| /optee_os/lib/libmbedtls/mbedtls/include/mbedtls/ |
| H A D | sha512.h | 3 * \brief This file contains SHA-384 and SHA-512 definitions and functions. 5 * The Secure Hash Algorithms 384 and 512 (SHA-384 and SHA-512) cryptographic 21 /** SHA-512 input data was malformed. */ 33 * \brief The SHA-512 context structure. 35 * The structure is used both for SHA-384 and for SHA-512 45 0: Use SHA-512, or 1: Use SHA-384. */ 55 * \brief This function initializes a SHA-512 context. 57 * \param ctx The SHA-512 context to initialize. This must 63 * \brief This function clears a SHA-512 context. 65 * \param ctx The SHA-512 context to clear. This may be \c NULL, [all …]
|
| H A D | sha256.h | 4 * \brief This file contains SHA-224 and SHA-256 definitions and functions. 6 * The Secure Hash Algorithms 224 and 256 (SHA-224 and SHA-256) cryptographic 22 /** SHA-256 input data was malformed. */ 34 * \brief The SHA-256 context structure. 36 * The structure is used both for SHA-256 and for SHA-224 46 0: Use SHA-256, or 1: Use SHA-224. */ 56 * \brief This function initializes a SHA-256 context. 58 * \param ctx The SHA-256 context to initialize. This must not be \c NULL. 63 * \brief This function clears a SHA-256 context. 65 * \param ctx The SHA-256 context to clear. This may be \c NULL, in which [all …]
|
| H A D | sha1.h | 4 * \brief This file contains SHA-1 definitions and functions. 6 * The Secure Hash Algorithm 1 (SHA-1) cryptographic hash function is defined in 9 * \warning SHA-1 is considered a weak message digest and its use constitutes 26 /** SHA-1 input data was malformed. */ 38 * \brief The SHA-1 context structure. 40 * \warning SHA-1 is considered a weak message digest and its use 57 * \brief This function initializes a SHA-1 context. 59 * \warning SHA-1 is considered a weak message digest and its use 63 * \param ctx The SHA-1 context to initialize. 70 * \brief This function clears a SHA-1 context. [all …]
|
| H A D | sha3.h | 4 * \brief This file contains SHA-3 definitions and functions. 7 * hash functions are defined in <em>FIPS 202: SHA-3 Standard: 28 /** SHA-3 input data was malformed. */ 32 * SHA-3 family id. 46 * \brief The SHA-3 context structure. 48 * The structure is used SHA-3 checksum calculations. 59 * \brief This function initializes a SHA-3 context. 61 * \param ctx The SHA-3 context to initialize. This must not be \c NULL. 66 * \brief This function clears a SHA-3 context. 68 * \param ctx The SHA-3 context to clear. This may be \c NULL, in which [all …]
|
| H A D | hmac_drbg.h | 134 * - 128 bits if \p md_info is SHA-1; 135 * - 192 bits if \p md_info is SHA-224; 136 * - 256 bits if \p md_info is SHA-256, SHA-384 or SHA-512. 137 * Note that SHA-256 is just as efficient as SHA-224.
|
| H A D | md.h | 39 * \warning MD5 and SHA-1 are considered weak message digests and 51 MBEDTLS_MD_SHA1=0x05, /**< The SHA-1 message digest. */ 52 MBEDTLS_MD_SHA224=0x08, /**< The SHA-224 message digest. */ 53 MBEDTLS_MD_SHA256=0x09, /**< The SHA-256 message digest. */ 54 MBEDTLS_MD_SHA384=0x0a, /**< The SHA-384 message digest. */ 55 MBEDTLS_MD_SHA512=0x0b, /**< The SHA-512 message digest. */ 207 * for example, both are SHA-256.
|
| H A D | check_config.h | 387 /* Use of EC J-PAKE in TLS requires SHA-256. */ 398 #error "!MBEDTLS_SSL_KEEP_PEER_CERTIFICATE requires SHA-512, SHA-256 or SHA-1". 810 * and at least one ciphersuite, so at least SHA-256 or SHA-384 892 /* TLS 1.2 and 1.3 require SHA-256 or SHA-384 (running handshake hash) */ 1110 …ES was removed in Mbed TLS 3.0. See the ChangeLog entry if you really need SHA-1-signed certificat…
|
| /optee_os/core/drivers/ |
| H A D | zynqmp_huk.c | 113 uint8_t sha[HW_UNIQUE_KEY_LENGTH] = { 0 }; in tee_otp_get_hw_unique_key() local 176 memcpy(sha, src, sizeof(sha)); in tee_otp_get_hw_unique_key() 205 if (memcmp(src, sha, sizeof(sha))) { in tee_otp_get_hw_unique_key() 214 * The HUK is the SHA-256 of Device DNA with optional User eFuses in tee_otp_get_hw_unique_key() 227 memzero_explicit(sha, sizeof(sha)); in tee_otp_get_hw_unique_key()
|
| H A D | versal_huk.c | 298 uint8_t sha[48] = { }; in tee_otp_get_hw_unique_key() local 307 if (versal_sha3_384((uint8_t *)dna, sizeof(dna), sha, sizeof(sha))) { in tee_otp_get_hw_unique_key() 312 if (aes_gcm_encrypt(sha, sizeof(sha), enc_data, sizeof(enc_data))) { in tee_otp_get_hw_unique_key() 326 memzero_explicit(sha, sizeof(sha)); in tee_otp_get_hw_unique_key()
|
| /optee_os/lib/libmbedtls/mbedtls/library/ |
| H A D | oid.c | 390 OID_DESCRIPTOR(MBEDTLS_OID_PKCS1_SHA1, "sha-1WithRSAEncryption", "RSA with SHA1"), 397 "RSA with SHA-224"), 404 "RSA with SHA-256"), 411 "RSA with SHA-384"), 418 "RSA with SHA-512"), 424 OID_DESCRIPTOR(MBEDTLS_OID_RSA_SHA_OBS, "sha-1WithRSAEncryption", "RSA with SHA1"), 730 OID_DESCRIPTOR(MBEDTLS_OID_DIGEST_ALG_SHA1, "id-sha1", "SHA-1"), 736 OID_DESCRIPTOR(MBEDTLS_OID_DIGEST_ALG_SHA224, "id-sha224", "SHA-224"), 742 OID_DESCRIPTOR(MBEDTLS_OID_DIGEST_ALG_SHA256, "id-sha256", "SHA-256"), 748 OID_DESCRIPTOR(MBEDTLS_OID_DIGEST_ALG_SHA384, "id-sha384", "SHA-384"), [all …]
|
| H A D | ssl_ciphersuites.c | 389 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA", 393 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA", 485 { MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA, "TLS-ECDHE-ECDSA-WITH-NULL-SHA", 497 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA", 501 { MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA", 575 { MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA, "TLS-ECDHE-RSA-WITH-NULL-SHA", 616 { MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA, "TLS-DHE-RSA-WITH-AES-128-CBC-SHA", 621 { MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA, "TLS-DHE-RSA-WITH-AES-256-CBC-SHA", 662 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA", 667 { MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA", [all …]
|
| H A D | ssl_cookie.c | 40 * If DTLS is in use, then at least one of SHA-256 or SHA-384 is 41 * available. Try SHA-256 first as 384 wastes resources 52 #error "DTLS hello verify needs SHA-256 or SHA-384"
|
| H A D | psa_crypto_random_impl.h | 35 /* Looks like a 64-bit system, so prefer SHA-512. */ 38 /* Looks like a 32-bit system, so prefer SHA-256. */
|
| H A D | sha1.c | 2 * FIPS-180-1 compliant SHA-1 implementation 8 * The SHA-1 standard was published by NIST in 1993. 48 * SHA-1 context setup 236 * SHA-1 process buffer 289 * SHA-1 final digest 352 * output = SHA-1( input buffer ) 419 * SHA-1 in mbedtls_sha1_self_test() 423 mbedtls_printf(" SHA-1 test #%d: ", i + 1); in mbedtls_sha1_self_test()
|
| H A D | sha256.c | 2 * FIPS-180-2 compliant SHA-256 implementation 8 * The SHA-256 Secure Hash Standard was published by NIST in 2002. 246 * SHA-256 context setup 643 * SHA-256 process buffer 698 * SHA-256 final digest 771 * output = SHA-256( input buffer ) 834 * SHA-224 test vectors 855 * SHA-256 test vectors 906 mbedtls_printf(" SHA-%d test #%d: ", 256 - is224 * 32, i + 1); in mbedtls_sha256_common_self_test()
|
| H A D | sha512.c | 2 * FIPS-180-2 compliant SHA-384/512 implementation 8 * The SHA-512 Secure Hash Standard was published by NIST in 2002. 150 * SHA-512 support. So we fall back to the C code only. 242 * SHA-512 context setup 352 /* Accelerated SHA-512 implementation originally written by Simon Tatham for PuTTY, 758 * SHA-512 process buffer 812 * SHA-512 final digest 885 * output = SHA-512( input buffer ) 951 * SHA-384 test vectors 978 * SHA-512 test vectors [all …]
|
| /optee_os/core/tee/ |
| H A D | tee_fs_key_manager.c | 210 uint8_t sha[TEE_SHA256_HASH_SIZE]; in essiv() local 213 res = sha256(sha, sizeof(sha), fek, TEE_FS_KM_FEK_SIZE); in essiv() 220 res = aes_ecb(iv, pad_blkid, sha, 16); in essiv() 222 memzero_explicit(sha, sizeof(sha)); in essiv()
|
| /optee_os/core/lib/libtomcrypt/src/misc/crypt/ |
| H A D | crypt.c | 159 " SHA-512\n" 162 " SHA-384\n" 165 " SHA-512/256\n" 168 " SHA-256\n" 171 " SHA-512/224\n" 174 " SHA-224\n"
|
| /optee_os/core/arch/arm/plat-telechips/scripts/ |
| H A D | tcmktool.py | 15 sha = sha256() 21 sha.update(buf.ljust(ALIGN_SIZE, b'\0')) 22 return sha.digest()
|
| /optee_os/core/arch/arm/crypto/ |
| H A D | sha256_armv8a_ce_a64.S | 7 /* Core SHA-224/SHA-256 transform using v8 Crypto Extensions */ 114 * The SHA-256 round constants
|
| H A D | sha512_armv8a_ce_a64.S | 7 /* Core SHA-384/SHA-512 transform using v8 Crypto Extensions */ 34 * The SHA-512 round constants
|
| /optee_os/core/lib/libtomcrypt/src/misc/hkdf/ |
| H A D | hkdf_test.c | 51 Basic test case with SHA-256 in hkdf_test() 53 Hash = SHA-256 in hkdf_test() 84 /* Test with SHA-256 and longer inputs/outputs */ in hkdf_test() 131 /* Test with SHA-256 and zero length salt/info */ in hkdf_test() 151 /* Basic test case with SHA-1 */ in hkdf_test() 169 /* Test with SHA-1 and longer inputs/outputs */ in hkdf_test() 215 /* Test with SHA-1 and zero-length salt/info */ in hkdf_test() 231 /* Test with SHA-1, salt not provided (defaults to HashLen zero octets), in hkdf_test()
|
| /optee_os/core/include/drivers/ |
| H A D | zynqmp_csu.h | 30 /* SHA */
|
| /optee_os/core/pta/veraison_attestation/ |
| H A D | sign.h | 14 * Sign a message with ECDSA w/ SHA-256
|
| /optee_os/lib/libmbedtls/mbedtls/ |
| H A D | ChangeLog | 429 * Support Armv8-A Crypto Extension acceleration for SHA-256 589 * On Linux on ARMv8, fix a build error with SHA-256 and SHA-512 765 * Add SHA-3 family hash functions. 1218 Only the ECC primitive with secp256r1 curve and SHA-256 hash algorithm 1474 * Add support for the ARMv8 SHA-2 acceleration instructions when building 1894 when outputting a SHA-384 or SHA-224 hash into a buffer of exactly 2024 certificates signed with SHA-1 due to the known attacks against SHA-1. 2025 If needed, SHA-1 certificates can still be verified by using a custom 2201 when SHA-1 was disabled and was offered when SHA-1 was enabled but SHA-384 2203 * Do not offer SHA384 cipher suites when SHA-384 is disabled. Fixes #4499. [all …]
|