Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 237 for cipher (0.15 sec)

  1. okhttp/src/main/kotlin/okhttp3/CipherSuite.kt

     * here. Cipher suites that are not available on either Android (through API level 24) or Java
     * (through JDK 9) are omitted for brevity.
     *
     * See [Android SSLEngine][sslengine] which lists the cipher suites supported by Android.
     *
     * See [JDK Providers][oracle_providers] which lists the cipher suites supported by Oracle.
     *
     * See [NativeCrypto.java][conscrypt_providers] which lists the cipher suites supported by
     * Conscrypt.
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 39.9K bytes
    - Viewed (0)
  2. src/crypto/aes/cipher_asm.go

    //go:noescape
    func expandKeyAsm(nr int, key *byte, enc *uint32, dec *uint32)
    
    type aesCipherAsm struct {
    	aesCipher
    }
    
    // aesCipherGCM implements crypto/cipher.gcmAble so that crypto/cipher.NewGCM
    // will use the optimised implementation in aes_gcm.go when possible.
    // Instances of this type only exist when hasGCMAsm returns true. Likewise,
    // the gcmAble implementation is in aes_gcm.go.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 3K bytes
    - Viewed (0)
  3. src/main/java/org/codelibs/fess/util/ParameterUtil.java

            final PrimaryCipher cipher = ComponentUtil.getPrimaryCipher();
            ParameterUtil.parse(value).entrySet().stream().map(e -> {
                final String k = e.getKey();
                final String v = e.getValue();
                if (properyPattern.matcher(k).matches() && !v.startsWith(CIPHER_PREFIX)) {
                    return new Pair<>(k, CIPHER_PREFIX + cipher.encrypt(v));
                }
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Thu Feb 22 01:37:57 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  4. src/main/java/org/codelibs/fess/helper/RoleQueryHelper.java

            if (cookieNameMap == null) {
                cookieNameMap = new HashMap<>();
            }
            cookieNameMap.put(cookieName, roleName);
        }
    
        public void setCipher(final CachedCipher cipher) {
            this.cipher = cipher;
        }
    
        public void setValueSeparator(final String valueSeparator) {
            this.valueSeparator = valueSeparator;
        }
    
        public void setRoleSeparator(final String roleSeparator) {
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Thu Feb 22 01:37:57 UTC 2024
    - 11.5K bytes
    - Viewed (0)
  5. src/crypto/aes/cipher_generic.go

    package aes
    
    import (
    	"crypto/cipher"
    )
    
    // newCipher calls the newCipherGeneric function
    // directly. Platforms with hardware accelerated
    // implementations of AES should implement their
    // own version of newCipher (which may then call
    // newCipherGeneric if needed).
    func newCipher(key []byte) (cipher.Block, error) {
    	return newCipherGeneric(key)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 772 bytes
    - Viewed (0)
  6. src/crypto/internal/hpke/hpke.go

    }
    
    type Sender struct {
    	aead cipher.AEAD
    	kem  *dhKEM
    
    	sharedSecret []byte
    
    	suiteID []byte
    
    	key            []byte
    	baseNonce      []byte
    	exporterSecret []byte
    
    	seqNum uint128
    }
    
    var aesGCMNew = func(key []byte) (cipher.AEAD, error) {
    	block, err := aes.NewCipher(key)
    	if err != nil {
    		return nil, err
    	}
    	return cipher.NewGCM(block)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  7. src/crypto/internal/boring/notboring.go

    func NewHMAC(h func() hash.Hash, key []byte) hash.Hash { panic("boringcrypto: not available") }
    
    func NewAESCipher(key []byte) (cipher.Block, error) { panic("boringcrypto: not available") }
    func NewGCMTLS(cipher.Block) (cipher.AEAD, error)   { panic("boringcrypto: not available") }
    
    type PublicKeyECDSA struct{ _ int }
    type PrivateKeyECDSA struct{ _ int }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 4.9K bytes
    - Viewed (0)
  8. okhttp/src/test/java/okhttp3/FallbackTestClientSocketFactory.kt

    import okhttp3.FallbackTestClientSocketFactory.Companion.TLS_FALLBACK_SCSV
    
    /**
     * An SSLSocketFactory that delegates calls. Sockets created by the delegate are wrapped with ones
     * that will not accept the [TLS_FALLBACK_SCSV] cipher, thus bypassing server-side fallback
     * checks on platforms that support it. Unfortunately this wrapping will disable any
     * reflection-based calls to SSLSocket from Platform.
     */
    class FallbackTestClientSocketFactory(
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 2K bytes
    - Viewed (0)
  9. src/crypto/tls/conn.go

    	payloadBytes := tcpMSSEstimate - recordHeaderLen - c.out.explicitNonceLen()
    	if c.out.cipher != nil {
    		switch ciph := c.out.cipher.(type) {
    		case cipher.Stream:
    			payloadBytes -= c.out.mac.Size()
    		case cipher.AEAD:
    			payloadBytes -= ciph.Overhead()
    		case cbcMode:
    			blockSize := ciph.BlockSize()
    			// The payload must fit in a multiple of blockSize, with
    			// room for at least one padding byte.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  10. src/crypto/tls/defaults.go

    // defaultCipherSuitesFIPS are the FIPS-allowed cipher suites.
    var defaultCipherSuitesFIPS = []uint16{
    	TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
    	TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
    	TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
    	TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
    	TLS_RSA_WITH_AES_128_GCM_SHA256,
    	TLS_RSA_WITH_AES_256_GCM_SHA384,
    }
    
    // defaultCipherSuitesTLS13FIPS are the FIPS-allowed cipher suites for TLS 1.3.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 3.9K bytes
    - Viewed (0)
Back to top