Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 136 for Implementation (0.15 sec)

  1. src/vendor/golang.org/x/sys/cpu/cpu.go

    	HasEVTSTRM  bool // Event stream support
    	HasAES      bool // AES hardware implementation
    	HasPMULL    bool // Polynomial multiplication instruction set
    	HasSHA1     bool // SHA1 hardware implementation
    	HasSHA2     bool // SHA2 hardware implementation
    	HasCRC32    bool // CRC32 hardware implementation
    	HasATOMICS  bool // Atomic memory operation instruction set
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.1K bytes
    - Viewed (0)
  2. src/crypto/internal/edwards25519/scalar.go

    //
    // The zero value is a valid zero element.
    type Scalar struct {
    	// s is the scalar in the Montgomery domain, in the format of the
    	// fiat-crypto implementation.
    	s fiatScalarMontgomeryDomainFieldElement
    }
    
    // The field implementation in scalar_fiat.go is generated by the fiat-crypto
    // project (https://github.com/mit-plv/fiat-crypto) at version v0.0.9 (23d2dbc)
    // from a formally verified model.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 10.8K bytes
    - Viewed (0)
  3. src/debug/buildinfo/buildinfo.go

    	dataLen := readPtr(hdr[ptrSize:])
    	data, err := x.ReadData(dataAddr, dataLen)
    	if err != nil || uint64(len(data)) < dataLen {
    		return ""
    	}
    	return string(data)
    }
    
    // elfExe is the ELF implementation of the exe interface.
    type elfExe struct {
    	f *elf.File
    }
    
    func (x *elfExe) ReadData(addr, size uint64) ([]byte, error) {
    	for _, prog := range x.f.Progs {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 12.6K bytes
    - Viewed (0)
  4. src/crypto/tls/handshake_test.go

    )
    
    // TLS reference tests run a connection against a reference implementation
    // (OpenSSL) of TLS and record the bytes of the resulting connection. The Go
    // code, during a test, is configured with deterministic randomness and so the
    // reference test can be reproduced exactly in the future.
    //
    // In order to save everyone who wishes to run the tests from needing the
    // reference implementation installed, the reference connections are saved in
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 24.5K bytes
    - Viewed (0)
  5. src/crypto/aes/gcm_s390x.go

    	"crypto/internal/alias"
    	"crypto/subtle"
    	"errors"
    	"internal/byteorder"
    	"internal/cpu"
    )
    
    // This file contains two implementations of AES-GCM. The first implementation
    // (gcmAsm) uses the KMCTR instruction to encrypt using AES in counter mode and
    // the KIMD instruction for GHASH. The second implementation (gcmKMA) uses the
    // newer KMA instruction which performs both operations.
    
    // gcmCount represents a 16-byte big-endian count value.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  6. src/crypto/ecdsa/ecdsa.go

    var testingOnlyRejectionSamplingLooped func()
    
    // errNoAsm is returned by signAsm and verifyAsm when the assembly
    // implementation is not available.
    var errNoAsm = errors.New("no assembly implementation available")
    
    // SignASN1 signs a hash (which should be the result of hashing a larger message)
    // using the private key, priv. If the hash is longer than the bit-length of the
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 20.4K bytes
    - Viewed (0)
  7. src/cmd/compile/internal/types2/typeset.go

    	}
    	if hasTerms {
    		buf.WriteString(s.terms.String())
    	}
    	buf.WriteString("}")
    	return buf.String()
    }
    
    // ----------------------------------------------------------------------------
    // Implementation
    
    // hasTerms reports whether the type set has specific type terms.
    func (s *_TypeSet) hasTerms() bool { return !s.terms.isEmpty() && !s.terms.isAll() }
    
    // subsetOf reports whether s1 ⊆ s2.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 30 19:19:55 UTC 2024
    - 13.6K bytes
    - Viewed (0)
  8. src/crypto/cipher/gcm.go

    	// may be overwritten.
    	Open(dst, nonce, ciphertext, additionalData []byte) ([]byte, error)
    }
    
    // gcmAble is an interface implemented by ciphers that have a specific optimized
    // implementation of GCM, like crypto/aes. NewGCM will check for this interface
    // and return the specific AEAD if found.
    type gcmAble interface {
    	NewGCM(nonceSize, tagSize int) (AEAD, error)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  9. src/runtime/metrics.go

    // Copyright 2020 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package runtime
    
    // Metrics implementation exported to runtime/metrics.
    
    import (
    	"internal/godebugs"
    	"unsafe"
    )
    
    var (
    	// metrics is a map of runtime/metrics keys to data used by the runtime
    	// to sample each metric's value. metricsInit indicates it has been
    	// initialized.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Apr 08 21:03:13 UTC 2024
    - 26K bytes
    - Viewed (0)
  10. src/runtime/preempt.go

    // next synchronous safe-point, the runtime poisons the goroutine's
    // stack bound to a value that will cause the next stack bound check
    // to fail and enter the stack growth implementation, which will
    // detect that it was actually a preemption and redirect to preemption
    // handling.
    //
    // Preemption at asynchronous safe-points is implemented by suspending
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 17 15:41:45 UTC 2024
    - 15.1K bytes
    - Viewed (0)
Back to top