Home
last modified time | relevance | path

Searched refs:asymmetric (Results 1 – 25 of 2472) sorted by relevance

12345678910>>...99

/dports/sysutils/ansible/ansible-4.7.0/ansible_collections/community/crypto/plugins/module_utils/crypto/
H A Dbasic.py71 import cryptography.hazmat.primitives.asymmetric.dsa
75 cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.sign
84 import cryptography.hazmat.primitives.asymmetric.ed25519
88 cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.sign
97 import cryptography.hazmat.primitives.asymmetric.ed448
101 cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.sign
110 import cryptography.hazmat.primitives.asymmetric.ec
123 import cryptography.hazmat.primitives.asymmetric.rsa
127 cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.sign
136 import cryptography.hazmat.primitives.asymmetric.x25519
[all …]
/dports/security/py-cryptography/cryptography-3.3.2/docs/hazmat/primitives/asymmetric/
H A Ddsa.rst6 .. module:: cryptography.hazmat.primitives.asymmetric.dsa
12 :doc:`EdDSA using curve25519</hazmat/primitives/asymmetric/ed25519>` or
13 :doc:`ECDSA</hazmat/primitives/asymmetric/ec>`.
41 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey`.
67 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters`.
76 Using a :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey`
82 >>> from cryptography.hazmat.primitives.asymmetric import dsa
94 :func:`~cryptography.hazmat.primitives.asymmetric.utils.decode_dss_signature`.
98 :class:`~cryptography.hazmat.primitives.asymmetric.utils.Prehashed`.
102 >>> from cryptography.hazmat.primitives.asymmetric import utils
[all …]
H A Dserialization.rst107 :mod:`~cryptography.hazmat.primitives.asymmetric.rsa`,
108 :mod:`~cryptography.hazmat.primitives.asymmetric.dsa`, and
133 asymmetric private key types.
168 asymmetric public key types. The PEM encoded data is typically a
203 asymmetric parameters types.
208 >>> from cryptography.hazmat.primitives.asymmetric import dh
242 asymmetric private key types.
274 >>> from cryptography.hazmat.primitives.asymmetric import rsa
285 asymmetric public key types. The DER encoded data is typically a
320 asymmetric parameters types.
[all …]
H A Dutils.rst6 .. currentmodule:: cryptography.hazmat.primitives.asymmetric.utils
37 :meth:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.sign`
39 :meth:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.verify`
41 :meth:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.sign`
43 :meth:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.verify`
47 :class:`~cryptography.hazmat.primitives.asymmetric.ec.ECDSA` and then used
49 :meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.sign`
51 :meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.verify`
61 >>> from cryptography.hazmat.primitives.asymmetric import (
/dports/math/z3/z3-z3-4.8.13/src/sat/
H A Dsat_asymm_branch_params.pyg4 params=(('asymm_branch', BOOL, True, 'asymmetric branching'),
5 …('asymm_branch.rounds', UINT, 2, 'maximal number of rounds to run asymmetric branch simplification…
6 …lay', UINT, 1, 'number of simplification rounds to wait until invoking asymmetric branch simplific…
7 …('asymm_branch.sampled', BOOL, True, 'use sampling based asymmetric branching based on binary impl…
8 …limit', UINT, 100000000, 'approx. maximum number of literals visited during asymmetric branching'),
9 … ('asymm_branch.all', BOOL, False, 'asymmetric branching on all literals per clause')))
/dports/math/py-z3-solver/z3-z3-4.8.10/src/sat/
H A Dsat_asymm_branch_params.pyg4 params=(('asymm_branch', BOOL, True, 'asymmetric branching'),
5 …('asymm_branch.rounds', UINT, 2, 'maximal number of rounds to run asymmetric branch simplification…
6 …lay', UINT, 1, 'number of simplification rounds to wait until invoking asymmetric branch simplific…
7 …('asymm_branch.sampled', BOOL, True, 'use sampling based asymmetric branching based on binary impl…
8 …limit', UINT, 100000000, 'approx. maximum number of literals visited during asymmetric branching'),
9 … ('asymm_branch.all', BOOL, False, 'asymmetric branching on all literals per clause')))
/dports/math/igraph/igraph-0.9.5/tests/unit/
H A Digraph_dyad_census.out2 Mutual: 0 asymmetric: 0 null: 0
5 Mutual: 0 asymmetric: 0 null: 0
8 Mutual: 0 asymmetric: 1 null: 0
11 Mutual: 1 asymmetric: 4 null: 10
14 Mutual: 5 asymmetric: 0 null: 10
/dports/net-p2p/go-ethereum/go-ethereum-1.10.14/vendor/github.com/status-im/keycard-go/vendor/github.com/ethereum/go-ethereum/swarm/pss/
H A Dprotocol.go165 func (p *Protocol) Handle(msg []byte, peer *p2p.Peer, asymmetric bool, keyid string) error {
167 if p.Asymmetric != asymmetric && p.Symmetric == !asymmetric {
169 } else if (!p.isActiveSymKey(keyid, *p.topic) && !asymmetric) ||
170 (!p.isActiveAsymKey(keyid, *p.topic) && asymmetric) {
172 rw, err := p.AddPeer(peer, *p.topic, asymmetric, keyid)
185 if asymmetric {
238 if asymmetric {
243 if asymmetric {
269 func (p *Protocol) RemovePeer(asymmetric bool, key string) {
270 log.Debug("closing pss peer", "asym", asymmetric, "key", key)
[all …]
/dports/security/py-cryptography/cryptography-3.3.2/docs/hazmat/backends/
H A Dinterfaces.rst227 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey`.
256 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey`.
271 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey`.
372 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey`.
385 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve`.
459 :return: A new instance of the appropriate type of asymmetric
492 :return: A new instance of the appropriate type of asymmetric
624 :class:`~cryptography.hazmat.primitives.asymmetric.dh.DHParameters`.
631 :class:`~cryptography.hazmat.primitives.asymmetric.dh.DHParameters`.
634 :class:`~cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey`.
[all …]
/dports/security/py-cryptography/cryptography-3.3.2/
H A DCHANGELOG.rst33 * **BACKWARDS INCOMPATIBLE:** When deserializing asymmetric keys we now
49 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey`
603 * Added support for :doc:`/hazmat/primitives/asymmetric/x25519`.
1036 :class:`~cryptography.hazmat.primitives.asymmetric.ec.ECDH`.
1335 :mod:`~cryptography.hazmat.primitives.asymmetric.padding`.
1338 ``cryptography.hazmat.primitives.asymmetric``.
1346 :mod:`~cryptography.hazmat.primitives.asymmetric.dsa`
1354 :mod:`~cryptography.hazmat.primitives.asymmetric.ec`.
1360 :mod:`~cryptography.hazmat.primitives.asymmetric.rsa`.
1399 :doc:`/hazmat/primitives/asymmetric/utils`.
[all …]
/dports/sysutils/ansible/ansible-4.7.0/ansible_collections/community/crypto/plugins/module_utils/crypto/module_backends/
H A Dprivatekey.py69 import cryptography.hazmat.primitives.asymmetric.rsa
70 import cryptography.hazmat.primitives.asymmetric.dsa
71 import cryptography.hazmat.primitives.asymmetric.ec
72 import cryptography.hazmat.primitives.asymmetric.utils
325 ecclass = cryptography.hazmat.primitives.asymmetric.ec.__dict__.get(ectype)
394 … self.private_key = cryptography.hazmat.primitives.asymmetric.rsa.generate_private_key(
400 … self.private_key = cryptography.hazmat.primitives.asymmetric.dsa.generate_private_key(
407 … self.private_key = cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.generate()
411 … self.private_key = cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.generate()
415 … self.private_key = cryptography.hazmat.primitives.asymmetric.ec.generate_private_key(
[all …]
/dports/security/vaultwarden/vaultwarden-1.23.1/cargo-crates/openssl-src-300.0.2+3.0.0/openssl/doc/man7/
H A Dprovider-kem.pod47 The asymmetric kem (OSSL_OP_KEM) operation enables providers to
48 implement asymmetric kem algorithms and make them available to applications
86 An asymmetric kem algorithm implementation may not implement all of these
107 asymmetric kem operation function calls.
115 OSSL_FUNC_kem_dupctx() should duplicate the provider side asymmetric kem
120 OSSL_FUNC_kem_encapsulate_init() initialises a context for an asymmetric
121 encapsulation given a provider side asymmetric kem context in the I<ctx>
131 A previously initialised asymmetric kem context is passed in the I<ctx>
146 OSSL_FUNC_kem_decapsulate_init() initialises a context for an asymmetric
155 A previously initialised asymmetric kem context is passed in the I<ctx>
[all …]
H A Dprovider-asym_cipher.pod50 The asymmetric cipher (OSSL_OP_ASYM_CIPHER) operation enables providers to
51 implement asymmetric cipher algorithms and make them available to applications
90 An asymmetric cipher algorithm implementation may not implement all of these
111 asymmetric cipher operation function calls.
125 given a provider side asymmetric cipher context in the I<ctx> parameter, and a
133 A previously initialised asymmetric cipher context is passed in the I<ctx>
147 given a provider side asymmetric cipher context in the I<ctx> parameter, and a
156 A previously initialised asymmetric cipher context is passed in the I<ctx>
179 with the given provider side asymmetric cipher context I<ctx> to I<params>.
185 Not all parameters are relevant to, or are understood by all asymmetric cipher
[all …]
/dports/security/arti/arti-9d0ede26801cdb182daa85c3eb5f0058dc178eb6/cargo-crates/openssl-src-300.0.2+3.0.0/openssl/doc/man7/
H A Dprovider-kem.pod47 The asymmetric kem (OSSL_OP_KEM) operation enables providers to
48 implement asymmetric kem algorithms and make them available to applications
86 An asymmetric kem algorithm implementation may not implement all of these
107 asymmetric kem operation function calls.
115 OSSL_FUNC_kem_dupctx() should duplicate the provider side asymmetric kem
120 OSSL_FUNC_kem_encapsulate_init() initialises a context for an asymmetric
121 encapsulation given a provider side asymmetric kem context in the I<ctx>
131 A previously initialised asymmetric kem context is passed in the I<ctx>
146 OSSL_FUNC_kem_decapsulate_init() initialises a context for an asymmetric
155 A previously initialised asymmetric kem context is passed in the I<ctx>
[all …]
H A Dprovider-asym_cipher.pod50 The asymmetric cipher (OSSL_OP_ASYM_CIPHER) operation enables providers to
51 implement asymmetric cipher algorithms and make them available to applications
90 An asymmetric cipher algorithm implementation may not implement all of these
111 asymmetric cipher operation function calls.
125 given a provider side asymmetric cipher context in the I<ctx> parameter, and a
133 A previously initialised asymmetric cipher context is passed in the I<ctx>
147 given a provider side asymmetric cipher context in the I<ctx> parameter, and a
156 A previously initialised asymmetric cipher context is passed in the I<ctx>
179 with the given provider side asymmetric cipher context I<ctx> to I<params>.
185 Not all parameters are relevant to, or are understood by all asymmetric cipher
[all …]
/dports/security/acmed/acmed-0.18.0/cargo-crates/openssl-src-300.0.2+3.0.0/openssl/doc/man7/
H A Dprovider-kem.pod47 The asymmetric kem (OSSL_OP_KEM) operation enables providers to
48 implement asymmetric kem algorithms and make them available to applications
86 An asymmetric kem algorithm implementation may not implement all of these
107 asymmetric kem operation function calls.
115 OSSL_FUNC_kem_dupctx() should duplicate the provider side asymmetric kem
120 OSSL_FUNC_kem_encapsulate_init() initialises a context for an asymmetric
121 encapsulation given a provider side asymmetric kem context in the I<ctx>
131 A previously initialised asymmetric kem context is passed in the I<ctx>
146 OSSL_FUNC_kem_decapsulate_init() initialises a context for an asymmetric
155 A previously initialised asymmetric kem context is passed in the I<ctx>
[all …]
H A Dprovider-asym_cipher.pod50 The asymmetric cipher (OSSL_OP_ASYM_CIPHER) operation enables providers to
51 implement asymmetric cipher algorithms and make them available to applications
90 An asymmetric cipher algorithm implementation may not implement all of these
111 asymmetric cipher operation function calls.
125 given a provider side asymmetric cipher context in the I<ctx> parameter, and a
133 A previously initialised asymmetric cipher context is passed in the I<ctx>
147 given a provider side asymmetric cipher context in the I<ctx> parameter, and a
156 A previously initialised asymmetric cipher context is passed in the I<ctx>
179 with the given provider side asymmetric cipher context I<ctx> to I<params>.
185 Not all parameters are relevant to, or are understood by all asymmetric cipher
[all …]
/dports/textproc/mdbook-linkcheck/mdbook-linkcheck-0.7.6/cargo-crates/openssl-src-300.0.2+3.0.0/openssl/doc/man7/
H A Dprovider-kem.pod47 The asymmetric kem (OSSL_OP_KEM) operation enables providers to
48 implement asymmetric kem algorithms and make them available to applications
86 An asymmetric kem algorithm implementation may not implement all of these
107 asymmetric kem operation function calls.
115 OSSL_FUNC_kem_dupctx() should duplicate the provider side asymmetric kem
120 OSSL_FUNC_kem_encapsulate_init() initialises a context for an asymmetric
121 encapsulation given a provider side asymmetric kem context in the I<ctx>
131 A previously initialised asymmetric kem context is passed in the I<ctx>
146 OSSL_FUNC_kem_decapsulate_init() initialises a context for an asymmetric
155 A previously initialised asymmetric kem context is passed in the I<ctx>
[all …]
H A Dprovider-asym_cipher.pod50 The asymmetric cipher (OSSL_OP_ASYM_CIPHER) operation enables providers to
51 implement asymmetric cipher algorithms and make them available to applications
90 An asymmetric cipher algorithm implementation may not implement all of these
111 asymmetric cipher operation function calls.
125 given a provider side asymmetric cipher context in the I<ctx> parameter, and a
133 A previously initialised asymmetric cipher context is passed in the I<ctx>
147 given a provider side asymmetric cipher context in the I<ctx> parameter, and a
156 A previously initialised asymmetric cipher context is passed in the I<ctx>
179 with the given provider side asymmetric cipher context I<ctx> to I<params>.
185 Not all parameters are relevant to, or are understood by all asymmetric cipher
[all …]
/dports/security/openssl-devel/openssl-3.0.2/doc/man7/
H A Dprovider-kem.pod47 The asymmetric kem (OSSL_OP_KEM) operation enables providers to
48 implement asymmetric kem algorithms and make them available to applications
86 An asymmetric kem algorithm implementation may not implement all of these
107 asymmetric kem operation function calls.
115 OSSL_FUNC_kem_dupctx() should duplicate the provider side asymmetric kem
120 OSSL_FUNC_kem_encapsulate_init() initialises a context for an asymmetric
121 encapsulation given a provider side asymmetric kem context in the I<ctx>
131 A previously initialised asymmetric kem context is passed in the I<ctx>
146 OSSL_FUNC_kem_decapsulate_init() initialises a context for an asymmetric
155 A previously initialised asymmetric kem context is passed in the I<ctx>
[all …]
H A Dprovider-asym_cipher.pod50 The asymmetric cipher (OSSL_OP_ASYM_CIPHER) operation enables providers to
51 implement asymmetric cipher algorithms and make them available to applications
90 An asymmetric cipher algorithm implementation may not implement all of these
111 asymmetric cipher operation function calls.
125 given a provider side asymmetric cipher context in the I<ctx> parameter, and a
133 A previously initialised asymmetric cipher context is passed in the I<ctx>
147 given a provider side asymmetric cipher context in the I<ctx> parameter, and a
156 A previously initialised asymmetric cipher context is passed in the I<ctx>
179 with the given provider side asymmetric cipher context I<ctx> to I<params>.
185 Not all parameters are relevant to, or are understood by all asymmetric cipher
[all …]
/dports/security/openssl-quictls/openssl-7f2ab56a2b842b8e6fefc7b9d20eb5ff9c6ef151/doc/man7/
H A Dprovider-kem.pod47 The asymmetric kem (OSSL_OP_KEM) operation enables providers to
48 implement asymmetric kem algorithms and make them available to applications
86 An asymmetric kem algorithm implementation may not implement all of these
107 asymmetric kem operation function calls.
115 OSSL_FUNC_kem_dupctx() should duplicate the provider side asymmetric kem
120 OSSL_FUNC_kem_encapsulate_init() initialises a context for an asymmetric
121 encapsulation given a provider side asymmetric kem context in the I<ctx>
131 A previously initialised asymmetric kem context is passed in the I<ctx>
146 OSSL_FUNC_kem_decapsulate_init() initialises a context for an asymmetric
155 A previously initialised asymmetric kem context is passed in the I<ctx>
[all …]
H A Dprovider-asym_cipher.pod50 The asymmetric cipher (OSSL_OP_ASYM_CIPHER) operation enables providers to
51 implement asymmetric cipher algorithms and make them available to applications
90 An asymmetric cipher algorithm implementation may not implement all of these
111 asymmetric cipher operation function calls.
125 given a provider side asymmetric cipher context in the I<ctx> parameter, and a
133 A previously initialised asymmetric cipher context is passed in the I<ctx>
147 given a provider side asymmetric cipher context in the I<ctx> parameter, and a
156 A previously initialised asymmetric cipher context is passed in the I<ctx>
179 with the given provider side asymmetric cipher context I<ctx> to I<params>.
185 Not all parameters are relevant to, or are understood by all asymmetric cipher
[all …]
/dports/sysutils/ansible2/ansible-2.9.27/lib/ansible/modules/crypto/
H A Dopenssl_privatekey.py236 import cryptography.hazmat.primitives.asymmetric.rsa
237 import cryptography.hazmat.primitives.asymmetric.dsa
238 import cryptography.hazmat.primitives.asymmetric.ec
239 import cryptography.hazmat.primitives.asymmetric.utils
414 ecclass = cryptography.hazmat.primitives.asymmetric.ec.__dict__.get(ectype)
478 … self.privatekey = cryptography.hazmat.primitives.asymmetric.rsa.generate_private_key(
484 … self.privatekey = cryptography.hazmat.primitives.asymmetric.dsa.generate_private_key(
503 self.privatekey = cryptography.hazmat.primitives.asymmetric.ec.generate_private_key(
562 if isinstance(privatekey, cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey):
564 if isinstance(privatekey, cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey):
[all …]
H A Dopenssl_privatekey_info.py165 import cryptography.hazmat.primitives.asymmetric.x25519
170 import cryptography.hazmat.primitives.asymmetric.x448
175 import cryptography.hazmat.primitives.asymmetric.ed25519
180 import cryptography.hazmat.primitives.asymmetric.ed448
196 if isinstance(key, cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey):
204 elif isinstance(key, cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey):
214 …elif CRYPTOGRAPHY_HAS_X448 and isinstance(key, cryptography.hazmat.primitives.asymmetric.x448.X448…
220 elif isinstance(key, cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey):
264 if isinstance(key, cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey):
266 if isinstance(key, cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey):
[all …]

12345678910>>...99