Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 50 for Curve (0.04 sec)

  1. src/crypto/tls/key_schedule.go

    func generateECDHEKey(rand io.Reader, curveID CurveID) (*ecdh.PrivateKey, error) {
    	curve, ok := curveForCurveID(curveID)
    	if !ok {
    		return nil, errors.New("tls: internal error: unsupported curve")
    	}
    
    	return curve.GenerateKey(rand)
    }
    
    func curveForCurveID(id CurveID) (ecdh.Curve, bool) {
    	switch id {
    	case X25519:
    		return ecdh.X25519(), true
    	case CurveP256:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  2. src/crypto/tls/auth.go

    			cert.PrivateKey)
    	}
    
    	switch pub := signer.Public().(type) {
    	case *ecdsa.PublicKey:
    		switch pub.Curve {
    		case elliptic.P256():
    		case elliptic.P384():
    		case elliptic.P521():
    		default:
    			return fmt.Errorf("tls: unsupported certificate curve (%s)", pub.Curve.Params().Name)
    		}
    	case *rsa.PublicKey:
    		return fmt.Errorf("tls: certificate RSA key size too small for supported signature algorithms")
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 10K bytes
    - Viewed (0)
  3. src/crypto/internal/hpke/hpke.go

    	}
    	return out
    }
    
    // dhKEM implements the KEM specified in RFC 9180, Section 4.1.
    type dhKEM struct {
    	dh  ecdh.Curve
    	kdf hkdfKDF
    
    	suiteID []byte
    	nSecret uint16
    }
    
    var SupportedKEMs = map[uint16]struct {
    	curve   ecdh.Curve
    	hash    crypto.Hash
    	nSecret uint16
    }{
    	// RFC 9180 Section 7.1
    	0x0020: {ecdh.X25519(), crypto.SHA256, 32},
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  4. src/crypto/internal/boring/notboring.go

    type PublicKeyECDSA struct{ _ int }
    type PrivateKeyECDSA struct{ _ int }
    
    func GenerateKeyECDSA(curve string) (X, Y, D BigInt, err error) {
    	panic("boringcrypto: not available")
    }
    func NewPrivateKeyECDSA(curve string, X, Y, D BigInt) (*PrivateKeyECDSA, error) {
    	panic("boringcrypto: not available")
    }
    func NewPublicKeyECDSA(curve string, X, Y BigInt) (*PublicKeyECDSA, error) {
    	panic("boringcrypto: not available")
    }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 4.9K bytes
    - Viewed (0)
  5. security/pkg/pki/util/crypto.go

    	pkey := privKey.(*rsa.PrivateKey)
    	return pkey.N.BitLen(), nil
    }
    
    // GetEllipticCurve returns the type of curve associated with the private key;
    // if ECDSA is used, then only 384 and 256 (default) are returned; if non-ECDSA
    // is used then an error is returned
    func GetEllipticCurve(privKey *crypto.PrivateKey) (elliptic.Curve, error) {
    	switch key := (*privKey).(type) {
    	// this should agree with var SupportedECSignatureAlgorithms
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  6. src/crypto/tls/key_agreement.go

    		return nil, errors.New("tls: CurvePreferences includes unsupported curve")
    	}
    
    	key, err := generateECDHEKey(config.rand(), curveID)
    	if err != nil {
    		return nil, err
    	}
    	ka.key = key
    
    	// See RFC 4492, Section 5.4.
    	ecdhePublic := key.PublicKey().Bytes()
    	serverECDHEParams := make([]byte, 1+2+1+len(ecdhePublic))
    	serverECDHEParams[0] = 3 // named curve
    	serverECDHEParams[1] = byte(curveID >> 8)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  7. src/crypto/x509/x509.go

    	case *ecdsa.PublicKey:
    		oid, ok := oidFromNamedCurve(pub.Curve)
    		if !ok {
    			return nil, pkix.AlgorithmIdentifier{}, errors.New("x509: unsupported elliptic curve")
    		}
    		if !pub.Curve.IsOnCurve(pub.X, pub.Y) {
    			return nil, pkix.AlgorithmIdentifier{}, errors.New("x509: invalid elliptic curve public key")
    		}
    		publicKeyBytes = elliptic.Marshal(pub.Curve, pub.X, pub.Y)
    		publicKeyAlgorithm.Algorithm = oidPublicKeyECDSA
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 09:20:15 UTC 2024
    - 82K bytes
    - Viewed (0)
  8. src/crypto/tls/boring_test.go

    	k, err := rsa.GenerateKey(rand.Reader, size)
    	if err != nil {
    		t.Fatal(err)
    	}
    	return k
    }
    
    func boringECDSAKey(t *testing.T, curve elliptic.Curve) *ecdsa.PrivateKey {
    	k, err := ecdsa.GenerateKey(curve, rand.Reader)
    	if err != nil {
    		t.Fatal(err)
    	}
    	return k
    }
    
    type boringCertificate struct {
    	name      string
    	org       string
    	parentOrg string
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 19.4K bytes
    - Viewed (0)
  9. security/pkg/pki/util/crypto_test.go

    			key:           ed25519PrivKey,
    			isErr:         true,
    			expectedCurve: nil,
    		},
    	}
    
    	for id, tc := range cases {
    		curve, err := GetEllipticCurve(&tc.key)
    		if tc.expectedCurve != curve {
    			t.Errorf("expected (%v) but received (%v)", tc.expectedCurve, curve)
    		}
    		if err != nil {
    			if !tc.isErr {
    				t.Errorf("%s: should be supported, but is failing", id)
    			}
    		}
    	}
    }
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 14.6K bytes
    - Viewed (0)
  10. src/crypto/tls/bogo_shim_test.go

    			}
    		}
    
    		if *expectedCurve != "" {
    			expectedCurveID, err := strconv.Atoi(*expectedCurve)
    			if err != nil {
    				log.Fatalf("failed to parse -expect-curve-id: %s", err)
    			}
    			if tlsConn.curveID != CurveID(expectedCurveID) {
    				log.Fatalf("unexpected curve id: want %d, got %d", expectedCurveID, tlsConn.curveID)
    			}
    		}
    	}
    }
    
    func TestBogoSuite(t *testing.T) {
    	testenv.SkipIfShortAndSlow(t)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 11 17:25:39 UTC 2024
    - 12.6K bytes
    - Viewed (0)
Back to top