Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 10 for KMC (0.02 sec)

  1. src/internal/cpu/cpu_s390x.s

    	RET
    
    // func kmcQuery() queryResult
    TEXT ·kmcQuery(SB), NOSPLIT|NOFRAME, $0-16
    	MOVD $0, R0         // set function code to 0 (KMC-Query)
    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	KMC  R2, R4         // cipher message with chaining (KMC)
    	RET
    
    // func kmctrQuery() queryResult
    TEXT ·kmctrQuery(SB), NOSPLIT|NOFRAME, $0-16
    	MOVD $0, R0         // set function code to 0 (KMCTR-Query)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 22 03:55:32 UTC 2023
    - 2.2K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/sys/cpu/cpu_s390x.s

    	RET
    
    // func kmcQuery() queryResult
    TEXT ·kmcQuery(SB), NOSPLIT|NOFRAME, $0-16
    	MOVD $0, R0         // set function code to 0 (KMC-Query)
    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	WORD $0xB92F0024    // cipher message with chaining (KMC)
    	RET
    
    // func kmctrQuery() queryResult
    TEXT ·kmctrQuery(SB), NOSPLIT|NOFRAME, $0-16
    	MOVD $0, R0         // set function code to 0 (KMCTR-Query)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 2K bytes
    - Viewed (0)
  3. src/crypto/aes/cbc_s390x.go

    	c.c = b.function + 128 // decrypt function code is encrypt + 128
    	copy(c.iv[:], iv)
    	return &c
    }
    
    func (x *cbc) BlockSize() int { return BlockSize }
    
    // cryptBlocksChain invokes the cipher message with chaining (KMC) instruction
    // with the given function code. The length must be a multiple of BlockSize (16).
    //
    //go:noescape
    func cryptBlocksChain(c code, iv, key, dst, src *byte, length int)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 1.6K bytes
    - Viewed (0)
  4. src/vendor/golang.org/x/sys/cpu/cpu_s390x.go

    		return
    	}
    
    	// optional cryptographic functions
    	if S390X.HasMSA {
    		aes := []function{aes128, aes192, aes256}
    
    		// cipher message
    		km, kmc := kmQuery(), kmcQuery()
    		S390X.HasAES = km.Has(aes...)
    		S390X.HasAESCBC = kmc.Has(aes...)
    		if S390X.HasSTFLE {
    			facilities := stfle()
    			if facilities.Has(msa4) {
    				kmctr := kmctrQuery()
    				S390X.HasAESCTR = kmctr.Has(aes...)
    			}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Nov 02 15:41:00 UTC 2020
    - 4.9K bytes
    - Viewed (0)
  5. src/crypto/aes/asm_s390x.s

    	MVC	$16, 0(R8), 0(R1)  // move iv into params
    	MVC	$32, 0(R9), 16(R1) // move key into params
    	MOVD	dst+24(FP), R2
    	MOVD	src+32(FP), R4
    	MOVD	length+40(FP), R5
    	MOVD	c+0(FP), R0
    loop:
    	KMC	R2, R4            // cipher message with chaining (KMC)
    	BVS	loop              // branch back if interrupted
    	XOR	R0, R0
    	MVC	$16, 0(R1), 0(R8) // update iv
    	RET
    
    // func xorBytes(dst, a, b []byte) int
    TEXT ·xorBytes(SB),NOSPLIT,$0-80
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 4.4K bytes
    - Viewed (0)
  6. src/internal/cpu/cpu_s390x.go

    	S390X.HasDFP = facilities.Has(dfp)
    	S390X.HasETF3EH = facilities.Has(etf3eh)
    	S390X.HasMSA = facilities.Has(msa)
    
    	if S390X.HasMSA {
    		// cipher message
    		km, kmc := kmQuery(), kmcQuery()
    		S390X.HasAES = km.Has(aes...)
    		S390X.HasAESCBC = kmc.Has(aes...)
    		if facilities.Has(msa4) {
    			kmctr := kmctrQuery()
    			S390X.HasAESCTR = kmctr.Has(aes...)
    		}
    		if facilities.Has(msa8) {
    			kma := kmaQuery()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 22 17:11:03 UTC 2020
    - 5.9K bytes
    - Viewed (0)
  7. src/cmd/internal/obj/s390x/anames.go

    	"LAALG",
    	"LAN",
    	"LANG",
    	"LAX",
    	"LAXG",
    	"LAO",
    	"LAOG",
    	"LMY",
    	"LMG",
    	"STMY",
    	"STMG",
    	"STCK",
    	"STCKC",
    	"STCKE",
    	"STCKF",
    	"CLEAR",
    	"KM",
    	"KMC",
    	"KLMD",
    	"KIMD",
    	"KDSA",
    	"KMA",
    	"KMCTR",
    	"VA",
    	"VAB",
    	"VAH",
    	"VAF",
    	"VAG",
    	"VAQ",
    	"VACC",
    	"VACCB",
    	"VACCH",
    	"VACCF",
    	"VACCG",
    	"VACCQ",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Sep 05 16:41:03 UTC 2023
    - 7.1K bytes
    - Viewed (0)
  8. src/internal/cpu/cpu.go

    	HasDFP    bool // decimal floating point
    	HasETF3EH bool // ETF-3 enhanced
    	HasMSA    bool // message security assist (CPACF)
    	HasAES    bool // KM-AES{128,192,256} functions
    	HasAESCBC bool // KMC-AES{128,192,256} functions
    	HasAESCTR bool // KMCTR-AES{128,192,256} functions
    	HasAESGCM bool // KMA-GCM-AES{128,192,256} functions
    	HasGHASH  bool // KIMD-GHASH function
    	HasSHA1   bool // K{I,L}MD-SHA-1 functions
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 19:57:43 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  9. src/vendor/golang.org/x/sys/cpu/cpu.go

    	HasDFP    bool // decimal floating point
    	HasETF3EH bool // ETF-3 enhanced
    	HasMSA    bool // message security assist (CPACF)
    	HasAES    bool // KM-AES{128,192,256} functions
    	HasAESCBC bool // KMC-AES{128,192,256} functions
    	HasAESCTR bool // KMCTR-AES{128,192,256} functions
    	HasAESGCM bool // KMA-GCM-AES{128,192,256} functions
    	HasGHASH  bool // KIMD-GHASH function
    	HasSHA1   bool // K{I,L}MD-SHA-1 functions
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.1K bytes
    - Viewed (0)
  10. src/cmd/asm/internal/asm/testdata/s390x.s

    	UNDEF                          // 00000000
    	BRRK			       // 0001
    	NOPH                           // 0700
    
    	SYNC                           // 07e0
    
    	KM	R2, R4                 // b92e0024
    	KMC	R2, R6                 // b92f0026
    	KLMD	R2, R8                 // b93f0028
    	KIMD	R0, R4                 // b93e0004
    	KDSA	R0, R8                 // b93a0008
    	KMA	R2, R6, R4              // b9296024
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 22 03:55:32 UTC 2023
    - 21.6K bytes
    - Viewed (0)
Back to top