Searched defs:random (Results 51 - 75 of 119) sorted by relevance

12345

/openjdk7/jdk/src/share/classes/java/math/
H A DBitSieve.java194 BigInteger retrieve(BigInteger initValue, int certainty, java.util.Random random) { argument
203 if (candidate.primeToCertainty(certainty, random))
/openjdk7/jdk/src/share/classes/java/security/
H A DSignatureSpi.java94 * @param random the source of randomness
100 SecureRandom random)
102 this.appRandom = random;
286 * a parameter size, or a source of random bits for signature generation
354 * size, or a source of random bits for signature generation (if
99 engineInitSign(PrivateKey privateKey, SecureRandom random) argument
H A DKeyPairGenerator.java350 * @param random the source of randomness.
357 public void initialize(int keysize, SecureRandom random) { argument
361 // initialize(keysize, random) method, so the application would
364 // of Delegate, in which case initialize(keysize, random) is
413 * passing it <code>params</code> and <code>random</code>.
419 * @param random the source of randomness.
427 SecureRandom random)
433 // initialize(params, random) method, so the application would
436 // of Delegate, in which case initialize(params, random) is
622 public void initialize(int keysize, SecureRandom random) { argument
426 initialize(AlgorithmParameterSpec params, SecureRandom random) argument
648 initialize(AlgorithmParameterSpec params, SecureRandom random) argument
[all...]
/openjdk7/jdk/src/share/classes/javax/crypto/
H A DNullCipherSpi.java69 protected void engineInit(int mode, Key key, SecureRandom random) {} argument
73 SecureRandom random) {}
77 SecureRandom random) {}
71 engineInit(int mode, Key key, AlgorithmParameterSpec params, SecureRandom random) argument
75 engineInit(int mode, Key key, AlgorithmParameters params, SecureRandom random) argument
H A DCipherSpi.java297 * this cipher, or may contain a combination of default and random
317 * (using provider-specific default or random values) if it is being
331 * requires any random bytes (e.g., for parameter generation), it will get
332 * them from <code>random</code>.
344 * @param random the source of randomness
352 SecureRandom random)
366 * provider-specific default or random values) if it is being
380 * requires any random bytes (e.g., for parameter generation), it will get
381 * them from <code>random</code>.
394 * @param random th
351 engineInit(int opmode, Key key, SecureRandom random) argument
403 engineInit(int opmode, Key key, AlgorithmParameterSpec params, SecureRandom random) argument
456 engineInit(int opmode, Key key, AlgorithmParameters params, SecureRandom random) argument
[all...]
H A DKeyAgreement.java337 AlgorithmParameterSpec params, SecureRandom random)
340 spi.engineInit(key, random);
342 spi.engineInit(key, params, random);
347 AlgorithmParameterSpec params, SecureRandom random)
351 implInit(spi, initType, key, params, random);
372 implInit(spi, initType, key, params, random);
418 * <p> If this key agreement requires any random bytes, it will get
443 * <p> If the key agreement algorithm requires random bytes, it gets them
444 * from the given source of randomness, <code>random</code>.
446 * algorithm implementation does not require any random byte
336 implInit(KeyAgreementSpi spi, int type, Key key, AlgorithmParameterSpec params, SecureRandom random) argument
346 chooseProvider(int initType, Key key, AlgorithmParameterSpec params, SecureRandom random) argument
458 init(Key key, SecureRandom random) argument
517 init(Key key, AlgorithmParameterSpec params, SecureRandom random) argument
[all...]
H A DKeyGenerator.java368 * @param random the source of randomness for this generator
370 public final void init(SecureRandom random) { argument
372 spi.engineInit(random);
379 mySpi.engineInit(random);
383 initRandom = random;
398 * <p> If this key generator requires any random bytes, it will get them
422 * @param random the source of randomness for this key generator
427 public final void init(AlgorithmParameterSpec params, SecureRandom random) argument
431 spi.engineInit(params, random);
438 mySpi.engineInit(params, random);
492 init(int keysize, SecureRandom random) argument
[all...]
/openjdk7/jdk/src/share/classes/com/sun/jmx/snmp/
H A DSnmpUsmKeyHandler.java80 * @param random The random value.
84 public byte[] calculateAuthDelta(String algoName, byte[] oldKey, byte[] newKey, byte[] random) throws IllegalArgumentException; argument
91 * @param random The random value.
96 public byte[] calculatePrivDelta(String algoName, byte[] oldKey, byte[] newKey, byte[] random, int deltaSize) throws IllegalArgumentException; argument
/openjdk7/jdk/src/share/classes/com/sun/jndi/ldap/
H A DServiceLocator.java55 private static final Random random = new Random(); field in class:ServiceLocator
239 int target = (sum == 0 ? 0 : random.nextInt(sum + 1));
/openjdk7/jdk/src/share/classes/com/sun/crypto/provider/
H A DKeyGeneratorCore.java58 private SecureRandom random; field in class:KeyGeneratorCore
73 void implInit(SecureRandom random) { argument
75 this.random = random;
80 void implInit(AlgorithmParameterSpec params, SecureRandom random) argument
88 void implInit(int keysize, SecureRandom random) { argument
94 this.random = random;
100 if (random == null) {
101 random
114 engineInit(SecureRandom random) argument
117 engineInit(AlgorithmParameterSpec params, SecureRandom random) argument
121 engineInit(int keySize, SecureRandom random) argument
135 engineInit(SecureRandom random) argument
138 engineInit(AlgorithmParameterSpec params, SecureRandom random) argument
142 engineInit(int keySize, SecureRandom random) argument
156 engineInit(SecureRandom random) argument
159 engineInit(AlgorithmParameterSpec params, SecureRandom random) argument
163 engineInit(int keySize, SecureRandom random) argument
177 engineInit(SecureRandom random) argument
180 engineInit(AlgorithmParameterSpec params, SecureRandom random) argument
184 engineInit(int keySize, SecureRandom random) argument
202 engineInit(SecureRandom random) argument
205 engineInit(AlgorithmParameterSpec params, SecureRandom random) argument
209 engineInit(int keySize, SecureRandom random) argument
[all...]
H A DTlsMasterSecretGenerator.java56 protected void engineInit(SecureRandom random) { argument
61 SecureRandom random) throws InvalidAlgorithmParameterException {
78 protected void engineInit(int keysize, SecureRandom random) { argument
60 engineInit(AlgorithmParameterSpec params, SecureRandom random) argument
H A DAESCipher.java124 * <p>This is useful in the case where a random IV has been created
162 * it from <code>random</code>.
179 * @param random the source of randomness
184 protected void engineInit(int opmode, Key key, SecureRandom random) argument
186 core.init(opmode, key, random);
198 * requires any random bytes, it will get them from <code>random</code>.
206 * @param random the source of randomness
215 SecureRandom random)
217 core.init(opmode, key, params, random);
213 engineInit(int opmode, Key key, AlgorithmParameterSpec params, SecureRandom random) argument
220 engineInit(int opmode, Key key, AlgorithmParameters params, SecureRandom random) argument
[all...]
/openjdk7/jdk/src/share/classes/sun/security/krb5/
H A DKrbServiceLocator.java56 private static final Random random = new Random(); field in class:KrbServiceLocator
250 int target = (sum == 0 ? 0 : random.nextInt(sum + 1));
/openjdk7/jdk/src/share/classes/sun/security/pkcs11/
H A DP11KeyAgreement.java80 protected void engineInit(Key key, SecureRandom random) argument
93 SecureRandom random) throws InvalidKeyException,
99 engineInit(key, random);
92 engineInit(Key key, AlgorithmParameterSpec params, SecureRandom random) argument
/openjdk7/jdk/src/share/classes/sun/security/provider/
H A DDSAKeyPairGenerator.java60 /* The source of random bits to use */
61 private SecureRandom random; field in class:DSAKeyPairGenerator
76 public void initialize(int modlen, SecureRandom random) { argument
78 this.random = random;
88 public void initialize(int modlen, boolean genParams, SecureRandom random) { argument
101 this.random = random;
110 public void initialize(DSAParams params, SecureRandom random) { argument
116 initialize0(spec, random);
129 initialize(AlgorithmParameterSpec params, SecureRandom random) argument
138 initialize0(DSAParameterSpec params, SecureRandom random) argument
173 generateKeyPair(BigInteger p, BigInteger q, BigInteger g, SecureRandom random) argument
204 generateX(SecureRandom random, BigInteger q) argument
[all...]
H A DDSAParameterGenerator.java61 private SecureRandom random; field in class:DSAParameterGenerator
80 * @param random the source of randomness
82 protected void engineInit(int strength, SecureRandom random) { argument
96 this.random = random;
104 * @param random the source of randomness
110 SecureRandom random)
123 if (this.random == null) {
124 this.random = new SecureRandom();
127 BigInteger[] pAndQ = generatePandQ(this.random, thi
109 engineInit(AlgorithmParameterSpec genParamSpec, SecureRandom random) argument
164 generatePandQ(SecureRandom random, int L) argument
[all...]
/openjdk7/jdk/src/share/classes/sun/security/ssl/
H A DDHCrypt.java57 * . if we are server, call DHCrypt(keyLength,random). This generates
59 * . if we are client, call DHCrypt(modulus, base, random). This
96 DHCrypt(int keyLength, SecureRandom random) { argument
99 kpg.initialize(keyLength, random);
121 DHCrypt(BigInteger modulus, BigInteger base, SecureRandom random) { argument
127 kpg.initialize(params, random);
/openjdk7/jdk/test/java/rmi/reliability/juicer/
H A DAppleUserImpl.java50 * expression: (2 + Math.abs(random.nextInt() % (maxLevel + 1)),
52 * call nests a random number of levels between 2 and maxLevel.
93 private static final Random random = new Random(); field in class:AppleUserImpl
161 int numEvents = Math.abs(random.nextInt() % 5);
176 * Create a large message of random ints to pass to orange.
178 int msgLength = 1000 + Math.abs(random.nextInt() % 3000);
181 message[i] = random.nextInt();
191 2 + Math.abs(random.nextInt() % (maxLevel + 1)));
215 Thread.sleep(Math.abs(random.nextInt() % 10) * 1000);
/openjdk7/jdk/test/sun/misc/
H A DCopyMemory.java45 private final static Random random = new Random(); field in class:CopyMemory
93 int ofs = random.nextInt(BUFFER_SIZE / 2);
94 int len = random.nextInt(BUFFER_SIZE / 2);
95 int val = random.nextInt(256);
108 int ofs = random.nextInt(BUFFER_SIZE / 2);
109 int len = random.nextInt(BUFFER_SIZE / 2);
110 int val = random.nextInt(256);
125 int ofs = random.nextInt(BUFFER_SIZE / 2);
126 int len = random.nextInt(BUFFER_SIZE / 2);
127 int val = random
[all...]
/openjdk7/jdk/src/share/classes/sun/security/ec/
H A DECDHKeyAgreement.java59 protected void engineInit(Key key, SecureRandom random) argument
72 SecureRandom random) throws InvalidKeyException,
78 engineInit(key, random);
71 engineInit(Key key, AlgorithmParameterSpec params, SecureRandom random) argument
/openjdk7/jaxp/src/com/sun/org/apache/xalan/internal/lib/
H A DExsltMath.java301 * The math:random function returns a random number from 0 to 1.
303 * @return A random double from 0 to 1
305 public static double random() method in class:ExsltMath
307 return Math.random();
/openjdk7/hotspot/agent/src/share/classes/sun/jvm/hotspot/ui/
H A DGraphicsUtilities.java138 static Random random = new Random(); field in class:GraphicsUtilities
147 int x = (int)((containerDimension.width - sz.width) * random.nextFloat());
148 int y = (int)((containerDimension.height - sz.height) * random.nextFloat());
/openjdk7/jdk/src/share/classes/com/sun/security/sasl/ntlm/
H A DNTLMClient.java70 * com.sun.security.sasl.ntlm.random
92 "com.sun.security.sasl.ntlm.random";
100 private final Random random; field in class:NTLMClient
130 this.random = rtmp != null ? rtmp : new Random();
227 random.nextBytes(nonce);
H A DNTLMServer.java70 * com.sun.security.sasl.ntlm.random
93 "com.sun.security.sasl.ntlm.random";
95 private final Random random; field in class:NTLMServer
125 random = rtmp != null ? rtmp : new Random();
176 random.nextBytes(nonce);
/openjdk7/hotspot/test/compiler/7184394/
H A DTestAESBase.java51 Random random = new Random(0); field in class:TestAESBase
77 random.nextBytes(keyBytes);

Completed in 170 milliseconds

12345