Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 1,558 for Seal (0.06 sec)

  1. docs/bucket/versioning/DESIGN.md

              "X-Minio-Internal-Server-Side-Encryption-Seal-Algorithm": "REFSRXYyLUhNQUMtU0hBMjU2",
              "X-Minio-Internal-Server-Side-Encryption-Iv": "bW5YRDhRUGczMVhkc2pJT1V1UVlnbWJBcndIQVhpTUN1dnVBS0QwNUVpaz0=",
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sun Jul 17 15:43:14 UTC 2022
    - 5.8K bytes
    - Viewed (0)
  2. internal/crypto/sse-c.go

    // metadata map if metadata is nil.
    func (ssec) CreateMetadata(metadata map[string]string, sealedKey SealedKey) map[string]string {
    	if sealedKey.Algorithm != SealAlgorithm {
    		logger.CriticalIf(context.Background(), Errorf("The seal algorithm '%s' is invalid for SSE-C", sealedKey.Algorithm))
    	}
    
    	if metadata == nil {
    		metadata = make(map[string]string, 3)
    	}
    	metadata[MetaAlgorithm] = SealAlgorithm
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jan 18 07:03:17 UTC 2024
    - 5.2K bytes
    - Viewed (0)
  3. internal/crypto/metadata.go

    	MetaIV = "X-Minio-Internal-Server-Side-Encryption-Iv"
    
    	// MetaAlgorithm is the algorithm used to derive internal keys
    	// and encrypt the objects.
    	MetaAlgorithm = "X-Minio-Internal-Server-Side-Encryption-Seal-Algorithm"
    
    	// MetaSealedKeySSEC is the sealed object encryption key in case of SSE-C.
    	MetaSealedKeySSEC = "X-Minio-Internal-Server-Side-Encryption-Sealed-Key"
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 17:40:33 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  4. src/crypto/tls/ech.go

    		return err
    	}
    	serializedOuter, err := outer.marshal()
    	if err != nil {
    		return err
    	}
    	serializedOuter = serializedOuter[4:] // strip the four byte prefix
    	encryptedInner, err := ech.hpkeContext.Seal(serializedOuter, encodedInner)
    	if err != nil {
    		return err
    	}
    	outer.encryptedClientHello, err = generateOuterECHExt(ech.config.ConfigID, ech.kdfID, ech.aeadID, encapKey, encryptedInner)
    	if err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 7.4K bytes
    - Viewed (0)
  5. internal/kms/secret-key.go

    	}
    	aead, err := cipher.NewGCM(block)
    	if err != nil {
    		return DEK{}, err
    	}
    
    	plaintext, err := sioutil.Random(32)
    	if err != nil {
    		return DEK{}, err
    	}
    	ciphertext := aead.Seal(nil, nonce, plaintext, associatedData)
    	ciphertext = append(ciphertext, random...)
    	return DEK{
    		KeyID:      req.Name,
    		Version:    0,
    		Plaintext:  plaintext,
    		Ciphertext: ciphertext,
    	}, nil
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  6. internal/crypto/sse-s3.go

    // is nil.
    func (sses3) CreateMetadata(metadata map[string]string, keyID string, kmsKey []byte, sealedKey SealedKey) map[string]string {
    	if sealedKey.Algorithm != SealAlgorithm {
    		logger.CriticalIf(context.Background(), Errorf("The seal algorithm '%s' is invalid for SSE-S3", sealedKey.Algorithm))
    	}
    
    	// There are two possibilities:
    	// - We use a KMS -> There must be non-empty key ID and a KMS data key.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 7.6K bytes
    - Viewed (0)
  7. internal/crypto/sse-kms.go

    func (ssekms) CreateMetadata(metadata map[string]string, keyID string, kmsKey []byte, sealedKey SealedKey, ctx kms.Context) map[string]string {
    	if sealedKey.Algorithm != SealAlgorithm {
    		logger.CriticalIf(context.Background(), Errorf("The seal algorithm '%s' is invalid for SSE-S3", sealedKey.Algorithm))
    	}
    
    	// There are two possibilities:
    	// - We use a KMS -> There must be non-empty key ID and a KMS data key.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 8.5K bytes
    - Viewed (0)
  8. src/crypto/internal/boring/aes.go

    // being careful not to panic when b has zero length.
    func base(b []byte) *C.uint8_t {
    	if len(b) == 0 {
    		return nil
    	}
    	return (*C.uint8_t)(unsafe.Pointer(&b[0]))
    }
    
    func (g *aesGCM) Seal(dst, nonce, plaintext, additionalData []byte) []byte {
    	if len(nonce) != gcmStandardNonceSize {
    		panic("cipher: incorrect nonce length given to GCM")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 10.2K bytes
    - Viewed (0)
  9. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes.go

    	result := make([]byte, nonceSize+t.aead.Overhead()+len(data))
    
    	if err := t.nonceFunc(result[:nonceSize]); err != nil {
    		return nil, fmt.Errorf("failed to write nonce for AES-GCM: %w", err)
    	}
    
    	cipherText := t.aead.Seal(result[nonceSize:nonceSize], result[:nonceSize], data, dataCtx.AuthenticatedData())
    	return result[:nonceSize+len(cipherText)], nil
    }
    
    // cbc implements encryption at rest of the provided values given a cipher.Block algorithm.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 9.6K bytes
    - Viewed (0)
  10. cmd/testdata/xl-many-parts.meta

    `�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�&�m�Size�
    6m:M�MTime�|>���e��MetaSys��6X-Minio-Internal-Server-Side-Encryption-Seal-Algorithm�DAREv2-HMAC-SHA256�&x-minio-internal-replication-timestamp�2023-08-18T00:09:42.389168293Z�#x-minio-internal-replication-status�^arn:minio:replication::36280125-1e9d-414e-bff5-8c88a1b5352e:disney-prod-vod-repository=FAILED;�5X-Minio-Int...
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat Sep 02 21:40:38 UTC 2023
    - 808.8K bytes
    - Viewed (0)
Back to top