Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 101 for Curve (0.03 sec)

  1. src/crypto/ecdsa/equal_test.go

    	// aren't considered Equal.
    	differentCurve := &ecdsa.PublicKey{}
    	*differentCurve = *public // make a copy of the public key
    	if differentCurve.Curve == elliptic.P256() {
    		differentCurve.Curve = elliptic.P224()
    	} else {
    		differentCurve.Curve = elliptic.P256()
    	}
    	if public.Equal(differentCurve) {
    		t.Errorf("public keys with different curves are Equal")
    	}
    }
    
    func TestEqual(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 05 18:05:10 UTC 2020
    - 2.1K bytes
    - Viewed (0)
  2. src/crypto/x509/pkcs8.go

    		privKey.PrivateKey = MarshalPKCS1PrivateKey(k)
    
    	case *ecdsa.PrivateKey:
    		oid, ok := oidFromNamedCurve(k.Curve)
    		if !ok {
    			return nil, errors.New("x509: unknown curve while marshaling to PKCS#8")
    		}
    		oidBytes, err := asn1.Marshal(oid)
    		if err != nil {
    			return nil, errors.New("x509: failed to marshal curve OID: " + err.Error())
    		}
    		privKey.Algo = pkix.AlgorithmIdentifier{
    			Algorithm: oidPublicKeyECDSA,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 5.8K bytes
    - Viewed (0)
  3. src/crypto/ecdsa/boring.go

    	b.orig = copyPrivateKey(priv)
    	key, err := boring.NewPrivateKeyECDSA(b.orig.Curve.Params().Name, bbig.Enc(b.orig.X), bbig.Enc(b.orig.Y), bbig.Enc(b.orig.D))
    	if err != nil {
    		return nil, err
    	}
    	b.key = key
    	privCache.Put(priv, b)
    	return key, nil
    }
    
    func publicKeyEqual(k1, k2 *PublicKey) bool {
    	return k1.X != nil &&
    		k1.Curve.Params() == k2.Curve.Params() &&
    		k1.X.Cmp(k2.X) == 0 &&
    		k1.Y.Cmp(k2.Y) == 0
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 2.7K bytes
    - Viewed (0)
  4. src/crypto/ecdsa/ecdsa_s390x.go

    // the name of the curve to see if it matches the curves supported(P-256, P-384, P-521).
    // Then, based on the curve name, a function code and a block size will be assigned.
    // If KDSA instruction is not available or if the curve is not supported, canUseKDSA
    // will set ok to false.
    func canUseKDSA(c elliptic.Curve) (functionCode uint64, blockSize int, ok bool) {
    	if testingDisableKDSA {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  5. src/crypto/x509/boring.go

    	default:
    		return false
    	case *rsa.PublicKey:
    		if size := k.N.BitLen(); size != 2048 && size != 3072 && size != 4096 {
    			return false
    		}
    	case *ecdsa.PublicKey:
    		if k.Curve != elliptic.P256() && k.Curve != elliptic.P384() && k.Curve != elliptic.P521() {
    			return false
    		}
    	}
    	return true
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 993 bytes
    - Viewed (0)
  6. src/crypto/internal/edwards25519/doc.go

    // license that can be found in the LICENSE file.
    
    // Package edwards25519 implements group logic for the twisted Edwards curve
    //
    //	-x^2 + y^2 = 1 + -(121665/121666)*x^2*y^2
    //
    // This is better known as the Edwards curve equivalent to Curve25519, and is
    // the curve used by the Ed25519 signature scheme.
    //
    // Most users don't need this package, and should instead use crypto/ed25519 for
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 05 21:53:10 UTC 2022
    - 1K bytes
    - Viewed (0)
  7. src/crypto/x509/boring_test.go

    	k, err := rsa.GenerateKey(rand.Reader, size)
    	if err != nil {
    		t.Fatal(err)
    	}
    	return k
    }
    
    func boringECDSAKey(t *testing.T, curve elliptic.Curve) *ecdsa.PrivateKey {
    	k, err := ecdsa.GenerateKey(curve, rand.Reader)
    	if err != nil {
    		t.Fatal(err)
    	}
    	return k
    }
    
    type boringCertificate struct {
    	name      string
    	org       string
    	parentOrg string
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Nov 17 17:38:47 UTC 2022
    - 3.7K bytes
    - Viewed (0)
  8. src/crypto/tls/generate_cert.go

    	isCA       = flag.Bool("ca", false, "whether this cert should be its own Certificate Authority")
    	rsaBits    = flag.Int("rsa-bits", 2048, "Size of RSA key to generate. Ignored if --ecdsa-curve is set")
    	ecdsaCurve = flag.String("ecdsa-curve", "", "ECDSA curve to use to generate a key. Valid values are P224, P256 (recommended), P384, P521")
    	ed25519Key = flag.Bool("ed25519", false, "Generate an Ed25519 key")
    )
    
    func publicKey(priv any) any {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Aug 08 15:22:02 UTC 2022
    - 4.8K bytes
    - Viewed (0)
  9. src/crypto/tls/key_schedule.go

    func generateECDHEKey(rand io.Reader, curveID CurveID) (*ecdh.PrivateKey, error) {
    	curve, ok := curveForCurveID(curveID)
    	if !ok {
    		return nil, errors.New("tls: internal error: unsupported curve")
    	}
    
    	return curve.GenerateKey(rand)
    }
    
    func curveForCurveID(id CurveID) (ecdh.Curve, bool) {
    	switch id {
    	case X25519:
    		return ecdh.X25519(), true
    	case CurveP256:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  10. src/crypto/tls/auth.go

    			cert.PrivateKey)
    	}
    
    	switch pub := signer.Public().(type) {
    	case *ecdsa.PublicKey:
    		switch pub.Curve {
    		case elliptic.P256():
    		case elliptic.P384():
    		case elliptic.P521():
    		default:
    			return fmt.Errorf("tls: unsupported certificate curve (%s)", pub.Curve.Params().Name)
    		}
    	case *rsa.PublicKey:
    		return fmt.Errorf("tls: certificate RSA key size too small for supported signature algorithms")
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 10K bytes
    - Viewed (0)
Back to top