Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 6 of 6 for new404 (0.15 sec)

  1. src/vendor/golang.org/x/crypto/sha3/hashes.go

    // and SHAKE hash functions, as well as utility functions for hashing
    // bytes.
    
    import (
    	"hash"
    )
    
    // New224 creates a new SHA3-224 hash.
    // Its generic security strength is 224 bits against preimage attacks,
    // and 112 bits against collision attacks.
    func New224() hash.Hash {
    	return new224()
    }
    
    // New256 creates a new SHA3-256 hash.
    // Its generic security strength is 256 bits against preimage attacks,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 2.7K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/sha3/hashes_noasm.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !gc || purego || !s390x
    
    package sha3
    
    func new224() *state {
    	return new224Generic()
    }
    
    func new256() *state {
    	return new256Generic()
    }
    
    func new384() *state {
    	return new384Generic()
    }
    
    func new512() *state {
    	return new512Generic()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 409 bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/sha3/sha3_s390x.go

    }
    
    // Clone returns a copy of the ShakeHash in its current state.
    func (s *asmState) Clone() ShakeHash {
    	return s.clone()
    }
    
    // new224 returns an assembly implementation of SHA3-224 if available,
    // otherwise it returns a generic implementation.
    func new224() hash.Hash {
    	if cpu.S390X.HasSHA3 {
    		return newAsmState(sha3_224)
    	}
    	return new224Generic()
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 7.5K bytes
    - Viewed (0)
  4. src/crypto/sha256/sha256.go

    // state of the hash.
    func New() hash.Hash {
    	if boring.Enabled {
    		return boring.NewSHA256()
    	}
    	d := new(digest)
    	d.Reset()
    	return d
    }
    
    // New224 returns a new hash.Hash computing the SHA224 checksum.
    func New224() hash.Hash {
    	if boring.Enabled {
    		return boring.NewSHA224()
    	}
    	d := new(digest)
    	d.is224 = true
    	d.Reset()
    	return d
    }
    
    func (d *digest) Size() int {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 16 16:50:58 UTC 2024
    - 5.7K bytes
    - Viewed (0)
  5. src/crypto/sha512/sha512.go

    // New512_256 returns a new hash.Hash computing the SHA-512/256 checksum.
    func New512_256() hash.Hash {
    	d := &digest{function: crypto.SHA512_256}
    	d.Reset()
    	return d
    }
    
    // New384 returns a new hash.Hash computing the SHA-384 checksum.
    func New384() hash.Hash {
    	if boring.Enabled {
    		return boring.NewSHA384()
    	}
    	d := &digest{function: crypto.SHA384}
    	d.Reset()
    	return d
    }
    
    func (d *digest) Size() int {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 16 16:50:58 UTC 2024
    - 9.2K bytes
    - Viewed (0)
  6. src/hash/fnv/fnv.go

    // Its Sum method will lay the value out in big-endian byte order.
    func New32a() hash.Hash32 {
    	var s sum32a = offset32
    	return &s
    }
    
    // New64 returns a new 64-bit FNV-1 [hash.Hash].
    // Its Sum method will lay the value out in big-endian byte order.
    func New64() hash.Hash64 {
    	var s sum64 = offset64
    	return &s
    }
    
    // New64a returns a new 64-bit FNV-1a [hash.Hash].
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat May 18 22:36:41 UTC 2024
    - 8.5K bytes
    - Viewed (0)
Back to top