libraryGo

package module
v0.0.0-...-9abeaa0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Oct 29, 2021 License: Apache-2.0 Imports: 12 Imported by: 0

README

. ├── asm │   ├── assembler │   └── disassembler ├── check │   └── internal │   └── cyclicimport ├── crypto │   ├── aes │   ├── cipher │   │   └── ecb │   │   └── internal │   │   └── ecbApi │   ├── des │   │   └── des │   ├── dsa │   ├── ecdsa │   │   └── testdata │   ├── ed25519 │   │   ├── internal │   │   │   └── edwards25519 │   │   │   └── field │   │   │   └── _asm │   │   └── testdata │   ├── elliptic │   │   └── internal │   │   └── fiat │   ├── hmac │   │   └── shaHmac │   ├── md5 │   │   └── md5 │   ├── rand │   ├── rc4 │   ├── rsa │   │   └── testdata │   ├── sha1 │   ├── sha256 │   ├── sha512 │   ├── subtle │   ├── tls │   │   └── testdata │   ├── x │   │   └── crypto │   │   ├── acme │   │   │   ├── autocert │   │   │   │   └── internal │   │   │   │   └── acmetest │   │   │   └── internal │   │   │   └── acmeprobe │   │   ├── argon2 │   │   ├── bcrypt │   │   ├── blake2b │   │   ├── blake2s │   │   ├── blowfish │   │   ├── bn256 │   │   ├── cast5 │   │   ├── chacha20 │   │   ├── chacha20poly1305 │   │   ├── cryptobyte │   │   │   └── asn1 │   │   ├── curve25519 │   │   │   └── internal │   │   │   └── field │   │   ├── ed25519 │   │   │   ├── internal │   │   │   │   └── edwards25519 │   │   │   └── testdata │   │   ├── hkdf │   │   ├── internal │   │   │   ├── subtle │   │   │   └── wycheproof │   │   │   └── internal │   │   │   └── dsa │   │   ├── md4 │   │   ├── nacl │   │   │   ├── auth │   │   │   ├── box │   │   │   ├── secretbox │   │   │   └── sign │   │   ├── ocsp │   │   ├── openpgp │   │   │   ├── armor │   │   │   ├── clearsign │   │   │   ├── elgamal │   │   │   ├── errors │   │   │   ├── packet │   │   │   └── s2k │   │   ├── otr │   │   ├── pbkdf2 │   │   ├── pkcs12 │   │   │   └── internal │   │   │   └── rc2 │   │   ├── poly1305 │   │   ├── ripemd160 │   │   ├── salsa20 │   │   │   └── salsa │   │   ├── scrypt │   │   ├── sha3 │   │   │   └── testdata │   │   ├── ssh │   │   │   ├── agent │   │   │   ├── internal │   │   │   │   └── bcrypt_pbkdf │   │   │   ├── knownhosts │   │   │   ├── terminal │   │   │   ├── test │   │   │   └── testdata │   │   ├── tea │   │   ├── twofish │   │   ├── xtea │   │   └── xts │   └── x509 │   ├── internal │   │   └── macos │   ├── pkix │   └── testdata ├── dataBase ├── encoding │   ├── ascii63 │   ├── ascii85 │   ├── asn1 │   ├── base32 │   ├── base64 │   │   └── base64 │   ├── binary │   ├── csv │   ├── gob │   ├── hex │   ├── json │   │   └── testdata │   ├── pem │   └── xml ├── hash │   ├── adler32 │   ├── crc32 │   ├── crc64 │   ├── fnv │   └── maphash ├── internal │   ├── abi │   │   └── testdata │   ├── cfg │   ├── cpu │   ├── goexperiment │   ├── itoa │   ├── padder │   │   ├── crypt2go-0.13.0 │   │   │   └── crypt2go-0.13.0 │   │   │   ├── ecb │   │   │   ├── examples │   │   │   │   ├── aes │   │   │   │   └── blowfish │   │   │   └── padding │   │   ├── no │   │   ├── padderApi │   │   ├── pkcs5 │   │   ├── pkcs7 │   │   └── zero │   ├── randutil │   ├── subtle │   ├── syscall │   │   ├── execenv │   │   ├── unix │   │   └── windows │   │   ├── registry │   │   └── sysdll │   ├── testenv │   └── unsafeheader ├── javaScript ├── log ├── net │   ├── clientAndServer │   │   ├── client │   │   ├── server │   │   └── test │   │   └── demo │   │   ├── client │   │   └── server │   ├── packet │   └── transport │   └── internal │   ├── tcp │   └── udp ├── reflection ├── stream │   └── internal │   ├── check │   └── output ├── structBytes │   └── goBinary ├── syncMap └── tool ├── arraySlice ├── bytes ├── cmd ├── field ├── file ├── flot ├── goFmt ├── gzip ├── hex ├── indent ├── path ├── platform ├── random ├── swap ├── time └── verSion

207 directories

Documentation

Index

Constants

This section is empty.

Variables

View Source
var (
	Default = New()
	W       = Default
)

Functions

func New

func New() object

Types

This section is empty.

Directories

Path Synopsis
asm
Package crypto collects common cryptographic constants.
Package crypto collects common cryptographic constants.
aes
Package aes implements AES encryption (formerly Rijndael), as defined in U.S. Federal Information Processing Standards Publication 197.
Package aes implements AES encryption (formerly Rijndael), as defined in U.S. Federal Information Processing Standards Publication 197.
cipher
Package cipher implements standard block cipher modes that can be wrapped around low-level block cipher implementations.
Package cipher implements standard block cipher modes that can be wrapped around low-level block cipher implementations.
des
Package des implements the Data Encryption Standard (DES) and the Triple Data Encryption Algorithm (TDEA) as defined in U.S. Federal Information Processing Standards Publication 46-3.
Package des implements the Data Encryption Standard (DES) and the Triple Data Encryption Algorithm (TDEA) as defined in U.S. Federal Information Processing Standards Publication 46-3.
dsa
Package dsa implements the Digital Signature Algorithm, as defined in FIPS 186-3.
Package dsa implements the Digital Signature Algorithm, as defined in FIPS 186-3.
ecdsa
Package ecdsa implements the Elliptic Curve Digital Signature Algorithm, as defined in FIPS 186-3.
Package ecdsa implements the Elliptic Curve Digital Signature Algorithm, as defined in FIPS 186-3.
ed25519
Package ed25519 implements the Ed25519 signature algorithm.
Package ed25519 implements the Ed25519 signature algorithm.
ed25519/internal/edwards25519
Package edwards25519 implements group logic for the twisted Edwards curve -x^2 + y^2 = 1 + -(121665/121666)*x^2*y^2 This is better known as the Edwards curve equivalent to Curve25519, and is the curve used by the Ed25519 signature scheme.
Package edwards25519 implements group logic for the twisted Edwards curve -x^2 + y^2 = 1 + -(121665/121666)*x^2*y^2 This is better known as the Edwards curve equivalent to Curve25519, and is the curve used by the Ed25519 signature scheme.
ed25519/internal/edwards25519/field
Package field implements fast arithmetic modulo 2^255-19.
Package field implements fast arithmetic modulo 2^255-19.
elliptic
Package elliptic implements several standard elliptic curves over prime fields.
Package elliptic implements several standard elliptic curves over prime fields.
elliptic/internal/fiat
Package fiat implements prime order fields using formally verified algorithms from the Fiat Cryptography project.
Package fiat implements prime order fields using formally verified algorithms from the Fiat Cryptography project.
hmac
Package hmac implements the Keyed-hash Message Authentication Code (HMAC) as defined in U.S. Federal Information Processing Standards Publication 198.
Package hmac implements the Keyed-hash Message Authentication Code (HMAC) as defined in U.S. Federal Information Processing Standards Publication 198.
md5
Package md5 implements the MD5 hash algorithm as defined in RFC 1321.
Package md5 implements the MD5 hash algorithm as defined in RFC 1321.
rand
Package rand implements a cryptographically secure random number generator.
Package rand implements a cryptographically secure random number generator.
rc4
Package rc4 implements RC4 encryption, as defined in Bruce Schneier's Applied Cryptography.
Package rc4 implements RC4 encryption, as defined in Bruce Schneier's Applied Cryptography.
rsa
Package rsa implements RSA encryption as specified in PKCS #1 and RFC 8017.
Package rsa implements RSA encryption as specified in PKCS #1 and RFC 8017.
sha1
Package sha1 implements the SHA-1 hash algorithm as defined in RFC 3174.
Package sha1 implements the SHA-1 hash algorithm as defined in RFC 3174.
sha256
Package sha256 implements the SHA224 and SHA256 hash algorithms as defined in FIPS 180-4.
Package sha256 implements the SHA224 and SHA256 hash algorithms as defined in FIPS 180-4.
sha512
Package sha512 implements the SHA-384, SHA-512, SHA-512/224, and SHA-512/256 hash algorithms as defined in FIPS 180-4.
Package sha512 implements the SHA-384, SHA-512, SHA-512/224, and SHA-512/256 hash algorithms as defined in FIPS 180-4.
subtle
Package subtle implements functions that are often useful in cryptographic code but require careful thought to use correctly.
Package subtle implements functions that are often useful in cryptographic code but require careful thought to use correctly.
tls
Package tls partially implements TLS 1.2, as specified in RFC 5246, and TLS 1.3, as specified in RFC 8446.
Package tls partially implements TLS 1.2, as specified in RFC 5246, and TLS 1.3, as specified in RFC 8446.
x509/internal/macos
Package macOS provides cgo-less wrappers for Core Foundation and Security.framework, similarly to how package syscall provides access to libSystem.dylib.
Package macOS provides cgo-less wrappers for Core Foundation and Security.framework, similarly to how package syscall provides access to libSystem.dylib.
x509/pkix
Package pkix contains shared, low level structures used for ASN.1 parsing and serialization of X.509 certificates, CRL and OCSP.
Package pkix contains shared, low level structures used for ASN.1 parsing and serialization of X.509 certificates, CRL and OCSP.
Package encoding defines interfaces shared by other packages that convert data to and from byte-level and textual representations.
Package encoding defines interfaces shared by other packages that convert data to and from byte-level and textual representations.
ascii85
Package ascii85 implements the ascii85 data encoding as used in the btoa tool and Adobe's PostScript and PDF document formats.
Package ascii85 implements the ascii85 data encoding as used in the btoa tool and Adobe's PostScript and PDF document formats.
asn1
Package asn1 implements parsing of DER-encoded ASN.1 data structures, as defined in ITU-T Rec X.690.
Package asn1 implements parsing of DER-encoded ASN.1 data structures, as defined in ITU-T Rec X.690.
base32
Package base32 implements base32 encoding as specified by RFC 4648.
Package base32 implements base32 encoding as specified by RFC 4648.
base64
Package base64 implements base64 encoding as specified by RFC 4648.
Package base64 implements base64 encoding as specified by RFC 4648.
binary
Package binary implements simple translation between numbers and byte sequences and encoding and decoding of varints.
Package binary implements simple translation between numbers and byte sequences and encoding and decoding of varints.
csv
Package csv reads and writes comma-separated values (CSV) files.
Package csv reads and writes comma-separated values (CSV) files.
gob
Package gob manages streams of gobs - binary values exchanged between an Encoder (transmitter) and a Decoder (receiver).
Package gob manages streams of gobs - binary values exchanged between an Encoder (transmitter) and a Decoder (receiver).
hex
Package hex implements hexadecimal encoding and decoding.
Package hex implements hexadecimal encoding and decoding.
json
Package json implements encoding and decoding of JSON as defined in RFC 7159.
Package json implements encoding and decoding of JSON as defined in RFC 7159.
pem
Package pem implements the PEM data encoding, which originated in Privacy Enhanced Mail.
Package pem implements the PEM data encoding, which originated in Privacy Enhanced Mail.
xml
Package xml implements a simple XML 1.0 parser that understands XML name spaces.
Package xml implements a simple XML 1.0 parser that understands XML name spaces.
Package hash provides interfaces for hash functions.
Package hash provides interfaces for hash functions.
adler32
Package adler32 implements the Adler-32 checksum.
Package adler32 implements the Adler-32 checksum.
crc32
Package crc32 implements the 32-bit cyclic redundancy check, or CRC-32, checksum.
Package crc32 implements the 32-bit cyclic redundancy check, or CRC-32, checksum.
crc64
Package crc64 implements the 64-bit cyclic redundancy check, or CRC-64, checksum.
Package crc64 implements the 64-bit cyclic redundancy check, or CRC-64, checksum.
fnv
Package fnv implements FNV-1 and FNV-1a, non-cryptographic hash functions created by Glenn Fowler, Landon Curt Noll, and Phong Vo.
Package fnv implements FNV-1 and FNV-1a, non-cryptographic hash functions created by Glenn Fowler, Landon Curt Noll, and Phong Vo.
maphash
Package maphash provides hash functions on byte sequences.
Package maphash provides hash functions on byte sequences.
internal
abi
cfg
Package cfg holds configuration shared by the Go command and internal/testenv.
Package cfg holds configuration shared by the Go command and internal/testenv.
cpu
Package cpu implements processor feature detection used by the Go standard library.
Package cpu implements processor feature detection used by the Go standard library.
goexperiment
Package goexperiment implements support for toolchain experiments.
Package goexperiment implements support for toolchain experiments.
randutil
Package randutil contains internal randomness utilities for various crypto packages.
Package randutil contains internal randomness utilities for various crypto packages.
subtle
Package subtle implements functions that are often useful in cryptographic code but require careful thought to use correctly.
Package subtle implements functions that are often useful in cryptographic code but require careful thought to use correctly.
syscall/windows/registry
Package registry provides access to the Windows registry.
Package registry provides access to the Windows registry.
syscall/windows/sysdll
Package sysdll is an internal leaf package that records and reports which Windows DLL names are used by Go itself.
Package sysdll is an internal leaf package that records and reports which Windows DLL names are used by Go itself.
testenv
Package testenv provides information about what functionality is available in different testing environments run by the Go team.
Package testenv provides information about what functionality is available in different testing environments run by the Go team.
unsafeheader
Package unsafeheader contains header declarations for the Go runtime's slice and string implementations.
Package unsafeheader contains header declarations for the Go runtime's slice and string implementations.
net
cmd

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL