Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 947 for decrypto (0.17 sec)

  1. src/crypto/x509/pem_decrypt_test.go

    			t.Error("extra data")
    		}
    		der, err := DecryptPEMBlock(block, data.password)
    		if err != nil {
    			t.Error("decrypt failed: ", err)
    			continue
    		}
    		if _, err := ParsePKCS1PrivateKey(der); err != nil {
    			t.Error("invalid private key: ", err)
    		}
    		plainDER, err := base64.StdEncoding.DecodeString(data.plainDER)
    		if err != nil {
    			t.Fatal("cannot decode test DER data: ", err)
    		}
    		if !bytes.Equal(der, plainDER) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 21 20:03:55 UTC 2019
    - 8.9K bytes
    - Viewed (0)
  2. src/crypto/rand/rand_js.go

    import "syscall/js"
    
    // The maximum buffer size for crypto.getRandomValues is 65536 bytes.
    // https://developer.mozilla.org/en-US/docs/Web/API/Crypto/getRandomValues#exceptions
    const maxGetRandomRead = 64 << 10
    
    var batchedGetRandom func([]byte) error
    
    func init() {
    	Reader = &reader{}
    	batchedGetRandom = batched(getRandom, maxGetRandomRead)
    }
    
    var jsCrypto = js.Global().Get("crypto")
    var uint8Array = js.Global().Get("Uint8Array")
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 06 18:03:38 UTC 2023
    - 1.1K bytes
    - Viewed (0)
  3. internal/crypto/sse-c.go

    		return key, ErrCustomerKeyMD5Mismatch
    	}
    	copy(key[:], clientKey)
    	return key, nil
    }
    
    // UnsealObjectKey extracts and decrypts the sealed object key
    // from the metadata using the SSE-C client key of the HTTP headers
    // and returns the decrypted object key.
    func (s3 ssec) UnsealObjectKey(h http.Header, metadata map[string]string, bucket, object string) (key ObjectKey, err error) {
    	clientKey, err := s3.ParseHTTP(h)
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jan 18 07:03:17 UTC 2024
    - 5.2K bytes
    - Viewed (0)
  4. src/crypto/des/cipher.go

    	if len(src) < BlockSize {
    		panic("crypto/des: input not full block")
    	}
    	if len(dst) < BlockSize {
    		panic("crypto/des: output not full block")
    	}
    	if alias.InexactOverlap(dst[:BlockSize], src[:BlockSize]) {
    		panic("crypto/des: invalid buffer overlap")
    	}
    	cryptBlock(c.subkeys[:], dst, src, false)
    }
    
    func (c *desCipher) Decrypt(dst, src []byte) {
    	if len(src) < BlockSize {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 4K bytes
    - Viewed (0)
  5. internal/kms/conn.go

    	// The same context must be provided when the generated key
    	// should be decrypted. Therefore, it is the callers
    	// responsibility to remember the corresponding context for
    	// a particular DEK. The context may be nil.
    	GenerateKey(context.Context, *GenerateKeyRequest) (DEK, error)
    
    	// DecryptKey decrypts the ciphertext with the key referenced
    	// by the key ID. The context must match the context value
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 5K bytes
    - Viewed (0)
  6. cmd/kms-handlers.go

    			return
    		}
    		writeSuccessResponseJSON(w, resp)
    		return
    	}
    
    	// 2. Verify that we can indeed decrypt the (encrypted) key
    	decryptedKey, err := GlobalKMS.Decrypt(ctx, &kms.DecryptRequest{
    		Name:           key.KeyID,
    		Ciphertext:     key.Ciphertext,
    		AssociatedData: kmsContext,
    	})
    	if err != nil {
    		response.DecryptionErr = err.Error()
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  7. internal/crypto/sse-kms.go

    func (ssekms) IsEncrypted(metadata map[string]string) bool {
    	if _, ok := metadata[MetaSealedKeyKMS]; ok {
    		return true
    	}
    	return false
    }
    
    // UnsealObjectKey extracts and decrypts the sealed object key
    // from the metadata using KMS and returns the decrypted object
    // key.
    func (s3 ssekms) UnsealObjectKey(k *kms.KMS, metadata map[string]string, bucket, object string) (key ObjectKey, err error) {
    	if k == nil {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 8.5K bytes
    - Viewed (0)
  8. src/crypto/internal/boring/rsa.go

    }
    
    var invalidSaltLenErr = errors.New("crypto/rsa: PSSOptions.SaltLength cannot be negative")
    
    func SignRSAPSS(priv *PrivateKeyRSA, h crypto.Hash, hashed []byte, saltLen int) ([]byte, error) {
    	md := cryptoHashToMD(h)
    	if md == nil {
    		return nil, errors.New("crypto/rsa: unsupported hash function")
    	}
    
    	// A salt length of -2 is valid in BoringSSL, but not in crypto/rsa, so reject
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 26 23:38:03 UTC 2024
    - 12K bytes
    - Viewed (0)
  9. src/crypto/aes/cipher.go

    	if len(src) < BlockSize {
    		panic("crypto/aes: input not full block")
    	}
    	if len(dst) < BlockSize {
    		panic("crypto/aes: output not full block")
    	}
    	if alias.InexactOverlap(dst[:BlockSize], src[:BlockSize]) {
    		panic("crypto/aes: invalid buffer overlap")
    	}
    	encryptBlockGo(c.enc[:c.l], dst, src)
    }
    
    func (c *aesCipher) Decrypt(dst, src []byte) {
    	if len(src) < BlockSize {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 2K bytes
    - Viewed (0)
  10. src/crypto/cipher/gcm_test.go

    // Copyright 2013 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package cipher_test
    
    import (
    	"bytes"
    	"crypto/aes"
    	"crypto/cipher"
    	"crypto/rand"
    	"encoding/hex"
    	"errors"
    	"io"
    	"reflect"
    	"testing"
    )
    
    var aesGCMTests = []struct {
    	key, nonce, plaintext, ad, result string
    }{
    	{ // key=16, plaintext=null
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Oct 25 15:27:49 UTC 2023
    - 35K bytes
    - Viewed (0)
Back to top