Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 41 for newCipher (0.16 sec)

  1. src/crypto/issue21104_test.go

    }
    func testBlock(t *testing.T, name string, newCipher func(cipher.Block, []byte) cipher.Stream) {
    	// This cipherText is encrypted "0123456789"
    	cipherText := []byte{86, 216, 121, 231, 219, 191, 26, 12, 176, 117}
    	var iv, key [16]byte
    	block, err := aes.NewCipher(key[:])
    	if err != nil {
    		panic(err)
    	}
    	stream := newCipher(block, iv[:])
    	test(t, name, cipherText, stream.XORKeyStream)
    }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Dec 06 06:03:36 UTC 2017
    - 1.8K bytes
    - Viewed (0)
  2. subprojects/core-api/src/main/java/org/gradle/util/internal/SupportedEncryptionAlgorithm.java

            try {
                Cipher newCipher = Cipher.getInstance(transformation);
                newCipher.init(Cipher.ENCRYPT_MODE, key);
                if (initVectorLength > 0) {
                    assert collector != null;
                    byte[] iv = newCipher.getIV();
                    assert iv != null;
                    collector.collect(iv);
                }
                return newCipher;
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Wed Dec 06 12:42:13 UTC 2023
    - 4.4K bytes
    - Viewed (0)
  3. src/crypto/cipher/example_test.go

    	// NewCipher calls. (Obviously don't use this example key for anything
    	// real.) If you want to convert a passphrase to a key, use a suitable
    	// package like bcrypt or scrypt.
    	key, _ := hex.DecodeString("6368616e676520746869732070617373")
    	ciphertext, _ := hex.DecodeString("73c86d43a9d700a253a96c85b0f6b03ac9792e0e757f869cca306bd3cba1c62b")
    
    	block, err := aes.NewCipher(key)
    	if err != nil {
    		panic(err)
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Oct 30 16:23:44 UTC 2018
    - 11.8K bytes
    - Viewed (0)
  4. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes_test.go

    	aes16block, err := aes.NewCipher(bytes.Repeat([]byte("a"), 16))
    	if err != nil {
    		t.Fatal(err)
    	}
    	aes24block, err := aes.NewCipher(bytes.Repeat([]byte("b"), 24))
    	if err != nil {
    		t.Fatal(err)
    	}
    	key32 := bytes.Repeat([]byte("c"), 32)
    	aes32block, err := aes.NewCipher(key32)
    	if err != nil {
    		t.Fatal(err)
    	}
    
    	ctx := context.Background()
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 23.2K bytes
    - Viewed (0)
  5. src/crypto/rc4/rc4_test.go

    			}
    		}
    	}
    }
    
    func TestBlock(t *testing.T) {
    	c1a, _ := NewCipher(golden[0].key)
    	c1b, _ := NewCipher(golden[1].key)
    	data1 := make([]byte, 1<<20)
    	for i := range data1 {
    		c1a.XORKeyStream(data1[i:i+1], data1[i:i+1])
    		c1b.XORKeyStream(data1[i:i+1], data1[i:i+1])
    	}
    
    	c2a, _ := NewCipher(golden[0].key)
    	c2b, _ := NewCipher(golden[1].key)
    	data2 := make([]byte, 1<<20)
    	c2a.XORKeyStream(data2, data2)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Aug 21 19:49:06 UTC 2018
    - 4.3K bytes
    - Viewed (0)
  6. src/crypto/aes/aes_test.go

    	},
    }
    
    // Test Cipher Encrypt method against FIPS 197 examples.
    func TestCipherEncrypt(t *testing.T) {
    	for i, tt := range encryptTests {
    		c, err := NewCipher(tt.key)
    		if err != nil {
    			t.Errorf("NewCipher(%d bytes) = %s", len(tt.key), err)
    			continue
    		}
    		out := make([]byte, len(tt.in))
    		c.Encrypt(out, tt.in)
    		for j, v := range out {
    			if v != tt.out[j] {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 12.5K bytes
    - Viewed (0)
  7. src/crypto/aes/cipher.go

    type KeySizeError int
    
    func (k KeySizeError) Error() string {
    	return "crypto/aes: invalid key size " + strconv.Itoa(int(k))
    }
    
    // NewCipher creates and returns a new [cipher.Block].
    // The key argument should be the AES key,
    // either 16, 24, or 32 bytes to select
    // AES-128, AES-192, or AES-256.
    func NewCipher(key []byte) (cipher.Block, error) {
    	k := len(key)
    	switch k {
    	default:
    		return nil, KeySizeError(k)
    	case 16, 24, 32:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 2K bytes
    - Viewed (0)
  8. src/crypto/aes/cipher_generic.go

    package aes
    
    import (
    	"crypto/cipher"
    )
    
    // newCipher calls the newCipherGeneric function
    // directly. Platforms with hardware accelerated
    // implementations of AES should implement their
    // own version of newCipher (which may then call
    // newCipherGeneric if needed).
    func newCipher(key []byte) (cipher.Block, error) {
    	return newCipherGeneric(key)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 772 bytes
    - Viewed (0)
  9. src/crypto/cipher/benchmark_test.go

    	var key [16]byte
    	var iv [16]byte
    	aes, _ := aes.NewCipher(key[:])
    	cbc := cipher.NewCBCEncrypter(aes, iv[:])
    	for i := 0; i < b.N; i++ {
    		cbc.CryptBlocks(buf, buf)
    	}
    }
    
    func BenchmarkAESCBCDecrypt1K(b *testing.B) {
    	buf := make([]byte, 1024)
    	b.SetBytes(int64(len(buf)))
    
    	var key [16]byte
    	var iv [16]byte
    	aes, _ := aes.NewCipher(key[:])
    	cbc := cipher.NewCBCDecrypter(aes, iv[:])
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 28 19:13:50 UTC 2021
    - 3.3K bytes
    - Viewed (0)
  10. src/crypto/cipher/cipher_test.go

    		} else if err != msg {
    			t.Errorf("got panic %v, wanted %q", err, msg)
    		}
    	}()
    	f()
    }
    
    func TestEmptyPlaintext(t *testing.T) {
    	var key [16]byte
    	a, err := aes.NewCipher(key[:16])
    	if err != nil {
    		t.Fatal(err)
    	}
    	d, err := des.NewCipher(key[:8])
    	if err != nil {
    		t.Fatal(err)
    	}
    
    	s := 16
    	pt := make([]byte, s)
    	ct := make([]byte, s)
    	for i := 0; i < 16; i++ {
    		pt[i], ct[i] = byte(i), byte(i)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 13 21:42:23 UTC 2016
    - 2.2K bytes
    - Viewed (0)
Back to top