Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 415 for publicKey (0.23 sec)

  1. internal/config/identity/openid/jwks.go

    		x.SetBytes(xbuf)
    		y.SetBytes(ybuf)
    
    		return &ecdsa.PublicKey{
    			Curve: curve,
    			X:     &x,
    			Y:     &y,
    		}, nil
    	default:
    		if key.Alg == "EdDSA" && key.Crv == "Ed25519" && key.X != "" {
    			pb, err := base64.RawURLEncoding.DecodeString(key.X)
    			if err != nil {
    				return nil, errMalformedJWKECKey
    			}
    			return ed25519.PublicKey(pb), nil
    		}
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Apr 02 23:02:35 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  2. src/crypto/tls/key_agreement.go

    	}
    	curveID := CurveID(skx.key[1])<<8 | CurveID(skx.key[2])
    
    	publicLen := int(skx.key[3])
    	if publicLen+4 > len(skx.key) {
    		return errServerKeyExchange
    	}
    	serverECDHEParams := skx.key[:4+publicLen]
    	publicKey := serverECDHEParams[4:]
    
    	sig := skx.key[4+publicLen:]
    	if len(sig) < 2 {
    		return errServerKeyExchange
    	}
    
    	if _, ok := curveForCurveID(curveID); !ok {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  3. security/pkg/pki/util/verify_cert.go

    		}
    
    		privRSAKey, privRSAOk := priv.(*rsa.PrivateKey)
    		pubRSAKey, pubRSAOk := cert.PublicKey.(*rsa.PublicKey)
    
    		privECKey, privECOk := priv.(*ecdsa.PrivateKey)
    		pubECKey, pubECOk := cert.PublicKey.(*ecdsa.PublicKey)
    
    		rsaMatch := privRSAOk && pubRSAOk
    		ecMatch := privECOk && pubECOk
    
    		if rsaMatch {
    			if !reflect.DeepEqual(privRSAKey.PublicKey, *pubRSAKey) {
    				return fmt.Errorf("the generated private RSA key and cert doesn't match")
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Sep 05 10:37:29 UTC 2022
    - 5.9K bytes
    - Viewed (0)
  4. src/crypto/tls/generate_cert.go

    	ed25519Key = flag.Bool("ed25519", false, "Generate an Ed25519 key")
    )
    
    func publicKey(priv any) any {
    	switch k := priv.(type) {
    	case *rsa.PrivateKey:
    		return &k.PublicKey
    	case *ecdsa.PrivateKey:
    		return &k.PublicKey
    	case ed25519.PrivateKey:
    		return k.Public().(ed25519.PublicKey)
    	default:
    		return nil
    	}
    }
    
    func main() {
    	flag.Parse()
    
    	if len(*host) == 0 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Aug 08 15:22:02 UTC 2022
    - 4.8K bytes
    - Viewed (0)
  5. src/crypto/crypto.go

    	}
    	hashes[h] = f
    }
    
    // PublicKey represents a public key using an unspecified algorithm.
    //
    // Although this type is an empty interface for backwards compatibility reasons,
    // all public key types in the standard library implement the following interface
    //
    //	interface{
    //	    Equal(x crypto.PublicKey) bool
    //	}
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 6.8K bytes
    - Viewed (0)
  6. pkg/test/csrctrl/authority/authority.go

    		DNSNames:           cr.DNSNames,
    		IPAddresses:        cr.IPAddresses,
    		EmailAddresses:     cr.EmailAddresses,
    		URIs:               cr.URIs,
    		PublicKeyAlgorithm: cr.PublicKeyAlgorithm,
    		PublicKey:          cr.PublicKey,
    		Extensions:         cr.Extensions,
    		ExtraExtensions:    cr.ExtraExtensions,
    		NotBefore:          nbf,
    	}
    	if err := policy.apply(tmpl); err != nil {
    		return nil, err
    	}
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jul 28 18:22:37 UTC 2021
    - 3K bytes
    - Viewed (0)
  7. src/crypto/rsa/pkcs1v15_test.go

    	}
    	if err := VerifyPKCS1v15(&rsaPrivateKey.PublicKey, crypto.Hash(0), msg, sig); err != nil {
    		t.Fatalf("signature failed to verify: %s", err)
    	}
    }
    
    func TestShortSessionKey(t *testing.T) {
    	// This tests that attempting to decrypt a session key where the
    	// ciphertext is too small doesn't run outside the array bounds.
    	ciphertext, err := EncryptPKCS1v15(rand.Reader, &rsaPrivateKey.PublicKey, []byte{1})
    	if err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 15 00:16:30 UTC 2022
    - 8.6K bytes
    - Viewed (0)
  8. src/crypto/rsa/boring_test.go

    	k, err := GenerateKey(rand.Reader, 128)
    	if err != nil {
    		t.Fatal(err)
    	}
    	_, err = asn1.Marshal(k.PublicKey)
    	if err != nil {
    		t.Fatal(err)
    	}
    }
    
    func TestBoringVerify(t *testing.T) {
    	// Check that signatures that lack leading zeroes don't verify.
    	key := &PublicKey{
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 15 00:16:30 UTC 2022
    - 4.5K bytes
    - Viewed (0)
  9. src/crypto/ecdsa/ecdsa_legacy.go

    func generateLegacy(c elliptic.Curve, rand io.Reader) (*PrivateKey, error) {
    	k, err := randFieldElement(c, rand)
    	if err != nil {
    		return nil, err
    	}
    
    	priv := new(PrivateKey)
    	priv.PublicKey.Curve = c
    	priv.D = k
    	priv.PublicKey.X, priv.PublicKey.Y = c.ScalarBaseMult(k.Bytes())
    	return priv, nil
    }
    
    // hashToInt converts a hash value to an integer. Per FIPS 186-4, Section 6.4,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 4.8K bytes
    - Viewed (0)
  10. src/crypto/rsa/equal_test.go

    	"crypto/x509"
    	"testing"
    )
    
    func TestEqual(t *testing.T) {
    	private, _ := rsa.GenerateKey(rand.Reader, 512)
    	public := &private.PublicKey
    
    	if !public.Equal(public) {
    		t.Errorf("public key is not equal to itself: %v", public)
    	}
    	if !public.Equal(crypto.Signer(private).Public().(*rsa.PublicKey)) {
    		t.Errorf("private.Public() is not Equal to public: %q", public)
    	}
    	if !private.Equal(private) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 05 18:05:10 UTC 2020
    - 1.3K bytes
    - Viewed (0)
Back to top