Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 131 for p384 (0.28 sec)

  1. src/crypto/internal/nistec/generate.go

    	{
    		P:         "P256",
    		Element:   "fiat.P256Element",
    		Params:    elliptic.P256().Params(),
    		BuildTags: "(!amd64 && !arm64 && !ppc64le && !s390x) || purego",
    	},
    	{
    		P:       "P384",
    		Element: "fiat.P384Element",
    		Params:  elliptic.P384().Params(),
    	},
    	{
    		P:       "P521",
    		Element: "fiat.P521Element",
    		Params:  elliptic.P521().Params(),
    	},
    }
    
    func main() {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 19.7K bytes
    - Viewed (0)
  2. pkg/serviceaccount/jwt.go

    }
    
    func signerFromECDSAPrivateKey(keyPair *ecdsa.PrivateKey) (jose.Signer, error) {
    	var alg jose.SignatureAlgorithm
    	switch keyPair.Curve {
    	case elliptic.P256():
    		alg = jose.ES256
    	case elliptic.P384():
    		alg = jose.ES384
    	case elliptic.P521():
    		alg = jose.ES512
    	default:
    		return nil, fmt.Errorf("unknown private key curve, must be 256, 384, or 521")
    	}
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 27 22:16:08 UTC 2024
    - 10.7K bytes
    - Viewed (0)
  3. cmd/sftp-server.go

    // preference order.
    // https://cs.opensource.google/go/x/crypto/+/refs/tags/v0.22.0:ssh/common.go;l=44
    var supportedKexAlgos = []string{
    	kexAlgoCurve25519SHA256, kexAlgoCurve25519SHA256LibSSH,
    	// P384 and P521 are not constant-time yet, but since we don't
    	// reuse ephemeral keys, using them for ECDH should be OK.
    	kexAlgoECDH256, kexAlgoECDH384, kexAlgoECDH521,
    	kexAlgoDH14SHA256, kexAlgoDH16SHA512, kexAlgoDH14SHA1,
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jun 05 07:51:13 UTC 2024
    - 16K bytes
    - Viewed (0)
  4. src/crypto/x509/x509.go

    	case oid.Equal(oidNamedCurveP384):
    		return elliptic.P384()
    	case oid.Equal(oidNamedCurveP521):
    		return elliptic.P521()
    	}
    	return nil
    }
    
    func oidFromNamedCurve(curve elliptic.Curve) (asn1.ObjectIdentifier, bool) {
    	switch curve {
    	case elliptic.P224():
    		return oidNamedCurveP224, true
    	case elliptic.P256():
    		return oidNamedCurveP256, true
    	case elliptic.P384():
    		return oidNamedCurveP384, true
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 09:20:15 UTC 2024
    - 82K bytes
    - Viewed (0)
  5. security/pkg/pki/ca/ca.go

    	_, signingKey, _, _ := ca.keyCertBundle.GetAll()
    	curve, err := util.GetEllipticCurve(signingKey)
    	if err == nil {
    		opts.ECSigAlg = util.EcdsaSigAlg
    		switch curve {
    		case elliptic.P384():
    			opts.ECCCurve = util.P384Curve
    		default:
    			opts.ECCCurve = util.P256Curve
    		}
    	}
    
    	csrPEM, privPEM, err := util.GenCSR(opts)
    	if err != nil {
    		return nil, nil, err
    	}
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Nov 30 19:33:26 UTC 2023
    - 17.2K bytes
    - Viewed (0)
  6. src/crypto/tls/boring_test.go

    	I_M1 := boringCert(t, "I_M1", I_R1.key, M1_R1, boringCertCA|boringCertFIPSOK)
    	I_M2 := boringCert(t, "I_M2", I_R1.key, M2_R1, boringCertCA|boringCertFIPSOK)
    
    	L1_I := boringCert(t, "L1_I", boringECDSAKey(t, elliptic.P384()), I_R1, boringCertLeaf|boringCertFIPSOK)
    	L2_I := boringCert(t, "L2_I", boringRSAKey(t, 1024), I_R1, boringCertLeaf)
    
    	// client verifying server cert
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 19.4K bytes
    - Viewed (0)
  7. src/crypto/internal/nistec/fiat/p384_fiat64.go

    	var x381 uint64
    	var x382 uint64
    	x381, x382 = bits.Add64(x345, x369, uint64(p384Uint1(x380)))
    	var x383 uint64
    	var x384 uint64
    	x383, x384 = bits.Add64(x347, x371, uint64(p384Uint1(x382)))
    	var x385 uint64
    	var x386 uint64
    	x385, x386 = bits.Add64(x349, x373, uint64(p384Uint1(x384)))
    	var x387 uint64
    	var x388 uint64
    	x387, x388 = bits.Add64(x351, x375, uint64(p384Uint1(x386)))
    	var x389 uint64
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 05 21:53:03 UTC 2022
    - 90.8K bytes
    - Viewed (0)
  8. tensorflow/compiler/mlir/lite/tests/mlir2flatbuffer/signature_def.mlir

    // CHECK-NEXT:    tensors: [ {
    // CHECK-NEXT:      shape: [ 1, 384 ],
    // CHECK-NEXT:      buffer: 1,
    // CHECK-NEXT:      name: "serving_default_input2:0",
    // CHECK-NEXT:      quantization: {
    // CHECK-EMPTY:
    // CHECK-NEXT:      },
    // CHECK-NEXT:      shape_signature: [ -1, 384 ],
    // CHECK-NEXT:      has_rank: true
    // CHECK-NEXT:    }, {
    // CHECK-NEXT:      shape: [ 1, 384 ],
    // CHECK-NEXT:      buffer: 2,
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Wed Dec 06 18:55:51 UTC 2023
    - 4.9K bytes
    - Viewed (0)
  9. src/crypto/tls/common.go

    		switch pub := priv.Public().(type) {
    		case *ecdsa.PublicKey:
    			var curve CurveID
    			switch pub.Curve {
    			case elliptic.P256():
    				curve = CurveP256
    			case elliptic.P384():
    				curve = CurveP384
    			case elliptic.P521():
    				curve = CurveP521
    			default:
    				return supportsRSAFallback(unsupportedCertificateError(c))
    			}
    			var curveOk bool
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  10. tensorflow/compiler/mlir/lite/tests/mlir2flatbuffer/basic_lstm.mlir

    // CHECK-NEXT:    deprecated_builtin_code: 16,
    // CHECK-NEXT:    version: 2
    // CHECK-NEXT:    builtin_code: LSTM
    // CHECK-NEXT:  } ],
    // CHECK-NEXT:  subgraphs: [ {
    // CHECK-NEXT:    tensors: [ {
    // CHECK-NEXT:      shape: [ 1, 384 ],
    // CHECK-NEXT:      buffer: 1,
    // CHECK-NEXT:      name: "arg0",
    // CHECK-NEXT:      quantization: {
    // CHECK-EMPTY:
    // CHECK-NEXT:      },
    // CHECK-NEXT:      has_rank: true
    // CHECK-NEXT:    }, {
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Thu Jul 14 16:41:28 UTC 2022
    - 4.4K bytes
    - Viewed (0)
Back to top