Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 395 for nonces (0.13 sec)

  1. src/sync/once.go

    // first time for this instance of [Once]. In other words, given
    //
    //	var once Once
    //
    // if once.Do(f) is called multiple times, only the first call will invoke f,
    // even if f has a different value in each invocation. A new instance of
    // Once is required for each function to execute.
    //
    // Do is intended for initialization that must be run exactly once. Since f
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 07 21:14:51 UTC 2024
    - 2.5K bytes
    - Viewed (0)
  2. tensorflow/cc/experimental/libtf/impl/none.cc

    limitations under the License.
    ==============================================================================*/
    #include "tensorflow/cc/experimental/libtf/impl/none.h"
    
    namespace tf {
    namespace libtf {
    namespace impl {
    
    None& None::GetInstance() {
      static None* none_inst = new None();
      return *none_inst;
    }
    
    }  // namespace impl
    }  // namespace libtf
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Tue Aug 03 20:03:31 UTC 2021
    - 930 bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/chacha20/chacha_s390x.s

    // func xorKeyStreamVX(dst, src []byte, key *[8]uint32, nonce *[3]uint32, counter *uint32)
    TEXT ·xorKeyStreamVX(SB), NOSPLIT, $0
    	MOVD $·constants<>(SB), R1
    	MOVD dst+0(FP), R2         // R2=&dst[0]
    	LMG  src+24(FP), R3, R4    // R3=&src[0] R4=len(src)
    	MOVD key+48(FP), R5        // R5=key
    	MOVD nonce+56(FP), R6      // R6=nonce
    	MOVD counter+64(FP), R7    // R7=counter
    
    	// load BSWAP and J0
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 5.3K bytes
    - Viewed (0)
  4. tensorflow/cc/experimental/libtf/impl/none.h

    namespace libtf {
    namespace impl {
    /// @brief The Singleton `None` class.
    ///
    /// This class is not user-constructible. To create a `None` instance, use
    /// None::GetInstance().
    
    class None final {
     public:
      /// Retrieves the `None` instance.
      ///
      /// @return Returns the `None` singleton.
      static None& GetInstance();
    
      /// Equality operator.
      bool operator==(const None& other) const { return true; }
    
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Tue Aug 03 20:03:31 UTC 2021
    - 1.6K bytes
    - Viewed (0)
  5. internal/kms/secret-key.go

    	if len(value.IV) != IVSize {
    		return ErrDecrypt
    	}
    	if len(value.Nonce) != NonceSize {
    		return ErrDecrypt
    	}
    
    	switch value.Algorithm {
    	case AES256GCM:
    		c.Algorithm = kms.AES256
    	case CHACHA20POLY1305:
    		c.Algorithm = kms.ChaCha20
    	default:
    		c.Algorithm = 0
    	}
    	c.ID = value.ID
    	c.IV = value.IV
    	c.Nonce = value.Nonce
    	c.Bytes = value.Bytes
    	return nil
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  6. src/crypto/internal/hpke/testdata/rfc9180-vectors.json

    7e99e3f8","Encryptions":"sequence number: 0\npt: 4265617574792069732074727574682c20747275746820626561757479\naad: 436f756e742d30\nnonce: 56d890e5accaaf011cff4b7d\nct: f938558b5d72f1a23810b4be2ab4f84331acc02fc97babc53a52ae8218a355a96d8770ac83d07bea87e13c512a\n\nsequence number: 1\npt: 4265617574792069732074727574682c20747275746820626561757479\naad: 436f756e742d31\nnonce: 56d890e5accaaf011cff4b7c\nct: af2d7e9ac9ae7e270f46ba1f975be53c09f8d875bdc8535458c2494e8a6eab251c03d0c22a56b8ca42c2063b84\n\nsequence...
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 17.2K bytes
    - Viewed (0)
  7. src/crypto/internal/boring/aes.go

    func base(b []byte) *C.uint8_t {
    	if len(b) == 0 {
    		return nil
    	}
    	return (*C.uint8_t)(unsafe.Pointer(&b[0]))
    }
    
    func (g *aesGCM) Seal(dst, nonce, plaintext, additionalData []byte) []byte {
    	if len(nonce) != gcmStandardNonceSize {
    		panic("cipher: incorrect nonce length given to GCM")
    	}
    	if uint64(len(plaintext)) > ((1<<32)-2)*aesBlockSize || len(plaintext)+gcmTagSize < len(plaintext) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 10.2K bytes
    - Viewed (0)
  8. pilot/pkg/status/distribution/reporter.go

    			r.processEvent(ev.conID, ev.distributionType, ev.nonce)
    		case <-stop:
    			return
    		}
    	}
    }
    
    func (r *Reporter) processEvent(conID string, distributionType xds.EventType, nonce string) {
    	r.mu.Lock()
    	defer r.mu.Unlock()
    	key := GenStatusReporterMapKey(conID, distributionType)
    	r.deleteKeyFromReverseMap(key)
    	var version string
    	if len(nonce) > 12 {
    		version = nonce[:xds.VersionLen]
    	} else {
    		version = nonce
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jan 30 17:25:17 UTC 2024
    - 11.5K bytes
    - Viewed (0)
  9. src/crypto/internal/hpke/hpke_test.go

    			}
    			expectedBaseNonce := mustDecodeHex(t, setup["base_nonce"])
    			if !bytes.Equal(context.baseNonce, expectedBaseNonce) {
    				t.Errorf("unexpected base nonce, got: %x, want %x", context.baseNonce, expectedBaseNonce)
    			}
    			expectedExporterSecret := mustDecodeHex(t, setup["exporter_secret"])
    			if !bytes.Equal(context.exporterSecret, expectedExporterSecret) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 4.7K bytes
    - Viewed (0)
  10. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_generic.go

    }
    
    func (c *chacha20poly1305) sealGeneric(dst, nonce, plaintext, additionalData []byte) []byte {
    	ret, out := sliceForAppend(dst, len(plaintext)+poly1305.TagSize)
    	ciphertext, tag := out[:len(plaintext)], out[len(plaintext):]
    	if alias.InexactOverlap(out, plaintext) {
    		panic("chacha20poly1305: invalid buffer overlap")
    	}
    
    	var polyKey [32]byte
    	s, _ := chacha20.NewUnauthenticatedCipher(c.key[:], nonce)
    	s.XORKeyStream(polyKey[:], polyKey[:])
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Oct 26 00:11:50 UTC 2022
    - 2.2K bytes
    - Viewed (0)
Back to top