Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 33 for Curve (0.05 sec)

  1. security/pkg/pki/util/crypto_test.go

    			key:           ed25519PrivKey,
    			isErr:         true,
    			expectedCurve: nil,
    		},
    	}
    
    	for id, tc := range cases {
    		curve, err := GetEllipticCurve(&tc.key)
    		if tc.expectedCurve != curve {
    			t.Errorf("expected (%v) but received (%v)", tc.expectedCurve, curve)
    		}
    		if err != nil {
    			if !tc.isErr {
    				t.Errorf("%s: should be supported, but is failing", id)
    			}
    		}
    	}
    }
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 14.6K bytes
    - Viewed (0)
  2. src/crypto/tls/bogo_shim_test.go

    			}
    		}
    
    		if *expectedCurve != "" {
    			expectedCurveID, err := strconv.Atoi(*expectedCurve)
    			if err != nil {
    				log.Fatalf("failed to parse -expect-curve-id: %s", err)
    			}
    			if tlsConn.curveID != CurveID(expectedCurveID) {
    				log.Fatalf("unexpected curve id: want %d, got %d", expectedCurveID, tlsConn.curveID)
    			}
    		}
    	}
    }
    
    func TestBogoSuite(t *testing.T) {
    	testenv.SkipIfShortAndSlow(t)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 11 17:25:39 UTC 2024
    - 12.6K bytes
    - Viewed (0)
  3. src/crypto/tls/common.go

    	if priv, ok := c.PrivateKey.(crypto.Signer); ok {
    		switch pub := priv.Public().(type) {
    		case *ecdsa.PublicKey:
    			var curve CurveID
    			switch pub.Curve {
    			case elliptic.P256():
    				curve = CurveP256
    			case elliptic.P384():
    				curve = CurveP384
    			case elliptic.P521():
    				curve = CurveP521
    			default:
    				return supportsRSAFallback(unsupportedCertificateError(c))
    			}
    			var curveOk bool
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  4. src/crypto/internal/hpke/hpke_test.go

    			if err != nil {
    				t.Fatal(err)
    			}
    
    			ephemeralPrivKey := mustDecodeHex(t, setup["skEm"])
    
    			testingOnlyGenerateKey = func() (*ecdh.PrivateKey, error) {
    				return SupportedKEMs[uint16(kemID)].curve.NewPrivateKey(ephemeralPrivKey)
    			}
    			t.Cleanup(func() { testingOnlyGenerateKey = nil })
    
    			encap, context, err := SetupSender(
    				uint16(kemID),
    				uint16(kdfID),
    				uint16(aeadID),
    				pub,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 4.7K bytes
    - Viewed (0)
  5. src/internal/trace/gc.go

    }
    
    // mean returns the mean utilization over dur.
    func (u totalUtil) mean(dur time.Duration) float64 {
    	return float64(u) / float64(dur)
    }
    
    // An MMUCurve is the minimum mutator utilization curve across
    // multiple window sizes.
    type MMUCurve struct {
    	series []mmuSeries
    }
    
    type mmuSeries struct {
    	util []MutatorUtil
    	// sums[j] is the cumulative sum of util[:j].
    	sums []totalUtil
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 17 18:48:18 UTC 2024
    - 26K bytes
    - Viewed (0)
  6. src/crypto/internal/nistec/p256_asm.go

    // This file contains the Go wrapper for the constant-time, 64-bit assembly
    // implementation of P256. The optimizations performed here are described in
    // detail in:
    // S.Gueron and V.Krasnov, "Fast prime field elliptic-curve cryptography with
    //                          256-bit primes"
    // https://link.springer.com/article/10.1007%2Fs13389-014-0090-x
    // https://eprint.iacr.org/2013/816.pdf
    
    //go:build (amd64 || arm64 || ppc64le || s390x) && !purego
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 21.4K bytes
    - Viewed (0)
  7. src/crypto/tls/handshake_messages.go

    			if !extData.ReadUint16LengthPrefixed(&curves) || curves.Empty() {
    				return false
    			}
    			for !curves.Empty() {
    				var curve uint16
    				if !curves.ReadUint16(&curve) {
    					return false
    				}
    				m.supportedCurves = append(m.supportedCurves, CurveID(curve))
    			}
    		case extensionSupportedPoints:
    			// RFC 4492, Section 5.1.2
    			if !readUint8LengthPrefixed(&extData, &m.supportedPoints) ||
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  8. src/crypto/tls/handshake_server.go

    // pre-TLS 1.3 client.
    func supportsECDHE(c *Config, version uint16, supportedCurves []CurveID, supportedPoints []uint8) bool {
    	supportsCurve := false
    	for _, curve := range supportedCurves {
    		if c.supportsCurve(version, curve) {
    			supportsCurve = true
    			break
    		}
    	}
    
    	supportsPointFormat := false
    	for _, pointFormat := range supportedPoints {
    		if pointFormat == pointFormatUncompressed {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 27.6K bytes
    - Viewed (0)
  9. src/crypto/tls/handshake_server_test.go

    	runServerTestTLS13(t, test)
    }
    
    func benchmarkHandshakeServer(b *testing.B, version uint16, cipherSuite uint16, curve CurveID, cert []byte, key crypto.PrivateKey) {
    	config := testConfig.Clone()
    	config.CipherSuites = []uint16{cipherSuite}
    	config.CurvePreferences = []CurveID{curve}
    	config.Certificates = make([]Certificate, 1)
    	config.Certificates[0].Certificate = [][]byte{cert}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  10. src/crypto/tls/handshake_server_tls13.go

    		c.sendAlert(alertInternalError)
    		return errors.New("tls: CurvePreferences includes unsupported curve")
    	}
    	key, err := generateECDHEKey(c.config.rand(), ecdhGroup)
    	if err != nil {
    		c.sendAlert(alertInternalError)
    		return err
    	}
    	hs.hello.serverShare = keyShare{group: selectedGroup, data: key.PublicKey().Bytes()}
    	peerKey, err := key.Curve().NewPublicKey(ecdhData)
    	if err != nil {
    		c.sendAlert(alertIllegalParameter)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 30.5K bytes
    - Viewed (0)
Back to top