Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 10 for p256 (0.34 sec)

  1. src/crypto/internal/nistec/p256_asm_s390x.s

    DATA p256ord<>+0x18(SB)/8, $0xf3b9cac2fc632551
    DATA p256<>+0x00(SB)/8, $0xffffffff00000001 // P256
    DATA p256<>+0x08(SB)/8, $0x0000000000000000 // P256
    DATA p256<>+0x10(SB)/8, $0x00000000ffffffff // P256
    DATA p256<>+0x18(SB)/8, $0xffffffffffffffff // P256
    DATA p256<>+0x20(SB)/8, $0x0c0d0e0f1c1d1e1f // SEL d1 d0 d1 d0
    DATA p256<>+0x28(SB)/8, $0x0c0d0e0f1c1d1e1f // SEL d1 d0 d1 d0
    DATA p256<>+0x30(SB)/8, $0x0000000010111213 // SEL 0  d1 d0  0
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 55.4K bytes
    - Viewed (0)
  2. src/crypto/internal/nistec/p256_asm_ppc64le.s

    // on little endian.
    DATA p256<>+0x00(SB)/8, $0xffffffff00000001 // P256
    DATA p256<>+0x08(SB)/8, $0x0000000000000000 // P256
    DATA p256<>+0x10(SB)/8, $0x00000000ffffffff // P256
    DATA p256<>+0x18(SB)/8, $0xffffffffffffffff // P256
    DATA p256<>+0x20(SB)/8, $0x0c0d0e0f1c1d1e1f // SEL d1 d0 d1 d0
    DATA p256<>+0x28(SB)/8, $0x0c0d0e0f1c1d1e1f // SEL d1 d0 d1 d0
    DATA p256<>+0x30(SB)/8, $0x0000000010111213 // SEL 0  d1 d0  0
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 56.5K bytes
    - Viewed (0)
  3. src/crypto/tls/handshake_server_test.go

    			benchmarkHandshakeServer(b, VersionTLS12, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,
    				CurveP256, testRSACertificate, testRSAPrivateKey)
    		})
    	})
    	b.Run("ECDHE-P256-ECDSA-P256", func(b *testing.B) {
    		b.Run("TLSv13", func(b *testing.B) {
    			benchmarkHandshakeServer(b, VersionTLS13, TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,
    				CurveP256, testP256Certificate, testP256PrivateKey)
    		})
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  4. src/crypto/x509/x509.go

    	case oid.Equal(oidNamedCurveP256):
    		return elliptic.P256()
    	case oid.Equal(oidNamedCurveP384):
    		return elliptic.P384()
    	case oid.Equal(oidNamedCurveP521):
    		return elliptic.P521()
    	}
    	return nil
    }
    
    func oidFromNamedCurve(curve elliptic.Curve) (asn1.ObjectIdentifier, bool) {
    	switch curve {
    	case elliptic.P224():
    		return oidNamedCurveP224, true
    	case elliptic.P256():
    		return oidNamedCurveP256, true
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 09:20:15 UTC 2024
    - 82K bytes
    - Viewed (0)
  5. src/crypto/tls/tls_test.go

    				}
    				if cs.testingOnlyDidHRR {
    					t.Error("client used HRR")
    				}
    			}
    		})
    	}
    }
    
    func TestX509KeyPairPopulateCertificate(t *testing.T) {
    	key, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	if err != nil {
    		t.Fatal(err)
    	}
    	keyDER, err := x509.MarshalPKCS8PrivateKey(key)
    	if err != nil {
    		t.Fatal(err)
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 60.5K bytes
    - Viewed (0)
  6. src/crypto/tls/handshake_client_test.go

    }
    
    func TestHandshakeClientP256(t *testing.T) {
    	config := testConfig.Clone()
    	config.CurvePreferences = []CurveID{CurveP256}
    
    	test := &clientTest{
    		name:   "P256-ECDHE",
    		args:   []string{"-cipher", "ECDHE-RSA-AES128-GCM-SHA256", "-curves", "P-256"},
    		config: config,
    	}
    
    	runClientTestTLS12(t, test)
    	runClientTestTLS13(t, test)
    }
    
    func TestHandshakeClientHelloRetryRequest(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  7. src/crypto/tls/common.go

    	var ecdsaCipherSuite bool
    	if priv, ok := c.PrivateKey.(crypto.Signer); ok {
    		switch pub := priv.Public().(type) {
    		case *ecdsa.PublicKey:
    			var curve CurveID
    			switch pub.Curve {
    			case elliptic.P256():
    				curve = CurveP256
    			case elliptic.P384():
    				curve = CurveP384
    			case elliptic.P521():
    				curve = CurveP521
    			default:
    				return supportsRSAFallback(unsupportedCertificateError(c))
    			}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  8. staging/src/k8s.io/apiserver/pkg/apis/apiserver/validation/validation_test.go

    			in:   func() string { return "" },
    			want: "",
    		},
    		{
    			name: "valid certificate authority",
    			in: func() string {
    				caPrivateKey, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    				if err != nil {
    					t.Fatal(err)
    				}
    				caCert, err := certutil.NewSelfSignedCACert(certutil.Config{CommonName: "test-ca"}, caPrivateKey)
    				if err != nil {
    					t.Fatal(err)
    				}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri May 10 22:07:40 UTC 2024
    - 87.2K bytes
    - Viewed (0)
  9. src/cmd/compile/internal/ssa/prove.go

    		descend walkState = iota
    		simplify
    	)
    	// work maintains the DFS stack.
    	type bp struct {
    		block *Block    // current handled block
    		state walkState // what's to do
    	}
    	work := make([]bp, 0, 256)
    	work = append(work, bp{
    		block: f.Entry,
    		state: descend,
    	})
    
    	idom := f.Idom()
    	sdom := f.Sdom()
    
    	// DFS on the dominator tree.
    	//
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:30:21 UTC 2024
    - 48.9K bytes
    - Viewed (0)
  10. src/index/suffixarray/sais2.go

    	for _, c := range text {
    		freq[c]++
    	}
    	return freq
    }
    
    func bucketMin_8_64(text []byte, freq, bucket []int64) {
    	freq = freq_8_64(text, freq, bucket)
    	freq = freq[:256]     // establish len(freq) = 256, so 0 ≤ i < 256 below
    	bucket = bucket[:256] // eliminate bounds check for bucket[i] below
    	total := int64(0)
    	for i, n := range freq {
    		bucket[i] = total
    		total += n
    	}
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 18 23:57:18 UTC 2024
    - 52.3K bytes
    - Viewed (0)
Back to top