Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 325 for cipher (0.29 sec)

  1. subprojects/core-api/src/main/java/org/gradle/util/internal/SupportedEncryptionAlgorithm.java

            return new IvParameterSpec(initVector);
        }
    
        private Cipher encryptingCipher(SecretKey key, IVCollector collector) throws EncryptionException {
            try {
                Cipher newCipher = Cipher.getInstance(transformation);
                newCipher.init(Cipher.ENCRYPT_MODE, key);
                if (initVectorLength > 0) {
                    assert collector != null;
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Wed Dec 06 12:42:13 UTC 2023
    - 4.4K bytes
    - Viewed (0)
  2. src/crypto/cipher/gcm.go

    	}
    
    	if cipher, ok := cipher.(gcmAble); ok {
    		return cipher.NewGCM(nonceSize, tagSize)
    	}
    
    	if cipher.BlockSize() != gcmBlockSize {
    		return nil, errors.New("cipher: NewGCM requires 128-bit block cipher")
    	}
    
    	var key [gcmBlockSize]byte
    	cipher.Encrypt(key[:], key[:])
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  3. src/crypto/aes/cbc_ppc64x.go

    func (b *aesCipherAsm) NewCBCEncrypter(iv []byte) cipher.BlockMode {
    	var c cbc
    	c.b = b
    	c.enc = cbcEncrypt
    	copy(c.iv[:], iv)
    	return &c
    }
    
    func (b *aesCipherAsm) NewCBCDecrypter(iv []byte) cipher.BlockMode {
    	var c cbc
    	c.b = b
    	c.enc = cbcDecrypt
    	copy(c.iv[:], iv)
    	return &c
    }
    
    func (x *cbc) BlockSize() int { return BlockSize }
    
    // cryptBlocksChain invokes the cipher message identifying encrypt or decrypt.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 26 19:58:31 UTC 2024
    - 1.7K bytes
    - Viewed (0)
  4. src/main/java/jcifs/pac/kerberos/KerberosEncData.java

            SecretKeySpec dataKey = new SecretKeySpec(dataHmac, KerberosConstants.RC4_ALGORITHM);
    
            cipher = Cipher.getInstance(KerberosConstants.RC4_ALGORITHM);
            cipher.init(Cipher.DECRYPT_MODE, dataKey);
    
            int plainDataLength = data.length - KerberosConstants.CHECKSUM_SIZE;
            byte[] plainData = cipher.doFinal(data, KerberosConstants.CHECKSUM_SIZE, plainDataLength);
    
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Mon Oct 02 12:02:06 UTC 2023
    - 11.4K bytes
    - Viewed (0)
  5. okhttp/src/main/kotlin/okhttp3/ConnectionSpec.kt

       * order for a socket to be compatible the enabled cipher suites and protocols must intersect.
       *
       * For cipher suites, at least one of the [required cipher suites][cipherSuites] must match the
       * socket's enabled cipher suites. If there are no required cipher suites the socket must have at
       * least one cipher suite enabled.
       *
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Jan 20 10:30:28 UTC 2024
    - 13.4K bytes
    - Viewed (0)
  6. src/crypto/rc4/rc4.go

    import (
    	"crypto/internal/alias"
    	"strconv"
    )
    
    // A Cipher is an instance of RC4 using a particular key.
    type Cipher struct {
    	s    [256]uint32
    	i, j uint8
    }
    
    type KeySizeError int
    
    func (k KeySizeError) Error() string {
    	return "crypto/rc4: invalid key size " + strconv.Itoa(int(k))
    }
    
    // NewCipher creates and returns a new [Cipher]. The key argument should be the
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 1.9K bytes
    - Viewed (0)
  7. src/crypto/aes/gcm_s390x.go

    )
    
    var errOpen = errors.New("cipher: message authentication failed")
    
    // Assert that aesCipherAsm implements the gcmAble interface.
    var _ gcmAble = (*aesCipherAsm)(nil)
    
    // NewGCM returns the AES cipher wrapped in Galois Counter Mode. This is only
    // called by [crypto/cipher.NewGCM] via the gcmAble interface.
    func (c *aesCipherAsm) NewGCM(nonceSize, tagSize int) (cipher.AEAD, error) {
    	var hk gcmHashKey
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  8. src/crypto/aes/gcm_ppc64x.go

    func counterCryptASM(nr int, out, in []byte, counter *[gcmBlockSize]byte, key *uint32)
    
    // NewGCM returns the AES cipher wrapped in Galois Counter Mode. This is only
    // called by [crypto/cipher.NewGCM] via the gcmAble interface.
    func (c *aesCipherAsm) NewGCM(nonceSize, tagSize int) (cipher.AEAD, error) {
    	var h1, h2 uint64
    	g := &gcmAsm{cipher: c, ks: c.enc[:c.l], nonceSize: nonceSize, tagSize: tagSize}
    
    	hle := make([]byte, gcmBlockSize)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  9. src/crypto/aes/asm_ppc64x.s

    //
    #define CIPHER_BLOCK(Vin, Vxor, Vout, vcipher, vciphel, label10, label12) \
    	VXOR	Vin, Vxor, Vout \
    	BEQ	CR1, label10 \
    	BEQ	CR2, label12 \
    	vcipher	Vout, V7, Vout \
    	vcipher	Vout, V8, Vout \
    	label12: \
    	vcipher	Vout, V9, Vout \
    	vcipher	Vout, V10, Vout \
    	label10: \
    	vcipher	Vout, V11, Vout \
    	vcipher	Vout, V12, Vout \
    	vcipher	Vout, V13, Vout \
    	vcipher	Vout, V14, Vout \
    	vcipher	Vout, V15, Vout \
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 20 18:05:32 UTC 2024
    - 18.6K bytes
    - Viewed (0)
  10. src/crypto/cipher/gcm_test.go

    		tagSize := (len(test.result) - len(test.plaintext)) / 2
    
    		var aesgcm cipher.AEAD
    		switch {
    		// Handle non-standard tag sizes
    		case tagSize != 16:
    			aesgcm, err = cipher.NewGCMWithTagSize(aes, tagSize)
    			if err != nil {
    				t.Fatal(err)
    			}
    
    		// Handle 0 nonce size (expect error and continue)
    		case len(nonce) == 0:
    			aesgcm, err = cipher.NewGCMWithNonceSize(aes, 0)
    			if err == nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Oct 25 15:27:49 UTC 2023
    - 35K bytes
    - Viewed (0)
Back to top