Search Options

Results per page
Sort
Preferred Languages
Advance

Results 81 - 90 of 235 for B3 (0.02 sec)

  1. src/crypto/tls/testdata/Client-TLSv12-RenegotiateOnce

    00000270  00 bc cf 9c 7d b7 40 20  01 5f aa d3 16 61 09 a2  |....}.@ ._...a..|
    00000280  76 fd 13 c3 cc e1 0c 5c  ee b1 87 82 f1 6c 04 ed  |v......\.....l..|
    00000290  73 bb b3 43 77 8d 0c 1c  f1 0f a1 d8 40 83 61 c9  |s..Cw.......@.a.|
    000002a0  4c 72 2b 9d ae db 46 06  06 4d f4 c1 b3 3e c0 d1  |Lr+...F..M...>..|
    000002b0  bd 42 d4 db fe 3d 13 60  84 5c 21 d3 3b e9 fa e7  |.B...=.`.\!.;...|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 18.4K bytes
    - Viewed (0)
  2. guava/src/com/google/common/hash/Hasher.java

     * following three expressions all generate colliding hash codes:
     *
     * <pre>{@code
     * newHasher().putByte(b1).putByte(b2).putByte(b3).hash()
     * newHasher().putByte(b1).putBytes(new byte[] { b2, b3 }).hash()
     * newHasher().putBytes(new byte[] { b1, b2, b3 }).hash()
     * }</pre>
     *
     * <p>If you wish to avoid this, you should either prepend or append the size of each chunk. Keep in
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Wed Jun 15 20:59:00 UTC 2022
    - 5.5K bytes
    - Viewed (0)
  3. src/crypto/tls/testdata/Client-TLSv12-ClientCert-ECDSA-ECDSA

    00000100  cb 3b 74                                          |.;t|
    >>> Flow 2 (server to client)
    00000000  16 03 03 00 5d 02 00 00  59 03 03 d4 19 2c 08 c6  |....]...Y....,..|
    00000010  ef 32 88 79 a1 84 fc 79  38 62 b2 dd 4b a7 0b b3  |.2.y...y8b..K...|
    00000020  d3 13 3d d4 f7 c7 4d d9  8b c6 8e 20 56 8e 90 3d  |..=...M.... V..=|
    00000030  2b 6e 2d cf 7e c1 c6 b0  e5 d8 d2 af 3a 06 88 c6  |+n-.~.......:...|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 10.5K bytes
    - Viewed (0)
  4. src/crypto/tls/testdata/Server-TLSv12-ResumeDisabled

    00000250  01 5f aa d3 16 61 09 a2  76 fd 13 c3 cc e1 0c 5c  |._...a..v......\|
    00000260  ee b1 87 82 f1 6c 04 ed  73 bb b3 43 77 8d 0c 1c  |.....l..s..Cw...|
    00000270  f1 0f a1 d8 40 83 61 c9  4c 72 2b 9d ae db 46 06  |******@****.***+...F.|
    00000280  06 4d f4 c1 b3 3e c0 d1  bd 42 d4 db fe 3d 13 60  |.M...>...B...=.`|
    00000290  84 5c 21 d3 3b e9 fa e7  16 03 03 00 04 0e 00 00  |.\!.;...........|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 25 00:13:30 UTC 2023
    - 6.8K bytes
    - Viewed (0)
  5. src/crypto/tls/testdata/Client-TLSv13-AES256-SHA384

    00000190  23 4c cd 95 b7 f1 a5 9a  79 5c d7 35 74 a5 4a 2c  |#L......y\.5t.J,|
    000001a0  fc c8 f4 b4 c4 de 3b 0e  08 12 e0 24 af 10 b3 e7  |......;....$....|
    000001b0  04 74 a9 b4 de ee 98 b5  f1 ed 50 9f eb 5f eb 14  |.t........P.._..|
    000001c0  56 6f d2 f2 b3 5e 40 34  0a f9 2d 44 de 0a 29 8f  |Vo...^@4..-D..).|
    000001d0  e5 86 dc 97 4f dd 26 b6  6a 8f 69 e9 5c 87 87 92  |....O.&.j.i.\...|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7K bytes
    - Viewed (0)
  6. src/crypto/tls/testdata/Client-TLSv13-CHACHA20-SHA256

    000001e0  48 f7 a9 cc 4d b9 b4 bf  09 dd 96 37 8c b5 d5 f0  |H...M......7....|
    000001f0  bd af 19 0e 82 6c 5d b6  96 ca 98 a2 56 d3 68 f2  |.....l].....V.h.|
    00000200  94 cd 7a 94 8d b3 97 16  03 3d 6a 94 5d 66 32 5d  |..z......=j.]f2]|
    00000210  11 28 d9 7b c1 8e b1 c4  ec b7 54 94 3b 80 f9 b3  |.(.{......T.;...|
    00000220  9d 2d 74 3c 02 55 a0 4a  02 b7 61 19 b0 a2 e6 44  |.-t<.U.J..a....D|
    00000230  3e c8 81 e3 a4 18 d7 4c  16 d2 fb e3 90 2c 61 71  |>......L.....,aq|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  7. src/crypto/tls/testdata/Server-TLSv10-ExportKeyingMaterial

    00000250  24 3a 00 bc cf 9c 7d b7  40 20 01 5f aa d3 16 61  |$:....}.@ ._...a|
    00000260  09 a2 76 fd 13 c3 cc e1  0c 5c ee b1 87 82 f1 6c  |..v......\.....l|
    00000270  04 ed 73 bb b3 43 77 8d  0c 1c f1 0f a1 d8 40 83  |..s..Cw.......@.|
    00000280  61 c9 4c 72 2b 9d ae db  46 06 06 4d f4 c1 b3 3e  |a.Lr+...F..M...>|
    00000290  c0 d1 bd 42 d4 db fe 3d  13 60 84 5c 21 d3 3b e9  |...B...=.`.\!.;.|
    000002a0  fa e7 16 03 01 00 aa 0c  00 00 a6 03 00 1d 20 2f  |.............. /|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 25 00:14:50 UTC 2023
    - 6.9K bytes
    - Viewed (0)
  8. test/fixedbugs/issue27143.go

    // optimization for const over 2**63
    
    package p
    
    var c uint64
    
    var b1 bool = 0x7fffffffffffffff < c && c < 0x8000000000000000
    var b2 bool = c < 0x8000000000000000 && 0x7fffffffffffffff < c
    var b3 bool = 0x8000000000000000 < c && c < 0x8000000000000001
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sun Aug 26 21:52:27 UTC 2018
    - 553 bytes
    - Viewed (0)
  9. src/crypto/tls/testdata/Server-TLSv13-ALPN-Fallback

    00000270  b6 d8 1c 13 0a c9 fb 9e  46 13 22 4c 7c 93 18 ed  |........F."L|...|
    00000280  b8 72 69 56 00 ab df ec  f5 4c 32 60 0e a4 a3 b0  |.riV.....L2`....|
    00000290  b3 12 5c 61 26 1c aa b2  c2 68 64 65 cc 01 57 c9  |..\a&....hde..W.|
    000002a0  70 18 f7 db 2c 0d 24 b3  68 3a 08 db 07 ff 3c f5  |p...,.$.h:....<.|
    000002b0  2e 9a 1e d1 9c 62 4d 6d  4b 48 37 dd 62 0b 2b ab  |.....bMmKH7.b.+.|
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 25 00:14:50 UTC 2023
    - 7.4K bytes
    - Viewed (0)
  10. src/crypto/des/block.go

    func permuteInitialBlock(block uint64) uint64 {
    	// block = b7 b6 b5 b4 b3 b2 b1 b0 (8 bytes)
    	b1 := block >> 48
    	b2 := block << 48
    	block ^= b1 ^ b2 ^ b1<<48 ^ b2>>48
    
    	// block = b1 b0 b5 b4 b3 b2 b7 b6
    	b1 = block >> 32 & 0xff00ff
    	b2 = (block & 0xff00ff00)
    	block ^= b1<<32 ^ b2 ^ b1<<8 ^ b2<<24 // exchange b0 b4 with b3 b7
    
    	// block is now b1 b3 b5 b7 b0 b2 b4 b6, the permutation:
    	//                  ...  8
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 6.5K bytes
    - Viewed (0)
Back to top