Search Options

Results per page
Sort
Preferred Languages
Advance

Results 91 - 100 of 246 for purego (0.17 sec)

  1. src/crypto/sha1/sha1block_arm.s

    // Copyright 2014 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    //
    // ARM version of md5block.go
    
    //go:build !purego
    
    #include "textflag.h"
    
    // SHA-1 block routine. See sha1block.go for Go equivalent.
    //
    // There are 80 rounds of 4 types:
    //   - rounds 0-15 are type 1 and load data (ROUND1 macro).
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 5.6K bytes
    - Viewed (0)
  2. src/crypto/internal/edwards25519/field/fe_amd64.s

    // Code generated by command: go run fe_amd64_asm.go -out ../fe_amd64.s -stubs ../fe_amd64.go -pkg field. DO NOT EDIT.
    
    //go:build !purego
    
    #include "textflag.h"
    
    // func feMul(out *Element, a *Element, b *Element)
    TEXT ·feMul(SB), NOSPLIT, $0-24
    	MOVQ a+8(FP), CX
    	MOVQ b+16(FP), BX
    
    	// r0 = a0×b0
    	MOVQ (CX), AX
    	MULQ (BX)
    	MOVQ AX, DI
    	MOVQ DX, SI
    
    	// r0 += 19×a1×b4
    	MOVQ   8(CX), AX
    	IMUL3Q $0x13, AX, AX
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 5.7K bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/sha3/sha3_s390x.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build gc && !purego
    
    package sha3
    
    // This file contains code for using the 'compute intermediate
    // message digest' (KIMD) and 'compute last message digest' (KLMD)
    // instructions to compute SHA-3 and SHAKE hashes on IBM Z.
    
    import (
    	"hash"
    
    	"golang.org/x/sys/cpu"
    )
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 7.5K bytes
    - Viewed (0)
  4. src/crypto/internal/edwards25519/field/_asm/fe_amd64_asm.go

    	. "github.com/mmcloughlin/avo/reg"
    )
    
    //go:generate go run . -out ../fe_amd64.s -stubs ../fe_amd64.go -pkg field
    
    func main() {
    	Package("crypto/internal/edwards25519/field")
    	ConstraintExpr("!purego")
    	feMul()
    	feSquare()
    	Generate()
    }
    
    type namedComponent struct {
    	Component
    	name string
    }
    
    func (c namedComponent) String() string { return c.name }
    
    type uint128 struct {
    	name   string
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 7.2K bytes
    - Viewed (0)
  5. src/cmd/internal/notsha256/sha256block_386.s

    // Copyright 2013 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 8.2K bytes
    - Viewed (0)
  6. src/runtime/stubs.go

    // Notable members of the hall of shame include:
    //   - github.com/bytedance/sonic
    //   - github.com/cloudwego/dynamicgo
    //   - github.com/cloudwego/frugal
    //   - github.com/ebitengine/purego
    //   - github.com/tetratelabs/wazero
    //   - github.com/ugorji/go/codec
    //   - gvisor.dev/gvisor
    //   - github.com/sagernet/gvisor
    //
    // Do not remove or change the type signature.
    // See go.dev/issue/67401.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 20.2K bytes
    - Viewed (0)
  7. src/vendor/golang.org/x/crypto/chacha20/chacha_ppc64le.s

    // https://github.com/dot-asm/cryptogams/commit/a60f5b50ed908e91
    
    // The differences in this and the original implementation are
    // due to the calling conventions and initialization of constants.
    
    //go:build gc && !purego
    
    #include "textflag.h"
    
    #define OUT  R3
    #define INP  R4
    #define LEN  R5
    #define KEY  R6
    #define CNT  R7
    #define TMP  R15
    
    #define CONSTBASE  R16
    #define BLOCKS R17
    
    // for VPERMXOR
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 05 22:18:42 UTC 2024
    - 9K bytes
    - Viewed (0)
  8. src/crypto/sha1/sha1block_386.s

    // Copyright 2013 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    #include "textflag.h"
    
    // SHA-1 block routine. See sha1block.go for Go equivalent.
    //
    // There are 80 rounds of 4 types:
    //   - rounds 0-15 are type 1 and load data (ROUND1 macro).
    //   - rounds 16-19 are type 1 and do not load data (ROUND1x macro).
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 6K bytes
    - Viewed (0)
  9. src/crypto/sha256/sha256block_386.s

    // Copyright 2013 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  10. src/crypto/aes/asm_arm64.s

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    #include "textflag.h"
    DATA rotInvSRows<>+0x00(SB)/8, $0x080f0205040b0e01
    DATA rotInvSRows<>+0x08(SB)/8, $0x00070a0d0c030609
    GLOBL rotInvSRows<>(SB), (NOPTR+RODATA), $16
    DATA invSRows<>+0x00(SB)/8, $0x0b0e0104070a0d00
    DATA invSRows<>+0x08(SB)/8, $0x0306090c0f020508
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 6.9K bytes
    - Viewed (0)
Back to top