/base/security/crypto_framework/test/unittest/src/ |
H A D | alg_25519_common_param_spec.c | 29 (*alg25519KeyPairSpec)->base.algName = (char*)HcfMalloc(sizeof("Ed25519"), 0); in CreateAlg25519KeyPairSpec() 30 if ((*alg25519KeyPairSpec)->base.algName == NULL) { in CreateAlg25519KeyPairSpec() 35 (void)memcpy_s((*alg25519KeyPairSpec)->base.algName, sizeof("Ed25519"), in CreateAlg25519KeyPairSpec() 38 (*alg25519KeyPairSpec)->base.algName = (char*)HcfMalloc(sizeof("X25519"), 0); in CreateAlg25519KeyPairSpec() 39 if ((*alg25519KeyPairSpec)->base.algName == NULL) { in CreateAlg25519KeyPairSpec() 44 (void)memcpy_s((*alg25519KeyPairSpec)->base.algName, sizeof("X25519"), in CreateAlg25519KeyPairSpec() 108 (*alg25519PubKeySpec)->base.algName = (char*)HcfMalloc(sizeof("Ed25519"), 0); in CreateAlg25519PubKeySpec() 109 if ((*alg25519PubKeySpec)->base.algName == NULL) { in CreateAlg25519PubKeySpec() 114 (void)memcpy_s((*alg25519PubKeySpec)->base.algName, sizeof("Ed25519"), in CreateAlg25519PubKeySpec() 117 (*alg25519PubKeySpec)->base.algName in CreateAlg25519PubKeySpec() 229 TestHcfAsyKeyGeneratorCreate(const char *algName, HcfAsyKeyGenerator **generator) TestHcfAsyKeyGeneratorCreate() argument 253 TestKeyGeneratorAndGenerateKeyPair(const char *algName, HcfAsyKeyGenerator **generator, HcfKeyPair **keyPair) TestKeyGeneratorAndGenerateKeyPair() argument 279 TestGenerateKeyPairAndConvertKey(const char *algName, HcfAsyKeyGenerator **generator, HcfBlob *pubKeyBlob, HcfBlob *priKeyBlob, HcfKeyPair **keyPair) TestGenerateKeyPairAndConvertKey() argument 295 TestCreateKeyPairParamsSpecAndGeneratorBySpec(const char *algName, bool choose, HcfAsyKeyParamsSpec **paramSpec, HcfAsyKeyGeneratorBySpec **generator) TestCreateKeyPairParamsSpecAndGeneratorBySpec() argument 315 TestCreatePubKeyParamsSpecAndGeneratorBySpec(const char *algName, bool choose, HcfAsyKeyParamsSpec **paramSpec, HcfAsyKeyGeneratorBySpec **generator) TestCreatePubKeyParamsSpecAndGeneratorBySpec() argument 335 TestCreatePriKeyParamsSpecAndGeneratorBySpec(const char *algName, bool choose, HcfAsyKeyParamsSpec **paramSpec, HcfAsyKeyGeneratorBySpec **generator) TestCreatePriKeyParamsSpecAndGeneratorBySpec() argument [all...] |
H A D | crypto_pbkdf2_test.cpp | 71 .base.algName = g_pbkdf2Name, in HWTEST_F() 94 .base.algName = g_pbkdf2Name, in HWTEST_F() 116 .base.algName = g_pbkdf2Name, in HWTEST_F() 138 .base.algName = g_pbkdf2Name, in HWTEST_F() 162 .base.algName = g_pbkdf2Name, in HWTEST_F() 186 .base.algName = g_pbkdf2Name, in HWTEST_F() 209 .base.algName = g_pbkdf2Name, in HWTEST_F() 232 .base.algName = g_pbkdf2Name, in HWTEST_F() 255 .base.algName = g_pbkdf2Name, in HWTEST_F() 278 .base.algName in HWTEST_F() [all...] |
H A D | crypto_x25519_key_agreement_test.cpp | 91 static HcfResult TestHcfKeyAgreementCreate(const string &algName, HcfKeyAgreement **keyAgreement) in TestHcfKeyAgreementCreate() argument 93 HcfResult res = HcfKeyAgreementCreate(algName.c_str(), keyAgreement); in TestHcfKeyAgreementCreate() 136 const char *algName = keyAgreement->getAlgoName(keyAgreement); in HWTEST_F() local 137 ASSERT_EQ(algName, g_x25519AlgoName); in HWTEST_F() 171 string algName = "x25519"; in HWTEST_F() local 172 HcfResult res = TestHcfKeyAgreementCreate(algName, &keyAgreement); in HWTEST_F() 194 const char *algName = nullptr; in HWTEST_F() local 195 algName = keyAgreement->getAlgoName(nullptr); in HWTEST_F() 196 ASSERT_EQ(algName, nullptr); in HWTEST_F() 198 algName in HWTEST_F() [all...] |
H A D | crypto_brainpool_asy_key_generator_test.cpp | 71 static HcfResult HcfAsyKeyGeneratorCreateTest(const char *algName) in HcfAsyKeyGeneratorCreateTest() argument 74 HcfResult res = HcfAsyKeyGeneratorCreate(algName, &generator); in HcfAsyKeyGeneratorCreateTest() 224 const char *algName = g_160r1Generator->getAlgoName(g_160r1Generator); in HWTEST_F() local 225 ASSERT_NE(algName, nullptr); in HWTEST_F() 230 const char *algName = g_160r1Generator->getAlgoName(nullptr); in HWTEST_F() local 231 ASSERT_EQ(algName, nullptr); in HWTEST_F() 236 const char *algName = g_160r1Generator->getAlgoName((HcfAsyKeyGenerator *)&g_obj); in HWTEST_F() local 237 ASSERT_EQ(algName, nullptr); in HWTEST_F() 378 const char *algName = g_160r1KeyPair->pubKey->base.getAlgorithm(&(g_160r1KeyPair->pubKey->base)); in HWTEST_F() local 379 ASSERT_NE(algName, nullpt in HWTEST_F() 384 const char *algName = g_160r1KeyPair->pubKey->base.getAlgorithm(nullptr); HWTEST_F() local 390 const char *algName = g_160r1KeyPair->pubKey->base.getAlgorithm((HcfKey *)&g_obj); HWTEST_F() local 476 const char *algName = keyPair->priKey->base.base.getClass(); HWTEST_F() local 540 const char *algName = g_160r1KeyPair->pubKey->base.getAlgorithm(&(g_160r1KeyPair->pubKey->base)); HWTEST_F() local 546 const char *algName = g_160r1KeyPair->pubKey->base.getAlgorithm(nullptr); HWTEST_F() local 552 const char *algName = g_160r1KeyPair->pubKey->base.getAlgorithm((HcfKey *)&g_obj); HWTEST_F() local 779 const char *algName = g_160r1ConvertKeyPair->pubKey->base.getAlgorithm(&(g_160r1ConvertKeyPair->pubKey->base)); HWTEST_F() local 785 const char *algName = g_160r1ConvertKeyPair->pubKey->base.getAlgorithm(nullptr); HWTEST_F() local 791 const char *algName = g_160r1ConvertKeyPair->pubKey->base.getAlgorithm((HcfKey *)&g_obj); HWTEST_F() local 874 const char *algName = g_160r1ConvertKeyPair->priKey->base.base.getClass(); HWTEST_F() local 939 const char *algName = g_160r1ConvertKeyPair->priKey->base.getAlgorithm(&g_160r1ConvertKeyPair->priKey->base); HWTEST_F() local 945 const char *algName = g_160r1ConvertKeyPair->priKey->base.getAlgorithm(nullptr); HWTEST_F() local [all...] |
H A D | crypto_hkdf_test.cpp | 71 .base = { .algName = "HKDF", }, in HWTEST_F() 96 .base = { .algName = "HKDF", }, in HWTEST_F() 122 .base = { .algName = "HKDF", }, in HWTEST_F() 152 .base = { .algName = "HKDF", }, in HWTEST_F() 162 .base = { .algName = "HKDF", }, in HWTEST_F() 189 .base = { .algName = "HKDF", }, in HWTEST_F() 212 .base = { .algName = "HKDF", }, in HWTEST_F() 236 .base = { .algName = "HKDF", }, in HWTEST_F() 261 .base = { .algName = "HKDF", }, in HWTEST_F() 286 .base = { .algName in HWTEST_F() 603 const char *algName = generator->getAlgorithm(nullptr); HWTEST_F() local [all...] |
H A D | crypto_brainpool_key_agreement_test.cpp | 54 static HcfResult HcfKeyAgreementCreateTest(const char *algName) in HcfKeyAgreementCreateTest() argument 57 HcfResult res = HcfKeyAgreementCreate(algName, &keyAgreement); in HcfKeyAgreementCreateTest() 150 const char *algName = keyAgreement->getAlgoName(keyAgreement); in HWTEST_F() local 151 ASSERT_NE(algName, nullptr); in HWTEST_F() 163 const char *algName = keyAgreement->getAlgoName(nullptr); in HWTEST_F() local 164 ASSERT_EQ(algName, nullptr); in HWTEST_F() 176 const char *algName = keyAgreement->getAlgoName((HcfKeyAgreement *)(&obj)); in HWTEST_F() local 177 ASSERT_EQ(algName, nullptr); in HWTEST_F()
|
H A D | crypto_ecc_asy_key_generator_test.cpp | 291 const char *algName = generator->getAlgoName(generator); in HWTEST_F() local 293 ASSERT_NE(algName, nullptr); in HWTEST_F() 306 const char *algName = generator->getAlgoName(nullptr); in HWTEST_F() local 308 ASSERT_EQ(algName, nullptr); in HWTEST_F() 321 const char *algName = generator->getAlgoName((HcfAsyKeyGenerator *)&g_obj); in HWTEST_F() local 323 ASSERT_EQ(algName, nullptr); in HWTEST_F() 656 const char *algName = keyPair->pubKey->base.getAlgorithm(&(keyPair->pubKey->base)); in HWTEST_F() local 658 ASSERT_NE(algName, nullptr); in HWTEST_F() 675 const char *algName = keyPair->pubKey->base.getAlgorithm(nullptr); in HWTEST_F() local 677 ASSERT_EQ(algName, nullpt in HWTEST_F() 694 const char *algName = keyPair->pubKey->base.getAlgorithm((HcfKey *)&g_obj); HWTEST_F() local 851 const char *algName = keyPair->priKey->base.base.getClass(); HWTEST_F() local 979 const char *algName = keyPair->priKey->base.getAlgorithm(&keyPair->priKey->base); HWTEST_F() local 998 const char *algName = keyPair->priKey->base.getAlgorithm(nullptr); HWTEST_F() local 1017 const char *algName = keyPair->priKey->base.getAlgorithm((HcfKey *)&g_obj); HWTEST_F() local 1464 const char *algName = keyPair->pubKey->base.getAlgorithm(&(keyPair->pubKey->base)); HWTEST_F() local 1483 const char *algName = keyPair->pubKey->base.getAlgorithm(nullptr); HWTEST_F() local 1502 const char *algName = keyPair->pubKey->base.getAlgorithm((HcfKey *)&g_obj); HWTEST_F() local 1659 const char *algName = keyPair->priKey->base.base.getClass(); HWTEST_F() local 1787 const char *algName = keyPair->priKey->base.getAlgorithm(&keyPair->priKey->base); HWTEST_F() local 1806 const char *algName = keyPair->priKey->base.getAlgorithm(nullptr); HWTEST_F() local 1825 const char *algName = keyPair->priKey->base.getAlgorithm((HcfKey *)&g_obj); HWTEST_F() local [all...] |
H A D | rsa_common_param_spec.cpp | 60 returnSpec->base.algName = const_cast<char *>(g_rsaAlgName); in GenerateRsa512CorrectCommonKeySpec() 111 returnSpec->base.algName = const_cast<char *>(g_rsaAlgName); in GenerateRsa768CorrectCommonKeySpec() 162 returnSpec->base.algName = const_cast<char *>(g_rsaAlgName); in GenerateRsa1024CorrectCommonKeySpec() 213 returnSpec->base.algName = const_cast<char *>(g_rsaAlgName); in GenerateRsa2048CorrectCommonKeySpec() 264 returnSpec->base.algName = const_cast<char *>(g_rsaAlgName); in GenerateRsa3072CorrectCommonKeySpec() 315 returnSpec->base.algName = const_cast<char *>(g_rsaAlgName); in GenerateRsa4096CorrectCommonKeySpec() 366 returnSpec->base.algName = const_cast<char *>(g_rsaAlgName); in GenerateRsa8192CorrectCommonKeySpec()
|
H A D | crypto_sm2_asy_key_generator_test.cpp | 188 const char *algName = generator->getAlgoName(generator); in HWTEST_F() local 190 ASSERT_NE(algName, nullptr); in HWTEST_F() 203 const char *algName = generator->getAlgoName(nullptr); in HWTEST_F() local 205 ASSERT_EQ(algName, nullptr); in HWTEST_F() 218 const char *algName = generator->getAlgoName((HcfAsyKeyGenerator *)&g_obj); in HWTEST_F() local 220 ASSERT_EQ(algName, nullptr); in HWTEST_F() 446 const char *algName = keyPair->pubKey->base.getAlgorithm(&(keyPair->pubKey->base)); in HWTEST_F() local 448 ASSERT_NE(algName, nullptr); in HWTEST_F() 465 const char *algName = keyPair->pubKey->base.getAlgorithm(nullptr); in HWTEST_F() local 467 ASSERT_EQ(algName, nullpt in HWTEST_F() 583 const char *algName = keyPair->priKey->base.base.getClass(); HWTEST_F() local 675 const char *algName = keyPair->priKey->base.getAlgorithm(&keyPair->priKey->base); HWTEST_F() local 694 const char *algName = keyPair->priKey->base.getAlgorithm(nullptr); HWTEST_F() local 1006 const char *algName = keyPair->pubKey->base.getAlgorithm(&(keyPair->pubKey->base)); HWTEST_F() local 1025 const char *algName = keyPair->pubKey->base.getAlgorithm(nullptr); HWTEST_F() local 1143 const char *algName = keyPair->priKey->base.base.getClass(); HWTEST_F() local 1235 const char *algName = keyPair->priKey->base.getAlgorithm(&keyPair->priKey->base); HWTEST_F() local 1254 const char *algName = keyPair->priKey->base.getAlgorithm(nullptr); HWTEST_F() local [all...] |
/base/security/crypto_framework/test/unittest/include/ |
H A D | alg_25519_common_param_spec.h | 32 HcfResult TestHcfAsyKeyGeneratorCreate(const char *algName, HcfAsyKeyGenerator **generator); 34 HcfResult TestKeyGeneratorAndGenerateKeyPair(const char *algName, HcfAsyKeyGenerator **generator, HcfKeyPair **keyPair); 37 HcfResult TestGenerateKeyPairAndConvertKey(const char *algName, HcfAsyKeyGenerator **generator, HcfBlob *pubKeyBlob, 39 HcfResult TestCreateKeyPairParamsSpecAndGeneratorBySpec(const char *algName, bool choose, 41 HcfResult TestCreatePubKeyParamsSpecAndGeneratorBySpec(const char *algName, bool choose, 43 HcfResult TestCreatePriKeyParamsSpecAndGeneratorBySpec(const char *algName, bool choose,
|
/base/security/crypto_framework/common/src/ |
H A D | asy_key_params.c | 53 HcfFree(spec->base.algName); in FreeDsaCommParamsSpec() 54 spec->base.algName = NULL; in FreeDsaCommParamsSpec() 68 HcfFree(spec->base.algName); in FreeDhCommParamsSpec() 69 spec->base.algName = NULL; in FreeDhCommParamsSpec() 182 HcfFree(spec->base.algName); in FreeEccCommParamsSpec() 183 spec->base.algName = NULL; in FreeEccCommParamsSpec() 245 HcfFree(spec->base.algName); in FreeRsaCommParamsSpec() 246 spec->base.algName = NULL; in FreeRsaCommParamsSpec() 372 if (spec->base.algName != NULL) { in DestroyAlg25519PubKeySpec() 373 HcfFree(spec->base.algName); in DestroyAlg25519PubKeySpec() [all...] |
/base/security/crypto_framework/plugin/openssl_plugin/key/asy_key_generator/src/ |
H A D | dh_common_param_spec_generator_openssl.c | 131 static HcfResult SetAlgName(const char *algName, char **returnAlgName) in SetAlgName() argument 133 size_t srcAlgNameLen = HcfStrlen(algName); in SetAlgName() 140 LOGE("Failed to malloc algName memory."); in SetAlgName() 143 (void)memcpy_s(*returnAlgName, srcAlgNameLen + 1, algName, srcAlgNameLen); in SetAlgName() 172 const char *algName = "DH"; in HcfDhCommonParamSpecCreate() local 175 if (SetAlgName(algName, &(object->paramsSpec.base.algName)) != HCF_SUCCESS) { in HcfDhCommonParamSpecCreate() 176 LOGE("Set algName parameter failed."); in HcfDhCommonParamSpecCreate() 183 HcfFree(object->paramsSpec.base.algName); in HcfDhCommonParamSpecCreate()
|
H A D | alg_25519_asy_key_generator_openssl.c | 929 static HcfResult CreateOpensslAlg25519PubKey(const HcfBigInteger *pk, const char *algName, in CreateOpensslAlg25519PubKey() argument 933 if (strcmp(algName, ALGORITHM_NAME_ED25519) == 0) { in CreateOpensslAlg25519PubKey() 935 } else if (strcmp(algName, ALGORITHM_NAME_X25519) == 0) { in CreateOpensslAlg25519PubKey() 938 LOGE("Invalid algName! [Algo]: %s", algName); in CreateOpensslAlg25519PubKey() 950 static HcfResult CreateOpensslAlg25519PriKey(const HcfBigInteger *sk, const char *algName, in CreateOpensslAlg25519PriKey() argument 954 if (strcmp(algName, ALGORITHM_NAME_ED25519) == 0) { in CreateOpensslAlg25519PriKey() 956 } else if (strcmp(algName, ALGORITHM_NAME_X25519) == 0) { in CreateOpensslAlg25519PriKey() 959 LOGE("Invalid algName! [Algo]: %s", algName); in CreateOpensslAlg25519PriKey() 971 CreateAlg25519PubKeyByKeyPairSpec(const HcfAlg25519KeyPairParamsSpec *paramsSpec, const char *algName, HcfOpensslAlg25519PubKey **returnPubKey) CreateAlg25519PubKeyByKeyPairSpec() argument 987 CreateAlg25519PriKeyByKeyPairSpec(const HcfAlg25519KeyPairParamsSpec *paramsSpec, const char *algName, HcfOpensslAlg25519PriKey **returnPriKey) CreateAlg25519PriKeyByKeyPairSpec() argument 1003 CreateAlg25519KeyPairByKeyPairSpec(const HcfAlg25519KeyPairParamsSpec *paramsSpec, const char *algName, HcfKeyPair **returnKeyPair) CreateAlg25519KeyPairByKeyPairSpec() argument 1030 CreateAlg25519PubKeyByPubKeySpec(const HcfAlg25519PubKeyParamsSpec *paramsSpec, const char *algName, HcfOpensslAlg25519PubKey **returnPubKey) CreateAlg25519PubKeyByPubKeySpec() argument 1046 CreateAlg25519PriKeyByPriKeySpec(const HcfAlg25519PriKeyParamsSpec *paramsSpec, const char *algName, HcfOpensslAlg25519PriKey **returnPriKey) CreateAlg25519PriKeyByPriKeySpec() argument [all...] |
/base/security/crypto_framework/frameworks/js/napi/crypto/src/ |
H A D | napi_utils.cpp | 584 spec->base.algName = static_cast<char *>(HcfMalloc(algNameLen + 1, 0)); in InitDsaCommonAsyKeySpec() 585 if (spec->base.algName == nullptr) { in InitDsaCommonAsyKeySpec() 586 LOGE("malloc DSA algName failed!"); in InitDsaCommonAsyKeySpec() 589 (void)memcpy_s(spec->base.algName, algNameLen+ 1, DSA_ASY_KEY_SPEC.c_str(), algNameLen); in InitDsaCommonAsyKeySpec() 597 HcfFree(spec->base.algName); in InitDsaCommonAsyKeySpec() 598 spec->base.algName = nullptr; in InitDsaCommonAsyKeySpec() 821 static bool InitEccCommonAsyKeySpec(napi_env env, napi_value arg, HcfEccCommParamsSpec *spec, const string &algName) in InitEccCommonAsyKeySpec() argument 824 spec->base.algName = static_cast<char *>(HcfMalloc(algNameLen + 1, 0)); in InitEccCommonAsyKeySpec() 825 if (spec->base.algName == nullptr) { in InitEccCommonAsyKeySpec() 826 LOGE("malloc ECC algName faile in InitEccCommonAsyKeySpec() 865 GetEccCommonAsyKeySpec(napi_env env, napi_value arg, HcfAsyKeyParamsSpec **asyKeySpec, const string &algName) GetEccCommonAsyKeySpec() argument 882 GetEccPriKeySpec(napi_env env, napi_value arg, HcfAsyKeyParamsSpec **asyKeySpec, const string &algName) GetEccPriKeySpec() argument 916 GetEccPubKeySpec(napi_env env, napi_value arg, HcfAsyKeyParamsSpec **asyKeySpec, const string &algName) GetEccPubKeySpec() argument 948 GetEccKeyPairAsyKeySpec(napi_env env, napi_value arg, HcfAsyKeyParamsSpec **asyKeySpec, const string &algName) GetEccKeyPairAsyKeySpec() argument 992 GetEccAsyKeySpec(napi_env env, napi_value arg, HcfAsyKeyParamsSpec **asyKeySpec, const string &algName) GetEccAsyKeySpec() argument 1148 InitAlg25519CommonAsyKeySpec(HcfAsyKeyParamsSpec *spec, const string &algName) InitAlg25519CommonAsyKeySpec() argument 1160 GetAlg25519PriKeySpec(napi_env env, napi_value arg, HcfAsyKeyParamsSpec **asyKeySpec, const string &algName) GetAlg25519PriKeySpec() argument 1186 GetAlg25519PubKeySpec(napi_env env, napi_value arg, HcfAsyKeyParamsSpec **asyKeySpec, const string &algName) GetAlg25519PubKeySpec() argument 1211 GetAlg25519KeyPairAsyKeySpec(napi_env env, napi_value arg, HcfAsyKeyParamsSpec **asyKeySpec, const string &algName) GetAlg25519KeyPairAsyKeySpec() argument 1244 GetAlg25519AsyKeySpec(napi_env env, napi_value arg, HcfAsyKeyParamsSpec **asyKeySpec, const string &algName) GetAlg25519AsyKeySpec() argument 1485 string algName; GetAsyKeySpecFromNapiValue() local 2014 napi_value algName; BuildInstanceParterToNapiValue() local 2120 napi_value algName; BuildDhInstanceToNapiValue() local [all...] |
/base/security/crypto_framework/frameworks/cj/src/ |
H A D | ecc_key_util_impl.cpp | 24 HcfEccCommParamsSpec *ECCKeyUtilImpl::GenECCCommonParamsSpec(char *algName, int32_t *errCode) in GenECCCommonParamsSpec() argument 27 *errCode = HcfEccKeyUtilCreate(algName, &eccCommParamsSpec); in GenECCCommonParamsSpec()
|
/base/security/crypto_framework/interfaces/inner_api/algorithm_parameter/ |
H A D | kdf_params.h | 22 const char *algName; member
|
H A D | asy_key_params.h | 29 char *algName; member
|
/base/security/crypto_framework/plugin/openssl_plugin/common/src/ |
H A D | openssl_common.c | 98 char *algName; member 197 HcfResult GetAlgNameByBits(int32_t keyLen, char **algName) in GetAlgNameByBits() argument 199 if (algName == NULL) { in GetAlgNameByBits() 200 LOGE("Invalid algName"); in GetAlgNameByBits() 205 size_t srcAlgNameLen = HcfStrlen(ALG_NAME_TYPE_MAP[i].algName); in GetAlgNameByBits() 207 LOGE("algName is empty!"); in GetAlgNameByBits() 210 *algName = (char *)HcfMalloc(srcAlgNameLen + 1, 0); in GetAlgNameByBits() 211 if (*algName == NULL) { in GetAlgNameByBits() 212 LOGE("algName malloc failed."); in GetAlgNameByBits() 215 if (memcpy_s(*algName, srcAlgNameLe in GetAlgNameByBits() [all...] |
/base/security/crypto_framework/frameworks/key/ |
H A D | ecc_key_util.c | 164 HcfResult HcfEccKeyUtilCreate(const char *algName, HcfEccCommParamsSpec **returnCommonParamSpec) in HcfEccKeyUtilCreate() argument 166 if ((!HcfIsStrValid(algName, HCF_MAX_ALGO_NAME_LEN)) || (returnCommonParamSpec == NULL)) { in HcfEccKeyUtilCreate() 171 if (ParseCurveNameToParams(algName, ¶ms) != HCF_SUCCESS) { in HcfEccKeyUtilCreate()
|
H A D | key_utils.c | 26 if (srcSpec == NULL || srcSpec->algName == NULL || destSpec == NULL) { in CopyAsyKeyParamsSpec() 30 size_t srcAlgNameLen = HcfStrlen(srcSpec->algName); in CopyAsyKeyParamsSpec() 32 LOGE("algName is empty!"); in CopyAsyKeyParamsSpec() 35 destSpec->algName = (char *)HcfMalloc(srcAlgNameLen + 1, 0); in CopyAsyKeyParamsSpec() 36 if (destSpec->algName == NULL) { in CopyAsyKeyParamsSpec() 40 (void)memcpy_s(destSpec->algName, srcAlgNameLen, srcSpec->algName, srcAlgNameLen); in CopyAsyKeyParamsSpec()
|
/base/security/crypto_framework/interfaces/inner_api/key/ |
H A D | ecc_key_util.h | 28 HcfResult HcfEccKeyUtilCreate(const char *algName, HcfEccCommParamsSpec **returnCommonParamSpec);
|
/base/security/crypto_framework/test/fuzztest/crypto_operation/hcfkdfcreate_fuzzer/ |
H A D | hcfkdfcreate_fuzzer.cpp | 55 .base = { .algName = "HKDF", }, in TestHkdfGenerateSecretSalt() 82 .base = { .algName = "HKDF", }, in TestHkdfGenerateSecretKey() 109 .base = { .algName = "HKDF", }, in TestHkdfGenerateSecretInfo() 134 .base = { .algName = "PBKDF2", }, in TestPbkdfGenerateSecretWithoutInfo()
|
/base/security/crypto_framework/frameworks/cj/include/ |
H A D | ecc_key_util_impl.h | 27 static HcfEccCommParamsSpec *GenECCCommonParamsSpec(char *algName, int32_t *errCode);
|
H A D | crypto_ffi.h | 60 FFI_EXPORT int64_t FfiOHOSCreateMd(char* algName, int32_t* errCode); 66 FFI_EXPORT int64_t FfiOHOSCreateSymKeyGenerator(char* algName, int32_t* errCode); 92 FFI_EXPORT int64_t FFiOHOSCryptoMacConstructor(char* algName, int32_t* errCode); 99 FFI_EXPORT int64_t FFiOHOSCryptoSignConstructor(char* algName, int32_t* errCode); 109 FFI_EXPORT int64_t FFiOHOSVerifyConstructor(char* algName, int32_t* errCode); 120 FFI_EXPORT int64_t FFiOHOSAsyKeyGeneratorConstructor(char *algName, int32_t *errCode); 171 FFI_EXPORT int64_t FFiOHOSKdfConstructor(char *algName, int32_t *errCode); 182 FFI_EXPORT int64_t FFiOHOSKeyAgreementConstructor(char *algName, int32_t *errCode);
|
/base/security/crypto_framework/test/unittest/src/ecc/ |
H A D | ecc_asy_key_common.cpp | 40 eccCommSpec->base.algName = const_cast<char *>(g_eccAlgName.c_str()); in ConstructEcc192CommParamsSpec() 68 eccCommSpec->base.algName = const_cast<char *>(g_eccAlgName.c_str()); in ConstructEcc224CommParamsSpec() 96 eccPubKeySpec->base.base.algName = const_cast<char *>(g_eccAlgName.c_str()); in ConstructEcc224PubKeyParamsSpec() 128 eccPriKeySpec->base.base.algName = const_cast<char *>(g_eccAlgName.c_str()); in ConstructEcc224PriKeyParamsSpec() 158 eccKeyPairSpec->base.base.algName = const_cast<char *>(g_eccAlgName.c_str()); in ConstructEcc224KeyPairParamsSpec() 192 eccCommSpec->base.algName = const_cast<char *>(g_eccAlgName.c_str()); in ConstructEcc256CommParamsSpec() 220 eccPubKeySpec->base.base.algName = const_cast<char *>(g_eccAlgName.c_str()); in ConstructEcc256PubKeyParamsSpec() 252 eccPriKeySpec->base.base.algName = const_cast<char *>(g_eccAlgName.c_str()); in ConstructEcc256PriKeyParamsSpec() 282 eccKeyPairSpec->base.base.algName = const_cast<char *>(g_eccAlgName.c_str()); in ConstructEcc256KeyPairParamsSpec() 316 eccCommSpec->base.algName in ConstructEcc384CommParamsSpec() [all...] |