Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 2 of 2 for ConstantTimeCopy (0.71 sec)

  1. src/crypto/rsa/pkcs1v15.go

    		// This should be impossible because decryptPKCS1v15 always
    		// returns the full slice.
    		return ErrDecryption
    	}
    
    	valid &= subtle.ConstantTimeEq(int32(len(em)-index), int32(len(key)))
    	subtle.ConstantTimeCopy(valid, key, em[len(em)-len(key):])
    	return nil
    }
    
    // decryptPKCS1v15 decrypts ciphertext using priv. It returns one or zero in
    // valid that indicates whether the plaintext was correctly structured.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:21 UTC 2024
    - 12.8K bytes
    - Viewed (0)
  2. src/crypto/internal/mlkem768/mlkem768.go

    	J := sha3.NewShake256()
    	J.Write(z)
    	J.Write(c[:])
    	Kout := make([]byte, SharedKeySize)
    	J.Read(Kout)
    	var cc [CiphertextSize]byte
    	c1 := pkeEncrypt(&cc, &dk.encryptionKey, (*[32]byte)(m), r)
    
    	subtle.ConstantTimeCopy(subtle.ConstantTimeCompare(c[:], c1), Kout, Kprime)
    	return Kout
    }
    
    // parseDK parses a decryption key from its encoded form.
    //
    // It implements the computation of s from K-PKE.Decrypt according to FIPS 203
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 28.4K bytes
    - Viewed (0)
Back to top