Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 33 for Curve (0.15 sec)

  1. src/internal/cpu/cpu.go

    	HasVX     bool // vector facility. Note: the runtime sets this when it processes auxv records.
    	HasVXE    bool // vector-enhancements facility 1
    	HasKDSA   bool // elliptic curve functions
    	HasECDSA  bool // NIST curves
    	HasEDDSA  bool // Edwards curves
    	_         CacheLinePad
    }
    
    // CPU feature variables are accessed by assembly code in various packages.
    //go:linkname X86
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 19:57:43 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  2. src/crypto/tls/cipher_suites.go

    			return c.Name
    		}
    	}
    	return fmt.Sprintf("0x%04X", id)
    }
    
    const (
    	// suiteECDHE indicates that the cipher suite involves elliptic curve
    	// Diffie-Hellman. This means that it should only be selected when the
    	// client indicates that it supports ECC with a curve and point format
    	// that we're happy with.
    	suiteECDHE = 1 << iota
    	// suiteECSign indicates that the cipher suite involves an ECDSA or
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  3. src/crypto/internal/edwards25519/scalar.go

    // SetBytesWithClamping returns nil and an error, and the receiver is unchanged.
    //
    // Note that since Scalar values are always reduced modulo the prime order of
    // the curve, the resulting value will not preserve any of the cofactor-clearing
    // properties that clamping is meant to provide. It will however work as
    // expected as long as it is applied to points on the prime order subgroup, like
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 10.8K bytes
    - Viewed (0)
  4. src/crypto/x509/parser.go

    		if namedCurve == nil {
    			return nil, errors.New("x509: unsupported elliptic curve")
    		}
    		x, y := elliptic.Unmarshal(namedCurve, der)
    		if x == nil {
    			return nil, errors.New("x509: failed to unmarshal elliptic curve point")
    		}
    		pub := &ecdsa.PublicKey{
    			Curve: namedCurve,
    			X:     x,
    			Y:     y,
    		}
    		return pub, nil
    	case oid.Equal(oidPublicKeyEd25519):
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:00:16 UTC 2024
    - 38.5K bytes
    - Viewed (0)
  5. src/crypto/tls/handshake_client_tls13.go

    		// without sending key shares for them.
    		if _, ok := curveForCurveID(curveID); !ok {
    			c.sendAlert(alertInternalError)
    			return errors.New("tls: CurvePreferences includes unsupported curve")
    		}
    		key, err := generateECDHEKey(c.config.rand(), curveID)
    		if err != nil {
    			c.sendAlert(alertInternalError)
    			return err
    		}
    		hs.keyShareKeys = &keySharePrivateKeys{curveID: curveID, ecdhe: key}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 27.9K bytes
    - Viewed (0)
  6. src/crypto/tls/handshake_client.go

    				{group: X25519, data: keyShareKeys.ecdhe.PublicKey().Bytes()},
    			}
    		} else {
    			if _, ok := curveForCurveID(curveID); !ok {
    				return nil, nil, nil, errors.New("tls: CurvePreferences includes unsupported curve")
    			}
    			keyShareKeys.ecdhe, err = generateECDHEKey(config.rand(), curveID)
    			if err != nil {
    				return nil, nil, nil, err
    			}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 38.6K bytes
    - Viewed (0)
  7. pkg/security/security.go

    	ClusterID string
    
    	// The type of Elliptical Signature algorithm to use
    	// when generating private keys. Currently only ECDSA is supported.
    	ECCSigAlg string
    
    	// The type of curve to use when generating private keys with ECC. Currently only ECDSA is supported.
    	ECCCurve string
    
    	// FileMountedCerts indicates whether the proxy is using file
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Jun 13 17:48:28 UTC 2024
    - 19.1K bytes
    - Viewed (0)
  8. cmd/kubeadm/app/apis/kubeadm/types.go

    }
    
    // EncryptionAlgorithmType can define an asymmetric encryption algorithm type.
    type EncryptionAlgorithmType string
    
    const (
    	// EncryptionAlgorithmECDSAP256 defines the ECDSA encryption algorithm type with curve P256.
    	EncryptionAlgorithmECDSAP256 EncryptionAlgorithmType = "ECDSA-P256"
    	// EncryptionAlgorithmRSA2048 defines the RSA encryption algorithm type with key size 2048 bits.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri May 17 03:12:52 UTC 2024
    - 32.6K bytes
    - Viewed (0)
  9. cmd/kubeadm/app/apis/kubeadm/v1beta4/types.go

    }
    
    // EncryptionAlgorithmType can define an asymmetric encryption algorithm type.
    type EncryptionAlgorithmType string
    
    const (
    	// EncryptionAlgorithmECDSAP256 defines the ECDSA encryption algorithm type with curve P256.
    	EncryptionAlgorithmECDSAP256 EncryptionAlgorithmType = "ECDSA-P256"
    	// EncryptionAlgorithmRSA2048 defines the RSA encryption algorithm type with key size 2048 bits.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri May 17 03:12:52 UTC 2024
    - 34.5K bytes
    - Viewed (0)
  10. src/crypto/x509/x509_test.go

    	_, err := MarshalPKIXPublicKey(&ecdsa.PublicKey{})
    	if err == nil {
    		t.Errorf("expected error, got MarshalPKIXPublicKey success")
    	}
    	_, err = MarshalPKIXPublicKey(&ecdsa.PublicKey{
    		Curve: elliptic.P256(),
    		X:     big.NewInt(1), Y: big.NewInt(2),
    	})
    	if err == nil {
    		t.Errorf("expected error, got MarshalPKIXPublicKey success")
    	}
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:00:16 UTC 2024
    - 163.4K bytes
    - Viewed (0)
Back to top