Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 171 for cipher (0.1 sec)

  1. samples/guide/src/main/java/okhttp3/recipes/CustomCipherSuites.java

      public CustomCipherSuites() throws GeneralSecurityException {
        // Configure cipher suites to demonstrate how to customize which cipher suites will be used for
        // an OkHttp request. In order to be selected a cipher suite must be included in both OkHttp's
        // connection spec and in the SSLSocket's enabled cipher suites array. Most applications should
        // not customize the cipher suites list.
        List<CipherSuite> customCipherSuites = asList(
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Thu Mar 14 21:57:42 UTC 2019
    - 6.5K bytes
    - Viewed (0)
  2. src/crypto/cipher/ofb_test.go

    // OFB AES test vectors.
    
    // See U.S. National Institute of Standards and Technology (NIST)
    // Special Publication 800-38A, ``Recommendation for Block Cipher
    // Modes of Operation,'' 2001 Edition, pp. 52-55.
    
    package cipher_test
    
    import (
    	"bytes"
    	"crypto/aes"
    	"crypto/cipher"
    	"testing"
    )
    
    type ofbTest struct {
    	name string
    	key  []byte
    	iv   []byte
    	in   []byte
    	out  []byte
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Sep 08 04:08:51 UTC 2014
    - 3K bytes
    - Viewed (0)
  3. src/crypto/aes/cipher_asm.go

    //go:noescape
    func expandKeyAsm(nr int, key *byte, enc *uint32, dec *uint32)
    
    type aesCipherAsm struct {
    	aesCipher
    }
    
    // aesCipherGCM implements crypto/cipher.gcmAble so that crypto/cipher.NewGCM
    // will use the optimised implementation in aes_gcm.go when possible.
    // Instances of this type only exist when hasGCMAsm returns true. Likewise,
    // the gcmAble implementation is in aes_gcm.go.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 3K bytes
    - Viewed (0)
  4. src/crypto/cipher/cbc_aes_test.go

    // CBC AES test vectors.
    
    // See U.S. National Institute of Standards and Technology (NIST)
    // Special Publication 800-38A, ``Recommendation for Block Cipher
    // Modes of Operation,'' 2001 Edition, pp. 24-29.
    
    package cipher_test
    
    import (
    	"bytes"
    	"crypto/aes"
    	"crypto/cipher"
    	"testing"
    )
    
    var cbcAESTests = []struct {
    	name string
    	key  []byte
    	iv   []byte
    	in   []byte
    	out  []byte
    }{
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Sep 08 04:08:51 UTC 2014
    - 2.9K bytes
    - Viewed (0)
  5. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/testing/v1beta1/kms_plugin_mock.go

    	klog.V(3).InfoS("Received Decrypt Request", "cipher", string(request.Cipher))
    
    	s.mu.Lock()
    	defer s.mu.Unlock()
    	if s.inFailedState {
    		return nil, status.Error(codes.FailedPrecondition, "failed precondition - key disabled")
    	}
    
    	buf := make([]byte, base64.StdEncoding.DecodedLen(len(request.Cipher)))
    	n, err := base64.StdEncoding.Decode(buf, request.Cipher)
    	if err != nil {
    		return nil, err
    	}
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Mar 29 05:36:41 UTC 2023
    - 5.2K bytes
    - Viewed (0)
  6. src/vendor/golang.org/x/crypto/chacha20poly1305/xchacha20poly1305.go

    // Copyright 2018 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package chacha20poly1305
    
    import (
    	"crypto/cipher"
    	"errors"
    
    	"golang.org/x/crypto/chacha20"
    )
    
    type xchacha20poly1305 struct {
    	key [KeySize]byte
    }
    
    // NewX returns a XChaCha20-Poly1305 AEAD that uses the given 256-bit key.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 09 20:10:44 UTC 2021
    - 2.5K bytes
    - Viewed (0)
  7. src/main/java/org/codelibs/fess/util/ParameterUtil.java

            final PrimaryCipher cipher = ComponentUtil.getPrimaryCipher();
            ParameterUtil.parse(value).entrySet().stream().map(e -> {
                final String k = e.getKey();
                final String v = e.getValue();
                if (properyPattern.matcher(k).matches() && !v.startsWith(CIPHER_PREFIX)) {
                    return new Pair<>(k, CIPHER_PREFIX + cipher.encrypt(v));
                }
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Thu Feb 22 01:37:57 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  8. src/crypto/aes/cipher_generic.go

    package aes
    
    import (
    	"crypto/cipher"
    )
    
    // newCipher calls the newCipherGeneric function
    // directly. Platforms with hardware accelerated
    // implementations of AES should implement their
    // own version of newCipher (which may then call
    // newCipherGeneric if needed).
    func newCipher(key []byte) (cipher.Block, error) {
    	return newCipherGeneric(key)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 772 bytes
    - Viewed (0)
  9. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/grpc_service.go

    	return nil
    }
    
    // Decrypt a given data string to obtain the original byte data.
    func (g *gRPCService) Decrypt(cipher []byte) ([]byte, error) {
    	ctx, cancel := context.WithTimeout(context.Background(), g.callTimeout)
    	defer cancel()
    
    	request := &kmsapi.DecryptRequest{Cipher: cipher, Version: kmsapiVersion}
    	response, err := g.kmsClient.Decrypt(ctx, request)
    	if err != nil {
    		return nil, err
    	}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Feb 27 00:47:46 UTC 2023
    - 4.4K bytes
    - Viewed (0)
  10. pilot/pkg/security/authn/utils/utils_test.go

    		mesh                     meshconfig.MeshConfig
    		expectedMTLSCipherSuites []string
    	}{
    		{
    			name:                     "Default MTLS supported Ciphers",
    			expectedMTLSCipherSuites: SupportedCiphers,
    		},
    		{
    			name: "Configure 1 MTLS cipher suite",
    			mesh: meshconfig.MeshConfig{
    				MeshMTLS: &meshconfig.MeshConfig_TLSConfig{
    					CipherSuites: []string{"ECDHE-RSA-AES256-GCM-SHA384"},
    				},
    			},
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Jul 10 20:24:43 UTC 2023
    - 3.1K bytes
    - Viewed (0)
Back to top