Home
last modified time | relevance | path

Searched refs:ciphertext (Results 1 – 22 of 22) sorted by relevance

/linux-6.1.9/crypto/
Dkhazad.c803 u8 *ciphertext, const u8 *plaintext) in khazad_crypt() argument
806 __be64 *dst = (__be64 *)ciphertext; in khazad_crypt()
Danubis.c573 u8 *ciphertext, const u8 *plaintext, const int R) in anubis_crypt() argument
576 __be32 *dst = (__be32 *)ciphertext; in anubis_crypt()
DKconfig741 with the plaintext blocks to get the ciphertext. Flipping a bit in the
742 ciphertext produces a flipped bit in the plaintext at the same
768 tristate "XTS (XOR Encrypt XOR with ciphertext stealing)"
773 XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E
/linux-6.1.9/drivers/staging/r8188eu/core/
Drtw_security.c646 static void aes128k128d(u8 *key, u8 *data, u8 *ciphertext);
790 static void aes128k128d(u8 *key, u8 *data, u8 *ciphertext) in aes128k128d() argument
802 xor_128(round_key, data, ciphertext); in aes128k128d()
805 byte_sub(ciphertext, intermediatea); in aes128k128d()
807 xor_128(intermediateb, round_key, ciphertext); in aes128k128d()
809 byte_sub(ciphertext, intermediatea); in aes128k128d()
815 xor_128(intermediatea, round_key, ciphertext); in aes128k128d()
/linux-6.1.9/fs/ksmbd/
Dntlmssp.h165 unsigned char ciphertext[CIFS_CPHTXT_SIZE]; member
/linux-6.1.9/arch/arm64/crypto/
DKconfig165 - XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E
182 - XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E
214 - XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E
/linux-6.1.9/Documentation/crypto/
Duserspace-if.rst94 ciphertext in different memory locations, all a consumer needs to do is
237 with the plaintext / ciphertext. See below for the memory structure.
263 - plaintext or ciphertext
279 - AEAD decryption input: AAD \|\| ciphertext \|\| authentication tag
284 - AEAD encryption output: ciphertext \|\| authentication tag
388 provided ciphertext is assumed to contain an authentication tag of
Ddevel-algos.rst132 contains the plaintext and will contain the ciphertext. Please refer
/linux-6.1.9/drivers/staging/rtl8712/
Drtl871x_security.c858 static void aes128k128d(u8 *key, u8 *data, u8 *ciphertext) in aes128k128d() argument
870 xor_128(round_key, data, ciphertext); in aes128k128d()
873 byte_sub(ciphertext, intermediatea); in aes128k128d()
875 xor_128(intermediateb, round_key, ciphertext); in aes128k128d()
877 byte_sub(ciphertext, intermediatea); in aes128k128d()
883 xor_128(intermediatea, round_key, ciphertext); in aes128k128d()
/linux-6.1.9/Documentation/filesystems/
Dfscrypt.rst118 "locked", i.e. in ciphertext or encrypted form.
221 resulting ciphertext is used as the derived key. If the ciphertext is
242 files doesn't map to the same ciphertext, or vice versa. In most
363 that a bitflip in the plaintext changes the entire ciphertext. This property
375 with ciphertext expansion.
816 be in plaintext form or in ciphertext form) is global. This mismatch
1085 for an encrypted file contains the plaintext, not the ciphertext.
1097 listed in an encoded form derived from their ciphertext. The
1190 Inline encryption doesn't affect the ciphertext or other aspects of
1272 read the ciphertext into the page cache and decrypt it in-place. The
[all …]
Dfsverity.rst507 the ciphertext. This is necessary in order to make the fs-verity file
/linux-6.1.9/arch/arm/crypto/
DKconfig178 - XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E
200 - XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E
/linux-6.1.9/arch/x86/crypto/
Daesni-intel_avx-x86_64.S299 mov arg5, %r13 # save the number of bytes of plaintext/ciphertext
485 vpshufb SHUF_MASK(%rip), %xmm9, %xmm9 # shuffle xmm9 back to output as ciphertext
844 # shuffle xmm9 back to output as ciphertext
987 ## encrypt the initial num_initial_blocks blocks and apply ghash on the ciphertext
1048 … vmovdqu reg_i, (arg3 , %r11) # write back ciphertext for num_initial_blocks blocks
1053 vpshufb SHUF_MASK(%rip), reg_i, reg_i # prepare ciphertext for GHASH computations
1207 …pxor TMP1(%rsp), \XMM1, \XMM1 # combine GHASHed value with the corresponding ciphertext
1223 # ghash the 8 previously encrypted ciphertext blocks
1592 # GHASH the last 4 ciphertext blocks.
1935 ## encrypt the initial num_initial_blocks blocks and apply ghash on the ciphertext
[all …]
Daesni-intel_asm.S405 # shuffle xmm0 back to output as ciphertext
741 # shuffle xmm9 back to output as ciphertext
833 # write back plaintext/ciphertext for num_initial_blocks
841 # prepare plaintext/ciphertext for GHASH computation
961 # combine GHASHed value with the corresponding ciphertext
1125 movdqu \XMM1, (%arg3,%r11,1) # Write to the ciphertext buffer
1126 movdqu \XMM2, 16(%arg3,%r11,1) # Write to the ciphertext buffer
1127 movdqu \XMM3, 32(%arg3,%r11,1) # Write to the ciphertext buffer
1128 movdqu \XMM4, 48(%arg3,%r11,1) # Write to the ciphertext buffer
/linux-6.1.9/Documentation/block/
Dinline-encryption.rst33 verify the correctness of the resulting ciphertext. Inline encryption hardware
177 blk-crypto-fallback is used, the ciphertext written to disk (and hence the
290 re-generate the integrity info from the ciphertext data and store that on disk
295 ciphertext, not that of the plaintext).
/linux-6.1.9/drivers/staging/rtl8723bs/core/
Drtw_security.c669 static void aes128k128d(u8 *key, u8 *data, u8 *ciphertext);
677 static void aes128k128d(u8 *key, u8 *data, u8 *ciphertext) in aes128k128d() argument
682 aes_encrypt(&ctx, ciphertext, data); in aes128k128d()
/linux-6.1.9/Documentation/admin-guide/device-mapper/
Ddm-crypt.rst107 the leak of information about the ciphertext device (filesystem type,
/linux-6.1.9/fs/cifs/
Dcifsencrypt.c702 cifs_arc4_crypt(ctx_arc4, ses->ntlmssp->ciphertext, sec_key, in calc_seckey()
Dcifsglob.h175 unsigned char ciphertext[CIFS_CPHTXT_SIZE]; /* sent to server */ member
Dsess.c1099 memcpy(tmp, ses->ntlmssp->ciphertext, CIFS_CPHTXT_SIZE); in build_ntlmssp_auth_blob()
/linux-6.1.9/Documentation/virt/kvm/x86/
Damd-memory-encryption.rst207 … SEV_STATE_SECRET, /* guest is being launched and ready to accept the ciphertext data */
/linux-6.1.9/Documentation/virt/kvm/
Dapi.rst4700 moving ciphertext of those pages will not result in plaintext being
4705 swap or migrate (move) ciphertext pages. Hence, for now we pin the guest