Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 102 for 384 (0.02 sec)

  1. src/internal/coverage/cfile/testdata/issue59563/repro.go

    	} else if x == 379 {
    		x += 379
    	} else if x == 380 {
    		x += 380
    	} else if x == 381 {
    		x += 381
    	} else if x == 382 {
    		x += 382
    	} else if x == 383 {
    		x += 383
    	} else if x == 384 {
    		x += 384
    	} else if x == 385 {
    		x += 385
    	} else if x == 386 {
    		x += 386
    	} else if x == 387 {
    		x += 387
    	} else if x == 388 {
    		x += 388
    	} else if x == 389 {
    		x += 389
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 21 19:41:02 UTC 2024
    - 13K bytes
    - Viewed (0)
  2. guava/src/com/google/common/hash/Hashing.java

      }
    
      /**
       * Returns a hash function implementing the SHA-384 algorithm (384 hash bits).
       *
       * @since 19.0
       */
      public static HashFunction sha384() {
        return Sha384Holder.SHA_384;
      }
    
      private static class Sha384Holder {
        static final HashFunction SHA_384 =
            new MessageDigestHashFunction("SHA-384", "Hashing.sha384()");
      }
    
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Tue Apr 09 00:37:15 UTC 2024
    - 32.3K bytes
    - Viewed (0)
  3. pkg/config/security/security.go

    // Source:
    // https://github.com/google/boringssl/blob/45cf810dbdbd767f09f8cb0b0fcccd342c39041f/src/ssl/ssl_key_share.cc#L285-L293
    var ValidECDHCurves = sets.New(
    	"P-224",
    	"P-256",
    	"P-521",
    	"P-384",
    	"X25519",
    	"X25519Kyber768Draft00",
    )
    
    func IsValidCipherSuite(cs string) bool {
    	if cs == "" || cs == "ALL" {
    		return true
    	}
    	if !unicode.IsNumber(rune(cs[0])) && !unicode.IsLetter(rune(cs[0])) {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Jun 07 04:43:34 UTC 2024
    - 9.4K bytes
    - Viewed (0)
  4. android/guava/src/com/google/common/hash/Hashing.java

      }
    
      /**
       * Returns a hash function implementing the SHA-384 algorithm (384 hash bits).
       *
       * @since 19.0
       */
      public static HashFunction sha384() {
        return Sha384Holder.SHA_384;
      }
    
      private static class Sha384Holder {
        static final HashFunction SHA_384 =
            new MessageDigestHashFunction("SHA-384", "Hashing.sha384()");
      }
    
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Tue Apr 09 00:37:15 UTC 2024
    - 29.2K bytes
    - Viewed (0)
  5. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_amd64.s

    	VMOVDQU    AA0, (8*32)(oup); VMOVDQU BB0, (9*32)(oup); VMOVDQU CC0, (10*32)(oup); VMOVDQU DD0, (11*32)(oup)
    
    	MOVQ       $384, itr1
    	LEAQ       384(inp), inp
    	SUBQ       $384, inl
    	VPERM2I128 $0x02, AA3, BB3, AA0
    	VPERM2I128 $0x02, tmpStoreAVX2, DD3, BB0
    	VPERM2I128 $0x13, AA3, BB3, CC0
    	VPERM2I128 $0x13, tmpStoreAVX2, DD3, DD0
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 29 21:28:33 UTC 2023
    - 105.6K bytes
    - Viewed (0)
  6. pilot/pkg/networking/core/cluster_tls_test.go

    				mutable:          newTestCluster(),
    				isDrWithSelector: true,
    				mesh: &meshconfig.MeshConfig{
    					TlsDefaults: &meshconfig.MeshConfig_TLSConfig{
    						EcdhCurves: []string{"P-256", "P-384"},
    					},
    				},
    			},
    			tls: &networking.ClientTLSSettings{
    				Mode:            networking.ClientTLSSettings_MUTUAL,
    				CredentialName:  credentialName,
    				SubjectAltNames: []string{"SAN"},
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon May 06 03:53:05 UTC 2024
    - 60.9K bytes
    - Viewed (0)
  7. src/crypto/internal/mlkem768/mlkem768.go

    // polySub subtracts two ringElements or nttElements.
    func polySub[T ~[n]fieldElement](a, b T) (s T) {
    	for i := range s {
    		s[i] = fieldSub(a[i], b[i])
    	}
    	return s
    }
    
    // polyByteEncode appends the 384-byte encoding of f to b.
    //
    // It implements ByteEncode₁₂, according to FIPS 203 (DRAFT), Algorithm 4.
    func polyByteEncode[T ~[n]fieldElement](b []byte, f T) []byte {
    	out, B := sliceForAppend(b, encodingSize12)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 28.4K bytes
    - Viewed (0)
  8. test/fixedbugs/issue60982.go

    		return 377
    	case 378:
    		return 378
    	case 379:
    		return 379
    	case 380:
    		return 380
    	case 381:
    		return 381
    	case 382:
    		return 382
    	case 383:
    		return 383
    	case 384:
    		return 384
    	case 385:
    		return 385
    	case 386:
    		return 386
    	case 387:
    		return 387
    	case 388:
    		return 388
    	case 389:
    		return 389
    	case 390:
    		return 390
    	case 391:
    		return 391
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jun 28 16:07:47 UTC 2023
    - 23.7K bytes
    - Viewed (0)
  9. src/math/erfc_s390x.s

    DATA ·erfcrodataL38<> + 360(SB)/8, $-.155445501551602389E-06
    DATA ·erfcrodataL38<> + 368(SB)/8, $-.616940119847805046E-10
    DATA ·erfcrodataL38<> + 376(SB)/8, $-.728705590727563158E-10
    DATA ·erfcrodataL38<> + 384(SB)/8, $-.983452460354586779E-08
    DATA ·erfcrodataL38<> + 392(SB)/8, $.365156164194346316E-08
    DATA ·erfcrodataL38<> + 400(SB)/8, $11.999999999996530775
    DATA ·erfcrodataL38<> + 408(SB)/8, $0.467773498104726584E-02
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 16 15:34:41 UTC 2019
    - 14.4K bytes
    - Viewed (0)
  10. src/syscall/zsysnum_freebsd_amd64.go

    	SYS_EACCESS                  = 376 // { int eaccess(char *path, int amode); }
    	SYS_NMOUNT                   = 378 // { int nmount(struct iovec *iovp, \
    	SYS___MAC_GET_PROC           = 384 // { int __mac_get_proc(struct mac *mac_p); }
    	SYS___MAC_SET_PROC           = 385 // { int __mac_set_proc(struct mac *mac_p); }
    	SYS___MAC_GET_FD             = 386 // { int __mac_get_fd(int fd, \
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Sep 16 01:17:28 UTC 2022
    - 25.5K bytes
    - Viewed (0)
Back to top