Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 66 for Curve (0.06 sec)

  1. src/crypto/x509/root_windows.go

    	if len(chain) == 0 {
    		return nil, errors.New("x509: internal error: system verifier returned an empty chain")
    	}
    
    	// Mitigate CVE-2020-0601, where the Windows system verifier might be
    	// tricked into using custom curve parameters for a trusted root, by
    	// double-checking all ECDSA signatures. If the system was tricked into
    	// using spoofed parameters, the signature will be invalid for the correct
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Nov 09 19:41:40 UTC 2023
    - 8.7K bytes
    - Viewed (0)
  2. src/crypto/tls/handshake_server_test.go

    	runServerTestTLS13(t, test)
    }
    
    func benchmarkHandshakeServer(b *testing.B, version uint16, cipherSuite uint16, curve CurveID, cert []byte, key crypto.PrivateKey) {
    	config := testConfig.Clone()
    	config.CipherSuites = []uint16{cipherSuite}
    	config.CurvePreferences = []CurveID{curve}
    	config.Certificates = make([]Certificate, 1)
    	config.Certificates[0].Certificate = [][]byte{cert}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  3. src/crypto/internal/nistec/p256.go

    	p.y.Set(q.y)
    	p.z.Set(q.z)
    	return p
    }
    
    // SetBytes sets p to the compressed, uncompressed, or infinity value encoded in
    // b, as specified in SEC 1, Version 2.0, Section 2.3.4. If the point is not on
    // the curve, it returns nil and an error, and the receiver is unchanged.
    // Otherwise, it returns p.
    func (p *P256Point) SetBytes(b []byte) (*P256Point, error) {
    	switch {
    	// Point at infinity.
    	case len(b) == 1 && b[0] == 0:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 17.2K bytes
    - Viewed (0)
  4. src/crypto/tls/handshake_server_tls13.go

    		c.sendAlert(alertInternalError)
    		return errors.New("tls: CurvePreferences includes unsupported curve")
    	}
    	key, err := generateECDHEKey(c.config.rand(), ecdhGroup)
    	if err != nil {
    		c.sendAlert(alertInternalError)
    		return err
    	}
    	hs.hello.serverShare = keyShare{group: selectedGroup, data: key.PublicKey().Bytes()}
    	peerKey, err := key.Curve().NewPublicKey(ecdhData)
    	if err != nil {
    		c.sendAlert(alertIllegalParameter)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 30.5K bytes
    - Viewed (0)
  5. pilot/cmd/pilot-agent/options/options.go

    	eccSigAlgEnv        = env.Register("ECC_SIGNATURE_ALGORITHM", "", "The type of ECC signature algorithm to use when generating private keys").Get()
    	eccCurvEnv          = env.Register("ECC_CURVE", "P256", "The elliptic curve to use when ECC_SIGNATURE_ALGORITHM is set to ECDSA").Get()
    	fileMountedCertsEnv = env.Register("FILE_MOUNTED_CERTS", false, "").Get()
    	credFetcherTypeEnv  = env.Register("CREDENTIAL_FETCHER_TYPE", security.JWT,
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jan 09 19:21:50 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  6. src/internal/cpu/cpu.go

    	HasVX     bool // vector facility. Note: the runtime sets this when it processes auxv records.
    	HasVXE    bool // vector-enhancements facility 1
    	HasKDSA   bool // elliptic curve functions
    	HasECDSA  bool // NIST curves
    	HasEDDSA  bool // Edwards curves
    	_         CacheLinePad
    }
    
    // CPU feature variables are accessed by assembly code in various packages.
    //go:linkname X86
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 19:57:43 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  7. src/crypto/tls/cipher_suites.go

    			return c.Name
    		}
    	}
    	return fmt.Sprintf("0x%04X", id)
    }
    
    const (
    	// suiteECDHE indicates that the cipher suite involves elliptic curve
    	// Diffie-Hellman. This means that it should only be selected when the
    	// client indicates that it supports ECC with a curve and point format
    	// that we're happy with.
    	suiteECDHE = 1 << iota
    	// suiteECSign indicates that the cipher suite involves an ECDSA or
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  8. src/crypto/internal/nistec/generate.go

    	p.y.Set(q.y)
    	p.z.Set(q.z)
    	return p
    }
    
    // SetBytes sets p to the compressed, uncompressed, or infinity value encoded in
    // b, as specified in SEC 1, Version 2.0, Section 2.3.4. If the point is not on
    // the curve, it returns nil and an error, and the receiver is unchanged.
    // Otherwise, it returns p.
    func (p *{{.P}}Point) SetBytes(b []byte) (*{{.P}}Point, error) {
    	switch {
    	// Point at infinity.
    	case len(b) == 1 && b[0] == 0:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 19.7K bytes
    - Viewed (0)
  9. src/crypto/internal/edwards25519/scalar.go

    // SetBytesWithClamping returns nil and an error, and the receiver is unchanged.
    //
    // Note that since Scalar values are always reduced modulo the prime order of
    // the curve, the resulting value will not preserve any of the cofactor-clearing
    // properties that clamping is meant to provide. It will however work as
    // expected as long as it is applied to points on the prime order subgroup, like
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 10.8K bytes
    - Viewed (0)
  10. src/crypto/x509/parser.go

    		if namedCurve == nil {
    			return nil, errors.New("x509: unsupported elliptic curve")
    		}
    		x, y := elliptic.Unmarshal(namedCurve, der)
    		if x == nil {
    			return nil, errors.New("x509: failed to unmarshal elliptic curve point")
    		}
    		pub := &ecdsa.PublicKey{
    			Curve: namedCurve,
    			X:     x,
    			Y:     y,
    		}
    		return pub, nil
    	case oid.Equal(oidPublicKeyEd25519):
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:00:16 UTC 2024
    - 38.5K bytes
    - Viewed (0)
Back to top