Home
last modified time | relevance | path

Searched refs:plaintext (Results 1 – 25 of 34) sorted by relevance

12

/openssl/test/recipes/
H A D20-test_enc_more.t27 my $plaintext = catfile(".", "testdatafile");
49 unless (ok(copy($testsrc, $plaintext), "Copying $testsrc to $plaintext")) {
56 my $cipherfile = "$plaintext.$ciphername.cipher";
57 my $clearfile = "$plaintext.$ciphername.clear";
60 ok(run(app([@common, @prov, "-e", "-in", $plaintext, "-out", $cipherfile]))
61 && compare_text($plaintext, $cipherfile) != 0
63 && compare_text($plaintext, $clearfile) == 0
H A D70-test_sslcbcpadding.t97 my $plaintext = "A" x $plaintext_len;
100 $data .= $plaintext;
122 $plaintext,
/openssl/test/
H A Digetest.c32 static unsigned char plaintext[BIG_TEST_SIZE]; variable
252 AES_ige_encrypt(plaintext + TEST_SIZE / 2, in test_ige_enc_chaining()
302 AES_ige_encrypt(plaintext, ciphertext, sizeof(plaintext), &key, iv, in test_ige_garble_forwards()
314 if (checktext[n] == plaintext[n]) in test_ige_garble_forwards()
360 AES_ige_encrypt(plaintext, ciphertext, sizeof(plaintext), &key, iv, in test_bi_ige_garble1()
372 if (checktext[n] == plaintext[n]) in test_bi_ige_garble1()
391 AES_ige_encrypt(plaintext, ciphertext, sizeof(plaintext), &key, iv, in test_bi_ige_garble2()
403 if (checktext[n] == plaintext[n]) in test_bi_ige_garble2()
422 AES_ige_encrypt(plaintext, ciphertext, sizeof(plaintext), &key, iv, in test_bi_ige_garble3()
434 if (checktext[n] == plaintext[n]) in test_bi_ige_garble3()
[all …]
H A Dtls13encryptiontest.c29 const char *plaintext[3]; member
250 pt = multihexstr2buf(recd->plaintext, &ptlen); in load_record()
287 refd = multihexstr2buf(recd->plaintext, &refdatalen); in test_record()
H A Devp_extra_test.c1172 unsigned char ciphertext[32], plaintext[16]; in test_EVP_Enveloped() local
1198 || !TEST_true(EVP_OpenUpdate(ctx, plaintext, &plaintext_len, in test_EVP_Enveloped()
1200 || !TEST_true(EVP_OpenFinal(ctx, plaintext + plaintext_len, &len))) in test_EVP_Enveloped()
1204 if (!TEST_mem_eq(msg, sizeof(msg), plaintext, plaintext_len)) in test_EVP_Enveloped()
1907 uint8_t plaintext[8]; in test_EVP_SM2() local
1908 size_t ptext_len = sizeof(plaintext); in test_EVP_SM2()
2071 if (!TEST_true(memcmp(plaintext, kMsg, sizeof(kMsg)) == 0)) in test_EVP_SM2()
2770 unsigned char plaintext[80]; in test_decrypt_null_chunks() local
2806 || !TEST_true(EVP_DecryptUpdate(ctx, plaintext + ptlen, &tmp, in test_decrypt_null_chunks()
2810 || !TEST_true(EVP_DecryptFinal(ctx, plaintext + ptlen, &tmp)) in test_decrypt_null_chunks()
[all …]
H A Devp_test.c545 unsigned char *plaintext; member
617 OPENSSL_free(cdat->plaintext); in cipher_test_cleanup()
645 return parse_bin(value, &cdat->plaintext, &cdat->plaintext_len); in cipher_test_parse()
721 in = expected->plaintext; in cipher_test_enc()
728 expected_out = expected->plaintext; in cipher_test_enc()
/openssl/crypto/camellia/
H A Dcmll_local.h33 void Camellia_EncryptBlock_Rounds(int grandRounds, const u8 plaintext[],
38 u8 plaintext[]);
39 void Camellia_EncryptBlock(int keyBitLength, const u8 plaintext[],
42 const KEY_TABLE_TYPE keyTable, u8 plaintext[]);
H A Dcamellia.c410 s0 = GETU32(plaintext) ^ k[0]; in Camellia_EncryptBlock_Rounds()
411 s1 = GETU32(plaintext + 4) ^ k[1]; in Camellia_EncryptBlock_Rounds()
412 s2 = GETU32(plaintext + 8) ^ k[2]; in Camellia_EncryptBlock_Rounds()
413 s3 = GETU32(plaintext + 12) ^ k[3]; in Camellia_EncryptBlock_Rounds()
449 void Camellia_EncryptBlock(int keyBitLength, const u8 plaintext[], in Camellia_EncryptBlock() argument
453 plaintext, keyTable, ciphertext); in Camellia_EncryptBlock()
458 u8 plaintext[]) in Camellia_DecryptBlock_Rounds() argument
496 PUTU32(plaintext, s2); in Camellia_DecryptBlock_Rounds()
497 PUTU32(plaintext + 4, s3); in Camellia_DecryptBlock_Rounds()
498 PUTU32(plaintext + 8, s0); in Camellia_DecryptBlock_Rounds()
[all …]
/openssl/doc/man7/
H A Ddes_modes.pod31 The same plaintext block always produces the same ciphertext block
55 plaintext is encrypted using the same key and starting variable.
65 The use of different starting variables prevents the same plaintext
87 plaintext is encrypted using the same key and starting variable.
97 The use of different starting variables prevents the same plaintext
108 the encipherment algorithm per unit of plaintext and thus cause
134 plaintext enciphered using the same key and starting variable. More
146 plaintext enciphering to the same ciphertext, by producing different
152 the encipherment algorithm per unit of plaintext and thus cause
163 only one bit to be in error in the deciphered plaintext.
[all …]
H A DOSSL_PROVIDER-base.pod53 the encoding output format. Either the DER, PEM and plaintext are
/openssl/include/crypto/
H A Daes_platform.h128 size_t aes_gcm_enc_128_kernel(const uint8_t * plaintext, uint64_t plaintext_length, uint8_t * ciphe…
130 size_t aes_gcm_enc_192_kernel(const uint8_t * plaintext, uint64_t plaintext_length, uint8_t * ciphe…
132 size_t aes_gcm_enc_256_kernel(const uint8_t * plaintext, uint64_t plaintext_length, uint8_t * ciphe…
134 … aes_gcm_dec_128_kernel(const uint8_t * ciphertext, uint64_t plaintext_length, uint8_t * plaintext,
136 … aes_gcm_dec_192_kernel(const uint8_t * ciphertext, uint64_t plaintext_length, uint8_t * plaintext,
138 … aes_gcm_dec_256_kernel(const uint8_t * ciphertext, uint64_t plaintext_length, uint8_t * plaintext,
140 size_t unroll8_eor3_aes_gcm_enc_128_kernel(const uint8_t * plaintext, uint64_t plaintext_length, ui…
142 size_t unroll8_eor3_aes_gcm_enc_192_kernel(const uint8_t * plaintext, uint64_t plaintext_length, ui…
144 size_t unroll8_eor3_aes_gcm_enc_256_kernel(const uint8_t * plaintext, uint64_t plaintext_length, ui…
146 …_aes_gcm_dec_128_kernel(const uint8_t * ciphertext, uint64_t plaintext_length, uint8_t * plaintext,
[all …]
/openssl/doc/man3/
H A DRSA_public_encrypt.pod61 plaintext and the public key are exactly identical.
67 private key B<rsa> and stores the plaintext in B<to>. B<flen> should
82 recovered plaintext. A return value of 0 is not an error and
83 means only that the plaintext was empty.
H A DRSA_padding_add_PKCS1_type_1.pod130 plaintext and additionally some application specific consistency
131 checks on the plaintext need to be performed in constant time.
132 If the plaintext is rejected it must be kept secret which of the
H A DSSL_CTX_set_record_padding_callback.pod52 The B<len> parameter is the current plaintext length of the record before encryption.
H A DPEM_read.pod84 updated to indicate the plaintext length.
H A DPKCS7_sign.pod46 detached signatures which are used in S/MIME plaintext signed messages for
H A DCMS_sign.pod52 CMS_ContentInfo detached signatures which are used in S/MIME plaintext signed
H A DSSL_CTX_set_split_send_fragment.pod49 value restricts the amount of plaintext bytes that will be sent in any one
/openssl/test/recipes/30-test_evp_data/
H A Devppkey_sm2.txt62 # Test with an C1x and C1y valuey > 32 bytes in length, and longer plaintext (self generated)
66 Output = "Some longer plaintext for testing SM2 decryption. Blah blah blah blah blah blah blah blah…
H A Devpciph_aes_common.txt76 # AES-bits-ECB:key::plaintext:ciphertext:encdec
144 # AES-bits-CBC:key:IV/ciphertext':plaintext:ciphertext:encdec
234 # AES-bits-CFB:key:IV/ciphertext':plaintext:ciphertext:encdec
434 # AES-bits-CFB:key:IV/output':plaintext:ciphertext:encdec
829 # 48 bytes plaintext
839 # 80 bytes plaintext
849 # 128 bytes plaintext
859 # 192 bytes plaintext, iv is chosen so that initial counter LSB is 0xFF
868 # 240 bytes plaintext, iv is chosen so that initial counter LSB is 0xFF
877 # 288 bytes plaintext, iv is chosen so that initial counter LSB is 0xFF
[all …]
H A Devpciph_camellia.txt17 # CAMELLIA-bits-ECB:key::plaintext:ciphertext:encdec
120 # CAMELLIA-bits-CBC:key:IV/ciphertext':plaintext:ciphertext:encdec
213 # CAMELLIA-bits-CFB:key:IV/ciphertext':plaintext:ciphertext:encdec
419 # CAMELLIA-bits-OFB:key:IV/output':plaintext:ciphertext:encdec
H A Devpciph_aes_wrap.txt50 # without returning any plaintext
H A Devpciph_camellia_cts.txt30 # The random confounder is also prepended to the plaintext.
/openssl/crypto/aes/asm/
H A Dbsaes-armv8.pl1011 // x1 -> output plaintext
1012 // x2 = size of ciphertext and plaintext in bytes (assumed a multiple of 16)
1017 // Output plaintext filled in
1469 // x0 -> input plaintext
1472 // x3 -> key1 (used to encrypt the XORed plaintext blocks)
1853 // Penultimate plaintext block produces final ciphertext part-block
1854 // plus remaining part of final plaintext block. Move ciphertext part
1856 // construct final plaintext block
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_ccm_hw_s390x.inc114 * En/de-crypt plain/cipher-text. Compute tag from plaintext. Returns 1 for

Completed in 71 milliseconds

12