Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 395 for nonces (0.1 sec)

  1. src/vendor/golang.org/x/crypto/chacha20poly1305/xchacha20poly1305.go

    	hKey, _ := chacha20.HChaCha20(x.key[:], nonce[0:16])
    	copy(c.key[:], hKey)
    
    	// The first 4 bytes of the final nonce are unused counter space.
    	cNonce := make([]byte, NonceSize)
    	copy(cNonce[4:12], nonce[16:24])
    
    	return c.seal(dst, cNonce[:], plaintext, additionalData)
    }
    
    func (x *xchacha20poly1305) Open(dst, nonce, ciphertext, additionalData []byte) ([]byte, error) {
    	if len(nonce) != NonceSizeX {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 09 20:10:44 UTC 2021
    - 2.5K bytes
    - Viewed (0)
  2. src/crypto/aes/gcm_s390x.go

    }
    
    // deriveCounter computes the initial GCM counter state from the given nonce.
    // See NIST SP 800-38D, section 7.1.
    func (g *gcmAsm) deriveCounter(nonce []byte) gcmCount {
    	// GCM has two modes of operation with respect to the initial counter
    	// state: a "fast path" for 96-bit (12-byte) nonces, and a "slow path"
    	// for nonces of other lengths. For a 96-bit nonce, the nonce, along
    	// with a four-byte big-endian counter starting at one, is used
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  3. src/crypto/cipher/gcm.go

    	// directly as the starting counter. For other nonce sizes, the counter
    	// is computed by passing it through the GHASH function.
    	if len(nonce) == gcmStandardNonceSize {
    		copy(counter[:], nonce)
    		counter[gcmBlockSize-1] = 1
    	} else {
    		var y gcmFieldElement
    		g.update(&y, nonce)
    		y.high ^= uint64(len(nonce)) * 8
    		g.mul(&y)
    		byteorder.BePutUint64(counter[:8], y.low)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  4. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes.go

    // key with random 96-bit nonces (the default nonce length) no more than 2^32 times, and
    // therefore transformers using this implementation *must* ensure they allow for frequent key
    // rotation. Future work should include investigation of AES-GCM-SIV as an alternative to
    // random nonces.
    func NewGCMTransformer(block cipher.Block) (value.Transformer, error) {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 9.6K bytes
    - Viewed (0)
  5. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes_extended_nonce.go

    // is assumed to be a cryptographically strong slice of MinSeedSizeExtendedNonceGCM+ random bytes.
    // Unlike NewGCMTransformer, this function is immune to the birthday attack because a new key is generated
    // per encryption via a key derivation function: KDF(seed, random_bytes) -> key.  The derived key is
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 6.8K bytes
    - Viewed (0)
  6. pilot/pkg/features/experimental.go

    	).Get()
    
    	EnableDistributionTracking = env.Register(
    		"PILOT_ENABLE_CONFIG_DISTRIBUTION_TRACKING",
    		false,
    		"If enabled, Pilot will assign meaningful nonces to each Envoy configuration message, and allow "+
    			"users to interrogate which envoy has which config from the debug interface.",
    	).Get()
    
    	DistributionHistoryRetention = env.Register(
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue May 14 17:02:38 UTC 2024
    - 10.2K bytes
    - Viewed (0)
  7. src/crypto/cipher/example_test.go

    		panic(err.Error())
    	}
    
    	// Never use more than 2^32 random nonces with a given key because of the risk of a repeat.
    	nonce := make([]byte, 12)
    	if _, err := io.ReadFull(rand.Reader, nonce); err != nil {
    		panic(err.Error())
    	}
    
    	aesgcm, err := cipher.NewGCM(block)
    	if err != nil {
    		panic(err.Error())
    	}
    
    	ciphertext := aesgcm.Seal(nil, nonce, plaintext, nil)
    	fmt.Printf("%x\n", ciphertext)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Oct 30 16:23:44 UTC 2018
    - 11.8K bytes
    - Viewed (0)
  8. pilot/pkg/xds/debug.go

    // it because is is a b64 encoding of a 64 bit array, which will always be 12 chars in length.
    // len = ceil(bitlength/(2^6))+1
    const VersionLen = 12
    
    func (s *DiscoveryServer) getResourceVersion(nonce, key string, cache map[string]string) string {
    	if len(nonce) < VersionLen {
    		return ""
    	}
    	configVersion := nonce[:VersionLen]
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Apr 30 00:26:45 UTC 2024
    - 39.5K bytes
    - Viewed (0)
  9. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/kmsv2/envelope.go

    		var block cipher.Block
    		block, err = aes.NewCipher(key)
    		if err != nil {
    			return nil, err
    		}
    		// this is compatible with NewGCMTransformerWithUniqueKeyUnsafe for decryption
    		// it would use random nonces for encryption but we never do that
    		transformer, err = aestransformer.NewGCMTransformer(block)
    	}
    	if err != nil {
    		return nil, err
    	}
    	t.cache.set(cacheKey, transformer)
    	return transformer, nil
    }
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Oct 27 00:23:50 UTC 2023
    - 18.7K bytes
    - Viewed (0)
  10. src/crypto/ecdsa/ecdsa.go

    // and the private key, to protect the key in case rand fails. This is
    // equivalent in security to RFC 6979 deterministic nonce generation, but still
    // produces randomized signatures.
    func mixedCSPRNG(rand io.Reader, priv *PrivateKey, hash []byte) (io.Reader, error) {
    	// This implementation derives the nonce from an AES-CTR CSPRNG keyed by:
    	//
    	//    SHA2-512(priv.D || entropy || hash)[:32]
    	//
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 20.4K bytes
    - Viewed (0)
Back to top