Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 3 of 3 for NewGCMTLS (0.19 sec)

  1. src/crypto/internal/boring/notboring.go

    func NewHMAC(h func() hash.Hash, key []byte) hash.Hash { panic("boringcrypto: not available") }
    
    func NewAESCipher(key []byte) (cipher.Block, error) { panic("boringcrypto: not available") }
    func NewGCMTLS(cipher.Block) (cipher.AEAD, error)   { panic("boringcrypto: not available") }
    
    type PublicKeyECDSA struct{ _ int }
    type PrivateKeyECDSA struct{ _ int }
    
    func GenerateKeyECDSA(curve string) (X, Y, D BigInt, err error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 4.9K bytes
    - Viewed (0)
  2. src/crypto/internal/boring/aes.go

    		return cipher.NewGCMWithNonceSize(&noGCM{c}, nonceSize)
    	}
    	if tagSize != gcmTagSize {
    		return cipher.NewGCMWithTagSize(&noGCM{c}, tagSize)
    	}
    	return c.newGCM(false)
    }
    
    func NewGCMTLS(c cipher.Block) (cipher.AEAD, error) {
    	return c.(*aesCipher).newGCM(true)
    }
    
    func (c *aesCipher) newGCM(tls bool) (cipher.AEAD, error) {
    	var aead *C.GO_EVP_AEAD
    	switch len(c.key) * 8 {
    	case 128:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 10.2K bytes
    - Viewed (0)
  3. src/crypto/tls/cipher_suites.go

    		panic("tls: internal error: wrong nonce length")
    	}
    	aes, err := aes.NewCipher(key)
    	if err != nil {
    		panic(err)
    	}
    	var aead cipher.AEAD
    	if boring.Enabled {
    		aead, err = boring.NewGCMTLS(aes)
    	} else {
    		boring.Unreachable()
    		aead, err = cipher.NewGCM(aes)
    	}
    	if err != nil {
    		panic(err)
    	}
    
    	ret := &prefixNonceAEAD{aead: aead}
    	copy(ret.nonce[:], noncePrefix)
    	return ret
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
Back to top