Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 46 of 46 for cbc (0.11 sec)

  1. src/crypto/tls/tls_test.go

    			// ECDHE < *
    			if aSuite.flags&suiteECDHE != 0 && bSuite.flags&suiteECDHE == 0 {
    				return -1
    			} else if aSuite.flags&suiteECDHE == 0 && bSuite.flags&suiteECDHE != 0 {
    				return +1
    			}
    			// AEAD < CBC
    			if aSuite.aead != nil && bSuite.aead == nil {
    				return -1
    			} else if aSuite.aead == nil && bSuite.aead != nil {
    				return +1
    			}
    			// AES < ChaCha20
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 60.5K bytes
    - Viewed (0)
  2. src/crypto/tls/handshake_server_test.go

    				TLS_RSA_WITH_AES_128_CBC_SHA,
    			},
    			serverHasAESGCM: false,
    			expectedCipher:  TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
    		},
    		{
    			name: "client prefers AES-GCM and AES-CBC over ChaCha, server doesn't have hardware AES (pick ChaCha)",
    			clientCiphers: []uint16{
    				TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
    				TLS_RSA_WITH_AES_128_CBC_SHA,
    				TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,
    			},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  3. CHANGELOG/CHANGELOG-1.25.md

    Introduce KMS v2alpha1 API to add performance, rotation, and observability improvements. Encrypt data at rest (ie Kubernetes `Secrets`) with DEK using AES-GCM instead of AES-CBC for kms data encryption. No user action is required. Reads with AES-GCM and AES-CBC will continue to be allowed. See the guide [Using a KMS provider for data encryption](https://kubernetes.io/docs/tasks/administer-cluster/kms-provider/) for more information.
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon May 06 09:23:20 UTC 2024
    - 419.1K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.7.md

    an AEAD encrypting transformer for storing secrets encrypted at rest ([#41939](https://github.com/kubernetes/kubernetes/pull/41939), [@smarterclayton](https://github.com/smarterclayton))
    
      * Add secretbox and AES-CBC encryption modes to at rest encryption. AES-CBC is considered superior to AES-GCM because it is resistant to nonce-reuse attacks, and secretbox uses Poly1305 and XSalsa20. ([#46916](https://github.com/kubernetes/kubernetes/pull/46916), [@smarterclayton](https://github.com/smarterclayton))...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 05 13:44:43 UTC 2022
    - 308.7K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.8.md

    * Deprecated Binding objects in 1.7. ([#47041](https://github.com/kubernetes/kubernetes/pull/47041), [@k82cn](https://github.com/k82cn))
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 20 15:45:02 UTC 2024
    - 312.2K bytes
    - Viewed (0)
  6. src/encoding/json/testdata/code.json.gz

    },{"name":"cfb_test.go","kids":[],"cl_weight":0.2,"touches":1,"min_t":1290201478,"max_t":1290201478,"mean_t":1290201478},{"name":"Makefile","kids":[],"cl_weight":0.325,"touches":2,"min_t":1290193927,"max_t":1290201478,"mean_t":1290197702},{"name":"cbc.go","kids":[],"cl_weight":0.125,"touches":1,"min_t":1290193927,"max_t":1290193927,"mean_t":1290193927},{"name":"cbc_aes_test.go","kids":[],"cl_weight":0.125,"touches":1,"min_t":1290193927,"max_t":1290193927,"mean_t":1290193927},{"name":"cipher.go",...
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Mar 25 04:02:36 UTC 2016
    - 117.6K bytes
    - Viewed (0)
Back to top