Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 62 for encryptKey (0.17 sec)

  1. internal/crypto/metadata.go

    	// MetaDataEncryptionKey is the sealed data encryption key (DEK) received from
    	// the KMS.
    	MetaDataEncryptionKey = "X-Minio-Internal-Server-Side-Encryption-S3-Kms-Sealed-Key"
    
    	// MetaSsecCRC is the encrypted checksum of the SSE-C encrypted object.
    	MetaSsecCRC = "X-Minio-Replication-Ssec-Crc"
    
    	// MetaContext is the KMS context provided by a client when encrypting an
    	// object with SSE-KMS. A client may not send a context in which case the
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 17:40:33 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  2. src/main/java/org/codelibs/core/crypto/CachedCipher.java

            } finally {
                offerEncryptoCipher(cipher);
            }
            return encrypted;
        }
    
        public byte[] encrypto(final byte[] data, final Key key) {
            final Cipher cipher = pollEncryptoCipher(key);
            byte[] encrypted;
            try {
                encrypted = cipher.doFinal(data);
            } catch (final IllegalBlockSizeException e) {
    Registered: Wed Jun 12 12:50:12 UTC 2024
    - Last Modified: Thu Mar 07 01:59:08 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  3. tools/certs/common.mk

    # clean
    .PHONY: clean
    
    clean: ## Cleans all the intermediate files and folders previously generated.
    	@rm -f $(FILES_TO_CLEAN)
    
    root-ca.conf:
    	@echo "[ req ]" > $@
    	@echo "encrypt_key = no" >> $@
    	@echo "prompt = no" >> $@
    	@echo "utf8 = yes" >> $@
    	@echo "default_md = sha256" >> $@
    	@echo "default_bits = $(ROOTCA_KEYSZ)" >> $@
    	@echo "req_extensions = req_ext" >> $@
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Feb 20 08:51:56 UTC 2023
    - 3.6K bytes
    - Viewed (0)
  4. src/crypto/issue21104_test.go

    package crypto_test
    
    import (
    	"crypto/aes"
    	"crypto/cipher"
    	"crypto/rc4"
    	"testing"
    )
    
    func TestRC4OutOfBoundsWrite(t *testing.T) {
    	// This cipherText is encrypted "0123456789"
    	cipherText := []byte{238, 41, 187, 114, 151, 2, 107, 13, 178, 63}
    	cipher, err := rc4.NewCipher([]byte{0})
    	if err != nil {
    		panic(err)
    	}
    	test(t, "RC4", cipherText, cipher.XORKeyStream)
    }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Dec 06 06:03:36 UTC 2017
    - 1.8K bytes
    - Viewed (0)
  5. src/crypto/cipher/ctr_aes_test.go

    		}
    
    		for j := 0; j <= 5; j += 5 {
    			in := tt.in[0 : len(tt.in)-j]
    			ctr := cipher.NewCTR(c, tt.iv)
    			encrypted := make([]byte, len(in))
    			ctr.XORKeyStream(encrypted, in)
    			if out := tt.out[0:len(in)]; !bytes.Equal(out, encrypted) {
    				t.Errorf("%s/%d: CTR\ninpt %x\nhave %x\nwant %x", test, len(in), in, encrypted, out)
    			}
    		}
    
    		for j := 0; j <= 7; j += 7 {
    			in := tt.out[0 : len(tt.out)-j]
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Sep 08 04:08:51 UTC 2014
    - 3K bytes
    - Viewed (0)
  6. docs/kms/README.md

    ```
    
    ```
    mc stat myminio/bucket/test.file
    Name      : test.file
    ...
    Encrypted :
      X-Amz-Server-Side-Encryption: AES256
    ```
    
    ## Encrypted Private Key
    
    MinIO supports encrypted KES client private keys. Therefore, you can use
    an password-protected private keys for `MINIO_KMS_KES_KEY_FILE`.
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jan 18 07:03:17 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  7. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/kmsv2/v2/api.proto

      // encryptedDEKSourceType defines the process of using the plaintext of this field to determine the aforementioned DEK.
      // encryptedDEKSource must satisfy the following constraints:
      // 1. The encrypted DEK source is not empty.
      // 2. The size of encrypted DEK source is less than 1 kB.
      bytes encryptedDEKSource = 3;
    
      // Annotations is additional metadata that was provided by the KMS plugin.
      // Annotations must satisfy the following constraints:
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Oct 30 18:43:30 UTC 2023
    - 2.7K bytes
    - Viewed (0)
  8. okhttp-testing-support/src/main/kotlin/okhttp3/JsseDebugLogging.kt

        enum class Type {
          Handshake,
          Plaintext,
          Encrypted,
          Setup,
          Unknown,
        }
    
        val type: Type
          get() =
            when {
              message == "adding as trusted certificates" -> Type.Setup
              message == "Raw read" || message == "Raw write" -> Type.Encrypted
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 2.8K bytes
    - Viewed (0)
  9. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/envelope.go

    	}
    }
    
    // TransformFromStorage decrypts data encrypted by this transformer using envelope encryption.
    func (t *envelopeTransformer) TransformFromStorage(ctx context.Context, data []byte, dataCtx value.Context) ([]byte, bool, error) {
    	metrics.RecordArrival(metrics.FromStorageLabel, time.Now())
    
    	// Read the 16 bit length-of-DEK encoded at the start of the encrypted DEK. 16 bits can
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Mar 14 14:23:50 UTC 2023
    - 6.2K bytes
    - Viewed (0)
  10. doc/next/6-stdlib/99-minor/crypto/tls/63369.md

    The TLS client now supports the Encrypted Client Hello [draft specification](https://www.ietf.org/archive/id/draft-ietf-tls-esni-18.html).
    This feature can be enabled by setting the [Config.EncryptedClientHelloConfigList]
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 296 bytes
    - Viewed (0)
Back to top