Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 42 for ecdheOk (0.92 sec)

  1. src/crypto/tls/testdata/Client-TLSv12-ECDHE-ECDSA-AES256-GCM-SHA384

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  2. src/crypto/tls/handshake_client.go

    				{group: x25519Kyber768Draft00, data: append(keyShareKeys.ecdhe.PublicKey().Bytes(),
    					keyShareKeys.kyber.EncapsulationKey()...)},
    				{group: X25519, data: keyShareKeys.ecdhe.PublicKey().Bytes()},
    			}
    		} else {
    			if _, ok := curveForCurveID(curveID); !ok {
    				return nil, nil, nil, errors.New("tls: CurvePreferences includes unsupported curve")
    			}
    			keyShareKeys.ecdhe, err = generateECDHEKey(config.rand(), curveID)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 38.6K bytes
    - Viewed (0)
  3. istioctl/pkg/authz/testdata/configdump.yaml

                 "tls_maximum_protocol_version": "TLSv1_3",
                 "cipher_suites": [
                  "ECDHE-ECDSA-AES256-GCM-SHA384",
                  "ECDHE-RSA-AES256-GCM-SHA384",
                  "ECDHE-ECDSA-AES128-GCM-SHA256",
                  "ECDHE-RSA-AES128-GCM-SHA256",
                  "AES256-GCM-SHA384",
                  "AES128-GCM-SHA256"
                 ]
                },
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jun 21 14:20:23 UTC 2023
    - 206.7K bytes
    - Viewed (1)
  4. src/crypto/tls/handshake_client_tls13.go

    		}
    		ecdhePeerData = hs.serverHello.serverShare.data[:x25519PublicKeySize]
    	}
    	peerKey, err := hs.keyShareKeys.ecdhe.Curve().NewPublicKey(ecdhePeerData)
    	if err != nil {
    		c.sendAlert(alertIllegalParameter)
    		return errors.New("tls: invalid server key share")
    	}
    	sharedKey, err := hs.keyShareKeys.ecdhe.ECDH(peerKey)
    	if err != nil {
    		c.sendAlert(alertIllegalParameter)
    		return errors.New("tls: invalid server key share")
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 27.9K bytes
    - Viewed (0)
  5. pilot/pkg/security/authn/policy_applier_test.go

    				TlsMinimumProtocolVersion: tls.TlsParameters_TLSv1_2,
    				TlsMaximumProtocolVersion: tls.TlsParameters_TLSv1_3,
    				CipherSuites: []string{
    					"ECDHE-ECDSA-AES256-GCM-SHA384",
    					"ECDHE-RSA-AES256-GCM-SHA384",
    					"ECDHE-ECDSA-AES128-GCM-SHA256",
    					"ECDHE-RSA-AES128-GCM-SHA256",
    					"AES256-GCM-SHA384",
    					"AES128-GCM-SHA256",
    				},
    			},
    		},
    		RequireClientCertificate: protovalue.BoolTrue,
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Dec 01 07:32:22 UTC 2023
    - 60.2K bytes
    - Viewed (0)
  6. src/crypto/tls/tls_test.go

    			SupportedPoints:   []uint8{pointFormatUncompressed},
    			SignatureSchemes:  []SignatureScheme{Ed25519},
    			SupportedVersions: []uint16{VersionTLS12},
    		}, ""},
    		{ed25519Cert, &ClientHelloInfo{
    			CipherSuites:      []uint16{TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256},
    			SupportedCurves:   []CurveID{CurveP256}, // only relevant for ECDHE support
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 60.5K bytes
    - Viewed (0)
  7. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

              // Found trusted certificate
              // Consuming ECDH ServerKeyExchange handshake message
              // Consuming ServerHelloDone handshake message
              // Produced ECDHE ClientKeyExchange handshake message
              // Produced client Finished handshake message
              // Consuming server Finished handshake message
              // Produced ClientHello handshake message
              //
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 10.7K bytes
    - Viewed (0)
  8. src/crypto/tls/key_schedule.go

    		h := c.hash.New()
    		h.Write(context)
    		return c.expandLabel(secret, "exporter", h.Sum(nil), length), nil
    	}
    }
    
    type keySharePrivateKeys struct {
    	curveID CurveID
    	ecdhe   *ecdh.PrivateKey
    	kyber   *mlkem768.DecapsulationKey
    }
    
    // kyberDecapsulate implements decapsulation according to Kyber Round 3.
    func kyberDecapsulate(dk *mlkem768.DecapsulationKey, c []byte) ([]byte, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  9. src/crypto/tls/common.go

    		}
    	}
    
    	// In TLS 1.3 we are done because supported_groups is only relevant to the
    	// ECDHE computation, point format negotiation is removed, cipher suites are
    	// only relevant to the AEAD choice, and static RSA does not exist.
    	if vers == VersionTLS13 {
    		return nil
    	}
    
    	// The only signed key exchange we support is ECDHE.
    	if !supportsECDHE(config, vers, chi.SupportedCurves, chi.SupportedPoints) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  10. src/crypto/tls/key_agreement.go

    		signOpts = &rsa.PSSOptions{SaltLength: rsa.PSSSaltLengthEqualsHash, Hash: sigHash}
    	}
    	sig, err := priv.Sign(config.rand(), signed, signOpts)
    	if err != nil {
    		return nil, errors.New("tls: failed to sign ECDHE parameters: " + err.Error())
    	}
    
    	skx := new(serverKeyExchangeMsg)
    	sigAndHashLen := 0
    	if ka.version >= VersionTLS12 {
    		sigAndHashLen = 2
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
Back to top