- Sort Score
- Result 10 results
- Languages All
Results 1 - 10 of 13 for aes (0.04 sec)
-
src/main/java/jcifs/internal/smb2/Smb2EncryptionContext.java
// Determine key size based on cipher ID for AES-256 support int keyLength = getKeyLength(); String transformation; // Select appropriate AES algorithm based on key length if (keyLength == 32) { // AES-256 support transformation = "AES/GCM/NoPadding"; } else if (keyLength == 16) { // AES-128 (existing)
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sun Aug 31 08:00:57 UTC 2025 - 35.5K bytes - Viewed (0) -
src/test/java/jcifs/util/SecureKeyManagerTest.java
byte[] key2 = new byte[16]; new SecureRandom().nextBytes(key1); new SecureRandom().nextBytes(key2); keyManager.storeSessionKey(sessionId1, key1, "AES"); keyManager.storeSessionKey(sessionId2, key2, "AES"); byte[] retrieved1 = keyManager.getRawKey(sessionId1); byte[] retrieved2 = keyManager.getRawKey(sessionId2);
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 30 05:58:03 UTC 2025 - 14.2K bytes - Viewed (0) -
src/main/java/jcifs/util/SecureCredentialStorage.java
/** * Secure credential storage with encryption at rest. * * Provides secure storage of passwords and other sensitive credentials * using AES-GCM encryption with PBKDF2 key derivation. * * Features: * - Encrypts credentials at rest using AES-256-GCM * - Uses PBKDF2 for key derivation from master password * - Secure wiping of sensitive data * - Thread-safe operations * - Protection against timing attacks
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 30 05:58:03 UTC 2025 - 12.7K bytes - Viewed (0) -
src/test/java/jcifs/internal/smb2/Smb2EncryptionContextTest.java
} @Test @DisplayName("Should support AES-256 cipher constants") void testAES256CipherConstants() { // Verify AES-256 constants are defined assertEquals(0x0003, Smb2EncryptionContext.CIPHER_AES_256_CCM, "AES-256-CCM constant should be defined"); assertEquals(0x0004, Smb2EncryptionContext.CIPHER_AES_256_GCM, "AES-256-GCM constant should be defined");
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sun Aug 31 08:00:57 UTC 2025 - 44.1K bytes - Viewed (0) -
src/test/java/jcifs/smb/SmbTransportImplTest.java
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Thu Aug 14 05:31:44 UTC 2025 - 17.6K bytes - Viewed (0) -
docs/security/README.md
- [PRF](#prf): HMAC-SHA-256 - [AEAD](#aead): AES-256-GCM if the CPU supports AES-NI, ChaCha20-Poly1305 otherwise. More specifically AES-256-GCM is only selected for X86-64 CPUs with AES-NI extension.
Registered: Sun Sep 07 19:28:11 UTC 2025 - Last Modified: Wed Feb 26 09:25:50 UTC 2025 - 13.8K bytes - Viewed (0) -
src/main/java/jcifs/util/SecureKeyManager.java
String archiveId = sessionId + ".v" + currentVersion; storeSessionKeyInternal(archiveId, currentKey, "AES"); // Store new key storeSessionKeyInternal(sessionId, newKey, "AES"); keyVersions.put(sessionId, newVersion); keyCreationTimes.put(sessionId, System.currentTimeMillis());
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 30 05:58:03 UTC 2025 - 21.5K bytes - Viewed (0) -
src/test/java/org/codelibs/fess/mylasta/direction/FessConfigTest.java
Registered: Thu Sep 04 12:52:25 UTC 2025 - Last Modified: Tue Aug 19 14:09:36 UTC 2025 - 23.8K bytes - Viewed (0) -
src/test/java/org/codelibs/fess/mylasta/direction/sponsor/FessSecurityResourceProviderTest.java
private OneWayCryptographer oneWayCryptographer; @Override public void setUp() throws Exception { super.setUp(); // Create InvertibleCryptographer with AES invertibleCryptographer = InvertibleCryptographer.createAesCipher("1234567890123456"); // Create OneWayCryptographer with SHA256 oneWayCryptographer = OneWayCryptographer.createSha256Cryptographer();
Registered: Thu Sep 04 12:52:25 UTC 2025 - Last Modified: Tue Aug 19 14:09:36 UTC 2025 - 12.8K bytes - Viewed (0) -
src/test/java/jcifs/internal/smb2/Smb2SigningDigestTest.java
private static final int SIGNATURE_OFFSET = 48; private static final int SIGNATURE_LENGTH = 16; @BeforeAll static void setupClass() { // Ensure BouncyCastle provider is available for AES-CMAC if (Security.getProvider(BouncyCastleProvider.PROVIDER_NAME) == null) { Security.addProvider(new BouncyCastleProvider()); } } @BeforeEach void setup() {
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 30 05:58:03 UTC 2025 - 43.7K bytes - Viewed (0)