| /optee_os/lib/libmbedtls/mbedtls/include/mbedtls/ |
| H A D | sha256.h | 4 * \brief This file contains SHA-224 and SHA-256 definitions and functions. 6 * The Secure Hash Algorithms 224 and 256 (SHA-224 and SHA-256) cryptographic 22 /** SHA-256 input data was malformed. */ 34 * \brief The SHA-256 context structure. 36 * The structure is used both for SHA-256 and for SHA-224 46 0: Use SHA-256, or 1: Use SHA-224. */ 56 * \brief This function initializes a SHA-256 context. 58 * \param ctx The SHA-256 context to initialize. This must not be \c NULL. 63 * \brief This function clears a SHA-256 context. 65 * \param ctx The SHA-256 context to clear. This may be \c NULL, in which [all …]
|
| H A D | sha3.h | 34 * It identifies the family (SHA3-256, SHA3-512, etc.) 40 MBEDTLS_SHA3_256, /*!< SHA3-256 */ 120 * \param olen Defines the length of output buffer (in bytes). For SHA-3 224, SHA-3 256, 146 * \param olen Defines the length of output buffer (in bytes). For SHA-3 224, SHA-3 256, 161 * by this module: SHA3-224, SHA3-256, SHA3-384, SHA3-512.
|
| H A D | ctr_drbg.h | 12 * The Mbed TLS implementation of CTR_DRBG uses AES-256 (default) or AES-128 18 * and 256 bits otherwise, provided that #MBEDTLS_CTR_DRBG_ENTROPY_LEN is 86 * Compile-time choice: 32 bytes (256 bits) 115 /** This is 32 bytes because the entropy module uses SHA-256. 118 /** \warning To achieve a 256-bit security strength, you must pass a nonce 132 #define MBEDTLS_CTR_DRBG_MAX_INPUT 256 309 * - at least 32 bytes for a 256-bit strength 310 * (maximum achievable strength when using AES-256). 317 * - at least 48 bytes for a 256-bit strength 318 * (maximum achievable strength when using AES-256). [all …]
|
| H A D | cipher.h | 89 MBEDTLS_CIPHER_AES_256_ECB, /**< AES cipher with 256-bit ECB mode. */ 92 MBEDTLS_CIPHER_AES_256_CBC, /**< AES cipher with 256-bit CBC mode. */ 95 MBEDTLS_CIPHER_AES_256_CFB128, /**< AES cipher with 256-bit CFB128 mode. */ 98 MBEDTLS_CIPHER_AES_256_CTR, /**< AES cipher with 256-bit CTR mode. */ 101 MBEDTLS_CIPHER_AES_256_GCM, /**< AES cipher with 256-bit GCM mode. */ 104 MBEDTLS_CIPHER_CAMELLIA_256_ECB, /**< Camellia cipher with 256-bit ECB mode. */ 107 MBEDTLS_CIPHER_CAMELLIA_256_CBC, /**< Camellia cipher with 256-bit CBC mode. */ 110 MBEDTLS_CIPHER_CAMELLIA_256_CFB128, /**< Camellia cipher with 256-bit CFB128 mode. */ 113 MBEDTLS_CIPHER_CAMELLIA_256_CTR, /**< Camellia cipher with 256-bit CTR mode. */ 116 MBEDTLS_CIPHER_CAMELLIA_256_GCM, /**< Camellia cipher with 256-bit GCM mode. */ [all …]
|
| H A D | rsa.h | 545 * of length \c ctx->len Bytes. For example, \c 256 Bytes 548 * of length \c ctx->len Bytes. For example, \c 256 Bytes 582 * of length \c ctx->len Bytes. For example, \c 256 Bytes 585 * of length \c ctx->len Bytes. For example, \c 256 Bytes 615 * of length \c ctx->len Bytes. For example, \c 256 Bytes 642 * of length \c ctx->len Bytes. For example, \c 256 Bytes 676 * of length \c ctx->len Bytes. For example, \c 256 Bytes 716 * of length \c ctx->len Bytes. For example, \c 256 Bytes 757 * of length \c ctx->len Bytes. For example, \c 256 Bytes 799 * of length \c ctx->len Bytes. For example, \c 256 Bytes [all …]
|
| /optee_os/lib/libmbedtls/mbedtls/library/ |
| H A D | ssl_ciphersuites.c | 32 * ChaCha > AES-256 > Camellia-256 > ARIA-256 > AES-128 > Camellia-128 > ARIA-128 56 /* All AES-256 ephemeral suites */ 71 /* All CAMELLIA-256 ephemeral suites */ 80 /* All ARIA-256 ephemeral suites */ 154 /* All AES-256 suites */ 167 /* All CAMELLIA-256 suites */ 176 /* All ARIA-256 suites */ 286 { MBEDTLS_TLS1_3_AES_256_GCM_SHA384, "TLS1-3-AES-256-GCM-SHA384", 393 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA", 415 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384", [all …]
|
| H A D | cipher_wrap.c | 337 "AES-256-ECB", 340 256 >> MBEDTLS_KEY_BITLEN_SHIFT, 373 "AES-256-CBC", 376 256 >> MBEDTLS_KEY_BITLEN_SHIFT, 410 "AES-256-CFB128", 413 256 >> MBEDTLS_KEY_BITLEN_SHIFT, 447 "AES-256-OFB", 450 256 >> MBEDTLS_KEY_BITLEN_SHIFT, 484 "AES-256-CTR", 487 256 >> MBEDTLS_KEY_BITLEN_SHIFT, [all …]
|
| H A D | aria.c | 136 * (sa, sb, sc, sd) = 256 8-bit S-Boxes (see below) 143 const uint8_t sa[256], const uint8_t sb[256], in aria_sl() argument 144 const uint8_t sc[256], const uint8_t sd[256]) in aria_sl() argument 167 static const uint8_t aria_sb1[256] = 193 static const uint8_t aria_sb2[256] = 219 static const uint8_t aria_is1[256] = 245 static const uint8_t aria_is2[256] = 361 if (keybits != 128 && keybits != 192 && keybits != 256) { in mbedtls_aria_setkey_enc() 376 if (keybits == 256) { in mbedtls_aria_setkey_enc() 377 w[1][2] = MBEDTLS_GET_UINT32_LE(key, 24); // 256 bit key in mbedtls_aria_setkey_enc() [all …]
|
| H A D | psa_util.c | 205 *bits = 256; in mbedtls_ecc_group_to_psa() 220 *bits = 256; in mbedtls_ecc_group_to_psa() 248 *bits = 256; in mbedtls_ecc_group_to_psa() 277 case 256: in mbedtls_ecc_group_from_psa() 294 case 256: in mbedtls_ecc_group_from_psa() 331 case 256: in mbedtls_ecc_group_from_psa()
|
| H A D | entropy_poll.c | 116 * open file descriptor, and provides up to 256 bytes per call (basically the 136 len = buflen > 256 ? 256 : buflen; in sysctl_arnd_wrapper()
|
| /optee_os/core/lib/libtomcrypt/src/math/fp/ |
| H A D | ltc_ecc_fp_mulmod.c | 77 …{ 1, 0, 0 }, { 2, 1, 256 }, { 2, 2, 256 }, { 3, 3, 256 }, { 2, 4, 256 }, { 3, 5, 256 }, { 3, 6, 25… 78 …{ 2, 8, 256 }, { 3, 9, 256 }, { 3, 10, 256 }, { 4, 11, 256 }, { 3, 12, 256 }, { 4, 13, 256 }, { 4,… 79 …{ 2, 16, 256 }, { 3, 17, 256 }, { 3, 18, 256 }, { 4, 19, 256 }, { 3, 20, 256 }, { 4, 21, 256 }, { … 80 …{ 3, 24, 256 }, { 4, 25, 256 }, { 4, 26, 256 }, { 5, 27, 256 }, { 4, 28, 256 }, { 5, 29, 256 }, { … 81 …{ 2, 32, 256 }, { 3, 33, 256 }, { 3, 34, 256 }, { 4, 35, 256 }, { 3, 36, 256 }, { 4, 37, 256 }, { … 82 …{ 3, 40, 256 }, { 4, 41, 256 }, { 4, 42, 256 }, { 5, 43, 256 }, { 4, 44, 256 }, { 5, 45, 256 }, { … 83 …{ 3, 48, 256 }, { 4, 49, 256 }, { 4, 50, 256 }, { 5, 51, 256 }, { 4, 52, 256 }, { 5, 53, 256 }, { … 84 …{ 4, 56, 256 }, { 5, 57, 256 }, { 5, 58, 256 }, { 6, 59, 256 }, { 5, 60, 256 }, { 6, 61, 256 }, { … 85 …{ 2, 64, 256 }, { 3, 65, 256 }, { 3, 66, 256 }, { 4, 67, 256 }, { 3, 68, 256 }, { 4, 69, 256 }, { … 86 …{ 3, 72, 256 }, { 4, 73, 256 }, { 4, 74, 256 }, { 5, 75, 256 }, { 4, 76, 256 }, { 5, 77, 256 }, { … [all …]
|
| /optee_os/core/lib/libtomcrypt/src/hashes/ |
| H A D | sha3_test.c | 72 unsigned char buf[200], hash[256 / 8]; in sha3_256_test() 77 const unsigned char sha3_256_empty[256 / 8] = { in sha3_256_test() 83 const unsigned char sha3_256_0xa3_200_times[256 / 8] = { in sha3_256_test() 92 /* SHA3-256 on an empty buffer */ in sha3_256_test() 95 …if (compare_testvector(hash, sizeof(hash), sha3_256_empty, sizeof(sha3_256_empty), "SHA3-256", 0))… in sha3_256_test() 99 /* SHA3-256 as a single buffer. [FIPS 202] */ in sha3_256_test() 103 …tor(hash, sizeof(hash), sha3_256_0xa3_200_times, sizeof(sha3_256_0xa3_200_times), "SHA3-256", 1)) { in sha3_256_test() 107 /* SHA3-256 in two steps. [FIPS 202] */ in sha3_256_test() 112 …tor(hash, sizeof(hash), sha3_256_0xa3_200_times, sizeof(sha3_256_0xa3_200_times), "SHA3-256", 2)) { in sha3_256_test() 116 /* SHA3-256 byte-by-byte: 200 steps. [FIPS 202] */ in sha3_256_test() [all …]
|
| /optee_os/core/pta/imx/ |
| H A D | dek_blob.c | 31 * 192-bit, or 256-bit. 49 * payload_size [in] Plain text key size. Must be 128, 192 or 256 bits. 69 payload_size == (256 / 8)); in do_generate() 114 params[0].memref.size != (256 / 8)) in cmd_dek_generate()
|
| /optee_os/core/drivers/crypto/hisilicon/ |
| H A D | hpre_montgomery.h | 13 #define X25519_KEY_BITS 256 15 #define HPRE_HW_X25519_KBITS 256
|
| /optee_os/core/lib/libtomcrypt/src/stream/rc4/ |
| H A D | rc4_stream.c | 12 @param keylen The length of the secret key (8 - 256 bytes) 26 for (x = 0; x < 256; x++) { in rc4_stream_setup() 30 for (j = x = y = 0; x < 256; x++) { in rc4_stream_setup()
|
| /optee_os/core/pta/veraison_attestation/ |
| H A D | sign.h | 14 * Sign a message with ECDSA w/ SHA-256 24 * using a 256-bit ECDSA key, r and s are each 32 bytes long.
|
| /optee_os/lib/libmbedtls/core/ |
| H A D | aes.c | 34 if (keybits != 128 && keybits != 192 && keybits != 256) in mbedtls_aes_setkey_enc() 51 if (keybits != 128 && keybits != 192 && keybits != 256) in mbedtls_aes_setkey_dec()
|
| /optee_os/core/lib/libtomcrypt/src/ciphers/safer/ |
| H A D | safer_tab.c | 12 * Its assumed that the value "256" corresponds to zero. */ 13 static const unsigned char safer_ebox[256] = { 33 static const unsigned char safer_lbox[256] = {
|
| /optee_os/core/lib/libtomcrypt/src/modes/lrw/ |
| H A D | lrw_start.c | 68 for (y = 0; y < 256; y++) { in lrw_start() 75 for (y = 0; y < 256; y++) { in lrw_start()
|
| /optee_os/core/lib/libtomcrypt/src/prngs/ |
| H A D | rc4.c | 52 unsigned char buf[256]; in rc4_add_entropy() 88 unsigned char buf[256] = { 0 }; in rc4_ready() 98 len = MIN(prng->u.rc4.s.x, 256); /* TODO: we can perhaps always use all 256 bytes */ in rc4_ready()
|
| /optee_os/core/lib/libtomcrypt/src/encauth/gcm/ |
| H A D | gcm_init.c | 72 for (y = 0; y < 256; y++) { in gcm_init() 79 for (y = 0; y < 256; y++) { in gcm_init()
|
| /optee_os/core/lib/libtomcrypt/src/misc/padding/ |
| H A D | padding_pad.c | 44 t %= (256 / block_length); in s_padding_padded_length() 102 *padded_length = length + 256; in padding_pad()
|
| /optee_os/core/lib/libtomcrypt/src/pk/ecc/ |
| H A D | ecc_export_openssl.c | 21 unsigned char bin_a[256], bin_b[256], bin_k[256], bin_g[512], bin_xy[512]; in ecc_export_openssl()
|
| /optee_os/core/tee/ |
| H A D | tee_svc_cryp.c | 515 PROP(TEE_TYPE_AES, 64, 128, 256, /* valid sizes 128, 192, 256 */ 516 256 / 8 + sizeof(struct tee_cryp_obj_secret), 558 PROP(TEE_TYPE_HMAC_SHA384, 8, 256, 1024, 561 PROP(TEE_TYPE_HMAC_SHA512, 8, 256, 1024, 568 PROP(TEE_TYPE_HMAC_SHA3_256, 8, 256, 1024, 571 PROP(TEE_TYPE_HMAC_SHA3_384, 8, 256, 1024, 574 PROP(TEE_TYPE_HMAC_SHA3_512, 8, 256, 1024, 598 PROP(TEE_TYPE_RSA_PUBLIC_KEY, 1, 256, CFG_CORE_BIGNUM_MAX_BITS, 602 PROP(TEE_TYPE_RSA_KEYPAIR, 1, 256, CFG_CORE_BIGNUM_MAX_BITS, 614 PROP(TEE_TYPE_DH_KEYPAIR, 1, 256, 2048, [all …]
|
| /optee_os/core/arch/arm/plat-telechips/scripts/ |
| H A D | tcmktool.py | 26 outputfile.write(b'CERT'.ljust(256, b'\0')) 36 offset = 4096 # Min: 256
|