Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 101 for Curve (0.05 sec)

  1. src/crypto/tls/boring_test.go

    	k, err := rsa.GenerateKey(rand.Reader, size)
    	if err != nil {
    		t.Fatal(err)
    	}
    	return k
    }
    
    func boringECDSAKey(t *testing.T, curve elliptic.Curve) *ecdsa.PrivateKey {
    	k, err := ecdsa.GenerateKey(curve, rand.Reader)
    	if err != nil {
    		t.Fatal(err)
    	}
    	return k
    }
    
    type boringCertificate struct {
    	name      string
    	org       string
    	parentOrg string
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 19.4K bytes
    - Viewed (0)
  2. security/pkg/pki/util/crypto_test.go

    			key:           ed25519PrivKey,
    			isErr:         true,
    			expectedCurve: nil,
    		},
    	}
    
    	for id, tc := range cases {
    		curve, err := GetEllipticCurve(&tc.key)
    		if tc.expectedCurve != curve {
    			t.Errorf("expected (%v) but received (%v)", tc.expectedCurve, curve)
    		}
    		if err != nil {
    			if !tc.isErr {
    				t.Errorf("%s: should be supported, but is failing", id)
    			}
    		}
    	}
    }
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 14.6K bytes
    - Viewed (0)
  3. internal/fips/api.go

    }
    
    // TLSCiphers returns a list of supported TLS transport
    // cipher suite IDs.
    //
    // The list contains only ciphers that use AES-GCM or
    // (non-FIPS) CHACHA20-POLY1305 and ellitpic curve key
    // exchange.
    func TLSCiphers() []uint16 {
    	if Enabled {
    		return []uint16{
    			tls.TLS_AES_128_GCM_SHA256, // TLS 1.3
    			tls.TLS_AES_256_GCM_SHA384,
    			tls.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, // TLS 1.2
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Dec 30 19:37:07 UTC 2022
    - 5.1K bytes
    - Viewed (0)
  4. src/crypto/tls/bogo_shim_test.go

    			}
    		}
    
    		if *expectedCurve != "" {
    			expectedCurveID, err := strconv.Atoi(*expectedCurve)
    			if err != nil {
    				log.Fatalf("failed to parse -expect-curve-id: %s", err)
    			}
    			if tlsConn.curveID != CurveID(expectedCurveID) {
    				log.Fatalf("unexpected curve id: want %d, got %d", expectedCurveID, tlsConn.curveID)
    			}
    		}
    	}
    }
    
    func TestBogoSuite(t *testing.T) {
    	testenv.SkipIfShortAndSlow(t)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 11 17:25:39 UTC 2024
    - 12.6K bytes
    - Viewed (0)
  5. src/crypto/internal/edwards25519/edwards25519.go

    	"errors"
    )
    
    // Point types.
    
    type projP1xP1 struct {
    	X, Y, Z, T field.Element
    }
    
    type projP2 struct {
    	X, Y, Z field.Element
    }
    
    // Point represents a point on the edwards25519 curve.
    //
    // This type works similarly to math/big.Int, and all arguments and receivers
    // are allowed to alias.
    //
    // The zero value is NOT valid, and it may be used only as a receiver.
    type Point struct {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 13 19:21:54 UTC 2023
    - 10.3K bytes
    - Viewed (0)
  6. internal/config/identity/openid/jwks_test.go

    		t.Fatalf("Expected ECDSA key[0], got %T", keys[0])
    	} else if key1, ok := keys[1].(*rsa.PublicKey); !ok {
    		t.Fatalf("Expected RSA key[1], got %T", keys[1])
    	} else if key0.Curve != elliptic.P256() {
    		t.Fatal("Key[0] is not using P-256 curve")
    	} else if !bytes.Equal(key0.X.Bytes(), []byte{
    		0x30, 0xa0, 0x42, 0x4c, 0xd2,
    		0x1c, 0x29, 0x44, 0x83, 0x8a, 0x2d, 0x75, 0xc9, 0x2b, 0x37, 0xe7, 0x6e, 0xa2,
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sun Jan 02 17:15:06 UTC 2022
    - 9.8K bytes
    - Viewed (0)
  7. src/crypto/internal/edwards25519/edwards25519_test.go

    		var lhs, rhs field.Element
    		lhs.Subtract(&YY, &XX).Multiply(&lhs, &ZZ)
    		rhs.Multiply(d, &XX).Multiply(&rhs, &YY).Add(&rhs, &ZZZZ)
    		if lhs.Equal(&rhs) != 1 {
    			t.Errorf("X, Y, and Z do not specify a point on the curve\nX = %v\nY = %v\nZ = %v", p.x, p.y, p.z)
    		}
    		// xy = T/Z
    		lhs.Multiply(&p.x, &p.y)
    		rhs.Multiply(&p.z, &p.t)
    		if lhs.Equal(&rhs) != 1 {
    			t.Errorf("point %d is not valid\nX = %v\nY = %v\nZ = %v", i, p.x, p.y, p.z)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Nov 10 18:45:00 UTC 2022
    - 9.3K bytes
    - Viewed (0)
  8. api/go1.15.txt

    pkg crypto/ed25519, method (PrivateKey) Equal(crypto.PrivateKey) bool
    pkg crypto/ed25519, method (PublicKey) Equal(crypto.PublicKey) bool
    pkg crypto/elliptic, func MarshalCompressed(Curve, *big.Int, *big.Int) []uint8
    pkg crypto/elliptic, func UnmarshalCompressed(Curve, []uint8) (*big.Int, *big.Int)
    pkg crypto/rsa, method (*PrivateKey) Equal(crypto.PrivateKey) bool
    pkg crypto/rsa, method (*PublicKey) Equal(crypto.PublicKey) bool
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jul 17 02:15:01 UTC 2020
    - 7.6K bytes
    - Viewed (0)
  9. .github/ISSUE_TEMPLATE/11-language-change.yml

        validations:
          required: false
    
      - type: textarea
        id: learning-curve
        attributes:
          label: "Would this change make Go easier or harder to learn, and why?"
    
      - type: textarea
        id: cost-description
        attributes:
          label: "Cost Description"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 22 20:49:24 UTC 2023
    - 4.7K bytes
    - Viewed (0)
  10. src/crypto/tls/common.go

    	if priv, ok := c.PrivateKey.(crypto.Signer); ok {
    		switch pub := priv.Public().(type) {
    		case *ecdsa.PublicKey:
    			var curve CurveID
    			switch pub.Curve {
    			case elliptic.P256():
    				curve = CurveP256
    			case elliptic.P384():
    				curve = CurveP384
    			case elliptic.P521():
    				curve = CurveP521
    			default:
    				return supportsRSAFallback(unsupportedCertificateError(c))
    			}
    			var curveOk bool
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
Back to top