Search Options

Results per page
Sort
Preferred Languages
Advance

Results 111 - 120 of 145 for ellipsis (0.14 sec)

  1. src/crypto/ecdh/nist.go

    			key[0] &= 0b0000_0001
    		}
    
    		// In tests, rand will return all zeros and NewPrivateKey will reject
    		// the zero key as it generates the identity as a public key. This also
    		// makes this function consistent with crypto/elliptic.GenerateKey.
    		key[1] ^= 0x42
    
    		k, err := c.NewPrivateKey(key)
    		if err == errInvalidPrivateKey {
    			continue
    		}
    		return k, err
    	}
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  2. src/crypto/x509/name_constraints_test.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package x509
    
    import (
    	"bytes"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/x509/pkix"
    	"encoding/asn1"
    	"encoding/hex"
    	"encoding/pem"
    	"fmt"
    	"math/big"
    	"net"
    	"net/url"
    	"os"
    	"os/exec"
    	"strconv"
    	"strings"
    	"sync"
    	"testing"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 09 22:40:21 UTC 2024
    - 45.2K bytes
    - Viewed (0)
  3. docs/distributed/README.md

    > **NOTE:** `{1...n}` shown have 3 dots! Using only 2 dots `{1..n}` will be interpreted by your shell and won't be passed to MinIO server, affecting the erasure coding order, which would impact performance and high availability. **Always use ellipses syntax `{1...n}` (3 dots!) for optimal erasure-code distribution**
    
    ### Expanding existing distributed setup
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jan 18 07:03:17 UTC 2024
    - 8.8K bytes
    - Viewed (0)
  4. src/crypto/x509/parser.go

    		}
    		namedCurve := namedCurveFromOID(*namedCurveOID)
    		if namedCurve == nil {
    			return nil, errors.New("x509: unsupported elliptic curve")
    		}
    		x, y := elliptic.Unmarshal(namedCurve, der)
    		if x == nil {
    			return nil, errors.New("x509: failed to unmarshal elliptic curve point")
    		}
    		pub := &ecdsa.PublicKey{
    			Curve: namedCurve,
    			X:     x,
    			Y:     y,
    		}
    		return pub, nil
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:00:16 UTC 2024
    - 38.5K bytes
    - Viewed (0)
  5. src/internal/cpu/cpu.go

    	HasVX     bool // vector facility. Note: the runtime sets this when it processes auxv records.
    	HasVXE    bool // vector-enhancements facility 1
    	HasKDSA   bool // elliptic curve functions
    	HasECDSA  bool // NIST curves
    	HasEDDSA  bool // Edwards curves
    	_         CacheLinePad
    }
    
    // CPU feature variables are accessed by assembly code in various packages.
    //go:linkname X86
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 19:57:43 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  6. pilot/cmd/pilot-agent/options/options.go

    	eccSigAlgEnv        = env.Register("ECC_SIGNATURE_ALGORITHM", "", "The type of ECC signature algorithm to use when generating private keys").Get()
    	eccCurvEnv          = env.Register("ECC_CURVE", "P256", "The elliptic curve to use when ECC_SIGNATURE_ALGORITHM is set to ECDSA").Get()
    	fileMountedCertsEnv = env.Register("FILE_MOUNTED_CERTS", false, "").Get()
    	credFetcherTypeEnv  = env.Register("CREDENTIAL_FETCHER_TYPE", security.JWT,
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jan 09 19:21:50 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  7. src/crypto/internal/nistec/p224.go

    }
    
    // Add sets q = p1 + p2, and returns q. The points may overlap.
    func (q *P224Point) Add(p1, p2 *P224Point) *P224Point {
    	// Complete addition formula for a = -3 from "Complete addition formulas for
    	// prime order elliptic curves" (https://eprint.iacr.org/2015/1060), §A.2.
    
    	t0 := new(fiat.P224Element).Mul(p1.x, p2.x)  // t0 := X1 * X2
    	t1 := new(fiat.P224Element).Mul(p1.y, p2.y)  // t1 := Y1 * Y2
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Aug 12 00:04:29 UTC 2022
    - 15.9K bytes
    - Viewed (0)
  8. src/crypto/internal/nistec/p521.go

    }
    
    // Add sets q = p1 + p2, and returns q. The points may overlap.
    func (q *P521Point) Add(p1, p2 *P521Point) *P521Point {
    	// Complete addition formula for a = -3 from "Complete addition formulas for
    	// prime order elliptic curves" (https://eprint.iacr.org/2015/1060), §A.2.
    
    	t0 := new(fiat.P521Element).Mul(p1.x, p2.x)  // t0 := X1 * X2
    	t1 := new(fiat.P521Element).Mul(p1.y, p2.y)  // t1 := Y1 * Y2
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Aug 12 00:04:29 UTC 2022
    - 17K bytes
    - Viewed (0)
  9. src/crypto/internal/nistec/p256.go

    }
    
    // Add sets q = p1 + p2, and returns q. The points may overlap.
    func (q *P256Point) Add(p1, p2 *P256Point) *P256Point {
    	// Complete addition formula for a = -3 from "Complete addition formulas for
    	// prime order elliptic curves" (https://eprint.iacr.org/2015/1060), §A.2.
    
    	t0 := new(fiat.P256Element).Mul(p1.x, p2.x)  // t0 := X1 * X2
    	t1 := new(fiat.P256Element).Mul(p1.y, p2.y)  // t1 := Y1 * Y2
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 17.2K bytes
    - Viewed (0)
  10. cmd/kubeadm/app/util/pkiutil/pki_helpers_test.go

    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    package pkiutil
    
    import (
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/x509"
    	"fmt"
    	"net"
    	"os"
    	"path/filepath"
    	"reflect"
    	"testing"
    
    	certutil "k8s.io/client-go/util/cert"
    	netutils "k8s.io/utils/net"
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jan 31 21:49:21 UTC 2024
    - 22.5K bytes
    - Viewed (0)
Back to top