Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 18 of 18 for DECRYPTION (0.17 sec)

  1. src/main/java/jcifs/internal/smb2/Smb3KeyDerivation.java

        }
    
    
        /**
         * 
         * @param dialect
         * @param sessionKey
         * @param preauthIntegrity
         * @return derived decryption key
         */
        public static byte[] deriveDecryptionKey ( int dialect, byte[] sessionKey, byte[] preauthIntegrity ) {
            return derive(
                sessionKey,
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 5.7K bytes
    - Viewed (0)
  2. internal/crypto/doc.go

    //     - object_data := DAREv2_Dec(ObjectKey, enc_object_data)
    //     Output: object_data
    //
    // ## SSE-S3
    //
    // SSE-S3 can use either a master key or a KMS as root-of-trust.
    // The en/decryption slightly depens upon which root-of-trust is used.
    //
    // ### SSE-S3 and single master key
    //
    // The master key is used to derive unique object- and key-encryption-keys.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Aug 26 19:52:29 GMT 2022
    - 5K bytes
    - Viewed (0)
  3. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

              // Produced ClientHello handshake message
              //
              // Raw write
              // Raw read
              // Plaintext before ENCRYPTION
              // Plaintext after DECRYPTION
              val message = record.message
              val parameters = record.parameters
    
              if (parameters != null && !message.startsWith("Raw") && !message.startsWith("Plaintext")) {
                if (verbose) {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.7K bytes
    - Viewed (1)
  4. cmd/object-api-utils.go

    	return &HTTPRangeSpec{Start: start, End: end}
    }
    
    // Returns the compressed offset which should be skipped.
    // If encrypted offsets are adjusted for encrypted block headers/trailers.
    // Since de-compression is after decryption encryption overhead is only added to compressedOffset.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Mar 11 11:55:34 GMT 2024
    - 35.6K bytes
    - Viewed (1)
  5. internal/etag/etag.go

    //     before calling Format.
    //     S3 clients expect that the ETag of an SSE-S3 encrypted
    //     single-part object is equal to the object's content MD5.
    //     Formatting the SSE-S3 ETag before decryption will result
    //     in a random-looking ETag which an S3 client will not accept.
    //
    // Hence, a caller has to check:
    //
    //	if method == SSE-S3 {
    //	   ETag, err := Decrypt(key, ETag)
    //	   if err != nil {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Mar 10 21:09:36 GMT 2024
    - 13.3K bytes
    - Viewed (0)
  6. cmd/object-multipart-handlers.go

    				writeErrorResponse(ctx, w, toAPIError(ctx, err), r.URL)
    				return
    			}
    		}
    		// Set this for multipart only operations, we need to differentiate during
    		// decryption if the file was actually multipart or not.
    		encMetadata[ReservedMetadataPrefix+"Encrypted-Multipart"] = ""
    	}
    
    	// Extract metadata that needs to be saved.
    	metadata, err := extractMetadataFromReq(ctx, r)
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 28 17:44:56 GMT 2024
    - 39K bytes
    - Viewed (0)
  7. cmd/admin-handlers.go

    	decryptedKey, err := GlobalKMS.DecryptKey(key.KeyID, key.Ciphertext, kmsContext)
    	switch {
    	case err != nil:
    		kmsStat.Decrypt = fmt.Sprintf("Decryption failed: %v", err)
    	case subtle.ConstantTimeCompare(key.Plaintext, decryptedKey) != 1:
    		kmsStat.Decrypt = "Decryption failed: decrypted key does not match generated key"
    	default:
    		kmsStat.Decrypt = "success"
    	}
    	return kmsStat
    }
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Apr 29 17:39:04 GMT 2024
    - 97.8K bytes
    - Viewed (2)
  8. CHANGELOG/CHANGELOG-1.15.md

    - kubeadm now includes the ability to specify certificate encryption and decryption keys for the upload and download certificate phases as part of the new v1beta2 kubeadm config format. ([#77012](https://github.com/kubernetes/kubernetes/pull/77012), [@rosti](https://github.com/rosti))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 278.9K bytes
    - Viewed (0)
Back to top