Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 37 for 384 (0.03 sec)

  1. src/crypto/crypto.go

    	case SHA224:
    		return "SHA-224"
    	case SHA256:
    		return "SHA-256"
    	case SHA384:
    		return "SHA-384"
    	case SHA512:
    		return "SHA-512"
    	case MD5SHA1:
    		return "MD5+SHA1"
    	case RIPEMD160:
    		return "RIPEMD-160"
    	case SHA3_224:
    		return "SHA3-224"
    	case SHA3_256:
    		return "SHA3-256"
    	case SHA3_384:
    		return "SHA3-384"
    	case SHA3_512:
    		return "SHA3-512"
    	case SHA512_224:
    		return "SHA-512/224"
    	case SHA512_256:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 6.8K bytes
    - Viewed (0)
  2. src/crypto/x509/boring.go

    func boringAllowCert(c *Certificate) bool {
    	if !fipstls.Required() {
    		return true
    	}
    
    	// The key must be RSA 2048, RSA 3072, RSA 4096,
    	// or ECDSA P-256, P-384, P-521.
    	switch k := c.PublicKey.(type) {
    	default:
    		return false
    	case *rsa.PublicKey:
    		if size := k.N.BitLen(); size != 2048 && size != 3072 && size != 4096 {
    			return false
    		}
    	case *ecdsa.PublicKey:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 993 bytes
    - Viewed (0)
  3. internal/config/identity/openid/ecdsa-sha3_contrib.go

    		return SigningMethodES3256
    	})
    
    	// ES384
    	SigningMethodES3384 = &jwt.SigningMethodECDSA{Name: "ES3384", Hash: crypto.SHA3_384, KeySize: 48, CurveBits: 384}
    	jwt.RegisterSigningMethod(SigningMethodES3384.Alg(), func() jwt.SigningMethod {
    		return SigningMethodES3384
    	})
    
    	// ES512
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Nov 05 19:20:08 UTC 2021
    - 1.8K bytes
    - Viewed (0)
  4. src/crypto/ecdsa/ecdsa_s390x.go

    var testingDisableKDSA bool
    
    // canUseKDSA checks if KDSA instruction is available, and if it is, it checks
    // the name of the curve to see if it matches the curves supported(P-256, P-384, P-521).
    // Then, based on the curve name, a function code and a block size will be assigned.
    // If KDSA instruction is not available or if the curve is not supported, canUseKDSA
    // will set ok to false.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  5. src/runtime/cgo/gcc_android.c

    	// wrong, the search is limited to sensible offsets. PTHREAD_KEYS_MAX was the
    	// original limit, but issue 19472 made a higher limit necessary.
    	for (i=0; i<384; i++) {
    		if (*(tlsbase+i) == (void*)magic1) {
    			*tlsg = (void*)(i*sizeof(void *));
    			pthread_setspecific(k, 0);
    			return;
    		}
    	}
    	fatalf("inittls: could not find pthread key");
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat May 09 23:17:17 UTC 2020
    - 2.6K bytes
    - Viewed (0)
  6. src/crypto/elliptic/elliptic.go

    func P256() Curve {
    	initonce.Do(initAll)
    	return p256
    }
    
    // P384 returns a [Curve] which implements NIST P-384 (FIPS 186-3, section D.2.4),
    // also known as secp384r1. The CurveParams.Name of this [Curve] is "P-384".
    //
    // Multiple invocations of this function will return the same value, so it can
    // be used for equality checks and switch statements.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 9K bytes
    - Viewed (0)
  7. src/crypto/elliptic/nistec.go

    	}
    }
    
    var p384 = &nistCurve[*nistec.P384Point]{
    	newPoint: nistec.NewP384Point,
    }
    
    func initP384() {
    	p384.params = &CurveParams{
    		Name:    "P-384",
    		BitSize: 384,
    		// FIPS 186-4, section D.1.2.4
    		P: bigFromDecimal("394020061963944792122790401001436138050797392704654" +
    			"46667948293404245721771496870329047266088258938001861606973112319"),
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Nov 21 16:19:34 UTC 2022
    - 9.6K bytes
    - Viewed (0)
  8. src/crypto/ecdh/nist.go

    // P384 returns a [Curve] which implements NIST P-384 (FIPS 186-3, section D.2.4),
    // also known as secp384r1.
    //
    // Multiple invocations of this function will return the same value, which can
    // be used for equality checks and switch statements.
    func P384() Curve { return p384 }
    
    var p384 = &nistCurve[*nistec.P384Point]{
    	name:        "P-384",
    	newPoint:    nistec.NewP384Point,
    	scalarOrder: p384Order,
    }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  9. android/guava-tests/benchmark/com/google/common/hash/MessageDigestAlgorithmBenchmark.java

      }
    
      private enum Algorithm {
        MD5("MD5", Hashing.md5()),
        SHA_1("SHA-1", Hashing.sha1()),
        SHA_256("SHA-256", Hashing.sha256()),
        SHA_384("SHA-384", Hashing.sha384()),
        SHA_512("SHA-512", Hashing.sha512());
    
        private final String algorithmName;
        private final HashFunction hashFn;
    
        Algorithm(String algorithmName, HashFunction hashFn) {
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Mon Dec 04 17:37:03 UTC 2017
    - 3.5K bytes
    - Viewed (0)
  10. guava-tests/benchmark/com/google/common/hash/MessageDigestAlgorithmBenchmark.java

      }
    
      private enum Algorithm {
        MD5("MD5", Hashing.md5()),
        SHA_1("SHA-1", Hashing.sha1()),
        SHA_256("SHA-256", Hashing.sha256()),
        SHA_384("SHA-384", Hashing.sha384()),
        SHA_512("SHA-512", Hashing.sha512());
    
        private final String algorithmName;
        private final HashFunction hashFn;
    
        Algorithm(String algorithmName, HashFunction hashFn) {
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Mon Dec 04 17:37:03 UTC 2017
    - 3.5K bytes
    - Viewed (0)
Back to top