Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 57 for GCM (0.02 sec)

  1. cmd/sftp-server.go

    	"aes128-ctr", "aes192-ctr", "aes256-ctr",
    	"aes128-gcm@openssh.com", gcm256CipherID,
    	chacha20Poly1305ID,
    	"arcfour256", "arcfour128", "arcfour",
    	aes128cbcID,
    	tripledescbcID,
    }
    
    // preferredCiphers specifies the default preference for ciphers.
    // https://cs.opensource.google/go/x/crypto/+/refs/tags/v0.22.0:ssh/common.go;l=37
    var preferredCiphers = []string{
    	"aes128-gcm@openssh.com", gcm256CipherID,
    	chacha20Poly1305ID,
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jun 05 07:51:13 UTC 2024
    - 16K bytes
    - Viewed (0)
  2. pilot/pkg/security/authn/policy_applier_test.go

    				TlsMaximumProtocolVersion: tls.TlsParameters_TLSv1_3,
    				CipherSuites: []string{
    					"ECDHE-ECDSA-AES256-GCM-SHA384",
    					"ECDHE-RSA-AES256-GCM-SHA384",
    					"ECDHE-ECDSA-AES128-GCM-SHA256",
    					"ECDHE-RSA-AES128-GCM-SHA256",
    					"AES256-GCM-SHA384",
    					"AES128-GCM-SHA256",
    				},
    			},
    		},
    		RequireClientCertificate: protovalue.BoolTrue,
    	}
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Dec 01 07:32:22 UTC 2023
    - 60.2K bytes
    - Viewed (0)
  3. staging/src/k8s.io/apiserver/pkg/server/options/encryptionconfig/config.go

    	baseTransformerFunc := func(block cipher.Block) (storagevalue.Transformer, error) {
    		gcm, err := aestransformer.NewGCMTransformer(block)
    		if err != nil {
    			return nil, err
    		}
    
    		// v1.24: write using AES-CBC only but support reads via AES-CBC and AES-GCM (so we can move to AES-GCM)
    		// v1.25: write using AES-GCM only but support reads via AES-GCM and fallback to AES-CBC for backwards compatibility
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 16 16:56:39 UTC 2024
    - 41.2K bytes
    - Viewed (0)
  4. docs/security/README.md

    - [PRF](#prf): HMAC-SHA-256
    - [AEAD](#aead): AES-256-GCM if the CPU supports AES-NI, ChaCha20-Poly1305 otherwise. More specifically AES-256-GCM is only selected for X86-64 CPUs with AES-NI extension.
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat Feb 12 00:51:25 UTC 2022
    - 13.8K bytes
    - Viewed (0)
  5. src/crypto/cipher/gcm_test.go

    		if aesgcm != nil || err == nil {
    			t.Fatalf("NewGCMWithNonceAndTagSize was successful with an invalid %d-byte tag size", tagSize)
    		}
    	}
    }
    
    func TestTagFailureOverwrite(t *testing.T) {
    	// The AESNI GCM code decrypts and authenticates concurrently and so
    	// overwrites the output buffer before checking the authentication tag.
    	// In order to be consistent across platforms, all implementations
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Oct 25 15:27:49 UTC 2023
    - 35K bytes
    - Viewed (0)
  6. src/vendor/golang.org/x/sys/cpu/cpu.go

    	HasFMA              bool // Fused-multiply-add instructions
    	HasOSXSAVE          bool // OS supports XSAVE/XRESTOR for saving/restoring XMM registers.
    	HasPCLMULQDQ        bool // PCLMULQDQ instruction - most often used for AES-GCM
    	HasPOPCNT           bool // Hamming weight instruction POPCNT.
    	HasRDRAND           bool // RDRAND instruction (on-chip random number generator)
    	HasRDSEED           bool // RDSEED instruction (on-chip random number generator)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.1K bytes
    - Viewed (0)
  7. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes_extended_nonce.go

    // Unlike NewGCMTransformer, this function is immune to the birthday attack because a new key is generated
    // per encryption via a key derivation function: KDF(seed, random_bytes) -> key.  The derived key is
    // only used once as an AES-GCM key with a random 12 byte nonce.  This avoids any concerns around
    // cryptographic wear out (by either number of encryptions or the amount of data being encrypted).
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 6.8K bytes
    - Viewed (0)
  8. src/internal/cpu/cpu.go

    	HasMSA    bool // message security assist (CPACF)
    	HasAES    bool // KM-AES{128,192,256} functions
    	HasAESCBC bool // KMC-AES{128,192,256} functions
    	HasAESCTR bool // KMCTR-AES{128,192,256} functions
    	HasAESGCM bool // KMA-GCM-AES{128,192,256} functions
    	HasGHASH  bool // KIMD-GHASH function
    	HasSHA1   bool // K{I,L}MD-SHA-1 functions
    	HasSHA256 bool // K{I,L}MD-SHA-256 functions
    	HasSHA512 bool // K{I,L}MD-SHA-512 functions
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 19:57:43 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  9. src/crypto/aes/gcm_amd64.s

    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    // This is an optimized implementation of AES-GCM using AES-NI and CLMUL-NI
    // The implementation uses some optimization as described in:
    // [1] Gueron, S., Kounavis, M.E.: IntelĀ® Carry-Less Multiplication
    //     Instruction and its Usage for Computing the GCM Mode rev. 2.02
    // [2] Gueron, S., Krasnov, V.: Speeding up Counter Mode in Software and
    //     Hardware
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 23.4K bytes
    - Viewed (0)
  10. pilot/pkg/networking/core/gateway_test.go

    					CipherSuites: []string{"ECDHE-ECDSA-AES128-SHA", "ECDHE-RSA-AES256-GCM-SHA384"},
    				},
    			},
    			result: &auth.DownstreamTlsContext{
    				CommonTlsContext: &auth.CommonTlsContext{
    					TlsParams: &auth.TlsParameters{
    						EcdhCurves:   []string{"P-256", "P-384"},
    						CipherSuites: []string{"ECDHE-ECDSA-AES128-SHA", "ECDHE-RSA-AES256-GCM-SHA384"},
    					},
    					AlpnProtocols: util.ALPNHttp,
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon May 06 04:44:06 UTC 2024
    - 144K bytes
    - Viewed (0)
Back to top