Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 50 for Curve (0.12 sec)

  1. src/crypto/tls/common.go

    	if priv, ok := c.PrivateKey.(crypto.Signer); ok {
    		switch pub := priv.Public().(type) {
    		case *ecdsa.PublicKey:
    			var curve CurveID
    			switch pub.Curve {
    			case elliptic.P256():
    				curve = CurveP256
    			case elliptic.P384():
    				curve = CurveP384
    			case elliptic.P521():
    				curve = CurveP521
    			default:
    				return supportsRSAFallback(unsupportedCertificateError(c))
    			}
    			var curveOk bool
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  2. pkg/serviceaccount/jwt.go

    	var alg jose.SignatureAlgorithm
    	switch keyPair.Curve {
    	case elliptic.P256():
    		alg = jose.ES256
    	case elliptic.P384():
    		alg = jose.ES384
    	case elliptic.P521():
    		alg = jose.ES512
    	default:
    		return nil, fmt.Errorf("unknown private key curve, must be 256, 384, or 521")
    	}
    
    	keyID, err := keyIDFromPublicKey(&keyPair.PublicKey)
    	if err != nil {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 27 22:16:08 UTC 2024
    - 10.7K bytes
    - Viewed (0)
  3. src/crypto/internal/hpke/hpke_test.go

    			if err != nil {
    				t.Fatal(err)
    			}
    
    			ephemeralPrivKey := mustDecodeHex(t, setup["skEm"])
    
    			testingOnlyGenerateKey = func() (*ecdh.PrivateKey, error) {
    				return SupportedKEMs[uint16(kemID)].curve.NewPrivateKey(ephemeralPrivKey)
    			}
    			t.Cleanup(func() { testingOnlyGenerateKey = nil })
    
    			encap, context, err := SetupSender(
    				uint16(kemID),
    				uint16(kdfID),
    				uint16(aeadID),
    				pub,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 4.7K bytes
    - Viewed (0)
  4. src/internal/trace/gc.go

    }
    
    // mean returns the mean utilization over dur.
    func (u totalUtil) mean(dur time.Duration) float64 {
    	return float64(u) / float64(dur)
    }
    
    // An MMUCurve is the minimum mutator utilization curve across
    // multiple window sizes.
    type MMUCurve struct {
    	series []mmuSeries
    }
    
    type mmuSeries struct {
    	util []MutatorUtil
    	// sums[j] is the cumulative sum of util[:j].
    	sums []totalUtil
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 17 18:48:18 UTC 2024
    - 26K bytes
    - Viewed (0)
  5. src/crypto/internal/nistec/p256_asm.go

    // This file contains the Go wrapper for the constant-time, 64-bit assembly
    // implementation of P256. The optimizations performed here are described in
    // detail in:
    // S.Gueron and V.Krasnov, "Fast prime field elliptic-curve cryptography with
    //                          256-bit primes"
    // https://link.springer.com/article/10.1007%2Fs13389-014-0090-x
    // https://eprint.iacr.org/2013/816.pdf
    
    //go:build (amd64 || arm64 || ppc64le || s390x) && !purego
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 21.4K bytes
    - Viewed (0)
  6. src/crypto/tls/handshake_messages.go

    			if !extData.ReadUint16LengthPrefixed(&curves) || curves.Empty() {
    				return false
    			}
    			for !curves.Empty() {
    				var curve uint16
    				if !curves.ReadUint16(&curve) {
    					return false
    				}
    				m.supportedCurves = append(m.supportedCurves, CurveID(curve))
    			}
    		case extensionSupportedPoints:
    			// RFC 4492, Section 5.1.2
    			if !readUint8LengthPrefixed(&extData, &m.supportedPoints) ||
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  7. src/crypto/tls/handshake_server.go

    // pre-TLS 1.3 client.
    func supportsECDHE(c *Config, version uint16, supportedCurves []CurveID, supportedPoints []uint8) bool {
    	supportsCurve := false
    	for _, curve := range supportedCurves {
    		if c.supportsCurve(version, curve) {
    			supportsCurve = true
    			break
    		}
    	}
    
    	supportsPointFormat := false
    	for _, pointFormat := range supportedPoints {
    		if pointFormat == pointFormatUncompressed {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 27.6K bytes
    - Viewed (0)
  8. src/crypto/tls/handshake_server_test.go

    	runServerTestTLS13(t, test)
    }
    
    func benchmarkHandshakeServer(b *testing.B, version uint16, cipherSuite uint16, curve CurveID, cert []byte, key crypto.PrivateKey) {
    	config := testConfig.Clone()
    	config.CipherSuites = []uint16{cipherSuite}
    	config.CurvePreferences = []CurveID{curve}
    	config.Certificates = make([]Certificate, 1)
    	config.Certificates[0].Certificate = [][]byte{cert}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  9. src/crypto/internal/nistec/p256.go

    	p.y.Set(q.y)
    	p.z.Set(q.z)
    	return p
    }
    
    // SetBytes sets p to the compressed, uncompressed, or infinity value encoded in
    // b, as specified in SEC 1, Version 2.0, Section 2.3.4. If the point is not on
    // the curve, it returns nil and an error, and the receiver is unchanged.
    // Otherwise, it returns p.
    func (p *P256Point) SetBytes(b []byte) (*P256Point, error) {
    	switch {
    	// Point at infinity.
    	case len(b) == 1 && b[0] == 0:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 17.2K bytes
    - Viewed (0)
  10. src/crypto/tls/handshake_server_tls13.go

    		c.sendAlert(alertInternalError)
    		return errors.New("tls: CurvePreferences includes unsupported curve")
    	}
    	key, err := generateECDHEKey(c.config.rand(), ecdhGroup)
    	if err != nil {
    		c.sendAlert(alertInternalError)
    		return err
    	}
    	hs.hello.serverShare = keyShare{group: selectedGroup, data: key.PublicKey().Bytes()}
    	peerKey, err := key.Curve().NewPublicKey(ecdhData)
    	if err != nil {
    		c.sendAlert(alertIllegalParameter)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 30.5K bytes
    - Viewed (0)
Back to top