Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 90 for mnist (0.14 sec)

  1. src/crypto/aes/block.go

    //	EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    //
    // See FIPS 197 for specification, and see Daemen and Rijmen's Rijndael submission
    // for implementation details.
    //	https://csrc.nist.gov/csrc/media/publications/fips/197/final/documents/fips-197.pdf
    //	https://csrc.nist.gov/archive/aes/rijndael/Rijndael-ammended.pdf
    
    package aes
    
    import "internal/byteorder"
    
    // Encrypt one block from src into dst, using the expanded key xk.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/sha3/doc.go

    // output of arbitrary length. SHAKE256, with an output length of at least
    // 64 bytes, provides 256-bit security against all attacks.  The Keccak team
    // recommends it for most applications upgrading from SHA2-512. (NIST chose a
    // much stronger, but much slower, sponge instance for SHA3-512.)
    //
    // The SHA-3 functions are "drop-in" replacements for the SHA-2 functions.
    // They produce output of the same length, with the same security strengths
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  3. internal/fips/api.go

    	"crypto/tls"
    
    	"github.com/minio/sio"
    )
    
    // Enabled indicates whether cryptographic primitives,
    // like AES or SHA-256, are implemented using a FIPS 140
    // certified module.
    //
    // If FIPS-140 is enabled no non-NIST/FIPS approved
    // primitives must be used.
    const Enabled = enabled
    
    // DARECiphers returns a list of supported cipher suites
    // for the DARE object encryption.
    func DARECiphers() []byte {
    	if Enabled {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Dec 30 19:37:07 UTC 2022
    - 5.1K bytes
    - Viewed (0)
  4. src/crypto/cipher/gcm.go

    //	the coefficient of x¹²⁷ can be obtained by v.high & 1.
    type gcmFieldElement struct {
    	low, high uint64
    }
    
    // gcm represents a Galois Counter Mode with a specific key. See
    // https://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-revised-spec.pdf
    type gcm struct {
    	cipher    Block
    	nonceSize int
    	tagSize   int
    	// productTable contains the first sixteen powers of the key, H.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  5. staging/src/k8s.io/apimachinery/pkg/api/resource/generated.proto

    // <signedNumber>    ::= <number> | <sign><number>
    // <suffix>          ::= <binarySI> | <decimalExponent> | <decimalSI>
    // <binarySI>        ::= Ki | Mi | Gi | Ti | Pi | Ei
    //
    // 	(International System of units; See: http://physics.nist.gov/cuu/Units/binary.html)
    //
    // <decimalSI>       ::= m | "" | k | M | G | T | P | E
    //
    // 	(Note that 1024 = 1Ki but 1000 = 1k; I didn't choose the capitalization.)
    //
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Jul 26 17:14:05 UTC 2022
    - 3.9K bytes
    - Viewed (0)
  6. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes.go

    //
    // Because this mode requires a generated IV and IV reuse is a known weakness of AES-GCM, keys
    // must be rotated before a birthday attack becomes feasible. NIST SP 800-38D
    // (http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf) recommends using the same
    // key with random 96-bit nonces (the default nonce length) no more than 2^32 times, and
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 9.6K bytes
    - Viewed (0)
  7. src/crypto/internal/mlkem768/mlkem768.go

    // with the unintentional transposition of the matrix A reverted to match the
    // behavior of [Kyber version 3.0]. Future versions of this package might
    // introduce backwards incompatible changes to implement changes to FIPS 203.
    //
    // [Kyber version 3.0]: https://pq-crystals.org/kyber/data/kyber-specification-round3-20210804.pdf
    // [NIST FIPS 203 ipd]: https://doi.org/10.6028/NIST.FIPS.203.ipd
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 28.4K bytes
    - Viewed (0)
  8. src/crypto/x509/sec1.go

    		NamedCurveOID: oid,
    		PublicKey:     asn1.BitString{Bytes: elliptic.Marshal(key.Curve, key.X, key.Y)},
    	})
    }
    
    // marshalECDHPrivateKey marshals an EC private key into ASN.1, DER format
    // suitable for NIST curves.
    func marshalECDHPrivateKey(key *ecdh.PrivateKey) ([]byte, error) {
    	return asn1.Marshal(ecPrivateKey{
    		Version:    1,
    		PrivateKey: key.Bytes(),
    		PublicKey:  asn1.BitString{Bytes: key.PublicKey().Bytes()},
    	})
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 4.6K bytes
    - Viewed (0)
  9. src/crypto/aes/gcm_s390x.go

    type gcmAsm struct {
    	block     *aesCipherAsm
    	hashKey   gcmHashKey
    	nonceSize int
    	tagSize   int
    }
    
    const (
    	gcmBlockSize         = 16
    	gcmTagSize           = 16
    	gcmMinimumTagSize    = 12 // NIST SP 800-38D recommends tags with 12 or more bytes.
    	gcmStandardNonceSize = 12
    )
    
    var errOpen = errors.New("cipher: message authentication failed")
    
    // Assert that aesCipherAsm implements the gcmAble interface.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  10. src/crypto/cipher/cbc.go

    // Cipher block chaining (CBC) mode.
    
    // CBC provides confidentiality by xoring (chaining) each plaintext block
    // with the previous ciphertext block before applying the block cipher.
    
    // See NIST SP 800-38A, pp 10-11
    
    package cipher
    
    import (
    	"bytes"
    	"crypto/internal/alias"
    	"crypto/subtle"
    )
    
    type cbc struct {
    	b         Block
    	blockSize int
    	iv        []byte
    	tmp       []byte
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Sep 28 03:55:33 UTC 2022
    - 5.4K bytes
    - Viewed (0)
Back to top