Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 90 for mnist (0.05 sec)

  1. src/crypto/ecdsa/ecdsa.go

    // contributor, reviewer, auditor, and learner needs access to it. Instead, this
    // package references and follows the equivalent [SEC 1, Version 2.0].
    //
    // [FIPS 186-4]: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf
    // [SEC 1, Version 2.0]: https://www.secg.org/sec1-v2.pdf
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/aes"
    	"crypto/cipher"
    	"crypto/ecdh"
    	"crypto/elliptic"
    	"crypto/internal/bigmod"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 20.4K bytes
    - Viewed (0)
  2. src/crypto/aes/aes_gcm.go

    //go:noescape
    func gcmAesFinish(productTable *[256]byte, tagMask, T *[16]byte, pLen, dLen uint64)
    
    const (
    	gcmBlockSize         = 16
    	gcmTagSize           = 16
    	gcmMinimumTagSize    = 12 // NIST SP 800-38D recommends tags with 12 or more bytes.
    	gcmStandardNonceSize = 12
    )
    
    var errOpen = errors.New("cipher: message authentication failed")
    
    // Assert that aesCipherGCM implements the gcmAble interface.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  3. src/crypto/hmac/hmac.go

    		expectedMAC := mac.Sum(nil)
    		return hmac.Equal(messageMAC, expectedMAC)
    	}
    */
    package hmac
    
    import (
    	"crypto/internal/boring"
    	"crypto/subtle"
    	"hash"
    )
    
    // FIPS 198-1:
    // https://csrc.nist.gov/publications/fips/fips198-1/FIPS-198-1_final.pdf
    
    // key is zero padded to the block size of the hash function
    // ipad = 0x36 byte repeated for key length
    // opad = 0x5c byte repeated for key length
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 4.7K bytes
    - Viewed (0)
  4. src/crypto/ecdsa/ecdsa_test.go

    	r, ok := new(big.Int).SetString(s, 16)
    	if !ok {
    		panic("bad hex")
    	}
    	return r
    }
    
    func TestVectors(t *testing.T) {
    	// This test runs the full set of NIST test vectors from
    	// https://csrc.nist.gov/groups/STM/cavp/documents/dss/186-3ecdsatestvectors.zip
    	//
    	// The SigVer.rsp file has been edited to remove test vectors for
    	// unsupported algorithms and has been compressed.
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 21:33:58 UTC 2024
    - 13.5K bytes
    - Viewed (0)
  5. src/vendor/golang.org/x/crypto/sha3/sha3.go

    	// of the rate, which involves adding a "1" bit, zero or more "0" bits, and
    	// a final "1" bit. We merge the first "1" bit from the padding into dsbyte,
    	// giving 00000110b (0x06) and 00011111b (0x1f).
    	// [1] http://csrc.nist.gov/publications/drafts/fips-202/fips_202_draft.pdf
    	//     "Draft FIPS 202: SHA-3 Standard: Permutation-Based Hash and
    	//      Extendable-Output Functions (May 2014)"
    	dsbyte byte
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  6. src/crypto/tls/key_schedule_test.go

    				t.Errorf("cipherSuiteTLS13.extract() = % x, want % x", got, tt.want)
    			}
    		})
    	}
    }
    
    func TestKyberDecapsulate(t *testing.T) {
    	// From https://pq-crystals.org/kyber/data/kyber-submission-nist-round3.zip
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 13.2K bytes
    - Viewed (0)
  7. src/internal/cpu/cpu.go

    	HasVX     bool // vector facility. Note: the runtime sets this when it processes auxv records.
    	HasVXE    bool // vector-enhancements facility 1
    	HasKDSA   bool // elliptic curve functions
    	HasECDSA  bool // NIST curves
    	HasEDDSA  bool // Edwards curves
    	_         CacheLinePad
    }
    
    // CPU feature variables are accessed by assembly code in various packages.
    //go:linkname X86
    //go:linkname ARM
    //go:linkname ARM64
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 19:57:43 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  8. src/cmd/internal/notsha256/sha256block_386.s

    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    // Wt = SIGMA1(Wt-2) + SIGMA0(Wt-15) + Wt-16; for 16 <= t <= 63
    //
    // a = H0
    // b = H1
    // c = H2
    // d = H3
    // e = H4
    // f = H5
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 8.2K bytes
    - Viewed (0)
  9. src/crypto/sha256/sha256block_386.s

    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    // Wt = SIGMA1(Wt-2) + SIGMA0(Wt-15) + Wt-16; for 16 <= t <= 63
    //
    // a = H0
    // b = H1
    // c = H2
    // d = H3
    // e = H4
    // f = H5
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  10. docs/de/docs/features.md

    In der letzten Python-Entwickler-Umfrage wurde klar, <a href="https://www.jetbrains.com/research/python-developers-survey-2017/#tools-and-features" class="external-link" target="_blank">dass die meist genutzte Funktion die „Autovervollständigung“ ist</a>.
    
    Das gesamte **FastAPI**-Framework ist darauf ausgelegt, das zu erfüllen. Autovervollständigung funktioniert überall.
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Sat Mar 30 19:43:43 UTC 2024
    - 10.8K bytes
    - Viewed (0)
Back to top