Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 35 for p384 (0.04 sec)

  1. src/crypto/ecdsa/ecdsa.go

    	})
    	return _p256
    }
    
    var p384Once sync.Once
    var _p384 *nistCurve[*nistec.P384Point]
    
    func p384() *nistCurve[*nistec.P384Point] {
    	p384Once.Do(func() {
    		_p384 = &nistCurve[*nistec.P384Point]{
    			newPoint: func() *nistec.P384Point { return nistec.NewP384Point() },
    		}
    		precomputeParams(_p384, elliptic.P384())
    	})
    	return _p384
    }
    
    var p521Once sync.Once
    var _p521 *nistCurve[*nistec.P521Point]
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 20.4K bytes
    - Viewed (0)
  2. src/crypto/elliptic/params.go

    // a generic, non-constant time implementation of [Curve].
    //
    // The generic Curve implementation is deprecated, and using custom curves
    // (those not returned by [P224], [P256], [P384], and [P521]) is not guaranteed
    // to provide any security property.
    type CurveParams struct {
    	P       *big.Int // the order of the underlying field
    	N       *big.Int // the order of the base point
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 16 17:46:09 UTC 2024
    - 9.6K bytes
    - Viewed (0)
  3. src/crypto/ecdh/nist.go

    // P384 returns a [Curve] which implements NIST P-384 (FIPS 186-3, section D.2.4),
    // also known as secp384r1.
    //
    // Multiple invocations of this function will return the same value, which can
    // be used for equality checks and switch statements.
    func P384() Curve { return p384 }
    
    var p384 = &nistCurve[*nistec.P384Point]{
    	name:        "P-384",
    	newPoint:    nistec.NewP384Point,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  4. src/crypto/tls/key_schedule.go

    		return ecdh.P256(), true
    	case CurveP384:
    		return ecdh.P384(), true
    	case CurveP521:
    		return ecdh.P521(), true
    	default:
    		return nil, false
    	}
    }
    
    func curveIDForCurve(curve ecdh.Curve) (CurveID, bool) {
    	switch curve {
    	case ecdh.X25519():
    		return X25519, true
    	case ecdh.P256():
    		return CurveP256, true
    	case ecdh.P384():
    		return CurveP384, true
    	case ecdh.P521():
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  5. security/pkg/pki/util/crypto_test.go

    		},
    		"ECDSA-P256": {
    			key:           ecdsaPrivKeyP256,
    			isErr:         false,
    			expectedCurve: elliptic.P256(),
    		},
    		"ECDSA-P384": {
    			key:           ecdsaPrivKeyP384,
    			isErr:         false,
    			expectedCurve: elliptic.P384(),
    		},
    		"ECDSA-P512": {
    			key:           ecdsaPrivKeyP521,
    			isErr:         false,
    			expectedCurve: elliptic.P256(),
    		},
    		"ED25519": {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 14.6K bytes
    - Viewed (0)
  6. src/crypto/tls/auth.go

    				ECDSAWithP521AndSHA512,
    				ECDSAWithSHA1,
    			}
    			break
    		}
    		switch pub.Curve {
    		case elliptic.P256():
    			sigAlgs = []SignatureScheme{ECDSAWithP256AndSHA256}
    		case elliptic.P384():
    			sigAlgs = []SignatureScheme{ECDSAWithP384AndSHA384}
    		case elliptic.P521():
    			sigAlgs = []SignatureScheme{ECDSAWithP521AndSHA512}
    		default:
    			return nil
    		}
    	case *rsa.PublicKey:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 10K bytes
    - Viewed (0)
  7. internal/config/identity/openid/jwks.go

    			return nil, errMalformedJWKECKey
    		}
    
    		var curve elliptic.Curve
    		switch key.Crv {
    		case "P-224":
    			curve = elliptic.P224()
    		case "P-256":
    			curve = elliptic.P256()
    		case "P-384":
    			curve = elliptic.P384()
    		case "P-521":
    			curve = elliptic.P521()
    		default:
    			return nil, fmt.Errorf("Unknown curve type: %s", key.Crv)
    		}
    
    		xbuf, err := base64.RawURLEncoding.DecodeString(key.X)
    		if err != nil {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Apr 02 23:02:35 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  8. security/pkg/pki/util/crypto.go

    // if ECDSA is used, then only 384 and 256 (default) are returned; if non-ECDSA
    // is used then an error is returned
    func GetEllipticCurve(privKey *crypto.PrivateKey) (elliptic.Curve, error) {
    	switch key := (*privKey).(type) {
    	// this should agree with var SupportedECSignatureAlgorithms
    	case *ecdsa.PrivateKey:
    		if key.Curve == elliptic.P384() {
    			return key.Curve, nil
    		}
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  9. cmd/sftp-server.go

    // preference order.
    // https://cs.opensource.google/go/x/crypto/+/refs/tags/v0.22.0:ssh/common.go;l=44
    var supportedKexAlgos = []string{
    	kexAlgoCurve25519SHA256, kexAlgoCurve25519SHA256LibSSH,
    	// P384 and P521 are not constant-time yet, but since we don't
    	// reuse ephemeral keys, using them for ECDH should be OK.
    	kexAlgoECDH256, kexAlgoECDH384, kexAlgoECDH521,
    	kexAlgoDH14SHA256, kexAlgoDH16SHA512, kexAlgoDH14SHA1,
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jun 05 07:51:13 UTC 2024
    - 16K bytes
    - Viewed (0)
  10. src/crypto/x509/x509.go

    	case oid.Equal(oidNamedCurveP384):
    		return elliptic.P384()
    	case oid.Equal(oidNamedCurveP521):
    		return elliptic.P521()
    	}
    	return nil
    }
    
    func oidFromNamedCurve(curve elliptic.Curve) (asn1.ObjectIdentifier, bool) {
    	switch curve {
    	case elliptic.P224():
    		return oidNamedCurveP224, true
    	case elliptic.P256():
    		return oidNamedCurveP256, true
    	case elliptic.P384():
    		return oidNamedCurveP384, true
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 09:20:15 UTC 2024
    - 82K bytes
    - Viewed (0)
Back to top