Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 34 for cipherText (1.45 sec)

  1. src/crypto/rsa/pkcs1v15_test.go

    	},
    }
    
    func TestDecryptPKCS1v15(t *testing.T) {
    	decryptionFuncs := []func([]byte) ([]byte, error){
    		func(ciphertext []byte) (plaintext []byte, err error) {
    			return DecryptPKCS1v15(nil, rsaPrivateKey, ciphertext)
    		},
    		func(ciphertext []byte) (plaintext []byte, err error) {
    			return rsaPrivateKey.Decrypt(nil, ciphertext, nil)
    		},
    	}
    
    	for _, decryptFunc := range decryptionFuncs {
    		for i, test := range decryptPKCS1v15Tests {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 15 00:16:30 UTC 2022
    - 8.6K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305.go

    func (c *chacha20poly1305) Open(dst, nonce, ciphertext, additionalData []byte) ([]byte, error) {
    	if len(nonce) != NonceSize {
    		panic("chacha20poly1305: bad nonce length passed to Open")
    	}
    	if len(ciphertext) < 16 {
    		return nil, errOpen
    	}
    	if uint64(len(ciphertext)) > (1<<38)-48 {
    		panic("chacha20poly1305: ciphertext too large")
    	}
    
    	return c.open(dst, nonce, ciphertext, additionalData)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 09 20:10:44 UTC 2021
    - 2.8K bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/chacha20poly1305/xchacha20poly1305.go

    }
    
    func (x *xchacha20poly1305) Open(dst, nonce, ciphertext, additionalData []byte) ([]byte, error) {
    	if len(nonce) != NonceSizeX {
    		panic("chacha20poly1305: bad nonce length passed to Open")
    	}
    	if len(ciphertext) < 16 {
    		return nil, errOpen
    	}
    	if uint64(len(ciphertext)) > (1<<38)-48 {
    		panic("chacha20poly1305: ciphertext too large")
    	}
    
    	c := new(chacha20poly1305)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 09 20:10:44 UTC 2021
    - 2.5K bytes
    - Viewed (0)
  4. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/kmsv2/grpc_service.go

    	defer cancel()
    
    	request := &kmsapi.DecryptRequest{
    		Ciphertext:  req.Ciphertext,
    		Uid:         uid,
    		KeyId:       req.KeyID,
    		Annotations: req.Annotations,
    	}
    	response, err := g.kmsClient.Decrypt(ctx, request)
    	if err != nil {
    		return nil, err
    	}
    	return response.Plaintext, nil
    }
    
    // Encrypt bytes to a string ciphertext.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Mar 14 23:18:16 UTC 2023
    - 4.6K bytes
    - Viewed (0)
  5. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_noasm.go

    	return c.sealGeneric(dst, nonce, plaintext, additionalData)
    }
    
    func (c *chacha20poly1305) open(dst, nonce, ciphertext, additionalData []byte) ([]byte, error) {
    	return c.openGeneric(dst, nonce, ciphertext, additionalData)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 534 bytes
    - Viewed (0)
  6. internal/config/crypto_test.go

    	if err != nil {
    		t.Fatalf("Failed to create KMS: %v", err)
    	}
    
    	for i, test := range encryptDecryptTests {
    		ciphertext, err := Encrypt(KMS, bytes.NewReader(test.Data), test.Context)
    		if err != nil {
    			t.Fatalf("Test %d: failed to encrypt stream: %v", i, err)
    		}
    		data, err := io.ReadAll(ciphertext)
    		if err != nil {
    			t.Fatalf("Test %d: failed to encrypt stream: %v", i, err)
    		}
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 3.2K bytes
    - Viewed (0)
  7. src/crypto/internal/hpke/hpke_test.go

    					}
    
    					expectedCiphertext := mustDecodeHex(t, enc["ct"])
    					ciphertext, err := context.Seal(mustDecodeHex(t, enc["aad"]), mustDecodeHex(t, enc["pt"]))
    					if err != nil {
    						t.Fatal(err)
    					}
    					if !bytes.Equal(ciphertext, expectedCiphertext) {
    						t.Errorf("unexpected ciphertext: got %x want %x", ciphertext, expectedCiphertext)
    					}
    				})
    			}
    		})
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 4.7K bytes
    - Viewed (0)
  8. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/testing/v2/kms_plugin_mock.go

    func (s *Base64Plugin) Decrypt(ctx context.Context, request *kmsapi.DecryptRequest) (*kmsapi.DecryptResponse, error) {
    	klog.V(3).InfoS("Received Decrypt Request", "ciphertext", string(request.Ciphertext))
    
    	s.mu.Lock()
    	defer s.mu.Unlock()
    	if s.inFailedState {
    		return nil, status.Error(codes.FailedPrecondition, "failed precondition - key disabled")
    	}
    	if len(request.Uid) == 0 {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 6.5K bytes
    - Viewed (0)
  9. internal/kms/errors.go

    		Err:     "key with given key ID does not exit",
    	}
    
    	// ErrDecrypt is an error returned by the KMS when the decryption
    	// of a ciphertext failed.
    	ErrDecrypt = Error{
    		Code:    http.StatusBadRequest,
    		APICode: "kms:InvalidCiphertextException",
    		Err:     "failed to decrypt ciphertext",
    	}
    
    	// ErrNotSupported is an error returned by the KMS when the requested
    	// functionality is not supported by the KMS service.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 3.6K bytes
    - Viewed (0)
  10. src/crypto/internal/boring/notboring.go

    type PrivateKeyRSA struct{ _ int }
    
    func DecryptRSAOAEP(h, mgfHash hash.Hash, priv *PrivateKeyRSA, ciphertext, label []byte) ([]byte, error) {
    	panic("boringcrypto: not available")
    }
    func DecryptRSAPKCS1(priv *PrivateKeyRSA, ciphertext []byte) ([]byte, error) {
    	panic("boringcrypto: not available")
    }
    func DecryptRSANoPadding(priv *PrivateKeyRSA, ciphertext []byte) ([]byte, error) {
    	panic("boringcrypto: not available")
    }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 4.9K bytes
    - Viewed (0)
Back to top