Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 745 for hashed (0.27 sec)

  1. src/crypto/internal/boring/rsa.go

    			base(hashed), C.size_t(len(hashed)), md, nil, C.int(saltLen))
    	}) == 0 {
    		return nil, fail("RSA_sign_pss_mgf1")
    	}
    
    	return out[:outLen], nil
    }
    
    func VerifyRSAPSS(pub *PublicKeyRSA, h crypto.Hash, hashed, sig []byte, saltLen int) error {
    	md := cryptoHashToMD(h)
    	if md == nil {
    		return errors.New("crypto/rsa: unsupported hash function")
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 26 23:38:03 UTC 2024
    - 12K bytes
    - Viewed (0)
  2. src/crypto/ecdsa/ecdsa_test.go

    	priv, _ := GenerateKey(c, rand.Reader)
    
    	hashed := []byte("testing")
    	r, s, err := Sign(rand.Reader, priv, hashed)
    	if err != nil {
    		t.Errorf("error signing: %s", err)
    		return
    	}
    
    	if !Verify(&priv.PublicKey, hashed, r, s) {
    		t.Errorf("Verify failed")
    	}
    
    	hashed[0] ^= 0xff
    	if Verify(&priv.PublicKey, hashed, r, s) {
    		t.Errorf("Verify always works!")
    	}
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 21:33:58 UTC 2024
    - 13.5K bytes
    - Viewed (0)
  3. src/crypto/rsa/pss_test.go

    		0x0a, 0x37, 0x9c, 0x69,
    	}
    
    	if err := VerifyPSS(&rsaPrivateKey.PublicKey, hash, hashed, sig, nil); err != nil {
    		t.Error(err)
    	}
    }
    
    func TestPSSNilOpts(t *testing.T) {
    	hash := crypto.SHA256
    	h := hash.New()
    	h.Write([]byte("testing"))
    	hashed := h.Sum(nil)
    
    	SignPSS(rand.Reader, rsaPrivateKey, hash, hashed, nil)
    }
    
    func TestPSSSigning(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 18:42:28 UTC 2024
    - 8.8K bytes
    - Viewed (0)
  4. src/crypto/rsa/pkcs1v15.go

    	copy(em[k-len(hashed):], hashed)
    	return em, nil
    }
    
    // VerifyPKCS1v15 verifies an RSA PKCS #1 v1.5 signature.
    // hashed is the result of hashing the input message using the given hash
    // function and sig is the signature. A valid signature is indicated by
    // returning a nil error. If hash is zero then hashed is used directly. This
    // isn't advisable except for interoperability.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:21 UTC 2024
    - 12.8K bytes
    - Viewed (0)
  5. subprojects/core/src/main/java/org/gradle/api/internal/changedetection/state/FileHasherStatistics.java

    import java.text.MessageFormat;
    import java.util.concurrent.atomic.AtomicLong;
    
    public interface FileHasherStatistics {
        /**
         * Number of files hashed.
         */
        long getHashedFileCount();
    
        /**
         * Amount of bytes hashed.
         */
        long getHashedContentLength();
    
        @ServiceScope(Scope.Global.class)
        class Collector {
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Wed Apr 17 00:47:05 UTC 2024
    - 2.2K bytes
    - Viewed (0)
  6. src/crypto/ecdsa/ecdsa_s390x.go

    	return 0, 0, false // A mismatch
    }
    
    func hashToBytes(dst, hash []byte, c elliptic.Curve) {
    	l := len(dst)
    	if n := c.Params().N.BitLen(); n == l*8 {
    		// allocation free path for curves with a length that is a whole number of bytes
    		if len(hash) >= l {
    			// truncate hash
    			copy(dst, hash[:l])
    			return
    		}
    		// pad hash with leading zeros
    		p := l - len(hash)
    		for i := 0; i < p; i++ {
    			dst[i] = 0
    		}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  7. src/crypto/internal/boring/notboring.go

    const RandReader = randReader(0)
    
    func NewSHA1() hash.Hash   { panic("boringcrypto: not available") }
    func NewSHA224() hash.Hash { panic("boringcrypto: not available") }
    func NewSHA256() hash.Hash { panic("boringcrypto: not available") }
    func NewSHA384() hash.Hash { panic("boringcrypto: not available") }
    func NewSHA512() hash.Hash { panic("boringcrypto: not available") }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 4.9K bytes
    - Viewed (0)
  8. src/crypto/rsa/rsa_test.go

    	b.Run("2048", func(b *testing.B) {
    		hashed := sha256.Sum256([]byte("testing"))
    		s, err := SignPKCS1v15(rand.Reader, test2048Key, crypto.SHA256, hashed[:])
    		if err != nil {
    			b.Fatal(err)
    		}
    
    		b.ResetTimer()
    		for i := 0; i < b.N; i++ {
    			err := VerifyPKCS1v15(&test2048Key.PublicKey, crypto.SHA256, hashed[:], s)
    			if err != nil {
    				b.Fatal(err)
    			}
    		}
    	})
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 12 00:55:41 UTC 2024
    - 30.9K bytes
    - Viewed (0)
  9. src/cmd/internal/goobj/objfile.go

    }
    
    // Hash64 returns the i-th short hashed symbol's hash.
    // Note: here i is the index of short hashed symbols, not all symbols
    // (unlike other accessors).
    func (r *Reader) Hash64(i uint32) uint64 {
    	off := r.h.Offsets[BlkHash64] + uint32(i*Hash64Size)
    	return r.uint64At(off)
    }
    
    // Hash returns a pointer to the i-th hashed symbol's hash.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 19:57:43 UTC 2024
    - 23.8K bytes
    - Viewed (0)
  10. src/crypto/rsa/pss.go

    	SaltLength int
    
    	// Hash is the hash function used to generate the message digest. If not
    	// zero, it overrides the hash function passed to SignPSS. It's required
    	// when using PrivateKey.Sign.
    	Hash crypto.Hash
    }
    
    // HashFunc returns opts.Hash so that [PSSOptions] implements [crypto.SignerOpts].
    func (opts *PSSOptions) HashFunc() crypto.Hash {
    	return opts.Hash
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11K bytes
    - Viewed (0)
Back to top