Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 13 for cbc (0.03 sec)

  1. src/crypto/aes/cbc_s390x.go

    var _ cbcDecAble = (*aesCipherAsm)(nil)
    
    type cbc struct {
    	b  *aesCipherAsm
    	c  code
    	iv [BlockSize]byte
    }
    
    func (b *aesCipherAsm) NewCBCEncrypter(iv []byte) cipher.BlockMode {
    	var c cbc
    	c.b = b
    	c.c = b.function
    	copy(c.iv[:], iv)
    	return &c
    }
    
    func (b *aesCipherAsm) NewCBCDecrypter(iv []byte) cipher.BlockMode {
    	var c cbc
    	c.b = b
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 1.6K bytes
    - Viewed (0)
  2. src/crypto/aes/cbc_ppc64x.go

    const cbcEncrypt = 1
    const cbcDecrypt = 0
    
    type cbc struct {
    	b   *aesCipherAsm
    	enc int
    	iv  [BlockSize]byte
    }
    
    func (b *aesCipherAsm) NewCBCEncrypter(iv []byte) cipher.BlockMode {
    	var c cbc
    	c.b = b
    	c.enc = cbcEncrypt
    	copy(c.iv[:], iv)
    	return &c
    }
    
    func (b *aesCipherAsm) NewCBCDecrypter(iv []byte) cipher.BlockMode {
    	var c cbc
    	c.b = b
    	c.enc = cbcDecrypt
    	copy(c.iv[:], iv)
    	return &c
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 26 19:58:31 UTC 2024
    - 1.7K bytes
    - Viewed (0)
  3. src/crypto/tls/cipher_suites.go

    //     property a cipher suite can have is forward secrecy. We don't
    //     implement FFDHE, so that means ECDHE.
    //
    //   - AEADs come before CBC ciphers
    //
    //     Even with Lucky13 countermeasures, MAC-then-Encrypt CBC cipher suites
    //     are fundamentally fragile, and suffered from an endless sequence of
    //     padding oracle attacks. See https://eprint.iacr.org/2015/1129,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  4. platforms/core-configuration/configuration-cache/src/integTest/groovy/org/gradle/internal/cc/impl/ConfigurationCacheEncryptionIntegrationTest.groovy

            where:
            encryptionTransformation | source
            "AES/ECB/PKCS5PADDING"   | EncryptionKind.KEYSTORE
            "AES/CBC/PKCS5PADDING"   | EncryptionKind.KEYSTORE
            "AES/ECB/PKCS5PADDING"   | EncryptionKind.ENV_VAR
            "AES/CBC/PKCS5PADDING"   | EncryptionKind.ENV_VAR
        }
    
        def "configuration cache encryption enablement is #enabled if kind=#kind"() {
            given:
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Sat Jun 08 11:29:25 UTC 2024
    - 13K bytes
    - Viewed (0)
  5. docs/ftp/README.md

    Valid values: 
    ```
    aes128-ctr
    aes192-ctr
    aes256-ctr
    ******@****.***
    ******@****.***
    ******@****.***
    arcfour256
    arcfour128
    arcfour
    aes128-cbc
    3des-cbc
    ```
    
    `--sftp=mac-algos=...` specifies a default set of MAC algorithms in preference order.
    This is based on RFC 4253, section 6.4, but with hmac-md5 variants removed because they have 
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 06:41:25 UTC 2024
    - 7.8K bytes
    - Viewed (0)
  6. staging/src/k8s.io/apiserver/pkg/server/options/encryptionconfig/config_test.go

    		t,
    		"testdata/valid-configs/aes/aes-cbc-multiple-providers.json",
    		"k8s:enc:aescbc:v1:1:",
    		"testdata/valid-configs/aes/aes-cbc-multiple-providers-reversed.json",
    		"k8s:enc:aescbc:v1:2:",
    	)
    }
    
    func TestCBCKeyRotationWithoutOverlappingProviders(t *testing.T) {
    	testCBCKeyRotationWithProviders(
    		t,
    		"testdata/valid-configs/aes/aes-cbc-multiple-keys.json",
    		"k8s:enc:aescbc:v1:A:",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 16 16:56:39 UTC 2024
    - 72.3K bytes
    - Viewed (0)
  7. cmd/sftp-server.go

    	kexAlgoCurve25519SHA256       = "curve25519-sha256"
    
    	chacha20Poly1305ID = "******@****.***"
    	gcm256CipherID     = "******@****.***"
    	aes128cbcID        = "aes128-cbc"
    	tripledescbcID     = "3des-cbc"
    )
    
    var (
    	errSFTPPublicKeyBadFormat = errors.New("the public key provided could not be parsed")
    	errSFTPUserHasNoPolicies  = errors.New("no policies present on this account")
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jun 05 07:51:13 UTC 2024
    - 16K bytes
    - Viewed (0)
  8. staging/src/k8s.io/apiserver/pkg/server/options/encryptionconfig/config.go

    		if err != nil {
    			return nil, err
    		}
    
    		// v1.24: write using AES-CBC only but support reads via AES-CBC and AES-GCM (so we can move to AES-GCM)
    		// v1.25: write using AES-GCM only but support reads via AES-GCM and fallback to AES-CBC for backwards compatibility
    		// TODO(aramase): Post v1.25: We cannot drop CBC read support until we automate storage migration.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 16 16:56:39 UTC 2024
    - 41.2K bytes
    - Viewed (0)
  9. src/crypto/tls/conn.go

    	// Not likely enough to bother.
    	panic("TLS: sequence number wraparound")
    }
    
    // explicitNonceLen returns the number of bytes of explicit nonce or IV included
    // in each record. Explicit nonces are present only in CBC modes after TLS 1.0
    // and in certain AEAD modes in TLS 1.2.
    func (hc *halfConn) explicitNonceLen() int {
    	if hc.cipher == nil {
    		return 0
    	}
    
    	switch c := hc.cipher.(type) {
    	case cipher.Stream:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  10. src/crypto/tls/tls.go

    // Package tls partially implements TLS 1.2, as specified in RFC 5246,
    // and TLS 1.3, as specified in RFC 8446.
    package tls
    
    // BUG(agl): The crypto/tls package only implements some countermeasures
    // against Lucky13 attacks on CBC-mode encryption, and only on SHA1
    // variants. See http://www.isg.rhul.ac.uk/tls/TLStiming.pdf and
    // https://www.imperialviolet.org/2013/02/04/luckythirteen.html.
    
    import (
    	"bytes"
    	"context"
    	"crypto"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 07 17:57:01 UTC 2024
    - 12.2K bytes
    - Viewed (0)
Back to top