encoding/binary.littleEndian.Uint64 (method, view implemented interface methods)

57 uses

	encoding/binary (current package)
		binary.go#L101: func (littleEndian) Uint64(b []byte) uint64 {

	crypto/ecdh
		nist.go#L159: 		limbA, limbB := binary.LittleEndian.Uint64(bufA[i:]), binary.LittleEndian.Uint64(bufB[i:])

	crypto/internal/edwards25519
		scalar.go#L274: 		digits[i] = binary.LittleEndian.Uint64(b[i*8:])

	crypto/internal/edwards25519/field
		fe.go#L204: 	v.l0 = binary.LittleEndian.Uint64(x[0:8])
		fe.go#L207: 	v.l1 = binary.LittleEndian.Uint64(x[6:14]) >> 3
		fe.go#L210: 	v.l2 = binary.LittleEndian.Uint64(x[12:20]) >> 6
		fe.go#L213: 	v.l3 = binary.LittleEndian.Uint64(x[19:27]) >> 1
		fe.go#L217: 	v.l4 = binary.LittleEndian.Uint64(x[24:32]) >> 12

	crypto/internal/nistec
		p256_asm.go#L330: 			newTable[i] = binary.LittleEndian.Uint64(x[:])

	github.com/gotd/td/bin
		decode.go#L51: 	v := binary.LittleEndian.Uint64(b.Buf)

	github.com/gotd/td/internal/crypto
		key.go#L115: 	return int64(binary.LittleEndian.Uint64(a.ID[:]))
		rsa_fingerprint.go#L26: 	return int64(binary.LittleEndian.Uint64(result))
		salt.go#L16: 	return int64(binary.LittleEndian.Uint64(serverSalt[:]))
		session_id.go#L16: 	return int64(binary.LittleEndian.Uint64(bytes)), nil

	github.com/klauspost/compress/flate
		fast_encoder.go#L65: 	return binary.LittleEndian.Uint64(b[i:])
		level1.go#L132: 					if diff := binary.LittleEndian.Uint64(a) ^ binary.LittleEndian.Uint64(b); diff != 0 {

	nhooyr.io/websocket
		frame.go#L196: 			v := binary.LittleEndian.Uint64(b)
		frame.go#L198: 			v = binary.LittleEndian.Uint64(b[8:16])
		frame.go#L200: 			v = binary.LittleEndian.Uint64(b[16:24])
		frame.go#L202: 			v = binary.LittleEndian.Uint64(b[24:32])
		frame.go#L204: 			v = binary.LittleEndian.Uint64(b[32:40])
		frame.go#L206: 			v = binary.LittleEndian.Uint64(b[40:48])
		frame.go#L208: 			v = binary.LittleEndian.Uint64(b[48:56])
		frame.go#L210: 			v = binary.LittleEndian.Uint64(b[56:64])
		frame.go#L212: 			v = binary.LittleEndian.Uint64(b[64:72])
		frame.go#L214: 			v = binary.LittleEndian.Uint64(b[72:80])
		frame.go#L216: 			v = binary.LittleEndian.Uint64(b[80:88])
		frame.go#L218: 			v = binary.LittleEndian.Uint64(b[88:96])
		frame.go#L220: 			v = binary.LittleEndian.Uint64(b[96:104])
		frame.go#L222: 			v = binary.LittleEndian.Uint64(b[104:112])
		frame.go#L224: 			v = binary.LittleEndian.Uint64(b[112:120])
		frame.go#L226: 			v = binary.LittleEndian.Uint64(b[120:128])
		frame.go#L233: 			v := binary.LittleEndian.Uint64(b)
		frame.go#L235: 			v = binary.LittleEndian.Uint64(b[8:16])
		frame.go#L237: 			v = binary.LittleEndian.Uint64(b[16:24])
		frame.go#L239: 			v = binary.LittleEndian.Uint64(b[24:32])
		frame.go#L241: 			v = binary.LittleEndian.Uint64(b[32:40])
		frame.go#L243: 			v = binary.LittleEndian.Uint64(b[40:48])
		frame.go#L245: 			v = binary.LittleEndian.Uint64(b[48:56])
		frame.go#L247: 			v = binary.LittleEndian.Uint64(b[56:64])
		frame.go#L254: 			v := binary.LittleEndian.Uint64(b)
		frame.go#L256: 			v = binary.LittleEndian.Uint64(b[8:16])
		frame.go#L258: 			v = binary.LittleEndian.Uint64(b[16:24])
		frame.go#L260: 			v = binary.LittleEndian.Uint64(b[24:32])
		frame.go#L267: 			v := binary.LittleEndian.Uint64(b)
		frame.go#L269: 			v = binary.LittleEndian.Uint64(b[8:16])
		frame.go#L276: 			v := binary.LittleEndian.Uint64(b)

	vendor/golang.org/x/crypto/internal/poly1305
		sum_generic.go#L104: 	m.r[0] = binary.LittleEndian.Uint64(key[0:8]) & rMask0
		sum_generic.go#L105: 	m.r[1] = binary.LittleEndian.Uint64(key[8:16]) & rMask1
		sum_generic.go#L106: 	m.s[0] = binary.LittleEndian.Uint64(key[16:24])
		sum_generic.go#L107: 	m.s[1] = binary.LittleEndian.Uint64(key[24:32])
		sum_generic.go#L158: 			h0, c = bitsAdd64(h0, binary.LittleEndian.Uint64(msg[0:8]), 0)
		sum_generic.go#L159: 			h1, c = bitsAdd64(h1, binary.LittleEndian.Uint64(msg[8:16]), c)
		sum_generic.go#L168: 			h0, c = bitsAdd64(h0, binary.LittleEndian.Uint64(buf[0:8]), 0)
		sum_generic.go#L169: 			h1, c = bitsAdd64(h1, binary.LittleEndian.Uint64(buf[8:16]), c)