Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 253 for bbit (0.16 sec)

  1. src/crypto/des/block.go

    	// generate subkeys
    	for i := 0; i < 16; i++ {
    		// combine halves to form 56-bit input to PC2
    		pc2Input := uint64(leftRotations[i])<<28 | uint64(rightRotations[i])
    		// apply PC2 permutation to 7 byte input
    		c.subkeys[i] = unpack(permuteBlock(pc2Input, permutedChoice2[:]))
    	}
    }
    
    // Expand 48-bit input to 64-bit, with each 6-bit block padded by extra two bits at the top.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  2. src/syscall/dir_plan9.go

    // returning the remaining slice of b..
    func pstring(b []byte, s string) []byte {
    	b = pbit16(b, uint16(len(s)))
    	n := copy(b, s)
    	return b[n:]
    }
    
    // gbit8 reads an 8-bit number from b and returns it with the remaining slice of b.
    func gbit8(b []byte) (uint8, []byte) {
    	return uint8(b[0]), b[1:]
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 20 19:32:38 UTC 2024
    - 5.2K bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/sha3/sha3.go

    	// of the rate, which involves adding a "1" bit, zero or more "0" bits, and
    	// a final "1" bit. We merge the first "1" bit from the padding into dsbyte,
    	// giving 00000110b (0x06) and 00011111b (0x1f).
    	// [1] http://csrc.nist.gov/publications/drafts/fips-202/fips_202_draft.pdf
    	//     "Draft FIPS 202: SHA-3 Standard: Permutation-Based Hash and
    	//      Extendable-Output Functions (May 2014)"
    	dsbyte byte
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  4. src/internal/syscall/unix/siginfo_linux.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package unix
    
    import (
    	"syscall"
    )
    
    const is64bit = ^uint(0) >> 63 // 0 for 32-bit hosts, 1 for 64-bit ones.
    
    // SiginfoChild is a struct filled in by Linux waitid syscall.
    // In C, siginfo_t contains a union with multiple members;
    // this struct corresponds to one used when Signo is SIGCHLD.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 17 01:23:00 UTC 2024
    - 1.6K bytes
    - Viewed (0)
  5. src/runtime/hash_test.go

    				t.Errorf("bad bias for %s bit %d -> bit %d: %d/%d\n", k.name(), i, j, x, REP)
    			}
    		}
    	}
    }
    
    // All bit rotations of a set of distinct keys
    func TestSmhasherWindowed(t *testing.T) {
    	if race.Enabled {
    		t.Skip("Too long for race mode")
    	}
    	t.Parallel()
    	h := newHashSet()
    	t.Logf("32 bit keys")
    	windowed(t, h, &Int32Key{})
    	t.Logf("64 bit keys")
    	windowed(t, h, &Int64Key{})
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 17:50:18 UTC 2024
    - 18.4K bytes
    - Viewed (0)
  6. src/cmd/compile/internal/ssa/_gen/PPC64Ops.go

    		{name: "MULLW", argLength: 2, reg: gp21, asm: "MULLW", typ: "Int32", commutative: true}, // arg0*arg1 (signed 32-bit)
    		{name: "MULLDconst", argLength: 1, reg: gp11, asm: "MULLD", aux: "Int32", typ: "Int64"}, // arg0*auxInt (signed 64-bit)
    		{name: "MULLWconst", argLength: 1, reg: gp11, asm: "MULLW", aux: "Int32", typ: "Int64"}, // arg0*auxInt (signed 64-bit)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 19:59:38 UTC 2024
    - 43.8K bytes
    - Viewed (0)
  7. src/vendor/golang.org/x/sys/cpu/cpu.go

    // if the OS supports vector registers in addition to the STFLE
    // feature bit being set.
    var S390X struct {
    	_         CacheLinePad
    	HasZARCH  bool // z/Architecture mode is active [mandatory]
    	HasSTFLE  bool // store facility list extended
    	HasLDISP  bool // long (20-bit) displacements
    	HasEIMM   bool // 32-bit immediates
    	HasDFP    bool // decimal floating point
    	HasETF3EH bool // ETF-3 enhanced
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.1K bytes
    - Viewed (0)
  8. src/crypto/cipher/gcm.go

    type gcm struct {
    	cipher    Block
    	nonceSize int
    	tagSize   int
    	// productTable contains the first sixteen powers of the key, H.
    	// However, they are in bit reversed order. See NewGCMWithNonceSize.
    	productTable [16]gcmFieldElement
    }
    
    // NewGCM returns the given 128-bit, block cipher wrapped in Galois Counter Mode
    // with the standard nonce length.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  9. src/hash/maphash/smhasher_test.go

    	// input bit i affects output bit j.
    	grid := make([][hashSize]int, n)
    
    	for z := 0; z < REP; z++ {
    		// pick a random key, hash it
    		k.random(r)
    		h := k.hash()
    
    		// flip each bit, hash & compare the results
    		for i := 0; i < n; i++ {
    			k.flipBit(i)
    			d := h ^ k.hash()
    			k.flipBit(i)
    
    			// record the effects of that bit flip
    			g := &grid[i]
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 03 16:41:38 UTC 2024
    - 11K bytes
    - Viewed (0)
  10. src/runtime/malloc.go

    	// amd64         TASK_SIZE_MAX     0x007ffffffff000 (47 bit addresses)
    	// arm64         TASK_SIZE_64      0x01000000000000 (48 bit addresses)
    	// ppc64{,le}    TASK_SIZE_USER64  0x00400000000000 (46 bit addresses)
    	// mips64{,le}   TASK_SIZE64       0x00010000000000 (40 bit addresses)
    	// s390x         TASK_SIZE         1<<64 (64 bit addresses)
    	//
    	// These limits may increase over time, but are currently at
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 59.6K bytes
    - Viewed (0)
Back to top