Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 663 for xoring (0.14 sec)

  1. src/crypto/rc4/rc4.go

    // the process's memory.
    func (c *Cipher) Reset() {
    	for i := range c.s {
    		c.s[i] = 0
    	}
    	c.i, c.j = 0, 0
    }
    
    // XORKeyStream sets dst to the result of XORing src with the key stream.
    // Dst and src must overlap entirely or not at all.
    func (c *Cipher) XORKeyStream(dst, src []byte) {
    	if len(src) == 0 {
    		return
    	}
    	if alias.InexactOverlap(dst[:len(src)], src) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 1.9K bytes
    - Viewed (0)
  2. src/crypto/cipher/ctr.go

    // license that can be found in the LICENSE file.
    
    // Counter (CTR) mode.
    
    // CTR converts a block cipher into a stream cipher by
    // repeatedly encrypting an incrementing counter and
    // xoring the resulting stream of data with the input.
    
    // See NIST SP 800-38A, pp 13-15
    
    package cipher
    
    import (
    	"bytes"
    	"crypto/internal/alias"
    	"crypto/subtle"
    )
    
    type ctr struct {
    	b       Block
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 2.2K bytes
    - Viewed (0)
  3. src/crypto/internal/boring/Dockerfile

    RUN /boring/build-boring.sh
    
    # Build Go BoringCrypto syso.
    # build.sh copies it back out of the Docker image.
    ADD goboringcrypto.h /boring/godriver/goboringcrypto.h
    ADD build-goboring.sh /boring/build-goboring.sh
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 2.2K bytes
    - Viewed (0)
  4. src/crypto/tls/boring.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package tls
    
    import "crypto/internal/boring/fipstls"
    
    // needFIPS returns fipstls.Required(), which is not available without the
    // boringcrypto build tag.
    func needFIPS() bool {
    	return fipstls.Required()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 393 bytes
    - Viewed (0)
  5. src/crypto/internal/boring/boring.go

    //go:build boringcrypto && linux && (amd64 || arm64) && !android && !msan
    
    package boring
    
    /*
    // goboringcrypto_linux_amd64.syso references pthread functions.
    #cgo LDFLAGS: "-pthread"
    
    #include "goboringcrypto.h"
    */
    import "C"
    import (
    	"crypto/internal/boring/sig"
    	_ "crypto/internal/boring/syso"
    	"internal/stringslite"
    	"math/bits"
    	"unsafe"
    )
    
    const available = true
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 3K bytes
    - Viewed (0)
  6. src/crypto/x509/boring.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package x509
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/internal/boring/fipstls"
    	"crypto/rsa"
    )
    
    // boringAllowCert reports whether c is allowed to be used
    // in a certificate chain by the current fipstls enforcement setting.
    // It is called for each leaf, intermediate, and root certificate.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 993 bytes
    - Viewed (0)
  7. cmd/erasure-coding.go

    				panic(err)
    			}
    			enc = e
    		})
    		return enc
    	}
    	return
    }
    
    // EncodeData encodes the given data and returns the erasure-coded data.
    // It returns an error if the erasure coding failed.
    func (e *Erasure) EncodeData(ctx context.Context, data []byte) ([][]byte, error) {
    	if len(data) == 0 {
    		return make([][]byte, e.dataBlocks+e.parityBlocks), nil
    	}
    	encoded, err := e.encoder().Split(data)
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jan 31 02:11:45 UTC 2024
    - 8.6K bytes
    - Viewed (0)
  8. platforms/core-configuration/kotlin-dsl/src/main/kotlin/org/gradle/kotlin/dsl/support/string.kt

     */
    
    package org.gradle.kotlin.dsl.support
    
    import org.gradle.util.internal.TextUtil.convertLineSeparatorsToUnix
    import java.util.Locale
    
    
    fun String.normaliseLineSeparators(): String =
        convertLineSeparatorsToUnix(this)
    
    
    fun String.uppercaseFirstChar(): String =
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Wed Aug 02 08:06:49 UTC 2023
    - 929 bytes
    - Viewed (0)
  9. src/vendor/golang.org/x/crypto/cryptobyte/string.go

    // started.
    package cryptobyte // import "golang.org/x/crypto/cryptobyte"
    
    // String represents a string of bytes. It provides methods for parsing
    // fixed-length and length-prefixed values from it.
    type String []byte
    
    // read advances a String by n bytes and returns them. If less than n bytes
    // remain, it returns nil.
    func (s *String) read(n int) []byte {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Oct 10 16:32:44 UTC 2023
    - 5.2K bytes
    - Viewed (0)
  10. platforms/documentation/docs/src/snippets/native-binaries/google-test/groovy/libs/googleTest/1.7.0/include/gtest/internal/gtest-string.h

      // NULL C string is considered different to any non-NULL C string,
      // including the empty string.
      static bool CStringEquals(const char* lhs, const char* rhs);
    
      // Converts a wide C string to a String using the UTF-8 encoding.
      // NULL will be converted to "(null)".  If an error occurred during
      // the conversion, "(failed to convert from wide string)" is
      // returned.
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Mon Nov 27 17:53:42 UTC 2023
    - 6.8K bytes
    - Viewed (0)
Back to top