Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 52 for new224 (0.12 sec)

  1. src/vendor/golang.org/x/crypto/sha3/hashes.go

    import (
    	"hash"
    )
    
    // New224 creates a new SHA3-224 hash.
    // Its generic security strength is 224 bits against preimage attacks,
    // and 112 bits against collision attacks.
    func New224() hash.Hash {
    	return new224()
    }
    
    // New256 creates a new SHA3-256 hash.
    // Its generic security strength is 256 bits against preimage attacks,
    // and 128 bits against collision attacks.
    func New256() hash.Hash {
    	return new256()
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 2.7K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/sha3/register.go

    // license that can be found in the LICENSE file.
    
    //go:build go1.4
    
    package sha3
    
    import (
    	"crypto"
    )
    
    func init() {
    	crypto.RegisterHash(crypto.SHA3_224, New224)
    	crypto.RegisterHash(crypto.SHA3_256, New256)
    	crypto.RegisterHash(crypto.SHA3_384, New384)
    	crypto.RegisterHash(crypto.SHA3_512, New512)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 414 bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/sha3/hashes_noasm.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !gc || purego || !s390x
    
    package sha3
    
    func new224() *state {
    	return new224Generic()
    }
    
    func new256() *state {
    	return new256Generic()
    }
    
    func new384() *state {
    	return new384Generic()
    }
    
    func new512() *state {
    	return new512Generic()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 409 bytes
    - Viewed (0)
  4. src/hash/marshal_test.go

    	{"fnv32", func() hash.Hash { return fnv.New32() }, fromHex("666e760171ba3d77")},
    	{"fnv32a", func() hash.Hash { return fnv.New32a() }, fromHex("666e76027439f86f")},
    	{"fnv64", func() hash.Hash { return fnv.New64() }, fromHex("666e7603cc64e0e97692c637")},
    	{"fnv64a", func() hash.Hash { return fnv.New64a() }, fromHex("666e7604c522af9b0dede66f")},
    	{"fnv128", func() hash.Hash { return fnv.New128() }, fromHex("666e760561587a70a0f66d7981dc980e2cabbaf7")},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Dec 06 07:45:46 UTC 2017
    - 5.4K bytes
    - Viewed (0)
  5. src/vendor/golang.org/x/crypto/sha3/sha3_s390x.go

    func (s *asmState) Clone() ShakeHash {
    	return s.clone()
    }
    
    // new224 returns an assembly implementation of SHA3-224 if available,
    // otherwise it returns a generic implementation.
    func new224() hash.Hash {
    	if cpu.S390X.HasSHA3 {
    		return newAsmState(sha3_224)
    	}
    	return new224Generic()
    }
    
    // new256 returns an assembly implementation of SHA3-256 if available,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 7.5K bytes
    - Viewed (0)
  6. src/crypto/sha256/sha256.go

    // state of the hash.
    func New() hash.Hash {
    	if boring.Enabled {
    		return boring.NewSHA256()
    	}
    	d := new(digest)
    	d.Reset()
    	return d
    }
    
    // New224 returns a new hash.Hash computing the SHA224 checksum.
    func New224() hash.Hash {
    	if boring.Enabled {
    		return boring.NewSHA224()
    	}
    	d := new(digest)
    	d.is224 = true
    	d.Reset()
    	return d
    }
    
    func (d *digest) Size() int {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 16 16:50:58 UTC 2024
    - 5.7K bytes
    - Viewed (0)
  7. src/crypto/hmac/hmac_test.go

    			0x60, 0x61, 0x62, 0x63,
    		},
    		[]byte("Sample message for keylen=blocklen"),
    		"2d51b2f7750e410584662e38f133435f4c4fd42a",
    		sha1.Size,
    		sha1.BlockSize,
    	},
    	{
    		sha256.New224,
    		[]byte{
    			0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
    			0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
    			0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
    			0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 18 18:38:14 UTC 2020
    - 21.8K bytes
    - Viewed (0)
  8. src/crypto/sha256/sha256_test.go

    	}
    }
    
    func TestSize(t *testing.T) {
    	c := New()
    	if got := c.Size(); got != Size {
    		t.Errorf("Size = %d; want %d", got, Size)
    	}
    	c = New224()
    	if got := c.Size(); got != Size224 {
    		t.Errorf("New224.Size = %d; want %d", got, Size224)
    	}
    }
    
    func TestBlockSize(t *testing.T) {
    	c := New()
    	if got := c.BlockSize(); got != BlockSize {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 03 21:21:42 UTC 2023
    - 34.8K bytes
    - Viewed (0)
  9. src/crypto/ecdsa/ecdsa_test.go

    			default:
    				pub.Curve = nil
    			}
    
    			switch hash {
    			case "SHA-1":
    				h = sha1.New()
    			case "SHA-224":
    				h = sha256.New224()
    			case "SHA-256":
    				h = sha256.New()
    			case "SHA-384":
    				h = sha512.New384()
    			case "SHA-512":
    				h = sha512.New()
    			default:
    				h = nil
    			}
    
    			continue
    		}
    
    		if h == nil || pub.Curve == nil {
    			continue
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 21:33:58 UTC 2024
    - 13.5K bytes
    - Viewed (0)
  10. src/hash/fnv/fnv_test.go

    }
    
    func TestGolden32(t *testing.T) {
    	testGolden(t, New32(), golden32)
    }
    
    func TestGolden32a(t *testing.T) {
    	testGolden(t, New32a(), golden32a)
    }
    
    func TestGolden64(t *testing.T) {
    	testGolden(t, New64(), golden64)
    }
    
    func TestGolden64a(t *testing.T) {
    	testGolden(t, New64a(), golden64a)
    }
    
    func TestGolden128(t *testing.T) {
    	testGolden(t, New128(), golden128)
    }
    
    func TestGolden128a(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 01 21:04:12 UTC 2017
    - 7.3K bytes
    - Viewed (0)
Back to top