Search Options

Results per page
Sort
Preferred Languages
Advance

Results 81 - 90 of 101 for Curve (0.1 sec)

  1. cmd/kubeadm/app/apis/kubeadm/v1beta4/types.go

    }
    
    // EncryptionAlgorithmType can define an asymmetric encryption algorithm type.
    type EncryptionAlgorithmType string
    
    const (
    	// EncryptionAlgorithmECDSAP256 defines the ECDSA encryption algorithm type with curve P256.
    	EncryptionAlgorithmECDSAP256 EncryptionAlgorithmType = "ECDSA-P256"
    	// EncryptionAlgorithmRSA2048 defines the RSA encryption algorithm type with key size 2048 bits.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri May 17 03:12:52 UTC 2024
    - 34.5K bytes
    - Viewed (0)
  2. src/net/timeout_test.go

    	}
    	// Since the previous attempt took actual, we can't expect to beat that
    	// duration by any significant margin. Try the next attempt with an arbitrary
    	// factor above that, so that our growth curve is at least exponential.
    	next = actual * 5 / 4
    	if next > maxDynamicTimeout {
    		return maxDynamicTimeout, true
    	}
    	return next, true
    }
    
    // There is a very similar copy of this in os/timeout_test.go.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jan 24 18:06:55 UTC 2024
    - 30K bytes
    - Viewed (0)
  3. src/crypto/internal/edwards25519/scalar_fiat.go

    //
    // curve description: Scalar
    //
    // machine_wordsize = 64 (from "64")
    //
    // requested operations: mul, add, sub, opp, nonzero, from_montgomery, to_montgomery, to_bytes, from_bytes
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Nov 10 18:45:00 UTC 2022
    - 35.6K bytes
    - Viewed (0)
  4. src/crypto/internal/nistec/p256_asm_arm64.s

    //go:build !purego
    
    // This file contains constant-time, 64-bit assembly implementation of
    // P256. The optimizations performed here are described in detail in:
    // S.Gueron and V.Krasnov, "Fast prime field elliptic-curve cryptography with
    //                          256-bit primes"
    // http://link.springer.com/article/10.1007%2Fs13389-014-0090-x
    // https://eprint.iacr.org/2013/816.pdf
    
    #include "textflag.h"
    
    #define res_ptr R0
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 29.7K bytes
    - Viewed (0)
  5. src/crypto/internal/nistec/fiat/p256_fiat64.go

    //
    // curve description: p256
    //
    // machine_wordsize = 64 (from "64")
    //
    // requested operations: mul, square, add, sub, one, from_montgomery, to_montgomery, selectznz, to_bytes, from_bytes
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 05 21:53:03 UTC 2022
    - 41.2K bytes
    - Viewed (0)
  6. api/go1.20.txt

    pkg context, type CancelCauseFunc func(error) #51365
    pkg crypto/ecdh, func P256() Curve #52221
    pkg crypto/ecdh, func P384() Curve #52221
    pkg crypto/ecdh, func P521() Curve #52221
    pkg crypto/ecdh, func X25519() Curve #52221
    pkg crypto/ecdh, method (*PrivateKey) Bytes() []uint8 #52221
    pkg crypto/ecdh, method (*PrivateKey) Curve() Curve #52221
    pkg crypto/ecdh, method (*PrivateKey) ECDH(*PublicKey) ([]uint8, error) #52221
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Feb 17 21:23:32 UTC 2023
    - 602.6K bytes
    - Viewed (0)
  7. src/math/big/int.go

    // Design and Implementation of Symbolic Computation Systems, pp 45-58.
    // The cosequences are updated according to Algorithm 10.45 from
    // Cohen et al. "Handbook of Elliptic and Hyperelliptic Curve Cryptography" pp 192.
    func (z *Int) lehmerGCD(x, y, a, b *Int) *Int {
    	var A, B, Ua, Ub *Int
    
    	A = new(Int).Abs(a)
    	B = new(Int).Abs(b)
    
    	extended := x != nil || y != nil
    
    	if extended {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Mar 14 17:02:38 UTC 2024
    - 33.1K bytes
    - Viewed (0)
  8. src/crypto/internal/nistec/fiat/p224_fiat64.go

    //
    // curve description: p224
    //
    // machine_wordsize = 64 (from "64")
    //
    // requested operations: mul, square, add, sub, one, from_montgomery, to_montgomery, selectznz, to_bytes, from_bytes
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 05 21:53:03 UTC 2022
    - 43.2K bytes
    - Viewed (0)
  9. src/crypto/x509/x509_test.go

    	_, err := MarshalPKIXPublicKey(&ecdsa.PublicKey{})
    	if err == nil {
    		t.Errorf("expected error, got MarshalPKIXPublicKey success")
    	}
    	_, err = MarshalPKIXPublicKey(&ecdsa.PublicKey{
    		Curve: elliptic.P256(),
    		X:     big.NewInt(1), Y: big.NewInt(2),
    	})
    	if err == nil {
    		t.Errorf("expected error, got MarshalPKIXPublicKey success")
    	}
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:00:16 UTC 2024
    - 163.4K bytes
    - Viewed (0)
  10. src/crypto/tls/tls_test.go

    			SupportedPoints:   []uint8{pointFormatUncompressed},
    			SignatureSchemes:  []SignatureScheme{ECDSAWithP256AndSHA256},
    			SupportedVersions: []uint16{VersionTLS12},
    		}, "certificate curve"},
    		{ecdsaCert, &ClientHelloInfo{
    			CipherSuites:      []uint16{TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256},
    			SupportedCurves:   []CurveID{CurveP256},
    			SupportedPoints:   []uint8{1},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 60.5K bytes
    - Viewed (0)
Back to top