Search Options

Results per page
Sort
Preferred Languages
Advance

Results 151 - 160 of 947 for decrypto (0.13 sec)

  1. src/crypto/internal/nistec/fiat/Dockerfile

    FROM coqorg/coq:8.13.2
    
    RUN git clone https://github.com/mit-plv/fiat-crypto && cd fiat-crypto && \
        git checkout 23d2dbc4ab897d14bde4404f70cd6991635f9c01 && \
        git submodule update --init --recursive
    RUN cd fiat-crypto && eval $(opam env) && make -j4 standalone-ocaml SKIP_BEDROCK2=1
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 05 21:53:03 UTC 2022
    - 506 bytes
    - Viewed (0)
  2. src/crypto/rsa/equal_test.go

    package rsa_test
    
    import (
    	"crypto"
    	"crypto/rand"
    	"crypto/rsa"
    	"crypto/x509"
    	"testing"
    )
    
    func TestEqual(t *testing.T) {
    	private, _ := rsa.GenerateKey(rand.Reader, 512)
    	public := &private.PublicKey
    
    	if !public.Equal(public) {
    		t.Errorf("public key is not equal to itself: %v", public)
    	}
    	if !public.Equal(crypto.Signer(private).Public().(*rsa.PublicKey)) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 05 18:05:10 UTC 2020
    - 1.3K bytes
    - Viewed (0)
  3. api/go1.23.txt

    pkg crypto/tls, const QUICResumeSession = 8 #63691
    pkg crypto/tls, const QUICResumeSession QUICEventKind #63691
    pkg crypto/tls, const QUICStoreSession = 9 #63691
    pkg crypto/tls, const QUICStoreSession QUICEventKind #63691
    pkg crypto/tls, method (*ECHRejectionError) Error() string #63369
    pkg crypto/tls, method (*QUICConn) StoreSession(*SessionState) error #63691
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jun 05 20:48:49 UTC 2024
    - 8.4K bytes
    - Viewed (0)
  4. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/metrics/metrics.go

    			Subsystem:      subsystem,
    			Name:           "dek_source_cache_size",
    			Help:           "Number of records in data encryption key (DEK) source cache. On a restart, this value is an approximation of the number of decrypt RPC calls the server will make to the KMS plugin.",
    			StabilityLevel: metrics.ALPHA,
    		},
    		[]string{"provider_name"},
    	)
    )
    
    var registerMetricsFunc sync.Once
    var hashPool *sync.Pool
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sat Sep 09 22:31:32 UTC 2023
    - 12K bytes
    - Viewed (0)
  5. src/crypto/internal/boring/hmac.go

    	}
    	return nil
    }
    
    // cryptoHashToMD converts a crypto.Hash
    // to a BoringCrypto *C.GO_EVP_MD.
    func cryptoHashToMD(ch crypto.Hash) *C.GO_EVP_MD {
    	switch ch {
    	case crypto.MD5:
    		return C._goboringcrypto_EVP_md5()
    	case crypto.MD5SHA1:
    		return C._goboringcrypto_EVP_md5_sha1()
    	case crypto.SHA1:
    		return C._goboringcrypto_EVP_sha1()
    	case crypto.SHA224:
    		return C._goboringcrypto_EVP_sha224()
    	case crypto.SHA256:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jul 20 17:51:31 UTC 2023
    - 4K bytes
    - Viewed (0)
  6. cmd/kubeadm/app/phases/copycerts/copycerts_test.go

    		}
    
    		decryptedData, err := cryptoutil.DecryptBytes(data, decodedKey)
    		if string(certData) != string(decryptedData) {
    			t.Fatalf(dedent.Dedent("can't decrypt cert: %s\nfatal error: %v"), name, err)
    		}
    	}
    }
    
    func TestCertsToTransfer(t *testing.T) {
    	localEtcdCfg := &kubeadmapi.InitConfiguration{}
    	externalEtcdCfg := &kubeadmapi.InitConfiguration{}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sun Jan 01 00:15:30 UTC 2023
    - 9.1K bytes
    - Viewed (0)
  7. cmd/api-errors_test.go

    	// SSE-C errors
    	{err: crypto.ErrInvalidCustomerAlgorithm, errCode: ErrInvalidSSECustomerAlgorithm},
    	{err: crypto.ErrMissingCustomerKey, errCode: ErrMissingSSECustomerKey},
    	{err: crypto.ErrInvalidCustomerKey, errCode: ErrAccessDenied},
    	{err: crypto.ErrMissingCustomerKeyMD5, errCode: ErrMissingSSECustomerKeyMD5},
    	{err: crypto.ErrCustomerKeyMD5Mismatch, errCode: ErrSSECustomerKeyMD5Mismatch},
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Sep 25 15:13:08 UTC 2023
    - 3.4K bytes
    - Viewed (0)
  8. src/crypto/tls/prf.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package tls
    
    import (
    	"crypto"
    	"crypto/hmac"
    	"crypto/md5"
    	"crypto/sha1"
    	"crypto/sha256"
    	"crypto/sha512"
    	"errors"
    	"fmt"
    	"hash"
    )
    
    // Split a premaster secret in two as specified in RFC 4346, Section 5.
    func splitPreMasterSecret(secret []byte) (s1, s2 []byte) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 21 16:29:49 UTC 2023
    - 9.2K bytes
    - Viewed (0)
  9. src/crypto/ecdh/x25519.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package ecdh
    
    import (
    	"crypto/internal/edwards25519/field"
    	"crypto/internal/randutil"
    	"errors"
    	"io"
    )
    
    var (
    	x25519PublicKeySize    = 32
    	x25519PrivateKeySize   = 32
    	x25519SharedSecretSize = 32
    )
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 3.1K bytes
    - Viewed (0)
  10. src/crypto/internal/boring/notboring.go

    // license that can be found in the LICENSE file.
    
    //go:build !(boringcrypto && linux && (amd64 || arm64) && !android && !msan && cgo)
    
    package boring
    
    import (
    	"crypto"
    	"crypto/cipher"
    	"crypto/internal/boring/sig"
    	"hash"
    )
    
    const available = false
    
    // Unreachable marks code that should be unreachable
    // when BoringCrypto is in use. It is a no-op without BoringCrypto.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 4.9K bytes
    - Viewed (0)
Back to top