Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 1,558 for Seal (0.23 sec)

  1. internal/crypto/error.go

    	errMissingInternalSealAlgorithm = Errorf("The object metadata is missing the internal seal algorithm")
    
    	errInvalidInternalIV            = Errorf("The internal encryption IV is malformed")
    	errInvalidInternalSealAlgorithm = Errorf("The internal seal algorithm is invalid and not supported")
    )
    
    // errOutOfEntropy indicates that the a source of randomness (PRNG) wasn't able
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Mar 28 17:44:56 UTC 2024
    - 4.4K bytes
    - Viewed (0)
  2. internal/crypto/sse.go

    	"github.com/minio/sio"
    )
    
    const (
    	// SealAlgorithm is the encryption/sealing algorithm used to derive & seal
    	// the key-encryption-key and to en/decrypt the object data.
    	SealAlgorithm = "DAREv2-HMAC-SHA256"
    
    	// InsecureSealAlgorithm is the legacy encryption/sealing algorithm used
    	// to derive & seal the key-encryption-key and to en/decrypt the object data.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Aug 30 15:26:43 UTC 2022
    - 4.4K bytes
    - Viewed (0)
  3. src/crypto/aes/gcm_s390x.go

    	g.paddedGHASH(&hash, lens[:])
    
    	copy(out, hash[:])
    	for i := range out {
    		out[i] ^= tagMask[i]
    	}
    }
    
    // Seal encrypts and authenticates plaintext. See the [cipher.AEAD] interface for
    // details.
    func (g *gcmAsm) Seal(dst, nonce, plaintext, data []byte) []byte {
    	if len(nonce) != g.nonceSize {
    		panic("crypto/cipher: incorrect nonce length given to GCM")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  4. src/crypto/cipher/gcm.go

    type AEAD interface {
    	// NonceSize returns the size of the nonce that must be passed to Seal
    	// and Open.
    	NonceSize() int
    
    	// Overhead returns the maximum difference between the lengths of a
    	// plaintext and its ciphertext.
    	Overhead() int
    
    	// Seal encrypts and authenticates plaintext, authenticates the
    	// additional data and appends the result to dst, returning the updated
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  5. src/crypto/cipher/example_test.go

    	if err != nil {
    		panic(err.Error())
    	}
    
    	ciphertext := aesgcm.Seal(nil, nonce, plaintext, nil)
    	fmt.Printf("%x\n", ciphertext)
    }
    
    func ExampleNewGCM_decrypt() {
    	// Load your secret key from a safe place and reuse it across multiple
    	// Seal/Open calls. (Obviously don't use this example key for anything
    	// real.) If you want to convert a passphrase to a key, use a suitable
    	// package like bcrypt or scrypt.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Oct 30 16:23:44 UTC 2018
    - 11.8K bytes
    - Viewed (0)
  6. src/crypto/aes/aes_gcm.go

    		head = in[:total]
    	} else {
    		head = make([]byte, total)
    		copy(head, in)
    	}
    	tail = head[len(in):]
    	return
    }
    
    // Seal encrypts and authenticates plaintext. See the [cipher.AEAD] interface for
    // details.
    func (g *gcmAsm) Seal(dst, nonce, plaintext, data []byte) []byte {
    	if len(nonce) != g.nonceSize {
    		panic("crypto/cipher: incorrect nonce length given to GCM")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  7. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_amd64.go

    	state[12] = 0
    	state[13] = binary.LittleEndian.Uint32(nonce[0:4])
    	state[14] = binary.LittleEndian.Uint32(nonce[4:8])
    	state[15] = binary.LittleEndian.Uint32(nonce[8:12])
    }
    
    func (c *chacha20poly1305) seal(dst, nonce, plaintext, additionalData []byte) []byte {
    	if !cpu.X86.HasSSSE3 {
    		return c.sealGeneric(dst, nonce, plaintext, additionalData)
    	}
    
    	var state [16]uint32
    	setupState(&state, &c.key, nonce)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 2.4K bytes
    - Viewed (0)
  8. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/secretbox/secretbox.go

    	var nonce [nonceSize]byte
    	n, err := rand.Read(nonce[:])
    	if err != nil {
    		return nil, err
    	}
    	if n != nonceSize {
    		return nil, fmt.Errorf("unable to read sufficient random bytes")
    	}
    	return secretbox.Seal(nonce[:], data, &nonce, &t.key), nil
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Feb 17 16:31:31 UTC 2022
    - 2.3K bytes
    - Viewed (0)
  9. src/crypto/internal/hpke/hpke.go

    	if s.seqNum.bitLen() >= (s.aead.NonceSize()*8)-1 {
    		panic("message limit reached")
    	}
    	s.seqNum = s.seqNum.addOne()
    	return nonce
    }
    
    func (s *Sender) Seal(aad, plaintext []byte) ([]byte, error) {
    
    	ciphertext := s.aead.Seal(nil, s.nextNonce(), plaintext, aad)
    	return ciphertext, nil
    }
    
    func SuiteID(kemID, kdfID, aeadID uint16) []byte {
    	suiteID := make([]byte, 0, 4+2+2+2)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  10. internal/crypto/key.go

    	Algorithm string   // The sealing algorithm used to encrypt the object key.
    }
    
    // Seal encrypts the ObjectKey using the 256 bit external key and IV. The sealed
    // key is also cryptographically bound to the object's path (bucket/object) and the
    // domain (SSE-C or SSE-S3).
    func (key ObjectKey) Seal(extKey []byte, iv [32]byte, domain, bucket, object string) SealedKey {
    	if len(extKey) != 32 {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Mar 19 20:28:10 UTC 2024
    - 6.4K bytes
    - Viewed (0)
Back to top