HomeSort by relevance Sort by last modified time
    Searched defs:seed (Results 51 - 75 of 296) sorted by null

1 23 4 5 6 7 8 91011>>

  /external/chromium_org/net/tools/quic/test_tools/
packet_dropping_test_writer.cc 58 uint32 seed = base::RandInt(0, std::numeric_limits<int32>::max()); local
59 VLOG(1) << "Seeding packet loss with " << seed;
60 simple_random_.set_seed(seed);
  /external/chromium_org/third_party/openssl/openssl/crypto/dsa/
dsatest.c 96 /* seed, out_p, out_q, out_g are taken from the updated Appendix 5 to
98 static unsigned char seed[20]={ variable
161 seed, 20, &counter, &h, &cb))
164 BIO_printf(bio_err,"seed\n");
168 seed[i],seed[i+1],seed[i+2],seed[i+3]);
  /external/chromium_org/third_party/openssl/openssl/crypto/rsa/
rsa_oaep.c 32 const unsigned char *seed, long seedlen);
39 unsigned char *db, *seed; local
56 seed = to + 1;
65 if (RAND_bytes(seed, SHA_DIGEST_LENGTH) <= 0)
68 memcpy(seed,
80 if (MGF1(dbmask, emlen - SHA_DIGEST_LENGTH, seed, SHA_DIGEST_LENGTH) < 0)
88 seed[i] ^= seedmask[i];
101 unsigned char *db = NULL, seed[SHA_DIGEST_LENGTH], phash[SHA_DIGEST_LENGTH]; local
139 if (MGF1(seed, SHA_DIGEST_LENGTH, maskeddb, dblen))
142 seed[i] ^= padded_from[i]
    [all...]
  /external/chromium_org/third_party/opus/src/celt/tests/
test_unit_entropy.c 64 unsigned int seed; local
70 fprintf(stderr, "Usage: %s [<seed>]\n", _argv[0]);
73 env_seed = getenv("SEED");
75 seed = atoi(_argv[1]);
77 seed = atoi(env_seed);
79 seed = time(NULL);
166 srand(seed);
167 fprintf(stderr,"Testing random streams... Random seed: %u (%.4X)\n", seed, rand() % 65536);
195 fprintf(stderr,"ec_tell() changed after ec_enc_done(): %i instead of %i (Random seed: %u)\n"
    [all...]
  /external/chromium_org/third_party/webrtc/modules/audio_processing/utility/
ring_buffer_unittest.cc 52 // We use ASSERTs in this test to avoid obscuring the seed in the case of a
59 unsigned int seed = time(NULL); local
60 printf("seed=%u\n", seed);
61 srand(seed);
  /external/compiler-rt/lib/tsan/tests/unit/
tsan_clock_test.cc 340 int seed = ts.tv_sec + ts.tv_nsec; local
341 printf("seed=%d\n", seed);
342 srand(seed);
344 // Redo the test with the same seed, but logging operations.
345 srand(seed);
  /external/guava/guava/src/com/google/common/hash/
Murmur3_128HashFunction.java 32 private final int seed; field in class:Murmur3_128HashFunction
34 Murmur3_128HashFunction(int seed) {
35 this.seed = seed;
43 return new Murmur3_128Hasher(seed);
53 Murmur3_128Hasher(int seed) {
55 h1 = seed;
56 h2 = seed;
  /external/libopus/celt/tests/
test_unit_entropy.c 64 unsigned int seed; local
70 fprintf(stderr, "Usage: %s [<seed>]\n", _argv[0]);
73 env_seed = getenv("SEED");
75 seed = atoi(_argv[1]);
77 seed = atoi(env_seed);
79 seed = time(NULL);
166 srand(seed);
167 fprintf(stderr,"Testing random streams... Random seed: %u (%.4X)\n", seed, rand() % 65536);
195 fprintf(stderr,"ec_tell() changed after ec_enc_done(): %i instead of %i (Random seed: %u)\n"
    [all...]
  /external/openssl/crypto/dsa/
dsatest.c 96 /* seed, out_p, out_q, out_g are taken from the updated Appendix 5 to
98 static unsigned char seed[20]={ variable
161 seed, 20, &counter, &h, &cb))
164 BIO_printf(bio_err,"seed\n");
168 seed[i],seed[i+1],seed[i+2],seed[i+3]);
  /external/openssl/crypto/rsa/
rsa_oaep.c 32 const unsigned char *seed, long seedlen);
39 unsigned char *db, *seed; local
56 seed = to + 1;
65 if (RAND_bytes(seed, SHA_DIGEST_LENGTH) <= 0)
68 memcpy(seed,
80 if (MGF1(dbmask, emlen - SHA_DIGEST_LENGTH, seed, SHA_DIGEST_LENGTH) < 0)
88 seed[i] ^= seedmask[i];
101 unsigned char *db = NULL, seed[SHA_DIGEST_LENGTH], phash[SHA_DIGEST_LENGTH]; local
139 if (MGF1(seed, SHA_DIGEST_LENGTH, maskeddb, dblen))
142 seed[i] ^= padded_from[i]
    [all...]
  /external/valgrind/main/none/tests/amd64/
avx-1.c 40 static UInt seed = 80021; local
41 seed = 1103515245 * seed + 12345;
42 return (seed >> 17) & 0xFF;
    [all...]
  /frameworks/base/media/mca/filterpacks/java/android/filterpacks/imageproc/
BlackWhiteFilter.java 50 "uniform vec2 seed;\n" +
78 " float dither = rand(v_texcoord + seed);\n" +
124 float seed[] = { mRandom.nextFloat(), mRandom.nextFloat() }; local
125 mProgram.setHostValue("seed", seed);
DocumentaryFilter.java 46 "uniform vec2 seed;\n" +
65 " float dither = rand(v_texcoord + seed);\n" +
158 float seed[] = { mRandom.nextFloat(), mRandom.nextFloat() }; local
159 mProgram.setHostValue("seed", seed);
LomoishFilter.java 46 "uniform vec2 seed;\n" +
109 " float dither = rand(v_texcoord + seed);\n" +
170 float seed[] = { mRandom.nextFloat(), mRandom.nextFloat() }; local
171 mProgram.setHostValue("seed", seed);
  /hardware/intel/img/libdrm/libdrm/
xf86drmRandom.c 101 long seed; member in struct:RandomState
105 extern void *drmRandomCreate(unsigned long seed);
111 void *drmRandomCreate(unsigned long seed)
132 state->seed = seed;
135 if (state->seed <= 0) state->seed = 1;
136 if (state->seed >= state->m) state->seed = state->m - 1;
153 hi = s->seed / s->q
    [all...]
  /libcore/luni/src/main/java/java/security/spec/
EllipticCurve.java 39 private final byte[] seed; field in class:EllipticCurve
46 * coefficients and seed.
54 * @param seed
55 * the seed used for the generation of the curve.
59 public EllipticCurve(ECField field, BigInteger a, BigInteger b, byte[] seed) {
73 if (seed == null) {
74 this.seed = null;
76 this.seed = new byte[seed.length];
77 System.arraycopy(seed, 0, this.seed, 0, this.seed.length)
    [all...]
  /libcore/luni/src/main/java/java/util/
Random.java 26 * <p>It is dangerous to seed {@code Random} with the current time because
27 * that value is more predictable to an attacker than the default seed.
49 private long seed; field in class:Random
75 * Construct a random generator with the given {@code seed} as the
76 * initial state. Equivalent to {@code Random r = new Random(); r.setSeed(seed);}.
81 public Random(long seed) {
82 setSeed(seed);
97 seed = (seed * multiplier + 0xbL) & ((1L << 48) - 1);
98 return (int) (seed >>> (48 - bits))
    [all...]
  /external/chromium_org/chrome/browser/metrics/variations/
variations_seed_store.cc 49 // The ECDSA public key of the variations server for verifying variations seed
122 bool VariationsSeedStore::LoadSeed(VariationsSeed* seed) {
133 !seed->ParseFromString(seed_data)) {
134 VLOG(1) << "Variations seed data in local pref is corrupt, clearing the "
149 VLOG(1) << "Variations seed signature in local pref missing or invalid "
157 variations_serial_number_ = seed->serial_number();
168 VLOG(1) << "Variations seed data is empty, rejecting the seed.";
172 // Only store the seed data if it parses correctly.
173 VariationsSeed seed; local
    [all...]
variations_service_unittest.cc 85 // Populates |seed| with simple test data. The resulting seed will contain one
87 // probability weight 100. |seed|'s study field will be cleared before adding
90 VariationsSeed seed; local
91 Study* study = seed.add_study();
97 seed.set_serial_number("123");
98 return seed;
101 // Serializes |seed| to protobuf binary format.
102 std::string SerializeSeed(const VariationsSeed& seed) {
104 seed.SerializeToString(&serialized_seed)
    [all...]
  /external/chromium_org/chrome/browser/profile_resetter/
jtl_interpreter_unittest.cc 18 const char seed[] = "foobar"; member in namespace:__anon9064
32 return jtl_foundation::Hasher(seed).GetHash(input);
52 seed, \
681 const char kTestSeed[] = "Irrelevant seed value.";
  /external/chromium_org/components/variations/
variations_seed_processor_unittest.cc 177 VariationsSeed seed; local
178 Study* study1 = seed.add_study();
183 Study* study2 = seed.add_study();
185 ASSERT_EQ(seed.study(0).name(), seed.study(1).name());
197 seed_processor.CreateTrialsFromSeed(seed, "en-CA", base::Time::Now(),
209 seed_processor.CreateTrialsFromSeed(seed, "en-CA", base::Time::Now(),
301 VariationsSeed seed; local
302 Study* study1 = seed.add_study();
308 Study* study2 = seed.add_study()
    [all...]
  /external/chromium_org/net/quic/congestion_control/
send_algorithm_simulator.cc 49 uint32 seed = base::RandInt(0, std::numeric_limits<int32>::max()); local
50 DVLOG(1) << "Seeding SendAlgorithmSimulator with " << seed;
51 simple_random_.set_seed(seed);
  /external/chromium_org/third_party/WebKit/Source/platform/graphics/filters/
FETurbulence.h 52 float seed() const;
73 : seed(paintingSeed)
78 long seed; member in struct:WebCore::FETurbulence::PaintingData
  /external/chromium_org/third_party/WebKit/Source/wtf/
PageAllocator.cpp 136 uint32_t seed = static_cast<uint32_t>(reinterpret_cast<uintptr_t>(&c)); local
137 seed ^= static_cast<uint32_t>(getCurrentProcessID());
139 x->b = x->c = x->d = seed;
  /external/chromium_org/third_party/angle/src/libGLESv2/renderer/d3d11/
InputLayoutCache.cpp 231 static const unsigned int seed = 0xDEADBEEF; local
234 MurmurHash3_x86_32(inputLayout.begin(), inputLayout.end() - inputLayout.begin(), seed, &hash);

Completed in 841 milliseconds

1 23 4 5 6 7 8 91011>>