Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 45 for chachaQR (0.12 sec)

  1. src/vendor/golang.org/x/crypto/chacha20/chacha_generic.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // Package chacha20 implements the ChaCha20 and XChaCha20 encryption algorithms
    // as specified in RFC 8439 and draft-irtf-cfrg-xchacha-01.
    package chacha20
    
    import (
    	"crypto/cipher"
    	"encoding/binary"
    	"errors"
    	"math/bits"
    
    	"golang.org/x/crypto/internal/alias"
    )
    
    const (
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Oct 26 00:11:50 UTC 2022
    - 13.9K bytes
    - Viewed (0)
  2. src/crypto/tls/testdata/Client-TLSv13-CHACHA20-SHA256

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  3. src/crypto/tls/testdata/Server-TLSv13-CHACHA20-SHA256

    Filippo Valsorda <******@****.***> 1684936196 +0200
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 25 00:14:50 UTC 2023
    - 7.3K bytes
    - Viewed (0)
  4. api/go1.22.txt

    pkg math/rand/v2, func Uint64N(uint64) uint64 #61716
    pkg math/rand/v2, func UintN(uint) uint #61716
    pkg math/rand/v2, method (*ChaCha8) MarshalBinary() ([]uint8, error) #61716
    pkg math/rand/v2, method (*ChaCha8) Seed([32]uint8) #61716
    pkg math/rand/v2, method (*ChaCha8) Uint64() uint64 #61716
    pkg math/rand/v2, method (*ChaCha8) UnmarshalBinary([]uint8) error #61716
    pkg math/rand/v2, method (*PCG) MarshalBinary() ([]uint8, error) #61716
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jan 24 20:54:27 UTC 2024
    - 7.7K bytes
    - Viewed (0)
  5. doc/next/6-stdlib/99-minor/math/rand/v2/67059.md

    The new [ChaCha8.Read] method implements the [io.Reader] interface....
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:09:08 UTC 2024
    - 68 bytes
    - Viewed (0)
  6. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_generic.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package chacha20poly1305
    
    import (
    	"encoding/binary"
    
    	"golang.org/x/crypto/chacha20"
    	"golang.org/x/crypto/internal/alias"
    	"golang.org/x/crypto/internal/poly1305"
    )
    
    func writeWithPadding(p *poly1305.MAC, b []byte) {
    	p.Write(b)
    	if rem := len(b) % 16; rem != 0 {
    		var buf [16]byte
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Oct 26 00:11:50 UTC 2022
    - 2.2K bytes
    - Viewed (0)
  7. src/vendor/golang.org/x/crypto/chacha20/chacha_ppc64le.go

    // Copyright 2019 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build gc && !purego
    
    package chacha20
    
    const bufSize = 256
    
    //go:noescape
    func chaCha20_ctr32_vsx(out, inp *byte, len int, key *[8]uint32, counter *uint32)
    
    func (c *Cipher) xorKeyStreamBlocks(dst, src []byte) {
    	chaCha20_ctr32_vsx(&dst[0], &src[0], len(src), &c.key, &c.counter)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 447 bytes
    - Viewed (0)
  8. src/cmd/go/testdata/script/mod_list_std.txt

    stdout ^vendor/golang\.org/x/net/http2/hpack
    stdout ^cmd/vendor/golang\.org/x/arch/x86/x86asm
    ! stdout ^golang\.org/x/
    
    # The dependencies of those packages should also be vendored.
    go list -deps vendor/golang.org/x/crypto/chacha20
    stdout ^vendor/golang\.org/x/crypto/internal/alias
    
    # cmd/... should match the same packages it used to match in GOPATH mode.
    go list cmd/...
    stdout ^cmd/compile
    ! stdout ^cmd/vendor/golang\.org/x/arch/x86/x86asm
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Feb 28 18:50:20 UTC 2023
    - 2.7K bytes
    - Viewed (0)
  9. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305.go

    // Copyright 2016 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // Package chacha20poly1305 implements the ChaCha20-Poly1305 AEAD and its
    // extended nonce variant XChaCha20-Poly1305, as specified in RFC 8439 and
    // draft-irtf-cfrg-xchacha-01.
    package chacha20poly1305 // import "golang.org/x/crypto/chacha20poly1305"
    
    import (
    	"crypto/cipher"
    	"errors"
    )
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 09 20:10:44 UTC 2021
    - 2.8K bytes
    - Viewed (0)
  10. src/vendor/golang.org/x/crypto/chacha20/chacha_arm64.go

    // Copyright 2018 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build gc && !purego
    
    package chacha20
    
    const bufSize = 256
    
    //go:noescape
    func xorKeyStreamVX(dst, src []byte, key *[8]uint32, nonce *[3]uint32, counter *uint32)
    
    func (c *Cipher) xorKeyStreamBlocks(dst, src []byte) {
    	xorKeyStreamVX(dst, src, &c.key, &c.nonce, &c.counter)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 441 bytes
    - Viewed (0)
Back to top