Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 5 of 5 for mnist (0.05 sec)

  1. src/crypto/ecdh/nist.go

    	// invalid points and the point at infinity, and NewPrivateKey rejects
    	// invalid scalars and the zero value. BytesX returns an error for the point
    	// at infinity, but in a prime order group such as the NIST curves that can
    	// only be the result of a scalar multiplication if one of the inputs is the
    	// zero scalar or the point at infinity.
    
    	if boring.Enabled {
    		return boring.ECDH(local.boring, remote.boring)
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/sha3/shake.go

    // functions for hashing bytes to arbitrary-length output.
    //
    //
    // SHAKE implementation is based on FIPS PUB 202 [1]
    // cSHAKE implementations is based on NIST SP 800-185 [2]
    //
    // [1] https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf
    // [2] https://doi.org/10.6028/NIST.SP.800-185
    
    import (
    	"encoding/binary"
    	"hash"
    	"io"
    )
    
    // ShakeHash defines the interface to hash functions that support
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  3. src/crypto/aes/block.go

    //	EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    //
    // See FIPS 197 for specification, and see Daemen and Rijmen's Rijndael submission
    // for implementation details.
    //	https://csrc.nist.gov/csrc/media/publications/fips/197/final/documents/fips-197.pdf
    //	https://csrc.nist.gov/archive/aes/rijndael/Rijndael-ammended.pdf
    
    package aes
    
    import "internal/byteorder"
    
    // Encrypt one block from src into dst, using the expanded key xk.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  4. src/vendor/golang.org/x/crypto/sha3/sha3.go

    	// of the rate, which involves adding a "1" bit, zero or more "0" bits, and
    	// a final "1" bit. We merge the first "1" bit from the padding into dsbyte,
    	// giving 00000110b (0x06) and 00011111b (0x1f).
    	// [1] http://csrc.nist.gov/publications/drafts/fips-202/fips_202_draft.pdf
    	//     "Draft FIPS 202: SHA-3 Standard: Permutation-Based Hash and
    	//      Extendable-Output Functions (May 2014)"
    	dsbyte byte
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  5. src/internal/cpu/cpu.go

    	HasVX     bool // vector facility. Note: the runtime sets this when it processes auxv records.
    	HasVXE    bool // vector-enhancements facility 1
    	HasKDSA   bool // elliptic curve functions
    	HasECDSA  bool // NIST curves
    	HasEDDSA  bool // Edwards curves
    	_         CacheLinePad
    }
    
    // CPU feature variables are accessed by assembly code in various packages.
    //go:linkname X86
    //go:linkname ARM
    //go:linkname ARM64
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 19:57:43 UTC 2024
    - 7.1K bytes
    - Viewed (0)
Back to top