Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 382 for cipher (0.11 sec)

  1. platforms/core-runtime/base-services/src/main/java/org/gradle/util/internal/EncryptionAlgorithm.java

        }
    
        /**
         * Combines an algorithm and a key, and allows obtaining encryption/decryption ciphers according to those.
         */
        interface Session {
            SecretKey getKey();
            EncryptionAlgorithm getAlgorithm();
            Cipher encryptingCipher(IVCollector collector);
            Cipher decryptingCipher(IVLoader loader);
        }
    
        class EncryptionException extends RuntimeException {
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Fri Sep 22 08:48:02 UTC 2023
    - 2.3K bytes
    - Viewed (0)
  2. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes.go

    // random nonces.
    func NewGCMTransformer(block cipher.Block) (value.Transformer, error) {
    	aead, err := newGCM(block)
    	if err != nil {
    		return nil, err
    	}
    
    	return &gcm{aead: aead, nonceFunc: randomNonce}, nil
    }
    
    func newGCM(block cipher.Block) (cipher.AEAD, error) {
    	aead, err := cipher.NewGCM(block)
    	if err != nil {
    		return nil, err
    	}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 9.6K bytes
    - Viewed (0)
  3. src/crypto/x509/pem_decrypt.go

    type rfc1423Algo struct {
    	cipher     PEMCipher
    	name       string
    	cipherFunc func(key []byte) (cipher.Block, error)
    	keySize    int
    	blockSize  int
    }
    
    // rfc1423Algos holds a slice of the possible ways to encrypt a PEM
    // block. The ivSize numbers were taken from the OpenSSL source.
    var rfc1423Algos = []rfc1423Algo{{
    	cipher:     PEMCipherDES,
    	name:       "DES-CBC",
    	cipherFunc: des.NewCipher,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 7.2K bytes
    - Viewed (0)
  4. src/crypto/aes/ctr_s390x.go

    type aesctr struct {
    	block   *aesCipherAsm          // block cipher
    	ctr     [2]uint64              // next value of the counter (big endian)
    	buffer  []byte                 // buffer for the encrypted counter values
    	storage [streamBufferSize]byte // array backing buffer slice
    }
    
    // NewCTR returns a Stream which encrypts/decrypts using the AES block
    // cipher in counter mode. The length of iv must be the same as [BlockSize].
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 2.4K bytes
    - Viewed (0)
  5. docs/features/https.md

    with certificates and the privacy of data exchanged with strong ciphers.
    
    When negotiating a connection to an HTTPS server, OkHttp needs to know which [TLS versions](https://square.github.io/okhttp/4.x/okhttp/okhttp3/-tls-version/) and [cipher suites](https://square.github.io/okhttp/4.x/okhttp/okhttp3/-cipher-suite/) to offer. A client that wants to maximize connectivity would include obsolete TLS versions and weak-by-design cipher suites. A strict client that wants to maximize security would...
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Dec 24 00:16:30 UTC 2022
    - 10.5K bytes
    - Viewed (0)
  6. src/crypto/cipher/fuzz_test.go

    	},
    }
    
    var timeout *time.Timer
    
    const datalen = 1024
    
    func TestFuzz(t *testing.T) {
    
    	for _, ft := range cbcAESFuzzTests {
    		c, _ := aes.NewCipher(ft.key)
    
    		cbcAsm := cipher.NewCBCEncrypter(c, commonIV)
    		cbcGeneric := cipher.NewCBCGenericEncrypter(c, commonIV)
    
    		if testing.Short() {
    			timeout = time.NewTimer(10 * time.Millisecond)
    		} else {
    			timeout = time.NewTimer(2 * time.Second)
    		}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Mar 03 13:39:12 UTC 2022
    - 2K bytes
    - Viewed (0)
  7. src/vendor/golang.org/x/sys/cpu/cpu_s390x.s

    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	WORD $0xB92E0024    // cipher message (KM)
    	RET
    
    // func kmcQuery() queryResult
    TEXT ·kmcQuery(SB), NOSPLIT|NOFRAME, $0-16
    	MOVD $0, R0         // set function code to 0 (KMC-Query)
    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	WORD $0xB92F0024    // cipher message with chaining (KMC)
    	RET
    
    // func kmctrQuery() queryResult
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 2K bytes
    - Viewed (0)
  8. src/internal/cpu/cpu_s390x.s

    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	KM   R2, R4         // cipher message (KM)
    	RET
    
    // func kmcQuery() queryResult
    TEXT ·kmcQuery(SB), NOSPLIT|NOFRAME, $0-16
    	MOVD $0, R0         // set function code to 0 (KMC-Query)
    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	KMC  R2, R4         // cipher message with chaining (KMC)
    	RET
    
    // func kmctrQuery() queryResult
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 22 03:55:32 UTC 2023
    - 2.2K bytes
    - Viewed (0)
  9. releasenotes/notes/36806.yaml

    apiVersion: release-notes/v2
    kind: bug-fix
    area: traffic-management
    issue:
      - 36805
    releaseNotes:
      - |
        **Fixed** an issue that if duplicated cipher suites configured in Gateway, it will be pushed to Envoy configuration. With this fix, duplicated cipher
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Feb 02 19:51:18 UTC 2022
    - 302 bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/CipherSuiteTest.kt

        assertThat(forJavaName(java.lang.String(cs.javaName) as String))
          .isSameAs(cs)
      }
    
      @Test
      fun equals() {
        assertThat(forJavaName("cipher")).isEqualTo(forJavaName("cipher"))
        assertThat(forJavaName("cipherB")).isNotEqualTo(forJavaName("cipherA"))
        assertThat(CipherSuite.TLS_RSA_EXPORT_WITH_RC4_40_MD5)
          .isEqualTo(forJavaName("SSL_RSA_EXPORT_WITH_RC4_40_MD5"))
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 8.2K bytes
    - Viewed (0)
Back to top