Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 12 for cbc (0.02 sec)

  1. src/crypto/tls/cipher_suites.go

    //     property a cipher suite can have is forward secrecy. We don't
    //     implement FFDHE, so that means ECDHE.
    //
    //   - AEADs come before CBC ciphers
    //
    //     Even with Lucky13 countermeasures, MAC-then-Encrypt CBC cipher suites
    //     are fundamentally fragile, and suffered from an endless sequence of
    //     padding oracle attacks. See https://eprint.iacr.org/2015/1129,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  2. platforms/core-configuration/configuration-cache/src/integTest/groovy/org/gradle/internal/cc/impl/ConfigurationCacheEncryptionIntegrationTest.groovy

            where:
            encryptionTransformation | source
            "AES/ECB/PKCS5PADDING"   | EncryptionKind.KEYSTORE
            "AES/CBC/PKCS5PADDING"   | EncryptionKind.KEYSTORE
            "AES/ECB/PKCS5PADDING"   | EncryptionKind.ENV_VAR
            "AES/CBC/PKCS5PADDING"   | EncryptionKind.ENV_VAR
        }
    
        def "configuration cache encryption enablement is #enabled if kind=#kind"() {
            given:
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Sat Jun 08 11:29:25 UTC 2024
    - 13K bytes
    - Viewed (0)
  3. src/crypto/cipher/example_test.go

    	// include it at the beginning of the ciphertext.
    	if len(ciphertext) < aes.BlockSize {
    		panic("ciphertext too short")
    	}
    	iv := ciphertext[:aes.BlockSize]
    	ciphertext = ciphertext[aes.BlockSize:]
    
    	// CBC mode always works in whole blocks.
    	if len(ciphertext)%aes.BlockSize != 0 {
    		panic("ciphertext is not a multiple of the block size")
    	}
    
    	mode := cipher.NewCBCDecrypter(block, iv)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Oct 30 16:23:44 UTC 2018
    - 11.8K bytes
    - Viewed (0)
  4. internal/config/certs_test.go

    -----END CERTIFICATE-----`,
    		shouldFail: true,
    	},
    	{
    		password: "foobar",
    		privateKey: `-----BEGIN RSA PRIVATE KEY-----
    Proc-Type: 4,ENCRYPTED
    DEK-Info: AES-128-CBC,CC483BF11678C35F9F02A1AD85DAE285
    
    nMDFd+Qxk1f+S7LwMitmMofNXYNbCY4L1QEqPOOx5wnjNF1wSxmEkL7+h8W4Y/vb
    AQt/7TCcUSuSqEMl45nUIcCbhBos5wz+ShvFiez3qKwmR5HSURvqyN6PIJeAbU+h
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Sep 19 18:05:16 UTC 2022
    - 21.6K bytes
    - Viewed (0)
  5. src/encoding/pem/pem_test.go

    ZsUkLw2I7zI/dNlWdB8Xp7v+3w9sX5N3J/WuJ1KOO5m26kRlHQo7EzT3974g
    -----END CERTIFICATE-----
     1 s:/C=ZA/O=Ca Inc./CN=CA Inc
    
    -----BEGIN RSA TESTING KEY-----
    Proc-Type: 4,ENCRYPTED
    DEK-Info: DES-EDE3-CBC,80C7C7A09690757A
    
    eQp5ZkH6CyHBz7BZfUPxyLCCmftsBJ7HlqGb8Ld21cSwnzWZ4/SIlhyrUtsfw7VR
    2TTwA+odo9ex7GdxOTaH8oZFumIRoiEjHsk8U7Bhntp+ekkPP79xunnN7hb7hkhr
    yGDQZgA7s2cQHQ71v3gwT2BACAft26jCjbM1wgNzBnJ8M0Rzn68YWqaPtdBu8qb/
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Sep 29 22:56:00 UTC 2022
    - 23.5K bytes
    - Viewed (0)
  6. src/strings/replace.go

    // and values may be empty. For example, the trie containing keys "ax", "ay",
    // "bcbc", "x" and "xy" could have eight nodes:
    //
    //	n0  -
    //	n1  a-
    //	n2  .x+
    //	n3  .y+
    //	n4  b-
    //	n5  .cbc+
    //	n6  x+
    //	n7  .y+
    //
    // n0 is the root node, and its children are n1, n4 and n6; n1's children are
    // n2 and n3; n4's child is n5; n6's child is n7. Nodes n0, n1 and n4 (marked
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:10:31 UTC 2023
    - 14.5K bytes
    - Viewed (0)
  7. src/main/java/jcifs/pac/kerberos/KerberosEncData.java

            byte[] decrypt;
            try {
                cipher = Cipher.getInstance("DES/CBC/NoPadding");
            }
            catch ( GeneralSecurityException e ) {
                throw new GeneralSecurityException("Checksum failed while decrypting.");
            }
            byte[] ivec = new byte[8];
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Mon Oct 02 12:02:06 UTC 2023
    - 11.4K bytes
    - Viewed (0)
  8. cmd/sftp-server.go

    	kexAlgoCurve25519SHA256       = "curve25519-sha256"
    
    	chacha20Poly1305ID = "******@****.***"
    	gcm256CipherID     = "******@****.***"
    	aes128cbcID        = "aes128-cbc"
    	tripledescbcID     = "3des-cbc"
    )
    
    var (
    	errSFTPPublicKeyBadFormat = errors.New("the public key provided could not be parsed")
    	errSFTPUserHasNoPolicies  = errors.New("no policies present on this account")
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jun 05 07:51:13 UTC 2024
    - 16K bytes
    - Viewed (0)
  9. staging/src/k8s.io/apiserver/pkg/server/options/encryptionconfig/config.go

    		if err != nil {
    			return nil, err
    		}
    
    		// v1.24: write using AES-CBC only but support reads via AES-CBC and AES-GCM (so we can move to AES-GCM)
    		// v1.25: write using AES-GCM only but support reads via AES-GCM and fallback to AES-CBC for backwards compatibility
    		// TODO(aramase): Post v1.25: We cannot drop CBC read support until we automate storage migration.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 16 16:56:39 UTC 2024
    - 41.2K bytes
    - Viewed (0)
  10. staging/src/k8s.io/apiserver/pkg/server/secure_serving.go

    func (s *SecureServingInfo) tlsConfig(stopCh <-chan struct{}) (*tls.Config, error) {
    	tlsConfig := &tls.Config{
    		// Can't use SSLv3 because of POODLE and BEAST
    		// Can't use TLSv1.0 because of POODLE and BEAST using CBC cipher
    		// Can't use TLSv1.1 because of RC4 cipher usage
    		MinVersion: tls.VersionTLS12,
    		// enable HTTP2 for go's 1.7 HTTP Server
    		NextProtos: []string{"h2", "http/1.1"},
    	}
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Oct 12 20:54:07 UTC 2023
    - 10.3K bytes
    - Viewed (0)
Back to top