Home
last modified time | relevance | path

Searched refs:clearlen (Results 1 – 4 of 4) sorted by relevance

/openssl/test/
H A Dhpke_test.c1044 memset(clear, 0, clearlen); in test_hpke_modes_suites()
1077 clearlen = 15; in test_hpke_modes_suites()
1083 clearlen = OSSL_HPKE_TSTSIZE; in test_hpke_modes_suites()
1140 size_t clearlen = sizeof(clear); in test_hpke_export() local
1266 size_t clearlen = 128; in test_hpke_grease() local
1291 if (!TEST_size_t_gt(expanded, clearlen)) { in test_hpke_grease()
1327 size_t clearlen = sizeof(clear); in test_hpke_oddcalls() local
1530 clearlen = 0; in test_hpke_oddcalls()
1534 clearlen = OSSL_HPKE_TSTSIZE; in test_hpke_oddcalls()
1816 size_t clearlen = sizeof(clear); in test_hpke_compressed() local
[all …]
/openssl/include/openssl/
H A Dhpke.h161 size_t OSSL_HPKE_get_ciphertext_size(OSSL_HPKE_SUITE suite, size_t clearlen);
/openssl/crypto/hpke/
H A Dhpke.c393 size_t clearlen, in hpke_expansion() argument
407 *cipherlen = clearlen + aead_info->taglen; in hpke_expansion()
1432 size_t OSSL_HPKE_get_ciphertext_size(OSSL_HPKE_SUITE suite, size_t clearlen) in OSSL_HPKE_get_ciphertext_size() argument
1437 if (hpke_expansion(suite, &enclen, clearlen, &cipherlen) != 1) in OSSL_HPKE_get_ciphertext_size()
1446 size_t clearlen = 16; in OSSL_HPKE_get_public_encap_size() local
1448 if (hpke_expansion(suite, &enclen, clearlen, &cipherlen) != 1) in OSSL_HPKE_get_public_encap_size()
/openssl/doc/man3/
H A DOSSL_HPKE_CTX_new.pod78 size_t OSSL_HPKE_get_ciphertext_size(OSSL_HPKE_SUITE suite, size_t clearlen);
432 plaintext of length I<clearlen>. (AEAD algorithms add a data integrity tag,
503 size_t clearlen = sizeof(clear);
536 if (OSSL_HPKE_open(rctx, clear, &clearlen, aad, aadlen, ct, ctlen) != 1)

Completed in 19 milliseconds