Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 493 for Seal (0.1 sec)

  1. cmd/storage-datatypes_test.go

    42tymK0szRgGvAxBNcXyHXYooe9dQpeeEJWgKUa/8R61oCy1mFwIg==", "X-Minio-Internal-Server-Side-Encryption-S3-Sealed-Key": "IAAfAPFYRDkHVirJBJxBixNj3PLWt78dFuUTyTLIdLG820J7XqLPBO4gpEEEWw/DoTsJIb+apnaem+rKtQ1h3Q==", "X-Minio-Internal-Server-Side-Encryption-Seal-Algorithm": "DAREv2-HMAC-SHA256", "content-type": "application/octet-stream", "etag": "20000f00e2c3709dc94905c6ce31e1cadbd1c064e14acdcd44cf0ac2db777eeedd88d639fcd64de16851ade8b21a9a1a"}, Parts: []ObjectPartInfo{{ETag: "", Number: 1, Size: 3430, ActualSize:...
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Sep 19 18:05:16 UTC 2022
    - 9.4K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_noasm.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !amd64 || !gc || purego
    
    package chacha20poly1305
    
    func (c *chacha20poly1305) seal(dst, nonce, plaintext, additionalData []byte) []byte {
    	return c.sealGeneric(dst, nonce, plaintext, additionalData)
    }
    
    func (c *chacha20poly1305) open(dst, nonce, ciphertext, additionalData []byte) ([]byte, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 534 bytes
    - Viewed (0)
  3. internal/crypto/key_test.go

    		ShouldPass: false,
    	}, // 4
    }
    
    func TestSealUnsealKey(t *testing.T) {
    	for i, test := range sealUnsealKeyTests {
    		key := GenerateKey(test.SealExtKey[:], rand.Reader)
    		sealedKey := key.Seal(test.SealExtKey[:], test.SealIV, test.SealDomain, test.SealBucket, test.SealObject)
    		if err := key.Unseal(test.UnsealExtKey[:], sealedKey, test.UnsealDomain, test.UnsealBucket, test.UnsealObject); err == nil && !test.ShouldPass {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Feb 02 00:13:57 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  4. internal/crypto/error.go

    	errMissingInternalSealAlgorithm = Errorf("The object metadata is missing the internal seal algorithm")
    
    	errInvalidInternalIV            = Errorf("The internal encryption IV is malformed")
    	errInvalidInternalSealAlgorithm = Errorf("The internal seal algorithm is invalid and not supported")
    )
    
    // errOutOfEntropy indicates that the a source of randomness (PRNG) wasn't able
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Mar 28 17:44:56 UTC 2024
    - 4.4K bytes
    - Viewed (0)
  5. internal/crypto/sse.go

    	"github.com/minio/sio"
    )
    
    const (
    	// SealAlgorithm is the encryption/sealing algorithm used to derive & seal
    	// the key-encryption-key and to en/decrypt the object data.
    	SealAlgorithm = "DAREv2-HMAC-SHA256"
    
    	// InsecureSealAlgorithm is the legacy encryption/sealing algorithm used
    	// to derive & seal the key-encryption-key and to en/decrypt the object data.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Aug 30 15:26:43 UTC 2022
    - 4.4K bytes
    - Viewed (0)
  6. src/crypto/aes/aes_gcm.go

    		head = in[:total]
    	} else {
    		head = make([]byte, total)
    		copy(head, in)
    	}
    	tail = head[len(in):]
    	return
    }
    
    // Seal encrypts and authenticates plaintext. See the [cipher.AEAD] interface for
    // details.
    func (g *gcmAsm) Seal(dst, nonce, plaintext, data []byte) []byte {
    	if len(nonce) != g.nonceSize {
    		panic("crypto/cipher: incorrect nonce length given to GCM")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  7. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_amd64.go

    	state[12] = 0
    	state[13] = binary.LittleEndian.Uint32(nonce[0:4])
    	state[14] = binary.LittleEndian.Uint32(nonce[4:8])
    	state[15] = binary.LittleEndian.Uint32(nonce[8:12])
    }
    
    func (c *chacha20poly1305) seal(dst, nonce, plaintext, additionalData []byte) []byte {
    	if !cpu.X86.HasSSSE3 {
    		return c.sealGeneric(dst, nonce, plaintext, additionalData)
    	}
    
    	var state [16]uint32
    	setupState(&state, &c.key, nonce)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 2.4K bytes
    - Viewed (0)
  8. src/crypto/internal/hpke/hpke.go

    	if s.seqNum.bitLen() >= (s.aead.NonceSize()*8)-1 {
    		panic("message limit reached")
    	}
    	s.seqNum = s.seqNum.addOne()
    	return nonce
    }
    
    func (s *Sender) Seal(aad, plaintext []byte) ([]byte, error) {
    
    	ciphertext := s.aead.Seal(nil, s.nextNonce(), plaintext, aad)
    	return ciphertext, nil
    }
    
    func SuiteID(kemID, kdfID, aeadID uint16) []byte {
    	suiteID := make([]byte, 0, 4+2+2+2)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  9. internal/crypto/key.go

    	Algorithm string   // The sealing algorithm used to encrypt the object key.
    }
    
    // Seal encrypts the ObjectKey using the 256 bit external key and IV. The sealed
    // key is also cryptographically bound to the object's path (bucket/object) and the
    // domain (SSE-C or SSE-S3).
    func (key ObjectKey) Seal(extKey []byte, iv [32]byte, domain, bucket, object string) SealedKey {
    	if len(extKey) != 32 {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Mar 19 20:28:10 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  10. src/crypto/aes/gcm_ppc64x.go

    	g.paddedGHASH(&hash, lens[:])
    
    	copy(out, hash[:])
    	for i := range out {
    		out[i] ^= tagMask[i]
    	}
    }
    
    // Seal encrypts and authenticates plaintext. See the [cipher.AEAD] interface for
    // details.
    func (g *gcmAsm) Seal(dst, nonce, plaintext, data []byte) []byte {
    	if len(nonce) != g.nonceSize {
    		panic("cipher: incorrect nonce length given to GCM")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 6.4K bytes
    - Viewed (0)
Back to top