Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 415 for publicKey (0.22 sec)

  1. src/crypto/rsa/pss_test.go

    		}
    		if err := scanner.Err(); err != nil {
    			panic(err)
    		}
    	}()
    
    	var key *PublicKey
    	var hashed []byte
    	hash := crypto.SHA1
    	h := hash.New()
    	opts := &PSSOptions{
    		SaltLength: PSSSaltLengthEqualsHash,
    	}
    
    	for marker := range values {
    		switch marker {
    		case newKeyMarker:
    			key = new(PublicKey)
    			nHex, ok := <-values
    			if !ok {
    				continue
    			}
    			key.N = bigFromHex(nHex)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 18:42:28 UTC 2024
    - 8.8K bytes
    - Viewed (0)
  2. src/crypto/x509/sec1.go

    		NamedCurveOID: oid,
    		PublicKey:     asn1.BitString{Bytes: elliptic.Marshal(key.Curve, key.X, key.Y)},
    	})
    }
    
    // marshalECDHPrivateKey marshals an EC private key into ASN.1, DER format
    // suitable for NIST curves.
    func marshalECDHPrivateKey(key *ecdh.PrivateKey) ([]byte, error) {
    	return asn1.Marshal(ecPrivateKey{
    		Version:    1,
    		PrivateKey: key.Bytes(),
    		PublicKey:  asn1.BitString{Bytes: key.PublicKey().Bytes()},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 4.6K bytes
    - Viewed (0)
  3. security/pkg/pki/util/generate_cert.go

    	return pemCert, pemKey, err
    }
    
    func publicKey(priv any) any {
    	switch k := priv.(type) {
    	case *rsa.PrivateKey:
    		return &k.PublicKey
    	case *ecdsa.PrivateKey:
    		return &k.PublicKey
    	case ed25519.PrivateKey:
    		return k.Public().(ed25519.PublicKey)
    	default:
    		return nil
    	}
    }
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Aug 02 14:34:38 UTC 2023
    - 14.2K bytes
    - Viewed (0)
  4. src/crypto/ed25519/ed25519_test.go

    	var zero zeroReader
    	public, private, _ := GenerateKey(zero)
    
    	signer := crypto.Signer(private)
    
    	publicInterface := signer.Public()
    	public2, ok := publicInterface.(PublicKey)
    	if !ok {
    		t.Fatalf("expected PublicKey from Public() but got %T", publicInterface)
    	}
    
    	if !bytes.Equal(public, public2) {
    		t.Errorf("public keys do not match: original:%x vs Public():%x", public, public2)
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 10.9K bytes
    - Viewed (0)
  5. src/crypto/internal/hpke/hpke.go

    }
    
    func SetupSender(kemID, kdfID, aeadID uint16, pub crypto.PublicKey, info []byte) ([]byte, *Sender, error) {
    	suiteID := SuiteID(kemID, kdfID, aeadID)
    
    	kem, err := newDHKem(kemID)
    	if err != nil {
    		return nil, nil, err
    	}
    	pubRecipient, ok := pub.(*ecdh.PublicKey)
    	if !ok {
    		return nil, nil, errors.New("incorrect public key type")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  6. src/crypto/x509/x509_test.go

    		sigAlgo   SignatureAlgorithm
    	}{
    		{"RSA/RSA", &testPrivateKey.PublicKey, testPrivateKey, true, SHA384WithRSA},
    		{"RSA/ECDSA", &testPrivateKey.PublicKey, ecdsaPriv, false, ECDSAWithSHA384},
    		{"ECDSA/RSA", &ecdsaPriv.PublicKey, testPrivateKey, false, SHA256WithRSA},
    		{"ECDSA/ECDSA", &ecdsaPriv.PublicKey, ecdsaPriv, true, ECDSAWithSHA256},
    		{"RSAPSS/RSAPSS", &testPrivateKey.PublicKey, testPrivateKey, true, SHA256WithRSAPSS},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:00:16 UTC 2024
    - 163.4K bytes
    - Viewed (0)
  7. cmd/kubeadm/app/phases/certs/certs_test.go

    				"sa.pub":             publicKey,
    				"sa.key":             key,
    				"etcd/ca.crt":        caCert,
    				"etcd/ca.key":        caKey,
    			},
    		},
    		{
    			name: "missing ca.crt",
    			files: certstestutil.PKIFiles{
    				"ca.key":             caKey,
    				"front-proxy-ca.crt": caCert,
    				"front-proxy-ca.key": caKey,
    				"sa.pub":             publicKey,
    				"sa.key":             key,
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jan 31 21:49:21 UTC 2024
    - 23.3K bytes
    - Viewed (0)
  8. src/crypto/tls/handshake_server.go

    	c.scts = certificate.SignedCertificateTimestamps
    
    	if len(certs) > 0 {
    		switch certs[0].PublicKey.(type) {
    		case *ecdsa.PublicKey, *rsa.PublicKey, ed25519.PublicKey:
    		default:
    			c.sendAlert(alertUnsupportedCertificate)
    			return fmt.Errorf("tls: client certificate contains an unsupported public key of type %T", certs[0].PublicKey)
    		}
    	}
    
    	if c.config.VerifyPeerCertificate != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 27.6K bytes
    - Viewed (0)
  9. src/crypto/ecdsa/ecdsa_noasm.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !s390x || purego
    
    package ecdsa
    
    import "io"
    
    func verifyAsm(pub *PublicKey, hash []byte, sig []byte) error {
    	return errNoAsm
    }
    
    func signAsm(priv *PrivateKey, csprng io.Reader, hash []byte) (sig []byte, err error) {
    	return nil, errNoAsm
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 413 bytes
    - Viewed (0)
  10. platforms/software/security/src/main/java/org/gradle/security/internal/KeyringFilePublicKeyService.java

                Iterator<PGPPublicKey> pkIt = keyring.getPublicKeys();
                while (pkIt.hasNext()) {
                    PGPPublicKey key = pkIt.next();
                    if (key.getKeyID() == keyId) {
                        builder.publicKey(key);
                    }
                }
            }
        }
    
        @Override
        public void findByFingerprint(byte[] bytes, PublicKeyResultBuilder builder) {
            Fingerprint fingerprint = Fingerprint.wrap(bytes);
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Mon Dec 11 13:37:56 UTC 2023
    - 4.4K bytes
    - Viewed (0)
Back to top