Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 5 of 5 for new224 (0.08 sec)

  1. src/vendor/golang.org/x/crypto/sha3/hashes.go

    import (
    	"hash"
    )
    
    // New224 creates a new SHA3-224 hash.
    // Its generic security strength is 224 bits against preimage attacks,
    // and 112 bits against collision attacks.
    func New224() hash.Hash {
    	return new224()
    }
    
    // New256 creates a new SHA3-256 hash.
    // Its generic security strength is 256 bits against preimage attacks,
    // and 128 bits against collision attacks.
    func New256() hash.Hash {
    	return new256()
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 2.7K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/sha3/hashes_noasm.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !gc || purego || !s390x
    
    package sha3
    
    func new224() *state {
    	return new224Generic()
    }
    
    func new256() *state {
    	return new256Generic()
    }
    
    func new384() *state {
    	return new384Generic()
    }
    
    func new512() *state {
    	return new512Generic()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 409 bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/sha3/sha3_s390x.go

    func (s *asmState) Clone() ShakeHash {
    	return s.clone()
    }
    
    // new224 returns an assembly implementation of SHA3-224 if available,
    // otherwise it returns a generic implementation.
    func new224() hash.Hash {
    	if cpu.S390X.HasSHA3 {
    		return newAsmState(sha3_224)
    	}
    	return new224Generic()
    }
    
    // new256 returns an assembly implementation of SHA3-256 if available,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 7.5K bytes
    - Viewed (0)
  4. src/runtime/gc_test.go

    	// further move the stack.
    	new2 := uintptr(unsafe.Pointer(new))
    
    	t.Logf("old stack pointer %x, new stack pointer %x", old, new2)
    	if new2 == old {
    		// Check that we didn't screw up the test's escape analysis.
    		if cls := runtime.GCTestPointerClass(unsafe.Pointer(new)); cls != "stack" {
    			t.Fatalf("test bug: new (%#x) should be a stack pointer, not %s", new2, cls)
    		}
    		// This was a real failure.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jun 05 22:33:52 UTC 2024
    - 17.6K bytes
    - Viewed (0)
  5. pkg/kubelet/container/helpers.go

    // the running container with its desired spec.
    // Note: remember to update hashValues in container_hash_test.go as well.
    func HashContainer(container *v1.Container) uint64 {
    	hash := fnv.New32a()
    	containerJSON, _ := json.Marshal(pickFieldsToHash(container))
    	hashutil.DeepHashObject(hash, containerJSON)
    	return uint64(hash.Sum32())
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Jun 04 06:25:43 UTC 2024
    - 14.3K bytes
    - Viewed (0)
Back to top