Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 35 for plaintext (0.2 sec)

  1. internal/kms/single-key.go

    	plaintexts := make([][]byte, 0, len(ciphertexts))
    	for i := range ciphertexts {
    		plaintext, err := kms.DecryptKey(keyID, ciphertexts[i], contexts[i])
    		if err != nil {
    			return nil, err
    		}
    		plaintexts = append(plaintexts, plaintext)
    	}
    	return plaintexts, nil
    }
    
    // Verify verifies all KMS endpoints and returns details
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Fri Mar 01 21:09:42 GMT 2024
    - 7.9K bytes
    - Viewed (0)
  2. internal/kms/kes.go

    	c.lock.RLock()
    	defer c.lock.RUnlock()
    
    	plaintexts := make([][]byte, 0, len(ciphertexts))
    	for i := range ciphertexts {
    		ctxBytes, err := contexts[i].MarshalText()
    		if err != nil {
    			return nil, err
    		}
    		plaintext, err := c.client.Decrypt(ctx, keyID, ciphertexts[i], ctxBytes)
    		if err != nil {
    			return nil, err
    		}
    		plaintexts = append(plaintexts, plaintext)
    	}
    	return plaintexts, nil
    }
    
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Tue Apr 16 15:43:39 GMT 2024
    - 14.9K bytes
    - Viewed (0)
  3. internal/kms/kms.go

    // DEK is a data encryption key. It consists of a
    // plaintext-ciphertext pair and the ID of the key
    // used to generate the ciphertext.
    //
    // The plaintext can be used for cryptographic
    // operations - like encrypting some data. The
    // ciphertext is the encrypted version of the
    // plaintext data and can be stored on untrusted
    // storage.
    type DEK struct {
    	KeyID      string
    	Plaintext  []byte
    	Ciphertext []byte
    }
    
    var (
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Fri Mar 01 21:09:42 GMT 2024
    - 4.6K bytes
    - Viewed (0)
  4. okhttp-testing-support/src/main/kotlin/okhttp3/JsseDebugLogging.kt

        enum class Type {
          Handshake,
          Plaintext,
          Encrypted,
          Setup,
          Unknown,
        }
    
        val type: Type
          get() =
            when {
              message == "adding as trusted certificates" -> Type.Setup
              message == "Raw read" || message == "Raw write" -> Type.Encrypted
              message == "Plaintext before ENCRYPTION" || message == "Plaintext after DECRYPTION" -> Type.Plaintext
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 2.8K bytes
    - Viewed (0)
  5. internal/kms/key-manager.go

    	// ImportKey imports a cryptographic key into the KMS.
    	ImportKey(ctx context.Context, keyID string, bytes []byte) error
    
    	// EncryptKey Encrypts and authenticates a (small) plaintext with the cryptographic key
    	// The plaintext must not exceed 1 MB
    	EncryptKey(keyID string, plaintext []byte, context Context) ([]byte, error)
    
    	// HMAC computes the HMAC of the given msg and key with the given
    	// key ID.
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Fri Mar 01 21:09:42 GMT 2024
    - 1.9K bytes
    - Viewed (0)
  6. docs/en/docs/tutorial/extra-models.md

    * The **input model** needs to be able to have a password.
    * The **output model** should not have a password.
    * The **database model** would probably need to have a hashed password.
    
    !!! danger
        Never store user's plaintext passwords. Always store a "secure hash" that you can then verify.
    
        If you don't know, you will learn what a "password hash" is in the [security chapters](security/simple-oauth2.md#password-hashing){.internal-link target=_blank}.
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 7.7K bytes
    - Viewed (1)
  7. okhttp/src/main/kotlin/okhttp3/Protocol.kt

     *
     * [ietf_alpn]: http://tools.ietf.org/html/draft-ietf-tls-applayerprotoneg
     */
    enum class Protocol(private val protocol: String) {
      /**
       * An obsolete plaintext framing that does not use persistent sockets by default.
       */
      HTTP_1_0("http/1.0"),
    
      /**
       * A plaintext framing that includes persistent connections.
       *
       * This version of OkHttp implements [RFC 7230][rfc_7230], and tracks revisions to that spec.
       *
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Apr 06 04:17:33 GMT 2024
    - 4.4K bytes
    - Viewed (0)
  8. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

              //
              // Raw write
              // Raw read
              // Plaintext before ENCRYPTION
              // Plaintext after DECRYPTION
              val message = record.message
              val parameters = record.parameters
    
              if (parameters != null && !message.startsWith("Raw") && !message.startsWith("Plaintext")) {
                if (verbose) {
                  println(record.message)
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.7K bytes
    - Viewed (1)
  9. internal/etag/etag.go

    	if !etag.IsEncrypted() {
    		return etag, nil
    	}
    	mac := hmac.New(sha256.New, key)
    	mac.Write([]byte(HMACContext))
    	decryptionKey := mac.Sum(nil)
    
    	plaintext := make([]byte, 0, 16)
    	etag, err := sio.DecryptBuffer(plaintext, etag, sio.Config{
    		Key:          decryptionKey,
    		CipherSuites: fips.DARECiphers(),
    	})
    	if err != nil {
    		return nil, err
    	}
    	return etag, nil
    }
    
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sun Mar 10 21:09:36 GMT 2024
    - 13.3K bytes
    - Viewed (0)
  10. cmd/encryption-v1.go

    		key, err := GlobalKMS.GenerateKey(ctx, "", kms.Context{bucket: path.Join(bucket, object)})
    		if err != nil {
    			return crypto.ObjectKey{}, err
    		}
    
    		objectKey := crypto.GenerateKey(key.Plaintext, rand.Reader)
    		sealedKey = objectKey.Seal(key.Plaintext, crypto.GenerateIV(rand.Reader), crypto.S3.String(), bucket, object)
    		crypto.S3.CreateMetadata(metadata, key.KeyID, key.Ciphertext, sealedKey)
    		return objectKey, nil
    	case crypto.S3KMS:
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 36.5K bytes
    - Viewed (0)
Back to top