Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 45 for chachaQR (0.13 sec)

  1. pkg/config/security/security.go

    var ValidCipherSuites = sets.New(
    	"ECDHE-ECDSA-AES128-GCM-SHA256",
    	"ECDHE-RSA-AES128-GCM-SHA256",
    	"ECDHE-ECDSA-AES256-GCM-SHA384",
    	"ECDHE-RSA-AES256-GCM-SHA384",
    	"ECDHE-ECDSA-CHACHA20-POLY1305",
    	"ECDHE-RSA-CHACHA20-POLY1305",
    	"ECDHE-ECDSA-AES128-SHA",
    	"ECDHE-RSA-AES128-SHA",
    	"ECDHE-ECDSA-AES256-SHA",
    	"ECDHE-RSA-AES256-SHA",
    	"AES128-GCM-SHA256",
    	"AES256-GCM-SHA384",
    	"AES128-SHA",
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Jun 07 04:43:34 UTC 2024
    - 9.4K bytes
    - Viewed (0)
  2. internal/fips/api.go

    	}
    	return []byte{sio.AES_256_GCM, sio.CHACHA20_POLY1305}
    }
    
    // TLSCiphers returns a list of supported TLS transport
    // cipher suite IDs.
    //
    // The list contains only ciphers that use AES-GCM or
    // (non-FIPS) CHACHA20-POLY1305 and ellitpic curve key
    // exchange.
    func TLSCiphers() []uint16 {
    	if Enabled {
    		return []uint16{
    			tls.TLS_AES_128_GCM_SHA256, // TLS 1.3
    			tls.TLS_AES_256_GCM_SHA384,
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Dec 30 19:37:07 UTC 2022
    - 5.1K bytes
    - Viewed (0)
  3. src/crypto/ecdh/ecdh_test.go

    	"crypto/ecdh"
    	"crypto/rand"
    	"crypto/sha256"
    	"encoding/hex"
    	"fmt"
    	"internal/testenv"
    	"io"
    	"os"
    	"os/exec"
    	"path/filepath"
    	"regexp"
    	"strings"
    	"testing"
    
    	"golang.org/x/crypto/chacha20"
    )
    
    // Check that PublicKey and PrivateKey implement the interfaces documented in
    // crypto.PublicKey and crypto.PrivateKey.
    var _ interface {
    	Equal(x crypto.PublicKey) bool
    } = &ecdh.PublicKey{}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 18K bytes
    - Viewed (0)
  4. src/vendor/golang.org/x/crypto/chacha20/chacha_arm64.s

    	SUB	$32, R4
    
    	// load counter + nonce
    	// VLD1R (R7), [V12.S4]
    	WORD	$0x4D40C8EC
    
    	// VLD3R (R6), [V13.S4, V14.S4, V15.S4]
    	WORD	$0x4D40E8CD
    
    	// update counter
    	VADD	V30.S4, V12.S4, V12.S4
    
    chacha:
    	// V0..V3 += V4..V7
    	// V12..V15 <<<= ((V12..V15 XOR V0..V3), 16)
    	VADD	V0.S4, V4.S4, V0.S4
    	VADD	V1.S4, V5.S4, V1.S4
    	VADD	V2.S4, V6.S4, V2.S4
    	VADD	V3.S4, V7.S4, V3.S4
    	VEOR	V12.B16, V0.B16, V12.B16
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 8K bytes
    - Viewed (0)
  5. docs/ftp/README.md

    If unspecified then a sensible default is used.
    
    Valid values: 
    ```
    aes128-ctr
    aes192-ctr
    aes256-ctr
    ******@****.***
    ******@****.***
    chacha20******@****.***
    arcfour256
    arcfour128
    arcfour
    aes128-cbc
    3des-cbc
    ```
    
    `--sftp=mac-algos=...` specifies a default set of MAC algorithms in preference order.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 06:41:25 UTC 2024
    - 7.8K bytes
    - Viewed (0)
  6. api/go1.23.txt

    pkg maps, func Values[$0 interface{ ~map[$1]$2 }, $1 comparable, $2 interface{}]($0) iter.Seq[$2] #61900
    pkg math/rand/v2, func Uint() uint #61716
    pkg math/rand/v2, method (*ChaCha8) Read([]uint8) (int, error) #67059
    pkg math/rand/v2, method (*Rand) Uint() uint #61716
    pkg net, method (*DNSError) Unwrap() error #63116
    pkg net, method (*TCPConn) SetKeepAliveConfig(KeepAliveConfig) error #62254
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jun 05 20:48:49 UTC 2024
    - 8.4K bytes
    - Viewed (0)
  7. src/crypto/tls/handshake_client_test.go

    	config := testConfig.Clone()
    	config.CipherSuites = []uint16{TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305}
    
    	test := &clientTest{
    		name:   "ECDHE-RSA-CHACHA20-POLY1305",
    		args:   []string{"-cipher", "ECDHE-RSA-CHACHA20-POLY1305"},
    		config: config,
    	}
    
    	runClientTestTLS12(t, test)
    }
    
    func TestHandshakeClientECDHEECDSAChaCha20(t *testing.T) {
    	config := testConfig.Clone()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  8. docs/security/README.md

    - [PRF](#prf): HMAC-SHA-256
    - [AEAD](#aead): AES-256-GCM if the CPU supports AES-NI, ChaCha20-Poly1305 otherwise. More specifically AES-256-GCM is only selected for X86-64 CPUs with AES-NI extension.
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat Feb 12 00:51:25 UTC 2022
    - 13.8K bytes
    - Viewed (0)
  9. src/crypto/tls/tls_test.go

    				return +1
    			}
    			// AES < ChaCha20
    			if strings.Contains(aName, "AES") && strings.Contains(bName, "CHACHA20") {
    				// negative for cipherSuitesPreferenceOrder
    				if i == 0 {
    					return -1
    				} else {
    					return +1
    				}
    			} else if strings.Contains(aName, "CHACHA20") && strings.Contains(bName, "AES") {
    				// negative for cipherSuitesPreferenceOrderNoAES
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 60.5K bytes
    - Viewed (0)
  10. cmd/sftp-server.go

    	kexAlgoECDH521                = "ecdh-sha2-nistp521"
    	kexAlgoCurve25519SHA256LibSSH = "******@****.***"
    	kexAlgoCurve25519SHA256       = "curve25519-sha256"
    
    	chacha20Poly1305ID = "chacha20******@****.***"
    	gcm256CipherID     = "******@****.***"
    	aes128cbcID        = "aes128-cbc"
    	tripledescbcID     = "3des-cbc"
    )
    
    var (
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jun 05 07:51:13 UTC 2024
    - 16K bytes
    - Viewed (0)
Back to top