Home
last modified time | relevance | path

Searched refs:lengths (Results 1 – 15 of 15) sorted by relevance

/openssl/apps/
H A Dspeed.c141 static const int *lengths = lengths_list; variable
644 || !EVP_DigestUpdate(ctx, buf, (size_t)lengths[testnum]) in EVP_Digest_loop()
737 || !EVP_MAC_update(mctx, buf, lengths[testnum]) in EVP_MAC_loop()
814 if (!EVP_MAC_update(mctx, buf, lengths[testnum])) in GHASH_loop()
867 RAND_bytes(buf, lengths[testnum]); in RAND_bytes_loop()
2074 lengths = &lengths_single; in speed_main()
2399 buflen = lengths[size_num - 1]; in speed_main()
2518 print_message(names[D_MD2], lengths[testnum], seconds.sym); in speed_main()
2832 if (lengths == lengths_list) { in speed_main()
2833 lengths = aead_lengths_list; in speed_main()
[all …]
/openssl/doc/man3/
H A DDSA_generate_parameters.pod38 For lengths under 2048 bits, the length of q is 160 bits; for lengths
113 Seed lengths greater than 20 are not supported.
H A DEVP_rc5_32_12_16_cbc.pod36 default the key length is set to 128 bits and 12 rounds. Alternative key lengths
H A DOSSL_CRMF_pbmp_new.pod27 lengths I<msglen> and I<seclen>.
H A DEVP_EncryptInit.pod817 For input lengths that are multiples of the block size it is equivalent to
823 For input lengths that are multiples of the block size it is equivalent to
1509 that the plain text and cipher text lengths are identical.
1623 ciphers with default key lengths. If custom ciphers exceed these values the
1710 /* Don't set key or IV right away; we want to check lengths */
H A DOSSL_HPKE_CTX_new.pod425 local HPKE support and/or algorithms, such as parameter lengths.
H A DEVP_PKEY_CTX_ctrl.pod447 2048 is used. Only accepts lengths greater than or equal to 256.
/openssl/test/recipes/30-test_evp_data/
H A Devpciph_aes_cts.txt15 # AES_CBC results for aligned block lengths. (Result should be the same as 32 byte CTS1 & CTS2)
42 # where aligned blocks are the same as CBC mode, and partial lengths
157 # where aligned blocks are the same as CBC mode, and partial lengths
H A Devpciph_aes_common.txt1191 # Exercise different lengths covering even ciphertext stealing cases
/openssl/test/
H A Dbio_base64_test.c47 static unsigned lengths[6] = { 0, 3, 48, 192, 768, 1536 }; variable
389 t.bytes = lengths[lencase]; in test_bio_base64_generated()
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_gcm_hw_s390x.inc15 /* iv + padding length for iv lengths != 12 */
/openssl/doc/man1/
H A Dopenssl-pkeyutl.pod.in243 lengths of data passed in and for creating the structures that make up the
249 acceptable lengths of input data differ. The signed data can't be longer than
H A Dopenssl-ciphers.pod.in195 "High" encryption cipher suites. This currently means those with key lengths
/openssl/doc/man7/
H A Dprovider-cipher.pod147 It is the responsibility of the cipher implementation to handle input lengths
/openssl/
H A DCHANGES.md143 This change was necessary because the preexisting default lengths were
1292 length equivalent to minimum key lengths as in RFC 7919.
4901 multiplication procedure that handles input lengths divisible by, but
6592 multiplication procedure that handles input lengths divisible by, but
11308 * Reject UniversalString and BMPString types with invalid lengths. This
18056 instead of only 2 for all lengths; see BN_prime_checks_for_size definition

Completed in 119 milliseconds