Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 78 for ed25519 (0.24 sec)

  1. src/go/build/deps_test.go

    	CGO, fmt, net !< CRYPTO;
    
    	# CRYPTO-MATH is core bignum-based crypto - no cgo, net; fmt now ok.
    	CRYPTO, FMT, math/big
    	< crypto/internal/boring/bbig
    	< crypto/rand
    	< crypto/internal/mlkem768
    	< crypto/ed25519
    	< encoding/asn1
    	< golang.org/x/crypto/cryptobyte/asn1
    	< golang.org/x/crypto/cryptobyte
    	< crypto/internal/bigmod
    	< crypto/dsa, crypto/elliptic, crypto/rsa
    	< crypto/ecdsa
    	< CRYPTO-MATH;
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 24 16:41:13 UTC 2024
    - 19.2K bytes
    - Viewed (0)
  2. api/go1.13.txt

    pkg crypto/ed25519, const PrivateKeySize = 64
    pkg crypto/ed25519, const PrivateKeySize ideal-int
    pkg crypto/ed25519, const PublicKeySize = 32
    pkg crypto/ed25519, const PublicKeySize ideal-int
    pkg crypto/ed25519, const SeedSize = 32
    pkg crypto/ed25519, const SeedSize ideal-int
    pkg crypto/ed25519, const SignatureSize = 64
    pkg crypto/ed25519, const SignatureSize ideal-int
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 08 18:44:16 UTC 2019
    - 452.6K bytes
    - Viewed (0)
  3. src/crypto/tls/handshake_client_test.go

    	runClientTestTLS12(t, test)
    }
    
    func TestHandshakeClientX25519(t *testing.T) {
    	config := testConfig.Clone()
    	config.CurvePreferences = []CurveID{X25519}
    
    	test := &clientTest{
    		name:   "X25519-ECDHE",
    		args:   []string{"-cipher", "ECDHE-RSA-AES128-GCM-SHA256", "-curves", "X25519"},
    		config: config,
    	}
    
    	runClientTestTLS12(t, test)
    	runClientTestTLS13(t, test)
    }
    
    func TestHandshakeClientP256(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  4. src/crypto/tls/handshake_server_test.go

    func TestHandshakeServerX25519(t *testing.T) {
    	config := testConfig.Clone()
    	config.CurvePreferences = []CurveID{X25519}
    
    	test := &serverTest{
    		name:    "X25519",
    		command: []string{"openssl", "s_client", "-no_ticket", "-cipher", "ECDHE-RSA-CHACHA20-POLY1305", "-ciphersuites", "TLS_CHACHA20_POLY1305_SHA256", "-curves", "X25519"},
    		config:  config,
    	}
    	runServerTestTLS12(t, test)
    	runServerTestTLS13(t, test)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  5. src/crypto/ecdh/x25519.go

    	x25519PrivateKeySize   = 32
    	x25519SharedSecretSize = 32
    )
    
    // X25519 returns a [Curve] which implements the X25519 function over Curve25519
    // (RFC 7748, Section 5).
    //
    // Multiple invocations of this function will return the same value, so it can
    // be used for equality checks and switch statements.
    func X25519() Curve { return x25519 }
    
    var x25519 = &x25519Curve{}
    
    type x25519Curve struct{}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 3.1K bytes
    - Viewed (0)
  6. cmd/sts-handlers_test.go

    		dn                 string
    		expectedSSHKeyType string
    	}{
    		{
    			username:           "dillon",
    			dn:                 "uid=dillon,ou=people,ou=swengg,dc=min,dc=io",
    			expectedSSHKeyType: "ssh-ed25519",
    		},
    		{
    			username:           "liza",
    			dn:                 "uid=liza,ou=people,ou=swengg,dc=min,dc=io",
    			expectedSSHKeyType: "ssh-rsa",
    		},
    	}
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 18:45:50 UTC 2024
    - 90K bytes
    - Viewed (0)
  7. src/cmd/go/internal/modfetch/zip_sum_test/testdata/zip_sums.csv

    github.com/agext/levenshtein,v1.2.2,h1:0S/Yg6LYmFJ5stwQeRp6EeOcCbj7xiqQSdNelsXvaqE=,07caaae8fcdb7c83195a0afffc03c9df76275b1e9a7b69dabfe0d2f47729bc7c
    github.com/agl/ed25519,v0.0.0-20170116200512-5312a6153412,h1:w1UutsfOrms1J05zt7ISrnJIXKzwaspym5BTKGx93EI=,98c1510ac20b7d61bf4e2c76e7184fcbd0a8b78b0fc667c2b772777912963d3f
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 18 17:29:01 UTC 2020
    - 334.9K bytes
    - Viewed (0)
  8. releasenotes/notes/25519.yaml

    Brian Avery <******@****.***> 1597180858 -0400
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Aug 11 21:20:58 UTC 2020
    - 222 bytes
    - Viewed (0)
  9. src/crypto/tls/testdata/Server-TLSv13-X25519

    Filippo Valsorda <******@****.***> 1684936196 +0200
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 25 00:14:50 UTC 2023
    - 7.3K bytes
    - Viewed (0)
  10. api/go1.20.txt

    pkg crypto/ecdsa, method (*PublicKey) ECDH() (*ecdh.PublicKey, error) #56088
    pkg crypto/ed25519, func VerifyWithOptions(PublicKey, []uint8, []uint8, *Options) error #31804
    pkg crypto/ed25519, method (*Options) HashFunc() crypto.Hash #31804
    pkg crypto/ed25519, type Options struct #31804
    pkg crypto/ed25519, type Options struct, Context string #31804
    pkg crypto/ed25519, type Options struct, Hash crypto.Hash #31804
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Feb 17 21:23:32 UTC 2023
    - 602.6K bytes
    - Viewed (1)
Back to top