Search Options

Results per page
Sort
Preferred Languages
Advance

Results 141 - 150 of 947 for decrypto (0.34 sec)

  1. src/internal/godebugs/table.go

    	{Name: "tls10server", Package: "crypto/tls", Changed: 22, Old: "1"},
    	{Name: "tls3des", Package: "crypto/tls", Changed: 23, Old: "1"},
    	{Name: "tlskyber", Package: "crypto/tls", Changed: 23, Old: "0", Opaque: true},
    	{Name: "tlsmaxrsasize", Package: "crypto/tls"},
    	{Name: "tlsrsakex", Package: "crypto/tls", Changed: 22, Old: "1"},
    	{Name: "tlsunsafeekm", Package: "crypto/tls", Changed: 22, Old: "1"},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:58:43 UTC 2024
    - 3.6K bytes
    - Viewed (0)
  2. internal/config/identity/openid/rsa-sha3_contrib.go

    // limitations under the License.
    
    //go:build !fips
    // +build !fips
    
    package openid
    
    import (
    	"crypto"
    
    	"github.com/golang-jwt/jwt/v4"
    
    	// Needed for SHA3 to work - See: https://golang.org/src/crypto/crypto.go?s=1034:1288
    	_ "golang.org/x/crypto/sha3" // There is no SHA-3 FIPS-140 2 compliant implementation
    )
    
    // Specific instances for RS256 and company
    var (
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Nov 05 19:20:08 UTC 2021
    - 1.7K bytes
    - Viewed (0)
  3. src/crypto/ecdsa/equal_test.go

    package ecdsa_test
    
    import (
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/x509"
    	"testing"
    )
    
    func testEqual(t *testing.T, c elliptic.Curve) {
    	private, _ := ecdsa.GenerateKey(c, rand.Reader)
    	public := &private.PublicKey
    
    	if !public.Equal(public) {
    		t.Errorf("public key is not equal to itself: %v", public)
    	}
    	if !public.Equal(crypto.Signer(private).Public().(*ecdsa.PublicKey)) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 05 18:05:10 UTC 2020
    - 2.1K bytes
    - Viewed (0)
  4. src/crypto/tls/link_test.go

    				"crypto/tls.(*Conn).clientHandshake",
    				"crypto/tls.(*Conn).serverHandshake",
    			},
    		},
    		{
    			name: "only_client",
    			program: `package main
    import "crypto/tls"
    func main() { tls.Dial("", "", nil) }
    `,
    			want: []string{
    				"crypto/tls.(*Conn).clientHandshake",
    			},
    			bad: []string{
    				"crypto/tls.(*Conn).serverHandshake",
    			},
    		},
    		// TODO: add only_server like func main() { tls.Server(nil, nil) }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Aug 09 11:28:56 UTC 2022
    - 2.4K bytes
    - Viewed (0)
  5. src/crypto/ecdh/ecdh.go

    // Package ecdh implements Elliptic Curve Diffie-Hellman over
    // NIST curves and Curve25519.
    package ecdh
    
    import (
    	"crypto"
    	"crypto/internal/boring"
    	"crypto/subtle"
    	"errors"
    	"io"
    	"sync"
    )
    
    type Curve interface {
    	// GenerateKey generates a random PrivateKey.
    	//
    	// Most applications should use [crypto/rand.Reader] as rand. Note that the
    	// returned key does not depend deterministically on the bytes read from rand,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 6.4K bytes
    - Viewed (0)
  6. cmd/kubeadm/app/phases/copycerts/copycerts.go

    		// when uploading. This can specially happen with external insecure etcd (no certs)
    		if len(encryptedSecret) > 0 {
    			cert, err := cryptoutil.DecryptBytes(encryptedSecret, key)
    			if err != nil {
    				// If any of the decrypt operations fail do not return a partial result,
    				// return an empty result immediately
    				return map[string][]byte{}, err
    			}
    			secretData[secretName] = cert
    		} else {
    			secretData[secretName] = []byte{}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sun Jan 01 00:15:30 UTC 2023
    - 10.2K bytes
    - Viewed (0)
  7. src/crypto/rsa/pss_test.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package rsa_test
    
    import (
    	"bufio"
    	"bytes"
    	"compress/bzip2"
    	"crypto"
    	"crypto/rand"
    	. "crypto/rsa"
    	"crypto/sha1"
    	"crypto/sha256"
    	"encoding/hex"
    	"math/big"
    	"os"
    	"strconv"
    	"strings"
    	"testing"
    )
    
    func TestEMSAPSS(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 18:42:28 UTC 2024
    - 8.8K bytes
    - Viewed (0)
  8. security/pkg/pki/util/generate_csr.go

    // options. This implementation is Largely inspired from
    // https://golang.org/src/crypto/tls/generate_cert.go.
    
    package util
    
    import (
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/rsa"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"errors"
    	"fmt"
    	"os"
    	"strings"
    
    	"istio.io/istio/pkg/log"
    )
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Nov 06 12:48:53 UTC 2023
    - 4.1K bytes
    - Viewed (0)
  9. src/crypto/ed25519/ed25519.go

    // 8032 private key as the “seed”.
    //
    // Operations involving private keys are implemented using constant-time
    // algorithms.
    package ed25519
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/internal/edwards25519"
    	cryptorand "crypto/rand"
    	"crypto/sha512"
    	"crypto/subtle"
    	"errors"
    	"io"
    	"strconv"
    )
    
    const (
    	// PublicKeySize is the size, in bytes, of public keys as used in this package.
    	PublicKeySize = 32
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11.7K bytes
    - Viewed (0)
  10. src/crypto/internal/nistec/fiat/README

    at version v0.0.9 from a formally verified model, and by the addchain
    project at a recent tip version.
    
        docker build -t fiat-crypto:v0.0.9 .
        go install github.com/mmcloughlin/addchain/cmd/addchain@v0.3.1-0.20211027081849-6a7d3decbe08
        ../../../../../bin/go run generate.go
    
    fiat-crypto code comes under the following license.
    
        Copyright (c) 2015-2020 The fiat-crypto Authors. All rights reserved.
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 05 21:53:03 UTC 2022
    - 1.6K bytes
    - Viewed (0)
Back to top