Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 62 for circ (0.07 sec)

  1. src/cmd/asm/internal/asm/testdata/arm64error.s

    	NEGSW	R7@>2, R5                                        // ERROR "unsupported shift operator"
    	CINC	CS, R2, R3, R4                                   // ERROR "illegal combination"
    	CSEL	LT, R1, R2                                       // ERROR "illegal combination"
    	CINC	AL, R2, R3                                       // ERROR "invalid condition"
    	CINC	NV, R2, R3                                       // ERROR "invalid condition"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Dec 08 03:28:17 UTC 2023
    - 37.8K bytes
    - Viewed (0)
  2. src/cmd/compile/internal/dwarfgen/dwinl.go

    		// First make sure child ranges are unified.
    		unifyCallRanges(inlcalls, childIdx)
    
    		// Then merge child ranges into ranges for this inline.
    		cic := inlcalls.Calls[childIdx]
    		ic.Ranges = dwarf.MergeRanges(ic.Ranges, cic.Ranges)
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 20:45:07 UTC 2024
    - 12.8K bytes
    - Viewed (0)
  3. src/cmd/internal/notsha256/sha256block_386.s

    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    // Wt = SIGMA1(Wt-2) + SIGMA0(Wt-15) + Wt-16; for 16 <= t <= 63
    //
    // a = H0
    // b = H1
    // c = H2
    // d = H3
    // e = H4
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 8.2K bytes
    - Viewed (0)
  4. src/crypto/sha256/sha256block_386.s

    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    // Wt = SIGMA1(Wt-2) + SIGMA0(Wt-15) + Wt-16; for 16 <= t <= 63
    //
    // a = H0
    // b = H1
    // c = H2
    // d = H3
    // e = H4
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  5. src/runtime/syscall_windows_test.go

    	}
    	defer f.Close()
    
    	fmt.Fprint(f, `
    #include <stdint.h>
    typedef struct { uint8_t x, y; } uint8Pair_t;
    `)
    	for _, cbf := range getCallbackTestFuncs() {
    		cbf.cSrc(f, false)
    		cbf.cSrc(f, true)
    	}
    }
    
    func (d *cbDLL) build(t *testing.T, dir string) string {
    	srcname := d.name + ".c"
    	d.makeSrc(t, filepath.Join(dir, srcname))
    	outname := d.name + ".dll"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 31 16:31:35 UTC 2023
    - 32.5K bytes
    - Viewed (0)
  6. src/crypto/hmac/hmac_test.go

    type hmacTest struct {
    	hash      func() hash.Hash
    	key       []byte
    	in        []byte
    	out       string
    	size      int
    	blocksize int
    }
    
    var hmacTests = []hmacTest{
    	// Tests from US FIPS 198
    	// https://csrc.nist.gov/publications/fips/fips198/fips-198a.pdf
    	{
    		sha1.New,
    		[]byte{
    			0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
    			0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 18 18:38:14 UTC 2020
    - 21.8K bytes
    - Viewed (0)
  7. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes.go

    //
    // Because this mode requires a generated IV and IV reuse is a known weakness of AES-GCM, keys
    // must be rotated before a birthday attack becomes feasible. NIST SP 800-38D
    // (http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf) recommends using the same
    // key with random 96-bit nonces (the default nonce length) no more than 2^32 times, and
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 9.6K bytes
    - Viewed (0)
  8. src/crypto/sha512/sha512block_riscv64.s

    //go:build !purego
    
    #include "textflag.h"
    
    // SHA512 block routine. See sha512block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    // Wt = SIGMA1(Wt-2) + SIGMA0(Wt-15) + Wt-16; for 16 <= t <= 79
    //
    // a = H0
    // b = H1
    // c = H2
    // d = H3
    // e = H4
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Mar 07 14:57:07 UTC 2024
    - 9.1K bytes
    - Viewed (0)
  9. docs/de/docs/deployment/https.md

    Es ist ein Projekt der Linux Foundation. Es stellt **kostenlose HTTPS-Zertifikate** automatisiert zur Verfügung. Diese Zertifikate nutzen standardmäßig die gesamte kryptografische Sicherheit und sind kurzlebig (circa 3 Monate), sodass die **Sicherheit tatsächlich besser ist**, aufgrund der kürzeren Lebensdauer.
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Sat Mar 30 20:16:46 UTC 2024
    - 13.5K bytes
    - Viewed (0)
  10. src/crypto/aes/aes_test.go

    		for j := 0; j < 4; j++ {
    			if x := td[j][i]; x != w {
    				t.Fatalf("td[%d][%d] = %#x, want %#x", j, i, x, w)
    			}
    			w = w<<24 | w>>8
    		}
    	}
    }
    
    // Test vectors are from FIPS 197:
    //	https://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
    
    // Appendix A of FIPS 197: Key expansion examples
    type KeyTest struct {
    	key []byte
    	enc []uint32
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 12.5K bytes
    - Viewed (0)
Back to top