Search Options

Results per page
Sort
Preferred Languages
Advance

Results 81 - 90 of 171 for encryptKey (0.19 sec)

  1. internal/kms/conn.go

    // plaintext-ciphertext pair and the ID of the key
    // used to generate the ciphertext.
    //
    // The plaintext can be used for cryptographic
    // operations - like encrypting some data. The
    // ciphertext is the encrypted version of the
    // plaintext data and can be stored on untrusted
    // storage.
    type DEK struct {
    	KeyID      string // Name of the master key
    	Version    int    // Version of the master key (MinKMS only)
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 5K bytes
    - Viewed (0)
  2. src/main/java/jcifs/ntlmssp/Type3Message.java

         * The real session key if the regular session key is actually
         * the encrypted version used for key exchange.
         *
         * @return A <code>byte[]</code> containing the session key.
         */
        public byte[] getMasterKey () {
            return this.masterKey;
        }
    
    
        /**
         * Returns the session key.
         * 
         * This is the encrypted session key included in the message,
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Tue Jul 07 12:07:20 UTC 2020
    - 30.6K bytes
    - Viewed (0)
  3. internal/kms/context.go

    // are associated with a generate data encryption
    // key (DEK).
    //
    // A KMS implementation may bind the context to the
    // generated DEK such that the same context must be
    // provided when decrypting an encrypted DEK.
    type Context map[string]string
    
    // MarshalText returns a canonical text representation of
    // the Context.
    
    // MarshalText sorts the context keys and writes the sorted
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sun Jan 02 17:15:06 UTC 2022
    - 6K bytes
    - Viewed (0)
  4. docs/features/connections.md

    URLs are abstract:
    
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Feb 21 03:33:59 UTC 2022
    - 5.4K bytes
    - Viewed (0)
  5. internal/crypto/key.go

    	}
    	return iv
    }
    
    // SealedKey represents a sealed object key. It can be stored
    // at an untrusted location.
    type SealedKey struct {
    	Key       [64]byte // The encrypted and authenticated object-key.
    	IV        [32]byte // The random IV used to encrypt the object-key.
    	Algorithm string   // The sealing algorithm used to encrypt the object key.
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Mar 19 20:28:10 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  6. cmd/kms-handlers.go

    			writeCustomErrorResponseJSON(ctx, w, errorCodes.ToAPIErr(ErrInternalError), err.Error(), r.URL)
    			return
    		}
    		writeSuccessResponseJSON(w, resp)
    		return
    	}
    
    	// 2. Verify that we can indeed decrypt the (encrypted) key
    	decryptedKey, err := GlobalKMS.Decrypt(ctx, &kms.DecryptRequest{
    		Name:           key.KeyID,
    		Ciphertext:     key.Ciphertext,
    		AssociatedData: kmsContext,
    	})
    	if err != nil {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  7. cmd/object-api-datatypes.go

    	// The total count of all versions of this object
    	NumVersions int
    	//  The modtime of the successor object version if any
    	SuccessorModTime time.Time
    
    	// Checksums added on upload.
    	// Encoded, maybe encrypted.
    	Checksum []byte
    
    	// Inlined
    	Inlined bool
    
    	DataBlocks   int
    	ParityBlocks int
    }
    
    // ExpiresStr returns a stringified version of Expires header in http.TimeFormat
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 15:31:51 UTC 2024
    - 20.9K bytes
    - Viewed (0)
  8. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes_extended_nonce.go

    // only used once as an AES-GCM key with a random 12 byte nonce.  This avoids any concerns around
    // cryptographic wear out (by either number of encryptions or the amount of data being encrypted).
    // Speaking on the cryptographic safety, the limit on the number of operations that can be preformed
    // with a single seed with derived keys and randomly generated nonces is not practically reachable.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 6.8K bytes
    - Viewed (0)
  9. docs/en/docs/img/deployment/https/https07.drawio

                            </Array>
                        </mxGeometry>
                    </mxCell>
                    <mxCell id="96" value="&lt;span style=&quot;font-family: &amp;#34;roboto&amp;#34; ; font-size: 24px&quot;&gt;Encrypted request for: someapp.example.com&lt;/span&gt;" style="shape=hexagon;perimeter=hexagonPerimeter2;whiteSpace=wrap;html=1;fixedSize=1;strokeColor=#82b366;strokeWidth=3;fillColor=#d5e8d4;" parent="1" vertex="1">
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Thu May 12 00:06:16 UTC 2022
    - 18.7K bytes
    - Viewed (0)
  10. src/main/java/jcifs/smb1/http/NtlmHttpFilter.java

    import jcifs.smb1.util.LogStream;
    
    /**
     * This servlet Filter can be used to negotiate password hashes with
     * MSIE clients using NTLM SSP. This is similar to <tt>Authentication:
     * BASIC</tt> but weakly encrypted and without requiring the user to re-supply
     * authentication credentials.
     * <p>
     * Read <a href="../../../ntlmhttpauth.html">jCIFS NTLM HTTP Authentication and the Network Explorer Servlet</a> for complete details.
     */
    
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Fri Mar 22 21:10:40 UTC 2019
    - 10.4K bytes
    - Viewed (0)
Back to top