Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 2 of 2 for cipherText (0.22 sec)

  1. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_amd64.s

    	MOVB AX, ret+96(FP)
    	RET
    
    // ----------------------------------------------------------------------------
    // Special optimization for buffers smaller than 129 bytes
    openSSE128:
    	// For up to 128 bytes of ciphertext and 64 bytes for the poly key, we require to process three blocks
    	MOVOU ·chacha20Constants<>(SB), A0; MOVOU (1*16)(keyp), B0; MOVOU (2*16)(keyp), C0; MOVOU (3*16)(keyp), D0
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 29 21:28:33 UTC 2023
    - 105.6K bytes
    - Viewed (0)
  2. cmd/admin-handlers.go

    		return
    	}
    
    	// 2. Verify that we can indeed decrypt the (encrypted) key
    	decryptedKey, err := GlobalKMS.Decrypt(ctx, &kms.DecryptRequest{
    		Name:           key.KeyID,
    		Ciphertext:     key.Ciphertext,
    		AssociatedData: kmsContext,
    	})
    	if err != nil {
    		response.DecryptionErr = err.Error()
    		resp, err := json.Marshal(response)
    		if err != nil {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 98K bytes
    - Viewed (0)
Back to top