Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 290 for shake (0.07 sec)

  1. src/vendor/golang.org/x/crypto/sha3/shake.go

    package sha3
    
    // This file defines the ShakeHash interface, and provides
    // functions for creating SHAKE and cSHAKE instances, as well as utility
    // functions for hashing bytes to arbitrary-length output.
    //
    //
    // SHAKE implementation is based on FIPS PUB 202 [1]
    // cSHAKE implementations is based on NIST SP 800-185 [2]
    //
    // [1] https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  2. src/vendor/golang.org/x/crypto/sha3/sha3_s390x.go

    func (s *asmState) Read(out []byte) (n int, err error) {
    	// The 'compute last message digest' instruction only stores the digest
    	// at the first operand (dst) for SHAKE functions.
    	if s.function != shake_128 && s.function != shake_256 {
    		panic("sha3: can only call Read for SHAKE functions")
    	}
    
    	n = len(out)
    
    	// need to pad if we were absorbing
    	if s.state == spongeAbsorbing {
    		s.state = spongeSqueezing
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 7.5K bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/sha3/sha3.go

    	// dsbyte contains the "domain separation" bits and the first bit of
    	// the padding. Sections 6.1 and 6.2 of [1] separate the outputs of the
    	// SHA-3 and SHAKE functions by appending bitstrings to the message.
    	// Using a little-endian bit-ordering convention, these are "01" for SHA-3
    	// and "1111" for SHAKE, or 00000010b and 00001111b, respectively. Then the
    	// padding rule from section 5.1 is applied to pad the message to a multiple
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  4. src/vendor/golang.org/x/crypto/sha3/hashes.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package sha3
    
    // This file provides functions for creating instances of the SHA-3
    // and SHAKE hash functions, as well as utility functions for hashing
    // bytes.
    
    import (
    	"hash"
    )
    
    // New224 creates a new SHA3-224 hash.
    // Its generic security strength is 224 bits against preimage attacks,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 2.7K bytes
    - Viewed (0)
  5. src/crypto/tls/key_schedule.go

    	}
    	return c, kyberSharedSecret(ss, c), nil
    }
    
    func kyberSharedSecret(K, c []byte) []byte {
    	// Package mlkem768 implements ML-KEM, which compared to Kyber removed a
    	// final hashing step. Compute SHAKE-256(K || SHA3-256(c), 32) to match Kyber.
    	// See https://words.filippo.io/mlkem768/#bonus-track-using-a-ml-kem-implementation-as-kyber-v3.
    	h := sha3.NewShake256()
    	h.Write(K)
    	ch := sha3.Sum256(c)
    	h.Write(ch[:])
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  6. src/internal/cpu/cpu.go

    	HasSHA1   bool // K{I,L}MD-SHA-1 functions
    	HasSHA256 bool // K{I,L}MD-SHA-256 functions
    	HasSHA512 bool // K{I,L}MD-SHA-512 functions
    	HasSHA3   bool // K{I,L}MD-SHA3-{224,256,384,512} and K{I,L}MD-SHAKE-{128,256} functions
    	HasVX     bool // vector facility. Note: the runtime sets this when it processes auxv records.
    	HasVXE    bool // vector-enhancements facility 1
    	HasKDSA   bool // elliptic curve functions
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 19:57:43 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  7. subprojects/core/src/integTest/groovy/org/gradle/configuration/ExecuteUserLifecycleListenerBuildOperationIntegrationTest.groovy

            verifyHasChildren(whenReadyEvaluated, initScriptAppId, 'init', expectedGradleOps)
        }
    
        def 'no extra executions for composite builds'() {
            // This test does two things:
            // - shake out internal listener registration that isn't using InternalListener.
            //   There are a lost of listeners registered through the methods that we've decorated in the composite build code
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Mon May 20 11:16:24 UTC 2024
    - 40.2K bytes
    - Viewed (0)
  8. src/runtime/pprof/pprof_test.go

    				}
    			}
    		}()
    
    		// Short-lived goroutines exercise different code paths (goroutines with
    		// status _Gdead, for instance). This churn doesn't have behavior that
    		// we can test directly, but does help to shake out data races.
    		ready.Add(1)
    		var churn func(i int)
    		churn = func(i int) {
    			SetGoroutineLabels(WithLabels(ctx, Labels(t.Name()+"-churn-i", fmt.Sprint(i))))
    			if i == 0 {
    				ready.Done()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 18:42:28 UTC 2024
    - 68.8K bytes
    - Viewed (0)
  9. src/runtime/mbarrier.go

    // this will shade it.
    //
    // 3. Once a goroutine's stack is black, the shade(ptr) becomes
    // unnecessary. shade(ptr) prevents hiding an object by moving it from
    // the stack to the heap, but this requires first having a pointer
    // hidden on the stack. Immediately after a stack is scanned, it only
    // points to shaded objects, so it's not hiding anything, and the
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 15.7K bytes
    - Viewed (0)
  10. src/runtime/slice.go

    		}
    	} else {
    		// Note: can't use rawmem (which avoids zeroing of memory), because then GC can scan uninitialized memory.
    		to = mallocgc(tomem, et, true)
    		if copymem > 0 && writeBarrier.enabled {
    			// Only shade the pointers in old.array since we know the destination slice to
    			// only contains nil pointers because it has been cleared during alloc.
    			//
    			// It's safe to pass a type to this function as an optimization because
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 16:25:21 UTC 2024
    - 12.2K bytes
    - Viewed (0)
Back to top