Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 181 for sha256 (0.2 sec)

  1. internal/hash/sha256/sh256_nofips.go

    //go:build !fips
    // +build !fips
    
    package sha256
    
    import (
    	"hash"
    
    	nofipssha256 "github.com/minio/sha256-simd"
    )
    
    // New returns a new hash.Hash computing the SHA256 checksum.
    // The SHA256 implementation is not FIPS 140-2 compliant.
    func New() hash.Hash { return nofipssha256.New() }
    
    // Sum256 returns the SHA256 checksum of the data.
    Go
    - Registered: Sun Apr 07 19:28:10 GMT 2024
    - Last Modified: Mon Aug 29 23:57:16 GMT 2022
    - 1.2K bytes
    - Viewed (0)
  2. internal/hash/sha256/sh256_fips.go

    //go:build fips
    // +build fips
    
    package sha256
    
    import (
    	fipssha256 "crypto/sha256"
    	"hash"
    )
    
    // New returns a new hash.Hash computing the SHA256 checksum.
    // The SHA256 implementation is FIPS 140-2 compliant when the
    // boringcrypto branch of Go is used.
    // Ref: https://github.com/golang/go/tree/dev.boringcrypto
    func New() hash.Hash { return fipssha256.New() }
    
    // Sum256 returns the SHA256 checksum of the data.
    Go
    - Registered: Sun Apr 07 19:28:10 GMT 2024
    - Last Modified: Mon Aug 29 23:57:16 GMT 2022
    - 1.3K bytes
    - Viewed (0)
  3. requirements_lock_3_11.txt

        --hash=sha256:1ceae2f17a9c33cb48e3263960dc5fc8005351ee19db217e9b1bb15d28c02574 \
        --hash=sha256:1d3193f4a680c64b4b6a9115943538edb896edc190f0b222e73761716519268e \
        --hash=sha256:1f79682fbe303db92bc2b1136016a38a42e835d932bab5b3b1bfcfbf0640e519 \
        --hash=sha256:2127566c664442652f024c837091890cb1942c30937add288223dc895793f898 \
        --hash=sha256:22afcb9f253dac0696b5a4be4a1c0f8762f8239e21b99680099abd9b2b1b2269 \
    Plain Text
    - Registered: Tue Apr 09 12:39:09 GMT 2024
    - Last Modified: Thu Feb 15 07:17:18 GMT 2024
    - 43.8K bytes
    - Viewed (0)
  4. internal/hash/reader.go

    		return r.checksum
    	}
    	return r.ETag()[:]
    }
    
    // SHA256 returns the SHA256 checksum set as reference value.
    //
    // It corresponds to the checksum that is expected and
    // not the actual SHA256 checksum of the content.
    func (r *Reader) SHA256() []byte {
    	return r.contentSHA256
    }
    
    // SHA256HexString returns a hex representation of the SHA256.
    func (r *Reader) SHA256HexString() string {
    Go
    - Registered: Sun Apr 07 19:28:10 GMT 2024
    - Last Modified: Mon Sep 18 17:00:54 GMT 2023
    - 10.8K bytes
    - Viewed (0)
  5. samples/tlssurvey/src/main/resources/okhttp_3.13.txt

    TLS_AES_128_GCM_SHA256
    TLS_AES_256_GCM_SHA384
    TLS_CHACHA20_POLY1305_SHA256
    TLS_AES_128_CCM_SHA256
    TLS_AES_256_CCM_8_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    Plain Text
    - Registered: Fri Apr 12 11:42:09 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 591 bytes
    - Viewed (0)
  6. cmd/signature-v4_test.go

    				"X-Amz-SignedHeaders":  "host;x-amz-content-sha256;x-amz-date",
    				"X-Amz-Credential":     fmt.Sprintf(credentialTemplate, accessKeyID, now.Format(yyyymmdd), region),
    				"X-Amz-Content-Sha256": payloadSHA256,
    			},
    			headers: map[string]string{
    				"X-Amz-Date":           now.AddDate(0, 0, -2).Format(iso8601Format),
    				"X-Amz-Content-Sha256": payloadSHA256,
    			},
    			region:   region,
    Go
    - Registered: Sun Apr 14 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 10.4K bytes
    - Viewed (1)
  7. internal/crypto/doc.go

    //
    //  1. Encrypt:
    //     Input: ClientKey, bucket, object, metadata, object_data
    //     -              IV := Random({0,1}²⁵⁶)
    //     -       ObjectKey := SHA256(ClientKey || Random({0,1}²⁵⁶))
    //     -       KeyEncKey := HMAC-SHA256(ClientKey, IV || 'SSE-C' || 'DAREv2-HMAC-SHA256' || bucket || '/' || object)
    //     -       SealedKey := DAREv2_Enc(KeyEncKey, ObjectKey)
    //     - enc_object_data := DAREv2_Enc(ObjectKey, object_data)
    Go
    - Registered: Sun Apr 14 19:28:10 GMT 2024
    - Last Modified: Fri Aug 26 19:52:29 GMT 2022
    - 5K bytes
    - Viewed (0)
  8. samples/tlssurvey/src/main/resources/okhttp_3_9.txt

    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Sun Sep 18 07:38:01 GMT 2022
    - 542 bytes
    - Viewed (0)
  9. samples/tlssurvey/src/main/resources/okhttp_3.9.txt

    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri Apr 12 11:42:09 GMT 2024
    - Last Modified: Tue Apr 02 01:44:15 GMT 2024
    - 542 bytes
    - Viewed (0)
  10. samples/tlssurvey/src/main/resources/okhttp_3_14.txt

    TLS_AES_128_GCM_SHA256
    TLS_AES_256_GCM_SHA384
    TLS_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_GCM_SHA384
    Plain Text
    - Registered: Fri Mar 29 11:42:11 GMT 2024
    - Last Modified: Sun Sep 18 07:38:01 GMT 2022
    - 543 bytes
    - Viewed (0)
Back to top