Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 22 for plaintext (0.17 sec)

  1. internal/kms/kes.go

    	c.lock.RLock()
    	defer c.lock.RUnlock()
    
    	plaintexts := make([][]byte, 0, len(ciphertexts))
    	for i := range ciphertexts {
    		ctxBytes, err := contexts[i].MarshalText()
    		if err != nil {
    			return nil, err
    		}
    		plaintext, err := c.client.Decrypt(ctx, keyID, ciphertexts[i], ctxBytes)
    		if err != nil {
    			return nil, err
    		}
    		plaintexts = append(plaintexts, plaintext)
    	}
    	return plaintexts, nil
    }
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 16 15:43:39 GMT 2024
    - 14.9K bytes
    - Viewed (0)
  2. internal/etag/etag_test.go

    var decryptTests = []struct {
    	Key       []byte
    	ETag      ETag
    	Plaintext ETag
    }{
    	{ // 0
    		Key:       make([]byte, 32),
    		ETag:      must("3b83ef96387f14655fc854ddc3c6bd57"),
    		Plaintext: must("3b83ef96387f14655fc854ddc3c6bd57"),
    	},
    	{ // 1
    		Key:       make([]byte, 32),
    		ETag:      must("7b976cc68452e003eec7cb0eb631a19a-1"),
    		Plaintext: must("7b976cc68452e003eec7cb0eb631a19a-1"),
    	},
    	{ // 2
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 18 17:00:54 GMT 2023
    - 12.6K bytes
    - Viewed (0)
  3. docs/security/README.md

    ##### Figure 1 - Secure Channel construction
    
    ```
    plaintext   := chunk_0          ||       chunk_1          ||       chunk_2          ||       ...
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 13.8K bytes
    - Viewed (0)
  4. internal/etag/etag.go

    	if !etag.IsEncrypted() {
    		return etag, nil
    	}
    	mac := hmac.New(sha256.New, key)
    	mac.Write([]byte(HMACContext))
    	decryptionKey := mac.Sum(nil)
    
    	plaintext := make([]byte, 0, 16)
    	etag, err := sio.DecryptBuffer(plaintext, etag, sio.Config{
    		Key:          decryptionKey,
    		CipherSuites: fips.DARECiphers(),
    	})
    	if err != nil {
    		return nil, err
    	}
    	return etag, nil
    }
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Mar 10 21:09:36 GMT 2024
    - 13.3K bytes
    - Viewed (0)
  5. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

              //
              // Raw write
              // Raw read
              // Plaintext before ENCRYPTION
              // Plaintext after DECRYPTION
              val message = record.message
              val parameters = record.parameters
    
              if (parameters != null && !message.startsWith("Raw") && !message.startsWith("Plaintext")) {
                if (verbose) {
                  println(record.message)
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.7K bytes
    - Viewed (1)
  6. cmd/encryption-v1.go

    		key, err := GlobalKMS.GenerateKey(ctx, "", kms.Context{bucket: path.Join(bucket, object)})
    		if err != nil {
    			return crypto.ObjectKey{}, err
    		}
    
    		objectKey := crypto.GenerateKey(key.Plaintext, rand.Reader)
    		sealedKey = objectKey.Seal(key.Plaintext, crypto.GenerateIV(rand.Reader), crypto.S3.String(), bucket, object)
    		crypto.S3.CreateMetadata(metadata, key.KeyID, key.Ciphertext, sealedKey)
    		return objectKey, nil
    	case crypto.S3KMS:
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 36.5K bytes
    - Viewed (0)
  7. cmd/bucket-metadata.go

    	key, err := GlobalKMS.GenerateKey(ctx, "", kmsContext)
    	if err != nil {
    		return
    	}
    
    	outbuf := bytes.NewBuffer(nil)
    	objectKey := crypto.GenerateKey(key.Plaintext, rand.Reader)
    	sealedKey := objectKey.Seal(key.Plaintext, crypto.GenerateIV(rand.Reader), crypto.S3.String(), bucket, "")
    	crypto.S3.CreateMetadata(metadata, key.KeyID, key.Ciphertext, sealedKey)
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 16.5K bytes
    - Viewed (0)
  8. docs/en/docs/tutorial/security/simple-oauth2.md

    ### Check the password
    
    At this point we have the user data from our database, but we haven't checked the password.
    
    Let's put that data in the Pydantic `UserInDB` model first.
    
    You should never save plaintext passwords, so, we'll use the (fake) password hashing system.
    
    If the passwords don't match, we return the same error.
    
    #### Password hashing
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 12.5K bytes
    - Viewed (0)
  9. docs/en/docs/tutorial/security/oauth2-jwt.md

    But you cannot convert from the gibberish back to the password.
    
    ### Why use password hashing
    
    If your database is stolen, the thief won't have your users' plaintext passwords, only the hashes.
    
    So, the thief won't be able to try to use that password in another system (as many users use the same password everywhere, this would be dangerous).
    
    ## Install `passlib`
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 13K bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/CallHandshakeTest.kt

            TlsVersion.TLS_1_2,
            reversed,
          )
    
        makeRequest(client)
    
        val expectedConnectionCipherSuites = expectedConnectionCipherSuites(client)
        // Will choose a poor cipher suite but not plaintext.
    //    assertThat(handshake.cipherSuite).isEqualTo("TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256")
        assertThat(handshakeEnabledCipherSuites).containsExactly(
          *expectedConnectionCipherSuites.toTypedArray(),
        )
      }
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Jan 20 10:30:28 GMT 2024
    - 11.2K bytes
    - Viewed (0)
Back to top