Home
last modified time | relevance | path

Searched refs:padding (Results 1 – 9 of 9) sorted by relevance

/mcuboot-latest/docs/
Decdsa.md5 always a fixed length. Unfortunately, this padding was done in a way
11 - Use a reversible padding scheme. This solution requires
13 padding would be somewhat incompatible across versions (older
18 - Remove the padding entirely. Depending on the tool used, this solution
36 without any padding. The `--pad-sig` argument is also
41 without padding), and the existing EC implementation will be able
47 padding and will be considered invalid.
54 - `--pad-sig` will now bring back the old padding behavior.
83 Originally, MCUboot added padding to the entire signature and just
Dimgtool.md95 --pad-sig Add 0-2 bytes of padding to ECDSA signature
105 --confirm When padding the image, mark it as confirmed
107 -M, --max-sectors INTEGER When padding allow for this amount of
Dreadme-espressif.md180 For Zephyr images, `--pad-header` is not needed as it already has the padding for MCUboot
297 If signing a Zephyr image, the `--pad-header` is not needed, as it already have the padding for
/mcuboot-latest/ext/tinycrypt/tests/
Dtest_ecc_utils.c138 int padding; in string2scalar() local
140 if (0 > (padding = 2 * num_bytes - strlen(str))) in string2scalar()
147 memset(tmp, 0, padding / 2); in string2scalar()
149 if (false == hex2bin(tmp + padding / 2, num_bytes, str, hexlen)) in string2scalar()
/mcuboot-latest/scripts/imgtool/keys/
Drsa_test.py14 from cryptography.hazmat.primitives.asymmetric.padding import PSS, MGF1
123 padding=PSS(mgf=MGF1(SHA256()), salt_length=32),
131 padding=PSS(mgf=MGF1(SHA256()), salt_length=32),
Drsa.py10 from cryptography.hazmat.primitives.asymmetric.padding import PSS, MGF1
81 padding=PSS(mgf=MGF1(SHA256()), salt_length=32),
172 padding=PSS(mgf=MGF1(SHA256()), salt_length=32),
/mcuboot-latest/ext/mbedtls-asn1/include/mbedtls/
Drsa.h109 int MBEDTLS_PRIVATE(padding); /*!< Selects padding mode:
173 int mbedtls_rsa_set_padding( mbedtls_rsa_context *ctx, int padding,
/mcuboot-latest/scripts/imgtool/
Dimage.py40 from cryptography.hazmat.primitives.asymmetric import ec, padding
425 padding = self.slot_size - (len(self.payload) + tsize)
426 if padding < 0:
673 plainkey, padding.OAEP(
674 mgf=padding.MGF1(algorithm=hashes.SHA256()),
788 padding = size - (len(self.payload) + tsize)
789 pbytes = bytearray([self.erased_val] * padding)
/mcuboot-latest/boot/mbed/
Dmcuboot_imgtool.cmake99 …pad-header # this tells imgtool to insert the entire header, including any necessary padding bytes.