Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 561 for hashed (0.24 sec)

  1. src/crypto/internal/boring/rsa.go

    			base(hashed), C.size_t(len(hashed)), md, nil, C.int(saltLen))
    	}) == 0 {
    		return nil, fail("RSA_sign_pss_mgf1")
    	}
    
    	return out[:outLen], nil
    }
    
    func VerifyRSAPSS(pub *PublicKeyRSA, h crypto.Hash, hashed, sig []byte, saltLen int) error {
    	md := cryptoHashToMD(h)
    	if md == nil {
    		return errors.New("crypto/rsa: unsupported hash function")
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 26 23:38:03 UTC 2024
    - 12K bytes
    - Viewed (0)
  2. src/crypto/ecdsa/ecdsa_test.go

    	priv, _ := GenerateKey(c, rand.Reader)
    
    	hashed := []byte("testing")
    	r, s, err := Sign(rand.Reader, priv, hashed)
    	if err != nil {
    		t.Errorf("error signing: %s", err)
    		return
    	}
    
    	if !Verify(&priv.PublicKey, hashed, r, s) {
    		t.Errorf("Verify failed")
    	}
    
    	hashed[0] ^= 0xff
    	if Verify(&priv.PublicKey, hashed, r, s) {
    		t.Errorf("Verify always works!")
    	}
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 21:33:58 UTC 2024
    - 13.5K bytes
    - Viewed (0)
  3. src/crypto/rsa/pkcs1v15.go

    	copy(em[k-len(hashed):], hashed)
    	return em, nil
    }
    
    // VerifyPKCS1v15 verifies an RSA PKCS #1 v1.5 signature.
    // hashed is the result of hashing the input message using the given hash
    // function and sig is the signature. A valid signature is indicated by
    // returning a nil error. If hash is zero then hashed is used directly. This
    // isn't advisable except for interoperability.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:21 UTC 2024
    - 12.8K bytes
    - Viewed (0)
  4. src/crypto/rsa/rsa_test.go

    	b.Run("2048", func(b *testing.B) {
    		hashed := sha256.Sum256([]byte("testing"))
    		s, err := SignPKCS1v15(rand.Reader, test2048Key, crypto.SHA256, hashed[:])
    		if err != nil {
    			b.Fatal(err)
    		}
    
    		b.ResetTimer()
    		for i := 0; i < b.N; i++ {
    			err := VerifyPKCS1v15(&test2048Key.PublicKey, crypto.SHA256, hashed[:], s)
    			if err != nil {
    				b.Fatal(err)
    			}
    		}
    	})
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 12 00:55:41 UTC 2024
    - 30.9K bytes
    - Viewed (0)
  5. src/cmd/internal/goobj/objfile.go

    }
    
    // Hash64 returns the i-th short hashed symbol's hash.
    // Note: here i is the index of short hashed symbols, not all symbols
    // (unlike other accessors).
    func (r *Reader) Hash64(i uint32) uint64 {
    	off := r.h.Offsets[BlkHash64] + uint32(i*Hash64Size)
    	return r.uint64At(off)
    }
    
    // Hash returns a pointer to the i-th hashed symbol's hash.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 19:57:43 UTC 2024
    - 23.8K bytes
    - Viewed (0)
  6. src/crypto/rsa/pss.go

    	SaltLength int
    
    	// Hash is the hash function used to generate the message digest. If not
    	// zero, it overrides the hash function passed to SignPSS. It's required
    	// when using PrivateKey.Sign.
    	Hash crypto.Hash
    }
    
    // HashFunc returns opts.Hash so that [PSSOptions] implements [crypto.SignerOpts].
    func (opts *PSSOptions) HashFunc() crypto.Hash {
    	return opts.Hash
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11K bytes
    - Viewed (0)
  7. src/crypto/ed25519/ed25519.go

    // panic if len(publicKey) is not [PublicKeySize].
    //
    // If opts.Hash is [crypto.SHA512], the pre-hashed variant Ed25519ph is used and
    // message is expected to be a SHA-512 hash, otherwise opts.Hash must be
    // [crypto.Hash](0) and the message must not be hashed, as Ed25519 performs two
    // passes over messages to be signed.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11.7K bytes
    - Viewed (0)
  8. src/crypto/tls/auth.go

    	0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
    	0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
    }
    
    // signedMessage returns the pre-hashed (if necessary) message to be signed by
    // certificate keys in TLS 1.3. See RFC 8446, Section 4.4.3.
    func signedMessage(sigHash crypto.Hash, context string, transcript hash.Hash) []byte {
    	if sigHash == directSigning {
    		b := &bytes.Buffer{}
    		b.Write(signaturePadding)
    		io.WriteString(b, context)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 10K bytes
    - Viewed (0)
  9. android/guava/src/com/google/common/cache/Striped64.java

       *
       * Per-thread hash codes are initialized to random values.
       * Contention and/or table collisions are indicated by failed
       * CASes when performing an update operation (see method
       * retryUpdate). Upon a collision, if the table size is less than
       * the capacity, it is doubled in size unless some other thread
       * holds the lock. If a hashed slot is empty, and lock is
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Fri Jun 07 22:25:23 UTC 2024
    - 11.5K bytes
    - Viewed (0)
  10. guava/src/com/google/common/cache/Striped64.java

       *
       * Per-thread hash codes are initialized to random values.
       * Contention and/or table collisions are indicated by failed
       * CASes when performing an update operation (see method
       * retryUpdate). Upon a collision, if the table size is less than
       * the capacity, it is doubled in size unless some other thread
       * holds the lock. If a hashed slot is empty, and lock is
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Fri Jun 07 22:25:23 UTC 2024
    - 11.5K bytes
    - Viewed (0)
Back to top