Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 325 for cipher (0.13 sec)

  1. okhttp/src/test/java/okhttp3/FallbackTestClientSocketFactory.kt

    import okhttp3.FallbackTestClientSocketFactory.Companion.TLS_FALLBACK_SCSV
    
    /**
     * An SSLSocketFactory that delegates calls. Sockets created by the delegate are wrapped with ones
     * that will not accept the [TLS_FALLBACK_SCSV] cipher, thus bypassing server-side fallback
     * checks on platforms that support it. Unfortunately this wrapping will disable any
     * reflection-based calls to SSLSocket from Platform.
     */
    class FallbackTestClientSocketFactory(
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 2K bytes
    - Viewed (0)
  2. src/crypto/tls/conn.go

    	payloadBytes := tcpMSSEstimate - recordHeaderLen - c.out.explicitNonceLen()
    	if c.out.cipher != nil {
    		switch ciph := c.out.cipher.(type) {
    		case cipher.Stream:
    			payloadBytes -= c.out.mac.Size()
    		case cipher.AEAD:
    			payloadBytes -= ciph.Overhead()
    		case cbcMode:
    			blockSize := ciph.BlockSize()
    			// The payload must fit in a multiple of blockSize, with
    			// room for at least one padding byte.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  3. src/crypto/tls/defaults.go

    // defaultCipherSuitesFIPS are the FIPS-allowed cipher suites.
    var defaultCipherSuitesFIPS = []uint16{
    	TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
    	TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
    	TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
    	TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
    	TLS_RSA_WITH_AES_128_GCM_SHA256,
    	TLS_RSA_WITH_AES_256_GCM_SHA384,
    }
    
    // defaultCipherSuitesTLS13FIPS are the FIPS-allowed cipher suites for TLS 1.3.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 3.9K bytes
    - Viewed (0)
  4. src/crypto/tls/handshake_client_test.go

    func TestTLS13OnlyClientHelloCipherSuite(t *testing.T) {
    	tls13Tests := []struct {
    		name    string
    		ciphers []uint16
    	}{
    		{
    			name:    "nil",
    			ciphers: nil,
    		},
    		{
    			name:    "empty",
    			ciphers: []uint16{},
    		},
    		{
    			name:    "some TLS 1.2 cipher",
    			ciphers: []uint16{TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  5. src/crypto/aes/asm_s390x.s

    TEXT ·cryptBlocks(SB),NOSPLIT,$0-40
    	MOVD	key+8(FP), R1
    	MOVD	dst+16(FP), R2
    	MOVD	src+24(FP), R4
    	MOVD	length+32(FP), R5
    	MOVD	c+0(FP), R0
    loop:
    	KM	R2, R4      // cipher message (KM)
    	BVS	loop        // branch back if interrupted
    	XOR	R0, R0
    	RET
    
    // func cryptBlocksChain(c code, iv, key, dst, src *byte, length int)
    TEXT ·cryptBlocksChain(SB),NOSPLIT,$48-48
    	LA	params-48(SP), R1
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 4.4K bytes
    - Viewed (0)
  6. doc/next/6-stdlib/99-minor/crypto/tls/66214.md

    3DES cipher suites were removed from the default list used when
    [Config.CipherSuites] is nil. The default can be reverted adding `tls3des=1` to
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 178 bytes
    - Viewed (0)
  7. src/crypto/aes/aes_test.go

    			continue
    		}
    		out := make([]byte, len(tt.in))
    		c.Encrypt(out, tt.in)
    		for j, v := range out {
    			if v != tt.out[j] {
    				t.Errorf("Cipher.Encrypt %d: out[%d] = %#x, want %#x", i, j, v, tt.out[j])
    				break
    			}
    		}
    	}
    }
    
    // Test Cipher Decrypt against FIPS 197 examples.
    func TestCipherDecrypt(t *testing.T) {
    	for i, tt := range encryptTests {
    		c, err := NewCipher(tt.key)
    		if err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 12.5K bytes
    - Viewed (0)
  8. src/vendor/golang.org/x/crypto/chacha20/chacha_noasm.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (!arm64 && !s390x && !ppc64le) || !gc || purego
    
    package chacha20
    
    const bufSize = blockSize
    
    func (s *Cipher) xorKeyStreamBlocks(dst, src []byte) {
    	s.xorKeyStreamBlocksGeneric(dst, src)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 361 bytes
    - Viewed (0)
  9. internal/kms/secret-key.go

    	iv, nonce := random[:16], random[16:]
    
    	var aead cipher.AEAD
    	switch keyType {
    	case kms.AES256:
    		mac := hmac.New(sha256.New, s.key)
    		mac.Write(iv)
    		sealingKey := mac.Sum(nil)
    
    		block, err := aes.NewCipher(sealingKey)
    		if err != nil {
    			return nil, err
    		}
    		aead, err = cipher.NewGCM(block)
    		if err != nil {
    			return nil, err
    		}
    	case kms.ChaCha20:
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  10. src/vendor/golang.org/x/crypto/chacha20/chacha_arm64.go

    //go:build gc && !purego
    
    package chacha20
    
    const bufSize = 256
    
    //go:noescape
    func xorKeyStreamVX(dst, src []byte, key *[8]uint32, nonce *[3]uint32, counter *uint32)
    
    func (c *Cipher) xorKeyStreamBlocks(dst, src []byte) {
    	xorKeyStreamVX(dst, src, &c.key, &c.nonce, &c.counter)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 441 bytes
    - Viewed (0)
Back to top