Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 916 for crypt (0.08 sec)

  1. src/crypto/des/cipher.go

    // license that can be found in the LICENSE file.
    
    package des
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"internal/byteorder"
    	"strconv"
    )
    
    // The DES block size in bytes.
    const BlockSize = 8
    
    type KeySizeError int
    
    func (k KeySizeError) Error() string {
    	return "crypto/des: invalid key size " + strconv.Itoa(int(k))
    }
    
    // desCipher is an instance of DES encryption.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 4K bytes
    - Viewed (0)
  2. src/internal/buildcfg/cfg_test.go

    		t.Errorf("Wrong parsing of GOARM64=v8.0,lse")
    	}
    	os.Setenv("GOARM64", "v8.0,crypto")
    	if goarm64().Version != "v8.0" || goarm64().LSE != false || goarm64().Crypto != true {
    		t.Errorf("Wrong parsing of GOARM64=v8.0,crypto")
    	}
    	os.Setenv("GOARM64", "v8.0,crypto,lse")
    	if goarm64().Version != "v8.0" || goarm64().LSE != true || goarm64().Crypto != true {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Mar 21 20:08:06 UTC 2024
    - 3.3K bytes
    - Viewed (0)
  3. src/crypto/aes/cipher_s390x.go

    func (c *aesCipherAsm) Encrypt(dst, src []byte) {
    	if len(src) < BlockSize {
    		panic("crypto/aes: input not full block")
    	}
    	if len(dst) < BlockSize {
    		panic("crypto/aes: output not full block")
    	}
    	if alias.InexactOverlap(dst[:BlockSize], src[:BlockSize]) {
    		panic("crypto/aes: invalid buffer overlap")
    	}
    	cryptBlocks(c.function, &c.key[0], &dst[0], &src[0], BlockSize)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 2.6K bytes
    - Viewed (0)
  4. internal/config/identity/openid/ecdsa-sha3_contrib.go

    // limitations under the License.
    
    //go:build !fips
    // +build !fips
    
    package openid
    
    import (
    	"crypto"
    
    	"github.com/golang-jwt/jwt/v4"
    
    	// Needed for SHA3 to work - See: https://golang.org/src/crypto/crypto.go?s=1034:1288
    	_ "golang.org/x/crypto/sha3" // There is no SHA-3 FIPS-140 2 compliant implementation
    )
    
    // Specific instances for EC256 and company
    var (
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Nov 05 19:20:08 UTC 2021
    - 1.8K bytes
    - Viewed (0)
  5. src/crypto/ecdsa/example_test.go

    // Copyright 2018 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package ecdsa_test
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/sha256"
    	"fmt"
    )
    
    func Example() {
    	privateKey, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	if err != nil {
    		panic(err)
    	}
    
    	msg := "hello, world"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Feb 21 19:38:55 UTC 2020
    - 686 bytes
    - Viewed (0)
  6. src/internal/godebugs/table.go

    	{Name: "tls10server", Package: "crypto/tls", Changed: 22, Old: "1"},
    	{Name: "tls3des", Package: "crypto/tls", Changed: 23, Old: "1"},
    	{Name: "tlskyber", Package: "crypto/tls", Changed: 23, Old: "0", Opaque: true},
    	{Name: "tlsmaxrsasize", Package: "crypto/tls"},
    	{Name: "tlsrsakex", Package: "crypto/tls", Changed: 22, Old: "1"},
    	{Name: "tlsunsafeekm", Package: "crypto/tls", Changed: 22, Old: "1"},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:58:43 UTC 2024
    - 3.6K bytes
    - Viewed (0)
  7. internal/config/identity/openid/rsa-sha3_contrib.go

    // limitations under the License.
    
    //go:build !fips
    // +build !fips
    
    package openid
    
    import (
    	"crypto"
    
    	"github.com/golang-jwt/jwt/v4"
    
    	// Needed for SHA3 to work - See: https://golang.org/src/crypto/crypto.go?s=1034:1288
    	_ "golang.org/x/crypto/sha3" // There is no SHA-3 FIPS-140 2 compliant implementation
    )
    
    // Specific instances for RS256 and company
    var (
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Nov 05 19:20:08 UTC 2021
    - 1.7K bytes
    - Viewed (0)
  8. src/crypto/ecdsa/equal_test.go

    package ecdsa_test
    
    import (
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/x509"
    	"testing"
    )
    
    func testEqual(t *testing.T, c elliptic.Curve) {
    	private, _ := ecdsa.GenerateKey(c, rand.Reader)
    	public := &private.PublicKey
    
    	if !public.Equal(public) {
    		t.Errorf("public key is not equal to itself: %v", public)
    	}
    	if !public.Equal(crypto.Signer(private).Public().(*ecdsa.PublicKey)) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 05 18:05:10 UTC 2020
    - 2.1K bytes
    - Viewed (0)
  9. src/crypto/tls/link_test.go

    				"crypto/tls.(*Conn).clientHandshake",
    				"crypto/tls.(*Conn).serverHandshake",
    			},
    		},
    		{
    			name: "only_client",
    			program: `package main
    import "crypto/tls"
    func main() { tls.Dial("", "", nil) }
    `,
    			want: []string{
    				"crypto/tls.(*Conn).clientHandshake",
    			},
    			bad: []string{
    				"crypto/tls.(*Conn).serverHandshake",
    			},
    		},
    		// TODO: add only_server like func main() { tls.Server(nil, nil) }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Aug 09 11:28:56 UTC 2022
    - 2.4K bytes
    - Viewed (0)
  10. src/crypto/ecdh/ecdh.go

    // Package ecdh implements Elliptic Curve Diffie-Hellman over
    // NIST curves and Curve25519.
    package ecdh
    
    import (
    	"crypto"
    	"crypto/internal/boring"
    	"crypto/subtle"
    	"errors"
    	"io"
    	"sync"
    )
    
    type Curve interface {
    	// GenerateKey generates a random PrivateKey.
    	//
    	// Most applications should use [crypto/rand.Reader] as rand. Note that the
    	// returned key does not depend deterministically on the bytes read from rand,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 6.4K bytes
    - Viewed (0)
Back to top