Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 112 for 1p256 (0.9 sec)

  1. src/crypto/tls/testdata/Client-TLSv13-P256-ECDHE

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  2. src/crypto/tls/testdata/Client-TLSv12-P256-ECDHE

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7.3K bytes
    - Viewed (0)
  3. test/fixedbugs/issue52193.go

    func F(peerShare []byte) ([]byte, error) { // ERROR "leaking param: peerShare"
    	p256 := ecdh.P256() // ERROR "inlining call to ecdh.P256"
    
    	ourKey, err := p256.GenerateKey(rand.Reader) // ERROR "devirtualizing p256.GenerateKey" "inlining call to ecdh.*GenerateKey"
    	if err != nil {
    		return nil, err
    	}
    
    	peerPublic, err := p256.NewPublicKey(peerShare) // ERROR "devirtualizing p256.NewPublicKey" "inlining call to ecdh.*NewPublicKey"
    	if err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Feb 09 17:21:38 UTC 2024
    - 1.2K bytes
    - Viewed (0)
  4. src/crypto/elliptic/elliptic_test.go

    	d := *(c.Params())
    	return &d
    }
    
    func testAllCurves(t *testing.T, f func(*testing.T, Curve)) {
    	tests := []struct {
    		name  string
    		curve Curve
    	}{
    		{"P256", P256()},
    		{"P256/Params", genericParamsForCurve(P256())},
    		{"P224", P224()},
    		{"P224/Params", genericParamsForCurve(P224())},
    		{"P384", P384()},
    		{"P384/Params", genericParamsForCurve(P384())},
    		{"P521", P521()},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Apr 27 02:00:03 UTC 2023
    - 11.6K bytes
    - Viewed (0)
  5. src/crypto/ecdsa/equal_test.go

    	// aren't considered Equal.
    	differentCurve := &ecdsa.PublicKey{}
    	*differentCurve = *public // make a copy of the public key
    	if differentCurve.Curve == elliptic.P256() {
    		differentCurve.Curve = elliptic.P224()
    	} else {
    		differentCurve.Curve = elliptic.P256()
    	}
    	if public.Equal(differentCurve) {
    		t.Errorf("public keys with different curves are Equal")
    	}
    }
    
    func TestEqual(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 05 18:05:10 UTC 2020
    - 2.1K bytes
    - Viewed (0)
  6. src/crypto/ecdsa/ecdsa_test.go

    func testAllCurves(t *testing.T, f func(*testing.T, elliptic.Curve)) {
    	tests := []struct {
    		name  string
    		curve elliptic.Curve
    	}{
    		{"P256", elliptic.P256()},
    		{"P224", elliptic.P224()},
    		{"P384", elliptic.P384()},
    		{"P521", elliptic.P521()},
    		{"P256/Generic", genericParamsForCurve(elliptic.P256())},
    	}
    	if testing.Short() {
    		tests = tests[:1]
    	}
    	for _, test := range tests {
    		curve := test.curve
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 21:33:58 UTC 2024
    - 13.5K bytes
    - Viewed (0)
  7. src/crypto/internal/nistec/nistec_test.go

    }
    
    func TestEquivalents(t *testing.T) {
    	t.Run("P224", func(t *testing.T) {
    		testEquivalents(t, nistec.NewP224Point, elliptic.P224())
    	})
    	t.Run("P256", func(t *testing.T) {
    		testEquivalents(t, nistec.NewP256Point, elliptic.P256())
    	})
    	t.Run("P384", func(t *testing.T) {
    		testEquivalents(t, nistec.NewP384Point, elliptic.P384())
    	})
    	t.Run("P521", func(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 12 18:48:23 UTC 2023
    - 8.4K bytes
    - Viewed (0)
  8. src/crypto/ecdh/ecdh_test.go

    				t.Errorf("boringcrypto error leaked out: %v", err)
    			}
    		}
    	})
    }
    
    func testAllCurves(t *testing.T, f func(t *testing.T, curve ecdh.Curve)) {
    	t.Run("P256", func(t *testing.T) { f(t, ecdh.P256()) })
    	t.Run("P384", func(t *testing.T) { f(t, ecdh.P384()) })
    	t.Run("P521", func(t *testing.T) { f(t, ecdh.P521()) })
    	t.Run("X25519", func(t *testing.T) { f(t, ecdh.X25519()) })
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 18K bytes
    - Viewed (0)
  9. src/crypto/tls/generate_cert.go

    		} else {
    			priv, err = rsa.GenerateKey(rand.Reader, *rsaBits)
    		}
    	case "P224":
    		priv, err = ecdsa.GenerateKey(elliptic.P224(), rand.Reader)
    	case "P256":
    		priv, err = ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	case "P384":
    		priv, err = ecdsa.GenerateKey(elliptic.P384(), rand.Reader)
    	case "P521":
    		priv, err = ecdsa.GenerateKey(elliptic.P521(), rand.Reader)
    	default:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Aug 08 15:22:02 UTC 2022
    - 4.8K bytes
    - Viewed (0)
  10. src/crypto/elliptic/params.go

    // a generic, non-constant time implementation of [Curve].
    //
    // The generic Curve implementation is deprecated, and using custom curves
    // (those not returned by [P224], [P256], [P384], and [P521]) is not guaranteed
    // to provide any security property.
    type CurveParams struct {
    	P       *big.Int // the order of the underlying field
    	N       *big.Int // the order of the base point
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 16 17:46:09 UTC 2024
    - 9.6K bytes
    - Viewed (0)
Back to top