Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 133 for nobce3 (0.16 sec)

  1. test/loopbce.go

    		// len(a)-123+122+MinInt overflows when len(a) == 0, so a bound check is needed here
    		useString(a[i:])
    	}
    }
    
    func nobce3(a [100]int64) [100]int64 {
    	min := int64((-1) << 63)
    	max := int64((1 << 63) - 1)
    	for i := min; i < max; i++ { // ERROR "Induction variable: limits \[-9223372036854775808,9223372036854775807\), increment 1$"
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:25 UTC 2023
    - 13.8K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/chacha20poly1305/xchacha20poly1305.go

    	hKey, _ := chacha20.HChaCha20(x.key[:], nonce[0:16])
    	copy(c.key[:], hKey)
    
    	// The first 4 bytes of the final nonce are unused counter space.
    	cNonce := make([]byte, NonceSize)
    	copy(cNonce[4:12], nonce[16:24])
    
    	return c.seal(dst, cNonce[:], plaintext, additionalData)
    }
    
    func (x *xchacha20poly1305) Open(dst, nonce, ciphertext, additionalData []byte) ([]byte, error) {
    	if len(nonce) != NonceSizeX {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 09 20:10:44 UTC 2021
    - 2.5K bytes
    - Viewed (0)
  3. src/crypto/cipher/gcm.go

    	// directly as the starting counter. For other nonce sizes, the counter
    	// is computed by passing it through the GHASH function.
    	if len(nonce) == gcmStandardNonceSize {
    		copy(counter[:], nonce)
    		counter[gcmBlockSize-1] = 1
    	} else {
    		var y gcmFieldElement
    		g.update(&y, nonce)
    		y.high ^= uint64(len(nonce)) * 8
    		g.mul(&y)
    		byteorder.BePutUint64(counter[:8], y.low)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  4. src/crypto/aes/gcm_s390x.go

    }
    
    // deriveCounter computes the initial GCM counter state from the given nonce.
    // See NIST SP 800-38D, section 7.1.
    func (g *gcmAsm) deriveCounter(nonce []byte) gcmCount {
    	// GCM has two modes of operation with respect to the initial counter
    	// state: a "fast path" for 96-bit (12-byte) nonces, and a "slow path"
    	// for nonces of other lengths. For a 96-bit nonce, the nonce, along
    	// with a four-byte big-endian counter starting at one, is used
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  5. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes.go

    // key with random 96-bit nonces (the default nonce length) no more than 2^32 times, and
    // therefore transformers using this implementation *must* ensure they allow for frequent key
    // rotation. Future work should include investigation of AES-GCM-SIV as an alternative to
    // random nonces.
    func NewGCMTransformer(block cipher.Block) (value.Transformer, error) {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 9.6K bytes
    - Viewed (0)
  6. releasenotes/notes/noble-base.yaml

    John Howard <******@****.***> 1715194251 -0700
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed May 08 18:50:51 UTC 2024
    - 194 bytes
    - Viewed (0)
  7. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes_extended_nonce.go

    // only used once as an AES-GCM key with a random 12 byte nonce.  This avoids any concerns around
    // cryptographic wear out (by either number of encryptions or the amount of data being encrypted).
    // Speaking on the cryptographic safety, the limit on the number of operations that can be preformed
    // with a single seed with derived keys and randomly generated nonces is not practically reachable.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 6.8K bytes
    - Viewed (0)
  8. src/crypto/cipher/example_test.go

    		panic(err.Error())
    	}
    
    	// Never use more than 2^32 random nonces with a given key because of the risk of a repeat.
    	nonce := make([]byte, 12)
    	if _, err := io.ReadFull(rand.Reader, nonce); err != nil {
    		panic(err.Error())
    	}
    
    	aesgcm, err := cipher.NewGCM(block)
    	if err != nil {
    		panic(err.Error())
    	}
    
    	ciphertext := aesgcm.Seal(nil, nonce, plaintext, nil)
    	fmt.Printf("%x\n", ciphertext)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Oct 30 16:23:44 UTC 2018
    - 11.8K bytes
    - Viewed (0)
  9. pkg/xds/server_test.go

    		{
    			name: "ack",
    			proxy: &TestProxy{
    				WatchedResources: map[string]*WatchedResource{
    					model.ClusterType: {
    						NonceSent: "nonce",
    					},
    				},
    			},
    			request: &discovery.DiscoveryRequest{
    				TypeUrl:       model.ClusterType,
    				VersionInfo:   "v1",
    				ResponseNonce: "nonce",
    			},
    			response: false,
    		},
    		{
    			name: "ack forced",
    			proxy: &TestProxy{
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Apr 30 00:26:45 UTC 2024
    - 4.8K bytes
    - Viewed (0)
  10. src/crypto/aes/aes_gcm.go

    	var counter, tagMask [gcmBlockSize]byte
    
    	if len(nonce) == gcmStandardNonceSize {
    		// Init counter to nonce||1
    		copy(counter[:], nonce)
    		counter[gcmBlockSize-1] = 1
    	} else {
    		// Otherwise counter = GHASH(nonce)
    		gcmAesData(&g.productTable, nonce, &counter)
    		gcmAesFinish(&g.productTable, &tagMask, &counter, uint64(len(nonce)), uint64(0))
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 5.4K bytes
    - Viewed (0)
Back to top