Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 42 for Curve (0.16 sec)

  1. src/crypto/tls/bogo_shim_test.go

    			}
    		}
    
    		if *expectedCurve != "" {
    			expectedCurveID, err := strconv.Atoi(*expectedCurve)
    			if err != nil {
    				log.Fatalf("failed to parse -expect-curve-id: %s", err)
    			}
    			if tlsConn.curveID != CurveID(expectedCurveID) {
    				log.Fatalf("unexpected curve id: want %d, got %d", expectedCurveID, tlsConn.curveID)
    			}
    		}
    	}
    }
    
    func TestBogoSuite(t *testing.T) {
    	testenv.SkipIfShortAndSlow(t)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 11 17:25:39 UTC 2024
    - 12.6K bytes
    - Viewed (0)
  2. src/crypto/internal/edwards25519/edwards25519.go

    	"errors"
    )
    
    // Point types.
    
    type projP1xP1 struct {
    	X, Y, Z, T field.Element
    }
    
    type projP2 struct {
    	X, Y, Z field.Element
    }
    
    // Point represents a point on the edwards25519 curve.
    //
    // This type works similarly to math/big.Int, and all arguments and receivers
    // are allowed to alias.
    //
    // The zero value is NOT valid, and it may be used only as a receiver.
    type Point struct {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 13 19:21:54 UTC 2023
    - 10.3K bytes
    - Viewed (0)
  3. internal/config/identity/openid/jwks_test.go

    		t.Fatalf("Expected ECDSA key[0], got %T", keys[0])
    	} else if key1, ok := keys[1].(*rsa.PublicKey); !ok {
    		t.Fatalf("Expected RSA key[1], got %T", keys[1])
    	} else if key0.Curve != elliptic.P256() {
    		t.Fatal("Key[0] is not using P-256 curve")
    	} else if !bytes.Equal(key0.X.Bytes(), []byte{
    		0x30, 0xa0, 0x42, 0x4c, 0xd2,
    		0x1c, 0x29, 0x44, 0x83, 0x8a, 0x2d, 0x75, 0xc9, 0x2b, 0x37, 0xe7, 0x6e, 0xa2,
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sun Jan 02 17:15:06 UTC 2022
    - 9.8K bytes
    - Viewed (0)
  4. api/go1.21.txt

    pkg crypto/elliptic, type Curve interface, Add //deprecated #52221
    pkg crypto/elliptic, type Curve interface, Double //deprecated #52221
    pkg crypto/elliptic, type Curve interface, IsOnCurve //deprecated #52221
    pkg crypto/elliptic, type Curve interface, ScalarBaseMult //deprecated #52221
    pkg crypto/elliptic, type Curve interface, ScalarMult //deprecated #52221
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Aug 07 09:39:17 UTC 2023
    - 25.6K bytes
    - Viewed (0)
  5. pkg/serviceaccount/jwt.go

    	var alg jose.SignatureAlgorithm
    	switch keyPair.Curve {
    	case elliptic.P256():
    		alg = jose.ES256
    	case elliptic.P384():
    		alg = jose.ES384
    	case elliptic.P521():
    		alg = jose.ES512
    	default:
    		return nil, fmt.Errorf("unknown private key curve, must be 256, 384, or 521")
    	}
    
    	keyID, err := keyIDFromPublicKey(&keyPair.PublicKey)
    	if err != nil {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 27 22:16:08 UTC 2024
    - 10.7K bytes
    - Viewed (0)
  6. src/internal/trace/gc.go

    }
    
    // mean returns the mean utilization over dur.
    func (u totalUtil) mean(dur time.Duration) float64 {
    	return float64(u) / float64(dur)
    }
    
    // An MMUCurve is the minimum mutator utilization curve across
    // multiple window sizes.
    type MMUCurve struct {
    	series []mmuSeries
    }
    
    type mmuSeries struct {
    	util []MutatorUtil
    	// sums[j] is the cumulative sum of util[:j].
    	sums []totalUtil
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 17 18:48:18 UTC 2024
    - 26K bytes
    - Viewed (0)
  7. src/crypto/internal/nistec/p256_asm.go

    // This file contains the Go wrapper for the constant-time, 64-bit assembly
    // implementation of P256. The optimizations performed here are described in
    // detail in:
    // S.Gueron and V.Krasnov, "Fast prime field elliptic-curve cryptography with
    //                          256-bit primes"
    // https://link.springer.com/article/10.1007%2Fs13389-014-0090-x
    // https://eprint.iacr.org/2013/816.pdf
    
    //go:build (amd64 || arm64 || ppc64le || s390x) && !purego
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 21.4K bytes
    - Viewed (0)
  8. security/pkg/pki/ca/ca.go

    	// cause intermediate CAs using RSA to be generated)
    	_, signingKey, _, _ := ca.keyCertBundle.GetAll()
    	curve, err := util.GetEllipticCurve(signingKey)
    	if err == nil {
    		opts.ECSigAlg = util.EcdsaSigAlg
    		switch curve {
    		case elliptic.P384():
    			opts.ECCCurve = util.P384Curve
    		default:
    			opts.ECCCurve = util.P256Curve
    		}
    	}
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Nov 30 19:33:26 UTC 2023
    - 17.2K bytes
    - Viewed (0)
  9. src/crypto/tls/handshake_server.go

    // pre-TLS 1.3 client.
    func supportsECDHE(c *Config, version uint16, supportedCurves []CurveID, supportedPoints []uint8) bool {
    	supportsCurve := false
    	for _, curve := range supportedCurves {
    		if c.supportsCurve(version, curve) {
    			supportsCurve = true
    			break
    		}
    	}
    
    	supportsPointFormat := false
    	for _, pointFormat := range supportedPoints {
    		if pointFormat == pointFormatUncompressed {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 27.6K bytes
    - Viewed (0)
  10. src/crypto/internal/nistec/p256.go

    	p.y.Set(q.y)
    	p.z.Set(q.z)
    	return p
    }
    
    // SetBytes sets p to the compressed, uncompressed, or infinity value encoded in
    // b, as specified in SEC 1, Version 2.0, Section 2.3.4. If the point is not on
    // the curve, it returns nil and an error, and the receiver is unchanged.
    // Otherwise, it returns p.
    func (p *P256Point) SetBytes(b []byte) (*P256Point, error) {
    	switch {
    	// Point at infinity.
    	case len(b) == 1 && b[0] == 0:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 17.2K bytes
    - Viewed (0)
Back to top