Home
last modified time | relevance | path

Searched refs:encrypt (Results 26 – 50 of 98) sorted by relevance

1234

/openssl/doc/man7/
H A DEVP_MAC-CMAC.pod50 =item "encrypt-check" (B<OSSL_CIPHER_PARAM_FIPS_ENCRYPT_CHECK>) <integer>
86 It may return 0 if the "encrypt-check" option is set to 0.
H A DEVP_CIPHER-DES.pod62 L<EVP_EncryptInit(3)/PARAMETERS> including "encrypt-check" and "fips-indicator".
H A Ddes_modes.pod189 Encrypt with key1, decrypt with key2 and encrypt with key3 again.
224 Encrypt with key1, decrypt with key2 and then encrypt with key3.
/openssl/providers/fips/
H A Dself_test_kats.c96 int ret = 0, encrypt = 1, len = 0, ct_len = 0, pt_len = 0; in self_test_cipher() local
113 if (!cipher_init(ctx, cipher, t, encrypt) in self_test_cipher()
137 if (!(cipher_init(ctx, cipher, t, !encrypt) in self_test_cipher()
601 || (t->encrypt && EVP_PKEY_encrypt_init(encctx) <= 0) in self_test_asym_cipher()
602 || (!t->encrypt && EVP_PKEY_decrypt_init(encctx) <= 0)) in self_test_asym_cipher()
619 if (t->encrypt) { in self_test_asym_cipher()
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_gcm_hw_ppc.inc45 const void *key, unsigned char ivec[16], u64 *Xi, int encrypt)
70 s = encrypt ? ppc_aes_gcm_encrypt(in, out, len, key, ivec, Xi)
H A Dcipher_aes_ccm_hw_s390x.inc163 /* mac-then-encrypt */
195 /* encrypt tag */
H A Dcipher_aes_hw_rv64i.inc77 * All Zvkned-based implementations use the same `encrypt-key` scheduling
/openssl/doc/man1/
H A Dopenssl-pkcs12.pod.in198 Use AES to encrypt private keys before outputting.
202 Use ARIA to encrypt private keys before outputting.
206 Use Camellia to encrypt private keys before outputting.
210 Use DES to encrypt private keys before outputting.
214 Use triple DES to encrypt private keys before outputting.
218 Use IDEA to encrypt private keys before outputting.
222 Don't encrypt private keys at all.
330 These options allow the algorithm used to encrypt the private key and
452 Don't encrypt the private key:
H A Dopenssl-rsautl.pod.in22 [B<-encrypt>]
38 This command can be used to sign, verify, encrypt and decrypt
96 =item B<-encrypt>
164 encrypt and decrypt the block would have been of type 2 (the second byte)
H A Dopenssl-dsa.pod.in96 These options encrypt the private key with the specified
158 To encrypt a private key using triple DES:
H A Dopenssl-rsa.pod.in97 These options encrypt the private key with the specified
170 To encrypt a private key using triple DES:
H A Dopenssl-gendsa.pod.in57 These options encrypt the private key with specified
H A Dopenssl-ec.pod.in86 These options encrypt the private key with the DES, triple DES, IDEA or
161 To encrypt a private key using triple DES:
/openssl/crypto/bf/
H A Dbf_enc.c109 const BF_KEY *schedule, unsigned char *ivec, int encrypt) in BF_cbc_encrypt() argument
116 if (encrypt) { in BF_cbc_encrypt()
/openssl/doc/man3/
H A DCMS_get0_RecipientInfos.pod95 CMS_RecipientInfo_encrypt() attempts to encrypt CMS_RecipientInfo structure
117 an appropriate CMS_RecipientInfo structure to make the content encrypt key
119 CMS_add1_recipient_cert() and finally encrypt the content encryption key
H A DPKCS12_PBE_keyivgen.pod43 PKCS12_pbe_crypt() and PKCS12_pbe_crypt_ex() will encrypt or decrypt a buffer
73 The functions are typically used in PKCS#12 to encrypt objects.
H A DDES_random_key.pod145 If the I<encrypt> argument is nonzero (DES_ENCRYPT), the I<input>
148 I<DES_set_key>. If I<encrypt> is zero (DES_DECRYPT), the I<input> (now
164 (CBC) mode of DES. If the I<encrypt> argument is nonzero, the
200 useful you ask? Because this routine will allow you to encrypt an
202 routine will encrypt the input bytes to output and then update ivec
H A DCMS_EncryptedData_encrypt.pod28 encrypt using I<cipher> and the encryption key I<key> of size I<keylen> bytes.
H A DBF_encrypt.pod71 BF_cfb64_encrypt() and BF_ofb64_encrypt() are used to encrypt a variable
96 encryption. They encrypt/decrypt the first 64 bits of the vector pointed by
H A DPKCS8_encrypt.pod6 PKCS8_set0_pbe, PKCS8_set0_pbe_ex - PKCS8 encrypt/decrypt functions
H A Db2i_PVK_bio_ex.pod33 a password obtained via I<pem_password_cb> is used to encrypt the private key.
H A DEVP_EncryptInit.pod386 This function can be called multiple times to encrypt successive blocks
948 Setting "speed" to 1 allows another encrypt or decrypt operation to be
982 Setting a TLS fixed IV changes a cipher to encrypt/decrypt TLS records.
1015 Triggers a multiblock TLS1 encrypt operation for a TLS1 aware cipher that
1019 "tls1multi_enc" supplies the output buffer for the encrypt operation,
1021 values to the encrypt operation.
1025 Supplies the data to encrypt for a TLS1 multiblock cipher operation.
1078 =item "encrypt-check" (B<OSSL_CIPHER_PARAM_FIPS_ENCRYPT_CHECK>) <integer>
1752 int encrypt(const unsigned char *key, const unsigned char *iv,
1761 int ret = 0, encrypt = 1, outlen, len;
[all …]
/openssl/include/openssl/
H A Dmodes.h194 block128_f encrypt, block128_f decrypt,
197 block128_f encrypt, block128_f decrypt,
/openssl/crypto/evp/
H A Devp_local.h40 int encrypt; /* encrypt or decrypt */ member
212 OSSL_FUNC_asym_cipher_encrypt_fn *encrypt; member
/openssl/test/recipes/30-test_evp_data/
H A Devpmac_cmac_des.txt43 Ctrl = encrypt-check:0

Completed in 67 milliseconds

1234