Home
last modified time | relevance | path

Searched refs:IV (Results 26 – 50 of 50) sorted by relevance

12

/openssl/doc/man3/
H A DEVP_EncryptInit.pod622 typically include any parameters and an IV. The cipher IV (if any) must be set
632 it will set the IV and effective key length.
705 custom IV is used.
833 Gets the IV length for the cipher context I<ctx>.
951 was read from, i.e. immediately after the explicit IV.
965 IV length and the tag length.
1350 Sets the IV length. This call can only be made before specifying an IV. If
1351 not called a default IV length is used.
1580 * Bogus key and IV: we'd normally set these from
1644 * Bogus key and IV: we'd normally set these from
[all …]
H A DEVP_CIPHER_meth_new.pod85 EVP_CIPHER_meth_set_iv_length() sets the length of the IV.
109 Storing and initialising the IV is left entirely to the
155 Use the default EVP routines to pass IV to and from ASN.1.
219 (more or other than the cipher IV).
H A DPEM_read.pod66 and IV.
69 If the call is successful 1 is returned and the cipher and IV are stored at the
H A DEVP_OpenInit.pod26 The IV is supplied in the B<iv> parameter.
H A DBIO_f_cipher.pod34 and IV B<iv>. B<enc> should be set to 1 for encryption and zero for
H A DEVP_MAC.pod262 Some MAC implementations (GMAC) require an IV, this parameter sets the IV.
351 re-initalization. For example GMAC cannot extract an B<IV> from the
354 was when the B<IV> was initially generated. For such instances, an
H A DSSL_CTX_set_tlsext_ticket_key_cb.pod63 The I<iv> length is the length of the IV of the corresponding cipher. The
64 maximum IV length is B<EVP_MAX_IV_LENGTH> bytes defined in F<< <openssl/evp.h> >>.
H A DPKCS12_key_gen_utf8_ex.pod52 as an IV (Initial Value) for encryption or decryption.
/openssl/doc/man1/
H A Dopenssl-mac.pod.in85 Used by GMAC to specify an IV as an alphanumeric string (use if the IV contains
90 Used by GMAC to specify an IV in hexadecimal form (two hex digits per byte).
148 To create a hex-encoded GMAC-AES-128-GCM with a IV from a file:
H A Dopenssl-enc.pod.in26 [B<-iv> I<IV>]
172 of hex digits. If only the key is specified, the IV must additionally specified
174 key given with the B<-K> option will be used and the IV generated from the
178 =item B<-iv> I<IV>
180 The actual IV to use: this must be represented as a string comprised only
182 IV must explicitly be defined. When a password is being specified using
183 one of the other options, the IV is generated from this password.
187 Print out the key and IV used.
191 Print out the key and IV used then immediately exit: don't do any encryption
246 A password will be prompted for to derive the key and IV if necessary.
[all …]
/openssl/doc/man7/
H A DEVP_KDF-SSHKDF.pod53 The Initial IV from client to server.
58 The Initial IV from server to client
101 This example derives an 8 byte IV using SHA-256 with a 1K "key" and appropriate
H A DEVP_KDF-KB.pod74 IV (respectively) in SP800-108. As in that document, salt, info, and seed are
124 Label "label", and IV "sixteen bytes iv".
H A DEVP_MAC-GMAC.pod41 Sets the IV of the underlying cipher, when applicable.
H A Dprovider-kdf.pod263 Sets the IV in the associated KDF ctx.
282 The Initial IV from client to server.
287 The Initial IV from server to client
H A Ddes_modes.pod44 not update the IV); use des_ncbc_encrypt() instead.
H A Dprovider-cipher.pod131 The IV to be used is given in I<iv> which is I<ivlen> bytes long.
H A Dossl-guide-migration.pod334 context and property query and will call an extended version of the key/IV
522 =head4 ChaCha20-Poly1305 cipher does not allow a truncated IV length to be used
524 In OpenSSL 3.0 setting the IV length to any value other than 12 will result in an
528 in an IV that had leading zero padding.
/openssl/test/
H A Dbio_enc_test.c31 static const unsigned char IV[] = { variable
214 return do_bio_cipher(cipher, KEY, IV); in do_test_bio_cipher()
/openssl/crypto/aes/asm/
H A Dbsaes-armv8.pl1051 ldr q15, [x4] // load IV
1073 eor v0.16b, v0.16b, v15.16b // ^= IV
1125 eor v0.16b, v0.16b, v15.16b // ^= IV
1151 eor v0.16b, v0.16b, v15.16b // ^= IV
1174 eor v0.16b, v0.16b, v15.16b // ^= IV
1194 eor v0.16b, v0.16b, v15.16b // ^= IV
1211 eor v0.16b, v0.16b, v15.16b // ^= IV
1225 eor v0.16b, v0.16b, v15.16b // ^= IV
1243 eor v0.16b, v0.16b, v8.16b // ^= IV
1254 str q15, [x4] // return IV
H A Daes-riscv64-zvbb-zvkg-zvkned.pl70 my ($INPUT, $OUTPUT, $LENGTH, $KEY1, $KEY2, $IV) = ("a0", "a1", "a2", "a3", "a4", "a5");
87 @{[vle32_v $V28, $IV]}
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_gcm_hw_s390x.inc59 * The IV length needs to be zero padded to be a multiple of 16 bytes
60 * followed by 8 bytes of zeros and 8 bytes for the IV length.
H A Dcipher_aes_gcm_hw_vaes_avx512.inc75 /* IV is limited by 2^64 bits, thus 2^61 bytes */
/openssl/test/recipes/04-test_pem_reading_data/
H A Dcert-threecolumn.pem371 8IV
/openssl/crypto/modes/asm/
H A Daes-gcm-avx512.pl3369 my $IV = $_[1]; #; [in] Pointer to IV
3399 &CALC_AAD_HASH($IV, $IV_LEN, $J0, $GCM128_CTX, $ZT0, $ZT1, $ZT2, $ZT3, $ZT4,
3425 my $IV = $_[2]; # [in] IV pointer
3459 &CALC_J0($GCM128_CTX, $IV, $IV_LEN, $CUR_COUNT, $ZT0, $ZT1, $ZT2, $ZT3, $ZT4, $ZT5, $ZT6, $ZT7,
3466 mov $IV,$GPR2
/openssl/
H A DCHANGES.md919 that alter the key or IV length ([CVE-2023-5363]).
1823 as per FIPS 140-2 IG A.5 "Key/IV Pair Uniqueness Requirements from
6034 Update fips_gcmtest to use IV generator.
6042 bytes (96 bits) but can be set to an alternative value. If the IV
8854 * Sanity check record length before skipping explicit IV in TLS
9267 Add explicit IV handling (ported from DTLS code).
9791 * Sanity check record length before skipping explicit IV in DTLS
13543 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
18890 * MIPS III/IV assembler module is reimplemented.
19113 * DES CBC did not update the IV. Weird.
[all …]

Completed in 357 milliseconds

12