Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 10 for SecretKeySpec (0.46 sec)

  1. src/main/java/org/codelibs/core/crypto/CachedCipher.java

            }
        }
    
        protected Cipher pollEncryptoCipher() {
            Cipher cipher = encryptoQueue.poll();
            if (cipher == null) {
                final SecretKeySpec sksSpec = new SecretKeySpec(key.getBytes(), algorithm);
                try {
                    cipher = Cipher.getInstance(algorithm);
                    cipher.init(Cipher.ENCRYPT_MODE, sksSpec);
    Java
    - Registered: Fri Apr 26 20:58:09 GMT 2024
    - Last Modified: Thu Mar 07 01:59:08 GMT 2024
    - 8.1K bytes
    - Viewed (0)
  2. guava-tests/test/com/google/common/hash/MacHashFunctionTest.java

      private static final SecretKey MD5_KEY =
          new SecretKeySpec("secret key".getBytes(UTF_8), "HmacMD5");
      private static final SecretKey SHA1_KEY =
          new SecretKeySpec("secret key".getBytes(UTF_8), "HmacSHA1");
      private static final SecretKey SHA256_KEY =
          new SecretKeySpec("secret key".getBytes(UTF_8), "HmacSHA256");
      private static final SecretKey SHA512_KEY =
          new SecretKeySpec("secret key".getBytes(UTF_8), "HmacSHA512");
    
    Java
    - Registered: Fri Apr 19 12:43:09 GMT 2024
    - Last Modified: Wed Sep 06 17:04:31 GMT 2023
    - 13.8K bytes
    - Viewed (0)
  3. src/main/java/jcifs/pac/kerberos/KerberosEncData.java

            System.arraycopy(data, 0, dataChecksum, 0, KerberosConstants.CHECKSUM_SIZE);
    
            byte[] dataHmac = getHmac(dataChecksum, codeHmac);
            SecretKeySpec dataKey = new SecretKeySpec(dataHmac, KerberosConstants.RC4_ALGORITHM);
    
            cipher = Cipher.getInstance(KerberosConstants.RC4_ALGORITHM);
            cipher.init(Cipher.DECRYPT_MODE, dataKey);
    
    Java
    - Registered: Sun Apr 28 00:10:09 GMT 2024
    - Last Modified: Mon Oct 02 12:02:06 GMT 2023
    - 11.4K bytes
    - Viewed (0)
  4. src/main/java/jcifs/internal/smb2/Smb2SigningDigest.java

     */
    package jcifs.internal.smb2;
    
    
    import java.security.GeneralSecurityException;
    import java.security.MessageDigest;
    
    import javax.crypto.Mac;
    import javax.crypto.spec.SecretKeySpec;
    
    import jcifs.util.Crypto;
    import org.slf4j.Logger;
    import org.slf4j.LoggerFactory;
    
    import jcifs.internal.CommonServerMessageBlock;
    import jcifs.internal.SMBSigningDigest;
    import jcifs.internal.util.SMBUtil;
    Java
    - Registered: Sun Apr 28 00:10:09 GMT 2024
    - Last Modified: Tue Aug 17 17:34:29 GMT 2021
    - 4.9K bytes
    - Viewed (0)
  5. src/main/java/jcifs/pac/PacMac.java

    import java.security.MessageDigest;
    import java.util.Arrays;
    import java.util.Map;
    
    import javax.crypto.Cipher;
    import javax.crypto.Mac;
    import javax.crypto.spec.IvParameterSpec;
    import javax.crypto.spec.SecretKeySpec;
    import javax.security.auth.kerberos.KerberosKey;
    
    
    @SuppressWarnings ( "javadoc" )
    public class PacMac {
    
        /**
         * 
         */
        private static final String HMAC_KEY = "HMAC";
    Java
    - Registered: Sun Apr 28 00:10:09 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 7K bytes
    - Viewed (0)
  6. src/main/java/jcifs/util/Crypto.java

    import java.security.MessageDigest;
    import java.security.NoSuchAlgorithmException;
    import java.security.Provider;
    
    import javax.crypto.Cipher;
    import javax.crypto.NoSuchPaddingException;
    import javax.crypto.spec.SecretKeySpec;
    
    import org.bouncycastle.jce.provider.BouncyCastleProvider;
    
    import jcifs.CIFSUnsupportedCryptoException;
    
    
    /**
     * @author mbechler
     *
     */
    public final class Crypto {
    
    Java
    - Registered: Sun Apr 28 00:10:09 GMT 2024
    - Last Modified: Tue Aug 17 17:34:29 GMT 2021
    - 5.2K bytes
    - Viewed (0)
  7. android/guava-tests/test/com/google/common/hash/MacHashFunctionTest.java

      private static final SecretKey MD5_KEY =
          new SecretKeySpec("secret key".getBytes(UTF_8), "HmacMD5");
      private static final SecretKey SHA1_KEY =
          new SecretKeySpec("secret key".getBytes(UTF_8), "HmacSHA1");
      private static final SecretKey SHA256_KEY =
          new SecretKeySpec("secret key".getBytes(UTF_8), "HmacSHA256");
      private static final SecretKey SHA512_KEY =
          new SecretKeySpec("secret key".getBytes(UTF_8), "HmacSHA512");
    
    Java
    - Registered: Fri Apr 26 12:43:10 GMT 2024
    - Last Modified: Wed Sep 06 17:04:31 GMT 2023
    - 13.8K bytes
    - Viewed (0)
  8. src/main/java/jcifs/smb1/ntlmssp/Type3Message.java

     */
    
    package jcifs.smb1.ntlmssp;
    
    import java.io.IOException;
    
    import java.net.UnknownHostException;
    
    import java.security.SecureRandom;
    
    import javax.crypto.Cipher;
    import javax.crypto.spec.SecretKeySpec;
    
    import jcifs.smb1.Config;
    import jcifs.smb1.netbios.NbtAddress;
    import jcifs.smb1.smb1.NtlmPasswordAuthentication;
    import jcifs.smb1.util.HMACT64;
    import jcifs.smb1.util.MD4;
    import jcifs.smb1.util.RC4;
    
    Java
    - Registered: Sun Apr 28 00:10:09 GMT 2024
    - Last Modified: Fri Mar 22 21:10:40 GMT 2019
    - 22.9K bytes
    - Viewed (0)
  9. android/guava/src/com/google/common/hash/Hashing.java

       * SHA-1 (160 hash bits) hash function and a {@link SecretKeySpec} created from the given byte
       * array and the SHA-1 algorithm.
       *
       * @param key the key material of the secret key
       * @since 20.0
       */
      public static HashFunction hmacSha1(byte[] key) {
        return hmacSha1(new SecretKeySpec(checkNotNull(key), "HmacSHA1"));
      }
    
      /**
    Java
    - Registered: Fri Apr 26 12:43:10 GMT 2024
    - Last Modified: Tue Apr 09 00:37:15 GMT 2024
    - 29.2K bytes
    - Viewed (0)
  10. src/test/java/jcifs/tests/PACTest.java

    import java.security.InvalidKeyException;
    import java.security.NoSuchAlgorithmException;
    import java.util.Arrays;
    import java.util.Locale;
    
    import javax.crypto.Mac;
    import javax.crypto.spec.SecretKeySpec;
    import javax.security.auth.kerberos.KerberosKey;
    import javax.security.auth.kerberos.KerberosPrincipal;
    import javax.security.auth.kerberos.KeyTab;
    
    import jcifs.pac.Pac;
    import jcifs.pac.PacLogonInfo;
    Java
    - Registered: Sun Apr 28 00:10:09 GMT 2024
    - Last Modified: Sun Oct 01 12:01:17 GMT 2023
    - 22.3K bytes
    - Viewed (0)
Back to top