Search Options

Results per page
Sort
Preferred Languages
Advance

Results 131 - 140 of 171 for encryptKey (0.16 sec)

  1. src/vendor/golang.org/x/crypto/chacha20/chacha_generic.go

    	c += d
    	b ^= c
    	b = bits.RotateLeft32(b, 7)
    	return a, b, c, d
    }
    
    // SetCounter sets the Cipher counter. The next invocation of XORKeyStream will
    // behave as if (64 * counter) bytes had been encrypted so far.
    //
    // To prevent accidental counter reuse, SetCounter panics if counter is less
    // than the current value.
    //
    // Note that the execution time of XORKeyStream is not independent of the
    // counter value.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Oct 26 00:11:50 UTC 2022
    - 13.9K bytes
    - Viewed (0)
  2. docs/en/docs/img/deployment/https/https06.drawio

                            </Array>
                        </mxGeometry>
                    </mxCell>
                    <mxCell id="96" value="&lt;span style=&quot;font-family: &amp;#34;roboto&amp;#34; ; font-size: 24px&quot;&gt;Encrypted request for: someapp.example.com&lt;/span&gt;" style="shape=hexagon;perimeter=hexagonPerimeter2;whiteSpace=wrap;html=1;fixedSize=1;strokeColor=#82b366;strokeWidth=3;fillColor=#d5e8d4;" parent="1" vertex="1">
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Thu May 12 00:06:16 UTC 2022
    - 17.1K bytes
    - Viewed (0)
  3. docs/bigdata/README.md

    ## **2. Prerequisites**
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Sep 29 04:28:45 UTC 2022
    - 14.7K bytes
    - Viewed (0)
  4. src/crypto/cipher/gcm.go

    	// additional data and appends the result to dst, returning the updated
    	// slice. The nonce must be NonceSize() bytes long and unique for all
    	// time, for a given key.
    	//
    	// To reuse plaintext's storage for the encrypted output, use plaintext[:0]
    	// as dst. Otherwise, the remaining capacity of dst must not overlap plaintext.
    	Seal(dst, nonce, plaintext, additionalData []byte) []byte
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  5. docs/en/docs/img/deployment/https/https05.drawio

                            </Array>
                        </mxGeometry>
                    </mxCell>
                    <mxCell id="96" value="&lt;span style=&quot;font-family: &amp;#34;roboto&amp;#34; ; font-size: 24px&quot;&gt;Encrypted request for: someapp.example.com&lt;/span&gt;" style="shape=hexagon;perimeter=hexagonPerimeter2;whiteSpace=wrap;html=1;fixedSize=1;strokeColor=#82b366;strokeWidth=3;fillColor=#d5e8d4;" parent="1" vertex="1">
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Thu May 12 00:06:16 UTC 2022
    - 15.6K bytes
    - Viewed (0)
  6. docs/config/README.md

    MINIO_STORAGE_CLASS_RRS       (string)    set the parity count for reduced redundancy storage class e.g. "EC:2"
    MINIO_STORAGE_CLASS_COMMENT   (sentence)  optionally add a comment to this setting
    ```
    
    #### Etcd
    
    MinIO supports storing encrypted IAM assets in etcd, if KMS is configured. Please refer to how to encrypt your config and IAM credentials [here](https://github.com/minio/minio/blob/master/docs/kms/IAM.md).
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Sep 11 21:48:54 UTC 2023
    - 17.7K bytes
    - Viewed (0)
  7. cmd/erasure-metadata.go

    				fmt.Fprint(h, meta.TransitionStatus)
    				fmt.Fprint(h, meta.TransitionTier)
    				fmt.Fprint(h, meta.TransitionedObjName)
    				fmt.Fprint(h, meta.TransitionVersionID)
    			}
    
    			// If metadata says encrypted, ask for it in quorum.
    			if etyp, ok := crypto.IsEncrypted(meta.Metadata); ok {
    				fmt.Fprint(h, etyp)
    			}
    
    			// If compressed, look for compressed FileInfo only
    			if meta.IsCompressed() {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 19.4K bytes
    - Viewed (0)
  8. src/main/java/jcifs/smb1/ntlmssp/Type3Message.java

         */
        public void setWorkstation(String workstation) {
            this.workstation = workstation;
        }
    
        /**
         * The real session key if the regular session key is actually
         * the encrypted version used for key exchange.
         *
         * @return A <code>byte[]</code> containing the session key.
         */
        public byte[] getMasterKey() {
            return masterKey;
        }
    
        /**
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Fri Mar 22 21:10:40 UTC 2019
    - 22.9K bytes
    - Viewed (0)
  9. src/crypto/tls/common.go

    	// Section 3). This value will be nil for TLS 1.3 connections and for
    	// resumed connections that don't support Extended Master Secret (RFC 7627).
    	TLSUnique []byte
    
    	// ECHAccepted indicates if Encrypted Client Hello was offered by the client
    	// and accepted by the server. Currently, ECH is supported only on the
    	// client side.
    	ECHAccepted bool
    
    	// ekm is a closure exposed via ExportKeyingMaterial.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  10. architecture/ambient/ztunnel.md

      * Explicitly opting into behavioral changes can be acceptable. For example, introducing Istio multi-cluster semantics.
    * Ensure traffic between mesh workloads is securely encrypted with an Istio identity.
    * Be lightweight enough to not limit adoption.
      * This puts a much tighter budget on CPU, memory, latency, and throughput requirements than traditional Istio sidecars.
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Apr 25 22:35:16 UTC 2024
    - 16.6K bytes
    - Viewed (0)
Back to top