Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of about 10,000 for kimd (0.22 sec)

  1. src/vendor/golang.org/x/sys/cpu/cpu_s390x.go

    			}
    		}
    
    		// compute message digest
    		kimd := kimdQuery() // intermediate (no padding)
    		klmd := klmdQuery() // last (padding)
    		S390X.HasSHA1 = kimd.Has(sha1) && klmd.Has(sha1)
    		S390X.HasSHA256 = kimd.Has(sha256) && klmd.Has(sha256)
    		S390X.HasSHA512 = kimd.Has(sha512) && klmd.Has(sha512)
    		S390X.HasGHASH = kimd.Has(ghash) // KLMD-GHASH does not exist
    		sha3 := []function{
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Nov 02 15:41:00 UTC 2020
    - 4.9K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/sha3/sha3_s390x.go

    // message digest' (KIMD) and 'compute last message digest' (KLMD)
    // instructions to compute SHA-3 and SHAKE hashes on IBM Z.
    
    import (
    	"hash"
    
    	"golang.org/x/sys/cpu"
    )
    
    // codes represent 7-bit KIMD/KLMD function codes as defined in
    // the Principles of Operation.
    type code uint64
    
    const (
    	// function codes for KIMD/KLMD
    	sha3_224  code = 32
    	sha3_256       = 33
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 7.5K bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/sha3/sha3_s390x.s

    #include "textflag.h"
    
    // func kimd(function code, chain *[200]byte, src []byte)
    TEXT ·kimd(SB), NOFRAME|NOSPLIT, $0-40
    	MOVD function+0(FP), R0
    	MOVD chain+8(FP), R1
    	LMG  src+16(FP), R2, R3 // R2=base, R3=len
    
    continue:
    	WORD $0xB93E0002 // KIMD --, R2
    	BVS  continue    // continue if interrupted
    	MOVD $0, R0      // reset R0 for pre-go1.8 compilers
    	RET
    
    // func klmd(function code, chain *[200]byte, dst, src []byte)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 957 bytes
    - Viewed (0)
  4. src/crypto/sha256/sha256block_s390x.s

    	MOVBZ  ·useAsm(SB), R4
    	LMG    dig+0(FP), R1, R3            // R2 = &p[0], R3 = len(p)
    	MOVBZ  $2, R0                       // SHA-256 function code
    	CMPBEQ R4, $0, generic
    
    loop:
    	KIMD R0, R2      // compute intermediate message digest (KIMD)
    	BVS  loop        // continue if interrupted
    	RET
    
    generic:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 610 bytes
    - Viewed (0)
  5. src/crypto/sha512/sha512block_s390x.s

    	MOVBZ  ·useAsm(SB), R4
    	LMG    dig+0(FP), R1, R3            // R2 = &p[0], R3 = len(p)
    	MOVBZ  $3, R0                       // SHA-512 function code
    	CMPBEQ R4, $0, generic
    
    loop:
    	KIMD R0, R2      // compute intermediate message digest (KIMD)
    	BVS  loop        // continue if interrupted
    	RET
    
    generic:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 610 bytes
    - Viewed (0)
  6. src/internal/cpu/cpu_s390x.go

    		}
    
    		// compute message digest
    		kimd := kimdQuery() // intermediate (no padding)
    		klmd := klmdQuery() // last (padding)
    		S390X.HasSHA1 = kimd.Has(sha1) && klmd.Has(sha1)
    		S390X.HasSHA256 = kimd.Has(sha256) && klmd.Has(sha256)
    		S390X.HasSHA512 = kimd.Has(sha512) && klmd.Has(sha512)
    		S390X.HasGHASH = kimd.Has(ghash) // KLMD-GHASH does not exist
    		sha3 := []function{
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 22 17:11:03 UTC 2020
    - 5.9K bytes
    - Viewed (0)
  7. src/crypto/sha1/sha1block_s390x.s

    	MOVBZ  ·useAsm(SB), R4
    	LMG    dig+0(FP), R1, R3            // R2 = &p[0], R3 = len(p)
    	MOVBZ  $1, R0                       // SHA-1 function code
    	CMPBEQ R4, $0, generic
    
    loop:
    	KIMD R0, R2      // compute intermediate message digest (KIMD)
    	BVS  loop        // continue if interrupted
    	RET
    
    generic:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 608 bytes
    - Viewed (0)
  8. src/internal/cpu/cpu_s390x.s

    	MOVD $0, R0         // set function code to 0 (KIMD-Query)
    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	KIMD R2, R4         // compute intermediate message digest (KIMD)
    	RET
    
    // func klmdQuery() queryResult
    TEXT ·klmdQuery(SB), NOSPLIT|NOFRAME, $0-16
    	MOVD $0, R0         // set function code to 0 (KLMD-Query)
    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	KLMD R2, R4         // compute last message digest (KLMD)
    	RET
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 22 03:55:32 UTC 2023
    - 2.2K bytes
    - Viewed (0)
  9. src/vendor/golang.org/x/sys/cpu/cpu_s390x.s

    TEXT ·kimdQuery(SB), NOSPLIT|NOFRAME, $0-16
    	MOVD $0, R0         // set function code to 0 (KIMD-Query)
    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    	WORD $0xB93E0024    // compute intermediate message digest (KIMD)
    	RET
    
    // func klmdQuery() queryResult
    TEXT ·klmdQuery(SB), NOSPLIT|NOFRAME, $0-16
    	MOVD $0, R0         // set function code to 0 (KLMD-Query)
    	MOVD $ret+0(FP), R1 // address of 16-byte return value
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 2K bytes
    - Viewed (0)
  10. src/crypto/aes/asm_s390x.s

    	MOVD	key+0(FP), R2
    	LMG	(R2), R6, R7
    	MOVD	hash+8(FP), R8
    	LMG	(R8), R4, R5
    	MOVD	$params-32(SP), R1
    	STMG	R4, R7, (R1)
    	LMG	data+16(FP), R2, R3 // R2=base, R3=len
    loop:
    	KIMD	R0, R2      // compute intermediate message digest (KIMD)
    	BVS     loop        // branch back if interrupted
    	MVC     $16, (R1), (R8)
    	MOVD	$0, R0
    	RET
    
    // func kmaGCM(fn code, key, dst, src, aad []byte, tag *[16]byte, cnt *gcmCount)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 4.4K bytes
    - Viewed (0)
Back to top