Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 118 for cipher (0.1 sec)

  1. src/crypto/x509/pem_decrypt.go

    type rfc1423Algo struct {
    	cipher     PEMCipher
    	name       string
    	cipherFunc func(key []byte) (cipher.Block, error)
    	keySize    int
    	blockSize  int
    }
    
    // rfc1423Algos holds a slice of the possible ways to encrypt a PEM
    // block. The ivSize numbers were taken from the OpenSSL source.
    var rfc1423Algos = []rfc1423Algo{{
    	cipher:     PEMCipherDES,
    	name:       "DES-CBC",
    	cipherFunc: des.NewCipher,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 7.2K bytes
    - Viewed (0)
  2. src/crypto/aes/ctr_s390x.go

    type aesctr struct {
    	block   *aesCipherAsm          // block cipher
    	ctr     [2]uint64              // next value of the counter (big endian)
    	buffer  []byte                 // buffer for the encrypted counter values
    	storage [streamBufferSize]byte // array backing buffer slice
    }
    
    // NewCTR returns a Stream which encrypts/decrypts using the AES block
    // cipher in counter mode. The length of iv must be the same as [BlockSize].
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 2.4K bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/sys/cpu/cpu_s390x.s

    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	WORD $0xB92E0024    // cipher message (KM)
    	RET
    
    // func kmcQuery() queryResult
    TEXT ·kmcQuery(SB), NOSPLIT|NOFRAME, $0-16
    	MOVD $0, R0         // set function code to 0 (KMC-Query)
    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	WORD $0xB92F0024    // cipher message with chaining (KMC)
    	RET
    
    // func kmctrQuery() queryResult
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 2K bytes
    - Viewed (0)
  4. src/internal/cpu/cpu_s390x.s

    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	KM   R2, R4         // cipher message (KM)
    	RET
    
    // func kmcQuery() queryResult
    TEXT ·kmcQuery(SB), NOSPLIT|NOFRAME, $0-16
    	MOVD $0, R0         // set function code to 0 (KMC-Query)
    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	KMC  R2, R4         // cipher message with chaining (KMC)
    	RET
    
    // func kmctrQuery() queryResult
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 22 03:55:32 UTC 2023
    - 2.2K bytes
    - Viewed (0)
  5. okhttp/src/test/java/okhttp3/CipherSuiteTest.kt

        assertThat(forJavaName(java.lang.String(cs.javaName) as String))
          .isSameAs(cs)
      }
    
      @Test
      fun equals() {
        assertThat(forJavaName("cipher")).isEqualTo(forJavaName("cipher"))
        assertThat(forJavaName("cipherB")).isNotEqualTo(forJavaName("cipherA"))
        assertThat(CipherSuite.TLS_RSA_EXPORT_WITH_RC4_40_MD5)
          .isEqualTo(forJavaName("SSL_RSA_EXPORT_WITH_RC4_40_MD5"))
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  6. internal/fips/api.go

    const Enabled = enabled
    
    // DARECiphers returns a list of supported cipher suites
    // for the DARE object encryption.
    func DARECiphers() []byte {
    	if Enabled {
    		return []byte{sio.AES_256_GCM}
    	}
    	return []byte{sio.AES_256_GCM, sio.CHACHA20_POLY1305}
    }
    
    // TLSCiphers returns a list of supported TLS transport
    // cipher suite IDs.
    //
    // The list contains only ciphers that use AES-GCM or
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Dec 30 19:37:07 UTC 2022
    - 5.1K bytes
    - Viewed (0)
  7. src/crypto/aes/cipher_asm.go

    //go:noescape
    func expandKeyAsm(nr int, key *byte, enc *uint32, dec *uint32)
    
    type aesCipherAsm struct {
    	aesCipher
    }
    
    // aesCipherGCM implements crypto/cipher.gcmAble so that crypto/cipher.NewGCM
    // will use the optimised implementation in aes_gcm.go when possible.
    // Instances of this type only exist when hasGCMAsm returns true. Likewise,
    // the gcmAble implementation is in aes_gcm.go.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 3K bytes
    - Viewed (0)
  8. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/testing/v1beta1/kms_plugin_mock.go

    	klog.V(3).InfoS("Received Decrypt Request", "cipher", string(request.Cipher))
    
    	s.mu.Lock()
    	defer s.mu.Unlock()
    	if s.inFailedState {
    		return nil, status.Error(codes.FailedPrecondition, "failed precondition - key disabled")
    	}
    
    	buf := make([]byte, base64.StdEncoding.DecodedLen(len(request.Cipher)))
    	n, err := base64.StdEncoding.Decode(buf, request.Cipher)
    	if err != nil {
    		return nil, err
    	}
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Mar 29 05:36:41 UTC 2023
    - 5.2K bytes
    - Viewed (0)
  9. src/main/java/org/codelibs/fess/util/ParameterUtil.java

            final PrimaryCipher cipher = ComponentUtil.getPrimaryCipher();
            ParameterUtil.parse(value).entrySet().stream().map(e -> {
                final String k = e.getKey();
                final String v = e.getValue();
                if (properyPattern.matcher(k).matches() && !v.startsWith(CIPHER_PREFIX)) {
                    return new Pair<>(k, CIPHER_PREFIX + cipher.encrypt(v));
                }
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Thu Feb 22 01:37:57 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  10. src/crypto/aes/cipher_generic.go

    package aes
    
    import (
    	"crypto/cipher"
    )
    
    // newCipher calls the newCipherGeneric function
    // directly. Platforms with hardware accelerated
    // implementations of AES should implement their
    // own version of newCipher (which may then call
    // newCipherGeneric if needed).
    func newCipher(key []byte) (cipher.Block, error) {
    	return newCipherGeneric(key)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 772 bytes
    - Viewed (0)
Back to top