Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 8 of 8 for chachaQR (0.43 sec)

  1. src/vendor/golang.org/x/crypto/chacha20/chacha_generic.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // Package chacha20 implements the ChaCha20 and XChaCha20 encryption algorithms
    // as specified in RFC 8439 and draft-irtf-cfrg-xchacha-01.
    package chacha20
    
    import (
    	"crypto/cipher"
    	"encoding/binary"
    	"errors"
    	"math/bits"
    
    	"golang.org/x/crypto/internal/alias"
    )
    
    const (
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Oct 26 00:11:50 UTC 2022
    - 13.9K bytes
    - Viewed (0)
  2. src/crypto/ecdh/ecdh_test.go

    	"crypto/ecdh"
    	"crypto/rand"
    	"crypto/sha256"
    	"encoding/hex"
    	"fmt"
    	"internal/testenv"
    	"io"
    	"os"
    	"os/exec"
    	"path/filepath"
    	"regexp"
    	"strings"
    	"testing"
    
    	"golang.org/x/crypto/chacha20"
    )
    
    // Check that PublicKey and PrivateKey implement the interfaces documented in
    // crypto.PublicKey and crypto.PrivateKey.
    var _ interface {
    	Equal(x crypto.PublicKey) bool
    } = &ecdh.PublicKey{}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 18K bytes
    - Viewed (0)
  3. docs/security/README.md

    - [PRF](#prf): HMAC-SHA-256
    - [AEAD](#aead): AES-256-GCM if the CPU supports AES-NI, ChaCha20-Poly1305 otherwise. More specifically AES-256-GCM is only selected for X86-64 CPUs with AES-NI extension.
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat Feb 12 00:51:25 UTC 2022
    - 13.8K bytes
    - Viewed (0)
  4. cmd/sftp-server.go

    	kexAlgoECDH521                = "ecdh-sha2-nistp521"
    	kexAlgoCurve25519SHA256LibSSH = "******@****.***"
    	kexAlgoCurve25519SHA256       = "curve25519-sha256"
    
    	chacha20Poly1305ID = "chacha20******@****.***"
    	gcm256CipherID     = "******@****.***"
    	aes128cbcID        = "aes128-cbc"
    	tripledescbcID     = "3des-cbc"
    )
    
    var (
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jun 05 07:51:13 UTC 2024
    - 16K bytes
    - Viewed (0)
  5. src/crypto/tls/cipher_suites.go

    //     https://www.imperialviolet.org/2014/12/08/poodleagain.html, and
    //     https://blog.cloudflare.com/yet-another-padding-oracle-in-openssl-cbc-ciphersuites/.
    //
    //   - AES comes before ChaCha20
    //
    //     When AES hardware is available, AES-128-GCM and AES-256-GCM are faster
    //     than ChaCha20Poly1305.
    //
    //     When AES hardware is not available, AES-128-GCM is one or more of: much
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  6. src/go/build/deps_test.go

    	# TLS, Prince of Dependencies.
    	CRYPTO-MATH, NET, container/list, encoding/hex, encoding/pem
    	< golang.org/x/crypto/internal/alias
    	< golang.org/x/crypto/internal/subtle
    	< golang.org/x/crypto/chacha20
    	< golang.org/x/crypto/internal/poly1305
    	< golang.org/x/crypto/chacha20poly1305
    	< golang.org/x/crypto/hkdf
    	< crypto/internal/hpke
    	< crypto/x509/internal/macos
    	< crypto/x509/pkix;
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 24 16:41:13 UTC 2024
    - 19.2K bytes
    - Viewed (0)
  7. src/math/rand/rand.go

    // Read, unlike the [Rand.Read] method, is safe for concurrent use.
    //
    // Deprecated: For almost all use cases, [crypto/rand.Read] is more appropriate.
    // If a deterministic source is required, use [math/rand/v2.ChaCha8.Read].
    func Read(p []byte) (n int, err error) { return globalRand().Read(p) }
    
    // NormFloat64 returns a normally distributed float64 in the range
    // [-[math.MaxFloat64], +[math.MaxFloat64]] with
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:09:08 UTC 2024
    - 16.9K bytes
    - Viewed (0)
  8. src/runtime/runtime2.go

    	// Whether this is a pending preemption signal on this M.
    	signalPending atomic.Uint32
    
    	// pcvalue lookup cache
    	pcvalueCache pcvalueCache
    
    	dlogPerM
    
    	mOS
    
    	chacha8   chacha8rand.State
    	cheaprand uint64
    
    	// Up to 10 locks held by this m, maintained by the lock ranking code.
    	locksHeldLen int
    	locksHeld    [10]heldLockInfo
    }
    
    type p struct {
    	id          int32
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 30 17:57:37 UTC 2024
    - 47.9K bytes
    - Viewed (0)
Back to top