Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 6 of 6 for HasAESCTR (0.74 sec)

  1. src/vendor/golang.org/x/sys/cpu/cpu_s390x.go

    		{Name: "etf3eh", Feature: &S390X.HasETF3EH},
    		{Name: "msa", Feature: &S390X.HasMSA},
    		{Name: "aes", Feature: &S390X.HasAES},
    		{Name: "aescbc", Feature: &S390X.HasAESCBC},
    		{Name: "aesctr", Feature: &S390X.HasAESCTR},
    		{Name: "aesgcm", Feature: &S390X.HasAESGCM},
    		{Name: "ghash", Feature: &S390X.HasGHASH},
    		{Name: "sha1", Feature: &S390X.HasSHA1},
    		{Name: "sha256", Feature: &S390X.HasSHA256},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Nov 02 15:41:00 UTC 2020
    - 4.9K bytes
    - Viewed (0)
  2. src/crypto/aes/cipher_s390x.go

    	// ctrAble and gcmAble interfaces. We therefore need to check
    	// for all the features required to implement these modes.
    	// Keep in sync with crypto/tls/common.go.
    	if !(cpu.S390X.HasAES && cpu.S390X.HasAESCBC && cpu.S390X.HasAESCTR && (cpu.S390X.HasGHASH || cpu.S390X.HasAESGCM)) {
    		return newCipherGeneric(key)
    	}
    
    	var function code
    	switch len(key) {
    	case 128 / 8:
    		function = aes128
    	case 192 / 8:
    		function = aes192
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 2.6K bytes
    - Viewed (0)
  3. src/internal/cpu/cpu_s390x.go

    	if S390X.HasMSA {
    		// cipher message
    		km, kmc := kmQuery(), kmcQuery()
    		S390X.HasAES = km.Has(aes...)
    		S390X.HasAESCBC = kmc.Has(aes...)
    		if facilities.Has(msa4) {
    			kmctr := kmctrQuery()
    			S390X.HasAESCTR = kmctr.Has(aes...)
    		}
    		if facilities.Has(msa8) {
    			kma := kmaQuery()
    			S390X.HasAESGCM = kma.Has(aes...)
    		}
    
    		// compute message digest
    		kimd := kimdQuery() // intermediate (no padding)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 22 17:11:03 UTC 2020
    - 5.9K bytes
    - Viewed (0)
  4. src/internal/cpu/cpu.go

    	HasETF3EH bool // ETF-3 enhanced
    	HasMSA    bool // message security assist (CPACF)
    	HasAES    bool // KM-AES{128,192,256} functions
    	HasAESCBC bool // KMC-AES{128,192,256} functions
    	HasAESCTR bool // KMCTR-AES{128,192,256} functions
    	HasAESGCM bool // KMA-GCM-AES{128,192,256} functions
    	HasGHASH  bool // KIMD-GHASH function
    	HasSHA1   bool // K{I,L}MD-SHA-1 functions
    	HasSHA256 bool // K{I,L}MD-SHA-256 functions
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 19:57:43 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  5. src/vendor/golang.org/x/sys/cpu/cpu.go

    	HasETF3EH bool // ETF-3 enhanced
    	HasMSA    bool // message security assist (CPACF)
    	HasAES    bool // KM-AES{128,192,256} functions
    	HasAESCBC bool // KMC-AES{128,192,256} functions
    	HasAESCTR bool // KMCTR-AES{128,192,256} functions
    	HasAESGCM bool // KMA-GCM-AES{128,192,256} functions
    	HasGHASH  bool // KIMD-GHASH function
    	HasSHA1   bool // K{I,L}MD-SHA-1 functions
    	HasSHA256 bool // K{I,L}MD-SHA-256 functions
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.1K bytes
    - Viewed (0)
  6. src/crypto/tls/cipher_suites.go

    	hasGCMAsmARM64 = cpu.ARM64.HasAES && cpu.ARM64.HasPMULL
    	// Keep in sync with crypto/aes/cipher_s390x.go.
    	hasGCMAsmS390X = cpu.S390X.HasAES && cpu.S390X.HasAESCBC && cpu.S390X.HasAESCTR &&
    		(cpu.S390X.HasGHASH || cpu.S390X.HasAESGCM)
    
    	hasAESGCMHardwareSupport = runtime.GOARCH == "amd64" && hasGCMAsmAMD64 ||
    		runtime.GOARCH == "arm64" && hasGCMAsmARM64 ||
    		runtime.GOARCH == "s390x" && hasGCMAsmS390X
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
Back to top