Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 595 for erfc (0.07 sec)

  1. guava/src/com/google/common/net/InternetDomainName.java

       * label. See <a href="http://www.ietf.org/rfc/rfc2181.txt">RFC 2181</a> part 11.
       */
      private static final int MAX_LENGTH = 253;
    
      /**
       * Maximum size of a single part of a domain name. See <a
       * href="http://www.ietf.org/rfc/rfc2181.txt">RFC 2181</a> part 11.
       */
      private static final int MAX_DOMAIN_PART_LENGTH = 63;
    
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Mon Feb 05 20:47:23 UTC 2024
    - 28K bytes
    - Viewed (0)
  2. src/crypto/x509/x509.go

    )
    
    // pkixPublicKey reflects a PKIX public key structure. See SubjectPublicKeyInfo
    // in RFC 3280.
    type pkixPublicKey struct {
    	Algo      pkix.AlgorithmIdentifier
    	BitString asn1.BitString
    }
    
    // ParsePKIXPublicKey parses a public key in PKIX, ASN.1 DER form. The encoded
    // public key is a SubjectPublicKeyInfo structure (see RFC 5280, Section 4.1).
    //
    // It returns a *[rsa.PublicKey], *[dsa.PublicKey], *[ecdsa.PublicKey],
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 09:20:15 UTC 2024
    - 82K bytes
    - Viewed (0)
  3. src/crypto/ed25519/ed25519.go

    // https://ed25519.cr.yp.to/.
    //
    // These functions are also compatible with the “Ed25519” function defined in
    // RFC 8032. However, unlike RFC 8032's formulation, this package's private key
    // representation includes a public key suffix to make multiple signing
    // operations with the same key more efficient. This package refers to the RFC
    // 8032 private key as the “seed”.
    //
    // Operations involving private keys are implemented using constant-time
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11.7K bytes
    - Viewed (0)
  4. android/guava/src/com/google/common/net/InternetDomainName.java

       * label. See <a href="http://www.ietf.org/rfc/rfc2181.txt">RFC 2181</a> part 11.
       */
      private static final int MAX_LENGTH = 253;
    
      /**
       * Maximum size of a single part of a domain name. See <a
       * href="http://www.ietf.org/rfc/rfc2181.txt">RFC 2181</a> part 11.
       */
      private static final int MAX_DOMAIN_PART_LENGTH = 63;
    
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Mon Feb 05 20:47:23 UTC 2024
    - 28K bytes
    - Viewed (0)
  5. src/internal/zstd/literals.go

    // The literals are appended to outbuf, which is returned.
    // Also returns the new input offset. RFC 3.1.1.3.1.
    func (r *Reader) readLiterals(data block, off int, outbuf []byte) (int, []byte, error) {
    	if off >= len(data) {
    		return 0, nil, r.makeEOFError(off)
    	}
    
    	// Literals section header. RFC 3.1.1.3.1.1.
    	hdr := data[off]
    	off++
    
    	if (hdr&3) == 0 || (hdr&3) == 1 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Nov 09 14:30:10 UTC 2023
    - 8.8K bytes
    - Viewed (0)
  6. src/mime/mediatype.go

    package mime
    
    import (
    	"errors"
    	"fmt"
    	"slices"
    	"strings"
    	"unicode"
    )
    
    // FormatMediaType serializes mediatype t and the parameters
    // param as a media type conforming to RFC 2045 and RFC 2616.
    // The type and parameter names are written in lower-case.
    // When any of the arguments result in a standard violation then
    // FormatMediaType returns the empty string.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 01:00:11 UTC 2024
    - 9.8K bytes
    - Viewed (0)
  7. src/crypto/internal/hpke/hpke.go

    	}
    	return out
    }
    
    // dhKEM implements the KEM specified in RFC 9180, Section 4.1.
    type dhKEM struct {
    	dh  ecdh.Curve
    	kdf hkdfKDF
    
    	suiteID []byte
    	nSecret uint16
    }
    
    var SupportedKEMs = map[uint16]struct {
    	curve   ecdh.Curve
    	hash    crypto.Hash
    	nSecret uint16
    }{
    	// RFC 9180 Section 7.1
    	0x0020: {ecdh.X25519(), crypto.SHA256, 32},
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  8. staging/src/k8s.io/api/discovery/v1/generated.proto

      // RFC-6335 and https://www.iana.org/assignments/service-names).
      //
      // * Kubernetes-defined prefixed names:
      //   * 'kubernetes.io/h2c' - HTTP/2 prior knowledge over cleartext as described in https://www.rfc-editor.org/rfc/rfc9113.html#name-starting-http-2-with-prior-
      //   * 'kubernetes.io/ws'  - WebSocket over cleartext as described in https://www.rfc-editor.org/rfc/rfc6455
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 28 15:34:11 UTC 2024
    - 8.3K bytes
    - Viewed (0)
  9. src/net/ipsock_plan9.go

    		_, err := ctl.WriteString(msg)
    		return err
    	}
    	written := make(chan struct{})
    	errc := make(chan error)
    	go func() {
    		select {
    		case <-ctx.Done():
    			ctl.WriteString("hangup")
    			errc <- mapErr(ctx.Err())
    		case <-written:
    			errc <- nil
    		}
    	}()
    	_, err := ctl.WriteString(msg)
    	close(written)
    	if e := <-errc; err == nil && e != nil { // we hung up
    		return e
    	}
    	return err
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Aug 29 20:38:53 UTC 2023
    - 7.5K bytes
    - Viewed (0)
  10. src/net/mac_test.go

    var parseMACTests = []struct {
    	in  string
    	out HardwareAddr
    	err string
    }{
    	// See RFC 7042, Section 2.1.1.
    	{"00:00:5e:00:53:01", HardwareAddr{0x00, 0x00, 0x5e, 0x00, 0x53, 0x01}, ""},
    	{"00-00-5e-00-53-01", HardwareAddr{0x00, 0x00, 0x5e, 0x00, 0x53, 0x01}, ""},
    	{"0000.5e00.5301", HardwareAddr{0x00, 0x00, 0x5e, 0x00, 0x53, 0x01}, ""},
    
    	// See RFC 7042, Section 2.2.2.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Feb 27 02:36:14 UTC 2019
    - 3.3K bytes
    - Viewed (0)
Back to top