Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 150 for publicKey (0.18 sec)

  1. platforms/software/security/src/main/java/org/gradle/security/internal/PublicKeyResultBuilder.java

    import org.bouncycastle.openpgp.PGPPublicKey;
    import org.bouncycastle.openpgp.PGPPublicKeyRing;
    
    public interface PublicKeyResultBuilder {
        void keyRing(PGPPublicKeyRing keyring);
        void publicKey(PGPPublicKey publicKey);
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Wed Oct 11 12:16:09 UTC 2023
    - 884 bytes
    - Viewed (0)
  2. internal/config/identity/openid/jwks.go

    		x.SetBytes(xbuf)
    		y.SetBytes(ybuf)
    
    		return &ecdsa.PublicKey{
    			Curve: curve,
    			X:     &x,
    			Y:     &y,
    		}, nil
    	default:
    		if key.Alg == "EdDSA" && key.Crv == "Ed25519" && key.X != "" {
    			pb, err := base64.RawURLEncoding.DecodeString(key.X)
    			if err != nil {
    				return nil, errMalformedJWKECKey
    			}
    			return ed25519.PublicKey(pb), nil
    		}
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Apr 02 23:02:35 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  3. src/crypto/tls/key_agreement.go

    	}
    	curveID := CurveID(skx.key[1])<<8 | CurveID(skx.key[2])
    
    	publicLen := int(skx.key[3])
    	if publicLen+4 > len(skx.key) {
    		return errServerKeyExchange
    	}
    	serverECDHEParams := skx.key[:4+publicLen]
    	publicKey := serverECDHEParams[4:]
    
    	sig := skx.key[4+publicLen:]
    	if len(sig) < 2 {
    		return errServerKeyExchange
    	}
    
    	if _, ok := curveForCurveID(curveID); !ok {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  4. src/crypto/crypto.go

    	}
    	hashes[h] = f
    }
    
    // PublicKey represents a public key using an unspecified algorithm.
    //
    // Although this type is an empty interface for backwards compatibility reasons,
    // all public key types in the standard library implement the following interface
    //
    //	interface{
    //	    Equal(x crypto.PublicKey) bool
    //	}
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 6.8K bytes
    - Viewed (0)
  5. src/crypto/ecdsa/ecdsa_legacy.go

    func generateLegacy(c elliptic.Curve, rand io.Reader) (*PrivateKey, error) {
    	k, err := randFieldElement(c, rand)
    	if err != nil {
    		return nil, err
    	}
    
    	priv := new(PrivateKey)
    	priv.PublicKey.Curve = c
    	priv.D = k
    	priv.PublicKey.X, priv.PublicKey.Y = c.ScalarBaseMult(k.Bytes())
    	return priv, nil
    }
    
    // hashToInt converts a hash value to an integer. Per FIPS 186-4, Section 6.4,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 4.8K bytes
    - Viewed (0)
  6. src/crypto/rsa/pss_test.go

    		}
    		if err := scanner.Err(); err != nil {
    			panic(err)
    		}
    	}()
    
    	var key *PublicKey
    	var hashed []byte
    	hash := crypto.SHA1
    	h := hash.New()
    	opts := &PSSOptions{
    		SaltLength: PSSSaltLengthEqualsHash,
    	}
    
    	for marker := range values {
    		switch marker {
    		case newKeyMarker:
    			key = new(PublicKey)
    			nHex, ok := <-values
    			if !ok {
    				continue
    			}
    			key.N = bigFromHex(nHex)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 18:42:28 UTC 2024
    - 8.8K bytes
    - Viewed (0)
  7. src/crypto/x509/sec1.go

    		NamedCurveOID: oid,
    		PublicKey:     asn1.BitString{Bytes: elliptic.Marshal(key.Curve, key.X, key.Y)},
    	})
    }
    
    // marshalECDHPrivateKey marshals an EC private key into ASN.1, DER format
    // suitable for NIST curves.
    func marshalECDHPrivateKey(key *ecdh.PrivateKey) ([]byte, error) {
    	return asn1.Marshal(ecPrivateKey{
    		Version:    1,
    		PrivateKey: key.Bytes(),
    		PublicKey:  asn1.BitString{Bytes: key.PublicKey().Bytes()},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 4.6K bytes
    - Viewed (0)
  8. src/crypto/ed25519/ed25519_test.go

    	var zero zeroReader
    	public, private, _ := GenerateKey(zero)
    
    	signer := crypto.Signer(private)
    
    	publicInterface := signer.Public()
    	public2, ok := publicInterface.(PublicKey)
    	if !ok {
    		t.Fatalf("expected PublicKey from Public() but got %T", publicInterface)
    	}
    
    	if !bytes.Equal(public, public2) {
    		t.Errorf("public keys do not match: original:%x vs Public():%x", public, public2)
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 10.9K bytes
    - Viewed (0)
  9. src/crypto/internal/hpke/hpke.go

    }
    
    func SetupSender(kemID, kdfID, aeadID uint16, pub crypto.PublicKey, info []byte) ([]byte, *Sender, error) {
    	suiteID := SuiteID(kemID, kdfID, aeadID)
    
    	kem, err := newDHKem(kemID)
    	if err != nil {
    		return nil, nil, err
    	}
    	pubRecipient, ok := pub.(*ecdh.PublicKey)
    	if !ok {
    		return nil, nil, errors.New("incorrect public key type")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  10. src/crypto/x509/x509_test.go

    		sigAlgo   SignatureAlgorithm
    	}{
    		{"RSA/RSA", &testPrivateKey.PublicKey, testPrivateKey, true, SHA384WithRSA},
    		{"RSA/ECDSA", &testPrivateKey.PublicKey, ecdsaPriv, false, ECDSAWithSHA384},
    		{"ECDSA/RSA", &ecdsaPriv.PublicKey, testPrivateKey, false, SHA256WithRSA},
    		{"ECDSA/ECDSA", &ecdsaPriv.PublicKey, ecdsaPriv, true, ECDSAWithSHA256},
    		{"RSAPSS/RSAPSS", &testPrivateKey.PublicKey, testPrivateKey, true, SHA256WithRSAPSS},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:00:16 UTC 2024
    - 163.4K bytes
    - Viewed (0)
Back to top