Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 449 for cryptomb (0.2 sec)

  1. src/go/build/deps_test.go

    	< crypto/subtle
    	< crypto/internal/alias
    	< crypto/cipher;
    
    	crypto/cipher,
    	crypto/internal/boring/bcache
    	< crypto/internal/boring
    	< crypto/boring;
    
    	crypto/internal/alias
    	< crypto/internal/randutil
    	< crypto/internal/nistec/fiat
    	< crypto/internal/nistec
    	< crypto/internal/edwards25519/field
    	< crypto/internal/edwards25519;
    
    	crypto/boring
    	< crypto/aes, crypto/des, crypto/hmac, crypto/md5, crypto/rc4,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 24 16:41:13 UTC 2024
    - 19.2K bytes
    - Viewed (0)
  2. src/vendor/modules.txt

    # golang.org/x/crypto v0.23.1-0.20240603234054-0b431c7de36a
    ## explicit; go 1.18
    golang.org/x/crypto/chacha20
    golang.org/x/crypto/chacha20poly1305
    golang.org/x/crypto/cryptobyte
    golang.org/x/crypto/cryptobyte/asn1
    golang.org/x/crypto/hkdf
    golang.org/x/crypto/internal/alias
    golang.org/x/crypto/internal/poly1305
    golang.org/x/crypto/sha3
    # golang.org/x/net v0.25.1-0.20240603202750-6249541f2a6c
    ## explicit; go 1.18
    golang.org/x/net/dns/dnsmessage
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 872 bytes
    - Viewed (0)
  3. src/crypto/sha512/sha512.go

    // marshal and unmarshal the internal state of the hash.
    package sha512
    
    import (
    	"crypto"
    	"crypto/internal/boring"
    	"errors"
    	"hash"
    	"internal/byteorder"
    )
    
    func init() {
    	crypto.RegisterHash(crypto.SHA384, New384)
    	crypto.RegisterHash(crypto.SHA512, New)
    	crypto.RegisterHash(crypto.SHA512_224, New512_224)
    	crypto.RegisterHash(crypto.SHA512_256, New512_256)
    }
    
    const (
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 16 16:50:58 UTC 2024
    - 9.2K bytes
    - Viewed (0)
  4. cmd/encryption-v1.go

    	case crypto.SSEC:
    		objectKey := crypto.GenerateKey(key, rand.Reader)
    		sealedKey = objectKey.Seal(key, crypto.GenerateIV(rand.Reader), crypto.SSEC.String(), bucket, object)
    		crypto.SSEC.CreateMetadata(metadata, sealedKey)
    		return objectKey, nil
    	default:
    		return crypto.ObjectKey{}, fmt.Errorf("encryption type '%v' not supported", kind)
    	}
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 06:56:12 UTC 2024
    - 37.1K bytes
    - Viewed (0)
  5. src/crypto/aes/cipher.go

    // Copyright 2009 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"crypto/internal/boring"
    	"strconv"
    )
    
    // The AES block size in bytes.
    const BlockSize = 16
    
    // A cipher is an instance of AES encryption using a particular key.
    type aesCipher struct {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 2K bytes
    - Viewed (0)
  6. src/crypto/tls/auth.go

    package tls
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/ed25519"
    	"crypto/elliptic"
    	"crypto/rsa"
    	"errors"
    	"fmt"
    	"hash"
    	"io"
    )
    
    // verifyHandshakeSignature verifies a signature against pre-hashed
    // (if required) handshake contents.
    func verifyHandshakeSignature(sigType uint8, pubkey crypto.PublicKey, hashFunc crypto.Hash, signed, sig []byte) error {
    	switch sigType {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 10K bytes
    - Viewed (0)
  7. src/vendor/golang.org/x/crypto/sha3/register.go

    // license that can be found in the LICENSE file.
    
    //go:build go1.4
    
    package sha3
    
    import (
    	"crypto"
    )
    
    func init() {
    	crypto.RegisterHash(crypto.SHA3_224, New224)
    	crypto.RegisterHash(crypto.SHA3_256, New256)
    	crypto.RegisterHash(crypto.SHA3_384, New384)
    	crypto.RegisterHash(crypto.SHA3_512, New512)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 414 bytes
    - Viewed (0)
  8. src/crypto/aes/cipher_asm.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build (amd64 || arm64 || ppc64 || ppc64le) && !purego
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"crypto/internal/boring"
    	"internal/cpu"
    	"internal/goarch"
    )
    
    // defined in asm_*.s
    
    //go:noescape
    func encryptBlockAsm(nr int, xk *uint32, dst, src *byte)
    
    //go:noescape
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 3K bytes
    - Viewed (0)
  9. src/crypto/des/cipher.go

    // license that can be found in the LICENSE file.
    
    package des
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"internal/byteorder"
    	"strconv"
    )
    
    // The DES block size in bytes.
    const BlockSize = 8
    
    type KeySizeError int
    
    func (k KeySizeError) Error() string {
    	return "crypto/des: invalid key size " + strconv.Itoa(int(k))
    }
    
    // desCipher is an instance of DES encryption.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 4K bytes
    - Viewed (0)
  10. src/internal/buildcfg/cfg_test.go

    		t.Errorf("Wrong parsing of GOARM64=v8.0,lse")
    	}
    	os.Setenv("GOARM64", "v8.0,crypto")
    	if goarm64().Version != "v8.0" || goarm64().LSE != false || goarm64().Crypto != true {
    		t.Errorf("Wrong parsing of GOARM64=v8.0,crypto")
    	}
    	os.Setenv("GOARM64", "v8.0,crypto,lse")
    	if goarm64().Version != "v8.0" || goarm64().LSE != true || goarm64().Crypto != true {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Mar 21 20:08:06 UTC 2024
    - 3.3K bytes
    - Viewed (0)
Back to top