HomeSort by relevance Sort by last modified time
    Searched refs:Curve (Results 1 - 20 of 20) sorted by null

  /external/skia/tests/
PathOpsThreeWayTest.cpp 14 struct Curve {
16 CubicPts curve; // largest can hold lines / quads/ cubics member in struct:Curve
19 static const Curve testSet0[] = { // extracted from skpClip2
25 static const Curve testSet1[] = { // extracted from cubicOp85i
33 const Curve* tests;
48 const Curve& oTest = testSet.tests[outer];
50 const Curve& iTest = testSet.tests[inner];
53 SkDLine oLine = {{ oTest.curve.fPts[0], oTest.curve.fPts[1] }};
54 SkDLine iLine = {{ iTest.curve.fPts[0], iTest.curve.fPts[1] }}
    [all...]
  /external/skqp/tests/
PathOpsThreeWayTest.cpp 14 struct Curve {
16 CubicPts curve; // largest can hold lines / quads/ cubics member in struct:Curve
19 static const Curve testSet0[] = { // extracted from skpClip2
25 static const Curve testSet1[] = { // extracted from cubicOp85i
33 const Curve* tests;
48 const Curve& oTest = testSet.tests[outer];
50 const Curve& iTest = testSet.tests[inner];
53 SkDLine oLine = {{ oTest.curve.fPts[0], oTest.curve.fPts[1] }};
54 SkDLine iLine = {{ iTest.curve.fPts[0], iTest.curve.fPts[1] }}
    [all...]
  /external/ukey2/src/main/proto/
device_to_device_messages.proto 54 // Type of curve
55 enum Curve {
59 // A convenience proto for encoding curve points in affine representation
61 required Curve curve = 1;
64 // client MUST verify (x,y) is a valid point on the specified curve
73 // Some (but not all) SPAKE flows send a point on an elliptic curve
  /external/pdfium/third_party/lcms/src/
cmsgamma.c 29 // The curve is stored in segments, where each segment can be sampled or specified by parameters.
30 // a 16.bit simplification of the *whole* curve is kept for optimization purposes. For float operation,
35 // be called with the type id as a negative value, and a sampled version of the reversed curve
61 9, // # of curve types
62 { 1, 2, 3, 4, 5, 6, 7, 8, 108 }, // Parametric curve ID
209 // no optimation curve is computed. nSegments may also be zero in the inverse case, where only the
210 // optimization curve is given. Both features simultaneously is an error
221 cmsSignalError(ContextID, cmsERROR_RANGE, "Couldn't create tone curve of more than 65530 entries");
226 cmsSignalError(ContextID, cmsERROR_RANGE, "Couldn't create tone curve with zero segments and no table");
249 // This 16-bit table contains a limited precision representation of the whole curve and is kept fo
    [all...]
cmstypes.c 239 // Keep starting position of curve offsets
    [all...]
cmsopt.c 62 _cmsInterpFn16* EvalCurveOut16; // Points to an array of curve evaluators in 16 bits (not-owned pointer)
591 // If any post-linearization, we need to find how is represented white before the curve, do
626 // LUTS with all curves will be simplified to a single curve. Parametric curves are lost.
688 // Remove prelinearization. Since we have duplicated the curve
819 // Compute slope and offset for begin of curve
    [all...]
cmsps2.c 57 This is implemented as /CIEBasedA CSA. The prelinearization curve is
705 int EmitCIEBasedA(cmsIOHANDLER* m, cmsToneCurve* Curve, cmsCIEXYZ* BlackPoint)
713 Emit1Gamma(m, Curve);
828 // Generates a curve from a gray profile
    [all...]
  /external/lmfit/ruby/inline/
curve1_rubyinline.rb 17 class Curve
96 c = Curve.new
  /external/boringssl/src/crypto/fipsmodule/ec/
make_ec_scalar_base_mult_tests.go 32 func printMultiples(name string, curve elliptic.Curve) {
35 fmt.Printf("Curve = %s\n", name)
38 n = n.Add(n, curve.Params().N)
41 printPadded("N", n, curve.Params().N)
42 x, y := curve.ScalarBaseMult(n.Bytes())
43 printPadded("X", x, curve.Params().P)
44 printPadded("Y", y, curve.Params().P)
make_p256-x86_64-tests.go 28 p256 elliptic.Curve
97 // Generalizing the curve equation to Jacobian coordinates for
104 // allows removing a special case in the point-on-curve check.
  /external/boringssl/src/ssl/test/runner/
sign.go 129 curve elliptic.Curve
133 func (e *ecdsaSigner) isCurveValid(curve elliptic.Curve) bool {
140 return e.curve != nil && curve == e.curve
145 return ok && e.isCurveValid(ecdsaKey.Curve)
171 if !e.isCurveValid(ecdsaKey.Curve) {
172 return nil, errors.New("invalid curve for ECDSA"
    [all...]
key_agreement.go 255 // ellipticECDHCurve implements ecdhCurve with an elliptic.Curve.
257 curve elliptic.Curve
264 e.privateKey, x, y, err = elliptic.GenerateKey(e.curve, rand)
268 ret := elliptic.Marshal(e.curve, x, y)
292 x, y := elliptic.Unmarshal(e.curve, peerKey)
296 x, _ = e.curve.ScalarMult(x, y, e.privateKey)
297 preMasterSecret = make([]byte, (e.curve.Params().BitSize+7)>>3)
439 return &ellipticECDHCurve{curve: elliptic.P224(), sendCompressed: config.Bugs.SendCompressedCoordinates}, true
441 return &ellipticECDHCurve{curve: elliptic.P256(), sendCompressed: config.Bugs.SendCompressedCoordinates}, tru
    [all...]
handshake_client.go 209 curve, ok := curveForCurveID(curveID, c.config)
213 publicKey, err := curve.offer(c.config.rand())
229 keyShares[curveID] = curve
585 curve, ok := curveForCurveID(group, c.config)
587 return errors.New("tls: Unable to get curve requested in HelloRetryRequest")
589 publicKey, err := curve.offer(c.config.rand())
593 keyShares[group] = curve
836 curve, ok := hs.keyShares[hs.serverHello.keyShare.group]
843 ecdheSecret, err := curve.finish(hs.serverHello.keyShare.keyExchange)
    [all...]
handshake_server.go 335 for _, curve := range hs.clientHello.supportedCurves {
336 if isGREASEValue(uint16(curve)) {
343 return errors.New("tls: no GREASE curve value found")
356 return errors.New("tls: no GREASE curve value found")
452 for _, curve := range hs.clientHello.supportedCurves {
454 if supported == curve {
456 selectedCurve = curve
464 return errors.New("tls: no curve supported by both client and server")
580 // Look for the key share corresponding to our selected curve.
756 // Once a curve has been selected and a key share identified
    [all...]
runner.go 239 if channelIDKey.Curve != elliptic.P256() {
240 panic("bad curve")
314 var curve elliptic.Curve
317 curve = elliptic.P256()
319 curve = elliptic.P384()
321 curve = elliptic.P521()
326 priv, err := ecdsa.GenerateKey(curve, rand.Reader)
522 // expectedCurveID, if not zero, is the curve that the handshake should
809 if channelID.Curve != channelIDKey.Curve |
    [all...]
common.go 142 // CurveID is the type of a TLS identifier for an elliptic curve. See
155 // TLS Elliptic Curve Point Formats
260 CurveID CurveID // the curve used in ECDHE
549 // SendCurve, if non-zero, causes the server to send the specified curve
    [all...]
  /external/python/pyasn1-modules/pyasn1_modules/
rfc3279.py 166 class Curve(univ.Sequence):
184 namedtype.NamedType('curve', Curve()),
  /external/tensorflow/tensorflow/contrib/metrics/python/ops/
histogram_ops.py 51 See: "Efficient AUC Learning Curve Calculation" by Bouckaert.
192 # Efficient AUC learning curve calculation, R. R. Bouckaert,
  /external/ukey2/src/main/java/com/google/security/cryptauth/lib/securegcm/
D2DSpakeEd25519Handshake.java 36 * Exchange Protocol) on top of the Ed25519 curve.
120 // the elliptic curve equation for a value of x, if possible. We then use (x, y) as the random
136 // print 'Wat? P should be on curve!'
360 .setCurve(DeviceToDeviceMessagesProto.Curve.ED_25519)
556 // Check point and curve; and extract point
562 || commitmentPoint.getCurve() != DeviceToDeviceMessagesProto.Curve.ED_25519) {
563 throw new HandshakeException("Commitment message has wrong curve");
  /external/pdfium/third_party/lcms/include/
lcms2.h     [all...]

Completed in 385 milliseconds