Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 1,453 for hashed (0.13 sec)

  1. src/crypto/internal/boring/rsa.go

    			base(hashed), C.size_t(len(hashed)), md, nil, C.int(saltLen))
    	}) == 0 {
    		return nil, fail("RSA_sign_pss_mgf1")
    	}
    
    	return out[:outLen], nil
    }
    
    func VerifyRSAPSS(pub *PublicKeyRSA, h crypto.Hash, hashed, sig []byte, saltLen int) error {
    	md := cryptoHashToMD(h)
    	if md == nil {
    		return errors.New("crypto/rsa: unsupported hash function")
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 26 23:38:03 UTC 2024
    - 12K bytes
    - Viewed (0)
  2. src/crypto/ecdsa/ecdsa_test.go

    	priv, _ := GenerateKey(c, rand.Reader)
    
    	hashed := []byte("testing")
    	r, s, err := Sign(rand.Reader, priv, hashed)
    	if err != nil {
    		t.Errorf("error signing: %s", err)
    		return
    	}
    
    	if !Verify(&priv.PublicKey, hashed, r, s) {
    		t.Errorf("Verify failed")
    	}
    
    	hashed[0] ^= 0xff
    	if Verify(&priv.PublicKey, hashed, r, s) {
    		t.Errorf("Verify always works!")
    	}
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 21:33:58 UTC 2024
    - 13.5K bytes
    - Viewed (0)
  3. src/crypto/rsa/pss_test.go

    		0x0a, 0x37, 0x9c, 0x69,
    	}
    
    	if err := VerifyPSS(&rsaPrivateKey.PublicKey, hash, hashed, sig, nil); err != nil {
    		t.Error(err)
    	}
    }
    
    func TestPSSNilOpts(t *testing.T) {
    	hash := crypto.SHA256
    	h := hash.New()
    	h.Write([]byte("testing"))
    	hashed := h.Sum(nil)
    
    	SignPSS(rand.Reader, rsaPrivateKey, hash, hashed, nil)
    }
    
    func TestPSSSigning(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 18:42:28 UTC 2024
    - 8.8K bytes
    - Viewed (0)
  4. src/crypto/rsa/pkcs1v15.go

    	copy(em[k-len(hashed):], hashed)
    	return em, nil
    }
    
    // VerifyPKCS1v15 verifies an RSA PKCS #1 v1.5 signature.
    // hashed is the result of hashing the input message using the given hash
    // function and sig is the signature. A valid signature is indicated by
    // returning a nil error. If hash is zero then hashed is used directly. This
    // isn't advisable except for interoperability.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:21 UTC 2024
    - 12.8K bytes
    - Viewed (0)
  5. subprojects/core/src/main/java/org/gradle/api/internal/changedetection/state/FileHasherStatistics.java

    import java.text.MessageFormat;
    import java.util.concurrent.atomic.AtomicLong;
    
    public interface FileHasherStatistics {
        /**
         * Number of files hashed.
         */
        long getHashedFileCount();
    
        /**
         * Amount of bytes hashed.
         */
        long getHashedContentLength();
    
        @ServiceScope(Scope.Global.class)
        class Collector {
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Wed Apr 17 00:47:05 UTC 2024
    - 2.2K bytes
    - Viewed (0)
  6. pkg/volume/util/attach_limit_test.go

    	}
    }
    
    func getDriverHash(driverName string) string {
    	charsFromDriverName := driverName[:23]
    	hash := sha1.New()
    	hash.Write([]byte(driverName))
    	hashed := hex.EncodeToString(hash.Sum(nil))
    	hashed = hashed[:16]
    	return CSIAttachLimitPrefix + charsFromDriverName + hashed
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Sep 05 16:29:00 UTC 2018
    - 1.7K bytes
    - Viewed (0)
  7. pkg/volume/util/attach_limit.go

    	if totalkeyLength >= ResourceNameLengthLimit {
    		charsFromDriverName := driverName[:23]
    		hash := sha1.New()
    		hash.Write([]byte(driverName))
    		hashed := hex.EncodeToString(hash.Sum(nil))
    		hashed = hashed[:16]
    		return CSIAttachLimitPrefix + charsFromDriverName + hashed
    	}
    	return CSIAttachLimitPrefix + driverName
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Nov 10 17:25:30 UTC 2022
    - 2.7K bytes
    - Viewed (0)
  8. src/crypto/dsa/dsa_test.go

    import (
    	"crypto/rand"
    	"math/big"
    	"testing"
    )
    
    func testSignAndVerify(t *testing.T, i int, priv *PrivateKey) {
    	hashed := []byte("testing")
    	r, s, err := Sign(rand.Reader, priv, hashed)
    	if err != nil {
    		t.Errorf("%d: error signing: %s", i, err)
    		return
    	}
    
    	if !Verify(&priv.PublicKey, hashed, r, s) {
    		t.Errorf("%d: Verify failed", i)
    	}
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Nov 15 21:04:43 UTC 2019
    - 4.7K bytes
    - Viewed (0)
  9. src/crypto/ecdsa/ecdsa_s390x.go

    	return 0, 0, false // A mismatch
    }
    
    func hashToBytes(dst, hash []byte, c elliptic.Curve) {
    	l := len(dst)
    	if n := c.Params().N.BitLen(); n == l*8 {
    		// allocation free path for curves with a length that is a whole number of bytes
    		if len(hash) >= l {
    			// truncate hash
    			copy(dst, hash[:l])
    			return
    		}
    		// pad hash with leading zeros
    		p := l - len(hash)
    		for i := 0; i < p; i++ {
    			dst[i] = 0
    		}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  10. src/crypto/internal/boring/notboring.go

    const RandReader = randReader(0)
    
    func NewSHA1() hash.Hash   { panic("boringcrypto: not available") }
    func NewSHA224() hash.Hash { panic("boringcrypto: not available") }
    func NewSHA256() hash.Hash { panic("boringcrypto: not available") }
    func NewSHA384() hash.Hash { panic("boringcrypto: not available") }
    func NewSHA512() hash.Hash { panic("boringcrypto: not available") }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 4.9K bytes
    - Viewed (0)
Back to top