Home
last modified time | relevance | path

Searched refs:encrypt (Results 51 – 75 of 93) sorted by relevance

1234

/openssl/doc/man3/
H A DEVP_PKEY_meth_new.pod335 int (*encrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
338 The encrypt_init() and encrypt() methods are used to encrypt a piece of data.
H A DCMS_encrypt.pod37 Many browsers implement a "sign and encrypt" option which is simply an S/MIME
H A DOSSL_ENCODER_CTX_new_for_pkey.pod64 should be used to encrypt encoded keys. The cipher is given by
H A DRSA_public_encrypt.pod75 B<padding> is the padding mode that was used to encrypt the data.
H A Dd2i_PrivateKey.pod94 to encrypt or decrypt private keys should use other functions such as
H A DRSA_padding_add_PKCS1_type_1.pod61 The RSA_padding_xxx_xxx() functions are called from the RSA encrypt,
H A DOSSL_HPKE_CTX_new.pod248 A sender's goal is to use HPKE to encrypt using a public key, via use of a
254 OSSL_HPKE_seal() to encrypt plaintexts using the secret stored within I<ctx>.
519 /* sender's actions - encrypt data using the receivers public key */
H A DPKCS5_PBE_keyivgen.pod138 The *_keyivgen() functions are typically used in PKCS#12 to encrypt objects.
H A DRSA_set_method.pod93 /* encrypt */
H A DSSL_CTX_set_session_ticket_cb.pod74 the key that was used to encrypt the session ticket.
H A DSSL_CTX_set_tlsext_ticket_key_cb.pod135 If an attacker can obtain the key used to encrypt a session ticket, they can
H A DSSL_CTX_set_options.pod181 kernel memory instead of the usual encrypt then copy to kernel.
318 key to encrypt the session information. This encrypted data is sent to the
/openssl/test/recipes/30-test_evp_data/
H A Devpciph_aes_common.txt24 # AES 192 ECB tests (from FIPS-197 test vectors, encrypt)
33 # AES 256 ECB tests (from FIPS-197 test vectors, encrypt)
42 # AES 128 ECB tests (from NIST test vectors, encrypt)
58 # AES 128 CBC tests (from NIST test vectors, encrypt)
62 # AES 192 CBC tests (from NIST test vectors, encrypt)
66 # AES 256 CBC tests (from NIST test vectors, encrypt)
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_gcm_hw_vaes_avx512.inc32 OSSL_AES_GCM_UPDATE(encrypt)
/openssl/doc/man1/
H A Dopenssl-genrsa.pod.in61 These options encrypt the private key with specified
H A Dopenssl-pkey.pod.in188 To encrypt a private key using triple DES:
/openssl/doc/man7/
H A Dbio.pod30 BIO will encrypt data if it is being written to and decrypt data
H A Dprovider-cipher.pod104 set of "encrypt" functions, or a complete set of "decrypt" functions, or a
142 OSSL_FUNC_cipher_update() should encrypt/decrypt I<inl> bytes of data at the location
H A DOSSL_PROVIDER-FIPS.pod354 "KAT_AsymmetricCipher" uses this to indicate an encrypt or decrypt KAT.
/openssl/crypto/aes/asm/
H A Dbsaes-armv8.pl1267 // x2 = number of 16-byte blocks to encrypt/decrypt (> 0)
1473 // x3 -> key1 (used to encrypt the XORed plaintext blocks)
1474 // x4 -> key2 (used to encrypt the initial vector to yield the initial tweak)
1868 // Finally encrypt the penultimate ciphertext block using the
/openssl/crypto/evp/
H A Dexchange.c442 || ctx->pmeth->encrypt != NULL in EVP_PKEY_derive_set_peer_ex()
H A De_aes.c2682 if (arg <= 0 || arg > 16 || c->encrypt) in aes_gcm_ctrl()
2689 if (arg <= 0 || arg > 16 || !c->encrypt in aes_gcm_ctrl()
2710 if (c->encrypt && RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0) in aes_gcm_ctrl()
2731 if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt) in aes_gcm_ctrl()
2752 if (!c->encrypt) { in aes_gcm_ctrl()
/openssl/doc/designs/quic-design/
H A Dglossary.md73 encrypt or decrypt packets, starting at 0. This increases by 1 when a QUIC key
78 **Keyslot**: A set of cryptographic state used to encrypt or decrypt QUIC
H A Dquic-requirements.md169 "single" copy allowed is to allow for the implicit copy in an encrypt or decrypt
/openssl/include/crypto/
H A Devp.h173 int (*encrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, member

Completed in 110 milliseconds

1234