Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 4 of 4 for Isha (0.12 sec)

  1. internal/hash/checksum.go

    	// Another checksum type will be set.
    	ChecksumTrailing ChecksumType = 1 << iota
    
    	// ChecksumSHA256 indicates a SHA256 checksum.
    	ChecksumSHA256
    	// ChecksumSHA1 indicates a SHA-1 checksum.
    	ChecksumSHA1
    	// ChecksumCRC32 indicates a CRC32 checksum with IEEE table.
    	ChecksumCRC32
    	// ChecksumCRC32C indicates a CRC32 checksum with Castagnoli table.
    	ChecksumCRC32C
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 11.9K bytes
    - Viewed (0)
  2. internal/jwt/parser.go

    	"sync"
    	"time"
    
    	"github.com/buger/jsonparser"
    	"github.com/dustin/go-humanize"
    	jwtgo "github.com/golang-jwt/jwt/v4"
    	jsoniter "github.com/json-iterator/go"
    )
    
    // SigningMethodHMAC - Implements the HMAC-SHA family of signing methods signing methods
    // Expects key type of []byte for both signing and validation
    type SigningMethodHMAC struct {
    	Name       string
    	Hash       crypto.Hash
    	HasherPool sync.Pool
    }
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue May 09 07:53:08 GMT 2023
    - 13.9K bytes
    - Viewed (0)
  3. cmd/streaming-signature-v4.go

    		return n, cr.err
    	}
    
    	if cap(cr.buffer) < size {
    		cr.buffer = make([]byte, size)
    	} else {
    		cr.buffer = cr.buffer[:size]
    	}
    
    	// Now, we read the payload and compute its SHA-256 hash.
    	_, err = io.ReadFull(cr.reader, cr.buffer)
    	if err == io.EOF && size != 0 {
    		err = io.ErrUnexpectedEOF
    	}
    	if err != nil && err != io.EOF {
    		cr.err = err
    		return n, cr.err
    	}
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.2K bytes
    - Viewed (0)
  4. docs/security/README.md

    - [PRF](#prf): HMAC-SHA-256
    - [AEAD](#aead): AES-256-GCM if the CPU supports AES-NI, ChaCha20-Poly1305 otherwise. More specifically AES-256-GCM is only selected for X86-64 CPUs with AES-NI extension.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 13.8K bytes
    - Viewed (0)
Back to top