Skip to content
#

cryptography

Here are 7,923 public repositories matching this topic...

laanwj
laanwj commented Jun 13, 2022

importaddress (and possibly other legacy-only wallet functions), when used on a descriptor wallet, return a fairly nondescript error:

$ ./bitcoin-cli -regtest importaddress test
error code: -4
error message:
This type of wallet does not support this command

The RPC help of importaddress doesn't mention nor further explain this incompatibility, nor what alternative to use inste

dpirotte
dpirotte commented Jul 7, 2022

OpenSSL 1.1.1h introduces a behavior change wherein one can no longer set an EC_KEY's private_key to NULL.

This behavior changes in 6a01f6f4b41d045e2a3abcb10163633d769db76a. Based on the original PR (openssl/openssl#11127), it appears that this is hardening backported from 3.0.0 that unintentionally introduced a regression.

From https://github.com/openssl/openssl/comm

branch: master branch: 1.1.1 good first issue triaged: bug
SkeletalDemise
SkeletalDemise commented Sep 21, 2020

Hey Hackers of this spoopy month! 👻
Welcome to the Ciphey repo(s)!
This issue requires you to add a decoder.

This wiki section walks you through EVERYTHING you need to know, and we've added some more links at the bottom of this issue to detail more about the decoder.
https://github.com/Ciphey/Ciphey/wiki#adding-your-own-crackers--decoders

https://www.dcode.fr/t9-cipher
https://en.wikipe

enhancement good first issue feature_request hacktoberfest
cryptomator
Crypt-iQ
Crypt-iQ commented Jul 6, 2022

The htlcswitch test function initSwitchWithDB may create its own database if nil is passed in. Several tests that pass in nil never remove the temporary directory. I don't think any of the tests call db.Close so the test process will still have the file handle. This leads to too many open files... on my machine. The fix here is to remove the temp directory and call Close on the databas

testing good first issue
rippled
baldwinmatt
baldwinmatt commented Jun 26, 2020

Problem:

A common pattern is:

GUARD(s2n_stuffer_skip_write(stuffer, bytes_to_write));
uint8_t* ptr = suffer->blob.data + stuffer->write_cursor - bytes_to_write;

which could be simplified.

Solution:

*ptr could be an *out parameter to s2n_stuffer_skip_write

  • Does this change what S2N sends over the wire? No.
  • Does this change any public APIs? No.
good first issue difficulty/beginner CBMC

HElib is an open-source software library that implements homomorphic encryption. It supports the BGV scheme with bootstrapping and the Approximate Number CKKS scheme. HElib also includes optimizations for efficient homomorphic evaluation, focusing on effective use of ciphertext packing techniques and on the Gentry-Halevi-Smart optimizations.

  • Updated Jun 24, 2022
  • C++

Improve this page

Add a description, image, and links to the cryptography topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the cryptography topic, visit your repo's landing page and select "manage topics."

Learn more