Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 356 for cipher (0.14 sec)

  1. src/vendor/golang.org/x/crypto/chacha20/chacha_generic.go

    	NonceSize = 12
    
    	// NonceSizeX is the size of the nonce used with the XChaCha20 variant of
    	// this cipher, in bytes.
    	NonceSizeX = 24
    )
    
    // Cipher is a stateful instance of ChaCha20 or XChaCha20 using a particular key
    // and nonce. A *Cipher implements the cipher.Stream interface.
    type Cipher struct {
    	// The ChaCha20 state is 16 words: 4 constant, 8 of key, 1 of counter
    	// (incremented after each block), and 3 of nonce.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Oct 26 00:11:50 UTC 2022
    - 13.9K bytes
    - Viewed (0)
  2. src/crypto/aes/gcm_ppc64x.go

    func counterCryptASM(nr int, out, in []byte, counter *[gcmBlockSize]byte, key *uint32)
    
    // NewGCM returns the AES cipher wrapped in Galois Counter Mode. This is only
    // called by [crypto/cipher.NewGCM] via the gcmAble interface.
    func (c *aesCipherAsm) NewGCM(nonceSize, tagSize int) (cipher.AEAD, error) {
    	var h1, h2 uint64
    	g := &gcmAsm{cipher: c, ks: c.enc[:c.l], nonceSize: nonceSize, tagSize: tagSize}
    
    	hle := make([]byte, gcmBlockSize)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  3. src/crypto/aes/asm_ppc64x.s

    //
    #define CIPHER_BLOCK(Vin, Vxor, Vout, vcipher, vciphel, label10, label12) \
    	VXOR	Vin, Vxor, Vout \
    	BEQ	CR1, label10 \
    	BEQ	CR2, label12 \
    	vcipher	Vout, V7, Vout \
    	vcipher	Vout, V8, Vout \
    	label12: \
    	vcipher	Vout, V9, Vout \
    	vcipher	Vout, V10, Vout \
    	label10: \
    	vcipher	Vout, V11, Vout \
    	vcipher	Vout, V12, Vout \
    	vcipher	Vout, V13, Vout \
    	vcipher	Vout, V14, Vout \
    	vcipher	Vout, V15, Vout \
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 20 18:05:32 UTC 2024
    - 18.6K bytes
    - Viewed (0)
  4. src/crypto/cipher/gcm_test.go

    		tagSize := (len(test.result) - len(test.plaintext)) / 2
    
    		var aesgcm cipher.AEAD
    		switch {
    		// Handle non-standard tag sizes
    		case tagSize != 16:
    			aesgcm, err = cipher.NewGCMWithTagSize(aes, tagSize)
    			if err != nil {
    				t.Fatal(err)
    			}
    
    		// Handle 0 nonce size (expect error and continue)
    		case len(nonce) == 0:
    			aesgcm, err = cipher.NewGCMWithNonceSize(aes, 0)
    			if err == nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Oct 25 15:27:49 UTC 2023
    - 35K bytes
    - Viewed (0)
  5. src/crypto/aes/aes_gcm.go

    )
    
    var errOpen = errors.New("cipher: message authentication failed")
    
    // Assert that aesCipherGCM implements the gcmAble interface.
    var _ gcmAble = (*aesCipherGCM)(nil)
    
    // NewGCM returns the AES cipher wrapped in Galois Counter Mode. This is only
    // called by [crypto/cipher.NewGCM] via the gcmAble interface.
    func (c *aesCipherGCM) NewGCM(nonceSize, tagSize int) (cipher.AEAD, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  6. pilot/pkg/bootstrap/options.go

    	for _, cipher := range tls.InsecureCipherSuites() {
    		acceptedCiphers[cipher.Name] = cipher.ID
    	}
    	for _, cipher := range tls.CipherSuites() {
    		acceptedCiphers[cipher.Name] = cipher.ID
    	}
    	return acceptedCiphers
    }
    
    // TLSCipherSuites returns a list of cipher suite IDs from the cipher suite names passed.
    func TLSCipherSuites(cipherNames []string) ([]uint16, error) {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Jun 13 17:48:28 UTC 2024
    - 6.1K bytes
    - Viewed (0)
  7. src/crypto/aes/cipher_s390x.go

    //go:build !purego
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"internal/cpu"
    )
    
    type code int
    
    // Function codes for the cipher message family of instructions.
    const (
    	aes128 code = 18
    	aes192      = 19
    	aes256      = 20
    )
    
    type aesCipherAsm struct {
    	function code     // code for cipher message instruction
    	key      []byte   // key (128, 192 or 256 bits)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 2.6K bytes
    - Viewed (0)
  8. src/crypto/cipher/cfb.go

    // license that can be found in the LICENSE file.
    
    // CFB (Cipher Feedback) Mode.
    
    package cipher
    
    import (
    	"crypto/internal/alias"
    	"crypto/subtle"
    )
    
    type cfb struct {
    	b       Block
    	next    []byte
    	out     []byte
    	outUsed int
    
    	decrypt bool
    }
    
    func (x *cfb) XORKeyStream(dst, src []byte) {
    	if len(dst) < len(src) {
    		panic("crypto/cipher: output smaller than input")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 2K bytes
    - Viewed (0)
  9. platforms/core-runtime/base-services/src/main/java/org/gradle/util/internal/EncryptionAlgorithm.java

        }
    
        /**
         * Combines an algorithm and a key, and allows obtaining encryption/decryption ciphers according to those.
         */
        interface Session {
            SecretKey getKey();
            EncryptionAlgorithm getAlgorithm();
            Cipher encryptingCipher(IVCollector collector);
            Cipher decryptingCipher(IVLoader loader);
        }
    
        class EncryptionException extends RuntimeException {
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Fri Sep 22 08:48:02 UTC 2023
    - 2.3K bytes
    - Viewed (0)
  10. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes.go

    // random nonces.
    func NewGCMTransformer(block cipher.Block) (value.Transformer, error) {
    	aead, err := newGCM(block)
    	if err != nil {
    		return nil, err
    	}
    
    	return &gcm{aead: aead, nonceFunc: randomNonce}, nil
    }
    
    func newGCM(block cipher.Block) (cipher.AEAD, error) {
    	aead, err := cipher.NewGCM(block)
    	if err != nil {
    		return nil, err
    	}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 9.6K bytes
    - Viewed (0)
Back to top