Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 367 for decrypto (0.34 sec)

  1. src/main/java/org/codelibs/fess/helper/RoleQueryHelper.java

                    if (logger.isDebugEnabled()) {
                        logger.debug("Failed to decrypt {}", rolesStr, e);
                    }
                    return;
                }
            }
    
            if (logger.isDebugEnabled()) {
                logger.debug("role: original: {}, decrypto: {}", value, rolesStr);
            }
    
            if (valueSeparator.length() > 0) {
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Thu Feb 22 01:37:57 UTC 2024
    - 11.5K bytes
    - Viewed (0)
  2. cmd/encryption-v1.go

    	case crypto.SSEC:
    		objectKey := crypto.GenerateKey(key, rand.Reader)
    		sealedKey = objectKey.Seal(key, crypto.GenerateIV(rand.Reader), crypto.SSEC.String(), bucket, object)
    		crypto.SSEC.CreateMetadata(metadata, sealedKey)
    		return objectKey, nil
    	default:
    		return crypto.ObjectKey{}, fmt.Errorf("encryption type '%v' not supported", kind)
    	}
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 06:56:12 UTC 2024
    - 37.1K bytes
    - Viewed (0)
  3. src/crypto/rsa/pkcs1v15.go

    package rsa
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/internal/boring"
    	"crypto/internal/randutil"
    	"crypto/subtle"
    	"errors"
    	"io"
    )
    
    // This file implements encryption and decryption using PKCS #1 v1.5 padding.
    
    // PKCS1v15DecryptOptions is for passing options to PKCS #1 v1.5 decryption using
    // the [crypto.Decrypter] interface.
    type PKCS1v15DecryptOptions struct {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:21 UTC 2024
    - 12.8K bytes
    - Viewed (0)
  4. docs/security/README.md

    ## Server-Side Encryption
    
    MinIO supports two different types of server-side encryption ([SSE](#sse)):
    
    - **SSE-C**: The MinIO server en/decrypts an object with a secret key provided by the S3 client as part of the HTTP request headers. Therefore, [SSE-C](#ssec) requires TLS/HTTPS.
    - **SSE-S3**: The MinIO server en/decrypts an object with a secret key managed by a KMS. Therefore, MinIO requires a valid KMS configuration for [SSE-S3](#sses3).
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat Feb 12 00:51:25 UTC 2022
    - 13.8K bytes
    - Viewed (0)
  5. src/crypto/rsa/rsa.go

    	}
    
    	return SignPKCS1v15(rand, priv, opts.HashFunc(), digest)
    }
    
    // Decrypt decrypts ciphertext with priv. If opts is nil or of type
    // *[PKCS1v15DecryptOptions] then PKCS #1 v1.5 decryption is performed. Otherwise
    // opts must have type *[OAEPOptions] and OAEP decryption is done.
    func (priv *PrivateKey) Decrypt(rand io.Reader, ciphertext []byte, opts crypto.DecrypterOpts) (plaintext []byte, err error) {
    	if opts == nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 23.4K bytes
    - Viewed (0)
  6. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/kmsv2/envelope.go

    // Package kmsv2 transforms values for storage at rest using a Envelope v2 provider
    package kmsv2
    
    import (
    	"context"
    	"crypto/aes"
    	"crypto/cipher"
    	"crypto/sha256"
    	"fmt"
    	"sort"
    	"time"
    	"unsafe"
    
    	"github.com/gogo/protobuf/proto"
    	"go.opentelemetry.io/otel/attribute"
    	"golang.org/x/crypto/cryptobyte"
    
    	utilerrors "k8s.io/apimachinery/pkg/util/errors"
    	"k8s.io/apimachinery/pkg/util/uuid"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Oct 27 00:23:50 UTC 2023
    - 18.7K bytes
    - Viewed (0)
  7. internal/kms/kms.go

    	k.updateMetrics(err, time.Since(start))
    
    	return dek, err
    }
    
    // Decrypt decrypts a ciphertext using the master key req.Name.
    // It returns ErrKeyNotFound if the key does not exist.
    func (k *KMS) Decrypt(ctx context.Context, req *DecryptRequest) ([]byte, error) {
    	start := time.Now()
    	plaintext, err := k.conn.Decrypt(ctx, req)
    	k.updateMetrics(err, time.Since(start))
    
    	return plaintext, err
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 11.4K bytes
    - Viewed (0)
  8. src/crypto/aes/gcm_s390x.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"crypto/subtle"
    	"errors"
    	"internal/byteorder"
    	"internal/cpu"
    )
    
    // This file contains two implementations of AES-GCM. The first implementation
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  9. src/crypto/cipher/example_test.go

    	// It's important to remember that ciphertexts must be authenticated
    	// (i.e. by using crypto/hmac) as well as being encrypted in order to
    	// be secure.
    
    	// CTR mode is the same for both encryption and decryption, so we can
    	// also decrypt that ciphertext with NewCTR.
    
    	plaintext2 := make([]byte, len(plaintext))
    	stream = cipher.NewCTR(block, iv)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Oct 30 16:23:44 UTC 2018
    - 11.8K bytes
    - Viewed (0)
  10. src/crypto/tls/key_agreement.go

    		return nil, errClientKeyExchange
    	}
    	ciphertext := ckx.ciphertext[2:]
    
    	priv, ok := cert.PrivateKey.(crypto.Decrypter)
    	if !ok {
    		return nil, errors.New("tls: certificate private key does not implement crypto.Decrypter")
    	}
    	// Perform constant time RSA PKCS #1 v1.5 decryption
    	preMasterSecret, err := priv.Decrypt(config.rand(), ciphertext, &rsa.PKCS1v15DecryptOptions{SessionKeyLen: 48})
    	if err != nil {
    		return nil, err
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
Back to top