Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 348 for crypt (0.04 sec)

  1. src/crypto/internal/boring/rsa.go

    }
    
    var invalidSaltLenErr = errors.New("crypto/rsa: PSSOptions.SaltLength cannot be negative")
    
    func SignRSAPSS(priv *PrivateKeyRSA, h crypto.Hash, hashed []byte, saltLen int) ([]byte, error) {
    	md := cryptoHashToMD(h)
    	if md == nil {
    		return nil, errors.New("crypto/rsa: unsupported hash function")
    	}
    
    	// A salt length of -2 is valid in BoringSSL, but not in crypto/rsa, so reject
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 26 23:38:03 UTC 2024
    - 12K bytes
    - Viewed (0)
  2. hack/unwanted-dependencies.json

          "github.com/PuerkitoBio/urlesc": "unmaintained, archive mode",
          "github.com/armon/consul-api": "MPL license not in CNCF allowlist",
          "github.com/bketelsen/crypt": "unused, crypto",
          "github.com/form3tech-oss/jwt-go": "unmaintained, archive mode",
          "github.com/getsentry/raven-go": "unmaintained, archive mode",
          "github.com/go-bindata/go-bindata": "refer to #99829",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Jun 13 12:31:38 UTC 2024
    - 9.8K bytes
    - Viewed (0)
  3. go.work.sum

    go.uber.org/atomic v1.7.0 h1:ADUqmZGgLDDfbSL9ZmPxKTybcoEYHgpYfELNoN+7hsw=
    golang.org/x/crypto v0.0.0-20210921155107-089bfa567519/go.mod h1:GvvjBRRGRdwPK5ydBHafDWAxML/pGHZbMvKqRZ5+Abc=
    golang.org/x/crypto v0.0.0-20220314234659-1baeb1ce4c0b/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4=
    golang.org/x/crypto v0.9.0/go.mod h1:yrmDGqONDYtNj3tH8X9dzUun2m2lzPa9ngI6/RUPGR0=
    golang.org/x/crypto v0.12.0/go.mod h1:NF0Gs7EO5K4qLn+Ylc+fih8BSTeIjAP05siRnAh98yw=
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue May 28 08:48:12 UTC 2024
    - 30.9K bytes
    - Viewed (0)
  4. src/crypto/aes/asm_ppc64x.s

    #define INP R3
    #define OUTP R4
    #define LEN R5
    #define KEYP R6
    #define ROUNDS R7
    #define IVP R8
    #define ENC R9
    
    #define INOUT V2
    #define TMP V3
    #define IVEC V4
    
    // Load the crypt key into VSRs.
    //
    // The expanded key is stored and loaded using
    // STXVD2X/LXVD2X. The in-memory byte ordering
    // depends on the endianness of the machine. The
    // expanded keys are generated by expandKeyAsm above.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 20 18:05:32 UTC 2024
    - 18.6K bytes
    - Viewed (0)
  5. src/crypto/cipher/example_test.go

    // Copyright 2012 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package cipher_test
    
    import (
    	"bytes"
    	"crypto/aes"
    	"crypto/cipher"
    	"crypto/rand"
    	"encoding/hex"
    	"fmt"
    	"io"
    	"os"
    )
    
    func ExampleNewGCM_encrypt() {
    	// Load your secret key from a safe place and reuse it across multiple
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Oct 30 16:23:44 UTC 2018
    - 11.8K bytes
    - Viewed (0)
  6. src/crypto/cipher/gcm.go

    	if len(nonce) != g.nonceSize {
    		panic("crypto/cipher: incorrect nonce length given to GCM")
    	}
    	if uint64(len(plaintext)) > ((1<<32)-2)*uint64(g.cipher.BlockSize()) {
    		panic("crypto/cipher: message too large for GCM")
    	}
    
    	ret, out := sliceForAppend(dst, len(plaintext)+g.tagSize)
    	if alias.InexactOverlap(out, plaintext) {
    		panic("crypto/cipher: invalid buffer overlap")
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  7. src/go/build/deps_test.go

    	< crypto/subtle
    	< crypto/internal/alias
    	< crypto/cipher;
    
    	crypto/cipher,
    	crypto/internal/boring/bcache
    	< crypto/internal/boring
    	< crypto/boring;
    
    	crypto/internal/alias
    	< crypto/internal/randutil
    	< crypto/internal/nistec/fiat
    	< crypto/internal/nistec
    	< crypto/internal/edwards25519/field
    	< crypto/internal/edwards25519;
    
    	crypto/boring
    	< crypto/aes, crypto/des, crypto/hmac, crypto/md5, crypto/rc4,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 24 16:41:13 UTC 2024
    - 19.2K bytes
    - Viewed (0)
  8. cmd/encryption-v1.go

    	case crypto.SSEC:
    		objectKey := crypto.GenerateKey(key, rand.Reader)
    		sealedKey = objectKey.Seal(key, crypto.GenerateIV(rand.Reader), crypto.SSEC.String(), bucket, object)
    		crypto.SSEC.CreateMetadata(metadata, sealedKey)
    		return objectKey, nil
    	default:
    		return crypto.ObjectKey{}, fmt.Errorf("encryption type '%v' not supported", kind)
    	}
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 06:56:12 UTC 2024
    - 37.1K bytes
    - Viewed (0)
  9. src/crypto/tls/auth.go

    package tls
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/ed25519"
    	"crypto/elliptic"
    	"crypto/rsa"
    	"errors"
    	"fmt"
    	"hash"
    	"io"
    )
    
    // verifyHandshakeSignature verifies a signature against pre-hashed
    // (if required) handshake contents.
    func verifyHandshakeSignature(sigType uint8, pubkey crypto.PublicKey, hashFunc crypto.Hash, signed, sig []byte) error {
    	switch sigType {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 10K bytes
    - Viewed (0)
  10. api/go1.8.txt

    pkg crypto/tls, const PKCS1WithSHA256 = 1025
    pkg crypto/tls, const PKCS1WithSHA256 SignatureScheme
    pkg crypto/tls, const PKCS1WithSHA384 = 1281
    pkg crypto/tls, const PKCS1WithSHA384 SignatureScheme
    pkg crypto/tls, const PKCS1WithSHA512 = 1537
    pkg crypto/tls, const PKCS1WithSHA512 SignatureScheme
    pkg crypto/tls, const PSSWithSHA256 = 2052
    pkg crypto/tls, const PSSWithSHA256 SignatureScheme
    pkg crypto/tls, const PSSWithSHA384 = 2053
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Dec 21 05:25:57 UTC 2016
    - 16.3K bytes
    - Viewed (0)
Back to top