Search Options

Results per page
Sort
Preferred Languages
Advance

Results 101 - 110 of 246 for purego (0.19 sec)

  1. src/crypto/aes/gcm_s390x.go

    // Copyright 2016 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"crypto/subtle"
    	"errors"
    	"internal/byteorder"
    	"internal/cpu"
    )
    
    // This file contains two implementations of AES-GCM. The first implementation
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  2. src/crypto/md5/md5block_arm.s

    // Copyright 2013 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    //
    // ARM version of md5block.go
    
    //go:build !purego
    
    #include "textflag.h"
    
    // Register definitions
    #define Rtable	R0	// Pointer to MD5 constants table
    #define Rdata	R1	// Pointer to data to hash
    #define Ra	R2	// MD5 accumulator
    #define Rb	R3	// MD5 accumulator
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 8.8K bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/sha3/keccakf_amd64.s

    // Copyright 2015 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build amd64 && !purego && gc
    
    // This code was translated into a form compatible with 6a from the public
    // domain sources at https://github.com/gvanas/KeccakCodePackage
    
    // Offsets in state
    #define _ba  (0*8)
    #define _be  (1*8)
    #define _bi  (2*8)
    #define _bo  (3*8)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 14.2K bytes
    - Viewed (0)
  4. src/crypto/sha512/sha512block_riscv64.s

    // Copyright 2023 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    #include "textflag.h"
    
    // SHA512 block routine. See sha512block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Mar 07 14:57:07 UTC 2024
    - 9.1K bytes
    - Viewed (0)
  5. src/vendor/golang.org/x/crypto/sha3/keccakf.go

    // Copyright 2014 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !amd64 || purego || !gc
    
    package sha3
    
    import "math/bits"
    
    // rc stores the round constants for use in the ι step.
    var rc = [24]uint64{
    	0x0000000000000001,
    	0x0000000000008082,
    	0x800000000000808A,
    	0x8000000080008000,
    	0x000000000000808B,
    	0x0000000080000001,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 10.3K bytes
    - Viewed (0)
  6. src/vendor/golang.org/x/crypto/chacha20/chacha_arm64.s

    // Copyright 2018 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build gc && !purego
    
    #include "textflag.h"
    
    #define NUM_ROUNDS 10
    
    // func xorKeyStreamVX(dst, src []byte, key *[8]uint32, nonce *[3]uint32, counter *uint32)
    TEXT ·xorKeyStreamVX(SB), NOSPLIT, $0
    	MOVD	dst+0(FP), R1
    	MOVD	src+24(FP), R2
    	MOVD	src_len+32(FP), R3
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 8K bytes
    - Viewed (0)
  7. src/crypto/sha256/sha256block_ppc64x.s

    // Copyright 2016 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (ppc64 || ppc64le) && !purego
    
    // Based on CRYPTOGAMS code with the following comment:
    // # ====================================================================
    // # Written by Andy Polyakov <******@****.***> for the OpenSSL
    // # project. The module is, however, dual licensed under OpenSSL and
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 14.4K bytes
    - Viewed (0)
  8. src/cmd/internal/notsha256/sha256block_ppc64x.s

    // license that can be found in the LICENSE file.
    
    //
    // WARNING: this file is built by the bootstrap compiler, thus
    // it must maintain compatibility with the oldest supported
    // bootstrap toolchain.
    //
    
    //go:build !purego && (ppc64 || ppc64le)
    
    // Based on CRYPTOGAMS code with the following comment:
    // # ====================================================================
    // # Written by Andy Polyakov <******@****.***> for the OpenSSL
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 14.5K bytes
    - Viewed (0)
  9. src/cmd/internal/notsha256/sha256block_amd64.s

    // Copyright 2013 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    #include "textflag.h"
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    
    // Wt = Mt; for 0 <= t <= 15
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 14K bytes
    - Viewed (0)
  10. src/crypto/sha512/sha512block_ppc64x.s

    // # details see http://www.openssl.org/~appro/cryptogams/.
    // # ====================================================================
    
    //go:build (ppc64 || ppc64le) && !purego
    
    #include "textflag.h"
    
    // SHA512 block routine. See sha512block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 15.8K bytes
    - Viewed (0)
Back to top