Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 141 for cipher (0.16 sec)

  1. src/crypto/tls/cipher_suites.go

    	// certificate is ECDSA or EdDSA. If this is not set then the cipher suite
    	// is RSA based.
    	suiteECSign
    	// suiteTLS12 indicates that the cipher suite should only be advertised
    	// and accepted when using TLS 1.2.
    	suiteTLS12
    	// suiteSHA384 indicates that the cipher suite uses SHA384 as the
    	// handshake hash.
    	suiteSHA384
    )
    
    // A cipherSuite is a TLS 1.0–1.2 cipher suite, and defines the key exchange
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  2. src/test/java/org/codelibs/fess/helper/RoleQueryHelperTest.java

            };
            roleQueryHelperImpl.cipher = cipher;
    
            Set<String> roleSet;
            boolean encrypted;
            String value;
    
            encrypted = true;
            value = cipher.encryptoText("");
            roleSet = decodedRoleList(roleQueryHelperImpl, value, encrypted);
            assertEquals(0, roleSet.size());
    
            encrypted = true;
            value = cipher.encryptoText("role1");
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Thu Feb 22 01:37:57 UTC 2024
    - 14.2K bytes
    - Viewed (0)
  3. src/crypto/internal/boring/aes.go

    }
    
    type extraModes interface {
    	// Copied out of crypto/aes/modes.go.
    	NewCBCEncrypter(iv []byte) cipher.BlockMode
    	NewCBCDecrypter(iv []byte) cipher.BlockMode
    	NewCTR(iv []byte) cipher.Stream
    	NewGCM(nonceSize, tagSize int) (cipher.AEAD, error)
    }
    
    var _ extraModes = (*aesCipher)(nil)
    
    func NewAESCipher(key []byte) (cipher.Block, error) {
    	c := &aesCipher{key: bytes.Clone(key)}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 10.2K bytes
    - Viewed (0)
  4. src/crypto/cipher/gcm.go

    	}
    
    	if cipher, ok := cipher.(gcmAble); ok {
    		return cipher.NewGCM(nonceSize, tagSize)
    	}
    
    	if cipher.BlockSize() != gcmBlockSize {
    		return nil, errors.New("cipher: NewGCM requires 128-bit block cipher")
    	}
    
    	var key [gcmBlockSize]byte
    	cipher.Encrypt(key[:], key[:])
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  5. src/main/java/jcifs/pac/kerberos/KerberosEncData.java

            SecretKeySpec dataKey = new SecretKeySpec(dataHmac, KerberosConstants.RC4_ALGORITHM);
    
            cipher = Cipher.getInstance(KerberosConstants.RC4_ALGORITHM);
            cipher.init(Cipher.DECRYPT_MODE, dataKey);
    
            int plainDataLength = data.length - KerberosConstants.CHECKSUM_SIZE;
            byte[] plainData = cipher.doFinal(data, KerberosConstants.CHECKSUM_SIZE, plainDataLength);
    
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Mon Oct 02 12:02:06 UTC 2023
    - 11.4K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/ConnectionSpec.kt

       * order for a socket to be compatible the enabled cipher suites and protocols must intersect.
       *
       * For cipher suites, at least one of the [required cipher suites][cipherSuites] must match the
       * socket's enabled cipher suites. If there are no required cipher suites the socket must have at
       * least one cipher suite enabled.
       *
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Jan 20 10:30:28 UTC 2024
    - 13.4K bytes
    - Viewed (0)
  7. src/crypto/aes/gcm_s390x.go

    )
    
    var errOpen = errors.New("cipher: message authentication failed")
    
    // Assert that aesCipherAsm implements the gcmAble interface.
    var _ gcmAble = (*aesCipherAsm)(nil)
    
    // NewGCM returns the AES cipher wrapped in Galois Counter Mode. This is only
    // called by [crypto/cipher.NewGCM] via the gcmAble interface.
    func (c *aesCipherAsm) NewGCM(nonceSize, tagSize int) (cipher.AEAD, error) {
    	var hk gcmHashKey
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  8. src/vendor/golang.org/x/crypto/chacha20/chacha_generic.go

    	NonceSize = 12
    
    	// NonceSizeX is the size of the nonce used with the XChaCha20 variant of
    	// this cipher, in bytes.
    	NonceSizeX = 24
    )
    
    // Cipher is a stateful instance of ChaCha20 or XChaCha20 using a particular key
    // and nonce. A *Cipher implements the cipher.Stream interface.
    type Cipher struct {
    	// The ChaCha20 state is 16 words: 4 constant, 8 of key, 1 of counter
    	// (incremented after each block), and 3 of nonce.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Oct 26 00:11:50 UTC 2022
    - 13.9K bytes
    - Viewed (0)
  9. src/crypto/aes/asm_ppc64x.s

    //
    #define CIPHER_BLOCK(Vin, Vxor, Vout, vcipher, vciphel, label10, label12) \
    	VXOR	Vin, Vxor, Vout \
    	BEQ	CR1, label10 \
    	BEQ	CR2, label12 \
    	vcipher	Vout, V7, Vout \
    	vcipher	Vout, V8, Vout \
    	label12: \
    	vcipher	Vout, V9, Vout \
    	vcipher	Vout, V10, Vout \
    	label10: \
    	vcipher	Vout, V11, Vout \
    	vcipher	Vout, V12, Vout \
    	vcipher	Vout, V13, Vout \
    	vcipher	Vout, V14, Vout \
    	vcipher	Vout, V15, Vout \
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 20 18:05:32 UTC 2024
    - 18.6K bytes
    - Viewed (0)
  10. src/crypto/cipher/gcm_test.go

    		tagSize := (len(test.result) - len(test.plaintext)) / 2
    
    		var aesgcm cipher.AEAD
    		switch {
    		// Handle non-standard tag sizes
    		case tagSize != 16:
    			aesgcm, err = cipher.NewGCMWithTagSize(aes, tagSize)
    			if err != nil {
    				t.Fatal(err)
    			}
    
    		// Handle 0 nonce size (expect error and continue)
    		case len(nonce) == 0:
    			aesgcm, err = cipher.NewGCMWithNonceSize(aes, 0)
    			if err == nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Oct 25 15:27:49 UTC 2023
    - 35K bytes
    - Viewed (0)
Back to top