Home
last modified time | relevance | path

Searched refs:blocks (Results 26 – 50 of 69) sorted by relevance

123

/openssl/dev/
H A DNEWS-FORMAT.md20 - The blocks within a section for a release line are ordered roughly in
32 - Omit blocks which have no items to list.
60 <one or more blocks listed below as applicable, in order shown below>
/openssl/crypto/poly1305/
H A Dpoly1305.c450 ctx->func.blocks = poly1305_blocks; in Poly1305_Init()
477 poly1305_blocks_f poly1305_blocks_p = ctx->func.blocks; in Poly1305_Update()
513 poly1305_blocks_f poly1305_blocks_p = ctx->func.blocks; in Poly1305_Final()
/openssl/crypto/aes/asm/
H A Daes-c64xplus.pl986 my ($inp,$out,$blocks,$key,$ivp)=("A4","B4","A6","B6","A8");
992 || MV $blocks,A2 ; reassign $blocks
1030 || [A2] SUB A2,1,A2 ; $blocks--
H A Daesni-x86_64.pl2861 sub \$1,$blocks
2876 sub \$6,$blocks
2899 sub \$6,$blocks
2903 add \$6,$blocks
2907 cmp \$2,$blocks
2913 cmp \$4,$blocks
3329 sub \$1,$blocks
3344 sub \$6,$blocks
3373 sub \$6,$blocks
3377 add \$6,$blocks
[all …]
H A Dbsaes-armv8.pl1265 // x0 -> input text (whole 16-byte blocks)
1266 // x1 -> output text (whole 16-byte blocks)
1267 // x2 = number of 16-byte blocks to encrypt/decrypt (> 0)
1473 // x3 -> key1 (used to encrypt the XORed plaintext blocks)
/openssl/doc/man3/
H A DEVP_desx_cbc.pod18 All modes below use a key length of 128 bits and acts on blocks of 128-bits.
H A DEVP_seed_cbc.pod26 All modes below use a key length of 128 bits and acts on blocks of 128-bits.
H A DEVP_sm4_cbc.pod28 All modes below use a key length of 128 bits and acts on blocks of 128 bits.
H A DEVP_EncodeInit.pod47 Encoding of binary data is performed in blocks of 48 input bytes (or less for
62 blocks of data (48 bytes) will be immediately processed and output by this
67 any remainder). This gives the number of blocks of data that will be processed.
H A DERR_new.pod6 - Error recording building blocks
H A DSSL_pending.pod17 Data is received in whole blocks known as records from the peer. A whole record
H A DSSL_accept_stream.pod35 this function never blocks.
H A DBIO_f_base64.pod107 This heuristic works to detect the ends of base64 blocks in PEM or
H A DBF_encrypt.pod43 Blowfish is a block cipher that operates on 64 bit (8 byte) blocks of data.
/openssl/engines/
H A De_padlock.c460 unsigned char *out, size_t blocks, in padlock_ctr32_encrypt_glue() argument
465 padlock_ctr32_encrypt(out, in, ctx, AES_BLOCK_SIZE * blocks); in padlock_ctr32_encrypt_glue()
/openssl/include/crypto/
H A Dmodes.h169 u64 blocks; member
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_xts_s390x.inc126 * Impose a limit of 2^20 blocks per data unit as specified by
H A Dcipher_aes_gcm_hw_vaes_avx512.inc157 /* Finalize GHASH(AAD) if AAD partial blocks left unprocessed */
H A Dbuild.info87 # This source is common building blocks for all ciphers in all our providers.
/openssl/doc/internal/man7/
H A DDERlib.pod11 solely constituted of functions that work as building blocks to create
/openssl/doc/designs/
H A Dhandling-some-max-defines.md114 or multiple blocks. It is unlikely that symmetric ciphers with block sizes
/openssl/crypto/evp/
H A De_aes.c992 unsigned long long blocks; member
1845 ctx->aes.ccm.blocks += 2; in s390x_aes_ccm_aad()
1851 ctx->aes.ccm.blocks += alen >> 4; in s390x_aes_ccm_aad()
1861 ctx->aes.ccm.blocks++; in s390x_aes_ccm_aad()
1880 ctx->aes.ccm.blocks++; in s390x_aes_ccm()
1903 ctx->aes.ccm.blocks += (((len + 15) >> 4) << 1) + 1; in s390x_aes_ccm()
1904 if (ctx->aes.ccm.blocks > (1ULL << 61)) in s390x_aes_ccm()
2040 cctx->aes.ccm.blocks = 0; in s390x_aes_ccm_init_key()
/openssl/doc/man7/
H A DEVP_KDF-ARGON2.pod82 Memory cost parameter (the number of 1k memory blocks used).
/openssl/doc/internal/man3/
H A Dossl_rcu_lock_new.pod93 ossl_synchronize_rcu() blocks the calling thread until all read side
/openssl/providers/
H A Dbuild.info1 # libcommon.a Contains common building blocks and other routines,

Completed in 57 milliseconds

123