Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 108 for hashHead (0.14 sec)

  1. src/crypto/internal/boring/notboring.go

    func SignRSAPKCS1v15(priv *PrivateKeyRSA, h crypto.Hash, hashed []byte) ([]byte, error) {
    	panic("boringcrypto: not available")
    }
    func SignRSAPSS(priv *PrivateKeyRSA, h crypto.Hash, hashed []byte, saltLen int) ([]byte, error) {
    	panic("boringcrypto: not available")
    }
    func VerifyRSAPKCS1v15(pub *PublicKeyRSA, h crypto.Hash, hashed, sig []byte) error {
    	panic("boringcrypto: not available")
    }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 4.9K bytes
    - Viewed (0)
  2. src/crypto/rsa/example_test.go

    	// that the hash function be collision resistant. SHA-256 is the
    	// least-strong hash function that should be used for this at the time
    	// of writing (2016).
    	hashed := sha256.Sum256(message)
    
    	signature, err := rsa.SignPKCS1v15(nil, rsaPrivateKey, crypto.SHA256, hashed[:])
    	if err != nil {
    		fmt.Fprintf(os.Stderr, "Error from signing: %s\n", err)
    		return
    	}
    
    	fmt.Printf("Signature: %x\n", signature)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Aug 22 22:52:37 UTC 2023
    - 5.8K bytes
    - Viewed (0)
  3. src/crypto/rsa/rsa_test.go

    	b.Run("2048", func(b *testing.B) {
    		hashed := sha256.Sum256([]byte("testing"))
    		s, err := SignPKCS1v15(rand.Reader, test2048Key, crypto.SHA256, hashed[:])
    		if err != nil {
    			b.Fatal(err)
    		}
    
    		b.ResetTimer()
    		for i := 0; i < b.N; i++ {
    			err := VerifyPKCS1v15(&test2048Key.PublicKey, crypto.SHA256, hashed[:], s)
    			if err != nil {
    				b.Fatal(err)
    			}
    		}
    	})
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 12 00:55:41 UTC 2024
    - 30.9K bytes
    - Viewed (0)
  4. src/hash/maphash/maphash.go

    		h.state = seed
    	}
    }
    
    // WriteByte adds b to the sequence of bytes hashed by h.
    // It never fails; the error result is for implementing [io.ByteWriter].
    func (h *Hash) WriteByte(b byte) error {
    	if h.n == len(h.buf) {
    		h.flush()
    	}
    	h.buf[h.n] = b
    	h.n++
    	return nil
    }
    
    // Write adds b to the sequence of bytes hashed by h.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 19:15:34 UTC 2023
    - 7.9K bytes
    - Viewed (0)
  5. src/cmd/internal/goobj/objfile.go

    }
    
    // Hash64 returns the i-th short hashed symbol's hash.
    // Note: here i is the index of short hashed symbols, not all symbols
    // (unlike other accessors).
    func (r *Reader) Hash64(i uint32) uint64 {
    	off := r.h.Offsets[BlkHash64] + uint32(i*Hash64Size)
    	return r.uint64At(off)
    }
    
    // Hash returns a pointer to the i-th hashed symbol's hash.
    // Note: here i is the index of hashed symbols, not all symbols
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 19:57:43 UTC 2024
    - 23.8K bytes
    - Viewed (0)
  6. src/crypto/rsa/pss.go

    	}
    	return nil
    }
    
    // signPSSWithSalt calculates the signature of hashed using PSS with specified salt.
    // Note that hashed must be the result of hashing the input message using the
    // given hash function. salt is a random sequence of bytes whose length will be
    // later used to verify the signature.
    func signPSSWithSalt(priv *PrivateKey, hash crypto.Hash, hashed, salt []byte) ([]byte, error) {
    	emBits := priv.N.BitLen() - 1
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11K bytes
    - Viewed (0)
  7. src/crypto/ed25519/ed25519.go

    }
    
    // Sign signs the given message with priv. rand is ignored and can be nil.
    //
    // If opts.HashFunc() is [crypto.SHA512], the pre-hashed variant Ed25519ph is used
    // and message is expected to be a SHA-512 hash, otherwise opts.HashFunc() must
    // be [crypto.Hash](0) and the message must not be hashed, as Ed25519 performs two
    // passes over messages to be signed.
    //
    // A value of type [Options] can be used as opts, or crypto.Hash(0) or
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11.7K bytes
    - Viewed (0)
  8. platforms/core-runtime/base-services/src/test/groovy/org/gradle/internal/classloader/ConfigurableClassLoaderHierarchyHasherTest.groovy

        }
    
        def "hashes unknown classloader"() {
            def unknownLoader = Mock(ClassLoader)
            expect:
            hasher.getClassLoaderHash(unknownLoader) == null
        }
    
        def "hashes hashed classloader"() {
            def hashedLoader = new DelegatingLoader(runtimeLoader)
            def hashedLoaderHash = TestHashCodes.hashCodeFrom(123456)
    
            when:
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Fri Sep 22 08:48:02 UTC 2023
    - 3K bytes
    - Viewed (0)
  9. platforms/jvm/normalization-java/src/main/java/org/gradle/api/internal/changedetection/state/FallbackHandlingResourceHasher.java

         * Try to hash the resource, and signal for fallback if it can't be hashed.
         *
         * @return An Optional containing the hash, or an empty Optional if fallback should be triggered
         */
        abstract Optional<HashCode> tryHash(RegularFileSnapshotContext snapshotContext);
    
        /**
         * Try to hash the resource, and signal for fallback if it can't be hashed.
         *
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu Sep 28 15:09:49 UTC 2023
    - 6K bytes
    - Viewed (0)
  10. .github/workflows/mint/nginx-1-node.conf

                proxy_set_header X-Forwarded-Proto $scheme;
                proxy_set_header X-NginX-Proxy true;
    
                # This is necessary to pass the correct IP to be hashed
                real_ip_header X-Real-IP;
    
                proxy_connect_timeout 300;
                
                # To support websocket
                proxy_http_version 1.1;
                proxy_set_header Upgrade $http_upgrade;
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Mar 31 21:38:10 UTC 2023
    - 2.8K bytes
    - Viewed (0)
Back to top