Skip to content
#

cryptography

Here are 8,056 public repositories matching this topic...

glozow
glozow commented Aug 5, 2022

The -datacarrier and -datacarriersize options were added in #3715 and #5077. Seems like those PRs did not add tests and we still don't have tests for them...? It should be easier to test things like this now with functional tests. I see -datacarriersize used in some places to create large transactions by stuffing outputs with lots of data but that's not very thorough. We should probably add

CaptainMiaow
CaptainMiaow commented Aug 4, 2022

version: OpenSSL 1.1.1f

In the following code:

EVP_PKEY_CTX *pctx = NULL;
EVP_PKEY *pkey = NULL;
EC_KEY *eckey = NULL;
const BIGNUM *order;
BIGNUM *k = NULL;
BIGNUM *r = NULL;
int ret;

pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
ret = EVP_PKEY_keygen_init(pctx);
ret = EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, NID_secp521r1);
ret = EVP_PKEY_keygen(pctx, &pkey);
eckey = p
branch: master Merge to master branch branch: 1.1.1 Merge to OpenSSL_1_1_1-stable branch good first issue Bite size change that could be a good start help wanted
SkeletalDemise
SkeletalDemise commented Sep 21, 2020

Hey Hackers of this spoopy month! 👻
Welcome to the Ciphey repo(s)!
This issue requires you to add a decoder.

This wiki section walks you through EVERYTHING you need to know, and we've added some more links at the bottom of this issue to detail more about the decoder.
https://github.com/Ciphey/Ciphey/wiki#adding-your-own-crackers--decoders

https://www.dcode.fr/t9-cipher
https://en.wikipe

enhancement New feature or request good first issue Good for newcomers feature_request hacktoberfest Spoopy hacktoberfest!
cryptomator
Crypt-iQ
Crypt-iQ commented Jul 11, 2022

ioutil.WriteFile doesn't sync the data to disk, so any data written with this function can easily be lost. It's even possible that only partial writes happen. Issuing an Fsync is a better alternative. There aren't many call-sites that do this and I wasn't able to evaluate whether any of these were critical, but better to be safe than sorry.

beginner Issues suitable for new developers safety General label for issues/PRs related to the safety of using the software good first issue Issues suitable for first time contributors to LND
rippled
ximinez
ximinez commented Dec 8, 2021

Issue Description

The instructions provided on failed jobs (example) don't clearly explain where to find the generated patch file. This can be a problem for anyone who is not familiar with how Github Actions pages are organized.

The general idea is:

From the details page, click on "Summary", then scroll down to the "Artifacts" secti

Good First Issue Great issue for a new contributor CI Continuous Integration Functionality Documentation README changes, code comments, etc.
baldwinmatt
baldwinmatt commented Jun 26, 2020

Problem:

A common pattern is:

GUARD(s2n_stuffer_skip_write(stuffer, bytes_to_write));
uint8_t* ptr = suffer->blob.data + stuffer->write_cursor - bytes_to_write;

which could be simplified.

Solution:

*ptr could be an *out parameter to s2n_stuffer_skip_write

  • Does this change what S2N sends over the wire? No.
  • Does this change any public APIs? No.
good first issue difficulty/beginner CBMC Anything related to CBMC proofs.

HElib is an open-source software library that implements homomorphic encryption. It supports the BGV scheme with bootstrapping and the Approximate Number CKKS scheme. HElib also includes optimizations for efficient homomorphic evaluation, focusing on effective use of ciphertext packing techniques and on the Gentry-Halevi-Smart optimizations.

  • Updated Aug 4, 2022
  • C++

Improve this page

Add a description, image, and links to the cryptography topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the cryptography topic, visit your repo's landing page and select "manage topics."

Learn more