Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 551 for Signatures (0.17 sec)

  1. src/crypto/ecdsa/ecdsa_s390x.go

    	//	+---------------------+
    	// The common components(signatureR, signatureS, hashed message, public key X,
    	// and public key Y) each takes block size of bytes. The block size is different for
    	// different curves and is set by canUseKDSA function.
    	var params [4096]byte
    
    	// Copy content into the parameter block. In the verify case,
    	// we copy signature (r), signature(s), hashed message, public key x component,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  2. analysis/analysis-api-fir/src/org/jetbrains/kotlin/analysis/api/fir/signatures/SubstitutorBasedSignature.kt

     * Use of this source code is governed by the Apache 2.0 license that can be found in the license/LICENSE.txt file.
     */
    
    package org.jetbrains.kotlin.analysis.api.fir.signatures
    
    import org.jetbrains.kotlin.fir.resolve.substitution.ConeSubstitutor
    
    internal interface SubstitutorBasedSignature {
        val coneSubstitutor: ConeSubstitutor
    Registered: Wed Jun 12 09:53:16 UTC 2024
    - Last Modified: Thu Apr 27 10:59:30 UTC 2023
    - 427 bytes
    - Viewed (0)
  3. test/fixedbugs/issue15470.go

    // compiledir
    
    // Copyright 2016 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // Issue 15470: Make sure special-case signatures can
    // be exported and imported w/o problems.
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 00:42:13 UTC 2016
    - 288 bytes
    - Viewed (0)
  4. test/func3.go

    // errorcheck
    
    // Copyright 2009 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // Verify that illegal function signatures are detected.
    // Does not compile.
    
    package main
    
    type t1 int
    type t2 int
    type t3 int
    
    func f1(*t2, x t3)	// ERROR "named"
    func f2(t1, *t2, x t3)	// ERROR "named"
    func f3() (x int, *string)	// ERROR "named"
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sun Feb 19 03:28:53 UTC 2012
    - 505 bytes
    - Viewed (0)
  5. src/crypto/internal/boring/sig/sig.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // Package sig holds “code signatures” that can be called
    // and will result in certain code sequences being linked into
    // the final binary. The functions themselves are no-ops.
    package sig
    
    // BoringCrypto indicates that the BoringCrypto module is present.
    func BoringCrypto()
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Sep 22 15:58:43 UTC 2017
    - 614 bytes
    - Viewed (0)
  6. analysis/analysis-api-fir/src/org/jetbrains/kotlin/analysis/api/fir/signatures/FirSymbolBasedSignature.kt

     * Use of this source code is governed by the Apache 2.0 license that can be found in the license/LICENSE.txt file.
     */
    
    package org.jetbrains.kotlin.analysis.api.fir.signatures
    
    import org.jetbrains.kotlin.analysis.api.fir.KaSymbolByFirBuilder
    import org.jetbrains.kotlin.fir.symbols.impl.FirCallableSymbol
    
    internal interface FirSymbolBasedSignature {
        val firSymbol: FirCallableSymbol<*>
    Registered: Wed Jun 12 09:53:16 UTC 2024
    - Last Modified: Wed May 22 06:28:34 UTC 2024
    - 531 bytes
    - Viewed (0)
  7. platforms/software/dependency-management/src/main/java/org/gradle/api/internal/artifacts/verification/signatures/SignatureVerificationService.java

     */
    package org.gradle.api.internal.artifacts.verification.signatures;
    
    import org.gradle.internal.concurrent.Stoppable;
    import org.gradle.security.internal.PublicKeyService;
    
    import java.io.File;
    import java.util.Set;
    
    public interface SignatureVerificationService extends Stoppable {
        void verify(File origin, File signature, Set<String> trustedKeys, Set<String> ignoredKeys, SignatureVerificationResultBuilder result);
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Tue Oct 10 21:10:11 UTC 2023
    - 1.1K bytes
    - Viewed (0)
  8. src/crypto/internal/edwards25519/doc.go

    //
    //	-x^2 + y^2 = 1 + -(121665/121666)*x^2*y^2
    //
    // This is better known as the Edwards curve equivalent to Curve25519, and is
    // the curve used by the Ed25519 signature scheme.
    //
    // Most users don't need this package, and should instead use crypto/ed25519 for
    // signatures, golang.org/x/crypto/curve25519 for Diffie-Hellman, or
    // github.com/gtank/ristretto255 for prime order group logic.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 05 21:53:10 UTC 2022
    - 1K bytes
    - Viewed (0)
  9. platforms/core-runtime/internal-instrumentation-processor/src/main/java/org/gradle/internal/instrumentation/processor/codegen/groovy/MatchesSignatureGeneratingSignatureTreeVisitor.java

    /**
     * Based on the {@link SignatureTree}, generates a method body that checks the
     * {@code Class[] argumentClasses} parameter of the method for representing one of the
     * signatures in the signature tree.
     */
    class MatchesSignatureGeneratingSignatureTreeVisitor {
        private final CodeBlock.Builder result;
    
        private static final TypeName SIGNATURE_AWARE_CALL_INTERCEPTOR_SIGNATURE_MATCH =
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Mon Oct 02 15:44:14 UTC 2023
    - 7.3K bytes
    - Viewed (0)
  10. analysis/analysis-api-fir/src/org/jetbrains/kotlin/analysis/api/fir/signatures/KtFirVariableLikeSignature.kt

     * Use of this source code is governed by the Apache 2.0 license that can be found in the license/LICENSE.txt file.
     */
    
    package org.jetbrains.kotlin.analysis.api.fir.signatures
    
    import org.jetbrains.kotlin.analysis.api.fir.KaSymbolByFirBuilder
    import org.jetbrains.kotlin.analysis.api.fir.buildSymbol
    import org.jetbrains.kotlin.analysis.api.fir.types.AbstractKaFirSubstitutor
    Registered: Wed Jun 12 09:53:16 UTC 2024
    - Last Modified: Wed May 22 06:28:34 UTC 2024
    - 4.7K bytes
    - Viewed (0)
Back to top