Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 53 for p256 (0.05 sec)

  1. src/crypto/elliptic/params.go

    // a generic, non-constant time implementation of [Curve].
    //
    // The generic Curve implementation is deprecated, and using custom curves
    // (those not returned by [P224], [P256], [P384], and [P521]) is not guaranteed
    // to provide any security property.
    type CurveParams struct {
    	P       *big.Int // the order of the underlying field
    	N       *big.Int // the order of the base point
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 16 17:46:09 UTC 2024
    - 9.6K bytes
    - Viewed (0)
  2. src/crypto/ecdh/nist.go

    	}
    	return p.BytesX()
    }
    
    // P256 returns a [Curve] which implements NIST P-256 (FIPS 186-3, section D.2.3),
    // also known as secp256r1 or prime256v1.
    //
    // Multiple invocations of this function will return the same value, which can
    // be used for equality checks and switch statements.
    func P256() Curve { return p256 }
    
    var p256 = &nistCurve[*nistec.P256Point]{
    	name:        "P-256",
    	newPoint:    nistec.NewP256Point,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  3. src/crypto/elliptic/elliptic.go

    func P224() Curve {
    	initonce.Do(initAll)
    	return p224
    }
    
    // P256 returns a [Curve] which implements NIST P-256 (FIPS 186-3, section D.2.3),
    // also known as secp256r1 or prime256v1. The CurveParams.Name of this [Curve] is
    // "P-256".
    //
    // Multiple invocations of this function will return the same value, so it can
    // be used for equality checks and switch statements.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 9K bytes
    - Viewed (0)
  4. src/crypto/ecdsa/example_test.go

    package ecdsa_test
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/sha256"
    	"fmt"
    )
    
    func Example() {
    	privateKey, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	if err != nil {
    		panic(err)
    	}
    
    	msg := "hello, world"
    	hash := sha256.Sum256([]byte(msg))
    
    	sig, err := ecdsa.SignASN1(rand.Reader, privateKey, hash[:])
    	if err != nil {
    		panic(err)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Feb 21 19:38:55 UTC 2020
    - 686 bytes
    - Viewed (0)
  5. src/crypto/ecdsa/ecdsa_s390x_test.go

    package ecdsa
    
    import (
    	"crypto/elliptic"
    	"testing"
    )
    
    func TestNoAsm(t *testing.T) {
    	testingDisableKDSA = true
    	defer func() { testingDisableKDSA = false }()
    
    	curves := [...]elliptic.Curve{
    		elliptic.P256(),
    		elliptic.P384(),
    		elliptic.P521(),
    	}
    
    	for _, curve := range curves {
    		name := curve.Params().Name
    		t.Run(name, func(t *testing.T) { testKeyGeneration(t, curve) })
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 834 bytes
    - Viewed (0)
  6. src/crypto/x509/boring.go

    		return true
    	}
    
    	// The key must be RSA 2048, RSA 3072, RSA 4096,
    	// or ECDSA P-256, P-384, P-521.
    	switch k := c.PublicKey.(type) {
    	default:
    		return false
    	case *rsa.PublicKey:
    		if size := k.N.BitLen(); size != 2048 && size != 3072 && size != 4096 {
    			return false
    		}
    	case *ecdsa.PublicKey:
    		if k.Curve != elliptic.P256() && k.Curve != elliptic.P384() && k.Curve != elliptic.P521() {
    			return false
    		}
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 993 bytes
    - Viewed (0)
  7. cmd/kubeadm/app/apis/kubeadm/types_test.go

    	tests := []struct {
    		name           string
    		cfg            *ClusterConfiguration
    		expectedResult EncryptionAlgorithmType
    	}{
    		{
    			name: "feature gate is set to true, return ECDSA-P256",
    			cfg: &ClusterConfiguration{
    				FeatureGates: map[string]bool{
    					features.PublicKeysECDSA: true,
    				},
    				EncryptionAlgorithm: EncryptionAlgorithmRSA4096,
    			},
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Jun 11 09:39:24 UTC 2024
    - 1.9K bytes
    - Viewed (0)
  8. src/internal/cpu/cpu_s390x.go

    	aes256 function = 20 // AES-256
    
    	// K{I,L}MD function codes
    	sha1     function = 1  // SHA-1
    	sha256   function = 2  // SHA-256
    	sha512   function = 3  // SHA-512
    	sha3_224 function = 32 // SHA3-224
    	sha3_256 function = 33 // SHA3-256
    	sha3_384 function = 34 // SHA3-384
    	sha3_512 function = 35 // SHA3-512
    	shake128 function = 36 // SHAKE-128
    	shake256 function = 37 // SHAKE-256
    
    	// KLMD function codes
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 22 17:11:03 UTC 2020
    - 5.9K bytes
    - Viewed (0)
  9. security/tools/generate_csr/main.go

    	keySize = flag.Int("key-size", 2048, "Size of the generated private key")
    	ec      = flag.String("ec-sig-alg", "", "Generate an elliptical curve private key with the specified algorithm")
    	curve   = flag.String("curve", "P256", "Specify the elliptic curve to use to generate an elliptical curve private key")
    )
    
    func saveCreds(csrPem []byte, privPem []byte) {
    	err := os.WriteFile(*outCsr, csrPem, 0o644)
    	if err != nil {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue May 23 17:08:31 UTC 2023
    - 2.1K bytes
    - Viewed (0)
  10. src/crypto/tls/key_schedule.go

    		return ecdh.X25519(), true
    	case CurveP256:
    		return ecdh.P256(), true
    	case CurveP384:
    		return ecdh.P384(), true
    	case CurveP521:
    		return ecdh.P521(), true
    	default:
    		return nil, false
    	}
    }
    
    func curveIDForCurve(curve ecdh.Curve) (CurveID, bool) {
    	switch curve {
    	case ecdh.X25519():
    		return X25519, true
    	case ecdh.P256():
    		return CurveP256, true
    	case ecdh.P384():
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 6.5K bytes
    - Viewed (0)
Back to top