Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 37 for 384 (0.02 sec)

  1. src/vendor/golang.org/x/crypto/sha3/hashes.go

    // Its generic security strength is 256 bits against preimage attacks,
    // and 128 bits against collision attacks.
    func New256() hash.Hash {
    	return new256()
    }
    
    // New384 creates a new SHA3-384 hash.
    // Its generic security strength is 384 bits against preimage attacks,
    // and 192 bits against collision attacks.
    func New384() hash.Hash {
    	return new384()
    }
    
    // New512 creates a new SHA3-512 hash.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 2.7K bytes
    - Viewed (0)
  2. src/internal/syscall/unix/sysnum_linux_arm.go

    // Copyright 2014 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package unix
    
    const (
    	getrandomTrap       uintptr = 384
    	copyFileRangeTrap   uintptr = 391
    	pidfdSendSignalTrap uintptr = 424
    	pidfdOpenTrap       uintptr = 434
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 17 01:23:00 UTC 2024
    - 324 bytes
    - Viewed (0)
  3. src/crypto/ecdsa/ecdsa_test.go

    			case "P-256":
    				pub.Curve = elliptic.P256()
    			case "P-384":
    				pub.Curve = elliptic.P384()
    			case "P-521":
    				pub.Curve = elliptic.P521()
    			default:
    				pub.Curve = nil
    			}
    
    			switch hash {
    			case "SHA-1":
    				h = sha1.New()
    			case "SHA-224":
    				h = sha256.New224()
    			case "SHA-256":
    				h = sha256.New()
    			case "SHA-384":
    				h = sha512.New384()
    			case "SHA-512":
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 21:33:58 UTC 2024
    - 13.5K bytes
    - Viewed (0)
  4. src/crypto/sha512/sha512.go

    	Size224 = 28
    
    	// Size256 is the size, in bytes, of a SHA-512/256 checksum.
    	Size256 = 32
    
    	// Size384 is the size, in bytes, of a SHA-384 checksum.
    	Size384 = 48
    
    	// BlockSize is the block size, in bytes, of the SHA-512/224,
    	// SHA-512/256, SHA-384 and SHA-512 hash functions.
    	BlockSize = 128
    )
    
    const (
    	chunk     = 128
    	init0     = 0x6a09e667f3bcc908
    	init1     = 0xbb67ae8584caa73b
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 16 16:50:58 UTC 2024
    - 9.2K bytes
    - Viewed (0)
  5. src/crypto/x509/boring.go

    func boringAllowCert(c *Certificate) bool {
    	if !fipstls.Required() {
    		return true
    	}
    
    	// The key must be RSA 2048, RSA 3072, RSA 4096,
    	// or ECDSA P-256, P-384, P-521.
    	switch k := c.PublicKey.(type) {
    	default:
    		return false
    	case *rsa.PublicKey:
    		if size := k.N.BitLen(); size != 2048 && size != 3072 && size != 4096 {
    			return false
    		}
    	case *ecdsa.PublicKey:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 993 bytes
    - Viewed (0)
  6. src/crypto/ecdsa/ecdsa_s390x.go

    var testingDisableKDSA bool
    
    // canUseKDSA checks if KDSA instruction is available, and if it is, it checks
    // the name of the curve to see if it matches the curves supported(P-256, P-384, P-521).
    // Then, based on the curve name, a function code and a block size will be assigned.
    // If KDSA instruction is not available or if the curve is not supported, canUseKDSA
    // will set ok to false.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  7. src/crypto/ecdh/nist.go

    // P384 returns a [Curve] which implements NIST P-384 (FIPS 186-3, section D.2.4),
    // also known as secp384r1.
    //
    // Multiple invocations of this function will return the same value, which can
    // be used for equality checks and switch statements.
    func P384() Curve { return p384 }
    
    var p384 = &nistCurve[*nistec.P384Point]{
    	name:        "P-384",
    	newPoint:    nistec.NewP384Point,
    	scalarOrder: p384Order,
    }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  8. src/cmd/internal/obj/riscv/inst.go

    	case ASB:
    		return &inst{0x23, 0x0, 0x0, 0, 0x0}
    	case ASBREAK:
    		return &inst{0x73, 0x0, 0x1, 1, 0x0}
    	case ASCD:
    		return &inst{0x2f, 0x3, 0x0, 384, 0xc}
    	case ASCW:
    		return &inst{0x2f, 0x2, 0x0, 384, 0xc}
    	case ASCALL:
    		return &inst{0x73, 0x0, 0x0, 0, 0x0}
    	case ASD:
    		return &inst{0x23, 0x3, 0x0, 0, 0x0}
    	case ASEXTB:
    		return &inst{0x13, 0x1, 0x4, 1540, 0x30}
    	case ASEXTH:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 20 14:19:33 UTC 2024
    - 13.9K bytes
    - Viewed (0)
  9. internal/config/identity/openid/jwks.go

    			return nil, errMalformedJWKECKey
    		}
    
    		var curve elliptic.Curve
    		switch key.Crv {
    		case "P-224":
    			curve = elliptic.P224()
    		case "P-256":
    			curve = elliptic.P256()
    		case "P-384":
    			curve = elliptic.P384()
    		case "P-521":
    			curve = elliptic.P521()
    		default:
    			return nil, fmt.Errorf("Unknown curve type: %s", key.Crv)
    		}
    
    		xbuf, err := base64.RawURLEncoding.DecodeString(key.X)
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Apr 02 23:02:35 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  10. security/pkg/pki/util/crypto.go

    	}
    	pkey := privKey.(*rsa.PrivateKey)
    	return pkey.N.BitLen(), nil
    }
    
    // GetEllipticCurve returns the type of curve associated with the private key;
    // if ECDSA is used, then only 384 and 256 (default) are returned; if non-ECDSA
    // is used then an error is returned
    func GetEllipticCurve(privKey *crypto.PrivateKey) (elliptic.Curve, error) {
    	switch key := (*privKey).(type) {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 5.3K bytes
    - Viewed (0)
Back to top