Search Options

Results per page
Sort
Preferred Languages
Advance

Results 71 - 79 of 79 for ellipsis (0.72 sec)

  1. src/crypto/tls/key_agreement.go

    	for _, c := range clientHello.supportedCurves {
    		if config.supportsCurve(ka.version, c) {
    			curveID = c
    			break
    		}
    	}
    
    	if curveID == 0 {
    		return nil, errors.New("tls: no supported elliptic curves offered")
    	}
    	if _, ok := curveForCurveID(curveID); !ok {
    		return nil, errors.New("tls: CurvePreferences includes unsupported curve")
    	}
    
    	key, err := generateECDHEKey(config.rand(), curveID)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  2. cmd/endpoint.go

    		DiskIdx: -1,
    	}, nil
    }
    
    // PoolEndpoints represent endpoints in a given pool
    // along with its setCount and setDriveCount.
    type PoolEndpoints struct {
    	// indicates if endpoints are provided in non-ellipses style
    	Legacy       bool
    	SetCount     int
    	DrivesPerSet int
    	Endpoints    Endpoints
    	CmdLine      string
    	Platform     string
    }
    
    // EndpointServerPools - list of list of endpoints
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 34.1K bytes
    - Viewed (0)
  3. src/cmd/compile/internal/ir/fmt.go

    	case OCOMPLIT, OSTRUCTLIT, OARRAYLIT, OSLICELIT, OMAPLIT:
    		n := n.(*CompLitExpr)
    		if n.Implicit() {
    			fmt.Fprintf(s, "... argument")
    			return
    		}
    		fmt.Fprintf(s, "%v{%s}", n.Type(), ellipsisIf(len(n.List) != 0))
    
    	case OKEY:
    		n := n.(*KeyExpr)
    		if n.Key != nil && n.Value != nil {
    			fmt.Fprintf(s, "%v:%v", n.Key, n.Value)
    			return
    		}
    
    		if n.Key == nil && n.Value != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 05 15:20:28 UTC 2023
    - 26K bytes
    - Viewed (0)
  4. src/go/build/deps_test.go

    	< crypto/rand
    	< crypto/internal/mlkem768
    	< crypto/ed25519
    	< encoding/asn1
    	< golang.org/x/crypto/cryptobyte/asn1
    	< golang.org/x/crypto/cryptobyte
    	< crypto/internal/bigmod
    	< crypto/dsa, crypto/elliptic, crypto/rsa
    	< crypto/ecdsa
    	< CRYPTO-MATH;
    
    	CGO, net !< CRYPTO-MATH;
    
    	# TLS, Prince of Dependencies.
    	CRYPTO-MATH, NET, container/list, encoding/hex, encoding/pem
    	< golang.org/x/crypto/internal/alias
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 24 16:41:13 UTC 2024
    - 19.2K bytes
    - Viewed (0)
  5. src/crypto/tls/cipher_suites.go

    	}
    	for _, c := range InsecureCipherSuites() {
    		if c.ID == id {
    			return c.Name
    		}
    	}
    	return fmt.Sprintf("0x%04X", id)
    }
    
    const (
    	// suiteECDHE indicates that the cipher suite involves elliptic curve
    	// Diffie-Hellman. This means that it should only be selected when the
    	// client indicates that it supports ECC with a curve and point format
    	// that we're happy with.
    	suiteECDHE = 1 << iota
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  6. src/crypto/internal/nistec/p256_asm.go

    // This file contains the Go wrapper for the constant-time, 64-bit assembly
    // implementation of P256. The optimizations performed here are described in
    // detail in:
    // S.Gueron and V.Krasnov, "Fast prime field elliptic-curve cryptography with
    //                          256-bit primes"
    // https://link.springer.com/article/10.1007%2Fs13389-014-0090-x
    // https://eprint.iacr.org/2013/816.pdf
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 21.4K bytes
    - Viewed (0)
  7. src/crypto/internal/nistec/p256_asm_arm64.s

    //go:build !purego
    
    // This file contains constant-time, 64-bit assembly implementation of
    // P256. The optimizations performed here are described in detail in:
    // S.Gueron and V.Krasnov, "Fast prime field elliptic-curve cryptography with
    //                          256-bit primes"
    // http://link.springer.com/article/10.1007%2Fs13389-014-0090-x
    // https://eprint.iacr.org/2013/816.pdf
    
    #include "textflag.h"
    
    #define res_ptr R0
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 29.7K bytes
    - Viewed (0)
  8. src/math/big/int.go

    // Design and Implementation of Symbolic Computation Systems, pp 45-58.
    // The cosequences are updated according to Algorithm 10.45 from
    // Cohen et al. "Handbook of Elliptic and Hyperelliptic Curve Cryptography" pp 192.
    func (z *Int) lehmerGCD(x, y, a, b *Int) *Int {
    	var A, B, Ua, Ub *Int
    
    	A = new(Int).Abs(a)
    	B = new(Int).Abs(b)
    
    	extended := x != nil || y != nil
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Mar 14 17:02:38 UTC 2024
    - 33.1K bytes
    - Viewed (0)
  9. src/crypto/internal/nistec/p256_asm_amd64.s

    //go:build !purego
    
    // This file contains constant-time, 64-bit assembly implementation of
    // P256. The optimizations performed here are described in detail in:
    // S.Gueron and V.Krasnov, "Fast prime field elliptic-curve cryptography with
    //                          256-bit primes"
    // https://link.springer.com/article/10.1007%2Fs13389-014-0090-x
    // https://eprint.iacr.org/2013/816.pdf
    
    #include "textflag.h"
    
    #define res_ptr DI
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 39.8K bytes
    - Viewed (0)
Back to top