Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 1,558 for Seal (0.06 sec)

  1. internal/crypto/metadata_test.go

    			t.Errorf("Test %d: sealed KMS data mismatch: got '%v' - want '%v'", i, kmsKey, test.SealedDataKey)
    		}
    		if sealedKey.Algorithm != test.SealedKey.Algorithm {
    			t.Errorf("Test %d: seal algorithm mismatch: got '%s' - want '%s'", i, sealedKey.Algorithm, test.SealedKey.Algorithm)
    		}
    		if !bytes.Equal(sealedKey.IV[:], test.SealedKey.IV[:]) {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Feb 02 00:13:57 UTC 2024
    - 18.7K bytes
    - Viewed (0)
  2. src/crypto/aes/gcm_ppc64x.go

    	g.paddedGHASH(&hash, lens[:])
    
    	copy(out, hash[:])
    	for i := range out {
    		out[i] ^= tagMask[i]
    	}
    }
    
    // Seal encrypts and authenticates plaintext. See the [cipher.AEAD] interface for
    // details.
    func (g *gcmAsm) Seal(dst, nonce, plaintext, data []byte) []byte {
    	if len(nonce) != g.nonceSize {
    		panic("cipher: incorrect nonce length given to GCM")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  3. src/crypto/aes/modes_test.go

    type testAEAD struct{}
    
    func (*testAEAD) NonceSize() int                         { return 0 }
    func (*testAEAD) Overhead() int                          { return 0 }
    func (*testAEAD) Seal(a, b, c, d []byte) []byte          { return []byte{} }
    func (*testAEAD) Open(a, b, c, d []byte) ([]byte, error) { return []byte{}, nil }
    func (*testAEAD) InAESPackage() bool                     { return true }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Feb 14 15:32:26 UTC 2018
    - 3.5K bytes
    - Viewed (0)
  4. src/cmd/vendor/github.com/google/pprof/internal/driver/webhtml.go

    	def("script", loadJS("html/common.js"))
    	def("top", loadFile("html/top.html"))
    	def("sourcelisting", loadFile("html/source.html"))
    	def("plaintext", loadFile("html/plaintext.html"))
    	// TODO: Rename "stacks" to "flamegraph" to seal moving off d3 flamegraph.
    	def("stacks", loadFile("html/stacks.html"))
    	def("stacks_css", loadCSS("html/stacks.css"))
    	def("stacks_js", loadJS("html/stacks.js"))
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 31 19:48:28 UTC 2024
    - 2.6K bytes
    - Viewed (0)
  5. cmd/kubeadm/app/util/crypto/crypto.go

    		return nil, err
    	}
    	gcm, err := cipher.NewGCM(block)
    	if err != nil {
    		return nil, err
    	}
    	nonce, err := CreateRandBytes(uint32(gcm.NonceSize()))
    	if err != nil {
    		return nil, err
    	}
    	return gcm.Seal(nonce, nonce, data, nil), nil
    }
    
    // DecryptBytes takes a byte slice of encrypted data and an encryption key and returns a decrypted byte slice of data.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sun Jul 04 08:41:27 UTC 2021
    - 2.1K bytes
    - Viewed (0)
  6. src/crypto/tls/cipher_suites.go

    func (f *prefixNonceAEAD) Overhead() int         { return f.aead.Overhead() }
    func (f *prefixNonceAEAD) explicitNonceLen() int { return f.NonceSize() }
    
    func (f *prefixNonceAEAD) Seal(out, nonce, plaintext, additionalData []byte) []byte {
    	copy(f.nonce[4:], nonce)
    	return f.aead.Seal(out, f.nonce[:], plaintext, additionalData)
    }
    
    func (f *prefixNonceAEAD) Open(out, nonce, ciphertext, additionalData []byte) ([]byte, error) {
    	copy(f.nonce[4:], nonce)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  7. cmd/encryption-v1.go

    		}
    		if subtle.ConstantTimeCompare(oldKey, newKey) == 1 && sealedKey.Algorithm == crypto.SealAlgorithm {
    			return nil // don't rotate on equal keys if seal algorithm is latest
    		}
    		sealedKey = objectKey.Seal(newKey, sealedKey.IV, crypto.SSEC.String(), bucket, object)
    		crypto.SSEC.CreateMetadata(metadata, sealedKey)
    		return nil
    	default:
    		return errObjectTampered
    	}
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 06:56:12 UTC 2024
    - 37.1K bytes
    - Viewed (0)
  8. src/crypto/internal/hpke/hpke_test.go

    						t.Errorf("unexpected nonce: got %x, want %x", computedNonce, expectedNonce)
    					}
    
    					expectedCiphertext := mustDecodeHex(t, enc["ct"])
    					ciphertext, err := context.Seal(mustDecodeHex(t, enc["aad"]), mustDecodeHex(t, enc["pt"]))
    					if err != nil {
    						t.Fatal(err)
    					}
    					if !bytes.Equal(ciphertext, expectedCiphertext) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 4.7K bytes
    - Viewed (0)
  9. src/main/java/jcifs/smb/NtlmContext.java

            if ( log.isDebugEnabled() ) {
                log.debug("Seal key is " + Hexdump.toHexString(this.sealClientKey));
            }
    
            this.sealServerKey = deriveKey(mk, S2C_SEAL_CONSTANT);
            this.sealServerHandle = Crypto.getArcfour(this.sealServerKey);
    
            if ( log.isDebugEnabled() ) {
                log.debug("Server seal key is " + Hexdump.toHexString(this.sealServerKey));
            }
        }
    
    
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Tue Jul 07 12:07:20 UTC 2020
    - 15.7K bytes
    - Viewed (0)
  10. docs/security/README.md

    - Seal the KMS such that it cannot be accessed by MinIO server anymore. That will lock **all** SSE-S3 encrypted objects protected by master keys stored on the KMS. All these objects can not be decrypted as long as the KMS is sealed.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat Feb 12 00:51:25 UTC 2022
    - 13.8K bytes
    - Viewed (0)
Back to top