Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 2,082 for xoring (0.12 sec)

  1. src/crypto/rc4/rc4.go

    // the process's memory.
    func (c *Cipher) Reset() {
    	for i := range c.s {
    		c.s[i] = 0
    	}
    	c.i, c.j = 0, 0
    }
    
    // XORKeyStream sets dst to the result of XORing src with the key stream.
    // Dst and src must overlap entirely or not at all.
    func (c *Cipher) XORKeyStream(dst, src []byte) {
    	if len(src) == 0 {
    		return
    	}
    	if alias.InexactOverlap(dst[:len(src)], src) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 1.9K bytes
    - Viewed (0)
  2. src/crypto/cipher/ctr.go

    // license that can be found in the LICENSE file.
    
    // Counter (CTR) mode.
    
    // CTR converts a block cipher into a stream cipher by
    // repeatedly encrypting an incrementing counter and
    // xoring the resulting stream of data with the input.
    
    // See NIST SP 800-38A, pp 13-15
    
    package cipher
    
    import (
    	"bytes"
    	"crypto/internal/alias"
    	"crypto/subtle"
    )
    
    type ctr struct {
    	b       Block
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 2.2K bytes
    - Viewed (0)
  3. src/crypto/cipher/cbc.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // Cipher block chaining (CBC) mode.
    
    // CBC provides confidentiality by xoring (chaining) each plaintext block
    // with the previous ciphertext block before applying the block cipher.
    
    // See NIST SP 800-38A, pp 10-11
    
    package cipher
    
    import (
    	"bytes"
    	"crypto/internal/alias"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Sep 28 03:55:33 UTC 2022
    - 5.4K bytes
    - Viewed (0)
  4. src/crypto/tls/cipher_suites.go

    		panic("tls: internal error: wrong nonce length")
    	}
    	aes, err := aes.NewCipher(key)
    	if err != nil {
    		panic(err)
    	}
    	var aead cipher.AEAD
    	if boring.Enabled {
    		aead, err = boring.NewGCMTLS(aes)
    	} else {
    		boring.Unreachable()
    		aead, err = cipher.NewGCM(aes)
    	}
    	if err != nil {
    		panic(err)
    	}
    
    	ret := &prefixNonceAEAD{aead: aead}
    	copy(ret.nonce[:], noncePrefix)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  5. src/crypto/aes/gcm_ppc64x.s

    // These macros set up the initial value
    // for a single encryption, or 4 or 8
    // stitched encryptions implemented
    // with interleaving vciphers.
    //
    // The input value for each encryption
    // is generated by XORing the counter
    // from V30 with the first key in VS0
    // and incrementing the counter.
    //
    // Single encryption in V15
    #define GEN_VCIPHER_INPUT \
    	XXLOR VS0, VS0, V29 \
    	VXOR V30, V29, V15; \
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 27.1K bytes
    - Viewed (0)
  6. src/crypto/internal/boring/Dockerfile

    RUN /boring/build-boring.sh
    
    # Build Go BoringCrypto syso.
    # build.sh copies it back out of the Docker image.
    ADD goboringcrypto.h /boring/godriver/goboringcrypto.h
    ADD build-goboring.sh /boring/build-goboring.sh
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 2.2K bytes
    - Viewed (0)
  7. src/crypto/tls/boring.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package tls
    
    import "crypto/internal/boring/fipstls"
    
    // needFIPS returns fipstls.Required(), which is not available without the
    // boringcrypto build tag.
    func needFIPS() bool {
    	return fipstls.Required()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 393 bytes
    - Viewed (0)
  8. src/crypto/ecdsa/boring.go

    }
    
    type boringPub struct {
    	key  *boring.PublicKeyECDSA
    	orig PublicKey
    }
    
    func boringPublicKey(pub *PublicKey) (*boring.PublicKeyECDSA, error) {
    	b := pubCache.Get(pub)
    	if b != nil && publicKeyEqual(&b.orig, pub) {
    		return b.key, nil
    	}
    
    	b = new(boringPub)
    	b.orig = copyPublicKey(pub)
    	key, err := boring.NewPublicKeyECDSA(b.orig.Curve.Params().Name, bbig.Enc(b.orig.X), bbig.Enc(b.orig.Y))
    	if err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 2.7K bytes
    - Viewed (0)
  9. src/crypto/rsa/boring.go

    		return b.key, nil
    	}
    
    	b = new(boringPriv)
    	b.orig = copyPrivateKey(priv)
    
    	var N, E, D, P, Q, Dp, Dq, Qinv *big.Int
    	N = b.orig.N
    	E = big.NewInt(int64(b.orig.E))
    	D = b.orig.D
    	if len(b.orig.Primes) == 2 {
    		P = b.orig.Primes[0]
    		Q = b.orig.Primes[1]
    		Dp = b.orig.Precomputed.Dp
    		Dq = b.orig.Precomputed.Dq
    		Qinv = b.orig.Precomputed.Qinv
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 3.3K bytes
    - Viewed (0)
  10. src/crypto/internal/boring/boring.go

    //go:build boringcrypto && linux && (amd64 || arm64) && !android && !msan
    
    package boring
    
    /*
    // goboringcrypto_linux_amd64.syso references pthread functions.
    #cgo LDFLAGS: "-pthread"
    
    #include "goboringcrypto.h"
    */
    import "C"
    import (
    	"crypto/internal/boring/sig"
    	_ "crypto/internal/boring/syso"
    	"internal/stringslite"
    	"math/bits"
    	"unsafe"
    )
    
    const available = true
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 3K bytes
    - Viewed (0)
Back to top