Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 293 for boring (0.14 sec)

  1. src/crypto/internal/boring/bbig/big.go

    // license that can be found in the LICENSE file.
    
    package bbig
    
    import (
    	"crypto/internal/boring"
    	"math/big"
    	"unsafe"
    )
    
    func Enc(b *big.Int) boring.BigInt {
    	if b == nil {
    		return nil
    	}
    	x := b.Bits()
    	if len(x) == 0 {
    		return boring.BigInt{}
    	}
    	return unsafe.Slice((*uint)(&x[0]), len(x))
    }
    
    func Dec(b boring.BigInt) *big.Int {
    	if b == nil {
    		return nil
    	}
    	if len(b) == 0 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:28 UTC 2022
    - 603 bytes
    - Viewed (0)
  2. src/crypto/rsa/notboring.go

    // license that can be found in the LICENSE file.
    
    //go:build !boringcrypto
    
    package rsa
    
    import "crypto/internal/boring"
    
    func boringPublicKey(*PublicKey) (*boring.PublicKeyRSA, error) {
    	panic("boringcrypto: not available")
    }
    func boringPrivateKey(*PrivateKey) (*boring.PrivateKeyRSA, error) {
    	panic("boringcrypto: not available")
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:22 UTC 2022
    - 445 bytes
    - Viewed (0)
  3. src/crypto/sha256/sha256.go

    // state of the hash.
    func New() hash.Hash {
    	if boring.Enabled {
    		return boring.NewSHA256()
    	}
    	d := new(digest)
    	d.Reset()
    	return d
    }
    
    // New224 returns a new hash.Hash computing the SHA224 checksum.
    func New224() hash.Hash {
    	if boring.Enabled {
    		return boring.NewSHA224()
    	}
    	d := new(digest)
    	d.is224 = true
    	d.Reset()
    	return d
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 16 16:50:58 UTC 2024
    - 5.7K bytes
    - Viewed (0)
  4. src/crypto/boring/boring_test.go

    //go:build boringcrypto
    
    package boring_test
    
    import (
    	"crypto/boring"
    	"runtime"
    	"testing"
    )
    
    func TestEnabled(t *testing.T) {
    	supportedPlatform := runtime.GOOS == "linux" && (runtime.GOARCH == "amd64" || runtime.GOARCH == "arm64")
    	if supportedPlatform && !boring.Enabled() {
    		t.Error("Enabled returned false on a supported platform")
    	} else if !supportedPlatform && boring.Enabled() {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 21:28:09 UTC 2022
    - 620 bytes
    - Viewed (0)
  5. src/crypto/rsa/pkcs1v15.go

    		return nil, err
    	}
    	k := pub.Size()
    	if len(msg) > k-11 {
    		return nil, ErrMessageTooLong
    	}
    
    	if boring.Enabled && random == boring.RandReader {
    		bkey, err := boringPublicKey(pub)
    		if err != nil {
    			return nil, err
    		}
    		return boring.EncryptRSAPKCS1(bkey, msg)
    	}
    	boring.UnreachableExceptTests()
    
    	// EM = 0x00 || 0x02 || PS || 0x00 || M
    	em := make([]byte, k)
    	em[1] = 2
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:21 UTC 2024
    - 12.8K bytes
    - Viewed (0)
  6. src/crypto/ecdsa/notboring.go

    // license that can be found in the LICENSE file.
    
    //go:build !boringcrypto
    
    package ecdsa
    
    import "crypto/internal/boring"
    
    func boringPublicKey(*PublicKey) (*boring.PublicKeyECDSA, error) {
    	panic("boringcrypto: not available")
    }
    func boringPrivateKey(*PrivateKey) (*boring.PrivateKeyECDSA, error) {
    	panic("boringcrypto: not available")
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:22 UTC 2022
    - 451 bytes
    - Viewed (0)
  7. src/go/build/deps_test.go

    	NET, log
    	< net/mail;
    
    	NONE < crypto/internal/boring/sig, crypto/internal/boring/syso;
    	sync/atomic < crypto/internal/boring/bcache, crypto/internal/boring/fipstls;
    	crypto/internal/boring/sig, crypto/internal/boring/fipstls < crypto/tls/fipsonly;
    
    	# CRYPTO is core crypto algorithms - no cgo, fmt, net.
    	crypto/internal/boring/sig,
    	crypto/internal/boring/syso,
    	golang.org/x/sys/cpu,
    	hash, embed
    	< crypto
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 24 16:41:13 UTC 2024
    - 19.2K bytes
    - Viewed (0)
  8. src/crypto/rsa/pss.go

    	// well-specified number of random bytes is included in the signature, in a
    	// well-specified way.
    
    	if boring.Enabled && rand == boring.RandReader {
    		bkey, err := boringPrivateKey(priv)
    		if err != nil {
    			return nil, err
    		}
    		return boring.SignRSAPSS(bkey, hash, digest, opts.saltLength())
    	}
    	boring.UnreachableExceptTests()
    
    	if opts != nil && opts.Hash != 0 {
    		hash = opts.Hash
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11K bytes
    - Viewed (0)
  9. src/crypto/sha512/sha512.go

    func Sum512(data []byte) [Size]byte {
    	if boring.Enabled {
    		return boring.SHA512(data)
    	}
    	d := digest{function: crypto.SHA512}
    	d.Reset()
    	d.Write(data)
    	return d.checkSum()
    }
    
    // Sum384 returns the SHA384 checksum of the data.
    func Sum384(data []byte) [Size384]byte {
    	if boring.Enabled {
    		return boring.SHA384(data)
    	}
    	d := digest{function: crypto.SHA384}
    	d.Reset()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 16 16:50:58 UTC 2024
    - 9.2K bytes
    - Viewed (0)
  10. src/crypto/ecdh/ecdh.go

    // with [crypto/x509.MarshalPKIXPublicKey]. For NIST curves, they then need to
    // be converted with [crypto/ecdsa.PublicKey.ECDH] after parsing.
    type PublicKey struct {
    	curve     Curve
    	publicKey []byte
    	boring    *boring.PublicKeyECDH
    }
    
    // Bytes returns a copy of the encoding of the public key.
    func (k *PublicKey) Bytes() []byte {
    	// Copy the public key to a fixed size buffer that can get allocated on the
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 6.4K bytes
    - Viewed (0)
Back to top