Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 22 for crypto (0.22 sec)

  1. src/main/java/jcifs/util/Crypto.java

    import java.security.Provider;
    
    import javax.crypto.Cipher;
    import javax.crypto.NoSuchPaddingException;
    import javax.crypto.spec.SecretKeySpec;
    
    import org.bouncycastle.jce.provider.BouncyCastleProvider;
    
    import jcifs.CIFSUnsupportedCryptoException;
    
    
    /**
     * @author mbechler
     *
     */
    public final class Crypto {
    
        private static Provider provider = null;
    
    
        /**
         * 
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Tue Aug 17 17:34:29 GMT 2021
    - 5.2K bytes
    - Viewed (0)
  2. src/main/java/jcifs/pac/kerberos/KerberosEncData.java

    import java.util.Enumeration;
    import java.util.List;
    import java.util.Map;
    
    import javax.crypto.BadPaddingException;
    import javax.crypto.Cipher;
    import javax.crypto.IllegalBlockSizeException;
    import javax.crypto.Mac;
    import javax.crypto.NoSuchPaddingException;
    import javax.crypto.SecretKey;
    import javax.crypto.spec.IvParameterSpec;
    import javax.crypto.spec.SecretKeySpec;
    import javax.security.auth.kerberos.KerberosKey;
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Mon Oct 02 12:02:06 GMT 2023
    - 11.4K bytes
    - Viewed (0)
  3. src/test/java/jcifs/tests/PACTest.java

    import java.security.GeneralSecurityException;
    import java.security.InvalidKeyException;
    import java.security.NoSuchAlgorithmException;
    import java.util.Arrays;
    import java.util.Locale;
    
    import javax.crypto.Mac;
    import javax.crypto.spec.SecretKeySpec;
    import javax.security.auth.kerberos.KerberosKey;
    import javax.security.auth.kerberos.KerberosPrincipal;
    import javax.security.auth.kerberos.KeyTab;
    
    import jcifs.pac.Pac;
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Oct 01 12:01:17 GMT 2023
    - 22.3K bytes
    - Viewed (0)
  4. src/main/java/jcifs/internal/smb1/SMB1SigningDigest.java

            this.digest = Crypto.getMD5();
            this.macSigningKey = macSigningKey;
        }
    
    
        /**
         * Construct a digest with a non-zero starting sequence number
         * 
         * @param macSigningKey
         * @param initialSequence
         */
        public SMB1SigningDigest ( byte[] macSigningKey, int initialSequence ) {
            this.digest = Crypto.getMD5();
            this.macSigningKey = macSigningKey;
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Aug 05 09:45:59 GMT 2018
    - 10.6K bytes
    - Viewed (0)
  5. src/main/java/jcifs/pac/PacMac.java

    import java.security.GeneralSecurityException;
    import java.security.Key;
    import java.security.MessageDigest;
    import java.util.Arrays;
    import java.util.Map;
    
    import javax.crypto.Cipher;
    import javax.crypto.Mac;
    import javax.crypto.spec.IvParameterSpec;
    import javax.crypto.spec.SecretKeySpec;
    import javax.security.auth.kerberos.KerberosKey;
    
    
    @SuppressWarnings ( "javadoc" )
    public class PacMac {
    
        /**
         * 
         */
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 7K bytes
    - Viewed (0)
  6. src/main/java/jcifs/smb/NtlmUtil.java

     */
    package jcifs.smb;
    
    
    import java.security.GeneralSecurityException;
    import java.security.MessageDigest;
    
    import javax.crypto.Cipher;
    import javax.crypto.ShortBufferException;
    
    import jcifs.CIFSContext;
    import jcifs.util.Crypto;
    import jcifs.util.Encdec;
    import jcifs.util.Strings;
    
    
    /**
     * Internal use only
     * 
     * @author mbechler
     * @internal
     */
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Tue Jul 07 12:07:20 GMT 2020
    - 9.7K bytes
    - Viewed (0)
  7. src/main/java/jcifs/internal/smb2/Smb3KeyDerivation.java

     */
    package jcifs.internal.smb2;
    
    
    import java.nio.charset.StandardCharsets;
    
    import org.bouncycastle.crypto.DerivationParameters;
    import org.bouncycastle.crypto.digests.SHA256Digest;
    import org.bouncycastle.crypto.generators.KDFCounterBytesGenerator;
    import org.bouncycastle.crypto.macs.HMac;
    import org.bouncycastle.crypto.params.KDFCounterParameters;
    
    
    /**
     * SMB3 SP800-108 Counter Mode Key Derivation
     * 
     * @author mbechler
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 5.7K bytes
    - Viewed (0)
  8. src/main/java/jcifs/smb/NtlmContext.java

            this.sealClientKey = deriveKey(mk, C2S_SEAL_CONSTANT);
            this.sealClientHandle = Crypto.getArcfour(this.sealClientKey);
            if ( log.isDebugEnabled() ) {
                log.debug("Seal key is " + Hexdump.toHexString(this.sealClientKey));
            }
    
            this.sealServerKey = deriveKey(mk, S2C_SEAL_CONSTANT);
            this.sealServerHandle = Crypto.getArcfour(this.sealServerKey);
    
            if ( log.isDebugEnabled() ) {
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Tue Jul 07 12:07:20 GMT 2020
    - 15.7K bytes
    - Viewed (0)
  9. src/main/java/jcifs/smb1/ntlmssp/Type3Message.java

     */
    
    package jcifs.smb1.ntlmssp;
    
    import java.io.IOException;
    
    import java.net.UnknownHostException;
    
    import java.security.SecureRandom;
    
    import javax.crypto.Cipher;
    import javax.crypto.spec.SecretKeySpec;
    
    import jcifs.smb1.Config;
    import jcifs.smb1.netbios.NbtAddress;
    import jcifs.smb1.smb1.NtlmPasswordAuthentication;
    import jcifs.smb1.util.HMACT64;
    import jcifs.smb1.util.MD4;
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Fri Mar 22 21:10:40 GMT 2019
    - 22.9K bytes
    - Viewed (0)
  10. src/main/java/jcifs/http/NtlmHttpFilter.java

             * technique that NTLMv2 specifically thwarts. A real NTLM Filter would
             * need to do a NETLOGON RPC that JCIFS will likely never implement
             * because it requires a lot of extra crypto not used by CIFS.
             */
            p.setProperty("jcifs.smb.lmCompatibility", "0");
            p.setProperty("jcifs.smb.client.useExtendedSecurity", "false");
    
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 14.8K bytes
    - Viewed (0)
Back to top