Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 101 for Curve (0.04 sec)

  1. src/internal/trace/traceviewer/mmu.go

                data.addColumn('number', niceQuantile(1 - plotData.quantiles[i]) + ' MU');
              }
            }
            data.addRows(curve);
            for (var i = 0; i < curve.length; i++) {
              data.setFormattedValue(i, 0, niceDuration(curve[i][0]));
            }
    
            var options = {
              chart: {
                title: 'Minimum mutator utilization',
              },
              hAxis: {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 21 21:29:53 UTC 2023
    - 13K bytes
    - Viewed (0)
  2. src/crypto/internal/hpke/hpke.go

    	}
    	return out
    }
    
    // dhKEM implements the KEM specified in RFC 9180, Section 4.1.
    type dhKEM struct {
    	dh  ecdh.Curve
    	kdf hkdfKDF
    
    	suiteID []byte
    	nSecret uint16
    }
    
    var SupportedKEMs = map[uint16]struct {
    	curve   ecdh.Curve
    	hash    crypto.Hash
    	nSecret uint16
    }{
    	// RFC 9180 Section 7.1
    	0x0020: {ecdh.X25519(), crypto.SHA256, 32},
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  3. src/crypto/internal/boring/notboring.go

    type PublicKeyECDSA struct{ _ int }
    type PrivateKeyECDSA struct{ _ int }
    
    func GenerateKeyECDSA(curve string) (X, Y, D BigInt, err error) {
    	panic("boringcrypto: not available")
    }
    func NewPrivateKeyECDSA(curve string, X, Y, D BigInt) (*PrivateKeyECDSA, error) {
    	panic("boringcrypto: not available")
    }
    func NewPublicKeyECDSA(curve string, X, Y BigInt) (*PublicKeyECDSA, error) {
    	panic("boringcrypto: not available")
    }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 4.9K bytes
    - Viewed (0)
  4. security/pkg/pki/util/crypto.go

    	pkey := privKey.(*rsa.PrivateKey)
    	return pkey.N.BitLen(), nil
    }
    
    // GetEllipticCurve returns the type of curve associated with the private key;
    // if ECDSA is used, then only 384 and 256 (default) are returned; if non-ECDSA
    // is used then an error is returned
    func GetEllipticCurve(privKey *crypto.PrivateKey) (elliptic.Curve, error) {
    	switch key := (*privKey).(type) {
    	// this should agree with var SupportedECSignatureAlgorithms
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  5. src/crypto/tls/key_agreement.go

    		return nil, errors.New("tls: CurvePreferences includes unsupported curve")
    	}
    
    	key, err := generateECDHEKey(config.rand(), curveID)
    	if err != nil {
    		return nil, err
    	}
    	ka.key = key
    
    	// See RFC 4492, Section 5.4.
    	ecdhePublic := key.PublicKey().Bytes()
    	serverECDHEParams := make([]byte, 1+2+1+len(ecdhePublic))
    	serverECDHEParams[0] = 3 // named curve
    	serverECDHEParams[1] = byte(curveID >> 8)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  6. src/crypto/internal/nistec/nistec.go

    // allocation-free, byte slice-based safe APIs. Group operations use modern and
    // safe complete addition formulas where possible. The point at infinity is
    // handled and encoded according to SEC 1, Version 2.0, and invalid curve points
    // can't be represented.
    package nistec
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 05 21:53:03 UTC 2022
    - 699 bytes
    - Viewed (0)
  7. src/crypto/elliptic/p256_test.go

    		}
    	}
    }
    
    type synthCombinedMult struct {
    	Curve
    }
    
    func (s synthCombinedMult) CombinedMult(bigX, bigY *big.Int, baseScalar, scalar []byte) (x, y *big.Int) {
    	x1, y1 := s.ScalarBaseMult(baseScalar)
    	x2, y2 := s.ScalarMult(bigX, bigY, scalar)
    	return s.Add(x1, y1, x2, y2)
    }
    
    func TestP256CombinedMult(t *testing.T) {
    	type combinedMult interface {
    		Curve
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Mar 31 16:58:48 UTC 2022
    - 4.2K bytes
    - Viewed (0)
  8. security/pkg/pki/util/generate_cert.go

    		var ecPriv *ecdsa.PrivateKey
    
    		switch options.ECSigAlg {
    		case EcdsaSigAlg:
    			var curve elliptic.Curve
    			switch options.ECCCurve {
    			case P384Curve:
    				curve = elliptic.P384()
    			default:
    				curve = elliptic.P256()
    			}
    
    			ecPriv, err = ecdsa.GenerateKey(curve, rand.Reader)
    			if err != nil {
    				return nil, nil, fmt.Errorf("cert generation fails at EC key generation (%v)", err)
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Aug 02 14:34:38 UTC 2023
    - 14.2K bytes
    - Viewed (0)
  9. src/crypto/x509/x509.go

    	case *ecdsa.PublicKey:
    		oid, ok := oidFromNamedCurve(pub.Curve)
    		if !ok {
    			return nil, pkix.AlgorithmIdentifier{}, errors.New("x509: unsupported elliptic curve")
    		}
    		if !pub.Curve.IsOnCurve(pub.X, pub.Y) {
    			return nil, pkix.AlgorithmIdentifier{}, errors.New("x509: invalid elliptic curve public key")
    		}
    		publicKeyBytes = elliptic.Marshal(pub.Curve, pub.X, pub.Y)
    		publicKeyAlgorithm.Algorithm = oidPublicKeyECDSA
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 09:20:15 UTC 2024
    - 82K bytes
    - Viewed (0)
  10. src/crypto/tls/auth_test.go

    		{rsaCert, nil, VersionTLS12, PKCS1WithSHA1, signaturePKCS1v15, crypto.SHA1},
    		{ecdsaCert, nil, VersionTLS12, ECDSAWithSHA1, signatureECDSA, crypto.SHA1},
    
    		// TLS 1.2 does not restrict the ECDSA curve (our ecdsaCert is P-256)
    		{ecdsaCert, []SignatureScheme{ECDSAWithP384AndSHA384}, VersionTLS12, ECDSAWithP384AndSHA384, signatureECDSA, crypto.SHA384},
    	}
    
    	for testNo, test := range tests {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 08 21:48:41 UTC 2020
    - 6.9K bytes
    - Viewed (0)
Back to top