Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 136 for cipher (0.19 sec)

  1. src/crypto/tls/defaults.go

    // defaultCipherSuitesFIPS are the FIPS-allowed cipher suites.
    var defaultCipherSuitesFIPS = []uint16{
    	TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
    	TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
    	TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
    	TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
    	TLS_RSA_WITH_AES_128_GCM_SHA256,
    	TLS_RSA_WITH_AES_256_GCM_SHA384,
    }
    
    // defaultCipherSuitesTLS13FIPS are the FIPS-allowed cipher suites for TLS 1.3.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 3.9K bytes
    - Viewed (0)
  2. src/crypto/aes/asm_s390x.s

    TEXT ·cryptBlocks(SB),NOSPLIT,$0-40
    	MOVD	key+8(FP), R1
    	MOVD	dst+16(FP), R2
    	MOVD	src+24(FP), R4
    	MOVD	length+32(FP), R5
    	MOVD	c+0(FP), R0
    loop:
    	KM	R2, R4      // cipher message (KM)
    	BVS	loop        // branch back if interrupted
    	XOR	R0, R0
    	RET
    
    // func cryptBlocksChain(c code, iv, key, dst, src *byte, length int)
    TEXT ·cryptBlocksChain(SB),NOSPLIT,$48-48
    	LA	params-48(SP), R1
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 4.4K bytes
    - Viewed (0)
  3. doc/next/6-stdlib/99-minor/crypto/tls/66214.md

    3DES cipher suites were removed from the default list used when
    [Config.CipherSuites] is nil. The default can be reverted adding `tls3des=1` to
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 178 bytes
    - Viewed (0)
  4. src/vendor/golang.org/x/crypto/chacha20/chacha_noasm.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (!arm64 && !s390x && !ppc64le) || !gc || purego
    
    package chacha20
    
    const bufSize = blockSize
    
    func (s *Cipher) xorKeyStreamBlocks(dst, src []byte) {
    	s.xorKeyStreamBlocksGeneric(dst, src)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 361 bytes
    - Viewed (0)
  5. src/crypto/cipher/export_test.go

    // Copyright 2018 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package cipher
    
    // Export internal functions for testing.
    var NewCBCGenericEncrypter = newCBCGenericEncrypter
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Aug 17 18:47:33 UTC 2022
    - 322 bytes
    - Viewed (0)
  6. internal/kms/secret-key.go

    	iv, nonce := random[:16], random[16:]
    
    	var aead cipher.AEAD
    	switch keyType {
    	case kms.AES256:
    		mac := hmac.New(sha256.New, s.key)
    		mac.Write(iv)
    		sealingKey := mac.Sum(nil)
    
    		block, err := aes.NewCipher(sealingKey)
    		if err != nil {
    			return nil, err
    		}
    		aead, err = cipher.NewGCM(block)
    		if err != nil {
    			return nil, err
    		}
    	case kms.ChaCha20:
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  7. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305.go

    // extended nonce variant XChaCha20-Poly1305, as specified in RFC 8439 and
    // draft-irtf-cfrg-xchacha-01.
    package chacha20poly1305 // import "golang.org/x/crypto/chacha20poly1305"
    
    import (
    	"crypto/cipher"
    	"errors"
    )
    
    const (
    	// KeySize is the size of the key used by this AEAD, in bytes.
    	KeySize = 32
    
    	// NonceSize is the size of the nonce used with the standard variant of this
    	// AEAD, in bytes.
    	//
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 09 20:10:44 UTC 2021
    - 2.8K bytes
    - Viewed (0)
  8. src/vendor/golang.org/x/crypto/chacha20/chacha_arm64.go

    //go:build gc && !purego
    
    package chacha20
    
    const bufSize = 256
    
    //go:noescape
    func xorKeyStreamVX(dst, src []byte, key *[8]uint32, nonce *[3]uint32, counter *uint32)
    
    func (c *Cipher) xorKeyStreamBlocks(dst, src []byte) {
    	xorKeyStreamVX(dst, src, &c.key, &c.nonce, &c.counter)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 441 bytes
    - Viewed (0)
  9. src/crypto/rsa/example_test.go

    	}
    
    	// Since the key is random, using a fixed nonce is acceptable as the
    	// (key, nonce) pair will still be unique, as required.
    	var zeroNonce [12]byte
    	aead, err := cipher.NewGCM(block)
    	if err != nil {
    		panic("cipher.NewGCM failed: " + err.Error())
    	}
    	ciphertext, _ := hex.DecodeString("00112233445566")
    	plaintext, err := aead.Open(nil, zeroNonce[:], ciphertext, nil)
    	if err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Aug 22 22:52:37 UTC 2023
    - 5.8K bytes
    - Viewed (0)
  10. src/test/java/org/codelibs/fess/util/ParameterUtilTest.java

            value = "password=b";
            expect = "password={cipher}5691346cc398a4450114883140fa84a7";
            assertEquals(expect, ParameterUtil.encrypt(value));
    
            value = "aaa.password=b\naaa=c\nccc.key=d";
            expect = "aaa.password={cipher}5691346cc398a4450114883140fa84a7\n" + "aaa=c\n" + "ccc.key={cipher}bf66204f1a59036869a684d61d337bd4";
            assertEquals(expect, ParameterUtil.encrypt(value));
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Thu Feb 22 01:37:57 UTC 2024
    - 7.1K bytes
    - Viewed (0)
Back to top