Home
last modified time | relevance | path

Searched refs:lengths (Results 1 – 13 of 13) sorted by relevance

/openssl/apps/
H A Dspeed.c118 static const int *lengths = lengths_list; variable
604 || !EVP_MAC_update(mctx, buf, lengths[testnum]) in EVP_MAC_loop()
671 if (!EVP_MAC_update(mctx, buf, lengths[testnum])) in GHASH_loop()
724 RAND_bytes(buf, lengths[testnum]); in RAND_bytes_loop()
1622 lengths = &lengths_single; in speed_main()
1790 buflen = lengths[size_num - 1]; in speed_main()
1945 lengths[testnum], seconds.sym); in speed_main()
1958 lengths[testnum], seconds.sym); in speed_main()
1971 lengths[testnum], seconds.sym); in speed_main()
2227 if (lengths == lengths_list) { in speed_main()
[all …]
/openssl/doc/man3/
H A DDSA_generate_parameters.pod38 For lengths under 2048 bits, the length of q is 160 bits; for lengths
113 Seed lengths greater than 20 are not supported.
H A DEVP_rc5_32_12_16_cbc.pod36 default the key length is set to 128 bits and 12 rounds. Alternative key lengths
H A DOSSL_CRMF_pbmp_new.pod27 lengths I<msglen> and I<seclen>.
H A DEVP_EncryptInit.pod787 For input lengths that are multiples of the block size it is equivalent to
793 For input lengths that are multiples of the block size it is equivalent to
1403 that the plain text and cipher text lengths are identical.
1512 ciphers with default key lengths. If custom ciphers exceed these values the
1595 /* Don't set key or IV right away; we want to check lengths */
H A DEVP_PKEY_CTX_ctrl.pod430 2048 is used. Only accepts lengths greater than or equal to 256.
/openssl/test/recipes/30-test_evp_data/
H A Devpciph_aes_cts.txt15 # AES_CBC results for aligned block lengths. (Result should be the same as 32 byte CTS1 & CTS2)
42 # where aligned blocks are the same as CBC mode, and partial lengths
157 # where aligned blocks are the same as CBC mode, and partial lengths
H A Devpciph_aes_common.txt1139 # Exercise different lengths covering even ciphertext stealing cases
/openssl/doc/man1/
H A Dopenssl-pkeyutl.pod.in208 lengths of data passed in and for creating the structures that make up the
214 acceptable lengths of input data differ. The signed data can't be longer than
H A Dopenssl-ciphers.pod.in195 "High" encryption cipher suites. This currently means those with key lengths
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_gcm_hw_s390x.inc15 /* iv + padding length for iv lengths != 12 */
/openssl/doc/man7/
H A Dprovider-cipher.pod147 It is the responsibility of the cipher implementation to handle input lengths
/openssl/
H A DCHANGES.md146 length equivalent to minimum key lengths as in RFC 7919.
3423 multiplication procedure that handles input lengths divisible by, but
5114 multiplication procedure that handles input lengths divisible by, but
9830 * Reject UniversalString and BMPString types with invalid lengths. This
16578 instead of only 2 for all lengths; see BN_prime_checks_for_size definition

Completed in 101 milliseconds