Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 118 for cipher (0.11 sec)

  1. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/grpc_service.go

    	return nil
    }
    
    // Decrypt a given data string to obtain the original byte data.
    func (g *gRPCService) Decrypt(cipher []byte) ([]byte, error) {
    	ctx, cancel := context.WithTimeout(context.Background(), g.callTimeout)
    	defer cancel()
    
    	request := &kmsapi.DecryptRequest{Cipher: cipher, Version: kmsapiVersion}
    	response, err := g.kmsClient.Decrypt(ctx, request)
    	if err != nil {
    		return nil, err
    	}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Feb 27 00:47:46 UTC 2023
    - 4.4K bytes
    - Viewed (0)
  2. pilot/pkg/security/authn/utils/utils_test.go

    		mesh                     meshconfig.MeshConfig
    		expectedMTLSCipherSuites []string
    	}{
    		{
    			name:                     "Default MTLS supported Ciphers",
    			expectedMTLSCipherSuites: SupportedCiphers,
    		},
    		{
    			name: "Configure 1 MTLS cipher suite",
    			mesh: meshconfig.MeshConfig{
    				MeshMTLS: &meshconfig.MeshConfig_TLSConfig{
    					CipherSuites: []string{"ECDHE-RSA-AES256-GCM-SHA384"},
    				},
    			},
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Jul 10 20:24:43 UTC 2023
    - 3.1K bytes
    - Viewed (0)
  3. src/crypto/internal/hpke/hpke.go

    }
    
    type Sender struct {
    	aead cipher.AEAD
    	kem  *dhKEM
    
    	sharedSecret []byte
    
    	suiteID []byte
    
    	key            []byte
    	baseNonce      []byte
    	exporterSecret []byte
    
    	seqNum uint128
    }
    
    var aesGCMNew = func(key []byte) (cipher.AEAD, error) {
    	block, err := aes.NewCipher(key)
    	if err != nil {
    		return nil, err
    	}
    	return cipher.NewGCM(block)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  4. src/crypto/internal/boring/notboring.go

    func NewHMAC(h func() hash.Hash, key []byte) hash.Hash { panic("boringcrypto: not available") }
    
    func NewAESCipher(key []byte) (cipher.Block, error) { panic("boringcrypto: not available") }
    func NewGCMTLS(cipher.Block) (cipher.AEAD, error)   { panic("boringcrypto: not available") }
    
    type PublicKeyECDSA struct{ _ int }
    type PrivateKeyECDSA struct{ _ int }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 4.9K bytes
    - Viewed (0)
  5. okhttp/src/test/java/okhttp3/FallbackTestClientSocketFactory.kt

    import okhttp3.FallbackTestClientSocketFactory.Companion.TLS_FALLBACK_SCSV
    
    /**
     * An SSLSocketFactory that delegates calls. Sockets created by the delegate are wrapped with ones
     * that will not accept the [TLS_FALLBACK_SCSV] cipher, thus bypassing server-side fallback
     * checks on platforms that support it. Unfortunately this wrapping will disable any
     * reflection-based calls to SSLSocket from Platform.
     */
    class FallbackTestClientSocketFactory(
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 2K bytes
    - Viewed (0)
  6. src/crypto/tls/defaults.go

    // defaultCipherSuitesFIPS are the FIPS-allowed cipher suites.
    var defaultCipherSuitesFIPS = []uint16{
    	TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
    	TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
    	TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
    	TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
    	TLS_RSA_WITH_AES_128_GCM_SHA256,
    	TLS_RSA_WITH_AES_256_GCM_SHA384,
    }
    
    // defaultCipherSuitesTLS13FIPS are the FIPS-allowed cipher suites for TLS 1.3.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 3.9K bytes
    - Viewed (0)
  7. src/crypto/aes/asm_s390x.s

    TEXT ·cryptBlocks(SB),NOSPLIT,$0-40
    	MOVD	key+8(FP), R1
    	MOVD	dst+16(FP), R2
    	MOVD	src+24(FP), R4
    	MOVD	length+32(FP), R5
    	MOVD	c+0(FP), R0
    loop:
    	KM	R2, R4      // cipher message (KM)
    	BVS	loop        // branch back if interrupted
    	XOR	R0, R0
    	RET
    
    // func cryptBlocksChain(c code, iv, key, dst, src *byte, length int)
    TEXT ·cryptBlocksChain(SB),NOSPLIT,$48-48
    	LA	params-48(SP), R1
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 4.4K bytes
    - Viewed (0)
  8. doc/next/6-stdlib/99-minor/crypto/tls/66214.md

    3DES cipher suites were removed from the default list used when
    [Config.CipherSuites] is nil. The default can be reverted adding `tls3des=1` to
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 178 bytes
    - Viewed (0)
  9. src/vendor/golang.org/x/crypto/chacha20/chacha_noasm.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (!arm64 && !s390x && !ppc64le) || !gc || purego
    
    package chacha20
    
    const bufSize = blockSize
    
    func (s *Cipher) xorKeyStreamBlocks(dst, src []byte) {
    	s.xorKeyStreamBlocksGeneric(dst, src)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 361 bytes
    - Viewed (0)
  10. src/crypto/cipher/export_test.go

    // Copyright 2018 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package cipher
    
    // Export internal functions for testing.
    var NewCBCGenericEncrypter = newCBCGenericEncrypter
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Aug 17 18:47:33 UTC 2022
    - 322 bytes
    - Viewed (0)
Back to top