Home
last modified time | relevance | path

Searched refs:tag (Results 1 - 25 of 131) sorted by relevance

123456

/test/xts/acts/security/huks/huks_napi_BasicTest/include/
H A Dhuks_signverify_ed25519_test.h33 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_ED25519},
34 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_SIGN | OH_HUKS_KEY_PURPOSE_VERIFY},
35 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_CURVE25519_KEY_SIZE_256},
36 {.tag = OH_HUKS_TAG_DIGEST, .uint32Param = OH_HUKS_DIGEST_SHA1},
37 {.tag = OH_HUKS_TAG_AUTH_STORAGE_LEVEL, .uint32Param = OH_HUKS_AUTH_STORAGE_LEVEL_DE}};
39 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_ED25519},
40 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_SIGN},
41 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_CURVE25519_KEY_SIZE_256},
42 {.tag = OH_HUKS_TAG_DIGEST, .uint32Param = OH_HUKS_DIGEST_SHA1},
43 {.tag
[all...]
H A Dhuks_agree_dh_test.h43 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_DH},
44 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_AGREE},
45 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_DH_KEY_SIZE_2048},
46 {.tag = OH_HUKS_TAG_AUTH_STORAGE_LEVEL, .uint32Param = OH_HUKS_AUTH_STORAGE_LEVEL_DE}};
48 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_DH},
49 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_AGREE},
50 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_AES_KEY_SIZE_256},
51 {.tag = OH_HUKS_TAG_AUTH_STORAGE_LEVEL, .uint32Param = OH_HUKS_AUTH_STORAGE_LEVEL_DE}};
53 {.tag = OH_HUKS_TAG_KEY_STORAGE_FLAG, .uint32Param = OH_HUKS_STORAGE_PERSISTENT},
54 {.tag
[all...]
/test/xts/acts/security/huks/security_huks_reformed_test/utils/param/agree/
H A DpublicAgreeParam.js19 tag: param.HksTag.HKS_TAG_KEY_STORAGE_FLAG,
22 HuksKeyISKEYALIAS: { tag: param.HksTag.HKS_TAG_IS_KEY_ALIAS, value: true },
24 tag: param.HksTag.HKS_TAG_DIGEST,
28 tag: param.HksTag.HKS_TAG_DIGEST,
32 tag: param.HksTag.HKS_TAG_DIGEST,
36 tag: param.HksTag.HKS_TAG_DIGEST,
40 tag: param.HksTag.HKS_TAG_DIGEST,
44 tag: param.HksTag.HKS_TAG_DIGEST,
48 tag: param.HksTag.HKS_TAG_PADDING,
52 tag
[all...]
/test/xts/acts/security/huks/security_huks_basic/utils/param/agree/
H A DpublicAgreeParam.js19 tag: param.HksTag.HKS_TAG_KEY_STORAGE_FLAG,
22 HuksKeyISKEYALIAS: { tag: param.HksTag.HKS_TAG_IS_KEY_ALIAS, value: true },
24 tag: param.HksTag.HKS_TAG_DIGEST,
28 tag: param.HksTag.HKS_TAG_DIGEST,
32 tag: param.HksTag.HKS_TAG_DIGEST,
36 tag: param.HksTag.HKS_TAG_DIGEST,
40 tag: param.HksTag.HKS_TAG_DIGEST,
44 tag: param.HksTag.HKS_TAG_DIGEST,
48 tag: param.HksTag.HKS_TAG_PADDING,
52 tag
[all...]
/test/xts/acts/communication/nfc_Controller/entry/src/ohosTest/js/test/
H A DIsoDepTag.test.js17 import tag from '@ohos.nfc.tag';
52 IsoDepTag = tag.getIsoDep(isoDepTaginfo);
89 * @tc.desc HiLayer response byte for obtaining the tag.
239 console.info('[nfc_test]3 NFC_FORUM_TYPE_1 Enumerated value test pass:' + tag.NfcForumType.NFC_FORUM_TYPE_1)
240 expect(tag.NfcForumType.NFC_FORUM_TYPE_1).assertEqual(1);
241 console.info('[nfc_test]4 NFC_FORUM_TYPE_2 Enumerated value test pass:' + tag.NfcForumType.NFC_FORUM_TYPE_2)
242 expect(tag.NfcForumType.NFC_FORUM_TYPE_2).assertEqual(2);
243 console.info('[nfc_test]5 NFC_FORUM_TYPE_3 Enumerated value test pass:' + tag.NfcForumType.NFC_FORUM_TYPE_3)
244 expect(tag
[all...]
/test/xts/acts/security/huks/security_huks_basic/utils/param/derive/
H A DpublicDeriveParam.js24 tag: param.HksTag.HKS_TAG_KEY_SIZE,
28 tag: param.HksTag.HKS_TAG_ALGORITHM,
32 tag: param.HksTag.HKS_TAG_ALGORITHM,
36 tag: param.HksTag.HKS_TAG_PURPOSE,
40 tag: param.HksTag.HKS_TAG_DIGEST,
44 tag: param.HksTag.HKS_TAG_DIGEST,
48 tag: param.HksTag.HKS_TAG_DIGEST,
52 tag: param.HksTag.HKS_TAG_KEY_SIZE,
56 tag: param.HksTag.HKS_TAG_KEY_SIZE,
60 tag
[all...]
/test/xts/acts/security/huks/security_huks_reformed_test/utils/param/derive/
H A DpublicDeriveParam.js24 tag: param.HksTag.HKS_TAG_KEY_SIZE,
28 tag: param.HksTag.HKS_TAG_ALGORITHM,
32 tag: param.HksTag.HKS_TAG_ALGORITHM,
36 tag: param.HksTag.HKS_TAG_PURPOSE,
40 tag: param.HksTag.HKS_TAG_DIGEST,
44 tag: param.HksTag.HKS_TAG_DIGEST,
48 tag: param.HksTag.HKS_TAG_DIGEST,
52 tag: param.HksTag.HKS_TAG_KEY_SIZE,
56 tag: param.HksTag.HKS_TAG_KEY_SIZE,
60 tag
[all...]
/test/xts/acts/security/huks/security_huks_basic/utils/param/signverify/
H A DpublicSignverifyParam.js19 tag: param.HksTag.HKS_TAG_KEY_SIZE,
23 tag: param.HksTag.HKS_TAG_KEY_SIZE,
27 tag: param.HksTag.HKS_TAG_KEY_SIZE,
31 tag: param.HksTag.HKS_TAG_ALGORITHM,
35 tag: param.HksTag.HKS_TAG_PURPOSE,
39 tag: param.HksTag.HKS_TAG_PURPOSE,
43 tag: param.HksTag.HKS_TAG_DIGEST,
47 tag: param.HksTag.HKS_TAG_DIGEST,
51 tag: param.HksTag.HKS_TAG_DIGEST,
55 tag
[all...]
/test/xts/acts/security/huks/security_huks_reformed_test/utils/param/signverify/
H A DpublicSignverifyParam.js20 tag: param.HksTag.HKS_TAG_KEY_SIZE,
24 tag: param.HksTag.HKS_TAG_KEY_SIZE,
28 tag: param.HksTag.HKS_TAG_KEY_SIZE,
32 tag: param.HksTag.HKS_TAG_ALGORITHM,
36 tag: param.HksTag.HKS_TAG_PURPOSE,
40 tag: param.HksTag.HKS_TAG_PURPOSE,
44 tag: param.HksTag.HKS_TAG_DIGEST,
48 tag: param.HksTag.HKS_TAG_DIGEST,
52 tag: param.HksTag.HKS_TAG_DIGEST,
56 tag
[all...]
/test/xts/acts/security/huks/security_huks_reformed_test/utils/param/cipher/
H A DpublicCipherParam.js21 tag: param.HksTag.HKS_TAG_ALGORITHM,
25 tag: param.HksTag.HKS_TAG_PURPOSE,
29 tag: param.HksTag.HKS_TAG_PURPOSE,
33 tag: param.HksTag.HKS_TAG_PURPOSE,
37 tag: param.HksTag.HKS_TAG_KEY_SIZE,
41 tag: param.HksTag.HKS_TAG_KEY_SIZE,
45 tag: param.HksTag.HKS_TAG_KEY_SIZE,
49 tag: param.HksTag.HKS_TAG_KEY_SIZE,
53 tag: param.HksTag.HKS_TAG_PADDING,
57 tag
[all...]
/test/xts/acts/security/huks/security_huks_basic/utils/param/cipher/
H A DpublicCipherParam.js21 tag: param.HksTag.HKS_TAG_ALGORITHM,
25 tag: param.HksTag.HKS_TAG_PURPOSE,
29 tag: param.HksTag.HKS_TAG_PURPOSE,
33 tag: param.HksTag.HKS_TAG_PURPOSE,
37 tag: param.HksTag.HKS_TAG_KEY_SIZE,
41 tag: param.HksTag.HKS_TAG_KEY_SIZE,
45 tag: param.HksTag.HKS_TAG_KEY_SIZE,
49 tag: param.HksTag.HKS_TAG_KEY_SIZE,
53 tag: param.HksTag.HKS_TAG_PADDING,
57 tag
[all...]
/test/xts/acts/security/huks/huks_napi_BasicTest/src/
H A Dhuks_signverify_sm2_test.cpp48 {{.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_SM2},
49 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_SM2_KEY_SIZE_256},
50 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_SIGN | OH_HUKS_KEY_PURPOSE_VERIFY},
51 {.tag = OH_HUKS_TAG_DIGEST, .uint32Param = OH_HUKS_DIGEST_SM3},
52 {.tag = OH_HUKS_TAG_AUTH_STORAGE_LEVEL, .uint32Param = OH_HUKS_AUTH_STORAGE_LEVEL_DE}},
58 {{.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_SM2},
59 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_AES_KEY_SIZE_512},
60 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_SIGN | OH_HUKS_KEY_PURPOSE_VERIFY},
61 {.tag = OH_HUKS_TAG_DIGEST, .uint32Param = OH_HUKS_DIGEST_SM3},
62 {.tag
[all...]
H A Dhuks_cipher_aes_test.cpp45 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_AES},
46 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_ENCRYPT | OH_HUKS_KEY_PURPOSE_DECRYPT},
47 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_AES_KEY_SIZE_256},
48 {.tag = OH_HUKS_TAG_PADDING, .uint32Param = OH_HUKS_PADDING_NONE},
49 {.tag = OH_HUKS_TAG_BLOCK_MODE, .uint32Param = OH_HUKS_MODE_CBC},
50 {.tag = OH_HUKS_TAG_AUTH_STORAGE_LEVEL, .uint32Param = OH_HUKS_AUTH_STORAGE_LEVEL_DE}};
52 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_AES},
53 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_ENCRYPT},
54 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_AES_KEY_SIZE_256},
55 {.tag
[all...]
H A Dhuks_agree_ecdh_test.cpp54 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_ECC},
55 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_AGREE},
56 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_ECC_KEY_SIZE_256},
57 {.tag = OH_HUKS_TAG_DIGEST, .uint32Param = OH_HUKS_DIGEST_NONE},
58 {.tag = OH_HUKS_TAG_PADDING, .uint32Param = OH_HUKS_PADDING_NONE},
59 {.tag = OH_HUKS_TAG_BLOCK_MODE, .uint32Param = OH_HUKS_MODE_CBC},
60 {.tag = OH_HUKS_TAG_AUTH_STORAGE_LEVEL, .uint32Param = OH_HUKS_AUTH_STORAGE_LEVEL_DE}};
62 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_ECDH},
63 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_AGREE},
64 {.tag
[all...]
H A Dhuks_warpped_test.cpp77 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_AES},
78 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_ENCRYPT | OH_HUKS_KEY_PURPOSE_DECRYPT},
79 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_AES_KEY_SIZE_256},
80 {.tag = OH_HUKS_TAG_PADDING, .uint32Param = OH_HUKS_PADDING_NONE},
81 {.tag = OH_HUKS_TAG_BLOCK_MODE, .uint32Param = OH_HUKS_MODE_GCM},
82 {.tag = OH_HUKS_TAG_DIGEST, .uint32Param = OH_HUKS_DIGEST_NONE},
83 {.tag = OH_HUKS_TAG_UNWRAP_ALGORITHM_SUITE, .uint32Param = OH_HUKS_UNWRAP_SUITE_X25519_AES_256_GCM_NOPADDING},
84 {.tag = OH_HUKS_TAG_ASSOCIATED_DATA,
86 {.tag = OH_HUKS_TAG_NONCE,
88 {.tag
[all...]
H A Dhuks_derive_pbkdf_test.cpp49 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_AES},
50 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_DERIVE},
51 {.tag = OH_HUKS_TAG_DIGEST, .uint32Param = OH_HUKS_DIGEST_SHA256},
52 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_AES_KEY_SIZE_256},
53 {.tag = OH_HUKS_TAG_ITERATION, .uint32Param = 1000},
54 {.tag = OH_HUKS_TAG_SALT, .blob = {sizeof(g_saltgen), (uint8_t *)g_saltgen}},
55 {.tag = OH_HUKS_TAG_AUTH_STORAGE_LEVEL, .uint32Param = OH_HUKS_AUTH_STORAGE_LEVEL_DE}};
57 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_PBKDF2},
58 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_DERIVE},
59 {.tag
[all...]
H A Dhuks_cipher_rsa_test.cpp46 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_RSA},
47 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_ENCRYPT | OH_HUKS_KEY_PURPOSE_DECRYPT},
48 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_RSA_KEY_SIZE_4096},
49 {.tag = OH_HUKS_TAG_PADDING, .uint32Param = OH_HUKS_PADDING_OAEP},
50 {.tag = OH_HUKS_TAG_DIGEST, .uint32Param = OH_HUKS_DIGEST_SHA384},
51 {.tag = OH_HUKS_TAG_BLOCK_MODE, .uint32Param = OH_HUKS_MODE_ECB},
52 {.tag = OH_HUKS_TAG_AUTH_STORAGE_LEVEL, .uint32Param = OH_HUKS_AUTH_STORAGE_LEVEL_DE}};
54 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_RSA},
55 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_ENCRYPT},
56 {.tag
[all...]
H A Dhuks_agree_x25519_test.cpp53 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_X25519},
54 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_AGREE},
55 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_CURVE25519_KEY_SIZE_256},
56 {.tag = OH_HUKS_TAG_AUTH_STORAGE_LEVEL, .uint32Param = OH_HUKS_AUTH_STORAGE_LEVEL_DE}};
58 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_X25519},
59 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_AGREE},
60 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_CURVE25519_KEY_SIZE_256},
61 {.tag = OH_HUKS_TAG_AUTH_STORAGE_LEVEL, .uint32Param = OH_HUKS_AUTH_STORAGE_LEVEL_DE}};
63 {.tag = OH_HUKS_TAG_KEY_STORAGE_FLAG, .uint32Param = OH_HUKS_STORAGE_PERSISTENT},
64 {.tag
[all...]
H A Dhuks_cipher_sm4_test.cpp47 .tag = OH_HUKS_TAG_ALGORITHM,
50 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_ENCRYPT | OH_HUKS_KEY_PURPOSE_DECRYPT},
51 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_SM4_KEY_SIZE_128},
52 {.tag = OH_HUKS_TAG_PADDING, .uint32Param = OH_HUKS_PADDING_NONE},
53 {.tag = OH_HUKS_TAG_BLOCK_MODE, .uint32Param = OH_HUKS_MODE_CBC},
54 {.tag = OH_HUKS_TAG_AUTH_STORAGE_LEVEL, .uint32Param = OH_HUKS_AUTH_STORAGE_LEVEL_DE}};
59 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_SM4},
60 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_ENCRYPT},
61 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_SM4_KEY_SIZE_128},
62 {.tag
[all...]
H A Dhuks_signverify_rsa_test.cpp46 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_RSA},
47 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_SIGN | OH_HUKS_KEY_PURPOSE_VERIFY},
48 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_RSA_KEY_SIZE_4096},
49 {.tag = OH_HUKS_TAG_PADDING, .uint32Param = OH_HUKS_PADDING_PSS},
50 {.tag = OH_HUKS_TAG_DIGEST, .uint32Param = OH_HUKS_DIGEST_SHA384},
51 {.tag = OH_HUKS_TAG_AUTH_STORAGE_LEVEL, .uint32Param = OH_HUKS_AUTH_STORAGE_LEVEL_DE}};
53 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_RSA},
54 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_SIGN},
55 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_RSA_KEY_SIZE_4096},
56 {.tag
[all...]
H A Dhuks_derive_hkdf_test.cpp45 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_AES},
46 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_DERIVE},
47 {.tag = OH_HUKS_TAG_DIGEST, .uint32Param = OH_HUKS_DIGEST_SHA256},
48 {.tag = OH_HUKS_TAG_KEY_SIZE, .uint32Param = OH_HUKS_AES_KEY_SIZE_256},
49 {.tag = OH_HUKS_TAG_AUTH_STORAGE_LEVEL, .uint32Param = OH_HUKS_AUTH_STORAGE_LEVEL_DE}};
51 {.tag = OH_HUKS_TAG_ALGORITHM, .uint32Param = OH_HUKS_ALG_HKDF},
52 {.tag = OH_HUKS_TAG_PURPOSE, .uint32Param = OH_HUKS_KEY_PURPOSE_DERIVE},
53 {.tag = OH_HUKS_TAG_DIGEST, .uint32Param = OH_HUKS_DIGEST_SHA256},
54 {.tag = OH_HUKS_TAG_DERIVE_KEY_SIZE, .uint32Param = DERIVE_KEY_SIZE_32},
55 {.tag
[all...]
/test/xts/acts/security_lite/huks/common/
H A Dhks_test_aes.c47 algParam.tag = HKS_TAG_ALGORITHM; in ConstructParamSetEncryptDecryptAesPre()
56 modeParam.tag = HKS_TAG_BLOCK_MODE; in ConstructParamSetEncryptDecryptAesPre()
65 padParam.tag = HKS_TAG_PADDING; in ConstructParamSetEncryptDecryptAesPre()
74 purposeParam.tag = HKS_TAG_PURPOSE; in ConstructParamSetEncryptDecryptAesPre()
94 aadParam.tag = HKS_TAG_ASSOCIATED_DATA; in ConstructParamSetEncryptDecryptAesPost()
105 ivParam.tag = HKS_TAG_IV; in ConstructParamSetEncryptDecryptAesPost()
115 nonceParam.tag = HKS_TAG_NONCE; in ConstructParamSetEncryptDecryptAesPost()
155 { .tag = HKS_TAG_ALGORITHM, in GenerateBaseKey()
157 { .tag = HKS_TAG_KEY_SIZE, in GenerateBaseKey()
159 { .tag in GenerateBaseKey()
[all...]
H A Dhks_test_curve25519.c40 algParam.tag = HKS_TAG_ALGORITHM; in TestGenerateEd25519Key()
45 keySizeParam.tag = HKS_TAG_KEY_SIZE; in TestGenerateEd25519Key()
50 purposeParam.tag = HKS_TAG_PURPOSE; in TestGenerateEd25519Key()
55 digestParam.tag = HKS_TAG_DIGEST; in TestGenerateEd25519Key()
60 paddingParam.tag = HKS_TAG_PADDING; in TestGenerateEd25519Key()
80 algParam.tag = HKS_TAG_ALGORITHM; in TestSignEd25519()
85 purposeParam.tag = HKS_TAG_PURPOSE; in TestSignEd25519()
90 digestParam.tag = HKS_TAG_DIGEST; in TestSignEd25519()
95 paddingParam.tag = HKS_TAG_PADDING; in TestSignEd25519()
120 algParam.tag in TestVerifyEd25519()
[all...]
/test/xts/acts/security/huks/security_huks_reformed_test/huks_hmac_promise_BasicTest/entry/src/ohosTest/js/test/HMAC/
H A DSecurityHuksFaceFingerNormalJsunit.test.js53 tag: huks.HuksTag.HUKS_TAG_ALGORITHM,
57 tag: huks.HuksTag.HUKS_TAG_KEY_SIZE,
61 tag: huks.HuksTag.HUKS_TAG_PURPOSE,
67 tag: huks.HuksTag.HUKS_TAG_PADDING,
71 tag: huks.HuksTag.HUKS_TAG_BLOCK_MODE,
75 tag: huks.HuksTag.HUKS_TAG_USER_AUTH_TYPE,
79 tag: huks.HuksTag.HUKS_TAG_KEY_AUTH_ACCESS_TYPE,
83 tag: huks.HuksTag.HUKS_TAG_CHALLENGE_TYPE,
87 tag: huks.HuksTag.HUKS_TAG_CHALLENGE_POS,
100 tag
[all...]
/test/xts/acts/security/huks/security_huks_reformed_test/huks_cipher_promise_BasicTest/entry/src/ohosTest/js/test/Cipher/
H A DSecurityHuksCipherSM2BasicPromiseJsunit.test.js286 tag: huks.HuksTag.HUKS_TAG_ALGORITHM,
290 tag: huks.HuksTag.HUKS_TAG_PURPOSE,
294 tag: huks.HuksTag.HUKS_TAG_KEY_SIZE,
311 tag: huks.HuksTag.HUKS_TAG_ALGORITHM,
315 tag: huks.HuksTag.HUKS_TAG_PURPOSE,
319 tag: huks.HuksTag.HUKS_TAG_KEY_SIZE,
323 tag: huks.HuksTag.HUKS_TAG_DIGEST,
333 tag: huks.HuksTag.HUKS_TAG_PURPOSE,
348 tag: huks.HuksTag.HUKS_TAG_ALGORITHM,
352 tag
[all...]

Completed in 11 milliseconds

123456