Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 435 for cipher (0.1 sec)

  1. src/crypto/aes/ctr_s390x.go

    type aesctr struct {
    	block   *aesCipherAsm          // block cipher
    	ctr     [2]uint64              // next value of the counter (big endian)
    	buffer  []byte                 // buffer for the encrypted counter values
    	storage [streamBufferSize]byte // array backing buffer slice
    }
    
    // NewCTR returns a Stream which encrypts/decrypts using the AES block
    // cipher in counter mode. The length of iv must be the same as [BlockSize].
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 2.4K bytes
    - Viewed (0)
  2. src/crypto/cipher/example_test.go

    	if err != nil {
    		panic(err)
    	}
    
    	// If the key is unique for each ciphertext, then it's ok to use a zero
    	// IV.
    	var iv [aes.BlockSize]byte
    	stream := cipher.NewOFB(block, iv[:])
    
    	reader := &cipher.StreamReader{S: stream, R: bReader}
    	// Copy the input to the output stream, decrypting as we go.
    	if _, err := io.Copy(os.Stdout, reader); err != nil {
    		panic(err)
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Oct 30 16:23:44 UTC 2018
    - 11.8K bytes
    - Viewed (0)
  3. docs/features/https.md

    with certificates and the privacy of data exchanged with strong ciphers.
    
    When negotiating a connection to an HTTPS server, OkHttp needs to know which [TLS versions](https://square.github.io/okhttp/4.x/okhttp/okhttp3/-tls-version/) and [cipher suites](https://square.github.io/okhttp/4.x/okhttp/okhttp3/-cipher-suite/) to offer. A client that wants to maximize connectivity would include obsolete TLS versions and weak-by-design cipher suites. A strict client that wants to maximize security would...
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Dec 24 00:16:30 UTC 2022
    - 10.5K bytes
    - Viewed (0)
  4. src/crypto/cipher/fuzz_test.go

    	},
    }
    
    var timeout *time.Timer
    
    const datalen = 1024
    
    func TestFuzz(t *testing.T) {
    
    	for _, ft := range cbcAESFuzzTests {
    		c, _ := aes.NewCipher(ft.key)
    
    		cbcAsm := cipher.NewCBCEncrypter(c, commonIV)
    		cbcGeneric := cipher.NewCBCGenericEncrypter(c, commonIV)
    
    		if testing.Short() {
    			timeout = time.NewTimer(10 * time.Millisecond)
    		} else {
    			timeout = time.NewTimer(2 * time.Second)
    		}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Mar 03 13:39:12 UTC 2022
    - 2K bytes
    - Viewed (0)
  5. src/vendor/golang.org/x/sys/cpu/cpu_s390x.s

    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	WORD $0xB92E0024    // cipher message (KM)
    	RET
    
    // func kmcQuery() queryResult
    TEXT ·kmcQuery(SB), NOSPLIT|NOFRAME, $0-16
    	MOVD $0, R0         // set function code to 0 (KMC-Query)
    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	WORD $0xB92F0024    // cipher message with chaining (KMC)
    	RET
    
    // func kmctrQuery() queryResult
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 2K bytes
    - Viewed (0)
  6. src/internal/cpu/cpu_s390x.s

    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	KM   R2, R4         // cipher message (KM)
    	RET
    
    // func kmcQuery() queryResult
    TEXT ·kmcQuery(SB), NOSPLIT|NOFRAME, $0-16
    	MOVD $0, R0         // set function code to 0 (KMC-Query)
    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	KMC  R2, R4         // cipher message with chaining (KMC)
    	RET
    
    // func kmctrQuery() queryResult
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 22 03:55:32 UTC 2023
    - 2.2K bytes
    - Viewed (0)
  7. releasenotes/notes/36806.yaml

    apiVersion: release-notes/v2
    kind: bug-fix
    area: traffic-management
    issue:
      - 36805
    releaseNotes:
      - |
        **Fixed** an issue that if duplicated cipher suites configured in Gateway, it will be pushed to Envoy configuration. With this fix, duplicated cipher
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Feb 02 19:51:18 UTC 2022
    - 302 bytes
    - Viewed (0)
  8. okhttp/src/test/java/okhttp3/CipherSuiteTest.kt

        assertThat(forJavaName(java.lang.String(cs.javaName) as String))
          .isSameAs(cs)
      }
    
      @Test
      fun equals() {
        assertThat(forJavaName("cipher")).isEqualTo(forJavaName("cipher"))
        assertThat(forJavaName("cipherB")).isNotEqualTo(forJavaName("cipherA"))
        assertThat(CipherSuite.TLS_RSA_EXPORT_WITH_RC4_40_MD5)
          .isEqualTo(forJavaName("SSL_RSA_EXPORT_WITH_RC4_40_MD5"))
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  9. src/crypto/tls/handshake_server_test.go

    		compressionMethods: []uint8{compressionNone},
    	}
    	serverConfig := testConfig.Clone()
    	// Reset the enabled cipher suites to nil in order to test the
    	// defaults.
    	serverConfig.CipherSuites = nil
    	testClientHelloFailure(t, serverConfig, clientHello, "no cipher suite supported by both client and server")
    }
    
    func TestRejectSNIWithTrailingDot(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  10. okhttp/src/main/kotlin/okhttp3/CipherSuite.kt

     * here. Cipher suites that are not available on either Android (through API level 24) or Java
     * (through JDK 9) are omitted for brevity.
     *
     * See [Android SSLEngine][sslengine] which lists the cipher suites supported by Android.
     *
     * See [JDK Providers][oracle_providers] which lists the cipher suites supported by Oracle.
     *
     * See [NativeCrypto.java][conscrypt_providers] which lists the cipher suites supported by
     * Conscrypt.
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 39.9K bytes
    - Viewed (0)
Back to top