Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 2 of 2 for NewShake128 (0.17 sec)

  1. src/crypto/internal/mlkem768/mlkem768_test.go

    	}
    	if *millionFlag {
    		n = 1000000
    		expected = "70090cc5842aad0ec43d5042c783fae9bc320c047b5dafcb6e134821db02384d"
    	}
    
    	s := sha3.NewShake128()
    	o := sha3.NewShake128()
    	d := make([]byte, 32)
    	z := make([]byte, 32)
    	msg := make([]byte, 32)
    	ct1 := make([]byte, CiphertextSize)
    
    	for i := 0; i < n; i++ {
    		s.Read(d)
    		s.Read(z)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 15:27:18 UTC 2024
    - 10.3K bytes
    - Viewed (0)
  2. src/crypto/internal/mlkem768/mlkem768.go

    // random bytes generated by the XOF function, according to FIPS 203 (DRAFT),
    // Algorithm 6 and Definition 4.2.
    func sampleNTT(rho []byte, ii, jj byte) nttElement {
    	B := sha3.NewShake128()
    	B.Write(rho)
    	B.Write([]byte{ii, jj})
    
    	// SampleNTT essentially draws 12 bits at a time from r, interprets them in
    	// little-endian, and rejects values higher than q, until it drew 256
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 28.4K bytes
    - Viewed (0)
Back to top