Search Options

Results per page
Sort
Preferred Languages
Advance

Results 71 - 80 of 916 for crypt (0.04 sec)

  1. src/crypto/rsa/rsa.go

    // Decrypter and Signer interfaces from the crypto package.
    //
    // Operations involving private keys are implemented using constant-time
    // algorithms, except for [GenerateKey], [PrivateKey.Precompute], and
    // [PrivateKey.Validate].
    package rsa
    
    import (
    	"crypto"
    	"crypto/internal/bigmod"
    	"crypto/internal/boring"
    	"crypto/internal/boring/bbig"
    	"crypto/internal/randutil"
    	"crypto/rand"
    	"crypto/subtle"
    	"errors"
    	"hash"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 23.4K bytes
    - Viewed (0)
  2. src/crypto/internal/boring/notboring.go

    // license that can be found in the LICENSE file.
    
    //go:build !(boringcrypto && linux && (amd64 || arm64) && !android && !msan && cgo)
    
    package boring
    
    import (
    	"crypto"
    	"crypto/cipher"
    	"crypto/internal/boring/sig"
    	"hash"
    )
    
    const available = false
    
    // Unreachable marks code that should be unreachable
    // when BoringCrypto is in use. It is a no-op without BoringCrypto.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 4.9K bytes
    - Viewed (0)
  3. src/crypto/aes/cbc_ppc64x.go

    func (x *cbc) CryptBlocks(dst, src []byte) {
    	if len(src)%BlockSize != 0 {
    		panic("crypto/cipher: input not full blocks")
    	}
    	if len(dst) < len(src) {
    		panic("crypto/cipher: output smaller than input")
    	}
    	if alias.InexactOverlap(dst[:len(src)], src) {
    		panic("crypto/cipher: invalid buffer overlap")
    	}
    	if len(src) > 0 {
    		if x.enc == cbcEncrypt {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 26 19:58:31 UTC 2024
    - 1.7K bytes
    - Viewed (0)
  4. src/crypto/elliptic/nistec.go

    	q, err := curve.newPoint().ScalarBaseMult(s1)
    	if err != nil {
    		panic("crypto/elliptic: nistec rejected normalized scalar")
    	}
    	p, err := curve.pointFromAffine(Px, Py)
    	if err != nil {
    		panic("crypto/elliptic: CombinedMult was called on an invalid point")
    	}
    	s2 = curve.normalizeScalar(s2)
    	p, err = p.ScalarMult(p, s2)
    	if err != nil {
    		panic("crypto/elliptic: nistec rejected normalized scalar")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Nov 21 16:19:34 UTC 2022
    - 9.6K bytes
    - Viewed (0)
  5. cmd/kubeadm/app/phases/certs/renewal/filerenewer.go

    limitations under the License.
    */
    
    package renewal
    
    import (
    	"crypto"
    	"crypto/x509"
    
    	"k8s.io/kubernetes/cmd/kubeadm/app/util/pkiutil"
    )
    
    // FileRenewer define a certificate renewer implementation that uses given CA cert and key for generating new certificates
    type FileRenewer struct {
    	caCert *x509.Certificate
    	caKey  crypto.Signer
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Aug 11 00:35:31 UTC 2020
    - 1.3K bytes
    - Viewed (0)
  6. src/crypto/rsa/pkcs1v15_test.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package rsa_test
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/rand"
    	. "crypto/rsa"
    	"crypto/sha1"
    	"crypto/sha256"
    	"crypto/x509"
    	"encoding/base64"
    	"encoding/hex"
    	"encoding/pem"
    	"io"
    	"testing"
    	"testing/quick"
    )
    
    func decodeBase64(in string) []byte {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 15 00:16:30 UTC 2022
    - 8.6K bytes
    - Viewed (0)
  7. src/cmd/fix/import_test.go

    		In: `package main
    
    import (
    	"asn1"
    	"crypto"
    	"crypto/rsa"
    	_ "crypto/sha1"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"time"
    )
    
    var x = 1
    `,
    		Out: `package main
    
    import (
    	"crypto"
    	"crypto/rsa"
    	_ "crypto/sha1"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"encoding/asn1"
    	"time"
    )
    
    var x = 1
    `,
    	},
    	{
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 01 23:34:33 UTC 2016
    - 5K bytes
    - Viewed (0)
  8. src/crypto/internal/hpke/hpke.go

    // license that can be found in the LICENSE file.
    
    package hpke
    
    import (
    	"crypto"
    	"crypto/aes"
    	"crypto/cipher"
    	"crypto/ecdh"
    	"crypto/rand"
    	"encoding/binary"
    	"errors"
    	"math/bits"
    
    	"golang.org/x/crypto/chacha20poly1305"
    	"golang.org/x/crypto/hkdf"
    )
    
    // testingOnlyGenerateKey is only used during testing, to provide
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  9. api/go1.4.txt

    pkg crypto/rsa, method (*PSSOptions) HashFunc() crypto.Hash
    pkg crypto/rsa, method (*PrivateKey) Public() crypto.PublicKey
    pkg crypto/rsa, method (*PrivateKey) Sign(io.Reader, []uint8, crypto.SignerOpts) ([]uint8, error)
    pkg crypto/rsa, type PSSOptions struct, Hash crypto.Hash
    
    # CL 157090043 crypto/tls: support TLS_FALLBACK_SCSV as a server., Adam Langley <******@****.***>
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Dec 12 03:01:01 UTC 2014
    - 34K bytes
    - Viewed (0)
  10. src/crypto/ed25519/ed25519_test.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package ed25519
    
    import (
    	"bufio"
    	"bytes"
    	"compress/gzip"
    	"crypto"
    	"crypto/internal/boring"
    	"crypto/rand"
    	"crypto/sha512"
    	"encoding/hex"
    	"internal/testenv"
    	"log"
    	"os"
    	"strings"
    	"testing"
    )
    
    func Example_ed25519ctx() {
    	pub, priv, err := GenerateKey(nil)
    	if err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 10.9K bytes
    - Viewed (0)
Back to top