Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 994 for encrypto (0.37 sec)

  1. src/crypto/rsa/pkcs1v15.go

    package rsa
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/internal/boring"
    	"crypto/internal/randutil"
    	"crypto/subtle"
    	"errors"
    	"io"
    )
    
    // This file implements encryption and decryption using PKCS #1 v1.5 padding.
    
    // PKCS1v15DecryptOptions is for passing options to PKCS #1 v1.5 decryption using
    // the [crypto.Decrypter] interface.
    type PKCS1v15DecryptOptions struct {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:21 UTC 2024
    - 12.8K bytes
    - Viewed (0)
  2. internal/etag/etag.go

    }
    
    // IsEncrypted reports whether the ETag is encrypted.
    func (e ETag) IsEncrypted() bool {
    	// An encrypted ETag must be at least 32 bytes long.
    	// It contains the encrypted ETag value + an authentication
    	// code generated by the AEAD cipher.
    	//
    	// Here is an incorrect implementation of IsEncrypted:
    	//
    	//   return len(e) > 16 && !bytes.ContainsRune(e, '-')
    	//
    	// An encrypted ETag may contain some random bytes - e.g.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sun Mar 10 21:09:36 UTC 2024
    - 13.3K bytes
    - Viewed (0)
  3. docs/site-replication/run-sse-kms-object-replication.sh

    # Stat the objects from replicated site
    echo "Stat minio2/test-bucket/encrypted"
    ./mc stat minio2/test-bucket/encrypted --insecure --json
    stat_out1_rep=$(./mc stat minio2/test-bucket/encrypted --insecure --json)
    rep_obj1_algo=$(echo "${stat_out1_rep}" | jq '.metadata."X-Amz-Server-Side-Encryption"')
    rep_obj1_keyid=$(echo "${stat_out1_rep}" | jq '.metadata."X-Amz-Server-Side-Encryption-Aws-Kms-Key-Id"')
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat May 18 18:19:01 UTC 2024
    - 10.1K bytes
    - Viewed (0)
  4. src/crypto/aes/cipher.go

    }
    
    func (c *aesCipher) BlockSize() int { return BlockSize }
    
    func (c *aesCipher) Encrypt(dst, src []byte) {
    	if len(src) < BlockSize {
    		panic("crypto/aes: input not full block")
    	}
    	if len(dst) < BlockSize {
    		panic("crypto/aes: output not full block")
    	}
    	if alias.InexactOverlap(dst[:BlockSize], src[:BlockSize]) {
    		panic("crypto/aes: invalid buffer overlap")
    	}
    	encryptBlockGo(c.enc[:c.l], dst, src)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 2K bytes
    - Viewed (0)
  5. docs/security/README.md

    ## Acronyms
    
    - **AEAD**: Authenticated Encryption with Associated Data
    - **CSPRNG**: Cryptographically Secure Pseudo Random Number Generator
    - **EK**: External Key
    - **IV**: Initialization Vector
    - **KEK**: Key Encryption Key
    - **OEK**: Object Encryption Key
    - **PRF**: Pseudo Random Function
    - **SSE**: Server-Side Encryption
    - **SSE-C**: Server-Side Encryption with client-provided Keys
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat Feb 12 00:51:25 UTC 2022
    - 13.8K bytes
    - Viewed (0)
  6. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/kmsv2/cache.go

    */
    
    // Package kmsv2 transforms values for storage at rest using a Envelope v2 provider
    package kmsv2
    
    import (
    	"crypto/sha256"
    	"hash"
    	"sync"
    	"time"
    	"unsafe"
    
    	utilcache "k8s.io/apimachinery/pkg/util/cache"
    	"k8s.io/apiserver/pkg/storage/value"
    	"k8s.io/apiserver/pkg/storage/value/encrypt/envelope/metrics"
    	"k8s.io/utils/clock"
    )
    
    // simpleCache stores the decryption subset of value.Transformer (value.Read).
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Aug 31 20:26:58 UTC 2023
    - 3.5K bytes
    - Viewed (0)
  7. src/crypto/rsa/rsa.go

    // Decrypter and Signer interfaces from the crypto package.
    //
    // Operations involving private keys are implemented using constant-time
    // algorithms, except for [GenerateKey], [PrivateKey.Precompute], and
    // [PrivateKey.Validate].
    package rsa
    
    import (
    	"crypto"
    	"crypto/internal/bigmod"
    	"crypto/internal/boring"
    	"crypto/internal/boring/bbig"
    	"crypto/internal/randutil"
    	"crypto/rand"
    	"crypto/subtle"
    	"errors"
    	"hash"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 23.4K bytes
    - Viewed (0)
  8. src/crypto/aes/gcm_ppc64x.go

    // NewGCM returns the AES cipher wrapped in Galois Counter Mode. This is only
    // called by [crypto/cipher.NewGCM] via the gcmAble interface.
    func (c *aesCipherAsm) NewGCM(nonceSize, tagSize int) (cipher.AEAD, error) {
    	var h1, h2 uint64
    	g := &gcmAsm{cipher: c, ks: c.enc[:c.l], nonceSize: nonceSize, tagSize: tagSize}
    
    	hle := make([]byte, gcmBlockSize)
    
    	c.Encrypt(hle, hle)
    
    	// Reverse the bytes in each 8 byte chunk
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  9. docs/distributed/decom-encrypted.sh

    	exit 1
    fi
    
    got_checksum=$(./mc cat myminio/versioned/dsync/drwmutex.go | md5sum)
    if [ "${expected_checksum}" != "${got_checksum}" ]; then
    	echo "BUG: decommission failed on encrypted objects: expected ${expected_checksum} got ${got_checksum}"
    	exit 1
    fi
    
    ./s3-check-md5 -versions -access-key minioadmin -secret-key minioadmin -endpoint http://127.0.0.1:9001/ -bucket versioned
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon May 27 19:17:46 UTC 2024
    - 4.1K bytes
    - Viewed (0)
  10. src/crypto/cipher/ctr.go

    package cipher
    
    import (
    	"bytes"
    	"crypto/internal/alias"
    	"crypto/subtle"
    )
    
    type ctr struct {
    	b       Block
    	ctr     []byte
    	out     []byte
    	outUsed int
    }
    
    const streamBufferSize = 512
    
    // ctrAble is an interface implemented by ciphers that have a specific optimized
    // implementation of CTR, like crypto/aes. NewCTR will check for this interface
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 2.2K bytes
    - Viewed (0)
Back to top