Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 449 for cryptomb (0.29 sec)

  1. src/crypto/aes/cipher_s390x.go

    func (c *aesCipherAsm) Encrypt(dst, src []byte) {
    	if len(src) < BlockSize {
    		panic("crypto/aes: input not full block")
    	}
    	if len(dst) < BlockSize {
    		panic("crypto/aes: output not full block")
    	}
    	if alias.InexactOverlap(dst[:BlockSize], src[:BlockSize]) {
    		panic("crypto/aes: invalid buffer overlap")
    	}
    	cryptBlocks(c.function, &c.key[0], &dst[0], &src[0], BlockSize)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 2.6K bytes
    - Viewed (0)
  2. src/internal/godebugs/table.go

    	{Name: "tls10server", Package: "crypto/tls", Changed: 22, Old: "1"},
    	{Name: "tls3des", Package: "crypto/tls", Changed: 23, Old: "1"},
    	{Name: "tlskyber", Package: "crypto/tls", Changed: 23, Old: "0", Opaque: true},
    	{Name: "tlsmaxrsasize", Package: "crypto/tls"},
    	{Name: "tlsrsakex", Package: "crypto/tls", Changed: 22, Old: "1"},
    	{Name: "tlsunsafeekm", Package: "crypto/tls", Changed: 22, Old: "1"},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:58:43 UTC 2024
    - 3.6K bytes
    - Viewed (0)
  3. src/crypto/rsa/pss_test.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package rsa_test
    
    import (
    	"bufio"
    	"bytes"
    	"compress/bzip2"
    	"crypto"
    	"crypto/rand"
    	. "crypto/rsa"
    	"crypto/sha1"
    	"crypto/sha256"
    	"encoding/hex"
    	"math/big"
    	"os"
    	"strconv"
    	"strings"
    	"testing"
    )
    
    func TestEMSAPSS(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 18:42:28 UTC 2024
    - 8.8K bytes
    - Viewed (0)
  4. src/crypto/ed25519/ed25519.go

    // 8032 private key as the “seed”.
    //
    // Operations involving private keys are implemented using constant-time
    // algorithms.
    package ed25519
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/internal/edwards25519"
    	cryptorand "crypto/rand"
    	"crypto/sha512"
    	"crypto/subtle"
    	"errors"
    	"io"
    	"strconv"
    )
    
    const (
    	// PublicKeySize is the size, in bytes, of public keys as used in this package.
    	PublicKeySize = 32
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11.7K bytes
    - Viewed (0)
  5. src/crypto/rsa/pkcs1v15.go

    package rsa
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/internal/boring"
    	"crypto/internal/randutil"
    	"crypto/subtle"
    	"errors"
    	"io"
    )
    
    // This file implements encryption and decryption using PKCS #1 v1.5 padding.
    
    // PKCS1v15DecryptOptions is for passing options to PKCS #1 v1.5 decryption using
    // the [crypto.Decrypter] interface.
    type PKCS1v15DecryptOptions struct {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:21 UTC 2024
    - 12.8K bytes
    - Viewed (0)
  6. src/crypto/internal/boring/aes.go

    func (c *aesCipher) Encrypt(dst, src []byte) {
    	if inexactOverlap(dst, src) {
    		panic("crypto/cipher: invalid buffer overlap")
    	}
    	if len(src) < aesBlockSize {
    		panic("crypto/aes: input not full block")
    	}
    	if len(dst) < aesBlockSize {
    		panic("crypto/aes: output not full block")
    	}
    	C._goboringcrypto_AES_encrypt(
    		(*C.uint8_t)(unsafe.Pointer(&src[0])),
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 10.2K bytes
    - Viewed (0)
  7. api/go1.23.txt

    pkg crypto/tls, const QUICResumeSession = 8 #63691
    pkg crypto/tls, const QUICResumeSession QUICEventKind #63691
    pkg crypto/tls, const QUICStoreSession = 9 #63691
    pkg crypto/tls, const QUICStoreSession QUICEventKind #63691
    pkg crypto/tls, method (*ECHRejectionError) Error() string #63369
    pkg crypto/tls, method (*QUICConn) StoreSession(*SessionState) error #63691
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jun 05 20:48:49 UTC 2024
    - 8.4K bytes
    - Viewed (0)
  8. src/crypto/aes/cbc_s390x.go

    func (x *cbc) CryptBlocks(dst, src []byte) {
    	if len(src)%BlockSize != 0 {
    		panic("crypto/cipher: input not full blocks")
    	}
    	if len(dst) < len(src) {
    		panic("crypto/cipher: output smaller than input")
    	}
    	if alias.InexactOverlap(dst[:len(src)], src) {
    		panic("crypto/cipher: invalid buffer overlap")
    	}
    	if len(src) > 0 {
    		cryptBlocksChain(x.c, &x.iv[0], &x.b.key[0], &dst[0], &src[0], len(src))
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 1.6K bytes
    - Viewed (0)
  9. src/crypto/internal/boring/rsa.go

    }
    
    var invalidSaltLenErr = errors.New("crypto/rsa: PSSOptions.SaltLength cannot be negative")
    
    func SignRSAPSS(priv *PrivateKeyRSA, h crypto.Hash, hashed []byte, saltLen int) ([]byte, error) {
    	md := cryptoHashToMD(h)
    	if md == nil {
    		return nil, errors.New("crypto/rsa: unsupported hash function")
    	}
    
    	// A salt length of -2 is valid in BoringSSL, but not in crypto/rsa, so reject
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 26 23:38:03 UTC 2024
    - 12K bytes
    - Viewed (0)
  10. src/crypto/aes/aes_gcm.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (amd64 || arm64) && !purego
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"crypto/subtle"
    	"errors"
    )
    
    // The following functions are defined in gcm_*.s.
    
    //go:noescape
    func gcmAesInit(productTable *[256]byte, ks []uint32)
    
    //go:noescape
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 5.4K bytes
    - Viewed (0)
Back to top