Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 37 for 384 (0.03 sec)

  1. src/internal/coverage/cfile/testdata/issue59563/repro.go

    	} else if x == 379 {
    		x += 379
    	} else if x == 380 {
    		x += 380
    	} else if x == 381 {
    		x += 381
    	} else if x == 382 {
    		x += 382
    	} else if x == 383 {
    		x += 383
    	} else if x == 384 {
    		x += 384
    	} else if x == 385 {
    		x += 385
    	} else if x == 386 {
    		x += 386
    	} else if x == 387 {
    		x += 387
    	} else if x == 388 {
    		x += 388
    	} else if x == 389 {
    		x += 389
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 21 19:41:02 UTC 2024
    - 13K bytes
    - Viewed (0)
  2. guava/src/com/google/common/hash/Hashing.java

      }
    
      /**
       * Returns a hash function implementing the SHA-384 algorithm (384 hash bits).
       *
       * @since 19.0
       */
      public static HashFunction sha384() {
        return Sha384Holder.SHA_384;
      }
    
      private static class Sha384Holder {
        static final HashFunction SHA_384 =
            new MessageDigestHashFunction("SHA-384", "Hashing.sha384()");
      }
    
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Tue Apr 09 00:37:15 UTC 2024
    - 32.3K bytes
    - Viewed (0)
  3. pkg/config/security/security.go

    // Source:
    // https://github.com/google/boringssl/blob/45cf810dbdbd767f09f8cb0b0fcccd342c39041f/src/ssl/ssl_key_share.cc#L285-L293
    var ValidECDHCurves = sets.New(
    	"P-224",
    	"P-256",
    	"P-521",
    	"P-384",
    	"X25519",
    	"X25519Kyber768Draft00",
    )
    
    func IsValidCipherSuite(cs string) bool {
    	if cs == "" || cs == "ALL" {
    		return true
    	}
    	if !unicode.IsNumber(rune(cs[0])) && !unicode.IsLetter(rune(cs[0])) {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Jun 07 04:43:34 UTC 2024
    - 9.4K bytes
    - Viewed (0)
  4. android/guava/src/com/google/common/hash/Hashing.java

      }
    
      /**
       * Returns a hash function implementing the SHA-384 algorithm (384 hash bits).
       *
       * @since 19.0
       */
      public static HashFunction sha384() {
        return Sha384Holder.SHA_384;
      }
    
      private static class Sha384Holder {
        static final HashFunction SHA_384 =
            new MessageDigestHashFunction("SHA-384", "Hashing.sha384()");
      }
    
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Tue Apr 09 00:37:15 UTC 2024
    - 29.2K bytes
    - Viewed (0)
  5. pilot/pkg/networking/core/cluster_tls_test.go

    				mutable:          newTestCluster(),
    				isDrWithSelector: true,
    				mesh: &meshconfig.MeshConfig{
    					TlsDefaults: &meshconfig.MeshConfig_TLSConfig{
    						EcdhCurves: []string{"P-256", "P-384"},
    					},
    				},
    			},
    			tls: &networking.ClientTLSSettings{
    				Mode:            networking.ClientTLSSettings_MUTUAL,
    				CredentialName:  credentialName,
    				SubjectAltNames: []string{"SAN"},
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon May 06 03:53:05 UTC 2024
    - 60.9K bytes
    - Viewed (0)
  6. src/crypto/internal/mlkem768/mlkem768.go

    // polySub subtracts two ringElements or nttElements.
    func polySub[T ~[n]fieldElement](a, b T) (s T) {
    	for i := range s {
    		s[i] = fieldSub(a[i], b[i])
    	}
    	return s
    }
    
    // polyByteEncode appends the 384-byte encoding of f to b.
    //
    // It implements ByteEncode₁₂, according to FIPS 203 (DRAFT), Algorithm 4.
    func polyByteEncode[T ~[n]fieldElement](b []byte, f T) []byte {
    	out, B := sliceForAppend(b, encodingSize12)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 28.4K bytes
    - Viewed (0)
  7. pilot/pkg/networking/core/gateway_test.go

    					EcdhCurves:   []string{"P-256", "P-384"},
    					CipherSuites: []string{"ECDHE-ECDSA-AES128-SHA", "ECDHE-RSA-AES256-GCM-SHA384"},
    				},
    			},
    			result: &auth.DownstreamTlsContext{
    				CommonTlsContext: &auth.CommonTlsContext{
    					TlsParams: &auth.TlsParameters{
    						EcdhCurves:   []string{"P-256", "P-384"},
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon May 06 04:44:06 UTC 2024
    - 144K bytes
    - Viewed (0)
  8. src/hash/crc32/crc32_table_ppc64le.s

    	/* x^237632 mod p(x), x^237568 mod p(x) */
    DATA ·IEEEConst+368(SB)/8,$0x00000001e188c74c
    DATA ·IEEEConst+376(SB)/8,$0x000000015abd16b4
    
    	/* x^236608 mod p(x), x^236544 mod p(x) */
    DATA ·IEEEConst+384(SB)/8,$0x00000001c2d3451c
    DATA ·IEEEConst+392(SB)/8,$0x00000000018f9852
    
    	/* x^235584 mod p(x), x^235520 mod p(x) */
    DATA ·IEEEConst+400(SB)/8,$0x00000000f55cf1ca
    DATA ·IEEEConst+408(SB)/8,$0x000000001fb3084a
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 19 20:44:20 UTC 2024
    - 113.3K bytes
    - Viewed (0)
  9. src/cmd/vendor/golang.org/x/text/internal/language/compact/tables.go

    	idIndex           ID = 378
    	idIDIndex         ID = 379
    	igIndex           ID = 380
    	igNGIndex         ID = 381
    	iiIndex           ID = 382
    	iiCNIndex         ID = 383
    	inIndex           ID = 384
    	ioIndex           ID = 385
    	isIndex           ID = 386
    	isISIndex         ID = 387
    	itIndex           ID = 388
    	itCHIndex         ID = 389
    	itITIndex         ID = 390
    	itSMIndex         ID = 391
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jan 24 13:01:26 UTC 2024
    - 31.4K bytes
    - Viewed (0)
  10. src/crypto/x509/verify_test.go

    				"Virginia Tech Global Qualified Server CA",
    				"Trusted Root CA G2",
    				"GlobalSign Root CA",
    			},
    		},
    	},
    	{
    		// Check that SHA-384 intermediates (which are popping up)
    		// work.
    		name:          "SHA-384",
    		leaf:          trustAsiaLeaf,
    		intermediates: []string{trustAsiaSHA384Intermediate},
    		roots:         []string{digicertRoot},
    		currentTime:   1558051200,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 01:00:11 UTC 2024
    - 110.2K bytes
    - Viewed (0)
Back to top