| /linux/arch/arm64/crypto/ |
| H A D | Kconfig | 13 GCM GHASH function (NIST SP800-38D) 82 - ECB (Electronic Codebook) mode (NIST SP800-38A) 83 - CBC (Cipher Block Chaining) mode (NIST SP800-38A) 84 - CTR (Counter) mode (NIST SP800-38A) 85 - XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E 99 - ECB (Electronic Codebook) mode (NIST SP800-38A) 100 - CBC (Cipher Block Chaining) mode (NIST SP800-38A) 101 - CTR (Counter) mode (NIST SP800-38A) 102 - XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E 117 - ECB (Electronic Codebook) mode (NIST SP800-38A) [all …]
|
| H A D | sm4-ce-ccm-glue.c | 72 /* format flags field per RFC 3610/NIST 800-38C */ in ccm_format_input()
|
| /linux/arch/arm/crypto/ |
| H A D | Kconfig | 14 GCM GHASH function (NIST SP800-38D) 63 - ECB (Electronic Codebook) mode (NIST SP800-38A) 64 - CBC (Cipher Block Chaining) mode (NIST SP800-38A) 65 - CTR (Counter) mode (NIST SP800-38A) 66 - XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E 90 - ECB (Electronic Codebook) mode (NIST SP800-38A) 91 - CBC (Cipher Block Chaining) mode (NIST SP800-38A) 92 - CTR (Counter) mode (NIST SP800-38A) 93 - CTS (Cipher Text Stealing) mode (NIST SP800-38A) 94 - XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E
|
| /linux/crypto/ |
| H A D | Kconfig | 667 CBC (Cipher Block Chaining) mode (NIST SP800-38A) 676 CTR (Counter) mode (NIST SP800-38A) 683 CBC-CS3 variant of CTS (Cipher Text Stealing) (NIST 694 ECB (Electronic Codebook) mode (NIST SP800-38A) 755 XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E 807 authenticated encryption mode (NIST SP800-38C) 817 (GCM Message Authentication Code) (NIST SP800-38D) 907 mode (NIST SP800-38B and IETF RFC4493) 914 GCM GHASH function (NIST SP800-38D) 1165 tristate "NIST SP800-90A DRBG (Deterministic Random Bit Generator)" [all …]
|
| H A D | ecc_curve_defs.h | 5 /* NIST P-192: a = p - 3 */ 32 /* NIST P-256: a = p - 3 */ 59 /* NIST P-384 */ 92 /* NIST P-521 */
|
| H A D | sha3.c | 4 * (https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf)
|
| H A D | testmgr.c | 4830 .alg = "ecdh-nist-p192", 4836 .alg = "ecdh-nist-p256", 4843 .alg = "ecdh-nist-p384", 4850 .alg = "ecdsa-nist-p192", 4856 .alg = "ecdsa-nist-p256", 4863 .alg = "ecdsa-nist-p384", 4870 .alg = "ecdsa-nist-p521", 5182 .alg = "p1363(ecdsa-nist-p192)", 5185 .alg = "p1363(ecdsa-nist-p256)", 5192 .alg = "p1363(ecdsa-nist-p384)", [all …]
|
| H A D | df_sp80090a.c | 4 * NIST SP800-90A DRBG derivation function
|
| /linux/Documentation/devicetree/bindings/crypto/ |
| H A D | intel,keembay-ocs-ecc.yaml | 16 cryptography using the NIST P-256 and NIST P-384 elliptic curves.
|
| /linux/Documentation/crypto/ |
| H A D | sha3.rst | 12 The SHA-3 family of algorithms, as specified in NIST FIPS-202 [1]_, contains six 124 .. [1] https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf
|
| /linux/Documentation/devicetree/bindings/riscv/ |
| H A D | extensions.yaml | 388 The standard Zkn NIST algorithm suite extensions as ratified in 394 The standard Zknd for NIST suite: AES decryption instructions as 400 The standard Zkne for NIST suite: AES encryption instructions as 406 The standard Zknh for NIST suite: hash function instructions as 595 The standard Zvkn extension for NIST algorithm suite instructions, as 601 The standard Zvknc extension for NIST algorithm suite with carryless 613 The standard Zvkng extension for NIST algorithm suite with GCM 619 The standard Zvknha extension for NIST suite: vector SHA-2 secure, 625 The standard Zvknhb extension for NIST suite: vector SHA-2 secure,
|
| /linux/lib/crypto/tests/ |
| H A D | sha3_kunit.c | 166 * Usable NIST tests. 168 * From: https://csrc.nist.gov/projects/cryptographic-standards-and-guidelines/example-values 228 "SHAKE128 gives wrong output for NIST.0"); in test_shake128_nist() 233 "SHAKE128 gives wrong output for NIST.1600"); in test_shake128_nist() 242 "SHAKE256 gives wrong output for NIST.0"); in test_shake256_nist() 247 "SHAKE256 gives wrong output for NIST.1600"); in test_shake256_nist()
|
| /linux/arch/riscv/crypto/ |
| H A D | Kconfig | 26 GCM GHASH function (NIST SP 800-38D)
|
| /linux/arch/s390/crypto/ |
| H A D | Kconfig | 9 GCM GHASH hash function (NIST SP800-38D)
|
| /linux/include/crypto/internal/ |
| H A D | drbg.h | 4 * NIST SP800-90A DRBG derivation function
|
| /linux/arch/powerpc/crypto/ |
| H A D | Kconfig | 37 GCM (Galois/Counter Mode) authenticated encryption mode (NIST SP800-38D)
|
| /linux/crypto/asymmetric_keys/ |
| H A D | x509_cert_parser.c | 512 ctx->cert->pub->pkey_algo = "ecdsa-nist-p192"; in x509_extract_key_data() 515 ctx->cert->pub->pkey_algo = "ecdsa-nist-p256"; in x509_extract_key_data() 518 ctx->cert->pub->pkey_algo = "ecdsa-nist-p384"; in x509_extract_key_data() 521 ctx->cert->pub->pkey_algo = "ecdsa-nist-p521"; in x509_extract_key_data()
|
| /linux/drivers/crypto/hisilicon/hpre/ |
| H A D | hpre_crypto.c | 43 /* due to nist p521 */ 1713 .cra_name = "ecdh-nist-p192", 1714 .cra_driver_name = "hpre-ecdh-nist-p192", 1727 .cra_name = "ecdh-nist-p256", 1728 .cra_driver_name = "hpre-ecdh-nist-p256", 1741 .cra_name = "ecdh-nist-p384", 1742 .cra_driver_name = "hpre-ecdh-nist-p384",
|
| /linux/security/integrity/ |
| H A D | digsig_asymmetric.c | 115 /* edcsa-nist-p192 etc. */ in asymmetric_verify()
|
| /linux/net/sunrpc/ |
| H A D | Kconfig | 59 (NIST Special Publication 800-38B). These include
|
| /linux/Documentation/admin-guide/ |
| H A D | module-signing.rst | 31 type. The built-in facility currently only supports the RSA & NIST P-384 ECDSA 150 (``MODULE_SIG_KEY_TYPE_ECDSA``) to generate either RSA 4k or NIST
|
| /linux/certs/ |
| H A D | Kconfig | 35 Use an elliptic curve key (NIST P384) for module signing. Use
|
| /linux/lib/crypto/ |
| H A D | sha3.c | 4 * https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf
|
| /linux/arch/x86/crypto/ |
| H A D | Kconfig | 374 GCM GHASH hash function (NIST SP800-38D)
|
| /linux/include/crypto/ |
| H A D | drbg.h | 2 * DRBG based on NIST SP800-90A
|