Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 50 for GCM (0.04 sec)

  1. pilot/pkg/security/authn/utils/utils_test.go

    		},
    		{
    			name: "Configure 1 MTLS cipher suite",
    			mesh: meshconfig.MeshConfig{
    				MeshMTLS: &meshconfig.MeshConfig_TLSConfig{
    					CipherSuites: []string{"ECDHE-RSA-AES256-GCM-SHA384"},
    				},
    			},
    			expectedMTLSCipherSuites: []string{"ECDHE-RSA-AES256-GCM-SHA384"},
    		},
    	}
    	for i := range tests {
    		tt := &tests[i]
    		t.Run(tt.name, func(t *testing.T) {
    			testNode := &model.Proxy{
    				Labels: map[string]string{
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Jul 10 20:24:43 UTC 2023
    - 3.1K bytes
    - Viewed (0)
  2. src/crypto/aes/gcm_ppc64x.go

    // details.
    func (g *gcmAsm) Seal(dst, nonce, plaintext, data []byte) []byte {
    	if len(nonce) != g.nonceSize {
    		panic("cipher: incorrect nonce length given to GCM")
    	}
    	if uint64(len(plaintext)) > ((1<<32)-2)*BlockSize {
    		panic("cipher: message too large for GCM")
    	}
    
    	ret, out := sliceForAppend(dst, len(plaintext)+g.tagSize)
    
    	var counter, tagMask [gcmBlockSize]byte
    	g.deriveCounter(&counter, nonce)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  3. src/crypto/internal/hpke/testdata/rfc9180-vectors.json

    [{"Name":"DHKEM(X25519, HKDF-SHA256), HKDF-SHA256, AES-128-GCM","Setup":"mode: 0\nkem_id: 32\nkdf_id: 1\naead_id: 1\ninfo: 4f6465206f6e2061204772656369616e2055726e\nikmE: 7268600d403fce431561aef583ee1613527cff655c1343f29812e66706df3234\npkEm: 37fda3567bdbd628e88668c3c8d7e97d1d1253b6d4ea6d44c150f741f1bf4431\nskEm: 52c4a758a802cd8b936eceea314432798d5baf2d7e9235dc084ab1b9cfa2f736\nikmR: 6db9df30aa07dd42ee5e8181afdb977e538f5e1fec8a06223f33f7013e525037\npkRm: 3948cfe0ad1ddb695d780e59077195da6c5650...
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 17.2K bytes
    - Viewed (0)
  4. pkg/config/security/security.go

    var ValidCipherSuites = sets.New(
    	"ECDHE-ECDSA-AES128-GCM-SHA256",
    	"ECDHE-RSA-AES128-GCM-SHA256",
    	"ECDHE-ECDSA-AES256-GCM-SHA384",
    	"ECDHE-RSA-AES256-GCM-SHA384",
    	"ECDHE-ECDSA-CHACHA20-POLY1305",
    	"ECDHE-RSA-CHACHA20-POLY1305",
    	"ECDHE-ECDSA-AES128-SHA",
    	"ECDHE-RSA-AES128-SHA",
    	"ECDHE-ECDSA-AES256-SHA",
    	"ECDHE-RSA-AES256-SHA",
    	"AES128-GCM-SHA256",
    	"AES256-GCM-SHA384",
    	"AES128-SHA",
    	"AES256-SHA",
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Jun 07 04:43:34 UTC 2024
    - 9.4K bytes
    - Viewed (0)
  5. internal/fips/api.go

    	}
    	return []byte{sio.AES_256_GCM, sio.CHACHA20_POLY1305}
    }
    
    // TLSCiphers returns a list of supported TLS transport
    // cipher suite IDs.
    //
    // The list contains only ciphers that use AES-GCM or
    // (non-FIPS) CHACHA20-POLY1305 and ellitpic curve key
    // exchange.
    func TLSCiphers() []uint16 {
    	if Enabled {
    		return []uint16{
    			tls.TLS_AES_128_GCM_SHA256, // TLS 1.3
    			tls.TLS_AES_256_GCM_SHA384,
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Dec 30 19:37:07 UTC 2022
    - 5.1K bytes
    - Viewed (0)
  6. src/cmd/link/internal/benchmark/bench.go

    	NoGC Flags = 0
    )
    
    type Metrics struct {
    	gc        Flags
    	marks     []*mark
    	curMark   *mark
    	filebase  string
    	pprofFile *os.File
    }
    
    type mark struct {
    	name              string
    	startM, endM, gcM runtime.MemStats
    	startT, endT      time.Time
    }
    
    // New creates a new Metrics object.
    //
    // Typical usage should look like:
    //
    //	func main() {
    //	  filename := "" // Set to enable per-phase pprof file output.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jan 30 18:10:36 UTC 2023
    - 4.7K bytes
    - Viewed (0)
  7. src/crypto/tls/handshake_server_test.go

    	test := &serverTest{
    		name:    "RSA-AES-GCM",
    		command: []string{"openssl", "s_client", "-no_ticket", "-cipher", "ECDHE-RSA-AES128-GCM-SHA256"},
    	}
    	runServerTestTLS12(t, test)
    }
    
    func TestHandshakeServerAES256GCMSHA384(t *testing.T) {
    	test := &serverTest{
    		name:    "RSA-AES256-GCM-SHA384",
    		command: []string{"openssl", "s_client", "-no_ticket", "-cipher", "ECDHE-RSA-AES256-GCM-SHA384"},
    	}
    	runServerTestTLS12(t, test)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  8. src/crypto/rsa/example_test.go

    )
    
    // RSA is able to encrypt only a very limited amount of data. In order
    // to encrypt reasonable amounts of data a hybrid scheme is commonly
    // used: RSA is used to encrypt a key for a symmetric primitive like
    // AES-GCM.
    //
    // Before encrypting, data is “padded” by embedding it in a known
    // structure. This is done for a number of reasons, but the most
    // obvious is to ensure that the value is large enough that the
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Aug 22 22:52:37 UTC 2023
    - 5.8K bytes
    - Viewed (0)
  9. staging/src/k8s.io/apiserver/pkg/apis/apiserver/types_encryption.go

    	Providers []ProviderConfiguration
    }
    
    // ProviderConfiguration stores the provided configuration for an encryption provider.
    type ProviderConfiguration struct {
    	// aesgcm is the configuration for the AES-GCM transformer.
    	AESGCM *AESConfiguration
    	// aescbc is the configuration for the AES-CBC transformer.
    	AESCBC *AESConfiguration
    	// secretbox is the configuration for the Secretbox based transformer.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Dec 18 20:54:24 UTC 2023
    - 5.5K bytes
    - Viewed (0)
  10. src/crypto/tls/cipher_suites.go

    //
    //   - AES comes before ChaCha20
    //
    //     When AES hardware is available, AES-128-GCM and AES-256-GCM are faster
    //     than ChaCha20Poly1305.
    //
    //     When AES hardware is not available, AES-128-GCM is one or more of: much
    //     slower, way more complex, and less safe (because not constant time)
    //     than ChaCha20Poly1305.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
Back to top