Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 171 for cipher (0.1 sec)

  1. src/crypto/aes/ctr_s390x.go

    type aesctr struct {
    	block   *aesCipherAsm          // block cipher
    	ctr     [2]uint64              // next value of the counter (big endian)
    	buffer  []byte                 // buffer for the encrypted counter values
    	storage [streamBufferSize]byte // array backing buffer slice
    }
    
    // NewCTR returns a Stream which encrypts/decrypts using the AES block
    // cipher in counter mode. The length of iv must be the same as [BlockSize].
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 2.4K bytes
    - Viewed (0)
  2. src/crypto/cipher/fuzz_test.go

    	},
    }
    
    var timeout *time.Timer
    
    const datalen = 1024
    
    func TestFuzz(t *testing.T) {
    
    	for _, ft := range cbcAESFuzzTests {
    		c, _ := aes.NewCipher(ft.key)
    
    		cbcAsm := cipher.NewCBCEncrypter(c, commonIV)
    		cbcGeneric := cipher.NewCBCGenericEncrypter(c, commonIV)
    
    		if testing.Short() {
    			timeout = time.NewTimer(10 * time.Millisecond)
    		} else {
    			timeout = time.NewTimer(2 * time.Second)
    		}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Mar 03 13:39:12 UTC 2022
    - 2K bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/sys/cpu/cpu_s390x.s

    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	WORD $0xB92E0024    // cipher message (KM)
    	RET
    
    // func kmcQuery() queryResult
    TEXT ·kmcQuery(SB), NOSPLIT|NOFRAME, $0-16
    	MOVD $0, R0         // set function code to 0 (KMC-Query)
    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	WORD $0xB92F0024    // cipher message with chaining (KMC)
    	RET
    
    // func kmctrQuery() queryResult
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 2K bytes
    - Viewed (0)
  4. src/internal/cpu/cpu_s390x.s

    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	KM   R2, R4         // cipher message (KM)
    	RET
    
    // func kmcQuery() queryResult
    TEXT ·kmcQuery(SB), NOSPLIT|NOFRAME, $0-16
    	MOVD $0, R0         // set function code to 0 (KMC-Query)
    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	KMC  R2, R4         // cipher message with chaining (KMC)
    	RET
    
    // func kmctrQuery() queryResult
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 22 03:55:32 UTC 2023
    - 2.2K bytes
    - Viewed (0)
  5. releasenotes/notes/36806.yaml

    apiVersion: release-notes/v2
    kind: bug-fix
    area: traffic-management
    issue:
      - 36805
    releaseNotes:
      - |
        **Fixed** an issue that if duplicated cipher suites configured in Gateway, it will be pushed to Envoy configuration. With this fix, duplicated cipher
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Feb 02 19:51:18 UTC 2022
    - 302 bytes
    - Viewed (0)
  6. okhttp/src/test/java/okhttp3/CipherSuiteTest.kt

        assertThat(forJavaName(java.lang.String(cs.javaName) as String))
          .isSameAs(cs)
      }
    
      @Test
      fun equals() {
        assertThat(forJavaName("cipher")).isEqualTo(forJavaName("cipher"))
        assertThat(forJavaName("cipherB")).isNotEqualTo(forJavaName("cipherA"))
        assertThat(CipherSuite.TLS_RSA_EXPORT_WITH_RC4_40_MD5)
          .isEqualTo(forJavaName("SSL_RSA_EXPORT_WITH_RC4_40_MD5"))
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  7. src/crypto/cipher/ctr_aes_test.go

    // CTR AES test vectors.
    
    // See U.S. National Institute of Standards and Technology (NIST)
    // Special Publication 800-38A, ``Recommendation for Block Cipher
    // Modes of Operation,'' 2001 Edition, pp. 55-58.
    
    package cipher_test
    
    import (
    	"bytes"
    	"crypto/aes"
    	"crypto/cipher"
    	"testing"
    )
    
    var commonCounter = []byte{0xf0, 0xf1, 0xf2, 0xf3, 0xf4, 0xf5, 0xf6, 0xf7, 0xf8, 0xf9, 0xfa, 0xfb, 0xfc, 0xfd, 0xfe, 0xff}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Sep 08 04:08:51 UTC 2014
    - 3K bytes
    - Viewed (0)
  8. src/crypto/des/example_test.go

    	tripleDESKey = append(tripleDESKey, ede2Key[:8]...)
    
    	_, err := des.NewTripleDESCipher(tripleDESKey)
    	if err != nil {
    		panic(err)
    	}
    
    	// See crypto/cipher for how to use a cipher.Block for encryption and
    	// decryption.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Sep 08 04:08:51 UTC 2014
    - 697 bytes
    - Viewed (0)
  9. src/main/java/jcifs/internal/smb2/nego/EncryptionNegotiateContext.java

            SMBUtil.writeInt2(this.ciphers != null ? this.ciphers.length : 0, dst, dstIndex);
            dstIndex += 2;
    
            if ( this.ciphers != null ) {
                for ( int cipher : this.ciphers ) {
                    SMBUtil.writeInt2(cipher, dst, dstIndex);
                    dstIndex += 2;
                }
            }
            return dstIndex - start;
        }
    
    
        /**
         * {@inheritDoc}
         *
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Sun Jul 01 13:12:10 UTC 2018
    - 3.2K bytes
    - Viewed (0)
  10. internal/fips/api.go

    const Enabled = enabled
    
    // DARECiphers returns a list of supported cipher suites
    // for the DARE object encryption.
    func DARECiphers() []byte {
    	if Enabled {
    		return []byte{sio.AES_256_GCM}
    	}
    	return []byte{sio.AES_256_GCM, sio.CHACHA20_POLY1305}
    }
    
    // TLSCiphers returns a list of supported TLS transport
    // cipher suite IDs.
    //
    // The list contains only ciphers that use AES-GCM or
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Dec 30 19:37:07 UTC 2022
    - 5.1K bytes
    - Viewed (0)
Back to top