Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 25 for new256 (0.13 sec)

  1. src/vendor/golang.org/x/crypto/sha3/hashes.go

    import (
    	"hash"
    )
    
    // New224 creates a new SHA3-224 hash.
    // Its generic security strength is 224 bits against preimage attacks,
    // and 112 bits against collision attacks.
    func New224() hash.Hash {
    	return new224()
    }
    
    // New256 creates a new SHA3-256 hash.
    // Its generic security strength is 256 bits against preimage attacks,
    // and 128 bits against collision attacks.
    func New256() hash.Hash {
    	return new256()
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 2.7K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/sha3/hashes_noasm.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !gc || purego || !s390x
    
    package sha3
    
    func new224() *state {
    	return new224Generic()
    }
    
    func new256() *state {
    	return new256Generic()
    }
    
    func new384() *state {
    	return new384Generic()
    }
    
    func new512() *state {
    	return new512Generic()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 409 bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/sha3/register.go

    // license that can be found in the LICENSE file.
    
    //go:build go1.4
    
    package sha3
    
    import (
    	"crypto"
    )
    
    func init() {
    	crypto.RegisterHash(crypto.SHA3_224, New224)
    	crypto.RegisterHash(crypto.SHA3_256, New256)
    	crypto.RegisterHash(crypto.SHA3_384, New384)
    	crypto.RegisterHash(crypto.SHA3_512, New512)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 414 bytes
    - Viewed (0)
  4. src/vendor/golang.org/x/crypto/sha3/sha3_s390x.go

    func (s *asmState) Clone() ShakeHash {
    	return s.clone()
    }
    
    // new224 returns an assembly implementation of SHA3-224 if available,
    // otherwise it returns a generic implementation.
    func new224() hash.Hash {
    	if cpu.S390X.HasSHA3 {
    		return newAsmState(sha3_224)
    	}
    	return new224Generic()
    }
    
    // new256 returns an assembly implementation of SHA3-256 if available,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 7.5K bytes
    - Viewed (0)
  5. src/crypto/internal/mlkem768/mlkem768.go

    	dkB := dk.dk[:0]
    
    	for i := range s {
    		dkB = polyByteEncode(dkB, s[i])
    	}
    
    	for i := range t {
    		dkB = polyByteEncode(dkB, t[i])
    	}
    	dkB = append(dkB, ρ...)
    
    	H := sha3.New256()
    	H.Write(dkB[decryptionKeySize:])
    	dkB = H.Sum(dkB)
    
    	dkB = append(dkB, z[:]...)
    
    	if len(dkB) != len(dk.dk) {
    		panic("mlkem768: internal error: invalid decapsulation key size")
    	}
    
    	return dk
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 28.4K bytes
    - Viewed (0)
  6. src/crypto/tls/testdata/Client-TLSv13-AES256-SHA384

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7K bytes
    - Viewed (0)
  7. pkg/config/security/security.go

    	"ECDHE-RSA-AES128-GCM-SHA256",
    	"ECDHE-ECDSA-AES256-GCM-SHA384",
    	"ECDHE-RSA-AES256-GCM-SHA384",
    	"ECDHE-ECDSA-CHACHA20-POLY1305",
    	"ECDHE-RSA-CHACHA20-POLY1305",
    	"ECDHE-ECDSA-AES128-SHA",
    	"ECDHE-RSA-AES128-SHA",
    	"ECDHE-ECDSA-AES256-SHA",
    	"ECDHE-RSA-AES256-SHA",
    	"AES128-GCM-SHA256",
    	"AES256-GCM-SHA384",
    	"AES128-SHA",
    	"AES256-SHA",
    	"DES-CBC3-SHA",
    )
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Jun 07 04:43:34 UTC 2024
    - 9.4K bytes
    - Viewed (0)
  8. internal/kms/secret-key.go

    	if len(b) == 0 {
    		return b, kms.AES256
    	}
    
    	if b[0] == '{' && b[len(b)-1] == '}' { // JSON object
    		var c ciphertext
    		if err := c.UnmarshalJSON(b); err != nil {
    			// It may happen that a random ciphertext starts with '{' and ends with '}'.
    			// In such a case, parsing will fail but we must not return an error. Instead
    			// we return the ciphertext as it is.
    			return b, kms.AES256
    		}
    
    		b = b[:0]
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  9. src/crypto/sha256/sha256.go

    // state of the hash.
    func New() hash.Hash {
    	if boring.Enabled {
    		return boring.NewSHA256()
    	}
    	d := new(digest)
    	d.Reset()
    	return d
    }
    
    // New224 returns a new hash.Hash computing the SHA224 checksum.
    func New224() hash.Hash {
    	if boring.Enabled {
    		return boring.NewSHA224()
    	}
    	d := new(digest)
    	d.is224 = true
    	d.Reset()
    	return d
    }
    
    func (d *digest) Size() int {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 16 16:50:58 UTC 2024
    - 5.7K bytes
    - Viewed (0)
  10. src/crypto/tls/testdata/Client-TLSv12-AES256-GCM-SHA384

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.5K bytes
    - Viewed (0)
Back to top