO_gcm128_finish() local
1507 memset(ctx->Xn + mres, 0, blocks - mres); in CRYPTO_gcm128_finish()
1508 mres = blocks; in CRYPTO_gcm128_finish()
/openssl/include/crypto/
H A Dmodes.h163 u64 blocks; member
H A Daes_platform.h49 size_t blocks, const AES_KEY *key,
207 size_t blocks, const void *key,
213 size_t blocks, const void *key,
222 size_t blocks,
239 size_t blocks,
246 size_t blocks,
324 size_t blocks, const AES_KEY *key1,
327 size_t blocks, const AES_KEY *key1,
330 size_t blocks, const AES_KEY *key1,
473 size_t blocks, const void *key,
[all …]
/openssl/crypto/aes/asm/
H A Dbsaes-armv8.pl1264 // x0 -> input text (whole 16-byte blocks)
1265 // x1 -> output text (whole 16-byte blocks)
1266 // x2 = number of 16-byte blocks to encrypt/decrypt (> 0)
1472 // x3 -> key1 (used to encrypt the XORed plaintext blocks)
/openssl/doc/man7/
H A Dprovider-cipher.pod149 In such cases a cipher implementation will typically cache partial blocks of
H A Dprovider-base.pod225 building blocks for reporting an error back to the core, with
/openssl/crypto/objects/
H A Dobjects.txt1075 # Part 1: Building blocks and CAdES baseline signatures
/openssl/doc/internal/man7/
H A DDERlib.pod11 solely constituted of functions that work as building blocks to create
/openssl/crypto/chacha/asm/
H A Dchacha-armv8-sve.pl34 my ($veclen_w,$veclen,$blocks) = ("w5","x5","x6");
483 cmp $blocks,$veclen
488 subs $blocks,$blocks,$veclen
515 lsr $blocks,$len,#6
516 cmp $blocks,$veclen
565 add $len,$len,$blocks,lsl #6
/openssl/providers/
H A Dbuild.info1 # libcommon.a Contains common building blocks and other routines,
/openssl/providers/implementations/rands/
H A Ddrbg_ctr.c382 unsigned int ctr32, blocks; in drbg_ctr_generate() local
424 blocks = (buflen + 15) / 16; in drbg_ctr_generate()
426 ctr32 = GETU32(ctr->V + 12) + blocks; in drbg_ctr_generate()
427 if (ctr32 < blocks) { in drbg_ctr_generate()
430 blocks -= ctr32; in drbg_ctr_generate()
431 buflen = blocks * 16; in drbg_ctr_generate()
/openssl/crypto/sm4/asm/
H A Dvpsm4-armv8.pl674 subs $blocks,$blocks,#8
689 sub $blocks,$blocks,#4
789 subs $blocks,$blocks,#4
793 subs $blocks,$blocks,#1
854 subs $blocks,$blocks,#8
880 subs $blocks,$blocks,#4
886 subs $blocks,$blocks,#1
903 subs $blocks,$blocks,1
1014 subs $blocks,$blocks,#4
1042 subs $blocks,$blocks,#8
[all …]
/openssl/crypto/
H A Dparams_dup.c25 size_t blocks; /* Number of aligned blocks */ member
37 size_t sz = OSSL_PARAM_ALIGN_SIZE * (extra_blocks + out->blocks); in ossl_param_buf_alloc()
93 buf[is_secure].blocks += blks; in ossl_param_dup()
127 if (buf[OSSL_PARAM_BUF_SECURE].blocks > 0 in OSSL_PARAM_dup()

Completed in 155 milliseconds

123