Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 746 for Seal (0.14 sec)

  1. cmd/handler-utils.go

    var validSSEReplicationHeaders = map[string]string{
    	"X-Minio-Internal-Server-Side-Encryption-Sealed-Key":     "X-Minio-Replication-Server-Side-Encryption-Sealed-Key",
    	"X-Minio-Internal-Server-Side-Encryption-Seal-Algorithm": "X-Minio-Replication-Server-Side-Encryption-Seal-Algorithm",
    	"X-Minio-Internal-Server-Side-Encryption-Iv":             "X-Minio-Replication-Server-Side-Encryption-Iv",
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 15:31:51 UTC 2024
    - 15.5K bytes
    - Viewed (0)
  2. internal/crypto/key_test.go

    		ShouldPass: false,
    	}, // 4
    }
    
    func TestSealUnsealKey(t *testing.T) {
    	for i, test := range sealUnsealKeyTests {
    		key := GenerateKey(test.SealExtKey[:], rand.Reader)
    		sealedKey := key.Seal(test.SealExtKey[:], test.SealIV, test.SealDomain, test.SealBucket, test.SealObject)
    		if err := key.Unseal(test.UnsealExtKey[:], sealedKey, test.UnsealDomain, test.UnsealBucket, test.UnsealObject); err == nil && !test.ShouldPass {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Feb 02 00:13:57 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  3. internal/crypto/error.go

    	errMissingInternalSealAlgorithm = Errorf("The object metadata is missing the internal seal algorithm")
    
    	errInvalidInternalIV            = Errorf("The internal encryption IV is malformed")
    	errInvalidInternalSealAlgorithm = Errorf("The internal seal algorithm is invalid and not supported")
    )
    
    // errOutOfEntropy indicates that the a source of randomness (PRNG) wasn't able
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Mar 28 17:44:56 UTC 2024
    - 4.4K bytes
    - Viewed (0)
  4. src/crypto/aes/gcm_s390x.go

    	g.paddedGHASH(&hash, lens[:])
    
    	copy(out, hash[:])
    	for i := range out {
    		out[i] ^= tagMask[i]
    	}
    }
    
    // Seal encrypts and authenticates plaintext. See the [cipher.AEAD] interface for
    // details.
    func (g *gcmAsm) Seal(dst, nonce, plaintext, data []byte) []byte {
    	if len(nonce) != g.nonceSize {
    		panic("crypto/cipher: incorrect nonce length given to GCM")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  5. src/crypto/cipher/gcm.go

    type AEAD interface {
    	// NonceSize returns the size of the nonce that must be passed to Seal
    	// and Open.
    	NonceSize() int
    
    	// Overhead returns the maximum difference between the lengths of a
    	// plaintext and its ciphertext.
    	Overhead() int
    
    	// Seal encrypts and authenticates plaintext, authenticates the
    	// additional data and appends the result to dst, returning the updated
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  6. src/crypto/aes/aes_gcm.go

    		head = in[:total]
    	} else {
    		head = make([]byte, total)
    		copy(head, in)
    	}
    	tail = head[len(in):]
    	return
    }
    
    // Seal encrypts and authenticates plaintext. See the [cipher.AEAD] interface for
    // details.
    func (g *gcmAsm) Seal(dst, nonce, plaintext, data []byte) []byte {
    	if len(nonce) != g.nonceSize {
    		panic("crypto/cipher: incorrect nonce length given to GCM")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  7. src/crypto/internal/hpke/hpke.go

    	if s.seqNum.bitLen() >= (s.aead.NonceSize()*8)-1 {
    		panic("message limit reached")
    	}
    	s.seqNum = s.seqNum.addOne()
    	return nonce
    }
    
    func (s *Sender) Seal(aad, plaintext []byte) ([]byte, error) {
    
    	ciphertext := s.aead.Seal(nil, s.nextNonce(), plaintext, aad)
    	return ciphertext, nil
    }
    
    func SuiteID(kemID, kdfID, aeadID uint16) []byte {
    	suiteID := make([]byte, 0, 4+2+2+2)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  8. internal/crypto/key.go

    	Algorithm string   // The sealing algorithm used to encrypt the object key.
    }
    
    // Seal encrypts the ObjectKey using the 256 bit external key and IV. The sealed
    // key is also cryptographically bound to the object's path (bucket/object) and the
    // domain (SSE-C or SSE-S3).
    func (key ObjectKey) Seal(extKey []byte, iv [32]byte, domain, bucket, object string) SealedKey {
    	if len(extKey) != 32 {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Mar 19 20:28:10 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  9. internal/crypto/metadata_test.go

    			t.Errorf("Test %d: sealed KMS data mismatch: got '%v' - want '%v'", i, kmsKey, test.SealedDataKey)
    		}
    		if sealedKey.Algorithm != test.SealedKey.Algorithm {
    			t.Errorf("Test %d: seal algorithm mismatch: got '%s' - want '%s'", i, sealedKey.Algorithm, test.SealedKey.Algorithm)
    		}
    		if !bytes.Equal(sealedKey.IV[:], test.SealedKey.IV[:]) {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Feb 02 00:13:57 UTC 2024
    - 18.7K bytes
    - Viewed (0)
  10. src/crypto/aes/gcm_ppc64x.go

    	g.paddedGHASH(&hash, lens[:])
    
    	copy(out, hash[:])
    	for i := range out {
    		out[i] ^= tagMask[i]
    	}
    }
    
    // Seal encrypts and authenticates plaintext. See the [cipher.AEAD] interface for
    // details.
    func (g *gcmAsm) Seal(dst, nonce, plaintext, data []byte) []byte {
    	if len(nonce) != g.nonceSize {
    		panic("cipher: incorrect nonce length given to GCM")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 6.4K bytes
    - Viewed (0)
Back to top