Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 49 for p384 (0.17 sec)

  1. src/crypto/internal/nistec/fiat/p384.go

    Filippo Valsorda <******@****.***> 1650474738 -0400
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Aug 12 00:04:29 UTC 2022
    - 3.6K bytes
    - Viewed (0)
  2. releasenotes/notes/ecc-p384.yaml

    apiVersion: release-notes/v2
    kind: feature
    area: security
    issue: []
    releaseNotes:
    - |
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Apr 28 16:21:30 UTC 2023
    - 145 bytes
    - Viewed (0)
  3. src/crypto/internal/nistec/nistec_test.go

    		testEquivalents(t, nistec.NewP224Point, elliptic.P224())
    	})
    	t.Run("P256", func(t *testing.T) {
    		testEquivalents(t, nistec.NewP256Point, elliptic.P256())
    	})
    	t.Run("P384", func(t *testing.T) {
    		testEquivalents(t, nistec.NewP384Point, elliptic.P384())
    	})
    	t.Run("P521", func(t *testing.T) {
    		testEquivalents(t, nistec.NewP521Point, elliptic.P521())
    	})
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 12 18:48:23 UTC 2023
    - 8.4K bytes
    - Viewed (0)
  4. src/crypto/internal/nistec/fiat/fiat_test.go

    )
    
    func BenchmarkMul(b *testing.B) {
    	b.Run("P224", func(b *testing.B) {
    		v := new(fiat.P224Element).One()
    		b.ReportAllocs()
    		b.ResetTimer()
    		for i := 0; i < b.N; i++ {
    			v.Mul(v, v)
    		}
    	})
    	b.Run("P384", func(b *testing.B) {
    		v := new(fiat.P384Element).One()
    		b.ReportAllocs()
    		b.ResetTimer()
    		for i := 0; i < b.N; i++ {
    			v.Mul(v, v)
    		}
    	})
    	b.Run("P521", func(b *testing.B) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 05 21:53:03 UTC 2022
    - 1.2K bytes
    - Viewed (0)
  5. src/crypto/tls/generate_cert.go

    		}
    	case "P224":
    		priv, err = ecdsa.GenerateKey(elliptic.P224(), rand.Reader)
    	case "P256":
    		priv, err = ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	case "P384":
    		priv, err = ecdsa.GenerateKey(elliptic.P384(), rand.Reader)
    	case "P521":
    		priv, err = ecdsa.GenerateKey(elliptic.P521(), rand.Reader)
    	default:
    		log.Fatalf("Unrecognized elliptic curve: %q", *ecdsaCurve)
    	}
    	if err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Aug 08 15:22:02 UTC 2022
    - 4.8K bytes
    - Viewed (0)
  6. src/crypto/ecdsa/equal_test.go

    	t.Run("P224", func(t *testing.T) { testEqual(t, elliptic.P224()) })
    	if testing.Short() {
    		return
    	}
    	t.Run("P256", func(t *testing.T) { testEqual(t, elliptic.P256()) })
    	t.Run("P384", func(t *testing.T) { testEqual(t, elliptic.P384()) })
    	t.Run("P521", func(t *testing.T) { testEqual(t, elliptic.P521()) })
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 05 18:05:10 UTC 2020
    - 2.1K bytes
    - Viewed (0)
  7. src/crypto/elliptic/elliptic.go

    // The cryptographic operations are implemented using constant-time algorithms.
    func P256() Curve {
    	initonce.Do(initAll)
    	return p256
    }
    
    // P384 returns a [Curve] which implements NIST P-384 (FIPS 186-3, section D.2.4),
    // also known as secp384r1. The CurveParams.Name of this [Curve] is "P-384".
    //
    // Multiple invocations of this function will return the same value, so it can
    // be used for equality checks and switch statements.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 9K bytes
    - Viewed (0)
  8. src/crypto/elliptic/params.go

    // a generic, non-constant time implementation of [Curve].
    //
    // The generic Curve implementation is deprecated, and using custom curves
    // (those not returned by [P224], [P256], [P384], and [P521]) is not guaranteed
    // to provide any security property.
    type CurveParams struct {
    	P       *big.Int // the order of the underlying field
    	N       *big.Int // the order of the base point
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 16 17:46:09 UTC 2024
    - 9.6K bytes
    - Viewed (0)
  9. src/crypto/ecdh/nist.go

    // P384 returns a [Curve] which implements NIST P-384 (FIPS 186-3, section D.2.4),
    // also known as secp384r1.
    //
    // Multiple invocations of this function will return the same value, which can
    // be used for equality checks and switch statements.
    func P384() Curve { return p384 }
    
    var p384 = &nistCurve[*nistec.P384Point]{
    	name:        "P-384",
    	newPoint:    nistec.NewP384Point,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  10. src/crypto/ecdsa/ecdsa_s390x_test.go

    import (
    	"crypto/elliptic"
    	"testing"
    )
    
    func TestNoAsm(t *testing.T) {
    	testingDisableKDSA = true
    	defer func() { testingDisableKDSA = false }()
    
    	curves := [...]elliptic.Curve{
    		elliptic.P256(),
    		elliptic.P384(),
    		elliptic.P521(),
    	}
    
    	for _, curve := range curves {
    		name := curve.Params().Name
    		t.Run(name, func(t *testing.T) { testKeyGeneration(t, curve) })
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 834 bytes
    - Viewed (0)
Back to top