Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of about 10,000 for Cipher (0.24 sec)

  1. src/crypto/aes/aes_gcm.go

    )
    
    var errOpen = errors.New("cipher: message authentication failed")
    
    // Assert that aesCipherGCM implements the gcmAble interface.
    var _ gcmAble = (*aesCipherGCM)(nil)
    
    // NewGCM returns the AES cipher wrapped in Galois Counter Mode. This is only
    // called by [crypto/cipher.NewGCM] via the gcmAble interface.
    func (c *aesCipherGCM) NewGCM(nonceSize, tagSize int) (cipher.AEAD, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  2. src/crypto/aes/cipher_s390x.go

    //go:build !purego
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"internal/cpu"
    )
    
    type code int
    
    // Function codes for the cipher message family of instructions.
    const (
    	aes128 code = 18
    	aes192      = 19
    	aes256      = 20
    )
    
    type aesCipherAsm struct {
    	function code     // code for cipher message instruction
    	key      []byte   // key (128, 192 or 256 bits)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 2.6K bytes
    - Viewed (0)
  3. src/crypto/cipher/cfb.go

    // license that can be found in the LICENSE file.
    
    // CFB (Cipher Feedback) Mode.
    
    package cipher
    
    import (
    	"crypto/internal/alias"
    	"crypto/subtle"
    )
    
    type cfb struct {
    	b       Block
    	next    []byte
    	out     []byte
    	outUsed int
    
    	decrypt bool
    }
    
    func (x *cfb) XORKeyStream(dst, src []byte) {
    	if len(dst) < len(src) {
    		panic("crypto/cipher: output smaller than input")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 2K bytes
    - Viewed (0)
  4. src/main/java/jcifs/pac/PacMac.java

            byte[] keybytes = key.getEncoded();
            Cipher cipher = Cipher.getInstance("AES/CBC/NoPadding");
            cipher.init(Cipher.ENCRYPT_MODE, new SecretKeySpec(keybytes, "AES"), new IvParameterSpec(ZERO_IV, 0, ZERO_IV.length));
            if ( constant.length != cipher.getBlockSize() ) {
                constant = expandNFold(constant, cipher.getBlockSize());
            }
            byte[] enc = constant;
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Sun Jul 01 13:12:10 UTC 2018
    - 7K bytes
    - Viewed (0)
  5. src/crypto/cipher/cfb_test.go

    		if err != nil {
    			t.Fatal(err)
    		}
    
    		ciphertext := make([]byte, len(plaintext))
    		cfb := cipher.NewCFBEncrypter(block, iv)
    		cfb.XORKeyStream(ciphertext, plaintext)
    
    		if !bytes.Equal(ciphertext, expected) {
    			t.Errorf("#%d: wrong output: got %x, expected %x", i, ciphertext, expected)
    		}
    
    		cfbdec := cipher.NewCFBDecrypter(block, iv)
    		plaintextCopy := make([]byte, len(ciphertext))
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Mar 08 22:18:36 UTC 2019
    - 2.8K bytes
    - Viewed (0)
  6. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes.go

    // random nonces.
    func NewGCMTransformer(block cipher.Block) (value.Transformer, error) {
    	aead, err := newGCM(block)
    	if err != nil {
    		return nil, err
    	}
    
    	return &gcm{aead: aead, nonceFunc: randomNonce}, nil
    }
    
    func newGCM(block cipher.Block) (cipher.AEAD, error) {
    	aead, err := cipher.NewGCM(block)
    	if err != nil {
    		return nil, err
    	}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 9.6K bytes
    - Viewed (0)
  7. src/crypto/x509/pem_decrypt.go

    type rfc1423Algo struct {
    	cipher     PEMCipher
    	name       string
    	cipherFunc func(key []byte) (cipher.Block, error)
    	keySize    int
    	blockSize  int
    }
    
    // rfc1423Algos holds a slice of the possible ways to encrypt a PEM
    // block. The ivSize numbers were taken from the OpenSSL source.
    var rfc1423Algos = []rfc1423Algo{{
    	cipher:     PEMCipherDES,
    	name:       "DES-CBC",
    	cipherFunc: des.NewCipher,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 7.2K bytes
    - Viewed (0)
  8. pkg/model/fips.go

    		// Default (unset) cipher suites field in the FIPS build of Envoy uses only the FIPS ciphers.
    		// Therefore, we only filter this field when it is set.
    		if len(ctx.TlsParams.CipherSuites) > 0 {
    			ciphers := []string{}
    			for _, cipher := range ctx.TlsParams.CipherSuites {
    				if _, ok := fipsCipherIndex[cipher]; ok {
    					ciphers = append(ciphers, cipher)
    				}
    			}
    			ctx.TlsParams.CipherSuites = ciphers
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Mar 28 22:11:02 UTC 2024
    - 2.9K bytes
    - Viewed (0)
  9. src/crypto/aes/ctr_s390x.go

    type aesctr struct {
    	block   *aesCipherAsm          // block cipher
    	ctr     [2]uint64              // next value of the counter (big endian)
    	buffer  []byte                 // buffer for the encrypted counter values
    	storage [streamBufferSize]byte // array backing buffer slice
    }
    
    // NewCTR returns a Stream which encrypts/decrypts using the AES block
    // cipher in counter mode. The length of iv must be the same as [BlockSize].
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 2.4K bytes
    - Viewed (0)
  10. src/crypto/cipher/example_test.go

    	if err != nil {
    		panic(err)
    	}
    
    	// If the key is unique for each ciphertext, then it's ok to use a zero
    	// IV.
    	var iv [aes.BlockSize]byte
    	stream := cipher.NewOFB(block, iv[:])
    
    	reader := &cipher.StreamReader{S: stream, R: bReader}
    	// Copy the input to the output stream, decrypting as we go.
    	if _, err := io.Copy(os.Stdout, reader); err != nil {
    		panic(err)
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Oct 30 16:23:44 UTC 2018
    - 11.8K bytes
    - Viewed (0)
Back to top