func crypto/subtle.ConstantTimeByteEq

17 uses

	crypto/subtle (current package)
		constant_time.go#L24: 	return ConstantTimeByteEq(v, 0)
		constant_time.go#L32: func ConstantTimeByteEq(x, y uint8) int {

	crypto/internal/edwards25519
		tables.go#L98: 		cond := subtle.ConstantTimeByteEq(xabs, uint8(j))
		tables.go#L114: 		cond := subtle.ConstantTimeByteEq(xabs, uint8(j))

	crypto/internal/nistec
		p224.go#L336: 		cond := subtle.ConstantTimeByteEq(i, n)
		p384.go#L336: 		cond := subtle.ConstantTimeByteEq(i, n)
		p521.go#L336: 		cond := subtle.ConstantTimeByteEq(i, n)

	crypto/rsa
		pkcs1v15.go#L208: 	firstByteIsZero := subtle.ConstantTimeByteEq(em[0], 0)
		pkcs1v15.go#L209: 	secondByteIsTwo := subtle.ConstantTimeByteEq(em[1], 2)
		pkcs1v15.go#L218: 		equals0 := subtle.ConstantTimeByteEq(em[i], 0)
		pkcs1v15.go#L360: 	ok := subtle.ConstantTimeByteEq(em[0], 0)
		pkcs1v15.go#L361: 	ok &= subtle.ConstantTimeByteEq(em[1], 1)
		pkcs1v15.go#L364: 	ok &= subtle.ConstantTimeByteEq(em[k-tLen-1], 0)
		pkcs1v15.go#L367: 		ok &= subtle.ConstantTimeByteEq(em[i], 0xff)
		rsa.go#L743: 	firstByteIsZero := subtle.ConstantTimeByteEq(em[0], 0)
		rsa.go#L769: 		equals0 := subtle.ConstantTimeByteEq(rest[i], 0)
		rsa.go#L770: 		equals1 := subtle.ConstantTimeByteEq(rest[i], 1)