Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 5 of 5 for NewShake128 (0.84 sec)

  1. src/vendor/golang.org/x/crypto/sha3/shake.go

    func (c *state) Clone() ShakeHash {
    	return c.clone()
    }
    
    // NewShake128 creates a new SHAKE128 variable-output-length ShakeHash.
    // Its generic security strength is 128 bits against all attacks if at
    // least 32 bytes of its output are used.
    func NewShake128() ShakeHash {
    	return newShake128()
    }
    
    // NewShake256 creates a new SHAKE256 variable-output-length ShakeHash.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/sha3/shake_noasm.go

    // Copyright 2023 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !gc || purego || !s390x
    
    package sha3
    
    func newShake128() *state {
    	return newShake128Generic()
    }
    
    func newShake256() *state {
    	return newShake256Generic()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 329 bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/sha3/sha3_s390x.go

    func new512() hash.Hash {
    	if cpu.S390X.HasSHA3 {
    		return newAsmState(sha3_512)
    	}
    	return new512Generic()
    }
    
    // newShake128 returns an assembly implementation of SHAKE-128 if available,
    // otherwise it returns a generic implementation.
    func newShake128() ShakeHash {
    	if cpu.S390X.HasSHA3 {
    		return newAsmState(shake_128)
    	}
    	return newShake128Generic()
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 7.5K bytes
    - Viewed (0)
  4. src/crypto/internal/mlkem768/mlkem768_test.go

    	}
    	if *millionFlag {
    		n = 1000000
    		expected = "70090cc5842aad0ec43d5042c783fae9bc320c047b5dafcb6e134821db02384d"
    	}
    
    	s := sha3.NewShake128()
    	o := sha3.NewShake128()
    	d := make([]byte, 32)
    	z := make([]byte, 32)
    	msg := make([]byte, 32)
    	ct1 := make([]byte, CiphertextSize)
    
    	for i := 0; i < n; i++ {
    		s.Read(d)
    		s.Read(z)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 15:27:18 UTC 2024
    - 10.3K bytes
    - Viewed (0)
  5. src/crypto/internal/mlkem768/mlkem768.go

    // random bytes generated by the XOF function, according to FIPS 203 (DRAFT),
    // Algorithm 6 and Definition 4.2.
    func sampleNTT(rho []byte, ii, jj byte) nttElement {
    	B := sha3.NewShake128()
    	B.Write(rho)
    	B.Write([]byte{ii, jj})
    
    	// SampleNTT essentially draws 12 bits at a time from r, interprets them in
    	// little-endian, and rejects values higher than q, until it drew 256
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 28.4K bytes
    - Viewed (0)
Back to top