encoding/binary.littleEndian.Uint64 (method, view implemented interface methods)

25 uses

	encoding/binary (current package)
		binary.go#L76: func (littleEndian) Uint64(b []byte) uint64 {

	crypto/ed25519/internal/edwards25519
		scalar.go#L957: 		digits[i] = binary.LittleEndian.Uint64(s.s[i*8:])

	crypto/ed25519/internal/edwards25519/field
		fe.go#L200: 	v.l0 = binary.LittleEndian.Uint64(x[0:8])
		fe.go#L203: 	v.l1 = binary.LittleEndian.Uint64(x[6:14]) >> 3
		fe.go#L206: 	v.l2 = binary.LittleEndian.Uint64(x[12:20]) >> 6
		fe.go#L209: 	v.l3 = binary.LittleEndian.Uint64(x[19:27]) >> 1
		fe.go#L213: 	v.l4 = binary.LittleEndian.Uint64(x[24:32]) >> 12

	golang.org/x/crypto/argon2
		argon2.go#L166: 			B[j+0][i] = binary.LittleEndian.Uint64(block0[i*8:])
		argon2.go#L172: 			B[j+1][i] = binary.LittleEndian.Uint64(block0[i*8:])

	golang.org/x/crypto/blake2b
		blake2b_generic.go#L47: 			m[j] = binary.LittleEndian.Uint64(blocks[i:])
		blake2x.go#L175: 		d.h[i] = iv[i] ^ binary.LittleEndian.Uint64(cfg[i*8:])

	golang.org/x/crypto/sha3
		xor_generic.go#L16: 		a := binary.LittleEndian.Uint64(buf)

	vendor/golang.org/x/crypto/curve25519/internal/field
		fe.go#L200: 	v.l0 = binary.LittleEndian.Uint64(x[0:8])
		fe.go#L203: 	v.l1 = binary.LittleEndian.Uint64(x[6:14]) >> 3
		fe.go#L206: 	v.l2 = binary.LittleEndian.Uint64(x[12:20]) >> 6
		fe.go#L209: 	v.l3 = binary.LittleEndian.Uint64(x[19:27]) >> 1
		fe.go#L213: 	v.l4 = binary.LittleEndian.Uint64(x[24:32]) >> 12

	vendor/golang.org/x/crypto/internal/poly1305
		sum_generic.go#L104: 	m.r[0] = binary.LittleEndian.Uint64(key[0:8]) & rMask0
		sum_generic.go#L105: 	m.r[1] = binary.LittleEndian.Uint64(key[8:16]) & rMask1
		sum_generic.go#L106: 	m.s[0] = binary.LittleEndian.Uint64(key[16:24])
		sum_generic.go#L107: 	m.s[1] = binary.LittleEndian.Uint64(key[24:32])
		sum_generic.go#L158: 			h0, c = bitsAdd64(h0, binary.LittleEndian.Uint64(msg[0:8]), 0)
		sum_generic.go#L159: 			h1, c = bitsAdd64(h1, binary.LittleEndian.Uint64(msg[8:16]), c)
		sum_generic.go#L168: 			h0, c = bitsAdd64(h0, binary.LittleEndian.Uint64(buf[0:8]), 0)
		sum_generic.go#L169: 			h1, c = bitsAdd64(h1, binary.LittleEndian.Uint64(buf[8:16]), c)