Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 132 for ECDSA (0.03 sec)

  1. src/crypto/x509/sec1.go

    func ParseECPrivateKey(der []byte) (*ecdsa.PrivateKey, error) {
    	return parseECPrivateKey(nil, der)
    }
    
    // MarshalECPrivateKey converts an EC private key to SEC 1, ASN.1 DER form.
    //
    // This kind of key is commonly encoded in PEM blocks of type "EC PRIVATE KEY".
    // For a more flexible key format which is not EC specific, use
    // [MarshalPKCS8PrivateKey].
    func MarshalECPrivateKey(key *ecdsa.PrivateKey) ([]byte, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 4.6K bytes
    - Viewed (0)
  2. src/crypto/elliptic/params.go

    }
    
    // IsOnCurve implements [Curve.IsOnCurve].
    //
    // Deprecated: the [CurveParams] methods are deprecated and are not guaranteed to
    // provide any security property. For ECDH, use the [crypto/ecdh] package.
    // For ECDSA, use the [crypto/ecdsa] package with a [Curve] value returned directly
    // from [P224], [P256], [P384], or [P521].
    func (curve *CurveParams) IsOnCurve(x, y *big.Int) bool {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 16 17:46:09 UTC 2024
    - 9.6K bytes
    - Viewed (0)
  3. security/pkg/pki/util/generate_cert.go

    // to be used in key generation (e.g. ECDSA or ED2551)
    type SupportedECSignatureAlgorithms string
    
    // SupportedEllipticCurves are the types of curves
    // to be used in key generation (e.g. P256, P384)
    type SupportedEllipticCurves string
    
    const (
    	// only ECDSA is currently supported
    	EcdsaSigAlg SupportedECSignatureAlgorithms = "ECDSA"
    
    	// supported curves when using ECC
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Aug 02 14:34:38 UTC 2023
    - 14.2K bytes
    - Viewed (0)
  4. security/pkg/pki/util/generate_csr_test.go

    			t.Errorf("%s: csr host does not match", id)
    		}
    		if tc.csrOptions.ECSigAlg != "" {
    			if tc.csrOptions.ECSigAlg != EcdsaSigAlg {
    				t.Errorf("%s: Only ECDSA signature algorithms are currently supported", id)
    			}
    			if reflect.TypeOf(csr.PublicKey) != reflect.TypeOf(&ecdsa.PublicKey{}) {
    				t.Errorf("%s: decoded PKCS#8 returned unexpected key type: %T", id, csr.PublicKey)
    			}
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Feb 25 09:40:13 UTC 2022
    - 5.5K bytes
    - Viewed (0)
  5. src/crypto/x509/x509.go

    	{ECDSAWithSHA1, "ECDSA-SHA1", oidSignatureECDSAWithSHA1, emptyRawValue, ECDSA, crypto.SHA1, false},
    	{ECDSAWithSHA256, "ECDSA-SHA256", oidSignatureECDSAWithSHA256, emptyRawValue, ECDSA, crypto.SHA256, false},
    	{ECDSAWithSHA384, "ECDSA-SHA384", oidSignatureECDSAWithSHA384, emptyRawValue, ECDSA, crypto.SHA384, false},
    	{ECDSAWithSHA512, "ECDSA-SHA512", oidSignatureECDSAWithSHA512, emptyRawValue, ECDSA, crypto.SHA512, false},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 09:20:15 UTC 2024
    - 82K bytes
    - Viewed (0)
  6. releasenotes/notes/fips.yaml

      on the Istiod container, the Istio Proxy container, and all other Istio
      components, TLS version is restricted to v1.2, the cipher suites to a subset
      of `ECDHE-ECDSA-AES128-GCM-SHA256`, `ECDHE-RSA-AES128-GCM-SHA256`,
      `ECDHE-ECDSA-AES256-GCM-SHA384`, `ECDHE-RSA-AES256-GCM-SHA384`, and ECDH
      curves to `P-256`. These restrictions apply on the following data paths:
    
      * mTLS communication between Envoy proxies;
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Feb 23 00:16:21 UTC 2024
    - 1.2K bytes
    - Viewed (0)
  7. src/crypto/x509/pkcs8.go

    // Copyright 2011 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package x509
    
    import (
    	"crypto/ecdh"
    	"crypto/ecdsa"
    	"crypto/ed25519"
    	"crypto/rsa"
    	"crypto/x509/pkix"
    	"encoding/asn1"
    	"errors"
    	"fmt"
    )
    
    // pkcs8 reflects an ASN.1, PKCS #8 PrivateKey. See
    // ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-8/pkcs-8v1_2.asn
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 5.8K bytes
    - Viewed (0)
  8. pkg/config/security/security.go

    var ValidCipherSuites = sets.New(
    	"ECDHE-ECDSA-AES128-GCM-SHA256",
    	"ECDHE-RSA-AES128-GCM-SHA256",
    	"ECDHE-ECDSA-AES256-GCM-SHA384",
    	"ECDHE-RSA-AES256-GCM-SHA384",
    	"ECDHE-ECDSA-CHACHA20-POLY1305",
    	"ECDHE-RSA-CHACHA20-POLY1305",
    	"ECDHE-ECDSA-AES128-SHA",
    	"ECDHE-RSA-AES128-SHA",
    	"ECDHE-ECDSA-AES256-SHA",
    	"ECDHE-RSA-AES256-SHA",
    	"AES128-GCM-SHA256",
    	"AES256-GCM-SHA384",
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Jun 07 04:43:34 UTC 2024
    - 9.4K bytes
    - Viewed (0)
  9. cmd/kube-controller-manager/app/options/csrsigningcontroller.go

    	fs.StringVar(&o.ClusterSigningKeyFile, "cluster-signing-key-file", o.ClusterSigningKeyFile, "Filename containing a PEM-encoded RSA or ECDSA private key used to sign cluster-scoped certificates.  If specified, no more specific --cluster-signing-* flag may be specified.")
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 03 06:47:49 UTC 2022
    - 7.5K bytes
    - Viewed (0)
  10. tests/integration/security/ecc_signature_algorithm/mtls_strict_test.go

    			if err != nil {
    				t.Fatalf("failed to parse certificate: %v", err)
    			}
    
    			if certificate.PublicKeyAlgorithm != x509.ECDSA {
    				t.Fatalf("public key used in server cert is not ECDSA: %v", certificate.PublicKeyAlgorithm)
    			}
    		})
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Apr 08 22:02:59 UTC 2024
    - 2.5K bytes
    - Viewed (0)
Back to top