Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 6 of 6 for mnist (0.04 sec)

  1. src/crypto/cipher/gcm.go

    //	the coefficient of x¹²⁷ can be obtained by v.high & 1.
    type gcmFieldElement struct {
    	low, high uint64
    }
    
    // gcm represents a Galois Counter Mode with a specific key. See
    // https://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-revised-spec.pdf
    type gcm struct {
    	cipher    Block
    	nonceSize int
    	tagSize   int
    	// productTable contains the first sixteen powers of the key, H.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  2. src/crypto/internal/mlkem768/mlkem768.go

    // with the unintentional transposition of the matrix A reverted to match the
    // behavior of [Kyber version 3.0]. Future versions of this package might
    // introduce backwards incompatible changes to implement changes to FIPS 203.
    //
    // [Kyber version 3.0]: https://pq-crystals.org/kyber/data/kyber-specification-round3-20210804.pdf
    // [NIST FIPS 203 ipd]: https://doi.org/10.6028/NIST.FIPS.203.ipd
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 28.4K bytes
    - Viewed (0)
  3. src/crypto/aes/gcm_s390x.go

    type gcmAsm struct {
    	block     *aesCipherAsm
    	hashKey   gcmHashKey
    	nonceSize int
    	tagSize   int
    }
    
    const (
    	gcmBlockSize         = 16
    	gcmTagSize           = 16
    	gcmMinimumTagSize    = 12 // NIST SP 800-38D recommends tags with 12 or more bytes.
    	gcmStandardNonceSize = 12
    )
    
    var errOpen = errors.New("cipher: message authentication failed")
    
    // Assert that aesCipherAsm implements the gcmAble interface.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  4. src/crypto/ecdsa/ecdsa.go

    // contributor, reviewer, auditor, and learner needs access to it. Instead, this
    // package references and follows the equivalent [SEC 1, Version 2.0].
    //
    // [FIPS 186-4]: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf
    // [SEC 1, Version 2.0]: https://www.secg.org/sec1-v2.pdf
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/aes"
    	"crypto/cipher"
    	"crypto/ecdh"
    	"crypto/elliptic"
    	"crypto/internal/bigmod"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 20.4K bytes
    - Viewed (0)
  5. src/crypto/tls/key_schedule_test.go

    				t.Errorf("cipherSuiteTLS13.extract() = % x, want % x", got, tt.want)
    			}
    		})
    	}
    }
    
    func TestKyberDecapsulate(t *testing.T) {
    	// From https://pq-crystals.org/kyber/data/kyber-submission-nist-round3.zip
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 13.2K bytes
    - Viewed (0)
  6. staging/src/k8s.io/apimachinery/pkg/api/resource/quantity.go

    // <signedNumber>    ::= <number> | <sign><number>
    // <suffix>          ::= <binarySI> | <decimalExponent> | <decimalSI>
    // <binarySI>        ::= Ki | Mi | Gi | Ti | Pi | Ei
    //
    //	(International System of units; See: http://physics.nist.gov/cuu/Units/binary.html)
    //
    // <decimalSI>       ::= m | "" | k | M | G | T | P | E
    //
    //	(Note that 1024 = 1Ki but 1000 = 1k; I didn't choose the capitalization.)
    //
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 21:48:10 UTC 2024
    - 23.8K bytes
    - Viewed (0)
Back to top