Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 30 for crypto (0.2 sec)

  1. src/main/java/jcifs/util/Crypto.java

    import java.security.Provider;
    
    import javax.crypto.Cipher;
    import javax.crypto.NoSuchPaddingException;
    import javax.crypto.spec.SecretKeySpec;
    
    import org.bouncycastle.jce.provider.BouncyCastleProvider;
    
    import jcifs.CIFSUnsupportedCryptoException;
    
    
    /**
     * @author mbechler
     *
     */
    public final class Crypto {
    
        private static Provider provider = null;
    
    
        /**
         * 
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Tue Aug 17 17:34:29 GMT 2021
    - 5.2K bytes
    - Viewed (0)
  2. src/main/java/jcifs/internal/smb1/SMB1SigningDigest.java

            this.digest = Crypto.getMD5();
            this.macSigningKey = macSigningKey;
        }
    
    
        /**
         * Construct a digest with a non-zero starting sequence number
         * 
         * @param macSigningKey
         * @param initialSequence
         */
        public SMB1SigningDigest ( byte[] macSigningKey, int initialSequence ) {
            this.digest = Crypto.getMD5();
            this.macSigningKey = macSigningKey;
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Aug 05 09:45:59 GMT 2018
    - 10.6K bytes
    - Viewed (0)
  3. src/main/java/jcifs/smb/NtlmUtil.java

     */
    package jcifs.smb;
    
    
    import java.security.GeneralSecurityException;
    import java.security.MessageDigest;
    
    import javax.crypto.Cipher;
    import javax.crypto.ShortBufferException;
    
    import jcifs.CIFSContext;
    import jcifs.util.Crypto;
    import jcifs.util.Encdec;
    import jcifs.util.Strings;
    
    
    /**
     * Internal use only
     * 
     * @author mbechler
     * @internal
     */
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Tue Jul 07 12:07:20 GMT 2020
    - 9.7K bytes
    - Viewed (0)
  4. src/main/java/jcifs/internal/smb2/Smb3KeyDerivation.java

     */
    package jcifs.internal.smb2;
    
    
    import java.nio.charset.StandardCharsets;
    
    import org.bouncycastle.crypto.DerivationParameters;
    import org.bouncycastle.crypto.digests.SHA256Digest;
    import org.bouncycastle.crypto.generators.KDFCounterBytesGenerator;
    import org.bouncycastle.crypto.macs.HMac;
    import org.bouncycastle.crypto.params.KDFCounterParameters;
    
    
    /**
     * SMB3 SP800-108 Counter Mode Key Derivation
     * 
     * @author mbechler
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 5.7K bytes
    - Viewed (0)
  5. src/main/java/jcifs/smb/NtlmContext.java

            this.sealClientKey = deriveKey(mk, C2S_SEAL_CONSTANT);
            this.sealClientHandle = Crypto.getArcfour(this.sealClientKey);
            if ( log.isDebugEnabled() ) {
                log.debug("Seal key is " + Hexdump.toHexString(this.sealClientKey));
            }
    
            this.sealServerKey = deriveKey(mk, S2C_SEAL_CONSTANT);
            this.sealServerHandle = Crypto.getArcfour(this.sealServerKey);
    
            if ( log.isDebugEnabled() ) {
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Tue Jul 07 12:07:20 GMT 2020
    - 15.7K bytes
    - Viewed (0)
  6. src/main/java/org/codelibs/core/crypto/CachedCipher.java

     */
    package org.codelibs.core.crypto;
    
    import java.io.UnsupportedEncodingException;
    import java.security.InvalidKeyException;
    import java.security.Key;
    import java.security.NoSuchAlgorithmException;
    import java.util.Queue;
    import java.util.concurrent.ConcurrentLinkedQueue;
    
    import javax.crypto.BadPaddingException;
    import javax.crypto.Cipher;
    import javax.crypto.IllegalBlockSizeException;
    Java
    - Registered: Fri May 03 20:58:11 GMT 2024
    - Last Modified: Thu Mar 07 01:59:08 GMT 2024
    - 8.1K bytes
    - Viewed (0)
  7. src/main/java/jcifs/pac/kerberos/KerberosEncData.java

    import java.util.Enumeration;
    import java.util.List;
    import java.util.Map;
    
    import javax.crypto.BadPaddingException;
    import javax.crypto.Cipher;
    import javax.crypto.IllegalBlockSizeException;
    import javax.crypto.Mac;
    import javax.crypto.NoSuchPaddingException;
    import javax.crypto.SecretKey;
    import javax.crypto.spec.IvParameterSpec;
    import javax.crypto.spec.SecretKeySpec;
    import javax.security.auth.kerberos.KerberosKey;
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Mon Oct 02 12:02:06 GMT 2023
    - 11.4K bytes
    - Viewed (0)
  8. src/test/java/jcifs/tests/PACTest.java

    import java.security.GeneralSecurityException;
    import java.security.InvalidKeyException;
    import java.security.NoSuchAlgorithmException;
    import java.util.Arrays;
    import java.util.Locale;
    
    import javax.crypto.Mac;
    import javax.crypto.spec.SecretKeySpec;
    import javax.security.auth.kerberos.KerberosKey;
    import javax.security.auth.kerberos.KerberosPrincipal;
    import javax.security.auth.kerberos.KeyTab;
    
    import jcifs.pac.Pac;
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Oct 01 12:01:17 GMT 2023
    - 22.3K bytes
    - Viewed (0)
  9. src/main/java/jcifs/pac/PacMac.java

    import java.security.GeneralSecurityException;
    import java.security.Key;
    import java.security.MessageDigest;
    import java.util.Arrays;
    import java.util.Map;
    
    import javax.crypto.Cipher;
    import javax.crypto.Mac;
    import javax.crypto.spec.IvParameterSpec;
    import javax.crypto.spec.SecretKeySpec;
    import javax.security.auth.kerberos.KerberosKey;
    
    
    @SuppressWarnings ( "javadoc" )
    public class PacMac {
    
        /**
         * 
         */
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 7K bytes
    - Viewed (0)
  10. src/main/java/org/codelibs/fess/util/ComponentUtil.java

    import java.util.HashMap;
    import java.util.List;
    import java.util.Map;
    import java.util.function.Consumer;
    
    import org.apache.logging.log4j.LogManager;
    import org.apache.logging.log4j.Logger;
    import org.codelibs.core.crypto.CachedCipher;
    import org.codelibs.core.misc.DynamicProperties;
    import org.codelibs.fess.api.WebApiManagerFactory;
    import org.codelibs.fess.auth.AuthenticationManager;
    import org.codelibs.fess.cors.CorsHandlerFactory;
    Java
    - Registered: Mon Apr 29 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 20K bytes
    - Viewed (0)
Back to top