Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 43 for new512 (0.12 sec)

  1. src/vendor/golang.org/x/crypto/sha3/hashes.go

    // and 192 bits against collision attacks.
    func New384() hash.Hash {
    	return new384()
    }
    
    // New512 creates a new SHA3-512 hash.
    // Its generic security strength is 512 bits against preimage attacks,
    // and 256 bits against collision attacks.
    func New512() hash.Hash {
    	return new512()
    }
    
    func new224Generic() *state {
    	return &state{rate: 144, outputLen: 28, dsbyte: 0x06}
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 2.7K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/sha3/hashes_noasm.go

    package sha3
    
    func new224() *state {
    	return new224Generic()
    }
    
    func new256() *state {
    	return new256Generic()
    }
    
    func new384() *state {
    	return new384Generic()
    }
    
    func new512() *state {
    	return new512Generic()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 409 bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/sha3/register.go

    import (
    	"crypto"
    )
    
    func init() {
    	crypto.RegisterHash(crypto.SHA3_224, New224)
    	crypto.RegisterHash(crypto.SHA3_256, New256)
    	crypto.RegisterHash(crypto.SHA3_384, New384)
    	crypto.RegisterHash(crypto.SHA3_512, New512)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 414 bytes
    - Viewed (0)
  4. src/vendor/golang.org/x/crypto/sha3/sha3_s390x.go

    func new384() hash.Hash {
    	if cpu.S390X.HasSHA3 {
    		return newAsmState(sha3_384)
    	}
    	return new384Generic()
    }
    
    // new512 returns an assembly implementation of SHA3-512 if available,
    // otherwise it returns a generic implementation.
    func new512() hash.Hash {
    	if cpu.S390X.HasSHA3 {
    		return newAsmState(sha3_512)
    	}
    	return new512Generic()
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 7.5K bytes
    - Viewed (0)
  5. cmd/bitrot.go

    }
    
    // New returns a new hash.Hash calculating the given bitrot algorithm.
    func (a BitrotAlgorithm) New() hash.Hash {
    	switch a {
    	case SHA256:
    		return sha256.New()
    	case BLAKE2b512:
    		b2, _ := blake2b.New512(nil) // New512 never returns an error if the key is nil
    		return b2
    	case HighwayHash256:
    		hh, _ := highwayhash.New(magicHighwayHash256Key) // New will never return error since key is 256 bit
    		return hh
    	case HighwayHash256S:
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Jan 30 20:43:25 UTC 2024
    - 7.6K bytes
    - Viewed (0)
  6. src/crypto/internal/mlkem768/mlkem768.go

    func kemEncaps(cc *[CiphertextSize]byte, ek []byte, m *[messageSize]byte) (c, K []byte, err error) {
    	if cc == nil {
    		cc = &[CiphertextSize]byte{}
    	}
    
    	H := sha3.Sum256(ek[:])
    	g := sha3.New512()
    	g.Write(m[:])
    	g.Write(H[:])
    	G := g.Sum(nil)
    	K, r := G[:SharedKeySize], G[SharedKeySize:]
    	var ex encryptionKey
    	if err := parseEK(&ex, ek[:]); err != nil {
    		return nil, nil, err
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 28.4K bytes
    - Viewed (0)
  7. src/go/doc/doc_test.go

    	}
    }
    
    const funcsTestFile = `
    package funcs
    
    func F() {}
    
    type S1 struct {
    	S2  // embedded, exported
    	s3  // embedded, unexported
    }
    
    func NewS1()  S1 {return S1{} }
    func NewS1p() *S1 { return &S1{} }
    
    func (S1) M1() {}
    func (r S1) M2() {}
    func(S1) m3() {}		// unexported not shown
    func (*S1) P1() {}		// pointer receiver
    
    type S2 int
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Apr 11 16:31:52 UTC 2022
    - 6.7K bytes
    - Viewed (0)
  8. test/fixedbugs/issue9006.go

    package main
    
    type T1 struct {
    	X int
    }
    
    func NewT1(x int) T1 { return T1{x} }
    
    type T2 int
    
    func NewT2(x int) T2 { return T2(x) }
    
    func main() {
    	switch (T1{}) {
    	case NewT1(1):
    		panic("bad1")
    	case NewT1(0):
    		// ok
    	default:
    		panic("bad2")
    	}
    
    	switch T2(0) {
    	case NewT2(2):
    		panic("bad3")
    	case NewT2(0):
    		// ok
    	default:
    		panic("bad4")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 02 13:43:18 UTC 2016
    - 520 bytes
    - Viewed (0)
  9. staging/src/k8s.io/apimachinery/pkg/runtime/extension_test.go

    			t.Errorf("2nd unmarshal error: %v", err)
    		}
    		if !bytes.Equal(data, newData) {
    			t.Errorf("%s: re-marshaled data differs from original: %v %v", k, data, newData)
    		}
    		if !reflect.DeepEqual(tc.orig, new1) {
    			t.Errorf("%s: unmarshaled struct differs from original: %v %v", k, tc.orig, new1)
    		}
    		if !reflect.DeepEqual(new1, new2) {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Aug 08 22:36:37 UTC 2017
    - 2.8K bytes
    - Viewed (0)
  10. src/hash/fnv/fnv_test.go

    }
    
    func TestGolden32(t *testing.T) {
    	testGolden(t, New32(), golden32)
    }
    
    func TestGolden32a(t *testing.T) {
    	testGolden(t, New32a(), golden32a)
    }
    
    func TestGolden64(t *testing.T) {
    	testGolden(t, New64(), golden64)
    }
    
    func TestGolden64a(t *testing.T) {
    	testGolden(t, New64a(), golden64a)
    }
    
    func TestGolden128(t *testing.T) {
    	testGolden(t, New128(), golden128)
    }
    
    func TestGolden128a(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 01 21:04:12 UTC 2017
    - 7.3K bytes
    - Viewed (0)
Back to top