Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 10 for sha256block (0.22 sec)

  1. src/cmd/internal/notsha256/sha256block.go

    Russ Cox <******@****.***> 1651064608 -0400
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:17 UTC 2022
    - 2.5K bytes
    - Viewed (0)
  2. src/crypto/sha256/sha256block.go

    Ian Lance Taylor <******@****.***> 1683147658 +0000
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 03 21:21:42 UTC 2023
    - 2.4K bytes
    - Viewed (0)
  3. src/crypto/sha256/sha256block_arm64.go

    //go:build !purego
    
    package sha256
    
    import "internal/cpu"
    
    var k = _K
    
    //go:noescape
    func sha256block(h []uint32, p []byte, k []uint32)
    
    func block(dig *digest, p []byte) {
    	if !cpu.ARM64.HasSHA2 {
    		blockGeneric(dig, p)
    	} else {
    		h := dig.h[:]
    		sha256block(h, p, k)
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 435 bytes
    - Viewed (0)
  4. src/crypto/sha256/sha256block_arm64.s

    //go:build !purego
    
    #include "textflag.h"
    
    #define HASHUPDATE \
    	SHA256H	V9.S4, V3, V2 \
    	SHA256H2	V9.S4, V8, V3 \
    	VMOV	V2.B16, V8.B16
    
    // func sha256block(h []uint32, p []byte, k []uint32)
    TEXT ยทsha256block(SB),NOSPLIT,$0
    	MOVD	h_base+0(FP), R0                           // Hash value first address
    	MOVD	p_base+24(FP), R1                          // message first address
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 5.7K bytes
    - Viewed (0)
  5. src/cmd/internal/notsha256/sha256block_386.s

    // Copyright 2013 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 8.2K bytes
    - Viewed (0)
  6. src/crypto/sha256/sha256block_386.s

    // Copyright 2013 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  7. src/crypto/sha256/sha256block_ppc64x.s

    // # details see http://www.openssl.org/~appro/cryptogams/.
    // # ====================================================================
    
    #include "textflag.h"
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 14.4K bytes
    - Viewed (0)
  8. src/cmd/internal/notsha256/sha256block_amd64.s

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    #include "textflag.h"
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    
    // Wt = Mt; for 0 <= t <= 15
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 14K bytes
    - Viewed (0)
  9. src/cmd/internal/notsha256/sha256block_ppc64x.s

    // # details see http://www.openssl.org/~appro/cryptogams/.
    // # ====================================================================
    
    #include "textflag.h"
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 14.5K bytes
    - Viewed (0)
  10. src/crypto/sha256/sha256block_amd64.s

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    #include "textflag.h"
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    
    // The avx2-version is described in an Intel White-Paper:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 47.3K bytes
    - Viewed (0)
Back to top