Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 571 for shake (0.1 sec)

  1. src/vendor/golang.org/x/crypto/sha3/shake.go

    package sha3
    
    // This file defines the ShakeHash interface, and provides
    // functions for creating SHAKE and cSHAKE instances, as well as utility
    // functions for hashing bytes to arbitrary-length output.
    //
    //
    // SHAKE implementation is based on FIPS PUB 202 [1]
    // cSHAKE implementations is based on NIST SP 800-185 [2]
    //
    // [1] https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/sha3/doc.go

    // the SHAKE variable-output-length hash functions defined by FIPS-202.
    //
    // Both types of hash function use the "sponge" construction and the Keccak
    // permutation. For a detailed specification see http://keccak.noekeon.org/
    //
    // # Guidance
    //
    // If you aren't sure what function you need, use SHAKE256 with at least 64
    // bytes of output. The SHAKE instances are faster than the SHA3 instances;
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/sha3/sha3_s390x.go

    func (s *asmState) Read(out []byte) (n int, err error) {
    	// The 'compute last message digest' instruction only stores the digest
    	// at the first operand (dst) for SHAKE functions.
    	if s.function != shake_128 && s.function != shake_256 {
    		panic("sha3: can only call Read for SHAKE functions")
    	}
    
    	n = len(out)
    
    	// need to pad if we were absorbing
    	if s.state == spongeAbsorbing {
    		s.state = spongeSqueezing
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 7.5K bytes
    - Viewed (0)
  4. src/vendor/golang.org/x/crypto/sha3/sha3.go

    	// dsbyte contains the "domain separation" bits and the first bit of
    	// the padding. Sections 6.1 and 6.2 of [1] separate the outputs of the
    	// SHA-3 and SHAKE functions by appending bitstrings to the message.
    	// Using a little-endian bit-ordering convention, these are "01" for SHA-3
    	// and "1111" for SHAKE, or 00000010b and 00001111b, respectively. Then the
    	// padding rule from section 5.1 is applied to pad the message to a multiple
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  5. src/vendor/golang.org/x/crypto/sha3/sha3_s390x.s

    	BVS  continue    // continue if interrupted
    	MOVD $0, R0      // reset R0 for pre-go1.8 compilers
    	RET
    
    // func klmd(function code, chain *[200]byte, dst, src []byte)
    TEXT ·klmd(SB), NOFRAME|NOSPLIT, $0-64
    	// TODO: SHAKE support
    	MOVD function+0(FP), R0
    	MOVD chain+8(FP), R1
    	LMG  dst+16(FP), R2, R3 // R2=base, R3=len
    	LMG  src+40(FP), R4, R5 // R4=base, R5=len
    
    continue:
    	WORD $0xB93F0024 // KLMD R2, R4
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 957 bytes
    - Viewed (0)
  6. src/vendor/golang.org/x/crypto/sha3/hashes.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package sha3
    
    // This file provides functions for creating instances of the SHA-3
    // and SHAKE hash functions, as well as utility functions for hashing
    // bytes.
    
    import (
    	"hash"
    )
    
    // New224 creates a new SHA3-224 hash.
    // Its generic security strength is 224 bits against preimage attacks,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 2.7K bytes
    - Viewed (0)
  7. src/crypto/tls/key_schedule.go

    	}
    	return c, kyberSharedSecret(ss, c), nil
    }
    
    func kyberSharedSecret(K, c []byte) []byte {
    	// Package mlkem768 implements ML-KEM, which compared to Kyber removed a
    	// final hashing step. Compute SHAKE-256(K || SHA3-256(c), 32) to match Kyber.
    	// See https://words.filippo.io/mlkem768/#bonus-track-using-a-ml-kem-implementation-as-kyber-v3.
    	h := sha3.NewShake256()
    	h.Write(K)
    	ch := sha3.Sum256(c)
    	h.Write(ch[:])
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  8. src/internal/cpu/cpu.go

    	HasSHA1   bool // K{I,L}MD-SHA-1 functions
    	HasSHA256 bool // K{I,L}MD-SHA-256 functions
    	HasSHA512 bool // K{I,L}MD-SHA-512 functions
    	HasSHA3   bool // K{I,L}MD-SHA3-{224,256,384,512} and K{I,L}MD-SHAKE-{128,256} functions
    	HasVX     bool // vector facility. Note: the runtime sets this when it processes auxv records.
    	HasVXE    bool // vector-enhancements facility 1
    	HasKDSA   bool // elliptic curve functions
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 19:57:43 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  9. src/net/http/export_test.go

    	if r, ok := w.(*response); ok {
    		return r.conn.rwc, true
    	}
    	return nil, false
    }
    
    func init() {
    	// Set the default rstAvoidanceDelay to the minimum possible value to shake
    	// out tests that unexpectedly depend on it. Such tests should use
    	// runTimeSensitiveTest and SetRSTAvoidanceDelay to explicitly raise the delay
    	// if needed.
    	rstAvoidanceDelay = 1 * time.Nanosecond
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 17 21:11:57 UTC 2024
    - 8.7K bytes
    - Viewed (0)
  10. src/vendor/golang.org/x/sys/cpu/cpu.go

    	HasSHA1   bool // K{I,L}MD-SHA-1 functions
    	HasSHA256 bool // K{I,L}MD-SHA-256 functions
    	HasSHA512 bool // K{I,L}MD-SHA-512 functions
    	HasSHA3   bool // K{I,L}MD-SHA3-{224,256,384,512} and K{I,L}MD-SHAKE-{128,256} functions
    	HasVX     bool // vector facility
    	HasVXE    bool // vector-enhancements facility 1
    	_         CacheLinePad
    }
    
    func init() {
    	archInit()
    	initOptions()
    	processOptions()
    }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.1K bytes
    - Viewed (0)
Back to top