Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 34 for 1p256 (0.74 sec)

  1. src/crypto/internal/nistec/p256.go

    	"errors"
    	"sync"
    )
    
    // p256ElementLength is the length of an element of the base or scalar field,
    // which have the same bytes length for all NIST P curves.
    const p256ElementLength = 32
    
    // P256Point is a P256 point. The zero value is NOT valid.
    type P256Point struct {
    	// The point is represented in projective coordinates (X:Y:Z),
    	// where x = X/Z and y = Y/Z.
    	x, y, z *fiat.P256Element
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 17.2K bytes
    - Viewed (0)
  2. src/crypto/ecdsa/ecdsa.go

    	})
    	return _p224
    }
    
    var p256Once sync.Once
    var _p256 *nistCurve[*nistec.P256Point]
    
    func p256() *nistCurve[*nistec.P256Point] {
    	p256Once.Do(func() {
    		_p256 = &nistCurve[*nistec.P256Point]{
    			newPoint: func() *nistec.P256Point { return nistec.NewP256Point() },
    		}
    		precomputeParams(_p256, elliptic.P256())
    	})
    	return _p256
    }
    
    var p384Once sync.Once
    var _p384 *nistCurve[*nistec.P384Point]
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 20.4K bytes
    - Viewed (0)
  3. src/crypto/elliptic/elliptic_test.go

    	d := *(c.Params())
    	return &d
    }
    
    func testAllCurves(t *testing.T, f func(*testing.T, Curve)) {
    	tests := []struct {
    		name  string
    		curve Curve
    	}{
    		{"P256", P256()},
    		{"P256/Params", genericParamsForCurve(P256())},
    		{"P224", P224()},
    		{"P224/Params", genericParamsForCurve(P224())},
    		{"P384", P384()},
    		{"P384/Params", genericParamsForCurve(P384())},
    		{"P521", P521()},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Apr 27 02:00:03 UTC 2023
    - 11.6K bytes
    - Viewed (0)
  4. src/crypto/ecdsa/ecdsa_test.go

    func testAllCurves(t *testing.T, f func(*testing.T, elliptic.Curve)) {
    	tests := []struct {
    		name  string
    		curve elliptic.Curve
    	}{
    		{"P256", elliptic.P256()},
    		{"P224", elliptic.P224()},
    		{"P384", elliptic.P384()},
    		{"P521", elliptic.P521()},
    		{"P256/Generic", genericParamsForCurve(elliptic.P256())},
    	}
    	if testing.Short() {
    		tests = tests[:1]
    	}
    	for _, test := range tests {
    		curve := test.curve
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 21:33:58 UTC 2024
    - 13.5K bytes
    - Viewed (0)
  5. src/crypto/ecdh/ecdh_test.go

    				t.Errorf("boringcrypto error leaked out: %v", err)
    			}
    		}
    	})
    }
    
    func testAllCurves(t *testing.T, f func(t *testing.T, curve ecdh.Curve)) {
    	t.Run("P256", func(t *testing.T) { f(t, ecdh.P256()) })
    	t.Run("P384", func(t *testing.T) { f(t, ecdh.P384()) })
    	t.Run("P521", func(t *testing.T) { f(t, ecdh.P521()) })
    	t.Run("X25519", func(t *testing.T) { f(t, ecdh.X25519()) })
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 18K bytes
    - Viewed (0)
  6. security/pkg/pki/util/crypto_test.go

    		expectedCurve elliptic.Curve
    	}{
    		"ECDSA-P224": {
    			key:           ecdsaPrivKeyP224,
    			isErr:         false,
    			expectedCurve: elliptic.P256(),
    		},
    		"ECDSA-P256": {
    			key:           ecdsaPrivKeyP256,
    			isErr:         false,
    			expectedCurve: elliptic.P256(),
    		},
    		"ECDSA-P384": {
    			key:           ecdsaPrivKeyP384,
    			isErr:         false,
    			expectedCurve: elliptic.P384(),
    		},
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 14.6K bytes
    - Viewed (0)
  7. src/crypto/internal/nistec/p256_asm.go

    		p256BigToLittle(&r.x, (*[32]byte)(b[1:33]))
    		if p256LessThanP(&r.x) == 0 {
    			return nil, errors.New("invalid P256 element encoding")
    		}
    		p256Mul(&r.x, &r.x, &rr)
    
    		// y² = x³ - 3x + b
    		p256Polynomial(&r.y, &r.x)
    		if !p256Sqrt(&r.y, &r.y) {
    			return nil, errors.New("invalid P256 compressed point encoding")
    		}
    
    		// Select the positive or negative root, as indicated by the least
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 21.4K bytes
    - Viewed (0)
  8. src/crypto/tls/auth.go

    			sigAlgs = []SignatureScheme{
    				ECDSAWithP256AndSHA256,
    				ECDSAWithP384AndSHA384,
    				ECDSAWithP521AndSHA512,
    				ECDSAWithSHA1,
    			}
    			break
    		}
    		switch pub.Curve {
    		case elliptic.P256():
    			sigAlgs = []SignatureScheme{ECDSAWithP256AndSHA256}
    		case elliptic.P384():
    			sigAlgs = []SignatureScheme{ECDSAWithP384AndSHA384}
    		case elliptic.P521():
    			sigAlgs = []SignatureScheme{ECDSAWithP521AndSHA512}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 10K bytes
    - Viewed (0)
  9. security/pkg/pki/util/generate_cert.go

    // SupportedEllipticCurves are the types of curves
    // to be used in key generation (e.g. P256, P384)
    type SupportedEllipticCurves string
    
    const (
    	// only ECDSA is currently supported
    	EcdsaSigAlg SupportedECSignatureAlgorithms = "ECDSA"
    
    	// supported curves when using ECC
    	P256Curve SupportedEllipticCurves = "P256"
    	P384Curve SupportedEllipticCurves = "P384"
    )
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Aug 02 14:34:38 UTC 2023
    - 14.2K bytes
    - Viewed (0)
  10. cmd/kubelet/app/server_bootstrap_test.go

    	testDir, err := os.MkdirTemp("", "kubeletcert")
    	if err != nil {
    		t.Fatal(err)
    	}
    	defer func() { os.RemoveAll(testDir) }()
    
    	serverPrivateKey, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	if err != nil {
    		t.Fatal(err)
    	}
    	serverCA, err := certutil.NewSelfSignedCACert(certutil.Config{
    		CommonName: "the-test-framework",
    	}, serverPrivateKey)
    	if err != nil {
    		t.Fatal(err)
    	}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 01 05:59:41 UTC 2022
    - 10.5K bytes
    - Viewed (0)
Back to top