Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 48 for ECDSA (0.11 sec)

  1. src/crypto/tls/handshake_server.go

    // Copyright 2009 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package tls
    
    import (
    	"context"
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/ed25519"
    	"crypto/rsa"
    	"crypto/subtle"
    	"crypto/x509"
    	"errors"
    	"fmt"
    	"hash"
    	"internal/byteorder"
    	"io"
    	"time"
    )
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 27.6K bytes
    - Viewed (0)
  2. cmd/kube-apiserver/app/testing/testserver.go

    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    package testing
    
    import (
    	"context"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/rsa"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"encoding/pem"
    	"fmt"
    	"math"
    	"math/big"
    	"net"
    	"os"
    	"path/filepath"
    	"runtime"
    	"testing"
    	"time"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Apr 29 18:59:21 UTC 2024
    - 17.6K bytes
    - Viewed (0)
  3. pkg/security/security.go

    	ClusterID string
    
    	// The type of Elliptical Signature algorithm to use
    	// when generating private keys. Currently only ECDSA is supported.
    	ECCSigAlg string
    
    	// The type of curve to use when generating private keys with ECC. Currently only ECDSA is supported.
    	ECCCurve string
    
    	// FileMountedCerts indicates whether the proxy is using file
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Jun 13 17:48:28 UTC 2024
    - 19.1K bytes
    - Viewed (0)
  4. cmd/kubeadm/app/apis/kubeadm/types.go

    // EncryptionAlgorithmType can define an asymmetric encryption algorithm type.
    type EncryptionAlgorithmType string
    
    const (
    	// EncryptionAlgorithmECDSAP256 defines the ECDSA encryption algorithm type with curve P256.
    	EncryptionAlgorithmECDSAP256 EncryptionAlgorithmType = "ECDSA-P256"
    	// EncryptionAlgorithmRSA2048 defines the RSA encryption algorithm type with key size 2048 bits.
    	EncryptionAlgorithmRSA2048 EncryptionAlgorithmType = "RSA-2048"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri May 17 03:12:52 UTC 2024
    - 32.6K bytes
    - Viewed (0)
  5. security/pkg/k8s/chiron/utils_test.go

    	}
    }
    
    func createFakeCsr(t *testing.T) []byte {
    	options := pkiutil.CertOptions{
    		Host:       "fake.com",
    		RSAKeySize: 2048,
    		PKCS8Key:   false,
    		ECSigAlg:   pkiutil.SupportedECSignatureAlgorithms("ECDSA"),
    	}
    	csrPEM, _, err := pkiutil.GenCSR(options)
    	if err != nil {
    		t.Fatalf("Error creating Mock CA client: %v", err)
    		return nil
    	}
    	return csrPEM
    }
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed May 15 03:58:11 UTC 2024
    - 13K bytes
    - Viewed (0)
  6. cmd/kubeadm/app/apis/kubeadm/v1beta4/types.go

    // EncryptionAlgorithmType can define an asymmetric encryption algorithm type.
    type EncryptionAlgorithmType string
    
    const (
    	// EncryptionAlgorithmECDSAP256 defines the ECDSA encryption algorithm type with curve P256.
    	EncryptionAlgorithmECDSAP256 EncryptionAlgorithmType = "ECDSA-P256"
    	// EncryptionAlgorithmRSA2048 defines the RSA encryption algorithm type with key size 2048 bits.
    	EncryptionAlgorithmRSA2048 EncryptionAlgorithmType = "RSA-2048"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri May 17 03:12:52 UTC 2024
    - 34.5K bytes
    - Viewed (0)
  7. src/crypto/x509/parser.go

    			return nil, errors.New("x509: invalid ECDSA parameters")
    		}
    		namedCurve := namedCurveFromOID(*namedCurveOID)
    		if namedCurve == nil {
    			return nil, errors.New("x509: unsupported elliptic curve")
    		}
    		x, y := elliptic.Unmarshal(namedCurve, der)
    		if x == nil {
    			return nil, errors.New("x509: failed to unmarshal elliptic curve point")
    		}
    		pub := &ecdsa.PublicKey{
    			Curve: namedCurve,
    			X:     x,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:00:16 UTC 2024
    - 38.5K bytes
    - Viewed (0)
  8. src/crypto/tls/handshake_client.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package tls
    
    import (
    	"bytes"
    	"context"
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/ed25519"
    	"crypto/internal/hpke"
    	"crypto/internal/mlkem768"
    	"crypto/rsa"
    	"crypto/subtle"
    	"crypto/x509"
    	"errors"
    	"fmt"
    	"hash"
    	"internal/byteorder"
    	"internal/godebug"
    	"io"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 38.6K bytes
    - Viewed (0)
  9. src/crypto/internal/boring/goboringcrypto.h

    // TODO: EC_KEY_check_fips?
    
    // #include <openssl/ecdh.h>
    int _goboringcrypto_ECDH_compute_key_fips(uint8_t*, size_t, const GO_EC_POINT*, const GO_EC_KEY*);
    
    // #include <openssl/ecdsa.h>
    typedef struct GO_ECDSA_SIG { char data[16]; } GO_ECDSA_SIG;
    GO_ECDSA_SIG* _goboringcrypto_ECDSA_SIG_new(void);
    void _goboringcrypto_ECDSA_SIG_free(GO_ECDSA_SIG*);
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 14.1K bytes
    - Viewed (0)
  10. src/crypto/tls/key_agreement.go

    }
    
    // ecdheKeyAgreement implements a TLS key agreement where the server
    // generates an ephemeral EC public/private key pair and signs it. The
    // pre-master secret is then calculated using ECDH. The signature may
    // be ECDSA, Ed25519 or RSA.
    type ecdheKeyAgreement struct {
    	version uint16
    	isRSA   bool
    	key     *ecdh.PrivateKey
    
    	// ckx and preMasterSecret are generated in processServerKeyExchange
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
Back to top