Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 78 for ed25519 (0.12 sec)

  1. src/crypto/tls/handshake_server.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package tls
    
    import (
    	"context"
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/ed25519"
    	"crypto/rsa"
    	"crypto/subtle"
    	"crypto/x509"
    	"errors"
    	"fmt"
    	"hash"
    	"internal/byteorder"
    	"io"
    	"time"
    )
    
    // serverHandshakeState contains details of a server handshake in progress.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 27.6K bytes
    - Viewed (0)
  2. src/crypto/internal/edwards25519/scalarmult.go

    // The scalar multiplication is done in constant time.
    func (v *Point) ScalarBaseMult(x *Scalar) *Point {
    	basepointTable := basepointTable()
    
    	// Write x = sum(x_i * 16^i) so  x*B = sum( B*x_i*16^i )
    	// as described in the Ed25519 paper
    	//
    	// Group even and odd coefficients
    	// x*B     = x_0*16^0*B + x_2*16^2*B + ... + x_62*16^62*B
    	//         + x_1*16^1*B + x_3*16^3*B + ... + x_63*16^63*B
    	// x*B     = x_0*16^0*B + x_2*16^2*B + ... + x_62*16^62*B
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 05 21:53:10 UTC 2022
    - 6.3K bytes
    - Viewed (0)
  3. pkg/kubelet/clustertrustbundle/clustertrustbundle_manager_test.go

    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    package clustertrustbundle
    
    import (
    	"bytes"
    	"context"
    	"crypto/ed25519"
    	"crypto/rand"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"encoding/pem"
    	"fmt"
    	"math/big"
    	"sort"
    	"strings"
    	"testing"
    	"time"
    
    	"github.com/google/go-cmp/cmp"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Nov 03 18:40:48 UTC 2023
    - 15.5K bytes
    - Viewed (0)
  4. src/crypto/tls/common.go

    				}
    			}
    			if !curveOk {
    				return errors.New("client doesn't support certificate curve")
    			}
    			ecdsaCipherSuite = true
    		case ed25519.PublicKey:
    			if vers < VersionTLS12 || len(chi.SignatureSchemes) == 0 {
    				return errors.New("connection doesn't support Ed25519")
    			}
    			ecdsaCipherSuite = true
    		case *rsa.PublicKey:
    		default:
    			return supportsRSAFallback(unsupportedCertificateError(c))
    		}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  5. src/crypto/tls/tls_test.go

    			SignatureSchemes:  []SignatureScheme{Ed25519},
    			SupportedVersions: []uint16{VersionTLS12},
    		}, ""},
    		{ed25519Cert, &ClientHelloInfo{
    			CipherSuites:      []uint16{TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256},
    			SupportedCurves:   []CurveID{CurveP256}, // only relevant for ECDHE support
    			SupportedPoints:   []uint8{pointFormatUncompressed},
    			SignatureSchemes:  []SignatureScheme{Ed25519},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 60.5K bytes
    - Viewed (0)
  6. src/crypto/internal/edwards25519/field/fe.go

    	return v
    }
    
    // reduce reduces v modulo 2^255 - 19 and returns it.
    func (v *Element) reduce() *Element {
    	v.carryPropagate()
    
    	// After the light reduction we now have a field element representation
    	// v < 2^255 + 2^13 * 19, but need v < 2^255 - 19.
    
    	// If v >= 2^255 - 19, then v + 19 >= 2^255, which would overflow 2^255 - 1,
    	// generating a carry. That is, c will be 0 if v < 2^255 - 19, and 1 otherwise.
    	c := (v.l0 + 19) >> 51
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  7. src/crypto/internal/edwards25519/scalar.go

    // properties that clamping is meant to provide. It will however work as
    // expected as long as it is applied to points on the prime order subgroup, like
    // in Ed25519. In fact, it is lost to history why RFC 8032 adopted the
    // irrelevant RFC 7748 clamping, but it is now required for compatibility.
    func (s *Scalar) SetBytesWithClamping(x []byte) (*Scalar, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 10.8K bytes
    - Viewed (0)
  8. pkg/apis/certificates/validation/validation_test.go

    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    package validation
    
    import (
    	"crypto/ed25519"
    	"crypto/rand"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"encoding/pem"
    	"fmt"
    	"math/big"
    	mathrand "math/rand"
    	"reflect"
    	"regexp"
    	"strings"
    	"testing"
    	"time"
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Nov 03 18:40:49 UTC 2023
    - 61K bytes
    - Viewed (0)
  9. src/crypto/tls/handshake_client.go

    			if err != nil {
    				return nil, nil, nil, err
    			}
    			// For draft-tls-westerbaan-xyber768d00-03, we send both a hybrid
    			// and a standard X25519 key share, since most servers will only
    			// support the latter. We reuse the same X25519 ephemeral key for
    			// both, as allowed by draft-ietf-tls-hybrid-design-09, Section 3.2.
    			hello.keyShares = []keyShare{
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 38.6K bytes
    - Viewed (0)
  10. pkg/volume/projected/projected_test.go

    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    package projected
    
    import (
    	"crypto/ed25519"
    	"crypto/rand"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"encoding/pem"
    	"fmt"
    	"math/big"
    	"os"
    	"path/filepath"
    	"reflect"
    	"strings"
    	"testing"
    
    	"github.com/google/go-cmp/cmp"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Nov 03 18:40:48 UTC 2023
    - 40.5K bytes
    - Viewed (0)
Back to top