Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 34 for cipherText (1.07 sec)

  1. src/crypto/rsa/pkcs1v15.go

    //
    // The random parameter is used as a source of entropy to ensure that
    // encrypting the same message twice doesn't result in the same
    // ciphertext. Most applications should use [crypto/rand.Reader]
    // as random. Note that the returned ciphertext does not depend
    // deterministically on the bytes read from random, and may change
    // between calls and/or between versions.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:21 UTC 2024
    - 12.8K bytes
    - Viewed (0)
  2. internal/kms/kms.go

    		KeyID:      name,
    		Version:    resp.Version,
    		Plaintext:  resp.Plaintext,
    		Ciphertext: resp.Ciphertext,
    	}, nil
    }
    
    func (c *kmsConn) Decrypt(ctx context.Context, req *DecryptRequest) ([]byte, error) {
    	aad, err := req.AssociatedData.MarshalText()
    	if err != nil {
    		return nil, err
    	}
    
    	ciphertext, _ := parseCiphertext(req.Ciphertext)
    	resp, err := c.client.Decrypt(ctx, &kms.DecryptRequest{
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 11.4K bytes
    - Viewed (0)
  3. internal/config/crypto_test.go

    	if err != nil {
    		t.Fatalf("Failed to create KMS: %v", err)
    	}
    
    	for i, test := range encryptDecryptTests {
    		ciphertext, err := Encrypt(KMS, bytes.NewReader(test.Data), test.Context)
    		if err != nil {
    			t.Fatalf("Test %d: failed to encrypt stream: %v", i, err)
    		}
    		data, err := io.ReadAll(ciphertext)
    		if err != nil {
    			t.Fatalf("Test %d: failed to encrypt stream: %v", i, err)
    		}
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 3.2K bytes
    - Viewed (0)
  4. src/crypto/internal/hpke/hpke_test.go

    					}
    
    					expectedCiphertext := mustDecodeHex(t, enc["ct"])
    					ciphertext, err := context.Seal(mustDecodeHex(t, enc["aad"]), mustDecodeHex(t, enc["pt"]))
    					if err != nil {
    						t.Fatal(err)
    					}
    					if !bytes.Equal(ciphertext, expectedCiphertext) {
    						t.Errorf("unexpected ciphertext: got %x want %x", ciphertext, expectedCiphertext)
    					}
    				})
    			}
    		})
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 4.7K bytes
    - Viewed (0)
  5. internal/kms/errors.go

    		Err:     "key with given key ID does not exit",
    	}
    
    	// ErrDecrypt is an error returned by the KMS when the decryption
    	// of a ciphertext failed.
    	ErrDecrypt = Error{
    		Code:    http.StatusBadRequest,
    		APICode: "kms:InvalidCiphertextException",
    		Err:     "failed to decrypt ciphertext",
    	}
    
    	// ErrNotSupported is an error returned by the KMS when the requested
    	// functionality is not supported by the KMS service.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 3.6K bytes
    - Viewed (0)
  6. internal/kms/kes.go

    		}
    		if errors.Is(err, kes.ErrNotAllowed) {
    			return DEK{}, ErrPermission
    		}
    		return DEK{}, errKeyGenerationFailed(err)
    	}
    	return DEK{
    		KeyID:      name,
    		Plaintext:  dek.Plaintext,
    		Ciphertext: dek.Ciphertext,
    	}, nil
    }
    
    // ImportKey imports a cryptographic key into the KMS.
    func (c *kesConn) ImportKey(ctx context.Context, keyID string, bytes []byte) error {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  7. src/crypto/internal/mlkem768/mlkem768.go

    }
    
    // Decapsulate generates a shared key from a ciphertext and a decapsulation key.
    // If the ciphertext is not valid, Decapsulate returns an error.
    //
    // The shared key must be kept secret.
    func Decapsulate(dk *DecapsulationKey, ciphertext []byte) (sharedKey []byte, err error) {
    	if len(ciphertext) != CiphertextSize {
    		return nil, errors.New("mlkem768: invalid ciphertext length")
    	}
    	c := (*[CiphertextSize]byte)(ciphertext)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 28.4K bytes
    - Viewed (0)
  8. src/crypto/tls/ticket.go

    			continue
    		}
    
    		block, err := aes.NewCipher(key.aesKey[:])
    		if err != nil {
    			return nil
    		}
    		plaintext := make([]byte, len(ciphertext))
    		cipher.NewCTR(block, iv).XORKeyStream(plaintext, ciphertext)
    
    		return plaintext
    	}
    
    	return nil
    }
    
    // ClientSessionState contains the state needed by a client to
    // resume a previous TLS session.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 12.6K bytes
    - Viewed (0)
  9. src/crypto/internal/hpke/hpke.go

    		panic("message limit reached")
    	}
    	s.seqNum = s.seqNum.addOne()
    	return nonce
    }
    
    func (s *Sender) Seal(aad, plaintext []byte) ([]byte, error) {
    
    	ciphertext := s.aead.Seal(nil, s.nextNonce(), plaintext, aad)
    	return ciphertext, nil
    }
    
    func SuiteID(kemID, kdfID, aeadID uint16) []byte {
    	suiteID := make([]byte, 0, 4+2+2+2)
    	suiteID = append(suiteID, []byte("HPKE")...)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  10. cmd/kms-handlers.go

    		return
    	}
    
    	// 2. Verify that we can indeed decrypt the (encrypted) key
    	decryptedKey, err := GlobalKMS.Decrypt(ctx, &kms.DecryptRequest{
    		Name:           key.KeyID,
    		Ciphertext:     key.Ciphertext,
    		AssociatedData: kmsContext,
    	})
    	if err != nil {
    		response.DecryptionErr = err.Error()
    		resp, err := json.Marshal(response)
    		if err != nil {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 8.2K bytes
    - Viewed (0)
Back to top