Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 23 for 1p256 (1.57 sec)

  1. src/crypto/ecdsa/ecdsa.go

    	})
    	return _p224
    }
    
    var p256Once sync.Once
    var _p256 *nistCurve[*nistec.P256Point]
    
    func p256() *nistCurve[*nistec.P256Point] {
    	p256Once.Do(func() {
    		_p256 = &nistCurve[*nistec.P256Point]{
    			newPoint: func() *nistec.P256Point { return nistec.NewP256Point() },
    		}
    		precomputeParams(_p256, elliptic.P256())
    	})
    	return _p256
    }
    
    var p384Once sync.Once
    var _p384 *nistCurve[*nistec.P384Point]
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 20.4K bytes
    - Viewed (0)
  2. src/crypto/tls/testdata/Client-TLSv13-P256-ECDHE

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  3. src/crypto/tls/testdata/Client-TLSv12-P256-ECDHE

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7.3K bytes
    - Viewed (0)
  4. security/pkg/pki/util/crypto_test.go

    		expectedCurve elliptic.Curve
    	}{
    		"ECDSA-P224": {
    			key:           ecdsaPrivKeyP224,
    			isErr:         false,
    			expectedCurve: elliptic.P256(),
    		},
    		"ECDSA-P256": {
    			key:           ecdsaPrivKeyP256,
    			isErr:         false,
    			expectedCurve: elliptic.P256(),
    		},
    		"ECDSA-P384": {
    			key:           ecdsaPrivKeyP384,
    			isErr:         false,
    			expectedCurve: elliptic.P384(),
    		},
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 14.6K bytes
    - Viewed (0)
  5. cmd/kubeadm/app/apis/kubeadm/types_test.go

    	tests := []struct {
    		name           string
    		cfg            *ClusterConfiguration
    		expectedResult EncryptionAlgorithmType
    	}{
    		{
    			name: "feature gate is set to true, return ECDSA-P256",
    			cfg: &ClusterConfiguration{
    				FeatureGates: map[string]bool{
    					features.PublicKeysECDSA: true,
    				},
    				EncryptionAlgorithm: EncryptionAlgorithmRSA4096,
    			},
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Jun 11 09:39:24 UTC 2024
    - 1.9K bytes
    - Viewed (0)
  6. src/crypto/tls/key_schedule.go

    		return ecdh.X25519(), true
    	case CurveP256:
    		return ecdh.P256(), true
    	case CurveP384:
    		return ecdh.P384(), true
    	case CurveP521:
    		return ecdh.P521(), true
    	default:
    		return nil, false
    	}
    }
    
    func curveIDForCurve(curve ecdh.Curve) (CurveID, bool) {
    	switch curve {
    	case ecdh.X25519():
    		return X25519, true
    	case ecdh.P256():
    		return CurveP256, true
    	case ecdh.P384():
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  7. src/crypto/tls/auth.go

    			sigAlgs = []SignatureScheme{
    				ECDSAWithP256AndSHA256,
    				ECDSAWithP384AndSHA384,
    				ECDSAWithP521AndSHA512,
    				ECDSAWithSHA1,
    			}
    			break
    		}
    		switch pub.Curve {
    		case elliptic.P256():
    			sigAlgs = []SignatureScheme{ECDSAWithP256AndSHA256}
    		case elliptic.P384():
    			sigAlgs = []SignatureScheme{ECDSAWithP384AndSHA384}
    		case elliptic.P521():
    			sigAlgs = []SignatureScheme{ECDSAWithP521AndSHA512}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 10K bytes
    - Viewed (0)
  8. security/pkg/pki/util/crypto.go

    	switch key := (*privKey).(type) {
    	// this should agree with var SupportedECSignatureAlgorithms
    	case *ecdsa.PrivateKey:
    		if key.Curve == elliptic.P384() {
    			return key.Curve, nil
    		}
    		return elliptic.P256(), nil
    	default:
    		return nil, fmt.Errorf("private key is not ECDSA based")
    	}
    }
    
    // PemCertBytestoString: takes an array of PEM certs in bytes and returns a string array in the same order with
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  9. src/crypto/tls/handshake_server_test.go

    			benchmarkHandshakeServer(b, VersionTLS12, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,
    				CurveP256, testRSACertificate, testRSAPrivateKey)
    		})
    	})
    	b.Run("ECDHE-P256-ECDSA-P256", func(b *testing.B) {
    		b.Run("TLSv13", func(b *testing.B) {
    			benchmarkHandshakeServer(b, VersionTLS13, TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,
    				CurveP256, testP256Certificate, testP256PrivateKey)
    		})
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  10. src/crypto/x509/verify_test.go

    		}
    	}
    }
    
    func generateCert(cn string, isCA bool, issuer *Certificate, issuerKey crypto.PrivateKey) (*Certificate, crypto.PrivateKey, error) {
    	priv, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	if err != nil {
    		return nil, nil, err
    	}
    
    	serialNumberLimit := new(big.Int).Lsh(big.NewInt(1), 128)
    	serialNumber, _ := rand.Int(rand.Reader, serialNumberLimit)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 01:00:11 UTC 2024
    - 110.2K bytes
    - Viewed (0)
Back to top