Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 112 for 1p256 (1.77 sec)

  1. src/crypto/ecdh/nist.go

    		return nil, err
    	}
    	return p.BytesX()
    }
    
    // P256 returns a [Curve] which implements NIST P-256 (FIPS 186-3, section D.2.3),
    // also known as secp256r1 or prime256v1.
    //
    // Multiple invocations of this function will return the same value, which can
    // be used for equality checks and switch statements.
    func P256() Curve { return p256 }
    
    var p256 = &nistCurve[*nistec.P256Point]{
    	name:        "P-256",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  2. cmd/kubelet/app/server_test.go

    kind: KubeletConfiguration
    port: 8080
    readOnlyPort: 10255
    `,
    			overwrittenConfigFields: map[string]interface{}{
    				"Port":         int32(8081),
    				"ReadOnlyPort": int32(10256),
    			},
    			cliArgs: []string{
    				"--port=8081",
    				"--read-only-port=10256",
    			},
    			name: "cli args override kubelet.conf.d",
    		},
    		{
    			kubeletConfig: &kubeletconfiginternal.KubeletConfiguration{
    				TypeMeta: metav1.TypeMeta{
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Nov 03 21:48:29 UTC 2023
    - 8.1K bytes
    - Viewed (0)
  3. src/crypto/elliptic/elliptic.go

    // be used for equality checks and switch statements.
    //
    // The cryptographic operations are implemented using constant-time algorithms.
    func P256() Curve {
    	initonce.Do(initAll)
    	return p256
    }
    
    // P384 returns a [Curve] which implements NIST P-384 (FIPS 186-3, section D.2.4),
    // also known as secp384r1. The CurveParams.Name of this [Curve] is "P-384".
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 9K bytes
    - Viewed (0)
  4. src/crypto/ecdsa/example_test.go

    package ecdsa_test
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/sha256"
    	"fmt"
    )
    
    func Example() {
    	privateKey, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	if err != nil {
    		panic(err)
    	}
    
    	msg := "hello, world"
    	hash := sha256.Sum256([]byte(msg))
    
    	sig, err := ecdsa.SignASN1(rand.Reader, privateKey, hash[:])
    	if err != nil {
    		panic(err)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Feb 21 19:38:55 UTC 2020
    - 686 bytes
    - Viewed (0)
  5. security/pkg/pki/util/crypto_test.go

    		expectedCurve elliptic.Curve
    	}{
    		"ECDSA-P224": {
    			key:           ecdsaPrivKeyP224,
    			isErr:         false,
    			expectedCurve: elliptic.P256(),
    		},
    		"ECDSA-P256": {
    			key:           ecdsaPrivKeyP256,
    			isErr:         false,
    			expectedCurve: elliptic.P256(),
    		},
    		"ECDSA-P384": {
    			key:           ecdsaPrivKeyP384,
    			isErr:         false,
    			expectedCurve: elliptic.P384(),
    		},
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 14.6K bytes
    - Viewed (0)
  6. src/runtime/duff_s390x.s

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    #include "go_asm.h"
    #include "go_tls.h"
    #include "textflag.h"
    
    // s390x can copy/zero 1-256 bytes with a single instruction,
    // so there's no need for these, except to satisfy the prototypes
    // in stubs.go.
    
    TEXT runtime·duffzero(SB),NOSPLIT|NOFRAME,$0-0
    	MOVD	$0, 2(R0)
    	RET
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 09 23:41:02 UTC 2019
    - 507 bytes
    - Viewed (0)
  7. src/crypto/ecdsa/ecdsa_s390x_test.go

    package ecdsa
    
    import (
    	"crypto/elliptic"
    	"testing"
    )
    
    func TestNoAsm(t *testing.T) {
    	testingDisableKDSA = true
    	defer func() { testingDisableKDSA = false }()
    
    	curves := [...]elliptic.Curve{
    		elliptic.P256(),
    		elliptic.P384(),
    		elliptic.P521(),
    	}
    
    	for _, curve := range curves {
    		name := curve.Params().Name
    		t.Run(name, func(t *testing.T) { testKeyGeneration(t, curve) })
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 834 bytes
    - Viewed (0)
  8. hack/verify-openapi-docs-urls.sh

    TMP_URLS="${_tmpdir}/docs_urls.txt"
    touch "${TMP_URLS}"
    
    
    for full_repo_path in "${SPECV3PATH}"/*.json; do
      grep -oE '"description": ".*",?$' "$full_repo_path" | grep -oE 'https?:\/\/[-a-zA-Z0-9._+]{1,256}\.[a-zA-Z0-9]{1,6}\b([-a-zA-Z0-9:%_+.~&/=]*[a-zA-Z0-9])' >> "${TMP_URLS}" || true
    done
    sort -u "${TMP_URLS}" -o "${TMP_URLS}"
    
    RESULT=0
    while read -r URL; do
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Mar 06 05:44:44 UTC 2024
    - 1.7K bytes
    - Viewed (0)
  9. src/math/pow10.go

    	1e30, 1e31,
    }
    
    // pow10postab32 stores the pre-computed value for 10**(i*32) at index i.
    var pow10postab32 = [...]float64{
    	1e00, 1e32, 1e64, 1e96, 1e128, 1e160, 1e192, 1e224, 1e256, 1e288,
    }
    
    // pow10negtab32 stores the pre-computed value for 10**(-i*32) at index i.
    var pow10negtab32 = [...]float64{
    	1e-00, 1e-32, 1e-64, 1e-96, 1e-128, 1e-160, 1e-192, 1e-224, 1e-256, 1e-288, 1e-320,
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Apr 11 16:34:30 UTC 2022
    - 1.2K bytes
    - Viewed (0)
  10. src/crypto/x509/boring.go

    	default:
    		return false
    	case *rsa.PublicKey:
    		if size := k.N.BitLen(); size != 2048 && size != 3072 && size != 4096 {
    			return false
    		}
    	case *ecdsa.PublicKey:
    		if k.Curve != elliptic.P256() && k.Curve != elliptic.P384() && k.Curve != elliptic.P521() {
    			return false
    		}
    	}
    	return true
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 993 bytes
    - Viewed (0)
Back to top