Searched full:nonce (Results 1 – 20 of 20) sorted by relevance
52 /* Nonce for broadcast isolation */53 uint8_t nonce[NONCE_SIZE]; member163 const uint8_t nonce[NONCE_SIZE]) in u2f_transaction_get_from_nonce()169 && memcmp(nonce, key->current_transactions[index].nonce, in u2f_transaction_get_from_nonce()205 const uint8_t nonce[NONCE_SIZE]) in u2f_transaction_add()228 /* Nonce */ in u2f_transaction_add()229 if (nonce != NULL) { in u2f_transaction_add()230 memcpy(transaction->nonce, nonce, NONCE_SIZE); in u2f_transaction_add()288 /* Nonce checking for legitimate response */ in u2f_passthru_recv_from_host()289 if (memcmp(transaction->nonce, packet_init->data, NONCE_SIZE) in u2f_passthru_recv_from_host()
8 given nonce and measurements of the SPDM Responder.17 - name: Nonce
777 tpm_u16(0), /* Size of <nonce> */ in tpm2_clear()778 /* <nonce> (if any) */ in tpm2_clear()869 tpm_u16(0), /* Size of <nonce> */ in tpm2_pcr_extend()870 /* <nonce> (if any) */ in tpm2_pcr_extend()911 tpm_u16(0), /* Size of <nonce> */ in tpm2_nv_read_value()912 /* <nonce> (if any) */ in tpm2_nv_read_value()959 tpm_u16(0), /* Size of <nonce> */ in tpm2_nv_write_value()960 /* <nonce> (if any) */ in tpm2_nv_write_value()1197 tpm_u16(0), /* Size of <nonce> */ in tpm2_dam_reset()1198 /* <nonce> (if any) */ in tpm2_dam_reset()[all …]
906 * key = String("nonce"),924 struct AttestationProperty nonce; member978 nsm_req->nonce.is_null = true; in get_nsm_attestation_req()1025 memcmp(str, "nonce", 5) == 0) { in get_nsm_attestation_req()1026 if (!fill_attestation_property(&(nsm_req->nonce), pair[i].value)) { in get_nsm_attestation_req()1238 if (req->nonce.is_null) { in add_payload_to_cose()1239 if (!qemu_cbor_add_null_to_map(root, "nonce")) { in add_payload_to_cose()1242 } else if (!qemu_cbor_add_bytestring_to_map(root, "nonce", in add_payload_to_cose()1243 req->nonce.buf, in add_payload_to_cose()1244 req->nonce.len)) { in add_payload_to_cose()[all …]
371 …is action generates an SPDM cryptographic signed statement over the given nonce and measurements o…372 …nonce and measurements corresponding to the SPDM Responder. This action shall not be present if t…382 "Nonce": { object384 …ts. If not provided by the client, the SPDM Requester shall generate the nonce. The value should…465 … property shall contain the cryptographic signed statement over the given nonce and measurement bl…967 …This action generates a TPM cryptographic signed statement over the given nonce and PCRs of the TP…968 …his action shall generate a cryptographic signed statement over the given nonce and PCRs of the TP…976 "Nonce": { object978 … property. If not provided by the client, the service shall generate the nonce. The value should…1195 …"description": "The maximum number of bytes that can be specified in the `Nonce` parameter of the …[all …]
82 /* server challenge (nonce) */84 - *server_challenge = g_memdup(cmsg->nonce, 8);85 + *server_challenge = g_memdup2(cmsg->nonce, 8);
64 <Annotation Term="OData.Description" String="This action generates an SPDM cryptographic signed statement over the given nonce and measurements of the SPDM Responder."/>65 <Annotation Term="OData.LongDescription" String="This action shall generate a cryptographic signed statement over the given nonce and measurements corresponding to the SPDM Responder. This action shall not be present if the `ComponentIntegrityType` property does not contain the value `SPDM`. The SPDM Requester shall issue one or more SPDM 'GET_MEASUREMENTS' requests for each of the requested measurement indices to the SPDM Responder. When the SPDM 'GET_MEASUREMENTS' requests are made for version 1.2, the parameter 'RawBitStreamRequested' shall contain `0`. The SPDM Requester shall provide the nonce for the action to the SPDM Responder in the last SPDM 'GET_MEASUREMENTS' request. The SPDM Requester shall request a signature in the last SPDM 'GET_MEASUREMENTS' request."/>67 <Parameter Name="Nonce" Type="Edm.String">69 <Annotation Term="OData.LongDescription" String="This parameter shall contain a 32-byte hex-encoded string that is signed with the measurements. If not provided by the client, the SPDM Requester shall generate the nonce. The value should be unique and generated using a random or a pseudo-random generator. The SPDM Requester shall send this value to the SPDM Responder in the SPDM 'GET_MEASUREMENTS' request."/>84 <Annotation Term="OData.Description" String="This action generates a TPM cryptographic signed statement over the given nonce and PCRs of the TPM for TPM 2.0 devices."/>85 <Annotation Term="OData.LongDescription" String="This action shall generate a cryptographic signed statement over the given nonce and PCRs of the TPM for TPM 2.0 devices. This action shall not be present if the `ComponentIntegrityType` property does not contain the value `TPM`."/>87 <Parameter Name="Nonce" Type="Edm.String">89 <Annotation Term="OData.LongDescription" String="This parameter shall contain a set of bytes as a hex-encoded string that is signed with the measurements. Services shall reject the action request if the number of bytes provided is larger than the value specified by the `NonceSizeBytesMaximum` property in the `TPM` property. If not provided by the client, the service shall generate the nonce. The value should be unique and generated using a random or a pseudo-random generator. The service shall send this value to the TPM in the 'qualifyingData' parameter of the 'TPM2_Quote' command defined in the Trusted Platform Module Library Specification."/>533 <Annotation Term="OData.LongDescription" String="This property shall contain the cryptographic signed statement over the given nonce an[all...]
64 …is action generates an SPDM cryptographic signed statement over the given nonce and measurements o…65 …nonce and measurements corresponding to the SPDM Responder. This action shall not be present if t…67 <Parameter Name="Nonce" Type="Edm.String">69 …ts. If not provided by the client, the SPDM Requester shall generate the nonce. The value should…84 …This action generates a TPM cryptographic signed statement over the given nonce and PCRs of the TP…85 …his action shall generate a cryptographic signed statement over the given nonce and PCRs of the TP…87 <Parameter Name="Nonce" Type="Edm.String">89 … property. If not provided by the client, the service shall generate the nonce. The value should…533 … property shall contain the cryptographic signed statement over the given nonce and measurement bl…573 …om the `TargetComponentURI` property. It was also created to clarify the nonce provided in the `S…[all …]
67 { 0x21, "Nonce error" },
387 * For CCM mode, this is the length of the nonce, which can be in the
68 unsigned char nonce[RPMB_SZ_NONCE]; member
167 ${PN}-plugin-nonce \
931 nonce = os.urandom(16).hex()935 _id=objset.new_spdxid(nonce, include_unihash=False),
2 …nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)f… property in AnonymousClass482440690301
1 …j","nodeType","item","isWindow","preservedScriptAttributes","type","src","nonce","noModule","DOMEv…
930 __u8 nonce[16]; member
426 …nonce=\"713b4eb6d0ad0ac25d75b50c4d044d5e\", realm=\"me@kennethreitz.com\", opaque=\"d0033bc1960ca7…479 + "Digest qop=auth, nonce=\"713b4eb6d0ad0ac25d75b50c4d044d5e\", realm=\"me@kennethreitz.…504 + "Digest username=\"user\", realm=\"me@kennethreitz.com\", nonce=\"713b4eb6d0ad0ac25d75…
1904 uint8_t nonce_size; /* Nonce size; may be 0 */1908 uint8_t nonce_data[64]; /* Nonce data; ignored if nonce_size=0 */
81 <meta name="html-safe-nonce" content="99799050425011fe6bc71791e860bd50b46cc6a7">