Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 572 for cryptomb (0.21 sec)

  1. api/go1.23.txt

    pkg crypto/tls, const QUICResumeSession = 8 #63691
    pkg crypto/tls, const QUICResumeSession QUICEventKind #63691
    pkg crypto/tls, const QUICStoreSession = 9 #63691
    pkg crypto/tls, const QUICStoreSession QUICEventKind #63691
    pkg crypto/tls, method (*ECHRejectionError) Error() string #63369
    pkg crypto/tls, method (*QUICConn) StoreSession(*SessionState) error #63691
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jun 05 20:48:49 UTC 2024
    - 8.4K bytes
    - Viewed (0)
  2. src/crypto/internal/boring/hmac.go

    	}
    	return nil
    }
    
    // cryptoHashToMD converts a crypto.Hash
    // to a BoringCrypto *C.GO_EVP_MD.
    func cryptoHashToMD(ch crypto.Hash) *C.GO_EVP_MD {
    	switch ch {
    	case crypto.MD5:
    		return C._goboringcrypto_EVP_md5()
    	case crypto.MD5SHA1:
    		return C._goboringcrypto_EVP_md5_sha1()
    	case crypto.SHA1:
    		return C._goboringcrypto_EVP_sha1()
    	case crypto.SHA224:
    		return C._goboringcrypto_EVP_sha224()
    	case crypto.SHA256:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jul 20 17:51:31 UTC 2023
    - 4K bytes
    - Viewed (0)
  3. cmd/api-errors_test.go

    	// SSE-C errors
    	{err: crypto.ErrInvalidCustomerAlgorithm, errCode: ErrInvalidSSECustomerAlgorithm},
    	{err: crypto.ErrMissingCustomerKey, errCode: ErrMissingSSECustomerKey},
    	{err: crypto.ErrInvalidCustomerKey, errCode: ErrAccessDenied},
    	{err: crypto.ErrMissingCustomerKeyMD5, errCode: ErrMissingSSECustomerKeyMD5},
    	{err: crypto.ErrCustomerKeyMD5Mismatch, errCode: ErrSSECustomerKeyMD5Mismatch},
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Sep 25 15:13:08 UTC 2023
    - 3.4K bytes
    - Viewed (0)
  4. src/crypto/tls/prf.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package tls
    
    import (
    	"crypto"
    	"crypto/hmac"
    	"crypto/md5"
    	"crypto/sha1"
    	"crypto/sha256"
    	"crypto/sha512"
    	"errors"
    	"fmt"
    	"hash"
    )
    
    // Split a premaster secret in two as specified in RFC 4346, Section 5.
    func splitPreMasterSecret(secret []byte) (s1, s2 []byte) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 21 16:29:49 UTC 2023
    - 9.2K bytes
    - Viewed (0)
  5. src/crypto/aes/cbc_s390x.go

    func (x *cbc) CryptBlocks(dst, src []byte) {
    	if len(src)%BlockSize != 0 {
    		panic("crypto/cipher: input not full blocks")
    	}
    	if len(dst) < len(src) {
    		panic("crypto/cipher: output smaller than input")
    	}
    	if alias.InexactOverlap(dst[:len(src)], src) {
    		panic("crypto/cipher: invalid buffer overlap")
    	}
    	if len(src) > 0 {
    		cryptBlocksChain(x.c, &x.iv[0], &x.b.key[0], &dst[0], &src[0], len(src))
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 1.6K bytes
    - Viewed (0)
  6. src/crypto/internal/boring/rsa.go

    }
    
    var invalidSaltLenErr = errors.New("crypto/rsa: PSSOptions.SaltLength cannot be negative")
    
    func SignRSAPSS(priv *PrivateKeyRSA, h crypto.Hash, hashed []byte, saltLen int) ([]byte, error) {
    	md := cryptoHashToMD(h)
    	if md == nil {
    		return nil, errors.New("crypto/rsa: unsupported hash function")
    	}
    
    	// A salt length of -2 is valid in BoringSSL, but not in crypto/rsa, so reject
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 26 23:38:03 UTC 2024
    - 12K bytes
    - Viewed (0)
  7. src/crypto/aes/aes_gcm.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (amd64 || arm64) && !purego
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"crypto/subtle"
    	"errors"
    )
    
    // The following functions are defined in gcm_*.s.
    
    //go:noescape
    func gcmAesInit(productTable *[256]byte, ks []uint32)
    
    //go:noescape
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  8. src/crypto/internal/boring/notboring.go

    // license that can be found in the LICENSE file.
    
    //go:build !(boringcrypto && linux && (amd64 || arm64) && !android && !msan && cgo)
    
    package boring
    
    import (
    	"crypto"
    	"crypto/cipher"
    	"crypto/internal/boring/sig"
    	"hash"
    )
    
    const available = false
    
    // Unreachable marks code that should be unreachable
    // when BoringCrypto is in use. It is a no-op without BoringCrypto.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 4.9K bytes
    - Viewed (0)
  9. src/crypto/ecdh/x25519.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package ecdh
    
    import (
    	"crypto/internal/edwards25519/field"
    	"crypto/internal/randutil"
    	"errors"
    	"io"
    )
    
    var (
    	x25519PublicKeySize    = 32
    	x25519PrivateKeySize   = 32
    	x25519SharedSecretSize = 32
    )
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 3.1K bytes
    - Viewed (0)
  10. src/crypto/rsa/rsa.go

    // Decrypter and Signer interfaces from the crypto package.
    //
    // Operations involving private keys are implemented using constant-time
    // algorithms, except for [GenerateKey], [PrivateKey.Precompute], and
    // [PrivateKey.Validate].
    package rsa
    
    import (
    	"crypto"
    	"crypto/internal/bigmod"
    	"crypto/internal/boring"
    	"crypto/internal/boring/bbig"
    	"crypto/internal/randutil"
    	"crypto/rand"
    	"crypto/subtle"
    	"errors"
    	"hash"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 23.4K bytes
    - Viewed (0)
Back to top