Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 994 for encrypto (0.73 sec)

  1. src/crypto/cipher/cbc.go

    	if len(src)%x.blockSize != 0 {
    		panic("crypto/cipher: input not full blocks")
    	}
    	if len(dst) < len(src) {
    		panic("crypto/cipher: output smaller than input")
    	}
    	if alias.InexactOverlap(dst[:len(src)], src) {
    		panic("crypto/cipher: invalid buffer overlap")
    	}
    
    	iv := x.iv
    
    	for len(src) > 0 {
    		// Write the xor to dst, then encrypt in place.
    		subtle.XORBytes(dst[:x.blockSize], src[:x.blockSize], iv)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Sep 28 03:55:33 UTC 2022
    - 5.4K bytes
    - Viewed (0)
  2. staging/src/k8s.io/apiserver/pkg/apis/apiserver/v1/types_encryption.go

    /*
    EncryptionConfiguration stores the complete configuration for encryption providers.
    It also allows the use of wildcards to specify the resources that should be encrypted.
    Use '*.<group>' to encrypt all resources within a group or '*.*' to encrypt all resources.
    '*.' can be used to encrypt all resource in the core group.  '*.*' will encrypt all
    resources, even custom resources that are added after API server start.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Dec 18 20:54:24 UTC 2023
    - 5.8K bytes
    - Viewed (0)
  3. src/crypto/x509/pem_decrypt.go

    	encrypted := make([]byte, len(data), len(data)+pad)
    	// We could save this copy by encrypting all the whole blocks in
    	// the data separately, but it doesn't seem worth the additional
    	// code.
    	copy(encrypted, data)
    	// See RFC 1423, Section 1.1.
    	for i := 0; i < pad; i++ {
    		encrypted = append(encrypted, byte(pad))
    	}
    	enc.CryptBlocks(encrypted, encrypted)
    
    	return &pem.Block{
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 7.2K bytes
    - Viewed (0)
  4. internal/crypto/key.go

    // at an untrusted location.
    type SealedKey struct {
    	Key       [64]byte // The encrypted and authenticated object-key.
    	IV        [32]byte // The random IV used to encrypt the object-key.
    	Algorithm string   // The sealing algorithm used to encrypt the object key.
    }
    
    // Seal encrypts the ObjectKey using the 256 bit external key and IV. The sealed
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Mar 19 20:28:10 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  5. internal/crypto/metadata.go

    	// MetaSealedKeyKMS is the sealed object encryption key in case of SSE-KMS
    	MetaSealedKeyKMS = "X-Minio-Internal-Server-Side-Encryption-Kms-Sealed-Key"
    
    	// MetaKeyID is the KMS master key ID used to generate/encrypt the data
    	// encryption key (DEK).
    	MetaKeyID = "X-Minio-Internal-Server-Side-Encryption-S3-Kms-Key-Id"
    	// MetaDataEncryptionKey is the sealed data encryption key (DEK) received from
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 17:40:33 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  6. src/main/java/jcifs/util/Crypto.java

    import java.security.Provider;
    
    import javax.crypto.Cipher;
    import javax.crypto.NoSuchPaddingException;
    import javax.crypto.spec.SecretKeySpec;
    
    import org.bouncycastle.jce.provider.BouncyCastleProvider;
    
    import jcifs.CIFSUnsupportedCryptoException;
    
    
    /**
     * @author mbechler
     *
     */
    public final class Crypto {
    
        private static Provider provider = null;
    
    
        /**
         * 
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Tue Aug 17 17:34:29 UTC 2021
    - 5.2K bytes
    - Viewed (0)
  7. internal/crypto/doc.go

    // with an unique key-encryption-key. Given the correct key-encryption-key the
    // sealed 'ObjectKey' can be unsealed and the object can be decrypted.
    //
    // ## SSE-C
    //
    // SSE-C computes the key-encryption-key from the client-provided key, an
    // initialization vector (IV) and the bucket/object path.
    //
    //  1. Encrypt:
    //     Input: ClientKey, bucket, object, metadata, object_data
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Aug 26 19:52:29 UTC 2022
    - 5K bytes
    - Viewed (0)
  8. cmd/object-api-options.go

    		if err != nil {
    			return
    		}
    		if sse, err = encrypt.NewSSEC(clientKey[:]); err != nil {
    			return
    		}
    		opts.ServerSideEncryption = sse
    		return
    	}
    	if crypto.S3.IsRequested(header) || (metadata != nil && crypto.S3.IsEncrypted(metadata)) {
    		opts.ServerSideEncryption = encrypt.NewSSE()
    	}
    
    	return
    }
    
    // get ObjectOptions for GET calls from encryption headers
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 06:56:12 UTC 2024
    - 14.3K bytes
    - Viewed (0)
  9. internal/crypto/auto-encryption.go

    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package crypto
    
    import (
    	"github.com/minio/minio/internal/config"
    	"github.com/minio/pkg/v3/env"
    )
    
    const (
    	// EnvKMSAutoEncryption is the environment variable used to en/disable
    	// SSE-S3 auto-encryption. SSE-S3 auto-encryption, if enabled,
    	// requires a valid KMS configuration and turns any non-SSE-C
    	// request into an SSE-S3 request.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 1.4K bytes
    - Viewed (1)
  10. src/crypto/aes/ctr_s390x.go

    			c0++
    		}
    	}
    	c.ctr[0], c.ctr[1] = c0, c1
    	// Encrypt the buffer using AES in ECB mode.
    	cryptBlocks(c.block.function, &c.block.key[0], &c.buffer[0], &c.buffer[0], streamBufferSize)
    }
    
    func (c *aesctr) XORKeyStream(dst, src []byte) {
    	if len(dst) < len(src) {
    		panic("crypto/cipher: output smaller than input")
    	}
    	if alias.InexactOverlap(dst[:len(src)], src) {
    		panic("crypto/cipher: invalid buffer overlap")
    	}
    	for len(src) > 0 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 2.4K bytes
    - Viewed (0)
Back to top