Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 33 for cbc (0.05 sec)

  1. src/crypto/cipher/cbc.go

    }
    
    func newCBC(b Block, iv []byte) *cbc {
    	return &cbc{
    		b:         b,
    		blockSize: b.BlockSize(),
    		iv:        bytes.Clone(iv),
    		tmp:       make([]byte, b.BlockSize()),
    	}
    }
    
    type cbcEncrypter cbc
    
    // cbcEncAble is an interface implemented by ciphers that have a specific
    // optimized implementation of CBC encryption, like crypto/aes.
    // NewCBCEncrypter will check for this interface and return the specific
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Sep 28 03:55:33 UTC 2022
    - 5.4K bytes
    - Viewed (0)
  2. staging/src/k8s.io/apiserver/pkg/server/options/encryptionconfig/testdata/valid-configs/aes-cbc-first.yaml

    Nilekh Chaudhari <******@****.***> 1668455870 +0000
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Jan 30 23:18:14 UTC 2023
    - 883 bytes
    - Viewed (0)
  3. src/crypto/cipher/fuzz_test.go

    	"crypto/aes"
    	"crypto/cipher"
    	"crypto/rand"
    	"testing"
    	"time"
    )
    
    var cbcAESFuzzTests = []struct {
    	name string
    	key  []byte
    }{
    	{
    		"CBC-AES128",
    		commonKey128,
    	},
    	{
    		"CBC-AES192",
    		commonKey192,
    	},
    	{
    		"CBC-AES256",
    		commonKey256,
    	},
    }
    
    var timeout *time.Timer
    
    const datalen = 1024
    
    func TestFuzz(t *testing.T) {
    
    	for _, ft := range cbcAESFuzzTests {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Mar 03 13:39:12 UTC 2022
    - 2K bytes
    - Viewed (0)
  4. src/crypto/aes/cbc_s390x.go

    var _ cbcDecAble = (*aesCipherAsm)(nil)
    
    type cbc struct {
    	b  *aesCipherAsm
    	c  code
    	iv [BlockSize]byte
    }
    
    func (b *aesCipherAsm) NewCBCEncrypter(iv []byte) cipher.BlockMode {
    	var c cbc
    	c.b = b
    	c.c = b.function
    	copy(c.iv[:], iv)
    	return &c
    }
    
    func (b *aesCipherAsm) NewCBCDecrypter(iv []byte) cipher.BlockMode {
    	var c cbc
    	c.b = b
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 1.6K bytes
    - Viewed (0)
  5. src/crypto/aes/cbc_ppc64x.go

    const cbcEncrypt = 1
    const cbcDecrypt = 0
    
    type cbc struct {
    	b   *aesCipherAsm
    	enc int
    	iv  [BlockSize]byte
    }
    
    func (b *aesCipherAsm) NewCBCEncrypter(iv []byte) cipher.BlockMode {
    	var c cbc
    	c.b = b
    	c.enc = cbcEncrypt
    	copy(c.iv[:], iv)
    	return &c
    }
    
    func (b *aesCipherAsm) NewCBCDecrypter(iv []byte) cipher.BlockMode {
    	var c cbc
    	c.b = b
    	c.enc = cbcDecrypt
    	copy(c.iv[:], iv)
    	return &c
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 26 19:58:31 UTC 2024
    - 1.7K bytes
    - Viewed (0)
  6. src/crypto/x509/pem_decrypt.go

    var rfc1423Algos = []rfc1423Algo{{
    	cipher:     PEMCipherDES,
    	name:       "DES-CBC",
    	cipherFunc: des.NewCipher,
    	keySize:    8,
    	blockSize:  des.BlockSize,
    }, {
    	cipher:     PEMCipher3DES,
    	name:       "DES-EDE3-CBC",
    	cipherFunc: des.NewTripleDESCipher,
    	keySize:    24,
    	blockSize:  des.BlockSize,
    }, {
    	cipher:     PEMCipherAES128,
    	name:       "AES-128-CBC",
    	cipherFunc: aes.NewCipher,
    	keySize:    16,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 7.2K bytes
    - Viewed (0)
  7. internal/fips/api.go

    }
    
    // TLSCiphersBackwardCompatible returns a list of supported
    // TLS transport cipher suite IDs.
    //
    // In contrast to TLSCiphers, the list contains additional
    // ciphers for backward compatibility. In particular, AES-CBC
    // and non-ECDHE ciphers.
    func TLSCiphersBackwardCompatible() []uint16 {
    	if Enabled {
    		return []uint16{
    			tls.TLS_AES_128_GCM_SHA256, // TLS 1.3
    			tls.TLS_AES_256_GCM_SHA384,
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Dec 30 19:37:07 UTC 2022
    - 5.1K bytes
    - Viewed (0)
  8. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes.go

    	return result[:nonceSize+len(cipherText)], nil
    }
    
    // cbc implements encryption at rest of the provided values given a cipher.Block algorithm.
    type cbc struct {
    	block cipher.Block
    }
    
    // NewCBCTransformer takes the given block cipher and performs encryption and decryption on the given
    // data.
    func NewCBCTransformer(block cipher.Block) value.Transformer {
    	return &cbc{block: block}
    }
    
    var (
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 9.6K bytes
    - Viewed (0)
  9. src/crypto/tls/cipher_suites.go

    //     property a cipher suite can have is forward secrecy. We don't
    //     implement FFDHE, so that means ECDHE.
    //
    //   - AEADs come before CBC ciphers
    //
    //     Even with Lucky13 countermeasures, MAC-then-Encrypt CBC cipher suites
    //     are fundamentally fragile, and suffered from an endless sequence of
    //     padding oracle attacks. See https://eprint.iacr.org/2015/1129,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  10. staging/src/k8s.io/apiserver/pkg/apis/apiserver/types_encryption.go

    type ProviderConfiguration struct {
    	// aesgcm is the configuration for the AES-GCM transformer.
    	AESGCM *AESConfiguration
    	// aescbc is the configuration for the AES-CBC transformer.
    	AESCBC *AESConfiguration
    	// secretbox is the configuration for the Secretbox based transformer.
    	Secretbox *SecretboxConfiguration
    	// identity is the (empty) configuration for the identity transformer.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Dec 18 20:54:24 UTC 2023
    - 5.5K bytes
    - Viewed (0)
Back to top