Search Options

Results per page
Sort
Preferred Languages
Advance

Results 61 - 70 of 916 for crypt (0.07 sec)

  1. src/crypto/rsa/equal_test.go

    package rsa_test
    
    import (
    	"crypto"
    	"crypto/rand"
    	"crypto/rsa"
    	"crypto/x509"
    	"testing"
    )
    
    func TestEqual(t *testing.T) {
    	private, _ := rsa.GenerateKey(rand.Reader, 512)
    	public := &private.PublicKey
    
    	if !public.Equal(public) {
    		t.Errorf("public key is not equal to itself: %v", public)
    	}
    	if !public.Equal(crypto.Signer(private).Public().(*rsa.PublicKey)) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 05 18:05:10 UTC 2020
    - 1.3K bytes
    - Viewed (0)
  2. api/go1.23.txt

    pkg crypto/tls, const QUICResumeSession = 8 #63691
    pkg crypto/tls, const QUICResumeSession QUICEventKind #63691
    pkg crypto/tls, const QUICStoreSession = 9 #63691
    pkg crypto/tls, const QUICStoreSession QUICEventKind #63691
    pkg crypto/tls, method (*ECHRejectionError) Error() string #63369
    pkg crypto/tls, method (*QUICConn) StoreSession(*SessionState) error #63691
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jun 05 20:48:49 UTC 2024
    - 8.4K bytes
    - Viewed (0)
  3. src/crypto/internal/boring/hmac.go

    	}
    	return nil
    }
    
    // cryptoHashToMD converts a crypto.Hash
    // to a BoringCrypto *C.GO_EVP_MD.
    func cryptoHashToMD(ch crypto.Hash) *C.GO_EVP_MD {
    	switch ch {
    	case crypto.MD5:
    		return C._goboringcrypto_EVP_md5()
    	case crypto.MD5SHA1:
    		return C._goboringcrypto_EVP_md5_sha1()
    	case crypto.SHA1:
    		return C._goboringcrypto_EVP_sha1()
    	case crypto.SHA224:
    		return C._goboringcrypto_EVP_sha224()
    	case crypto.SHA256:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jul 20 17:51:31 UTC 2023
    - 4K bytes
    - Viewed (0)
  4. cmd/encryption-v1_test.go

    			crypto.MetaKeyID:             "kms-key",
    			crypto.MetaDataEncryptionKey: "m-key",
    		},
    		encryptionType: encrypt.S3,
    		err:            nil,
    	}, // 4
    	{
    		headers:    http.Header{},
    		copySource: true,
    		metadata: map[string]string{
    			crypto.MetaSealedKeyS3:       base64.StdEncoding.EncodeToString(make([]byte, 64)),
    			crypto.MetaKeyID:             "kms-key",
    			crypto.MetaDataEncryptionKey: "m-key",
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat Sep 24 04:17:08 UTC 2022
    - 19.9K bytes
    - Viewed (0)
  5. cmd/api-errors_test.go

    	// SSE-C errors
    	{err: crypto.ErrInvalidCustomerAlgorithm, errCode: ErrInvalidSSECustomerAlgorithm},
    	{err: crypto.ErrMissingCustomerKey, errCode: ErrMissingSSECustomerKey},
    	{err: crypto.ErrInvalidCustomerKey, errCode: ErrAccessDenied},
    	{err: crypto.ErrMissingCustomerKeyMD5, errCode: ErrMissingSSECustomerKeyMD5},
    	{err: crypto.ErrCustomerKeyMD5Mismatch, errCode: ErrSSECustomerKeyMD5Mismatch},
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Sep 25 15:13:08 UTC 2023
    - 3.4K bytes
    - Viewed (0)
  6. src/crypto/cipher/cipher_test.go

    package cipher_test
    
    import (
    	"bytes"
    	"crypto/aes"
    	"crypto/cipher"
    	"crypto/des"
    	"testing"
    )
    
    func TestCryptBlocks(t *testing.T) {
    	buf := make([]byte, 16)
    	block, _ := aes.NewCipher(buf)
    
    	mode := cipher.NewCBCDecrypter(block, buf)
    	mustPanic(t, "crypto/cipher: input not full blocks", func() { mode.CryptBlocks(buf, buf[:3]) })
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 13 21:42:23 UTC 2016
    - 2.2K bytes
    - Viewed (0)
  7. src/crypto/aes/cbc_s390x.go

    func (x *cbc) CryptBlocks(dst, src []byte) {
    	if len(src)%BlockSize != 0 {
    		panic("crypto/cipher: input not full blocks")
    	}
    	if len(dst) < len(src) {
    		panic("crypto/cipher: output smaller than input")
    	}
    	if alias.InexactOverlap(dst[:len(src)], src) {
    		panic("crypto/cipher: invalid buffer overlap")
    	}
    	if len(src) > 0 {
    		cryptBlocksChain(x.c, &x.iv[0], &x.b.key[0], &dst[0], &src[0], len(src))
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 1.6K bytes
    - Viewed (0)
  8. src/crypto/tls/prf.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package tls
    
    import (
    	"crypto"
    	"crypto/hmac"
    	"crypto/md5"
    	"crypto/sha1"
    	"crypto/sha256"
    	"crypto/sha512"
    	"errors"
    	"fmt"
    	"hash"
    )
    
    // Split a premaster secret in two as specified in RFC 4346, Section 5.
    func splitPreMasterSecret(secret []byte) (s1, s2 []byte) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 21 16:29:49 UTC 2023
    - 9.2K bytes
    - Viewed (0)
  9. src/crypto/ecdh/x25519.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package ecdh
    
    import (
    	"crypto/internal/edwards25519/field"
    	"crypto/internal/randutil"
    	"errors"
    	"io"
    )
    
    var (
    	x25519PublicKeySize    = 32
    	x25519PrivateKeySize   = 32
    	x25519SharedSecretSize = 32
    )
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 3.1K bytes
    - Viewed (0)
  10. src/crypto/aes/aes_gcm.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (amd64 || arm64) && !purego
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"crypto/subtle"
    	"errors"
    )
    
    // The following functions are defined in gcm_*.s.
    
    //go:noescape
    func gcmAesInit(productTable *[256]byte, ks []uint32)
    
    //go:noescape
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 5.4K bytes
    - Viewed (0)
Back to top