Searched refs:nextBytes (Results 26 - 50 of 117) sorted by relevance

12345

/openjdk7/jdk/src/share/classes/com/sun/crypto/provider/
H A DDESKeyGenerator.java111 this.random.nextBytes(key);
/openjdk7/jdk/test/com/sun/crypto/provider/Cipher/AES/
H A DTest4513830.java53 rdm.nextBytes(plainText);
H A DTest4517355.java51 rdm.nextBytes(plainText);
H A DTestISO10126Padding.java56 new SecureRandom().nextBytes(data);
/openjdk7/jdk/test/com/sun/crypto/provider/Cipher/DES/
H A DFlushBug.java51 sr.nextBytes(iv_bytes);
/openjdk7/jdk/test/java/nio/channels/Pipe/
H A DPipeChannel.java51 generator.nextBytes(someBytes);
H A DSelectPipe.java57 generator.nextBytes(someBytes);
/openjdk7/jdk/src/share/classes/sun/security/ssl/
H A DRandomCookie.java53 generator.nextBytes(random_bytes);
/openjdk7/jdk/test/java/security/Signature/
H A DNONEwithRSA.java43 random.nextBytes(b);
H A DByteBuffers.java43 random.nextBytes(t);
/openjdk7/jdk/test/java/security/spec/
H A DEllipticCurveMatch.java49 rand.nextBytes(seed);
/openjdk7/jdk/test/java/util/Random/
H A DNextBytes.java27 * @summary Tests for Random.nextBytes
41 r.nextBytes(actual);
/openjdk7/jdk/test/java/util/zip/
H A DFileBuilder.java62 rand.nextBytes(randomBytes);
/openjdk7/jdk/test/java/util/zip/GZIP/
H A DGZIPInputStreamRead.java44 rnd.nextBytes(src);
/openjdk7/jdk/test/javax/smartcardio/
H A DTestCommandAPDU.java42 random.nextBytes(data);
/openjdk7/jdk/test/sun/security/pkcs11/Cipher/
H A DTestRawRSACipher.java55 random.nextBytes(plainText);
/openjdk7/jdk/test/sun/security/pkcs11/Secmod/
H A DGetPrivateKey.java62 random.nextBytes(data);
/openjdk7/jdk/test/sun/security/pkcs11/SecureRandom/
H A DTestDeserialization.java58 r2.nextBytes(buf);
/openjdk7/jdk/test/sun/security/pkcs11/Signature/
H A DReinitSignature.java50 new Random().nextBytes(data);
/openjdk7/jdk/src/share/classes/java/security/
H A DSecureRandom.java70 * random.nextBytes(bytes);
81 * <code>nextBytes</code> methods may block as entropy is being gathered,
144 * <code>nextBytes</code> will force the SecureRandom object to seed itself.
254 * <code>nextBytes</code> will force the SecureRandom object to seed itself.
297 * <code>nextBytes</code> will force the SecureRandom object to seed itself.
345 * <code>nextBytes</code> will force the SecureRandom object to seed itself.
454 synchronized public void nextBytes(byte[] bytes) { method in class:SecureRandom
477 nextBytes(b);
/openjdk7/jdk/test/sun/security/ssl/com/sun/net/ssl/internal/ssl/GenSSLConfigs/
H A DTraffic.java216 prng.nextBytes (buf);
237 prng.nextBytes (expected);
/openjdk7/jdk/test/com/sun/crypto/provider/Mac/
H A DHmacSaltLengths.java79 new SecureRandom().nextBytes(input);
/openjdk7/jdk/test/java/math/BigInteger/
H A DModPow65537.java81 new Random().nextBytes(data);
/openjdk7/jdk/test/java/security/MessageDigest/
H A DByteBuffers.java43 random.nextBytes(t);
/openjdk7/jdk/test/sun/security/pkcs11/MessageDigest/
H A DByteBuffers.java52 random.nextBytes(t);

Completed in 53 milliseconds

12345