Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 121 for purego (0.14 sec)

  1. src/crypto/internal/nistec/p256.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // Code generated by generate.go. DO NOT EDIT.
    
    //go:build (!amd64 && !arm64 && !ppc64le && !s390x) || purego
    
    package nistec
    
    import (
    	"crypto/internal/nistec/fiat"
    	"crypto/subtle"
    	"errors"
    	"sync"
    )
    
    // p256ElementLength is the length of an element of the base or scalar field,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 17.2K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/internal/poly1305/sum_s390x.s

    // Copyright 2018 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build gc && !purego
    
    #include "textflag.h"
    
    // This implementation of Poly1305 uses the vector facility (vx)
    // to process up to 2 blocks (32 bytes) per iteration using an
    // algorithm based on the one described in:
    //
    // NEON crypto, Daniel J. Bernstein & Peter Schwabe
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 17.5K bytes
    - Viewed (0)
  3. src/crypto/internal/nistec/generate.go

    		Params:  elliptic.P224().Params(),
    	},
    	{
    		P:         "P256",
    		Element:   "fiat.P256Element",
    		Params:    elliptic.P256().Params(),
    		BuildTags: "(!amd64 && !arm64 && !ppc64le && !s390x) || purego",
    	},
    	{
    		P:       "P384",
    		Element: "fiat.P384Element",
    		Params:  elliptic.P384().Params(),
    	},
    	{
    		P:       "P521",
    		Element: "fiat.P521Element",
    		Params:  elliptic.P521().Params(),
    	},
    }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 19.7K bytes
    - Viewed (0)
  4. src/crypto/internal/nistec/p256_asm.go

    //                          256-bit primes"
    // https://link.springer.com/article/10.1007%2Fs13389-014-0090-x
    // https://eprint.iacr.org/2013/816.pdf
    
    //go:build (amd64 || arm64 || ppc64le || s390x) && !purego
    
    package nistec
    
    import (
    	_ "embed"
    	"errors"
    	"internal/byteorder"
    	"math/bits"
    	"runtime"
    	"unsafe"
    )
    
    // p256Element is a P-256 base field element in [0, P-1] in the Montgomery
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 21.4K bytes
    - Viewed (0)
  5. src/crypto/aes/asm_ppc64x.s

    // Copyright 2016 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (ppc64 || ppc64le) && !purego
    
    // Based on CRYPTOGAMS code with the following comment:
    // # ====================================================================
    // # Written by Andy Polyakov <******@****.***> for the OpenSSL
    // # project. The module is, however, dual licensed under OpenSSL and
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 20 18:05:32 UTC 2024
    - 18.6K bytes
    - Viewed (0)
  6. src/crypto/internal/bigmod/nat_amd64.s

    // Code generated by command: go run nat_amd64_asm.go -out ../nat_amd64.s -pkg bigmod. DO NOT EDIT.
    
    //go:build !purego
    
    // func addMulVVW1024(z *uint, x *uint, y uint) (c uint)
    // Requires: ADX, BMI2
    TEXT ·addMulVVW1024(SB), $0-32
    	CMPB ·supportADX+0(SB), $0x01
    	JEQ  adx
    	MOVQ z+0(FP), CX
    	MOVQ x+8(FP), BX
    	MOVQ y+16(FP), SI
    	XORQ DI, DI
    
    	// Iteration 0
    	MOVQ (BX), AX
    	MULQ SI
    	ADDQ (CX), AX
    	ADCQ $0x00, DX
    	ADDQ DI, AX
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 24 22:37:58 UTC 2023
    - 17.3K bytes
    - Viewed (0)
  7. src/runtime/cgocall.go

    // it's not safe to grow or scan the stack.
    //
    // cgocall should be an internal detail,
    // but widely used packages access it using linkname.
    // Notable members of the hall of shame include:
    //   - github.com/ebitengine/purego
    //
    // Do not remove or change the type signature.
    // See go.dev/issue/67401.
    //
    //go:linkname cgocall
    //go:nosplit
    func cgocall(fn, arg unsafe.Pointer) int32 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 01:16:47 UTC 2024
    - 24.2K bytes
    - Viewed (0)
  8. src/crypto/aes/gcm_amd64.s

    // Copyright 2015 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    // This is an optimized implementation of AES-GCM using AES-NI and CLMUL-NI
    // The implementation uses some optimization as described in:
    // [1] Gueron, S., Kounavis, M.E.: Intel® Carry-Less Multiplication
    //     Instruction and its Usage for Computing the GCM Mode rev. 2.02
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 23.4K bytes
    - Viewed (0)
  9. src/crypto/aes/gcm_ppc64x.s

    // Copyright 2019 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (ppc64 || ppc64le) && !purego
    
    // Portions based on CRYPTOGAMS code with the following comment:
    // # ====================================================================
    // # Written by Andy Polyakov <******@****.***> for the OpenSSL
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 27.1K bytes
    - Viewed (0)
  10. src/crypto/aes/gcm_arm64.s

    // Copyright 2018 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    #include "textflag.h"
    
    #define B0 V0
    #define B1 V1
    #define B2 V2
    #define B3 V3
    #define B4 V4
    #define B5 V5
    #define B6 V6
    #define B7 V7
    
    #define ACC0 V8
    #define ACC1 V9
    #define ACCM V10
    
    #define T0 V11
    #define T1 V12
    #define T2 V13
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 21.5K bytes
    - Viewed (0)
Back to top