MOTION  0.01
Framework for mixed-protocol multi-party computation
Public Member Functions | List of all members
encrypto::motion::primitives::Prg Class Reference

#include <pseudo_random_generator.h>

Public Member Functions

 Prg ()=default
 
void SetKey (const std::uint8_t *key)
 
void SetKey (const std::byte *key)
 
bool ContainsKey ()
 
const void * GetRoundKeys () const
 
std::size_t SetOffset (std::size_t new_offset)
 
std::vector< std::byte > Encrypt (const std::size_t bytes)
 
std::vector< std::byte > Encrypt (const std::byte *input, const std::size_t bytes)
 
std::vector< std::byte > FixedKeyAes (const std::byte *x, const std::uint64_t i, const std::size_t num=1)
 
std::vector< std::byte > FixedKeyAes (const std::byte *x, const uint128_t i)
 
void Mmo (std::byte *input)
 
void FixedKeyAes (const std::byte *input, const uint128_t tweak, std::byte *output)
 
 ~Prg ()=default
 

Constructor & Destructor Documentation

◆ Prg()

encrypto::motion::primitives::Prg::Prg ( )
default

◆ ~Prg()

encrypto::motion::primitives::Prg::~Prg ( )
default

Member Function Documentation

◆ ContainsKey()

bool encrypto::motion::primitives::Prg::ContainsKey ( )
inline

◆ Encrypt() [1/2]

std::vector< std::byte > encrypto::motion::primitives::Prg::Encrypt ( const std::byte *  input,
const std::size_t  bytes 
)

◆ Encrypt() [2/2]

std::vector< std::byte > encrypto::motion::primitives::Prg::Encrypt ( const std::size_t  bytes)
Here is the caller graph for this function:

◆ FixedKeyAes() [1/3]

void encrypto::motion::primitives::Prg::FixedKeyAes ( const std::byte *  input,
const uint128_t  tweak,
std::byte *  output 
)
Here is the call graph for this function:

◆ FixedKeyAes() [2/3]

std::vector< std::byte > encrypto::motion::primitives::Prg::FixedKeyAes ( const std::byte *  x,
const std::uint64_t  i,
const std::size_t  num = 1 
)
Here is the call graph for this function:

◆ FixedKeyAes() [3/3]

std::vector< std::byte > encrypto::motion::primitives::Prg::FixedKeyAes ( const std::byte *  x,
const uint128_t  i 
)
Here is the call graph for this function:

◆ GetRoundKeys()

const void* encrypto::motion::primitives::Prg::GetRoundKeys ( ) const
inline
Here is the caller graph for this function:

◆ Mmo()

void encrypto::motion::primitives::Prg::Mmo ( std::byte *  input)
Here is the call graph for this function:
Here is the caller graph for this function:

◆ SetKey() [1/2]

void encrypto::motion::primitives::Prg::SetKey ( const std::byte *  key)
Here is the call graph for this function:

◆ SetKey() [2/2]

void encrypto::motion::primitives::Prg::SetKey ( const std::uint8_t *  key)
Here is the call graph for this function:
Here is the caller graph for this function:

◆ SetOffset()

std::size_t encrypto::motion::primitives::Prg::SetOffset ( std::size_t  new_offset)
inline
Here is the call graph for this function:
Here is the caller graph for this function:

The documentation for this class was generated from the following files: