Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 4 of 4 for keccakF1600 (0.11 sec)

  1. src/vendor/golang.org/x/crypto/sha3/keccakf_amd64.go

    // license that can be found in the LICENSE file.
    
    //go:build amd64 && !purego && gc
    
    package sha3
    
    // This function is implemented in keccakf_amd64.s.
    
    //go:noescape
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 309 bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/sha3/sha3.go

    		// If we're absorbing, we need to xor the input into the state
    		// before applying the permutation.
    		xorIn(d, d.storage[:d.rate])
    		d.n = 0
    		keccakF1600(&d.a)
    	case spongeSqueezing:
    		// If we're squeezing, we need to apply the permutation before
    		// copying more output.
    		keccakF1600(&d.a)
    		d.i = 0
    		copyOut(d, d.storage[:d.rate])
    	}
    }
    
    // pads appends the domain separation bits in dsbyte, applies
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/sha3/keccakf.go

    	0x000000000000800A,
    	0x800000008000000A,
    	0x8000000080008081,
    	0x8000000000008080,
    	0x0000000080000001,
    	0x8000000080008008,
    }
    
    // keccakF1600 applies the Keccak permutation to a 1600b-wide
    // state represented as a slice of 25 uint64s.
    func keccakF1600(a *[25]uint64) {
    	// Implementation translated from Keccak-inplace.c
    	// in the keccak reference code.
    	var t, bc0, bc1, bc2, bc3, bc4, d0, d1, d2, d3, d4 uint64
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 10.3K bytes
    - Viewed (0)
  4. src/vendor/golang.org/x/crypto/sha3/keccakf_amd64.s

    	ANDQ rBu, rDi;         \
    	ORQ  rBa, rDo;         \
    	XORQ rBi, rDi;         \
    	XORQ rBo, rDo;         \
    	MOVQ rDi, _si(oState); \
    	MOVQ rDo, _so(oState)  \
    
    // func keccakF1600(a *[25]uint64)
    TEXT ยทkeccakF1600(SB), 0, $200-8
    	MOVQ a+0(FP), rpState
    
    	// Convert the user state into an internal state
    	NOTQ _be(rpState)
    	NOTQ _bi(rpState)
    	NOTQ _go(rpState)
    	NOTQ _ki(rpState)
    	NOTQ _mi(rpState)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 14.2K bytes
    - Viewed (0)
Back to top