Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 155 for p256 (0.05 sec)

  1. src/crypto/tls/auth.go

    			sigAlgs = []SignatureScheme{
    				ECDSAWithP256AndSHA256,
    				ECDSAWithP384AndSHA384,
    				ECDSAWithP521AndSHA512,
    				ECDSAWithSHA1,
    			}
    			break
    		}
    		switch pub.Curve {
    		case elliptic.P256():
    			sigAlgs = []SignatureScheme{ECDSAWithP256AndSHA256}
    		case elliptic.P384():
    			sigAlgs = []SignatureScheme{ECDSAWithP384AndSHA384}
    		case elliptic.P521():
    			sigAlgs = []SignatureScheme{ECDSAWithP521AndSHA512}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 10K bytes
    - Viewed (0)
  2. security/pkg/pki/util/generate_cert.go

    // SupportedEllipticCurves are the types of curves
    // to be used in key generation (e.g. P256, P384)
    type SupportedEllipticCurves string
    
    const (
    	// only ECDSA is currently supported
    	EcdsaSigAlg SupportedECSignatureAlgorithms = "ECDSA"
    
    	// supported curves when using ECC
    	P256Curve SupportedEllipticCurves = "P256"
    	P384Curve SupportedEllipticCurves = "P384"
    )
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Aug 02 14:34:38 UTC 2023
    - 14.2K bytes
    - Viewed (0)
  3. src/crypto/elliptic/nistec.go

    	}
    }
    
    type p256Curve struct {
    	nistCurve[*nistec.P256Point]
    }
    
    var p256 = &p256Curve{nistCurve[*nistec.P256Point]{
    	newPoint: nistec.NewP256Point,
    }}
    
    func initP256() {
    	p256.params = &CurveParams{
    		Name:    "P-256",
    		BitSize: 256,
    		// FIPS 186-4, section D.1.2.3
    		P:  bigFromDecimal("115792089210356248762697446949407573530086143415290314195533631308867097853951"),
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Nov 21 16:19:34 UTC 2022
    - 9.6K bytes
    - Viewed (0)
  4. security/pkg/pki/util/generate_csr.go

    	if options.ECSigAlg != "" {
    		switch options.ECSigAlg {
    		case EcdsaSigAlg:
    			var curve elliptic.Curve
    			switch options.ECCCurve {
    			case P384Curve:
    				curve = elliptic.P384()
    			default:
    				curve = elliptic.P256()
    			}
    			priv, err = ecdsa.GenerateKey(curve, rand.Reader)
    			if err != nil {
    				return nil, nil, fmt.Errorf("EC key generation failed (%v)", err)
    			}
    		default:
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Nov 06 12:48:53 UTC 2023
    - 4.1K bytes
    - Viewed (0)
  5. src/crypto/x509/boring_test.go

    	R2 := testBoringCert(t, "R2", boringRSAKey(t, 512), nil, boringCertCA)
    	R3 := testBoringCert(t, "R3", boringRSAKey(t, 4096), nil, boringCertCA|boringCertFIPSOK)
    
    	M1_R1 := testBoringCert(t, "M1_R1", boringECDSAKey(t, elliptic.P256()), R1, boringCertCA|boringCertFIPSOK)
    	M2_R1 := testBoringCert(t, "M2_R1", boringECDSAKey(t, elliptic.P224()), R1, boringCertCA)
    
    	I_R1 := testBoringCert(t, "I_R1", boringRSAKey(t, 3072), R1, boringCertCA|boringCertFIPSOK)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Nov 17 17:38:47 UTC 2022
    - 3.7K bytes
    - Viewed (0)
  6. internal/config/identity/openid/jwks.go

    		if key.Crv == "" || key.X == "" || key.Y == "" {
    			return nil, errMalformedJWKECKey
    		}
    
    		var curve elliptic.Curve
    		switch key.Crv {
    		case "P-224":
    			curve = elliptic.P224()
    		case "P-256":
    			curve = elliptic.P256()
    		case "P-384":
    			curve = elliptic.P384()
    		case "P-521":
    			curve = elliptic.P521()
    		default:
    			return nil, fmt.Errorf("Unknown curve type: %s", key.Crv)
    		}
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Apr 02 23:02:35 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  7. cmd/kubelet/app/server_bootstrap_test.go

    	testDir, err := os.MkdirTemp("", "kubeletcert")
    	if err != nil {
    		t.Fatal(err)
    	}
    	defer func() { os.RemoveAll(testDir) }()
    
    	serverPrivateKey, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	if err != nil {
    		t.Fatal(err)
    	}
    	serverCA, err := certutil.NewSelfSignedCACert(certutil.Config{
    		CommonName: "the-test-framework",
    	}, serverPrivateKey)
    	if err != nil {
    		t.Fatal(err)
    	}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 01 05:59:41 UTC 2022
    - 10.5K bytes
    - Viewed (0)
  8. src/crypto/x509/pkcs8_test.go

    			keyHex:  pkcs8P224PrivateKeyHex,
    			keyType: reflect.TypeOf(&ecdsa.PrivateKey{}),
    			curve:   elliptic.P224(),
    		},
    		{
    			name:    "P-256 private key",
    			keyHex:  pkcs8P256PrivateKeyHex,
    			keyType: reflect.TypeOf(&ecdsa.PrivateKey{}),
    			curve:   elliptic.P256(),
    		},
    		{
    			name:    "P-384 private key",
    			keyHex:  pkcs8P384PrivateKeyHex,
    			keyType: reflect.TypeOf(&ecdsa.PrivateKey{}),
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat Nov 19 16:45:10 UTC 2022
    - 9K bytes
    - Viewed (0)
  9. src/crypto/x509/hybrid_pool_test.go

    		IsCA:                  true,
    		BasicConstraintsValid: true,
    		NotBefore:             time.Now().Add(-time.Hour),
    		NotAfter:              time.Now().Add(time.Hour * 10),
    	}
    	k, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	if err != nil {
    		t.Fatalf("failed to generate test key: %s", err)
    	}
    	rootDER, err := x509.CreateCertificate(rand.Reader, rootTmpl, rootTmpl, k.Public(), k)
    	if err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 20:48:11 UTC 2024
    - 3.7K bytes
    - Viewed (0)
  10. src/crypto/internal/nistec/p256_asm_amd64.s

    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    // This file contains constant-time, 64-bit assembly implementation of
    // P256. The optimizations performed here are described in detail in:
    // S.Gueron and V.Krasnov, "Fast prime field elliptic-curve cryptography with
    //                          256-bit primes"
    // https://link.springer.com/article/10.1007%2Fs13389-014-0090-x
    // https://eprint.iacr.org/2013/816.pdf
    
    #include "textflag.h"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 39.8K bytes
    - Viewed (0)
Back to top