Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 415 for publicKey (0.21 sec)

  1. platforms/software/security/src/test/groovy/org/gradle/security/internal/SecuritySupportSpec.groovy

            keyrings.forEach { keyRing ->
                keyRing.publicKeys.forEachRemaining { publicKey ->
                    assert publicKey.getUserAttributes().size() == 0
                    assert publicKey.signatures.size() == publicKey.keySignatures.size()
                }
                assert keyRing.publicKey.userIDs.size() <= 1
            }
            keyrings[0].publicKey.userIDs[0] == "Gradle Inc. <******@****.***>"
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu Mar 21 14:42:50 UTC 2024
    - 2.5K bytes
    - Viewed (0)
  2. src/crypto/ecdh/ecdh.go

    			}
    			k.publicKey = &PublicKey{
    				curve:     k.curve,
    				publicKey: kpub.Bytes(),
    				boring:    kpub,
    			}
    		} else {
    			k.publicKey = k.curve.privateKeyToPublicKey(k)
    		}
    	})
    	return k.publicKey
    }
    
    // Public implements the implicit interface of all standard library private
    // keys. See the docs of [crypto.PrivateKey].
    func (k *PrivateKey) Public() crypto.PublicKey {
    	return k.PublicKey()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 6.4K bytes
    - Viewed (0)
  3. platforms/software/security/src/testFixtures/groovy/org/gradle/security/fixtures/SigningFixtures.groovy

            def keyring = new File(keyringsDir, "pubring.gpg")
            PGPPublicKey publicKey = null
            keyring.withInputStream {
                new PGPPublicKeyRingCollection(it, new BcKeyFingerprintCalculator()).each {
                    publicKey = it.publicKey
                }
            }
            return publicKey
        }
    
        static PGPSecretKey readAsciiArmoredSecretKey(String resource) {
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Wed Oct 11 12:16:09 UTC 2023
    - 12.1K bytes
    - Viewed (0)
  4. platforms/software/dependency-management/src/main/java/org/gradle/api/internal/artifacts/verification/signatures/CrossBuildCachingKeyService.java

                                }
    
                                @Override
                                public void publicKey(PGPPublicKey publicKey) {
                                    missing.set(false);
                                    if (publicKey.getKeyID() == keyId) {
                                        builder.publicKey(publicKey);
                                    }
                                }
                            });
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Fri Mar 08 10:44:56 UTC 2024
    - 14.1K bytes
    - Viewed (0)
  5. src/crypto/ed25519/ed25519.go

    	SeedSize = 32
    )
    
    // PublicKey is the type of Ed25519 public keys.
    type PublicKey []byte
    
    // Any methods implemented on PublicKey might need to also be implemented on
    // PrivateKey, as the latter embeds the former and will expose its methods.
    
    // Equal reports whether pub and x have the same value.
    func (pub PublicKey) Equal(x crypto.PublicKey) bool {
    	xx, ok := x.(PublicKey)
    	if !ok {
    		return false
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11.7K bytes
    - Viewed (0)
  6. platforms/software/dependency-management/src/integTest/groovy/org/gradle/integtests/resolve/verification/DependencyVerificationSignatureWriteIntegTest.groovy

            keyringsAscii.size() == 2
            keyringsAscii.forEach { keyRing ->
                keyRing.publicKeys.forEachRemaining { publicKey ->
                    assert publicKey.getUserAttributes().size() == 0
                    assert publicKey.signatures.size() == publicKey.keySignatures.size()
                }
                assert keyRing.publicKey.userIDs.size() == 1
            }
        }
    
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Fri Feb 02 07:31:22 UTC 2024
    - 29.5K bytes
    - Viewed (0)
  7. src/crypto/ecdsa/boring.go

    	return key, nil
    }
    
    func publicKeyEqual(k1, k2 *PublicKey) bool {
    	return k1.X != nil &&
    		k1.Curve.Params() == k2.Curve.Params() &&
    		k1.X.Cmp(k2.X) == 0 &&
    		k1.Y.Cmp(k2.Y) == 0
    }
    
    func privateKeyEqual(k1, k2 *PrivateKey) bool {
    	return publicKeyEqual(&k1.PublicKey, &k2.PublicKey) &&
    		k1.D.Cmp(k2.D) == 0
    }
    
    func copyPublicKey(k *PublicKey) PublicKey {
    	return PublicKey{
    		Curve: k.Curve,
    		X:     new(big.Int).Set(k.X),
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 2.7K bytes
    - Viewed (0)
  8. src/crypto/rsa/boring.go

    	return key, nil
    }
    
    func publicKeyEqual(k1, k2 *PublicKey) bool {
    	return k1.N != nil &&
    		k1.N.Cmp(k2.N) == 0 &&
    		k1.E == k2.E
    }
    
    func copyPublicKey(k *PublicKey) PublicKey {
    	return PublicKey{
    		N: new(big.Int).Set(k.N),
    		E: k.E,
    	}
    }
    
    func privateKeyEqual(k1, k2 *PrivateKey) bool {
    	return publicKeyEqual(&k1.PublicKey, &k2.PublicKey) &&
    		k1.D.Cmp(k2.D) == 0
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 3.3K bytes
    - Viewed (0)
  9. src/crypto/tls/auth.go

    // signature algorithm negotiation.
    func legacyTypeAndHashFromPublicKey(pub crypto.PublicKey) (sigType uint8, hash crypto.Hash, err error) {
    	switch pub.(type) {
    	case *rsa.PublicKey:
    		return signaturePKCS1v15, crypto.MD5SHA1, nil
    	case *ecdsa.PublicKey:
    		return signatureECDSA, crypto.SHA1, nil
    	case ed25519.PublicKey:
    		// RFC 8422 specifies support for Ed25519 in TLS 1.0 and 1.1,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 10K bytes
    - Viewed (0)
  10. src/crypto/ecdh/x25519.go

    	if len(key) != x25519PublicKeySize {
    		return nil, errors.New("crypto/ecdh: invalid public key")
    	}
    	return &PublicKey{
    		curve:     c,
    		publicKey: append([]byte{}, key...),
    	}, nil
    }
    
    func (c *x25519Curve) ecdh(local *PrivateKey, remote *PublicKey) ([]byte, error) {
    	out := make([]byte, x25519SharedSecretSize)
    	x25519ScalarMult(out, local.privateKey, remote.publicKey)
    	if isZero(out) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 3.1K bytes
    - Viewed (0)
Back to top