Search Options

Results per page
Sort
Preferred Languages
Advance

Results 81 - 90 of 132 for ECDSA (0.1 sec)

  1. pkg/controller/certificates/signer/signer_test.go

    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    package signer
    
    import (
    	"context"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"encoding/pem"
    	"io/ioutil"
    	"math/rand"
    	"testing"
    	"time"
    
    	"github.com/google/go-cmp/cmp"
    
    	capi "k8s.io/api/certificates/v1"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Aug 02 21:12:04 UTC 2022
    - 15K bytes
    - Viewed (0)
  2. security/pkg/pki/util/keycertbundle.go

    // options. This implementation is Largely inspired from
    // https://golang.org/src/crypto/tls/generate_cert.go.
    
    package util
    
    import (
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/rsa"
    	"crypto/tls"
    	"crypto/x509"
    	"errors"
    	"fmt"
    	"os"
    	"sync"
    	"time"
    )
    
    // KeyCertBundle stores the cert, private key, cert chain and root cert for an entity. It is thread safe.
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Sun Jan 21 06:07:50 UTC 2024
    - 10.5K bytes
    - Viewed (0)
  3. pkg/serviceaccount/openidmetadata_test.go

    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    package serviceaccount_test
    
    import (
    	"crypto/ecdsa"
    	"crypto/rsa"
    	"crypto/x509"
    	"encoding/json"
    	"math/big"
    	"net/http"
    	"net/http/httptest"
    	"net/url"
    	"testing"
    
    	restful "github.com/emicklei/go-restful/v3"
    	"github.com/google/go-cmp/cmp"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 02 01:53:17 UTC 2023
    - 14.8K bytes
    - Viewed (0)
  4. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

            }
            this.maxIntermediateCas = maxIntermediateCas
          }
    
        /**
         * Configure the certificate to generate a 256-bit ECDSA key, which provides about 128 bits of
         * security. ECDSA keys are noticeably faster than RSA keys.
         *
         * This is the default configuration and has been since this API was introduced in OkHttp
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 21.6K bytes
    - Viewed (0)
  5. src/crypto/tls/tls_test.go

    	if _, err := X509KeyPair([]byte(rsaCertPEM), []byte(ecdsaKeyPEM)); err == nil {
    		t.Error("Load of RSA certificate succeeded with ECDSA private key")
    	}
    	if _, err := X509KeyPair([]byte(ecdsaCertPEM), []byte(rsaKeyPEM)); err == nil {
    		t.Error("Load of ECDSA certificate succeeded with RSA private key")
    	}
    }
    
    func newLocalListener(t testing.TB) net.Listener {
    	ln, err := net.Listen("tcp", "127.0.0.1:0")
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 60.5K bytes
    - Viewed (0)
  6. src/crypto/ecdsa/ecdsa_s390x.go

    // Copyright 2020 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    package ecdsa
    
    import (
    	"crypto/elliptic"
    	"errors"
    	"internal/cpu"
    	"io"
    	"math/big"
    )
    
    // kdsa invokes the "compute digital signature authentication"
    // instruction with the given function code and 4096 byte
    // parameter block.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  7. pilot/pkg/networking/core/gateway_test.go

    					PrivateKey:        "private-key.key",
    					CipherSuites:      []string{"ECDHE-ECDSA-AES128-SHA", "ECDHE-ECDSA-AES128-SHA"},
    				},
    			},
    			result: &auth.DownstreamTlsContext{
    				CommonTlsContext: &auth.CommonTlsContext{
    					AlpnProtocols: util.ALPNHttp,
    					TlsParams: &auth.TlsParameters{
    						CipherSuites: []string{"ECDHE-ECDSA-AES128-SHA"},
    					},
    					TlsCertificateSdsSecretConfigs: []*auth.SdsSecretConfig{
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon May 06 04:44:06 UTC 2024
    - 144K bytes
    - Viewed (0)
  8. src/crypto/internal/boring/bcache/cache.go

    // unsafe.Pointer. It is meant to be used for maintaining shadow
    // BoringCrypto state associated with certain allocated structs, in
    // particular public and private RSA and ECDSA keys.
    //
    // The cache is GC-friendly in the sense that the keys do not
    // indefinitely prevent the garbage collector from collecting them.
    // Instead, at the start of each GC, the cache is cleared entirely. That
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 4.4K bytes
    - Viewed (0)
  9. security/pkg/pki/util/generate_cert_test.go

    // See the License for the specific language governing permissions and
    // limitations under the License.
    
    package util
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/ed25519"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/rsa"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"strings"
    	"testing"
    	"time"
    )
    
    var (
    	now     = time.Now().Round(time.Second).UTC()
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Nov 06 12:48:53 UTC 2023
    - 29.4K bytes
    - Viewed (0)
  10. src/crypto/tls/handshake_server.go

    // Copyright 2009 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package tls
    
    import (
    	"context"
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/ed25519"
    	"crypto/rsa"
    	"crypto/subtle"
    	"crypto/x509"
    	"errors"
    	"fmt"
    	"hash"
    	"internal/byteorder"
    	"io"
    	"time"
    )
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 27.6K bytes
    - Viewed (0)
Back to top