Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 13 for GCM (0.04 sec)

  1. src/crypto/cipher/gcm.go

    //	the coefficient of x¹²⁷ can be obtained by v.high & 1.
    type gcmFieldElement struct {
    	low, high uint64
    }
    
    // gcm represents a Galois Counter Mode with a specific key. See
    // https://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-revised-spec.pdf
    type gcm struct {
    	cipher    Block
    	nonceSize int
    	tagSize   int
    	// productTable contains the first sixteen powers of the key, H.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  2. src/crypto/tls/testdata/Client-TLSv12-ClientCert-RSA-AES256-GCM-SHA384

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 10.4K bytes
    - Viewed (0)
  3. src/crypto/internal/boring/aes.go

    func (n aesNonceSizeError) Error() string {
    	return "crypto/aes: invalid GCM nonce size " + strconv.Itoa(int(n))
    }
    
    type noGCM struct {
    	cipher.Block
    }
    
    func (c *aesCipher) NewGCM(nonceSize, tagSize int) (cipher.AEAD, error) {
    	if nonceSize != gcmStandardNonceSize && tagSize != gcmTagSize {
    		return nil, errors.New("crypto/aes: GCM tag and nonce sizes can't be non-standard at the same time")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 10.2K bytes
    - Viewed (0)
  4. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes_test.go

    		name string
    		t    value.Transformer
    	}{
    		{name: "GCM 16 byte key", t: newGCMTransformer(t, aes16block, nil)},
    		{name: "GCM 24 byte key", t: newGCMTransformer(t, aes24block, nil)},
    		{name: "GCM 32 byte key", t: newGCMTransformer(t, aes32block, nil)},
    		{name: "GCM 16 byte unsafe key", t: newGCMTransformerWithUniqueKeyUnsafeTest(t, aes16block, nil)},
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 23.2K bytes
    - Viewed (0)
  5. src/crypto/aes/gcm_s390x.go

    		for i := range src {
    			dst[i] = src[i] ^ x[i]
    		}
    		cnt.inc()
    	}
    }
    
    // deriveCounter computes the initial GCM counter state from the given nonce.
    // See NIST SP 800-38D, section 7.1.
    func (g *gcmAsm) deriveCounter(nonce []byte) gcmCount {
    	// GCM has two modes of operation with respect to the initial counter
    	// state: a "fast path" for 96-bit (12-byte) nonces, and a "slow path"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  6. src/crypto/internal/hpke/testdata/rfc9180-vectors.json

    [{"Name":"DHKEM(X25519, HKDF-SHA256), HKDF-SHA256, AES-128-GCM","Setup":"mode: 0\nkem_id: 32\nkdf_id: 1\naead_id: 1\ninfo: 4f6465206f6e2061204772656369616e2055726e\nikmE: 7268600d403fce431561aef583ee1613527cff655c1343f29812e66706df3234\npkEm: 37fda3567bdbd628e88668c3c8d7e97d1d1253b6d4ea6d44c150f741f1bf4431\nskEm: 52c4a758a802cd8b936eceea314432798d5baf2d7e9235dc084ab1b9cfa2f736\nikmR: 6db9df30aa07dd42ee5e8181afdb977e538f5e1fec8a06223f33f7013e525037\npkRm: 3948cfe0ad1ddb695d780e59077195da6c5650...
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 17.2K bytes
    - Viewed (0)
  7. src/crypto/tls/cipher_suites.go

    //
    //   - AES comes before ChaCha20
    //
    //     When AES hardware is available, AES-128-GCM and AES-256-GCM are faster
    //     than ChaCha20Poly1305.
    //
    //     When AES hardware is not available, AES-128-GCM is one or more of: much
    //     slower, way more complex, and less safe (because not constant time)
    //     than ChaCha20Poly1305.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  8. cmd/sftp-server.go

    	"aes128-ctr", "aes192-ctr", "aes256-ctr",
    	"aes128-gcm@openssh.com", gcm256CipherID,
    	chacha20Poly1305ID,
    	"arcfour256", "arcfour128", "arcfour",
    	aes128cbcID,
    	tripledescbcID,
    }
    
    // preferredCiphers specifies the default preference for ciphers.
    // https://cs.opensource.google/go/x/crypto/+/refs/tags/v0.22.0:ssh/common.go;l=37
    var preferredCiphers = []string{
    	"aes128-gcm@openssh.com", gcm256CipherID,
    	chacha20Poly1305ID,
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jun 05 07:51:13 UTC 2024
    - 16K bytes
    - Viewed (0)
  9. staging/src/k8s.io/apiserver/pkg/server/options/encryptionconfig/config.go

    	baseTransformerFunc := func(block cipher.Block) (storagevalue.Transformer, error) {
    		gcm, err := aestransformer.NewGCMTransformer(block)
    		if err != nil {
    			return nil, err
    		}
    
    		// v1.24: write using AES-CBC only but support reads via AES-CBC and AES-GCM (so we can move to AES-GCM)
    		// v1.25: write using AES-GCM only but support reads via AES-GCM and fallback to AES-CBC for backwards compatibility
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 16 16:56:39 UTC 2024
    - 41.2K bytes
    - Viewed (0)
  10. src/crypto/cipher/gcm_test.go

    		if aesgcm != nil || err == nil {
    			t.Fatalf("NewGCMWithNonceAndTagSize was successful with an invalid %d-byte tag size", tagSize)
    		}
    	}
    }
    
    func TestTagFailureOverwrite(t *testing.T) {
    	// The AESNI GCM code decrypts and authenticates concurrently and so
    	// overwrites the output buffer before checking the authentication tag.
    	// In order to be consistent across platforms, all implementations
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Oct 25 15:27:49 UTC 2023
    - 35K bytes
    - Viewed (0)
Back to top