- Sort Score
- Result 10 results
- Languages All
Results 21 - 30 of 52 for aces (0.25 sec)
-
src/main/java/jcifs/pac/PacMac.java
ms_usage = 8; case 23: ms_usage = 13; } return ms_usage; } /** * Calculates a MAC using HMAC-SHA1 with AES key derivation. * This method supports both AES-128 and AES-256 encryption types. * * @param usage the Kerberos key usage number for this operation * @param baseKey the base Kerberos key for key derivationRegistered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Sat Aug 16 01:32:48 UTC 2025 - 9K bytes - Viewed (0) -
src/test/java/jcifs/util/CryptoTest.java
} @Test @DisplayName("Should handle AES encryption operations") void testAESOperations() throws Exception { // Given byte[] key = new byte[16]; // 128-bit key byte[] iv = new byte[16]; // 128-bit IV byte[] plaintext = "This is test data for AES encryption test".getBytes(); new SecureRandom().nextBytes(key);Registered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Thu Aug 14 05:31:44 UTC 2025 - 7.4K bytes - Viewed (0) -
src/main/java/jcifs/internal/smb2/nego/EncryptionNegotiateContext.java
public static final int NEGO_CTX_ENC_TYPE = 0x2; /** * AES 128 CCM */ public static final int CIPHER_AES128_CCM = 0x1; /** * AES 128 GCM */ public static final int CIPHER_AES128_GCM = 0x2; /** * AES 256 CCM */ public static final int CIPHER_AES256_CCM = 0x3; /** * AES 256 GCM */ public static final int CIPHER_AES256_GCM = 0x4;Registered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Sun Aug 31 08:00:57 UTC 2025 - 3.8K bytes - Viewed (0) -
README.md
- Configurable: Min/max versions can be set via configuration properties ### SMB3 Encryption Support - **SMB2 Transform Header**: Encrypted message wrapping - **AES-CCM/GCM Support**: Both AES-128-CCM (SMB 3.0/3.0.2) and AES-128-GCM (SMB 3.1.1) cipher suites - **Encryption Context**: Per-session encryption state management - **Key Derivation**: SMB3 KDF implementation with dialect-specific parameters
Registered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Sat Aug 30 09:24:52 UTC 2025 - 6.2K bytes - Viewed (0) -
src/test/java/jcifs/util/SecureKeyManagerTest.java
byte[] key2 = new byte[16]; new SecureRandom().nextBytes(key1); new SecureRandom().nextBytes(key2); keyManager.storeSessionKey(sessionId1, key1, "AES"); keyManager.storeSessionKey(sessionId2, key2, "AES"); byte[] retrieved1 = keyManager.getRawKey(sessionId1); byte[] retrieved2 = keyManager.getRawKey(sessionId2);
Registered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Sat Aug 30 05:58:03 UTC 2025 - 14.2K bytes - Viewed (0) -
src/main/java/jcifs/util/SecureCredentialStorage.java
/** * Secure credential storage with encryption at rest. * * Provides secure storage of passwords and other sensitive credentials * using AES-GCM encryption with PBKDF2 key derivation. * * Features: * - Encrypts credentials at rest using AES-256-GCM * - Uses PBKDF2 for key derivation from master password * - Secure wiping of sensitive data * - Thread-safe operations * - Protection against timing attacks
Registered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Sat Aug 30 05:58:03 UTC 2025 - 12.7K bytes - Viewed (0) -
src/test/java/jcifs/CIFSUnsupportedCryptoExceptionTest.java
@DisplayName("CIFSUnsupportedCryptoException Tests") class CIFSUnsupportedCryptoExceptionTest extends BaseTest { private static final String CRYPTO_ERROR_MESSAGE = "Unsupported cryptographic algorithm: AES-256-GCM"; private static final String ALGORITHM_NAME = "AES-256-GCM"; @Test @DisplayName("Default constructor should create exception with null message and cause") void testDefaultConstructor() { // Given & WhenRegistered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Thu Aug 14 05:31:44 UTC 2025 - 4.1K bytes - Viewed (0) -
src/main/java/jcifs/pac/PacSignature.java
* supporting various checksum algorithms including HMAC-MD5 and HMAC-SHA1 with AES. */ public class PacSignature { /** * Kerberos checksum type for HMAC-MD5 (ARCFOUR-HMAC). */ public static final int KERB_CHECKSUM_HMAC_MD5 = 0xFFFFFF76; /** * Kerberos checksum type for HMAC-SHA1-96 with AES-128. */ public static final int HMAC_SHA1_96_AES128 = 0x0000000F; /**Registered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Sat Aug 16 01:32:48 UTC 2025 - 3.4K bytes - Viewed (0) -
src/main/java/jcifs/https/Handler.java
package jcifs.https; import jcifs.CIFSContext; import jcifs.http.NtlmHttpURLConnection; /** * A <code>URLStreamHandler</code> used to provide NTLM authentication * capabilities to the default HTTPS handler. This acts as a wrapper, * handling authentication and passing control to the underlying * stream handler. * * @deprecated {@link NtlmHttpURLConnection} is broken by design. */ @Deprecated
Registered: Sat Dec 20 13:44:44 UTC 2025 - Last Modified: Sat Aug 16 01:32:48 UTC 2025 - 1.9K bytes - Viewed (0) -
src/main/resources/fess_indices/fess/fr/stopwords.txt
ont aurai auras aura aurons aurez auront aurais aurait aurions auriez auraient avais avait avions aviez avaient eut eûmes eûtes eurent aie aies ait ayons ayez aient eusse eusses eût eussions eussiez eussent ceci cela celà cet cette ici ils les leurs quel quels quelle quelles
Registered: Sat Dec 20 09:19:18 UTC 2025 - Last Modified: Mon Nov 27 12:59:36 UTC 2023 - 977 bytes - Viewed (0)