Home
last modified time | relevance | path

Searched refs:ccm (Results 1 – 14 of 14) sorted by relevance

/openssl/test/recipes/30-test_evp_data/
H A Devpciph_aes_ccm_cavs.txt13 Cipher = aes-128-ccm
21 Cipher = aes-128-ccm
31 Cipher = aes-128-ccm
41 Cipher = aes-128-ccm
51 Cipher = aes-128-ccm
59 Cipher = aes-128-ccm
69 Cipher = aes-128-ccm
79 Cipher = aes-128-ccm
89 Cipher = aes-128-ccm
99 Cipher = aes-128-ccm
[all …]
H A Devpciph_aes_common.txt658 Cipher = aes-256-ccm
666 Cipher = aes-256-ccm
677 Cipher = aes-256-ccm
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_ccm_hw_s390x.inc27 memset(sctx->ccm.s390x.nonce.b + 1, 0, sizeof(sctx->ccm.s390x.nonce.b));
90 s390x_kmac(sctx->ccm.s390x.nonce.b, 32, sctx->ccm.s390x.fc,
97 s390x_kmac(aad, alen, sctx->ccm.s390x.fc, &sctx->ccm.s390x.kmac);
106 sctx->ccm.s390x.kmac.icv.b, sctx->ccm.s390x.fc,
129 sctx->ccm.s390x.fc, sctx->ccm.s390x.kmac.k);
172 sctx->ccm.s390x.fc, sctx->ccm.s390x.kmac.k);
192 sctx->ccm.s390x.fc, sctx->ccm.s390x.kmac.k);
199 s390x_km(sctx->ccm.s390x.nonce.b, 16, sctx->ccm.s390x.buf.b,
200 sctx->ccm.s390x.fc, sctx->ccm.s390x.kmac.k);
201 sctx->ccm.s390x.kmac.icv.g[0] ^= sctx->ccm.s390x.buf.g[0];
[all …]
H A Dcipher_aes_ccm.c51 dupctx->base.ccm_ctx.key = &dupctx->ccm.ks.ks; in aes_ccm_dupctx()
65 IMPLEMENT_aead_cipher(aes, ccm, CCM, AEAD_FLAGS, 128, 8, 96);
67 IMPLEMENT_aead_cipher(aes, ccm, CCM, AEAD_FLAGS, 192, 8, 96);
69 IMPLEMENT_aead_cipher(aes, ccm, CCM, AEAD_FLAGS, 256, 8, 96);
H A Dcipher_aria_ccm.c54 IMPLEMENT_aead_cipher(aria, ccm, CCM, AEAD_FLAGS, 128, 8, 96);
56 IMPLEMENT_aead_cipher(aria, ccm, CCM, AEAD_FLAGS, 192, 8, 96);
58 IMPLEMENT_aead_cipher(aria, ccm, CCM, AEAD_FLAGS, 256, 8, 96);
H A Dcipher_aes_ccm_hw.c21 fn_set_enc_key(key, keylen * 8, &actx->ccm.ks.ks); \
22 CRYPTO_ccm128_init(&ctx->ccm_ctx, ctx->m, ctx->l, &actx->ccm.ks.ks, \
H A Dcipher_aes_ccm.h45 } ccm; member
H A Dcipher_sm4_ccm.c54 IMPLEMENT_aead_cipher(sm4, ccm, CCM, AEAD_FLAGS, 128, 8, 96);
/openssl/test/
H A Dquic_cc_test.c95 const OSSL_CC_METHOD *ccm; member
111 s->ccm = ccm; in net_sim_init()
307 ccm->get_tx_allowance(cc), in dump_state()
371 ccm->reset(cc); in test_simulate()
390 dump_state(ccm, cc, &sim); in test_simulate()
467 ccm->free(cc); in test_simulate()
508 ccm->reset(cc); in test_sanity()
533 if (!TEST_true(ccm->on_data_sent(cc, 1200))) in test_sanity()
552 if (!TEST_true(ccm->on_data_sent(cc, 1200))) in test_sanity()
570 if (!TEST_true(ccm->on_data_sent(cc, 1200))) in test_sanity()
[all …]
H A Devp_libctx_test.c348 int ret = 0, diff, ccm, siv, no_null_key; in test_cipher_reinit() local
387 ccm = (EVP_CIPHER_get_mode(cipher) == EVP_CIPH_CCM_MODE); in test_cipher_reinit()
406 ccm ? 0 : 1) in test_cipher_reinit()
410 ccm || siv ? 0 : 1)))) in test_cipher_reinit()
413 if (ccm == 0) { in test_cipher_reinit()
/openssl/crypto/evp/
H A De_aes.c1003 } ccm; member
1796 memcpy(ctx->aes.ccm.nonce.b + 1, nonce, 15 - ctx->aes.ccm.l); in s390x_aes_ccm_setiv()
1843 s390x_kmac(ctx->aes.ccm.nonce.b, 32, ctx->aes.ccm.fc, in s390x_aes_ccm_aad()
1859 ctx->aes.ccm.kmac_param.icv.b, ctx->aes.ccm.fc, in s390x_aes_ccm_aad()
1879 ctx->aes.ccm.fc, ctx->aes.ccm.kmac_param.k); in s390x_aes_ccm()
1949 s390x_km(ctx->aes.ccm.nonce.b, 16, ctx->aes.ccm.buf.b, ctx->aes.ccm.fc, in s390x_aes_ccm()
1951 ctx->aes.ccm.kmac_param.icv.g[0] ^= ctx->aes.ccm.buf.g[0]; in s390x_aes_ccm()
1952 ctx->aes.ccm.kmac_param.icv.g[1] ^= ctx->aes.ccm.buf.g[1]; in s390x_aes_ccm()
2036 cctx->aes.ccm.nonce.b[0] = ((cctx->aes.ccm.l - 1) & 0x7) in s390x_aes_ccm_init_key()
3533 CCM128_CONTEXT *ccm = &cctx->ccm; in aes_ccm_tls_cipher() local
[all …]
H A De_aria.c56 CCM128_CONTEXT ccm; member
624 if (cctx->ccm.key) { in aria_ccm_ctrl()
625 if (cctx->ccm.key != &cctx->ks) in aria_ccm_ctrl()
627 cctx_out->ccm.key = &cctx_out->ks; in aria_ccm_ctrl()
641 CCM128_CONTEXT *ccm = &cctx->ccm; in aria_ccm_tls_cipher() local
655 if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, in aria_ccm_tls_cipher()
689 CCM128_CONTEXT *ccm = &cctx->ccm; in aria_ccm_cipher() local
715 CRYPTO_ccm128_aad(ccm, in, len); in aria_ccm_cipher()
782 BLOCK_CIPHER_aead(128, ccm, CCM)
783 BLOCK_CIPHER_aead(192, ccm, CCM)
[all …]
/openssl/crypto/objects/
H A Dobjects.txt1027 aes 7 : id-aes128-CCM : aes-128-ccm
1038 aes 27 : id-aes192-CCM : aes-192-ccm
1049 aes 47 : id-aes256-CCM : aes-256-ccm
1577 camellia 7 : CAMELLIA-128-CCM : camellia-128-ccm
1587 camellia 27 : CAMELLIA-192-CCM : camellia-192-ccm
1597 camellia 47 : CAMELLIA-256-CCM : camellia-256-ccm
1645 aria 37 : ARIA-128-CCM : aria-128-ccm
1646 aria 38 : ARIA-192-CCM : aria-192-ccm
1647 aria 39 : ARIA-256-CCM : aria-256-ccm
1675 sm-scheme 104 9 : SM4-CCM : sm4-ccm
/openssl/
H A DCHANGES.md3933 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,

Completed in 230 milliseconds