Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 62 for 384 (0.25 sec)

  1. src/crypto/elliptic/elliptic.go

    func P256() Curve {
    	initonce.Do(initAll)
    	return p256
    }
    
    // P384 returns a [Curve] which implements NIST P-384 (FIPS 186-3, section D.2.4),
    // also known as secp384r1. The CurveParams.Name of this [Curve] is "P-384".
    //
    // Multiple invocations of this function will return the same value, so it can
    // be used for equality checks and switch statements.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 9K bytes
    - Viewed (0)
  2. src/crypto/ecdh/nist.go

    // P384 returns a [Curve] which implements NIST P-384 (FIPS 186-3, section D.2.4),
    // also known as secp384r1.
    //
    // Multiple invocations of this function will return the same value, which can
    // be used for equality checks and switch statements.
    func P384() Curve { return p384 }
    
    var p384 = &nistCurve[*nistec.P384Point]{
    	name:        "P-384",
    	newPoint:    nistec.NewP384Point,
    	scalarOrder: p384Order,
    }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  3. android/guava-tests/test/com/google/common/hash/MessageDigestHashFunctionTest.java

              .put("sHa-1", Hashing.sha1()) // Not the official name, but still works
              .put("SHA-1", Hashing.sha1())
              .put("SHA-256", Hashing.sha256())
              .put("SHA-384", Hashing.sha384())
              .put("SHA-512", Hashing.sha512())
              .build();
    
      public void testHashing() {
        for (String stringToTest : INPUTS) {
          for (String algorithmToTest : ALGORITHMS.keySet()) {
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Wed Sep 06 17:04:31 UTC 2023
    - 4.2K bytes
    - Viewed (0)
  4. doap_Maven.rdf

    .tar.gz Apache Maven 3.8.4 2021-11-14 3.8.4 http://archive.apache.org/dist/maven/maven-3/3.8.4/binaries/apache-maven-3.8.4-bin.zip http://archive.apache.org/dist/maven/maven-3/3.8.4/binaries/apache-maven-3.8.4-bin.tar.gz http://archive.apache.org/dist/maven/maven-3/3.8.4/source/apache-maven-3.8.4-src.zip http://archive.apache.org/dist/maven/maven-3/3.8.4/source/apache-maven-3.8.4-src.tar.gz Apache Maven 3.8.3 2021-09-27 3.8.3 http://archive.apache.org/dist/maven/maven-3/3.8.3/binaries/apache-maven-3.8.3-bin.zip...
    Registered: Wed Jun 12 09:55:16 UTC 2024
    - Last Modified: Fri Dec 01 11:47:44 UTC 2023
    - 31.2K bytes
    - Viewed (0)
  5. src/cmd/internal/obj/riscv/inst.go

    	case ASB:
    		return &inst{0x23, 0x0, 0x0, 0, 0x0}
    	case ASBREAK:
    		return &inst{0x73, 0x0, 0x1, 1, 0x0}
    	case ASCD:
    		return &inst{0x2f, 0x3, 0x0, 384, 0xc}
    	case ASCW:
    		return &inst{0x2f, 0x2, 0x0, 384, 0xc}
    	case ASCALL:
    		return &inst{0x73, 0x0, 0x0, 0, 0x0}
    	case ASD:
    		return &inst{0x23, 0x3, 0x0, 0, 0x0}
    	case ASEXTB:
    		return &inst{0x13, 0x1, 0x4, 1540, 0x30}
    	case ASEXTH:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 20 14:19:33 UTC 2024
    - 13.9K bytes
    - Viewed (0)
  6. internal/config/identity/openid/jwks.go

    			return nil, errMalformedJWKECKey
    		}
    
    		var curve elliptic.Curve
    		switch key.Crv {
    		case "P-224":
    			curve = elliptic.P224()
    		case "P-256":
    			curve = elliptic.P256()
    		case "P-384":
    			curve = elliptic.P384()
    		case "P-521":
    			curve = elliptic.P521()
    		default:
    			return nil, fmt.Errorf("Unknown curve type: %s", key.Crv)
    		}
    
    		xbuf, err := base64.RawURLEncoding.DecodeString(key.X)
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Apr 02 23:02:35 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  7. src/cmd/internal/obj/arm64/doc.go

    (1) Argument order is the same as in the GNU ARM64 syntax: cbz, cbnz and some store instructions,
    such as str, stur, strb, sturb, strh, sturh stlr, stlrb. stlrh, st1.
    
    Examples:
    
    	MOVD R29, 384(R19)    <=>    str x29, [x19,#384]
    	MOVB.P R30, 30(R4)    <=>    strb w30, [x4],#30
    	STLRH R21, (R19)      <=>    stlrh w21, [x19]
    
    (2) MADD, MADDW, MSUB, MSUBW, SMADDL, SMSUBL, UMADDL, UMSUBL <Rm>, <Ra>, <Rn>, <Rd>
    
    Examples:
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Aug 07 00:21:42 UTC 2023
    - 9.6K bytes
    - Viewed (0)
  8. security/pkg/pki/util/crypto.go

    	}
    	pkey := privKey.(*rsa.PrivateKey)
    	return pkey.N.BitLen(), nil
    }
    
    // GetEllipticCurve returns the type of curve associated with the private key;
    // if ECDSA is used, then only 384 and 256 (default) are returned; if non-ECDSA
    // is used then an error is returned
    func GetEllipticCurve(privKey *crypto.PrivateKey) (elliptic.Curve, error) {
    	switch key := (*privKey).(type) {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  9. testing/smoke-test/src/smokeTest/groovy/org/gradle/smoketests/AndroidCommunityPluginsSmokeTest.groovy

                (FLADLE_PLUGIN_ID): Versions.of('0.17.4'),
                // https://plugins.gradle.org/plugin/com.github.triplet.play
                (TRIPLET_PLAY_PLUGIN_ID): Versions.of('3.8.4'),
                // https://mvnrepository.com/artifact/androidx.navigation.safeargs/androidx.navigation.safeargs.gradle.plugin
                (SAFEARGS_PLUGIN_ID): Versions.of('2.6.0'),
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu Apr 04 07:21:38 UTC 2024
    - 8.4K bytes
    - Viewed (0)
  10. src/crypto/internal/boring/ecdsa.go

    func curveNID(curve string) (C.int, error) {
    	switch curve {
    	case "P-224":
    		return C.GO_NID_secp224r1, nil
    	case "P-256":
    		return C.GO_NID_X9_62_prime256v1, nil
    	case "P-384":
    		return C.GO_NID_secp384r1, nil
    	case "P-521":
    		return C.GO_NID_secp521r1, nil
    	}
    	return 0, errUnknownCurve
    }
    
    func NewPublicKeyECDSA(curve string, X, Y BigInt) (*PublicKeyECDSA, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jul 20 17:51:31 UTC 2023
    - 4.7K bytes
    - Viewed (0)
Back to top