Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 45 for chachaQR (0.14 sec)

  1. src/vendor/modules.txt

    # golang.org/x/crypto v0.23.1-0.20240603234054-0b431c7de36a
    ## explicit; go 1.18
    golang.org/x/crypto/chacha20
    golang.org/x/crypto/chacha20poly1305
    golang.org/x/crypto/cryptobyte
    golang.org/x/crypto/cryptobyte/asn1
    golang.org/x/crypto/hkdf
    golang.org/x/crypto/internal/alias
    golang.org/x/crypto/internal/poly1305
    golang.org/x/crypto/sha3
    # golang.org/x/net v0.25.1-0.20240603202750-6249541f2a6c
    ## explicit; go 1.18
    golang.org/x/net/dns/dnsmessage
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 872 bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/chacha20/chacha_noasm.go

    // Copyright 2018 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (!arm64 && !s390x && !ppc64le) || !gc || purego
    
    package chacha20
    
    const bufSize = blockSize
    
    func (s *Cipher) xorKeyStreamBlocks(dst, src []byte) {
    	s.xorKeyStreamBlocksGeneric(dst, src)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 361 bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/chacha20/chacha_s390x.go

    // Copyright 2018 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build gc && !purego
    
    package chacha20
    
    import "golang.org/x/sys/cpu"
    
    var haveAsm = cpu.S390X.HasVX
    
    const bufSize = 256
    
    // xorKeyStreamVX is an assembly implementation of XORKeyStream. It must only
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 743 bytes
    - Viewed (0)
  4. internal/kms/secret-key.go

    		block, err := aes.NewCipher(sealingKey)
    		if err != nil {
    			return nil, err
    		}
    		aead, err = cipher.NewGCM(block)
    		if err != nil {
    			return nil, err
    		}
    	case kms.ChaCha20:
    		sealingKey, err := chacha20.HChaCha20(s.key, iv)
    		if err != nil {
    			return nil, err
    		}
    		aead, err = chacha20poly1305.New(sealingKey)
    		if err != nil {
    			return nil, err
    		}
    	default:
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  5. src/vendor/golang.org/x/crypto/chacha20/xor.go

    // Copyright 2018 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found src the LICENSE file.
    
    package chacha20
    
    import "runtime"
    
    // Platforms that have fast unaligned 32-bit little endian accesses.
    const unaligned = runtime.GOARCH == "386" ||
    	runtime.GOARCH == "amd64" ||
    	runtime.GOARCH == "arm64" ||
    	runtime.GOARCH == "ppc64le" ||
    	runtime.GOARCH == "s390x"
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 04 22:52:07 UTC 2020
    - 1.2K bytes
    - Viewed (0)
  6. src/runtime/rand.go

    }
    
    // rand32 is uint32(rand()), called from compiler-generated code.
    //
    //go:nosplit
    func rand32() uint32 {
    	return uint32(rand())
    }
    
    // rand returns a random uint64 from the per-m chacha8 state.
    // Do not change signature: used via linkname from other packages.
    //
    //go:nosplit
    //go:linkname rand
    func rand() uint64 {
    	// Note: We avoid acquirem here so that in the fast path
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 31 14:32:47 UTC 2024
    - 8K bytes
    - Viewed (0)
  7. src/crypto/tls/testdata/Client-TLSv12-ECDHE-ECDSA-CHACHA20-POLY1305

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.2K bytes
    - Viewed (0)
  8. src/crypto/tls/testdata/Client-TLSv12-ECDHE-RSA-CHACHA20-POLY1305

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  9. src/crypto/tls/defaults.go

    			tls3des.Value() != "1" && tdesCiphers[c]
    	})
    }
    
    // defaultCipherSuitesTLS13 is also the preference order, since there are no
    // disabled by default TLS 1.3 cipher suites. The same AES vs ChaCha20 logic as
    // cipherSuitesPreferenceOrder applies.
    //
    // defaultCipherSuitesTLS13 should be an internal detail,
    // but widely used packages access it using linkname.
    // Notable members of the hall of shame include:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 3.9K bytes
    - Viewed (0)
  10. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_amd64.go

    //go:noescape
    func chacha20Poly1305Seal(dst []byte, key []uint32, src, ad []byte)
    
    var (
    	useAVX2 = cpu.X86.HasAVX2 && cpu.X86.HasBMI2
    )
    
    // setupState writes a ChaCha20 input matrix to state. See
    // https://tools.ietf.org/html/rfc7539#section-2.3.
    func setupState(state *[16]uint32, key *[32]byte, nonce []byte) {
    	state[0] = 0x61707865
    	state[1] = 0x3320646e
    	state[2] = 0x79622d32
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 2.4K bytes
    - Viewed (0)
Back to top