Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 132 for ECDSA (0.11 sec)

  1. src/crypto/tls/testdata/Client-TLSv12-ECDHE-ECDSA-AES-GCM

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  2. src/crypto/tls/testdata/Client-TLSv12-ECDHE-ECDSA-AES256-GCM-SHA384

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  3. cmd/kubeadm/app/util/pkiutil/testing/testing.go

    		debug.PrintStack()
    		return pkiutil.GeneratePrivateKey(keyType)
    	}
    
    	if thisTest != lastTest {
    		rsa = 0
    		ecdsa = 0
    		lastTest = thisTest
    	}
    
    	keyName := ""
    	switch keyType {
    	case kubeadmapi.EncryptionAlgorithmECDSAP256:
    		ecdsa++
    		keyName = fmt.Sprintf("%d.ecdsa", ecdsa)
    	default:
    		rsa++
    		keyName = fmt.Sprintf("%d.rsa", rsa)
    	}
    
    	if len(keyName) > 0 {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jan 31 21:49:21 UTC 2024
    - 3K bytes
    - Viewed (0)
  4. src/crypto/tls/generate_cert.go

    	ecdsaCurve = flag.String("ecdsa-curve", "", "ECDSA curve to use to generate a key. Valid values are P224, P256 (recommended), P384, P521")
    	ed25519Key = flag.Bool("ed25519", false, "Generate an Ed25519 key")
    )
    
    func publicKey(priv any) any {
    	switch k := priv.(type) {
    	case *rsa.PrivateKey:
    		return &k.PublicKey
    	case *ecdsa.PrivateKey:
    		return &k.PublicKey
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Aug 08 15:22:02 UTC 2022
    - 4.8K bytes
    - Viewed (0)
  5. src/crypto/tls/auth.go

    	switch sigType {
    	case signatureECDSA:
    		pubKey, ok := pubkey.(*ecdsa.PublicKey)
    		if !ok {
    			return fmt.Errorf("expected an ECDSA public key, got %T", pubkey)
    		}
    		if !ecdsa.VerifyASN1(pubKey, signed, sig) {
    			return errors.New("ECDSA verification failure")
    		}
    	case signatureEd25519:
    		pubKey, ok := pubkey.(ed25519.PublicKey)
    		if !ok {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 10K bytes
    - Viewed (0)
  6. security/pkg/pki/util/crypto_test.go

    		"Parse invalid RSA key": {
    			pem:    keyInvalidRSA,
    			errMsg: "failed to parse the RSA private key",
    		},
    		"Parse ECDSA key": {
    			pem:     keyECDSA,
    			keyType: reflect.TypeOf(&ecdsa.PrivateKey{}),
    		},
    		"Parse invalid ECDSA key": {
    			pem:    keyInvalidECDSA,
    			errMsg: "failed to parse the ECDSA private key",
    		},
    		"Parse PKCS8 key using RSA algorithm": {
    			pem:     keyPKCS8RSA,
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 14.6K bytes
    - Viewed (0)
  7. security/pkg/pki/util/crypto.go

    // GetEllipticCurve returns the type of curve associated with the private key;
    // if ECDSA is used, then only 384 and 256 (default) are returned; if non-ECDSA
    // is used then an error is returned
    func GetEllipticCurve(privKey *crypto.PrivateKey) (elliptic.Curve, error) {
    	switch key := (*privKey).(type) {
    	// this should agree with var SupportedECSignatureAlgorithms
    	case *ecdsa.PrivateKey:
    		if key.Curve == elliptic.P384() {
    			return key.Curve, nil
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  8. src/crypto/x509/boring_test.go

    	k, err := rsa.GenerateKey(rand.Reader, size)
    	if err != nil {
    		t.Fatal(err)
    	}
    	return k
    }
    
    func boringECDSAKey(t *testing.T, curve elliptic.Curve) *ecdsa.PrivateKey {
    	k, err := ecdsa.GenerateKey(curve, rand.Reader)
    	if err != nil {
    		t.Fatal(err)
    	}
    	return k
    }
    
    type boringCertificate struct {
    	name      string
    	org       string
    	parentOrg string
    	der       []byte
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Nov 17 17:38:47 UTC 2022
    - 3.7K bytes
    - Viewed (0)
  9. src/crypto/x509/pkcs8_test.go

    			keyType: reflect.TypeOf(&ecdsa.PrivateKey{}),
    			curve:   elliptic.P224(),
    		},
    		{
    			name:    "P-256 private key",
    			keyHex:  pkcs8P256PrivateKeyHex,
    			keyType: reflect.TypeOf(&ecdsa.PrivateKey{}),
    			curve:   elliptic.P256(),
    		},
    		{
    			name:    "P-384 private key",
    			keyHex:  pkcs8P384PrivateKeyHex,
    			keyType: reflect.TypeOf(&ecdsa.PrivateKey{}),
    			curve:   elliptic.P384(),
    		},
    		{
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat Nov 19 16:45:10 UTC 2022
    - 9K bytes
    - Viewed (0)
  10. src/crypto/x509/boring.go

    	if !fipstls.Required() {
    		return true
    	}
    
    	// The key must be RSA 2048, RSA 3072, RSA 4096,
    	// or ECDSA P-256, P-384, P-521.
    	switch k := c.PublicKey.(type) {
    	default:
    		return false
    	case *rsa.PublicKey:
    		if size := k.N.BitLen(); size != 2048 && size != 3072 && size != 4096 {
    			return false
    		}
    	case *ecdsa.PublicKey:
    		if k.Curve != elliptic.P256() && k.Curve != elliptic.P384() && k.Curve != elliptic.P521() {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 993 bytes
    - Viewed (0)
Back to top