Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 136 for cipher (0.13 sec)

  1. src/crypto/aes/cipher_asm.go

    //go:noescape
    func expandKeyAsm(nr int, key *byte, enc *uint32, dec *uint32)
    
    type aesCipherAsm struct {
    	aesCipher
    }
    
    // aesCipherGCM implements crypto/cipher.gcmAble so that crypto/cipher.NewGCM
    // will use the optimised implementation in aes_gcm.go when possible.
    // Instances of this type only exist when hasGCMAsm returns true. Likewise,
    // the gcmAble implementation is in aes_gcm.go.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 3K bytes
    - Viewed (0)
  2. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/testing/v1beta1/kms_plugin_mock.go

    	klog.V(3).InfoS("Received Decrypt Request", "cipher", string(request.Cipher))
    
    	s.mu.Lock()
    	defer s.mu.Unlock()
    	if s.inFailedState {
    		return nil, status.Error(codes.FailedPrecondition, "failed precondition - key disabled")
    	}
    
    	buf := make([]byte, base64.StdEncoding.DecodedLen(len(request.Cipher)))
    	n, err := base64.StdEncoding.Decode(buf, request.Cipher)
    	if err != nil {
    		return nil, err
    	}
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Mar 29 05:36:41 UTC 2023
    - 5.2K bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/chacha20poly1305/xchacha20poly1305.go

    // Copyright 2018 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package chacha20poly1305
    
    import (
    	"crypto/cipher"
    	"errors"
    
    	"golang.org/x/crypto/chacha20"
    )
    
    type xchacha20poly1305 struct {
    	key [KeySize]byte
    }
    
    // NewX returns a XChaCha20-Poly1305 AEAD that uses the given 256-bit key.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 09 20:10:44 UTC 2021
    - 2.5K bytes
    - Viewed (0)
  4. src/main/java/org/codelibs/fess/util/ParameterUtil.java

            final PrimaryCipher cipher = ComponentUtil.getPrimaryCipher();
            ParameterUtil.parse(value).entrySet().stream().map(e -> {
                final String k = e.getKey();
                final String v = e.getValue();
                if (properyPattern.matcher(k).matches() && !v.startsWith(CIPHER_PREFIX)) {
                    return new Pair<>(k, CIPHER_PREFIX + cipher.encrypt(v));
                }
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Thu Feb 22 01:37:57 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  5. src/crypto/aes/cipher_generic.go

    package aes
    
    import (
    	"crypto/cipher"
    )
    
    // newCipher calls the newCipherGeneric function
    // directly. Platforms with hardware accelerated
    // implementations of AES should implement their
    // own version of newCipher (which may then call
    // newCipherGeneric if needed).
    func newCipher(key []byte) (cipher.Block, error) {
    	return newCipherGeneric(key)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 772 bytes
    - Viewed (0)
  6. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/grpc_service.go

    	return nil
    }
    
    // Decrypt a given data string to obtain the original byte data.
    func (g *gRPCService) Decrypt(cipher []byte) ([]byte, error) {
    	ctx, cancel := context.WithTimeout(context.Background(), g.callTimeout)
    	defer cancel()
    
    	request := &kmsapi.DecryptRequest{Cipher: cipher, Version: kmsapiVersion}
    	response, err := g.kmsClient.Decrypt(ctx, request)
    	if err != nil {
    		return nil, err
    	}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Feb 27 00:47:46 UTC 2023
    - 4.4K bytes
    - Viewed (0)
  7. pilot/pkg/security/authn/utils/utils_test.go

    		mesh                     meshconfig.MeshConfig
    		expectedMTLSCipherSuites []string
    	}{
    		{
    			name:                     "Default MTLS supported Ciphers",
    			expectedMTLSCipherSuites: SupportedCiphers,
    		},
    		{
    			name: "Configure 1 MTLS cipher suite",
    			mesh: meshconfig.MeshConfig{
    				MeshMTLS: &meshconfig.MeshConfig_TLSConfig{
    					CipherSuites: []string{"ECDHE-RSA-AES256-GCM-SHA384"},
    				},
    			},
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Jul 10 20:24:43 UTC 2023
    - 3.1K bytes
    - Viewed (0)
  8. src/crypto/internal/hpke/hpke.go

    }
    
    type Sender struct {
    	aead cipher.AEAD
    	kem  *dhKEM
    
    	sharedSecret []byte
    
    	suiteID []byte
    
    	key            []byte
    	baseNonce      []byte
    	exporterSecret []byte
    
    	seqNum uint128
    }
    
    var aesGCMNew = func(key []byte) (cipher.AEAD, error) {
    	block, err := aes.NewCipher(key)
    	if err != nil {
    		return nil, err
    	}
    	return cipher.NewGCM(block)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  9. src/crypto/internal/boring/notboring.go

    func NewHMAC(h func() hash.Hash, key []byte) hash.Hash { panic("boringcrypto: not available") }
    
    func NewAESCipher(key []byte) (cipher.Block, error) { panic("boringcrypto: not available") }
    func NewGCMTLS(cipher.Block) (cipher.AEAD, error)   { panic("boringcrypto: not available") }
    
    type PublicKeyECDSA struct{ _ int }
    type PrivateKeyECDSA struct{ _ int }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 4.9K bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/FallbackTestClientSocketFactory.kt

    import okhttp3.FallbackTestClientSocketFactory.Companion.TLS_FALLBACK_SCSV
    
    /**
     * An SSLSocketFactory that delegates calls. Sockets created by the delegate are wrapped with ones
     * that will not accept the [TLS_FALLBACK_SCSV] cipher, thus bypassing server-side fallback
     * checks on platforms that support it. Unfortunately this wrapping will disable any
     * reflection-based calls to SSLSocket from Platform.
     */
    class FallbackTestClientSocketFactory(
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 2K bytes
    - Viewed (0)
Back to top