Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 25 for New256 (0.12 sec)

  1. src/vendor/golang.org/x/crypto/sha3/hashes.go

    // and 112 bits against collision attacks.
    func New224() hash.Hash {
    	return new224()
    }
    
    // New256 creates a new SHA3-256 hash.
    // Its generic security strength is 256 bits against preimage attacks,
    // and 128 bits against collision attacks.
    func New256() hash.Hash {
    	return new256()
    }
    
    // New384 creates a new SHA3-384 hash.
    // Its generic security strength is 384 bits against preimage attacks,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 2.7K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/sha3/hashes_noasm.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !gc || purego || !s390x
    
    package sha3
    
    func new224() *state {
    	return new224Generic()
    }
    
    func new256() *state {
    	return new256Generic()
    }
    
    func new384() *state {
    	return new384Generic()
    }
    
    func new512() *state {
    	return new512Generic()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 409 bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/sha3/register.go

    // license that can be found in the LICENSE file.
    
    //go:build go1.4
    
    package sha3
    
    import (
    	"crypto"
    )
    
    func init() {
    	crypto.RegisterHash(crypto.SHA3_224, New224)
    	crypto.RegisterHash(crypto.SHA3_256, New256)
    	crypto.RegisterHash(crypto.SHA3_384, New384)
    	crypto.RegisterHash(crypto.SHA3_512, New512)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 414 bytes
    - Viewed (0)
  4. src/vendor/golang.org/x/crypto/sha3/sha3_s390x.go

    func new224() hash.Hash {
    	if cpu.S390X.HasSHA3 {
    		return newAsmState(sha3_224)
    	}
    	return new224Generic()
    }
    
    // new256 returns an assembly implementation of SHA3-256 if available,
    // otherwise it returns a generic implementation.
    func new256() hash.Hash {
    	if cpu.S390X.HasSHA3 {
    		return newAsmState(sha3_256)
    	}
    	return new256Generic()
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 7.5K bytes
    - Viewed (0)
  5. internal/bucket/encryption/bucket-sse-config_test.go

    			{
    				DefaultEncryptionAction: EncryptionAction{
    					Algorithm: AES256,
    				},
    			},
    		},
    	}
    
    	actualAES256Config := &BucketSSEConfig{
    		XMLNS: xmlNS,
    		XMLName: xml.Name{
    			Local: "ServerSideEncryptionConfiguration",
    		},
    		Rules: []Rule{
    			{
    				DefaultEncryptionAction: EncryptionAction{
    					Algorithm: AES256,
    				},
    			},
    		},
    	}
    
    	actualKMSConfig := &BucketSSEConfig{
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Aug 16 18:28:30 UTC 2022
    - 6.1K bytes
    - Viewed (0)
  6. internal/bucket/encryption/bucket-sse-config.go

    	"github.com/minio/minio/internal/crypto"
    	xhttp "github.com/minio/minio/internal/http"
    )
    
    const (
    	// AES256 is used with SSE-S3
    	AES256 Algorithm = "AES256"
    	// AWSKms is used with SSE-KMS
    	AWSKms Algorithm = "aws:kms"
    )
    
    // Algorithm - represents valid SSE algorithms supported; currently only AES256 is supported
    type Algorithm string
    
    // UnmarshalXML - Unmarshals XML tag to valid SSE algorithm
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Oct 25 00:44:15 UTC 2022
    - 4.9K bytes
    - Viewed (0)
  7. pilot/pkg/security/authn/utils/utils.go

    	protovalue "istio.io/istio/pkg/proto"
    )
    
    // SupportedCiphers for server side TLS configuration.
    var SupportedCiphers = []string{
    	"ECDHE-ECDSA-AES256-GCM-SHA384",
    	"ECDHE-RSA-AES256-GCM-SHA384",
    	"ECDHE-ECDSA-AES128-GCM-SHA256",
    	"ECDHE-RSA-AES128-GCM-SHA256",
    	"AES256-GCM-SHA384",
    	"AES128-GCM-SHA256",
    }
    
    // BuildInboundTLS returns the TLS context corresponding to the mTLS mode.
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Feb 23 00:16:21 UTC 2024
    - 3.8K bytes
    - Viewed (0)
  8. releasenotes/notes/fips.yaml

      components, TLS version is restricted to v1.2, the cipher suites to a subset
      of `ECDHE-ECDSA-AES128-GCM-SHA256`, `ECDHE-RSA-AES128-GCM-SHA256`,
      `ECDHE-ECDSA-AES256-GCM-SHA384`, `ECDHE-RSA-AES256-GCM-SHA384`, and ECDH
      curves to `P-256`. These restrictions apply on the following data paths:
    
      * mTLS communication between Envoy proxies;
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Feb 23 00:16:21 UTC 2024
    - 1.2K bytes
    - Viewed (0)
  9. src/crypto/tls/testdata/Client-TLSv13-AES256-SHA384

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7K bytes
    - Viewed (0)
  10. pkg/config/security/security.go

    	"ECDHE-RSA-AES128-GCM-SHA256",
    	"ECDHE-ECDSA-AES256-GCM-SHA384",
    	"ECDHE-RSA-AES256-GCM-SHA384",
    	"ECDHE-ECDSA-CHACHA20-POLY1305",
    	"ECDHE-RSA-CHACHA20-POLY1305",
    	"ECDHE-ECDSA-AES128-SHA",
    	"ECDHE-RSA-AES128-SHA",
    	"ECDHE-ECDSA-AES256-SHA",
    	"ECDHE-RSA-AES256-SHA",
    	"AES128-GCM-SHA256",
    	"AES256-GCM-SHA384",
    	"AES128-SHA",
    	"AES256-SHA",
    	"DES-CBC3-SHA",
    )
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Jun 07 04:43:34 UTC 2024
    - 9.4K bytes
    - Viewed (0)
Back to top