Home
last modified time | relevance | path

Searched full:aes (Results 1 – 25 of 129) sorted by relevance

123456

/optee_os/core/drivers/
H A Dzynqmp_csu_aes.c19 /* CSU AES registers */
48 vaddr_t aes = core_mmu_get_va(ZYNQMP_CSU_AES_BASE, MEM_AREA_IO_SEC, in aes_wait() local
53 if (!aes) in aes_wait()
57 status = io_read32(aes + AES_STS_OFFSET) & event; in aes_wait()
209 vaddr_t aes = core_mmu_get_va(ZYNQMP_CSU_AES_BASE, MEM_AREA_IO_SEC, in aes_prepare_op() local
214 if (!aes || !csu) in aes_prepare_op()
217 /* Connect DMA0 in/out to AES */ in aes_prepare_op()
221 /* Reset the AES */ in aes_prepare_op()
222 io_write32(aes + AES_RESET_OFFSET, AES_RESET_SET); in aes_prepare_op()
223 io_write32(aes + AES_RESET_OFFSET, AES_RESET_CLR); in aes_prepare_op()
[all …]
/optee_os/lib/libmbedtls/mbedtls/include/mbedtls/
H A Daes.h2 * \file aes.h
4 * \brief This file contains AES definitions and functions.
6 * The Advanced Encryption Standard (AES) specifies a FIPS-approved
10 * The AES algorithm is a symmetric block cipher that can
17 * The AES-XTS block mode is standardized by NIST SP 800-38E
39 #define MBEDTLS_AES_ENCRYPT 1 /**< AES encryption. */
40 #define MBEDTLS_AES_DECRYPT 0 /**< AES decryption. */
61 * \brief The AES context-type definition.
65 size_t MBEDTLS_PRIVATE(rk_offset); /*!< The offset in array elements to AES
85 * \brief The AES XTS context-type definition.
[all …]
H A Dcmac.h7 * Authentication is defined in <em>RFC-4493: The AES-CMAC Algorithm</em>.
8 * It is supported with AES and DES.
32 #define MBEDTLS_CMAC_MAX_BLOCK_SIZE 16 /**< The longest block used by CMAC is that of AES. */
105 * AES-128 and AES-256, and may support AES-192 and 3DES.
197 * AES-128 and AES-256, and may support AES-192 and 3DES.
217 * \brief This function implements the AES-CMAC-PRF-128 pseudorandom
221 * (AES-CMAC-PRF-128) Algorithm for the Internet Key
245 * not support the less widely used AES-192 or 3DES primitives.
246 * The self-test requires at least AES-128 and AES-256 to be
H A Dctr_drbg.h12 * The Mbed TLS implementation of CTR_DRBG uses AES-256 (default) or AES-128
17 * 128 bits when AES-128 is used (\c MBEDTLS_CTR_DRBG_USE_128_BIT_KEY enabled)
35 /* The CTR_DRBG implementation can either directly call the low-level AES
36 * module (gated by MBEDTLS_AES_C) or call the PSA API to perform AES
37 * operations. Calling the AES module directly is the default, both for
42 * thus benefits from the PSA AES accelerator driver.
55 #include "mbedtls/aes.h"
92 …KEYSIZE + MBEDTLS_CTR_DRBG_BLOCKSIZE) /**< The seed length, calculated as (counter + AES key). */
210 mbedtls_aes_context MBEDTLS_PRIVATE(aes_ctx); /*!< The AES context. */
308 * (maximum achievable strength when using AES-128);
[all …]
H A Dcipher.h69 MBEDTLS_CIPHER_ID_AES, /**< The AES cipher. */
87 MBEDTLS_CIPHER_AES_128_ECB, /**< AES cipher with 128-bit ECB mode. */
88 MBEDTLS_CIPHER_AES_192_ECB, /**< AES cipher with 192-bit ECB mode. */
89 MBEDTLS_CIPHER_AES_256_ECB, /**< AES cipher with 256-bit ECB mode. */
90 MBEDTLS_CIPHER_AES_128_CBC, /**< AES cipher with 128-bit CBC mode. */
91 MBEDTLS_CIPHER_AES_192_CBC, /**< AES cipher with 192-bit CBC mode. */
92 MBEDTLS_CIPHER_AES_256_CBC, /**< AES cipher with 256-bit CBC mode. */
93 MBEDTLS_CIPHER_AES_128_CFB128, /**< AES cipher with 128-bit CFB128 mode. */
94 MBEDTLS_CIPHER_AES_192_CFB128, /**< AES cipher with 192-bit CFB128 mode. */
95 MBEDTLS_CIPHER_AES_256_CFB128, /**< AES cipher with 256-bit CFB128 mode. */
[all …]
H A Dblock_cipher.h18 #include "mbedtls/aes.h"
37 MBEDTLS_BLOCK_CIPHER_ID_AES, /**< The AES cipher. */
61 mbedtls_aes_context MBEDTLS_PRIVATE(aes);
/optee_os/lib/libmbedtls/mbedtls/library/
H A Dssl_ciphersuites.c32 * ChaCha > AES-256 > Camellia-256 > ARIA-256 > AES-128 > Camellia-128 > ARIA-128
56 /* All AES-256 ephemeral suites */
88 /* All AES-128 ephemeral suites */
154 /* All AES-256 suites */
184 /* All AES-128 suites */
286 { MBEDTLS_TLS1_3_AES_256_GCM_SHA384, "TLS1-3-AES-256-GCM-SHA384",
293 { MBEDTLS_TLS1_3_AES_128_GCM_SHA256, "TLS1-3-AES-128-GCM-SHA256",
301 { MBEDTLS_TLS1_3_AES_128_CCM_SHA256, "TLS1-3-AES-128-CCM-SHA256",
306 { MBEDTLS_TLS1_3_AES_128_CCM_8_SHA256, "TLS1-3-AES-128-CCM-8-SHA256",
389 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA",
[all …]
H A Dpadlock.h19 #include "mbedtls/aes.h"
66 * \brief Internal PadLock AES-ECB block en(de)cryption
71 * \param ctx AES context
84 * \brief Internal PadLock AES-CBC buffer en(de)cryption
89 * \param ctx AES context
H A Daesni.h4 * \brief AES-NI for hardware AES acceleration on some Intel processors
18 #include "mbedtls/aes.h"
71 * \brief Internal function to detect the AES-NI feature in CPUs.
88 * \brief Internal AES-NI AES-ECB block encryption and decryption
93 * \param ctx AES context
H A Dcipher_wrap.c26 #include "mbedtls/aes.h"
261 mbedtls_aes_context *aes = mbedtls_calloc(1, sizeof(mbedtls_aes_context)); in aes_ctx_alloc() local
263 if (aes == NULL) { in aes_ctx_alloc()
267 mbedtls_aes_init(aes); in aes_ctx_alloc()
269 return aes; in aes_ctx_alloc()
314 "AES-128-ECB",
326 "AES-192-ECB",
337 "AES-256-ECB",
350 "AES-128-CBC",
362 "AES-192-CBC",
[all …]
H A Daesce.h4 * \brief Support hardware AES acceleration on Armv8-A processors with
20 #include "mbedtls/aes.h"
61 * \brief Internal AES-ECB block encryption and decryption
66 * \param ctx AES context
130 #error "AES hardware acceleration not supported on this platform / compiler"
H A Dcmac.c4 * \brief NIST SP800-38B compliant CMAC implementation for AES and 3DES
17 * - RFC 4493 - The AES-CMAC Algorithm
21 * Authentication Code-Pseudo-Random Function-128 (AES-CMAC-PRF-128)
53 * Block size must be 8 bytes or 16 bytes - the block sizes for DES and AES.
393 * Implementation of AES-CMAC-PRF-128 defined in RFC 4615
446 * AES-CMAC-PRF-128 test data from RFC 4615
469 /* Truncation point of message for AES CMAC tests */
699 /* AES AES-CMAC-PRF-128 Test Data */
777 * AES-192 may be unavailable. This should not cause the selftest in cmac_test_subkeys()
862 * AES-192 and/or 3DES may be unavailable. This should not cause in cmac_test_wth_cipher()
[all …]
H A Dblock_cipher.c67 mbedtls_aes_free(&ctx->ctx.aes); in mbedtls_block_cipher_free()
107 mbedtls_aes_init(&ctx->ctx.aes); in mbedtls_block_cipher_setup()
153 return mbedtls_aes_setkey_enc(&ctx->ctx.aes, key, key_bitlen); in mbedtls_block_cipher_setkey()
189 return mbedtls_aes_crypt_ecb(&ctx->ctx.aes, MBEDTLS_AES_ENCRYPT, in mbedtls_block_cipher_encrypt()
/optee_os/core/
H A Dcrypto.mk32 # Instead of calling the AES CBC encryption function for each 16 byte block of
71 # Default uses the OP-TEE internal AES-GCM implementation
96 $(eval $(call cryp-enable-all-depends,CFG_WITH_SOFTWARE_PRNG, AES ECB SHA256))
160 $(eval $(call cryp-enable-all-depends,CFG_REE_FS, AES ECB CTR HMAC SHA256 GCM))
161 $(eval $(call cryp-enable-all-depends,CFG_RPMB_FS, AES ECB CTR HMAC SHA256 GCM))
168 $(eval $(call cryp-dep-one, ECB, AES DES))
169 $(eval $(call cryp-dep-one, CBC, AES DES))
170 $(eval $(call cryp-dep-one, CTR, AES))
172 $(eval $(call cryp-dep-all, CTS, AES ECB CBC))
173 $(eval $(call cryp-dep-one, XTS, AES))
[all …]
/optee_os/core/lib/libtomcrypt/src/ciphers/aes/
H A Daes_desc.c4 /* Auto-detection of AES implementation by Steffen Jaeckel */
7 Run-time detection of correct AES implementation
25 "aes",
42 "aes",
87 Initialize the AES (Rijndael) block cipher
101 /* Last resort, software AES */ in AES_SETUP()
106 Encrypts a block of text with AES
125 Decrypts a block of text with AES
143 Performs a self-test of the AES block cipher
199 if (compare_testvector(tmp[0], 16, tests[i].ct, 16, "AES Encrypt", i)) { in AES_TEST()
[all …]
H A Daesni.c4 /* AES-NI implementation by Steffen Jaeckel */
7 Implementation of AES via the AES-NI instruction on x86_64
16 "aes",
38 Initialize the AES (Rijndael) block cipher
165 Encrypts a block of text with AES
216 Decrypts a block of text with AES
267 Performs a self-test of the AES block cipher
321 if (compare_testvector(tmp[0], 16, tests[i].ct, 16, "AES-NI Encrypt", i) || in aesni_test()
322 compare_testvector(tmp[1], 16, tests[i].pt, 16, "AES-NI Decrypt", i)) { in aesni_test()
/optee_os/core/lib/libtomcrypt/src/mac/pmac/
H A Dpmac_test.c27 /* PMAC-AES-128-0B */ in pmac_test()
40 /* PMAC-AES-128-3B */ in pmac_test()
53 /* PMAC-AES-128-16B */ in pmac_test()
67 /* PMAC-AES-128-20B */ in pmac_test()
82 /* PMAC-AES-128-32B */ in pmac_test()
98 /* PMAC-AES-128-34B */ in pmac_test()
120 /* AES can be under rijndael or aes... try to find it */ in pmac_test()
121 if ((idx = find_cipher("aes")) == -1) { in pmac_test()
/optee_os/core/crypto/
H A Dsub.mk4 srcs-y += aes-gcm.c
6 srcs-y += aes-gcm-sw.c
8 srcs-y += aes-gcm-ghash-tbl.c
25 srcs-$(CFG_CRYPTO_CTS) += aes-cts.c
/optee_os/core/drivers/crypto/caam/ae/
H A Dlocal.h89 * Initialization of the AES GCM operation
96 * Finalize the AES GCM operation
103 * Initialization of the AES CCM operation
110 * Finalize the AES CCM operation
/optee_os/core/lib/libtomcrypt/src/encauth/ocb/
H A Docb_test.c26 /* OCB-AES-128-0B */ in ocb_test()
45 /* OCB-AES-128-3B */ in ocb_test()
63 /* OCB-AES-128-16B */ in ocb_test()
83 /* OCB-AES-128-20B */ in ocb_test()
105 /* OCB-AES-128-32B */ in ocb_test()
130 /* OCB-AES-128-34B */ in ocb_test()
163 /* AES can be under rijndael or aes... try to find it */ in ocb_test()
164 if ((idx = find_cipher("aes")) == -1) { in ocb_test()
/optee_os/core/include/drivers/imx/
H A Ddcp.h108 * Perform AES-CMAC operation
127 * Initialize AES-128 operation
136 * Update AES-128 operation
147 * Finalize AES-128 operation
/optee_os/core/arch/arm/crypto/
H A Daes_modes_armv8a_ce_a64.S6 * - AES cipher for ARMv8 with Crypto Extensions
7 * - Chaining mode wrappers for AES
42 aes\de \i0\().16b, \k\().16b
43 aes\mc \i0\().16b, \i0\().16b
45 aes\de \i1\().16b, \k\().16b
46 aes\mc \i1\().16b, \i1\().16b
48 aes\de \i2\().16b, \k\().16b
49 aes\mc \i2\().16b, \i2\().16b
50 aes\de \i3\().16b, \k\().16b
51 aes\mc \i3\().16b, \i3\().16b
[all …]
H A Daes_modes_armv8a_ce_a32.S6 * aes-ce-core.S - AES in CBC/CTR/XTS mode using ARMv8 Crypto Extensions
97 blo 0f @ AES-128: 10 rounds
100 beq 1f @ AES-192: 12 rounds
112 * AES transforms. These should preserve all registers except q0 -
381 @ Encrypt the IV in q0 with the second AES key. This should only
383 ldr r6, [sp, #20] @ load AES key 2
498 * AES sbox substitution on each byte in
/optee_os/core/include/crypto/
H A Dcrypto.h405 * crypto_aes_expand_enc_key() - Expand an AES key
406 * @key: AES key buffer
408 * @enc_key: Expanded AES encryption key buffer
417 * crypto_aes_enc_block() - Encrypt an AES block
418 * @enc_key: Expanded AES encryption key
421 * @src: Source buffer of one AES block (16 bytes)
422 * @dst: Destination buffer of one AES block (16 bytes)
/optee_os/core/lib/libtomcrypt/src/modes/ctr/
H A Dctr_test.c47 /* AES can be under rijndael or aes... try to find it */ in ctr_test()
48 if ((idx = find_cipher("aes")) == -1) { in ctr_test()

123456