Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 53 for p256 (0.04 sec)

  1. src/crypto/internal/nistec/p256_ordinv_test.go

    //go:build (amd64 || arm64) && !purego
    
    package nistec_test
    
    import (
    	"bytes"
    	"crypto/elliptic"
    	"crypto/internal/nistec"
    	"math/big"
    	"testing"
    )
    
    func TestP256OrdInverse(t *testing.T) {
    	N := elliptic.P256().Params().N
    
    	// inv(0) is expected to be 0.
    	zero := make([]byte, 32)
    	out, err := nistec.P256OrdInverse(zero)
    	if err != nil {
    		t.Fatal(err)
    	}
    	if !bytes.Equal(out, zero) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 2.3K bytes
    - Viewed (0)
  2. src/crypto/elliptic/nistec.go

    	}
    }
    
    type p256Curve struct {
    	nistCurve[*nistec.P256Point]
    }
    
    var p256 = &p256Curve{nistCurve[*nistec.P256Point]{
    	newPoint: nistec.NewP256Point,
    }}
    
    func initP256() {
    	p256.params = &CurveParams{
    		Name:    "P-256",
    		BitSize: 256,
    		// FIPS 186-4, section D.1.2.3
    		P:  bigFromDecimal("115792089210356248762697446949407573530086143415290314195533631308867097853951"),
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Nov 21 16:19:34 UTC 2022
    - 9.6K bytes
    - Viewed (0)
  3. security/pkg/pki/util/generate_csr.go

    	if options.ECSigAlg != "" {
    		switch options.ECSigAlg {
    		case EcdsaSigAlg:
    			var curve elliptic.Curve
    			switch options.ECCCurve {
    			case P384Curve:
    				curve = elliptic.P384()
    			default:
    				curve = elliptic.P256()
    			}
    			priv, err = ecdsa.GenerateKey(curve, rand.Reader)
    			if err != nil {
    				return nil, nil, fmt.Errorf("EC key generation failed (%v)", err)
    			}
    		default:
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Nov 06 12:48:53 UTC 2023
    - 4.1K bytes
    - Viewed (0)
  4. src/crypto/x509/boring_test.go

    	R2 := testBoringCert(t, "R2", boringRSAKey(t, 512), nil, boringCertCA)
    	R3 := testBoringCert(t, "R3", boringRSAKey(t, 4096), nil, boringCertCA|boringCertFIPSOK)
    
    	M1_R1 := testBoringCert(t, "M1_R1", boringECDSAKey(t, elliptic.P256()), R1, boringCertCA|boringCertFIPSOK)
    	M2_R1 := testBoringCert(t, "M2_R1", boringECDSAKey(t, elliptic.P224()), R1, boringCertCA)
    
    	I_R1 := testBoringCert(t, "I_R1", boringRSAKey(t, 3072), R1, boringCertCA|boringCertFIPSOK)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Nov 17 17:38:47 UTC 2022
    - 3.7K bytes
    - Viewed (0)
  5. internal/config/identity/openid/jwks.go

    		if key.Crv == "" || key.X == "" || key.Y == "" {
    			return nil, errMalformedJWKECKey
    		}
    
    		var curve elliptic.Curve
    		switch key.Crv {
    		case "P-224":
    			curve = elliptic.P224()
    		case "P-256":
    			curve = elliptic.P256()
    		case "P-384":
    			curve = elliptic.P384()
    		case "P-521":
    			curve = elliptic.P521()
    		default:
    			return nil, fmt.Errorf("Unknown curve type: %s", key.Crv)
    		}
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Apr 02 23:02:35 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  6. src/crypto/x509/pkcs8_test.go

    			keyHex:  pkcs8P224PrivateKeyHex,
    			keyType: reflect.TypeOf(&ecdsa.PrivateKey{}),
    			curve:   elliptic.P224(),
    		},
    		{
    			name:    "P-256 private key",
    			keyHex:  pkcs8P256PrivateKeyHex,
    			keyType: reflect.TypeOf(&ecdsa.PrivateKey{}),
    			curve:   elliptic.P256(),
    		},
    		{
    			name:    "P-384 private key",
    			keyHex:  pkcs8P384PrivateKeyHex,
    			keyType: reflect.TypeOf(&ecdsa.PrivateKey{}),
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat Nov 19 16:45:10 UTC 2022
    - 9K bytes
    - Viewed (0)
  7. src/crypto/x509/hybrid_pool_test.go

    		IsCA:                  true,
    		BasicConstraintsValid: true,
    		NotBefore:             time.Now().Add(-time.Hour),
    		NotAfter:              time.Now().Add(time.Hour * 10),
    	}
    	k, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	if err != nil {
    		t.Fatalf("failed to generate test key: %s", err)
    	}
    	rootDER, err := x509.CreateCertificate(rand.Reader, rootTmpl, rootTmpl, k.Public(), k)
    	if err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 20:48:11 UTC 2024
    - 3.7K bytes
    - Viewed (0)
  8. security/pkg/pki/util/crypto.go

    	case *ecdsa.PrivateKey:
    		if key.Curve == elliptic.P384() {
    			return key.Curve, nil
    		}
    		return elliptic.P256(), nil
    	default:
    		return nil, fmt.Errorf("private key is not ECDSA based")
    	}
    }
    
    // PemCertBytestoString: takes an array of PEM certs in bytes and returns a string array in the same order with
    // trailing newline characters removed
    func PemCertBytestoString(caCerts []byte) []string {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  9. security/tools/generate_cert/main.go

    	isServer  = flag.Bool("server", false, "Whether this certificate is for a server.")
    	ec        = flag.String("ec-sig-alg", "", "Generate an elliptical curve private key with the specified algorithm")
    	curve     = flag.String("curve", "P256", "Specify the elliptic curve to use to generate an elliptical curve private key")
    	sanFields = flag.String("san", "", "Subject Alternative Names")
    )
    
    func checkCmdLine() {
    	flag.Parse()
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Apr 28 16:21:30 UTC 2023
    - 5.7K bytes
    - Viewed (0)
  10. pkg/controller/certificates/approver/sarapprove_test.go

    	dns        []string
    	emails     []string
    	ips        []net.IP
    	signerName string
    }
    
    func makeFancyTestCsr(b csrBuilder) *capi.CertificateSigningRequest {
    	pk, err := ecdsa.GenerateKey(elliptic.P256(), insecureRand)
    	if err != nil {
    		panic(err)
    	}
    	csrb, err := x509.CreateCertificateRequest(insecureRand, &x509.CertificateRequest{
    		Subject: pkix.Name{
    			CommonName:   b.cn,
    			Organization: b.orgs,
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Aug 02 21:12:04 UTC 2022
    - 7.7K bytes
    - Viewed (0)
Back to top