Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 8 of 8 for p256 (0.1 sec)

  1. src/crypto/tls/testdata/Client-TLSv13-P256-ECDHE

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  2. src/crypto/tls/testdata/Client-TLSv12-P256-ECDHE

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7.3K bytes
    - Viewed (0)
  3. src/crypto/elliptic/params.go

    // a generic, non-constant time implementation of [Curve].
    //
    // The generic Curve implementation is deprecated, and using custom curves
    // (those not returned by [P224], [P256], [P384], and [P521]) is not guaranteed
    // to provide any security property.
    type CurveParams struct {
    	P       *big.Int // the order of the underlying field
    	N       *big.Int // the order of the base point
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 16 17:46:09 UTC 2024
    - 9.6K bytes
    - Viewed (0)
  4. src/crypto/ecdh/nist.go

    	}
    	return p.BytesX()
    }
    
    // P256 returns a [Curve] which implements NIST P-256 (FIPS 186-3, section D.2.3),
    // also known as secp256r1 or prime256v1.
    //
    // Multiple invocations of this function will return the same value, which can
    // be used for equality checks and switch statements.
    func P256() Curve { return p256 }
    
    var p256 = &nistCurve[*nistec.P256Point]{
    	name:        "P-256",
    	newPoint:    nistec.NewP256Point,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  5. cmd/kubeadm/app/apis/kubeadm/types_test.go

    	tests := []struct {
    		name           string
    		cfg            *ClusterConfiguration
    		expectedResult EncryptionAlgorithmType
    	}{
    		{
    			name: "feature gate is set to true, return ECDSA-P256",
    			cfg: &ClusterConfiguration{
    				FeatureGates: map[string]bool{
    					features.PublicKeysECDSA: true,
    				},
    				EncryptionAlgorithm: EncryptionAlgorithmRSA4096,
    			},
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Jun 11 09:39:24 UTC 2024
    - 1.9K bytes
    - Viewed (0)
  6. src/crypto/tls/key_schedule.go

    		return ecdh.X25519(), true
    	case CurveP256:
    		return ecdh.P256(), true
    	case CurveP384:
    		return ecdh.P384(), true
    	case CurveP521:
    		return ecdh.P521(), true
    	default:
    		return nil, false
    	}
    }
    
    func curveIDForCurve(curve ecdh.Curve) (CurveID, bool) {
    	switch curve {
    	case ecdh.X25519():
    		return X25519, true
    	case ecdh.P256():
    		return CurveP256, true
    	case ecdh.P384():
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  7. security/pkg/pki/util/crypto.go

    	case *ecdsa.PrivateKey:
    		if key.Curve == elliptic.P384() {
    			return key.Curve, nil
    		}
    		return elliptic.P256(), nil
    	default:
    		return nil, fmt.Errorf("private key is not ECDSA based")
    	}
    }
    
    // PemCertBytestoString: takes an array of PEM certs in bytes and returns a string array in the same order with
    // trailing newline characters removed
    func PemCertBytestoString(caCerts []byte) []string {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  8. src/crypto/tls/testdata/Client-TLSv12-ECDHE-RSA-AES128-SHA256

    00000060  76 f3 c9 01 d5 60 b4 34  d4 6f 68 f5 cd af d6 0b  |v....`.4.oh.....|
    00000070  e6 af ab ec 64 75 38 d6  17 d4 27 81 96 e5 71 74  |....du8...'...qt|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7.6K bytes
    - Viewed (0)
Back to top