Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 232 for nonces (0.18 sec)

  1. src/crypto/aes/gcm_s390x.go

    }
    
    // deriveCounter computes the initial GCM counter state from the given nonce.
    // See NIST SP 800-38D, section 7.1.
    func (g *gcmAsm) deriveCounter(nonce []byte) gcmCount {
    	// GCM has two modes of operation with respect to the initial counter
    	// state: a "fast path" for 96-bit (12-byte) nonces, and a "slow path"
    	// for nonces of other lengths. For a 96-bit nonce, the nonce, along
    	// with a four-byte big-endian counter starting at one, is used
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  2. src/crypto/cipher/gcm.go

    	// directly as the starting counter. For other nonce sizes, the counter
    	// is computed by passing it through the GHASH function.
    	if len(nonce) == gcmStandardNonceSize {
    		copy(counter[:], nonce)
    		counter[gcmBlockSize-1] = 1
    	} else {
    		var y gcmFieldElement
    		g.update(&y, nonce)
    		y.high ^= uint64(len(nonce)) * 8
    		g.mul(&y)
    		byteorder.BePutUint64(counter[:8], y.low)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  3. pilot/pkg/features/experimental.go

    	).Get()
    
    	EnableDistributionTracking = env.Register(
    		"PILOT_ENABLE_CONFIG_DISTRIBUTION_TRACKING",
    		false,
    		"If enabled, Pilot will assign meaningful nonces to each Envoy configuration message, and allow "+
    			"users to interrogate which envoy has which config from the debug interface.",
    	).Get()
    
    	DistributionHistoryRetention = env.Register(
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue May 14 17:02:38 UTC 2024
    - 10.2K bytes
    - Viewed (0)
  4. pilot/pkg/xds/debug.go

    // it because is is a b64 encoding of a 64 bit array, which will always be 12 chars in length.
    // len = ceil(bitlength/(2^6))+1
    const VersionLen = 12
    
    func (s *DiscoveryServer) getResourceVersion(nonce, key string, cache map[string]string) string {
    	if len(nonce) < VersionLen {
    		return ""
    	}
    	configVersion := nonce[:VersionLen]
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Apr 30 00:26:45 UTC 2024
    - 39.5K bytes
    - Viewed (0)
  5. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/kmsv2/envelope.go

    		var block cipher.Block
    		block, err = aes.NewCipher(key)
    		if err != nil {
    			return nil, err
    		}
    		// this is compatible with NewGCMTransformerWithUniqueKeyUnsafe for decryption
    		// it would use random nonces for encryption but we never do that
    		transformer, err = aestransformer.NewGCMTransformer(block)
    	}
    	if err != nil {
    		return nil, err
    	}
    	t.cache.set(cacheKey, transformer)
    	return transformer, nil
    }
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Oct 27 00:23:50 UTC 2023
    - 18.7K bytes
    - Viewed (0)
  6. src/crypto/ecdsa/ecdsa.go

    // and the private key, to protect the key in case rand fails. This is
    // equivalent in security to RFC 6979 deterministic nonce generation, but still
    // produces randomized signatures.
    func mixedCSPRNG(rand io.Reader, priv *PrivateKey, hash []byte) (io.Reader, error) {
    	// This implementation derives the nonce from an AES-CTR CSPRNG keyed by:
    	//
    	//    SHA2-512(priv.D || entropy || hash)[:32]
    	//
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 20.4K bytes
    - Viewed (0)
  7. src/crypto/tls/conn.go

    			// The AES-GCM construction in TLS has an explicit nonce so that the
    			// nonce can be random. However, the nonce is only 8 bytes which is
    			// too small for a secure, random nonce. Therefore we use the
    			// sequence number as the nonce. The 3DES-CBC construction also has
    			// an 8 bytes nonce but its nonces must be unpredictable (see RFC
    			// 5246, Appendix F.3), forcing us to use randomness. That's not
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  8. src/crypto/tls/common.go

    // After one has been passed to a TLS function it must not be
    // modified. A Config may be reused; the tls package will also not
    // modify it.
    type Config struct {
    	// Rand provides the source of entropy for nonces and RSA blinding.
    	// If Rand is nil, TLS uses the cryptographic random reader in package
    	// crypto/rand.
    	// The Reader must be safe for use by multiple goroutines.
    	Rand io.Reader
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  9. platforms/documentation/docs/src/docs/release/notes.md

    For Java, Groovy, Kotlin, and Android compatibility, see the [full compatibility notes](userguide/compatibility.html).   
    
    ## New features and usability improvements
    
    <!-- Do not add breaking changes or deprecations here! Add them to the upgrade guide instead. -->
    
    <!--
    
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Tue Jun 11 07:16:40 UTC 2024
    - 3.6K bytes
    - Viewed (0)
  10. manifests/charts/ztunnel/templates/NOTES.txt

    Lin Sun <******@****.***> 1713406182 -0400
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Apr 18 02:09:42 UTC 2024
    - 200 bytes
    - Viewed (0)
Back to top