Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 23 for p256 (0.08 sec)

  1. src/crypto/tls/testdata/Client-TLSv13-P256-ECDHE

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  2. src/crypto/tls/testdata/Client-TLSv12-P256-ECDHE

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7.3K bytes
    - Viewed (0)
  3. test/fixedbugs/issue52193.go

    func F(peerShare []byte) ([]byte, error) { // ERROR "leaking param: peerShare"
    	p256 := ecdh.P256() // ERROR "inlining call to ecdh.P256"
    
    	ourKey, err := p256.GenerateKey(rand.Reader) // ERROR "devirtualizing p256.GenerateKey" "inlining call to ecdh.*GenerateKey"
    	if err != nil {
    		return nil, err
    	}
    
    	peerPublic, err := p256.NewPublicKey(peerShare) // ERROR "devirtualizing p256.NewPublicKey" "inlining call to ecdh.*NewPublicKey"
    	if err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Feb 09 17:21:38 UTC 2024
    - 1.2K bytes
    - Viewed (0)
  4. src/crypto/elliptic/params.go

    // a generic, non-constant time implementation of [Curve].
    //
    // The generic Curve implementation is deprecated, and using custom curves
    // (those not returned by [P224], [P256], [P384], and [P521]) is not guaranteed
    // to provide any security property.
    type CurveParams struct {
    	P       *big.Int // the order of the underlying field
    	N       *big.Int // the order of the base point
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 16 17:46:09 UTC 2024
    - 9.6K bytes
    - Viewed (0)
  5. src/crypto/ecdh/nist.go

    	}
    	return p.BytesX()
    }
    
    // P256 returns a [Curve] which implements NIST P-256 (FIPS 186-3, section D.2.3),
    // also known as secp256r1 or prime256v1.
    //
    // Multiple invocations of this function will return the same value, which can
    // be used for equality checks and switch statements.
    func P256() Curve { return p256 }
    
    var p256 = &nistCurve[*nistec.P256Point]{
    	name:        "P-256",
    	newPoint:    nistec.NewP256Point,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  6. src/crypto/elliptic/elliptic.go

    func P224() Curve {
    	initonce.Do(initAll)
    	return p224
    }
    
    // P256 returns a [Curve] which implements NIST P-256 (FIPS 186-3, section D.2.3),
    // also known as secp256r1 or prime256v1. The CurveParams.Name of this [Curve] is
    // "P-256".
    //
    // Multiple invocations of this function will return the same value, so it can
    // be used for equality checks and switch statements.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 9K bytes
    - Viewed (0)
  7. src/crypto/ecdsa/ecdsa_s390x_test.go

    package ecdsa
    
    import (
    	"crypto/elliptic"
    	"testing"
    )
    
    func TestNoAsm(t *testing.T) {
    	testingDisableKDSA = true
    	defer func() { testingDisableKDSA = false }()
    
    	curves := [...]elliptic.Curve{
    		elliptic.P256(),
    		elliptic.P384(),
    		elliptic.P521(),
    	}
    
    	for _, curve := range curves {
    		name := curve.Params().Name
    		t.Run(name, func(t *testing.T) { testKeyGeneration(t, curve) })
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 834 bytes
    - Viewed (0)
  8. src/crypto/x509/boring.go

    		return true
    	}
    
    	// The key must be RSA 2048, RSA 3072, RSA 4096,
    	// or ECDSA P-256, P-384, P-521.
    	switch k := c.PublicKey.(type) {
    	default:
    		return false
    	case *rsa.PublicKey:
    		if size := k.N.BitLen(); size != 2048 && size != 3072 && size != 4096 {
    			return false
    		}
    	case *ecdsa.PublicKey:
    		if k.Curve != elliptic.P256() && k.Curve != elliptic.P384() && k.Curve != elliptic.P521() {
    			return false
    		}
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 993 bytes
    - Viewed (0)
  9. cmd/kubeadm/app/apis/kubeadm/types_test.go

    	tests := []struct {
    		name           string
    		cfg            *ClusterConfiguration
    		expectedResult EncryptionAlgorithmType
    	}{
    		{
    			name: "feature gate is set to true, return ECDSA-P256",
    			cfg: &ClusterConfiguration{
    				FeatureGates: map[string]bool{
    					features.PublicKeysECDSA: true,
    				},
    				EncryptionAlgorithm: EncryptionAlgorithmRSA4096,
    			},
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Jun 11 09:39:24 UTC 2024
    - 1.9K bytes
    - Viewed (0)
  10. src/crypto/tls/key_schedule.go

    		return ecdh.X25519(), true
    	case CurveP256:
    		return ecdh.P256(), true
    	case CurveP384:
    		return ecdh.P384(), true
    	case CurveP521:
    		return ecdh.P521(), true
    	default:
    		return nil, false
    	}
    }
    
    func curveIDForCurve(curve ecdh.Curve) (CurveID, bool) {
    	switch curve {
    	case ecdh.X25519():
    		return X25519, true
    	case ecdh.P256():
    		return CurveP256, true
    	case ecdh.P384():
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 6.5K bytes
    - Viewed (0)
Back to top