- Sort Score
- Result 10 results
- Languages All
Results 21 - 30 of 104 for encryptions (0.05 sec)
-
src/main/java/jcifs/util/SecureCredentialStorage.java
import javax.security.auth.Destroyable; import org.slf4j.Logger; import org.slf4j.LoggerFactory; /** * Secure credential storage with encryption at rest. * * Provides secure storage of passwords and other sensitive credentials * using AES-GCM encryption with PBKDF2 key derivation. * * Features: * - Encrypts credentials at rest using AES-256-GCM * - Uses PBKDF2 for key derivation from master password
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 30 05:58:03 UTC 2025 - 12.7K bytes - Viewed (0) -
src/test/java/jcifs/CIFSUnsupportedCryptoExceptionTest.java
@DisplayName("Message constructor should handle crypto-specific error messages") @NullAndEmptySource @ValueSource(strings = { "AES encryption not supported", "Missing Bouncy Castle provider", "Invalid key length for AES-128", "RC4 cipher not available in this JVM", "DES encryption is deprecated and not supported", "HMAC-SHA256 algorithm not found", "RSA key generation failed: key size not supported" })
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Thu Aug 14 05:31:44 UTC 2025 - 4.1K bytes - Viewed (0) -
docs/en/docs/deployment/https.md
* Certificates have a **lifetime**. * They **expire**. * And then they need to be **renewed**, **acquired again** from the third party. * The encryption of the connection happens at the **TCP level**. * That's one layer **below HTTP**. * So, the **certificate and encryption** handling is done **before HTTP**. * **TCP doesn't know about "domains"**. Only about IP addresses.
Registered: Sun Sep 07 07:19:17 UTC 2025 - Last Modified: Sun Aug 31 19:34:08 UTC 2025 - 14.3K bytes - Viewed (0) -
src/main/java/jcifs/smb1/util/RC4.java
* Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA */ package jcifs.smb1.util; /** * Implementation of the RC4 (ARCFOUR) stream cipher algorithm. * This class provides RC4 encryption/decryption functionality used in SMB1 protocol operations. */ public class RC4 { byte[] s; int i, j; /** * Default constructor for RC4 cipher.
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 16 01:32:48 UTC 2025 - 2.8K bytes - Viewed (0) -
src/test/java/jcifs/util/CryptoTest.java
} @Test @DisplayName("Should handle AES encryption operations") void testAESOperations() throws Exception { // Given byte[] key = new byte[16]; // 128-bit key byte[] iv = new byte[16]; // 128-bit IV byte[] plaintext = "This is test data for AES encryption test".getBytes(); new SecureRandom().nextBytes(key);
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Thu Aug 14 05:31:44 UTC 2025 - 7.4K bytes - Viewed (0) -
src/main/java/jcifs/pac/kerberos/KerberosConstants.java
/** Authorization data type: Relevant */ int AUTH_DATA_RELEVANT = 1; /** Authorization data type: PAC */ int AUTH_DATA_PAC = 128; /** DES encryption type identifier */ int DES_ENC_TYPE = 3; /** RC4 encryption type identifier */ int RC4_ENC_TYPE = 23; /** RC4 algorithm name */ String RC4_ALGORITHM = "ARCFOUR"; /** HMAC algorithm name */ String HMAC_ALGORITHM = "HmacMD5";
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 16 01:32:48 UTC 2025 - 1.9K bytes - Viewed (0) -
src/main/java/jcifs/pac/kerberos/KerberosEncData.java
private List<KerberosAuthData> userAuthorizations; /** * Constructs KerberosEncData from encrypted token bytes. * * @param token the encrypted Kerberos token * @param keys map of encryption keys indexed by key type * @throws PACDecodingException if decoding fails */ public KerberosEncData(byte[] token, Map<Integer, KerberosKey> keys) throws PACDecodingException {
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 16 01:32:48 UTC 2025 - 12.5K bytes - Viewed (0) -
src/test/java/jcifs/smb/SmbSessionImplTest.java
assertFalse(session.isConnected()); assertTrue(session.isFailed()); } @Test @DisplayName("encryption: flags, encryption, and decryption delegation") void testEncryptionDelegation() throws Exception { SmbSessionImpl session = newSession(); // No encryption context -> throws CIFSException notEnabled = assertThrows(CIFSException.class, () -> session.encryptMessage(new byte[] { 1 }));
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Thu Aug 14 05:31:44 UTC 2025 - 12.5K bytes - Viewed (0) -
src/main/java/jcifs/ntlmssp/NtlmFlags.java
int NTLMSSP_NEGOTIATE_VERSION = 0x2000000; /** * Indicates that 128-bit encryption is supported. */ int NTLMSSP_NEGOTIATE_128 = 0x20000000; /** * Request explicit key exchange */ int NTLMSSP_NEGOTIATE_KEY_EXCH = 0x40000000; /** * Indicates that 56-bit encryption is supported. */ int NTLMSSP_NEGOTIATE_56 = 0x80000000;
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sat Aug 16 01:32:48 UTC 2025 - 5.5K bytes - Viewed (0) -
src/test/java/jcifs/smb/CriticalPerformanceTest.java
} /** * Test encryption context performance without synchronization bottlenecks */ @Test public void testEncryptionContextPerformance() throws Exception { // Create mock encryption context for testing (simplified) // Note: This tests the atomic operations without actual encryption int threadCount = 8; int operationsPerThread = 500;
Registered: Sun Sep 07 00:10:21 UTC 2025 - Last Modified: Sun Aug 31 08:00:57 UTC 2025 - 15.3K bytes - Viewed (0)