Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 45 for new384 (0.12 sec)

  1. src/vendor/golang.org/x/crypto/sha3/hashes.go

    func New256() hash.Hash {
    	return new256()
    }
    
    // New384 creates a new SHA3-384 hash.
    // Its generic security strength is 384 bits against preimage attacks,
    // and 192 bits against collision attacks.
    func New384() hash.Hash {
    	return new384()
    }
    
    // New512 creates a new SHA3-512 hash.
    // Its generic security strength is 512 bits against preimage attacks,
    // and 256 bits against collision attacks.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 2.7K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/sha3/register.go

    // license that can be found in the LICENSE file.
    
    //go:build go1.4
    
    package sha3
    
    import (
    	"crypto"
    )
    
    func init() {
    	crypto.RegisterHash(crypto.SHA3_224, New224)
    	crypto.RegisterHash(crypto.SHA3_256, New256)
    	crypto.RegisterHash(crypto.SHA3_384, New384)
    	crypto.RegisterHash(crypto.SHA3_512, New512)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 414 bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/sha3/hashes_noasm.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !gc || purego || !s390x
    
    package sha3
    
    func new224() *state {
    	return new224Generic()
    }
    
    func new256() *state {
    	return new256Generic()
    }
    
    func new384() *state {
    	return new384Generic()
    }
    
    func new512() *state {
    	return new512Generic()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 409 bytes
    - Viewed (0)
  4. src/hash/marshal_test.go

    	{"fnv32", func() hash.Hash { return fnv.New32() }, fromHex("666e760171ba3d77")},
    	{"fnv32a", func() hash.Hash { return fnv.New32a() }, fromHex("666e76027439f86f")},
    	{"fnv64", func() hash.Hash { return fnv.New64() }, fromHex("666e7603cc64e0e97692c637")},
    	{"fnv64a", func() hash.Hash { return fnv.New64a() }, fromHex("666e7604c522af9b0dede66f")},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Dec 06 07:45:46 UTC 2017
    - 5.4K bytes
    - Viewed (0)
  5. src/vendor/golang.org/x/crypto/sha3/sha3_s390x.go

    func new256() hash.Hash {
    	if cpu.S390X.HasSHA3 {
    		return newAsmState(sha3_256)
    	}
    	return new256Generic()
    }
    
    // new384 returns an assembly implementation of SHA3-384 if available,
    // otherwise it returns a generic implementation.
    func new384() hash.Hash {
    	if cpu.S390X.HasSHA3 {
    		return newAsmState(sha3_384)
    	}
    	return new384Generic()
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 7.5K bytes
    - Viewed (0)
  6. src/crypto/sha512/sha512.go

    // New512_256 returns a new hash.Hash computing the SHA-512/256 checksum.
    func New512_256() hash.Hash {
    	d := &digest{function: crypto.SHA512_256}
    	d.Reset()
    	return d
    }
    
    // New384 returns a new hash.Hash computing the SHA-384 checksum.
    func New384() hash.Hash {
    	if boring.Enabled {
    		return boring.NewSHA384()
    	}
    	d := &digest{function: crypto.SHA384}
    	d.Reset()
    	return d
    }
    
    func (d *digest) Size() int {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 16 16:50:58 UTC 2024
    - 9.2K bytes
    - Viewed (0)
  7. src/crypto/hmac/hmac_test.go

    			0x60, 0x61, 0x62, 0x63,
    		},
    		[]byte("Sample message for keylen=blocklen"),
    		"bdccb6c72ddeadb500ae768386cb38cc41c63dbb0878ddb9c7a38a431b78378d",
    		sha256.Size,
    		sha256.BlockSize,
    	},
    	{
    		sha512.New384,
    		[]byte{
    			0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
    			0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
    			0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
    			0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 18 18:38:14 UTC 2020
    - 21.8K bytes
    - Viewed (0)
  8. src/crypto/tls/prf.go

    	switch version {
    	case VersionTLS10, VersionTLS11:
    		return prf10, crypto.Hash(0)
    	case VersionTLS12:
    		if suite.flags&suiteSHA384 != 0 {
    			return prf12(sha512.New384), crypto.SHA384
    		}
    		return prf12(sha256.New), crypto.SHA256
    	default:
    		panic("unknown version")
    	}
    }
    
    func prfForVersion(version uint16, suite *cipherSuite) func(result, secret, label, seed []byte) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 21 16:29:49 UTC 2023
    - 9.2K bytes
    - Viewed (0)
  9. src/crypto/ecdsa/ecdsa_test.go

    			default:
    				pub.Curve = nil
    			}
    
    			switch hash {
    			case "SHA-1":
    				h = sha1.New()
    			case "SHA-224":
    				h = sha256.New224()
    			case "SHA-256":
    				h = sha256.New()
    			case "SHA-384":
    				h = sha512.New384()
    			case "SHA-512":
    				h = sha512.New()
    			default:
    				h = nil
    			}
    
    			continue
    		}
    
    		if h == nil || pub.Curve == nil {
    			continue
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 21:33:58 UTC 2024
    - 13.5K bytes
    - Viewed (0)
  10. src/crypto/sha512/sha512_test.go

    			}
    		}
    	}
    }
    
    func TestSize(t *testing.T) {
    	c := New()
    	if got := c.Size(); got != Size {
    		t.Errorf("Size = %d; want %d", got, Size)
    	}
    	c = New384()
    	if got := c.Size(); got != Size384 {
    		t.Errorf("New384.Size = %d; want %d", got, Size384)
    	}
    	c = New512_224()
    	if got := c.Size(); got != Size224 {
    		t.Errorf("New512224.Size = %d; want %d", got, Size224)
    	}
    	c = New512_256()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 03 21:17:08 UTC 2023
    - 105.6K bytes
    - Viewed (0)
Back to top