Home
last modified time | relevance | path

Searched refs:algParam (Results 1 – 25 of 61) sorted by relevance

123

/ohos5.0/base/security/huks/test/unittest/huks_standard_test/crypto_engine_test/src/
H A Dhks_crypto_hal_rsa_cipher.cpp47 .algParam = nullptr,
55 .algParam = nullptr,
74 .algParam = nullptr,
82 .algParam = nullptr,
102 .algParam = nullptr,
110 .algParam = nullptr,
131 .algParam = nullptr,
139 .algParam = nullptr,
162 .algParam = nullptr,
170 .algParam = nullptr,
[all …]
H A Dhks_crypto_hal_rsa_oaep_decrypt.cpp50 .algParam = nullptr,
66 .algParam = nullptr,
83 .algParam = nullptr,
101 .algParam = nullptr,
121 .algParam = nullptr,
143 .algParam = nullptr,
169 .algParam = nullptr,
185 .algParam = nullptr,
202 .algParam = nullptr,
219 .algParam = nullptr,
[all …]
H A Dhks_crypto_hal_rsa_sign.cpp50 .algParam = nullptr,
70 .algParam = nullptr,
90 .algParam = nullptr,
110 .algParam = nullptr,
130 .algParam = nullptr,
150 .algParam = nullptr,
170 .algParam = nullptr,
190 .algParam = nullptr,
210 .algParam = nullptr,
231 .algParam = nullptr,
[all …]
H A Dhks_crypto_hal_rsa_oaep_encrypt.cpp52 .algParam = nullptr,
68 .algParam = nullptr,
84 .algParam = nullptr,
100 .algParam = nullptr,
116 .algParam = nullptr,
132 .algParam = nullptr,
148 .algParam = nullptr,
164 .algParam = nullptr,
180 .algParam = nullptr,
196 .algParam = nullptr,
[all …]
H A Dhks_crypto_hal_ecdsa_sign.cpp51 .algParam = nullptr,
71 .algParam = nullptr,
90 .algParam = nullptr,
109 .algParam = nullptr,
129 .algParam = nullptr,
148 .algParam = nullptr,
167 .algParam = nullptr,
186 .algParam = nullptr,
205 .algParam = nullptr,
224 .algParam = nullptr,
[all …]
H A Dhks_crypto_hal_aes_cipher.cpp57 .algParam = nullptr,
85 .algParam = nullptr,
108 .algParam = nullptr,
132 .algParam = nullptr,
140 .algParam = nullptr,
153 .algParam = nullptr,
161 .algParam = nullptr,
182 .algParam = nullptr,
210 .algParam = nullptr,
233 .algParam = nullptr,
[all …]
H A Dhks_crypto_hal_aes_encrypt.cpp59 .algParam = &TAG_IV,
74 .algParam = &TAG_IV,
89 .algParam = &TAG_IV,
105 .algParam = nullptr,
120 .algParam = nullptr,
155 .algParam = &TAG_IV,
170 .algParam = &TAG_IV,
185 .algParam = &TAG_IV,
201 .algParam = nullptr,
216 .algParam = nullptr,
[all …]
H A Dhks_crypto_hal_rsa_decrypt.cpp49 .algParam = nullptr,
69 .algParam = nullptr,
96 .algParam = nullptr,
118 .algParam = nullptr,
142 .algParam = nullptr,
168 .algParam = nullptr,
198 .algParam = nullptr,
214 .algParam = nullptr,
231 .algParam = nullptr,
249 .algParam = nullptr,
[all …]
H A Dhks_crypto_hal_rsa_encrypt.cpp50 .algParam = nullptr,
71 .algParam = nullptr,
99 .algParam = nullptr,
122 .algParam = nullptr,
148 .algParam = nullptr,
176 .algParam = nullptr,
208 .algParam = nullptr,
224 .algParam = nullptr,
240 .algParam = nullptr,
257 .algParam = nullptr,
[all …]
H A Dhks_crypto_hal_ecdh_agree.cpp47 .algParam = nullptr,
52 .algParam = nullptr,
63 .algParam = nullptr,
68 .algParam = nullptr,
78 .algParam = nullptr,
83 .algParam = nullptr,
93 .algParam = nullptr,
98 .algParam = nullptr,
H A Dhks_crypto_hal_rsa_key.cpp43 .algParam = nullptr,
56 .algParam = nullptr,
69 .algParam = nullptr,
83 .algParam = nullptr,
96 .algParam = nullptr,
109 .algParam = nullptr,
H A Dhks_crypto_hal_aes_decrypt.cpp61 .algParam = &TAG_IV,
76 .algParam = &TAG_IV,
91 .algParam = &TAG_IV,
107 .algParam = nullptr,
122 .algParam = nullptr,
150 .algParam = &TAG_IV,
165 .algParam = &TAG_IV,
180 .algParam = &TAG_IV,
196 .algParam = nullptr,
211 .algParam = nullptr,
[all …]
H A Dhks_crypto_hal_hmac_hmac.cpp49 .algParam = nullptr,
61 .algParam = nullptr,
74 .algParam = nullptr,
86 .algParam = nullptr,
98 .algParam = nullptr,
H A Dhks_crypto_hal_ecc_key.cpp43 .algParam = nullptr,
57 .algParam = nullptr,
70 .algParam = nullptr,
83 .algParam = nullptr,
H A Dhks_crypto_hal_aes_key.cpp42 .algParam = nullptr,
55 .algParam = nullptr,
68 .algParam = nullptr,
/ohos5.0/base/security/huks/test/unittest/huks_common_test/src/
H A Dhks_test_curve25519_func.cpp25 struct HksParam algParam = {0}; in TestGenerateEd25519Key() local
26 algParam.tag = HKS_TAG_ALGORITHM; in TestGenerateEd25519Key()
65 struct HksParam algParam = {0}; in TestSignEd25519() local
66 algParam.tag = HKS_TAG_ALGORITHM; in TestSignEd25519()
105 struct HksParam algParam = {0}; in TestVerifyEd25519() local
106 algParam.tag = HKS_TAG_ALGORITHM; in TestVerifyEd25519()
146 struct HksParam algParam = {0}; in TestImportEd25519() local
235 struct HksParam algParam = {0}; in BuildTeeSignParamSet() local
269 struct HksParam algParam = {0}; in BuildLocalVerifyParamSet() local
350 struct HksParam algParam = {0}; in TestSignEd25519Wrong() local
[all …]
H A Dhks_test_common_func.cpp83 struct HksParam algParam = {0}; in TestGenerateKeyParamSetPre() local
84 algParam.tag = HKS_TAG_ALGORITHM; in TestGenerateKeyParamSetPre()
85 algParam.uint32Param = paramStruct->alg; in TestGenerateKeyParamSetPre()
86 ret = HksAddParams(paramSet, (const struct HksParam *) &algParam, 1); in TestGenerateKeyParamSetPre()
368 struct HksParam algParam = {0}; in TestConstructAgreeParamSet() local
369 algParam.tag = HKS_TAG_ALGORITHM; in TestConstructAgreeParamSet()
370 algParam.uint32Param = paramStruct->alg; in TestConstructAgreeParamSet()
371 ret = HksAddParams(paramSet, (const struct HksParam *) &algParam, 1); in TestConstructAgreeParamSet()
412 struct HksParam algParam = {0}; in TestDeriveParamSetPre() local
413 algParam.tag = HKS_TAG_ALGORITHM; in TestDeriveParamSetPre()
[all …]
/ohos5.0/base/security/huks/services/huks_standard/huks_engine/main/core/src/
H A Dhks_core_service_three_stage.c221 struct HksParam *algParam = NULL; in SignVerifyAuth() local
225 if (algParam->uint32Param == HKS_ALG_ECC || algParam->uint32Param == HKS_ALG_SM2 || in SignVerifyAuth()
246 struct HksParam *algParam = NULL; in AgreeAuth() local
250 if (algParam->uint32Param == HKS_ALG_ECDH || algParam->uint32Param == HKS_ALG_X25519 || in AgreeAuth()
251 algParam->uint32Param == HKS_ALG_DH || algParam->uint32Param == HKS_ALG_SM2) { in AgreeAuth()
259 struct HksParam *algParam = NULL; in HmacAuth() local
273 struct HksParam *algParam = NULL; in CipherAuth() local
279 } else if ((algParam->uint32Param == HKS_ALG_RSA) || (algParam->uint32Param == HKS_ALG_SM2)) { in CipherAuth()
564 struct HksParam *algParam = NULL; in FreeSignVerifyCtx() local
1343 if ((algParam->uint32Param == HKS_ALG_RSA) || (algParam->uint32Param == HKS_ALG_SM2)) { in HksCoreCryptoThreeStageInit()
[all …]
H A Dhks_core_service_key_operate_one_stage.c62 struct HksParam *algParam = NULL; in CipherAuth() local
63 int32_t ret = HksGetParam(paramSet, HKS_TAG_ALGORITHM, &algParam); in CipherAuth()
66 if ((algParam->uint32Param == HKS_ALG_AES) || (algParam->uint32Param == HKS_ALG_SM4)) { in CipherAuth()
68 } else if ((algParam->uint32Param == HKS_ALG_RSA) || (algParam->uint32Param == HKS_ALG_SM2)) { in CipherAuth()
77 struct HksParam *algParam = NULL; in SignVerifyAuth() local
78 int32_t ret = HksGetParam(paramSet, HKS_TAG_ALGORITHM, &algParam); in SignVerifyAuth()
81 if (algParam->uint32Param == HKS_ALG_RSA) { in SignVerifyAuth()
91 } else if (algParam->uint32Param == HKS_ALG_ECC) { in SignVerifyAuth()
93 } else if (algParam->uint32Param == HKS_ALG_DSA) { in SignVerifyAuth()
95 } else if (algParam->uint32Param == HKS_ALG_ED25519) { in SignVerifyAuth()
[all …]
H A Dhks_auth.c96 struct HksParam **algParam, struct HksParam **purposeParam, struct ParamsValues* paramValues) in GetAlgAndPurposeParam() argument
98 int32_t ret = HksGetParam(keyBlobParamSet, HKS_TAG_ALGORITHM, algParam); in GetAlgAndPurposeParam()
113 struct HksParam *algParam = NULL; in AuthPolicy() local
117 …int32_t ret = GetAlgAndPurposeParam(keyBlobParamSet, paramSet, &algParam, &purposeParam, &paramVal… in AuthPolicy()
130 …ret = OptionalParamCheck(authTag, algParam->uint32Param, purposeParam->uint32Param, paramSet, &par… in AuthPolicy()
/ohos5.0/base/security/huks/test/unittest/huks_lite_test/common/
H A Dhks_test_aes.c38 struct HksParam algParam = { in TestAes256ByLocal() local
46 ret = HksAddParams(paramSet, (const struct HksParam *)&algParam, 1); in TestAes256ByLocal()
64 algParam.tag = HKS_TAG_IS_KEY_ALIAS; in TestAes256ByLocal()
65 algParam.uint32Param = 0; in TestAes256ByLocal()
66 ret = HksAddParams(paramSet, (const struct HksParam *)&algParam, 1); in TestAes256ByLocal()
/ohos5.0/base/security/huks/test/unittest/huks_standard_test/three_stage_test/src/
H A Dhks_check_auth_part_test.cpp297 struct HksParam *algParam = nullptr; in getParamSetAuthTest() local
298 HksGetParam(genParamSet, HKS_TAG_ALGORITHM, &algParam); in getParamSetAuthTest()
299 if (algParam->uint32Param == HKS_ALG_AES || algParam->uint32Param == HKS_ALG_SM4) { in getParamSetAuthTest()
301 } else if (algParam->uint32Param == HKS_ALG_RSA || algParam->uint32Param == HKS_ALG_SM2 || in getParamSetAuthTest()
302 algParam->uint32Param == HKS_ALG_ECC || algParam->uint32Param == HKS_ALG_DSA || in getParamSetAuthTest()
303 algParam->uint32Param == HKS_ALG_X25519 || algParam->uint32Param == HKS_ALG_ED25519 || in getParamSetAuthTest()
304 algParam->uint32Param == HKS_ALG_DH) { in getParamSetAuthTest()
306 } else if (algParam->uint32Param == HKS_ALG_HMAC || algParam->uint32Param == HKS_ALG_SM3 || in getParamSetAuthTest()
307 algParam->uint32Param == HKS_ALG_HKDF || algParam->uint32Param == HKS_ALG_PBKDF2) { in getParamSetAuthTest()
H A Dhks_access_control_test_common.cpp431 struct HksParam *algParam = NULL; in AddAuthtokenUpdateFinish() local
442 if (algParam->uint32Param == HKS_ALG_RSA) { in AddAuthtokenUpdateFinish()
870 struct HksParam *algParam = nullptr; in GenParamSetAuthTest() local
871 ret = HksGetParam(genParamSet, HKS_TAG_ALGORITHM, &algParam); in GenParamSetAuthTest()
874 if (algParam->uint32Param == HKS_ALG_AES || algParam->uint32Param == HKS_ALG_SM4) { in GenParamSetAuthTest()
876 } else if (algParam->uint32Param == HKS_ALG_RSA || algParam->uint32Param == HKS_ALG_SM2 || in GenParamSetAuthTest()
877 algParam->uint32Param == HKS_ALG_ECC || algParam->uint32Param == HKS_ALG_DSA || in GenParamSetAuthTest()
878 algParam->uint32Param == HKS_ALG_X25519 || algParam->uint32Param == HKS_ALG_ED25519 || in GenParamSetAuthTest()
879 algParam->uint32Param == HKS_ALG_DH) { in GenParamSetAuthTest()
881 } else if (algParam->uint32Param == HKS_ALG_HMAC || algParam->uint32Param == HKS_ALG_SM3 || in GenParamSetAuthTest()
[all …]
/ohos5.0/base/security/huks/utils/crypto_adapter/
H A Dhks_client_service_adapter_common.c85 struct HksParam *algParam = NULL; in GetHksPubKeyInnerFormat() local
86 int32_t ret = HksGetParam(paramSet, HKS_TAG_ALGORITHM, &algParam); in GetHksPubKeyInnerFormat()
89 switch (algParam->uint32Param) { in GetHksPubKeyInnerFormat()
107 return TranslateToInnerCurve25519Format(algParam->uint32Param, key, outKey); in GetHksPubKeyInnerFormat()
117 return TranslateFromX509PublicKey(algParam->uint32Param, key, outKey); in GetHksPubKeyInnerFormat()
/ohos5.0/base/security/dlp_permission_service/interfaces/inner_api/dlp_parse/test/
H A Ddlp_file_test.cpp70 .algParam = &param in initDlpFileCiper()
161 spec.algParam = nullptr;
168 spec.algParam = &algParam;
175 spec.algParam = &algParam;
182 spec.algParam = &algParam;
456 spec.algParam = &algParam;
492 spec.algParam = &algParam;
528 spec.algParam = &algParam;
969 .algParam = &param
1002 .algParam = &param
[all …]

123