Search Options

Results per page
Sort
Preferred Languages
Advance

Results 81 - 90 of 195 for ellipsis (0.48 sec)

  1. security/pkg/pki/util/generate_csr.go

    	var priv any
    	var err error
    	if options.ECSigAlg != "" {
    		switch options.ECSigAlg {
    		case EcdsaSigAlg:
    			var curve elliptic.Curve
    			switch options.ECCCurve {
    			case P384Curve:
    				curve = elliptic.P384()
    			default:
    				curve = elliptic.P256()
    			}
    			priv, err = ecdsa.GenerateKey(curve, rand.Reader)
    			if err != nil {
    				return nil, nil, fmt.Errorf("EC key generation failed (%v)", err)
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Nov 06 12:48:53 UTC 2023
    - 4.1K bytes
    - Viewed (0)
  2. src/crypto/elliptic/nistec.go

    	if err != nil {
    		panic("crypto/elliptic: nistec rejected normalized scalar")
    	}
    	p, err := curve.pointFromAffine(Px, Py)
    	if err != nil {
    		panic("crypto/elliptic: CombinedMult was called on an invalid point")
    	}
    	s2 = curve.normalizeScalar(s2)
    	p, err = p.ScalarMult(p, s2)
    	if err != nil {
    		panic("crypto/elliptic: nistec rejected normalized scalar")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Nov 21 16:19:34 UTC 2022
    - 9.6K bytes
    - Viewed (0)
  3. src/crypto/tls/auth.go

    				ECDSAWithP384AndSHA384,
    				ECDSAWithP521AndSHA512,
    				ECDSAWithSHA1,
    			}
    			break
    		}
    		switch pub.Curve {
    		case elliptic.P256():
    			sigAlgs = []SignatureScheme{ECDSAWithP256AndSHA256}
    		case elliptic.P384():
    			sigAlgs = []SignatureScheme{ECDSAWithP384AndSHA384}
    		case elliptic.P521():
    			sigAlgs = []SignatureScheme{ECDSAWithP521AndSHA512}
    		default:
    			return nil
    		}
    	case *rsa.PublicKey:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 10K bytes
    - Viewed (0)
  4. src/crypto/x509/boring.go

    	default:
    		return false
    	case *rsa.PublicKey:
    		if size := k.N.BitLen(); size != 2048 && size != 3072 && size != 4096 {
    			return false
    		}
    	case *ecdsa.PublicKey:
    		if k.Curve != elliptic.P256() && k.Curve != elliptic.P384() && k.Curve != elliptic.P521() {
    			return false
    		}
    	}
    	return true
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 993 bytes
    - Viewed (0)
  5. src/crypto/x509/pkcs8_test.go

    			keyType: reflect.TypeOf(&ecdsa.PrivateKey{}),
    			curve:   elliptic.P256(),
    		},
    		{
    			name:    "P-384 private key",
    			keyHex:  pkcs8P384PrivateKeyHex,
    			keyType: reflect.TypeOf(&ecdsa.PrivateKey{}),
    			curve:   elliptic.P384(),
    		},
    		{
    			name:    "P-521 private key",
    			keyHex:  pkcs8P521PrivateKeyHex,
    			keyType: reflect.TypeOf(&ecdsa.PrivateKey{}),
    			curve:   elliptic.P521(),
    		},
    		{
    			name:    "Ed25519 private key",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat Nov 19 16:45:10 UTC 2022
    - 9K bytes
    - Viewed (0)
  6. internal/config/identity/openid/jwks.go

    		if key.Crv == "" || key.X == "" || key.Y == "" {
    			return nil, errMalformedJWKECKey
    		}
    
    		var curve elliptic.Curve
    		switch key.Crv {
    		case "P-224":
    			curve = elliptic.P224()
    		case "P-256":
    			curve = elliptic.P256()
    		case "P-384":
    			curve = elliptic.P384()
    		case "P-521":
    			curve = elliptic.P521()
    		default:
    			return nil, fmt.Errorf("Unknown curve type: %s", key.Crv)
    		}
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Apr 02 23:02:35 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  7. src/crypto/x509/boring_test.go

    	R3 := testBoringCert(t, "R3", boringRSAKey(t, 4096), nil, boringCertCA|boringCertFIPSOK)
    
    	M1_R1 := testBoringCert(t, "M1_R1", boringECDSAKey(t, elliptic.P256()), R1, boringCertCA|boringCertFIPSOK)
    	M2_R1 := testBoringCert(t, "M2_R1", boringECDSAKey(t, elliptic.P224()), R1, boringCertCA)
    
    	I_R1 := testBoringCert(t, "I_R1", boringRSAKey(t, 3072), R1, boringCertCA|boringCertFIPSOK)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Nov 17 17:38:47 UTC 2022
    - 3.7K bytes
    - Viewed (0)
  8. src/crypto/tls/generate_cert.go

    		}
    	case "P224":
    		priv, err = ecdsa.GenerateKey(elliptic.P224(), rand.Reader)
    	case "P256":
    		priv, err = ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	case "P384":
    		priv, err = ecdsa.GenerateKey(elliptic.P384(), rand.Reader)
    	case "P521":
    		priv, err = ecdsa.GenerateKey(elliptic.P521(), rand.Reader)
    	default:
    		log.Fatalf("Unrecognized elliptic curve: %q", *ecdsaCurve)
    	}
    	if err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Aug 08 15:22:02 UTC 2022
    - 4.8K bytes
    - Viewed (0)
  9. src/crypto/internal/nistec/nistec_test.go

    		testEquivalents(t, nistec.NewP224Point, elliptic.P224())
    	})
    	t.Run("P256", func(t *testing.T) {
    		testEquivalents(t, nistec.NewP256Point, elliptic.P256())
    	})
    	t.Run("P384", func(t *testing.T) {
    		testEquivalents(t, nistec.NewP384Point, elliptic.P384())
    	})
    	t.Run("P521", func(t *testing.T) {
    		testEquivalents(t, nistec.NewP521Point, elliptic.P521())
    	})
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 12 18:48:23 UTC 2023
    - 8.4K bytes
    - Viewed (0)
  10. src/crypto/ecdsa/example_test.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package ecdsa_test
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/sha256"
    	"fmt"
    )
    
    func Example() {
    	privateKey, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	if err != nil {
    		panic(err)
    	}
    
    	msg := "hello, world"
    	hash := sha256.Sum256([]byte(msg))
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Feb 21 19:38:55 UTC 2020
    - 686 bytes
    - Viewed (0)
Back to top