Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 3 of 3 for AES256 (0.08 sec)

  1. src/crypto/aes/cipher_s390x.go

    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"internal/cpu"
    )
    
    type code int
    
    // Function codes for the cipher message family of instructions.
    const (
    	aes128 code = 18
    	aes192      = 19
    	aes256      = 20
    )
    
    type aesCipherAsm struct {
    	function code     // code for cipher message instruction
    	key      []byte   // key (128, 192 or 256 bits)
    	storage  [32]byte // array backing key slice
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 2.6K bytes
    - Viewed (0)
  2. src/crypto/tls/handshake_server_test.go

    	}
    	runServerTestTLS12(t, test)
    }
    
    func TestHandshakeServerAES256GCMSHA384(t *testing.T) {
    	test := &serverTest{
    		name:    "RSA-AES256-GCM-SHA384",
    		command: []string{"openssl", "s_client", "-no_ticket", "-cipher", "ECDHE-RSA-AES256-GCM-SHA384"},
    	}
    	runServerTestTLS12(t, test)
    }
    
    func TestHandshakeServerAES128SHA256(t *testing.T) {
    	test := &serverTest{
    		name:    "AES128-SHA256",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  3. src/crypto/tls/handshake_client_test.go

    		args: []string{"-cipher", "AES128-GCM-SHA256"},
    	}
    	runClientTestTLS12(t, test)
    }
    
    func TestHandshakeClientRSAAES256GCM(t *testing.T) {
    	test := &clientTest{
    		name: "AES256-GCM-SHA384",
    		args: []string{"-cipher", "AES256-GCM-SHA384"},
    	}
    	runClientTestTLS12(t, test)
    }
    
    func TestHandshakeClientECDHERSAAES(t *testing.T) {
    	test := &clientTest{
    		name: "ECDHE-RSA-AES",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
Back to top