Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 12 for cipherA (0.19 sec)

  1. src/main/java/jcifs/pac/kerberos/KerberosEncData.java

            SecretKeySpec dataKey = new SecretKeySpec(dataHmac, KerberosConstants.RC4_ALGORITHM);
    
            cipher = Cipher.getInstance(KerberosConstants.RC4_ALGORITHM);
            cipher.init(Cipher.DECRYPT_MODE, dataKey);
    
            int plainDataLength = data.length - KerberosConstants.CHECKSUM_SIZE;
            byte[] plainData = cipher.doFinal(data, KerberosConstants.CHECKSUM_SIZE, plainDataLength);
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Mon Oct 02 12:02:06 GMT 2023
    - 11.4K bytes
    - Viewed (0)
  2. src/main/java/jcifs/util/Crypto.java

            return new HMACT64(key);
        }
    
    
        /**
         * 
         * @param key
         * @return RC4 cipher
         */
        public static Cipher getArcfour ( byte[] key ) {
            try {
                Cipher c = Cipher.getInstance("RC4");
                c.init(Cipher.ENCRYPT_MODE, new SecretKeySpec(key, "RC4"));
                return c;
            }
            catch (
                NoSuchAlgorithmException |
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Tue Aug 17 17:34:29 GMT 2021
    - 5.2K bytes
    - Viewed (0)
  3. src/main/java/jcifs/pac/PacMac.java

            byte[] keybytes = key.getEncoded();
            Cipher cipher = Cipher.getInstance("AES/CBC/NoPadding");
            cipher.init(Cipher.ENCRYPT_MODE, new SecretKeySpec(keybytes, "AES"), new IvParameterSpec(ZERO_IV, 0, ZERO_IV.length));
            if ( constant.length != cipher.getBlockSize() ) {
                constant = expandNFold(constant, cipher.getBlockSize());
            }
            byte[] enc = constant;
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 7K bytes
    - Viewed (0)
  4. src/main/java/jcifs/internal/smb2/nego/EncryptionNegotiateContext.java

         */
        public static final int CIPHER_AES128_CCM = 0x1;
    
        /**
         * AES 128 GCM
         */
        public static final int CIPHER_AES128_GCM = 0x2;
    
        private int[] ciphers;
    
    
        /**
         * 
         * @param config
         * @param ciphers
         */
        public EncryptionNegotiateContext ( Configuration config, int ciphers[] ) {
            this.ciphers = ciphers;
        }
    
    
        /**
         * 
         */
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 3.2K bytes
    - Viewed (0)
  5. src/test/java/jcifs/tests/PACTest.java

                            etype: eTYPE-ARCFOUR-HMAC-MD5 (23)
                            kvno: 5
                            cipher: 508c1fb7944c336ead0edf4536ba1ecf7102923d9dc9e0ab1d5c73d0d3bb4ca6a1120cdd…
                    authenticator
                        etype: eTYPE-ARCFOUR-HMAC-MD5 (23)
                        cipher: e24ff60648505a37d583d77e20a845158b7cfe8c652ab16d0eeeb4c8700370e5d640bbdd…
    
             */
    
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Oct 01 12:01:17 GMT 2023
    - 22.3K bytes
    - Viewed (0)
  6. src/main/java/jcifs/smb1/ntlmssp/Type3Message.java

    /* RC4 was not added to Java until 1.5u7 so let's use our own for a little while longer ...
                            try {
                                Cipher rc4 = Cipher.getInstance("RC4");
                                rc4.init(Cipher.ENCRYPT_MODE, new SecretKeySpec(ntlm2SessionKey, "RC4"));
                                rc4.update(masterKey, 0, 16, exchangedKey, 0);
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 21:10:40 GMT 2019
    - 22.9K bytes
    - Viewed (0)
  7. src/main/java/jcifs/internal/smb2/nego/Smb2NegotiateRequest.java

                if ( config.isEncryptionEnabled() ) {
                    negoContexts.add(new EncryptionNegotiateContext(config, new int[] {
                        EncryptionNegotiateContext.CIPHER_AES128_GCM, EncryptionNegotiateContext.CIPHER_AES128_CCM
                    }));
                }
            }
    
            this.negotiateContexts = negoContexts.toArray(new NegotiateContextRequest[negoContexts.size()]);
        }
    
    
        /**
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 7.5K bytes
    - Viewed (0)
  8. src/main/java/jcifs/smb/NtlmUtil.java

     * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
     */
    package jcifs.smb;
    
    
    import java.security.GeneralSecurityException;
    import java.security.MessageDigest;
    
    import javax.crypto.Cipher;
    import javax.crypto.ShortBufferException;
    
    import jcifs.CIFSContext;
    import jcifs.util.Crypto;
    import jcifs.util.Encdec;
    import jcifs.util.Strings;
    
    
    /**
     * Internal use only
     * 
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Tue Jul 07 12:07:20 GMT 2020
    - 9.7K bytes
    - Viewed (0)
  9. src/main/java/jcifs/smb/NtlmContext.java

        private byte[] type1Bytes;
    
        private byte[] signKey;
        private byte[] verifyKey;
        private byte[] sealClientKey;
        private byte[] sealServerKey;
    
        private Cipher sealClientHandle;
        private Cipher sealServerHandle;
    
    
        /**
         * @param tc
         *            context to use
         * @param auth
         *            credentials
         * @param doSigning
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Tue Jul 07 12:07:20 GMT 2020
    - 15.7K bytes
    - Viewed (0)
  10. src/main/java/jcifs/smb/SmbTransportImpl.java

                cipherId = resp.getSelectedCipher();
            }
            else if ( resp.getSelectedDialect().atLeast(DialectVersion.SMB300) ) {
                cipherId = EncryptionNegotiateContext.CIPHER_AES128_CCM;
            }
            else {
                throw new SmbUnsupportedOperationException();
            }
    
            switch ( cipherId ) {
            case EncryptionNegotiateContext.CIPHER_AES128_CCM:
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Wed Jan 18 23:47:00 GMT 2023
    - 67K bytes
    - Viewed (0)
Back to top