Home
last modified time | relevance | path

Searched refs:padding (Results 1 – 20 of 20) sorted by relevance

/optee_os/core/lib/libtomcrypt/src/pk/rsa/
A Drsa_sign_hash.c35 int padding, in rsa_sign_hash_ex() argument
49 if ((padding != LTC_PKCS_1_V1_5) && in rsa_sign_hash_ex()
50 (padding != LTC_PKCS_1_PSS) && in rsa_sign_hash_ex()
51 (padding != LTC_PKCS_1_V1_5_NA1)) { in rsa_sign_hash_ex()
55 if (padding == LTC_PKCS_1_PSS) { in rsa_sign_hash_ex()
62 if (padding != LTC_PKCS_1_V1_5_NA1) { in rsa_sign_hash_ex()
79 if (padding == LTC_PKCS_1_PSS) { in rsa_sign_hash_ex()
90 if (padding == LTC_PKCS_1_V1_5) { in rsa_sign_hash_ex()
130 if (padding == LTC_PKCS_1_V1_5) { in rsa_sign_hash_ex()
A Drsa_decrypt_key.c36 int hash_idx, int padding, in rsa_decrypt_key_ex() argument
53 if ((padding != LTC_PKCS_1_V1_5) && in rsa_decrypt_key_ex()
54 (padding != LTC_PKCS_1_OAEP)) { in rsa_decrypt_key_ex()
58 if (padding == LTC_PKCS_1_OAEP) { in rsa_decrypt_key_ex()
87 if (padding == LTC_PKCS_1_OAEP) { in rsa_decrypt_key_ex()
A Drsa_encrypt_key.c38 int hash_idx, int padding, in rsa_encrypt_key_ex() argument
50 if ((padding != LTC_PKCS_1_V1_5) && in rsa_encrypt_key_ex()
51 (padding != LTC_PKCS_1_OAEP)) { in rsa_encrypt_key_ex()
60 if (padding == LTC_PKCS_1_OAEP) { in rsa_encrypt_key_ex()
77 if (padding == LTC_PKCS_1_OAEP) { in rsa_encrypt_key_ex()
A Drsa_verify_hash.c34 int padding, in rsa_verify_hash_ex() argument
52 if ((padding != LTC_PKCS_1_V1_5) && in rsa_verify_hash_ex()
53 (padding != LTC_PKCS_1_PSS) && in rsa_verify_hash_ex()
54 (padding != LTC_PKCS_1_V1_5_NA1)) { in rsa_verify_hash_ex()
58 if (padding != LTC_PKCS_1_V1_5_NA1) { in rsa_verify_hash_ex()
93 if (padding == LTC_PKCS_1_PSS) { in rsa_verify_hash_ex()
122 if (padding == LTC_PKCS_1_V1_5) { in rsa_verify_hash_ex()
A Drsa_sign_saltlen_get.c26 int rsa_sign_saltlen_get_max_ex(int padding, int hash_idx, const rsa_key *key) in rsa_sign_saltlen_get_max_ex() argument
32 (padding == LTC_PKCS_1_PSS)) in rsa_sign_saltlen_get_max_ex()
/optee_os/scripts/
A Dsign_helper_kms.py15 from cryptography.hazmat.primitives.asymmetric.padding import (
45 def sign(self, data: bytes, padding: AsymmetricPadding,
54 if isinstance(padding, PSS):
56 elif isinstance(padding, PKCS1v15):
82 self, padding: AsymmetricPadding, algorithm: hashes.HashAlgorithm
86 def decrypt(self, ciphertext: bytes, padding: AsymmetricPadding) -> bytes:
A Dsign_encrypt.py174 from cryptography.hazmat.primitives.asymmetric import padding
278 padding.PSS(
279 mgf=padding.MGF1(chosen_hash),
287 padding.PKCS1v15(),
321 padding.PSS(
322 mgf=padding.MGF1(chosen_hash),
331 padding.PKCS1v15(),
376 padding.PSS(
377 mgf=padding.MGF1(chosen_hash),
386 padding.PKCS1v15(),
/optee_os/out/arm/export-ta_arm32/scripts/
A Dsign_encrypt.py174 from cryptography.hazmat.primitives.asymmetric import padding
278 padding.PSS(
279 mgf=padding.MGF1(chosen_hash),
287 padding.PKCS1v15(),
321 padding.PSS(
322 mgf=padding.MGF1(chosen_hash),
331 padding.PKCS1v15(),
376 padding.PSS(
377 mgf=padding.MGF1(chosen_hash),
386 padding.PKCS1v15(),
/optee_os/out/arm/export-ta_arm64/scripts/
A Dsign_encrypt.py174 from cryptography.hazmat.primitives.asymmetric import padding
278 padding.PSS(
279 mgf=padding.MGF1(chosen_hash),
287 padding.PKCS1v15(),
321 padding.PSS(
322 mgf=padding.MGF1(chosen_hash),
331 padding.PKCS1v15(),
376 padding.PSS(
377 mgf=padding.MGF1(chosen_hash),
386 padding.PKCS1v15(),
/optee_os/core/lib/libtomcrypt/src/misc/padding/
A Dpadding_pad.c23 enum padding_type padding; in _padding_padded_length() local
29 padding = mode & LTC_PAD_MASK; in _padding_padded_length()
32 switch (padding) { in _padding_padded_length()
66 if ((pad == 0) && (padding != LTC_PAD_ZERO)) { in _padding_padded_length()
/optee_os/lib/libmbedtls/mbedtls/library/
A Drsa.c481 int padding, in mbedtls_rsa_init() argument
485 RSA_VALIDATE( padding == MBEDTLS_RSA_PKCS_V15 || in mbedtls_rsa_init()
486 padding == MBEDTLS_RSA_PKCS_V21 ); in mbedtls_rsa_init()
507 RSA_VALIDATE( padding == MBEDTLS_RSA_PKCS_V15 || in mbedtls_rsa_set_padding()
508 padding == MBEDTLS_RSA_PKCS_V21 ); in mbedtls_rsa_set_padding()
510 ctx->padding = padding; in mbedtls_rsa_set_padding()
1330 switch( ctx->padding ) in mbedtls_rsa_pkcs1_encrypt()
1783 switch( ctx->padding ) in mbedtls_rsa_pkcs1_decrypt()
2211 switch( ctx->padding ) in mbedtls_rsa_pkcs1_sign()
2518 switch( ctx->padding ) in mbedtls_rsa_pkcs1_verify()
[all …]
A Dssl_msg.c486 unsigned char padding[48]; in ssl_mac() local
502 memset( padding, 0x36, padlen ); in ssl_mac()
505 mbedtls_md_update( md_ctx, padding, padlen ); in ssl_mac()
510 memset( padding, 0x5C, padlen ); in ssl_mac()
513 mbedtls_md_update( md_ctx, padding, padlen ); in ssl_mac()
648 size_t padding = in mbedtls_ssl_encrypt_buf() local
655 padding ) != 0 ) in mbedtls_ssl_encrypt_buf()
674 size_t padding = in mbedtls_ssl_encrypt_buf() local
688 padding ) != 0 ) in mbedtls_ssl_encrypt_buf()
A Dssl_tls.c344 unsigned char padding[16]; in ssl3_prf() local
361 memset( padding, (unsigned char) ('A' + i), 1 + i ); in ssl3_prf()
365 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 ) in ssl3_prf()
388 mbedtls_platform_zeroize( padding, sizeof( padding ) ); in ssl3_prf()
/optee_os/out/arm/export-ta_arm32/include/mbedtls/
A Drsa.h125 int padding; /*!< Selects padding mode: member
171 int padding,
412 void mbedtls_rsa_set_padding( mbedtls_rsa_context *ctx, int padding,
/optee_os/lib/libmbedtls/mbedtls/include/mbedtls/
A Drsa.h125 int padding; /*!< Selects padding mode: member
171 int padding,
412 void mbedtls_rsa_set_padding( mbedtls_rsa_context *ctx, int padding,
/optee_os/out/arm/export-ta_arm64/include/mbedtls/
A Drsa.h125 int padding; /*!< Selects padding mode: member
171 int padding,
412 void mbedtls_rsa_set_padding( mbedtls_rsa_context *ctx, int padding,
/optee_os/out/arm/export-ta_arm32/host_include/mbedtls/
A Drsa.h125 int padding; /*!< Selects padding mode: member
171 int padding,
412 void mbedtls_rsa_set_padding( mbedtls_rsa_context *ctx, int padding,
/optee_os/out/arm/export-ta_arm64/host_include/mbedtls/
A Drsa.h125 int padding; /*!< Selects padding mode: member
171 int padding,
412 void mbedtls_rsa_set_padding( mbedtls_rsa_context *ctx, int padding,
/optee_os/core/lib/libtomcrypt/src/headers/
A Dtomcrypt_pk.h86 int hash_idx, int padding,
92 int hash_idx, int padding,
97 int padding,
104 int padding,
108 int rsa_sign_saltlen_get_max_ex(int padding, int hash_idx, const rsa_key *key);
/optee_os/lib/libmbedtls/mbedtls/
A DChangeLog1289 decryption that could lead to a Bleichenbacher-style padding oracle
3133 * Fix false reject in padding check in ssl_decrypt_buf() for CBC
3379 * Support for zeros-and-length (ANSI X.923) padding, one-and-zeros
3380 (ISO/IEC 7816-4) padding and zero padding in the cipher layer
3676 * Removed timing differences due to bad padding from
3683 * Debug messages about padding errors during SSL message decryption are
3691 ssl_decrypt_buf() due to badly formatted padding
3834 * Debug messages about padding errors during SSL message decryption are
3840 * Removed timing differences due to bad padding from
4279 Daniel Bleichenbacher attack on PKCS#1 v1.5 padding, as well
[all …]

Completed in 52 milliseconds