HomeSort by relevance Sort by last modified time
    Searched defs:curve (Results 26 - 50 of 96) sorted by null

12 3 4

  /external/conscrypt/src/main/java/org/conscrypt/
OpenSSLECGroupContext.java 38 // (aka ANSI X9.62 prime192v1 and prime256v1) curve names.
120 final EllipticCurve curve = params.getCurve(); local
121 final ECField field = curve.getField();
137 return OpenSSLECGroupContext.getInstance(type, p, curve.getA(), curve.getB(),
157 throw new RuntimeException("unknown curve type " + type);
160 final EllipticCurve curve = new EllipticCurve(field, a, b); local
169 ECParameterSpec spec = new ECParameterSpec(curve, generator, order, cofactor.intValue());
  /packages/apps/Gallery2/src/com/android/gallery3d/filtershow/filters/
ImageFilterCurves.java 49 float[] curve = spline.getAppliedCurve(); local
51 array[i] = (int) (curve[i] * 255);
FilterCurvesRepresentation.java 18 public static final String SERIALIZATION_NAME = "Curve";
86 FilterCurvesRepresentation curve = local
89 if (!getSpline(i).sameValues(curve.getSpline(i))) {
SplineMath.java 18 float[][] curve = new float[n][2]; local
30 curve[0][0] = (float) (points[0][0]);
31 curve[0][1] = (float) (points[0][1]);
32 int last = curve.length - 1;
33 curve[last][0] = (float) (points[points.length - 1][0]);
34 curve[last][1] = (float) (points[points.length - 1][1]);
36 for (int i = 0; i < curve.length; i++) {
40 double x = start + i * (end - start) / (curve.length - 1);
67 curve[i][0] = (float) (x);
68 curve[i][1] = (float) (y)
160 float[][] curve = s.calculatetCurve(40); local
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/ec/
BCECPrivateKey.java 78 ECCurve curve = spec.getParams().getCurve(); local
81 ellipticCurve = EC5Util.convertCurve(curve, spec.getParams().getSeed());
303 ECCurve curve = EC5Util.convertCurve(ecSpec.getCurve()); local
306 curve,
307 EC5Util.convertPoint(curve, ecSpec.getGenerator(), withCompression),
BCECPublicKey.java 82 ECCurve curve = spec.getParams().getCurve(); local
83 EllipticCurve ellipticCurve = EC5Util.convertCurve(curve, spec.getParams().getSeed());
200 ECCurve curve; local
208 curve = ecP.getCurve();
209 ellipticCurve = EC5Util.convertCurve(curve, ecP.getSeed());
223 curve = configuration.getEcImplicitlyCa().getCurve();
229 curve = ecP.getCurve();
230 ellipticCurve = EC5Util.convertCurve(curve, ecP.getSeed());
251 int qLength = new X9IntegerConverter().getByteLength(curve);
265 X9ECPoint derQ = new X9ECPoint(curve, key)
300 ECCurve curve = EC5Util.convertCurve(ecSpec.getCurve()); local
312 ECCurve curve = this.engineGetQ().getCurve(); local
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jce/provider/
JCEECPrivateKey.java 77 ECCurve curve = spec.getParams().getCurve(); local
80 ellipticCurve = EC5Util.convertCurve(curve, spec.getParams().getSeed());
209 // if (ecP == null) // GOST Curve
312 ECCurve curve = EC5Util.convertCurve(ecSpec.getCurve()); local
315 curve,
316 EC5Util.convertPoint(curve, ecSpec.getGenerator(), withCompression),
JCEECPublicKey.java 90 ECCurve curve = spec.getParams().getCurve(); local
91 EllipticCurve ellipticCurve = EC5Util.convertCurve(curve, spec.getParams().getSeed());
225 // ECCurve curve = spec.getCurve();
226 // EllipticCurve ellipticCurve = EC5Util.convertCurve(curve, spec.getSeed());
228 // this.q = curve.createPoint(new BigInteger(1, x), new BigInteger(1, y), false);
243 ECCurve curve; local
251 curve = ecP.getCurve();
252 ellipticCurve = EC5Util.convertCurve(curve, ecP.getSeed());
266 curve = BouncyCastleProvider.CONFIGURATION.getEcImplicitlyCa().getCurve();
272 curve = ecP.getCurve()
393 ECCurve curve = EC5Util.convertCurve(ecSpec.getCurve()); local
405 ECCurve curve = this.engineGetQ().getCurve(); local
    [all...]
  /external/chromium_org/third_party/WebKit/Source/core/animation/
CompositorAnimations.cpp 303 void addKeyframeWithTimingFunction(PlatformAnimationCurveType& curve, const PlatformAnimationKeyframeType& keyframe, const TimingFunction* timingFunction)
306 curve.add(keyframe);
312 curve.add(keyframe, WebCompositorAnimationCurve::TimingFunctionTypeLinear);
319 curve.add(keyframe, cubic->x1(), cubic->y1(), cubic->x2(), cubic->y2());
344 curve.add(keyframe, easeType);
358 void CompositorAnimationsImpl::addKeyframesToCurve(WebCompositorAnimationCurve& curve, const PropertySpecificKeyframeVector& keyframes, const Timing& timing)
375 switch (curve.type()) {
381 WebFilterAnimationCurve* filterCurve = static_cast<WebFilterAnimationCurve*>(&curve);
387 WebFloatAnimationCurve* floatCurve = static_cast<WebFloatAnimationCurve*>(&curve);
396 WebTransformAnimationCurve* transformCurve = static_cast<WebTransformAnimationCurve*>(&curve);
421 OwnPtr<WebCompositorAnimationCurve> curve; local
    [all...]
  /external/chromium_org/third_party/WebKit/Source/modules/webaudio/
AudioParamTimeline.cpp 135 void AudioParamTimeline::setValueCurveAtTime(Float32Array* curve, double time, double duration, ExceptionState& exceptionState)
143 insertEvent(ParamEvent(ParamEvent::SetValueCurve, 0, time, 0, duration, curve));
382 Float32Array* curve = event.curve(); local
383 float* curveData = curve ? curve->data() : 0;
384 unsigned numberOfCurvePoints = curve ? curve->length() : 0;
386 // Curve events have duration, so don't just use next event time.
391 if (!curve || !curveData || !numberOfCurvePoints || duration <= 0 || sampleRate <= 0)
    [all...]
  /external/chromium_org/third_party/WebKit/Source/web/
LinkHighlight.cpp 275 OwnPtr<WebFloatAnimationCurve> curve = adoptPtr(compositorSupport->createFloatAnimationCurve()); local
277 curve->add(WebFloatKeyframe(0, startOpacity));
281 curve->add(WebFloatKeyframe(extraDurationRequired, startOpacity));
283 curve->add(WebFloatKeyframe(fadeDuration + extraDurationRequired, layoutTestMode() ? startOpacity : 0));
285 OwnPtr<WebCompositorAnimation> animation = adoptPtr(compositorSupport->createAnimation(*curve, WebCompositorAnimation::TargetPropertyOpacity));
  /external/chromium_org/third_party/boringssl/src/crypto/ec/
ec.c 64 * The elliptic curve binary polynomial software is originally written by
282 static EC_GROUP *ec_group_new_from_data(const struct built_in_curve *curve) {
298 data = curve->data;
309 if (curve->method != 0) {
310 meth = curve->method();
380 const struct built_in_curve *curve; local
384 curve = &OPENSSL_built_in_curves[i];
385 if (curve->nid == nid) {
386 ret = ec_group_new_from_data(curve);
ec_asn1.c 103 X9_62_CURVE *curve; member in struct:ec_parameters_st
112 ASN1_SIMPLE(ECPARAMETERS, curve, X9_62_CURVE),
175 /* use the ASN.1 OID to describe the the elliptic curve parameters. */
207 const struct built_in_curve *curve; local
210 curve = &OPENSSL_built_in_curves[i];
211 const unsigned param_len = curve->data->param_len;
213 memcmp(ecparams->order->data, &curve->data->data[param_len * 5],
215 nid = curve->nid;
  /external/speex/libspeex/
scal.c 65 float *curve; member in struct:SpeexDecorrState_
92 st->curve = speex_alloc(frame_size*sizeof(float));
232 compute_curve(st->psy, buff, st->curve);
241 gain = coef*sqrt(.1+st->curve[i]);
245 frame[0] = coef*uni_rand(&st->seed)*sqrt(.1+st->curve[0]);
246 frame[2*st->frame_size-1] = coef*uni_rand(&st->seed)*sqrt(.1+st->curve[st->frame_size-1]);
279 speex_free(st->curve);
nb_celp.h 70 float *curve; member in struct:EncState
  /frameworks/base/core/java/android/hardware/camera2/params/
TonemapCurve.java 31 * Immutable class for describing a {@code 2 x M x 3} tonemap curve of floats.
34 * use as the tonemapping/contrast/gamma curve when {@link CaptureRequest#TONEMAP_MODE} is
66 * Index of the red color channel curve.
70 * Index of the green color channel curve.
74 * Index of the blue color channel curve.
157 * Get the number of points stored in this tonemap curve for the specified color channel.
160 * @return number of points stored in this tonemap for that color's curve (>= 0)
194 final float[] curve = getCurve(colorChannel); local
196 final float pIn = curve[index * POINT_SIZE + OFFSET_POINT_IN];
197 final float pOut = curve[index * POINT_SIZE + OFFSET_POINT_OUT]
241 float[] curve = getCurve(colorChannel); local
312 float[] curve = getCurve(colorChannel); local
    [all...]
  /packages/apps/Camera2/src/com/android/camera/util/
CaptureDataSerializer.java 211 private static String toString(TonemapCurve curve) {
215 float[] reds = new float[curve.getPointCount(TonemapCurve.CHANNEL_RED)
217 curve.copyColorCurve(TonemapCurve.CHANNEL_RED, reds, 0);
218 float[] greens = new float[curve.getPointCount(TonemapCurve.CHANNEL_GREEN)
220 curve.copyColorCurve(TonemapCurve.CHANNEL_GREEN, greens, 0);
221 float[] blues = new float[curve.getPointCount(TonemapCurve.CHANNEL_BLUE)
223 curve.copyColorCurve(TonemapCurve.CHANNEL_BLUE, blues, 0);
  /external/chromium_org/cc/animation/
animation.h 61 static scoped_ptr<Animation> Create(scoped_ptr<AnimationCurve> curve,
121 AnimationCurve* curve() { return curve_.get(); } function in class:cc::Animation
122 const AnimationCurve* curve() const { return curve_.get(); } function in class:cc::Animation
167 Animation(scoped_ptr<AnimationCurve> curve,
  /external/chromium_org/cc/trees/
layer_tree_host_unittest_animation.cc 516 const FloatAnimationCurve* curve = variable
517 animation->curve()->ToFloatAnimationCurve();
518 float start_opacity = curve->GetValue(0.0);
519 float end_opacity = curve->GetValue(curve->Duration());
522 double time = curve->Duration() * 0.25;
526 EXPECT_FLOAT_EQ(linearly_interpolated_opacity, curve->GetValue(time));
700 scoped_ptr<AnimationCurve> curve(new FakeFloatAnimationCurve());
702 Animation::Create(curve.Pass(), 1, 1,
    [all...]
  /external/chromium_org/third_party/speex/libspeex/
nb_celp.h 70 float *curve; member in struct:EncState
  /external/libvorbis/doc/
01-introduction.tex 210 Floor 1 represents the curve as a piecewise linear interpolated
232 once the floor curve has been subtracted out. In simplest terms, it
300 \item generate floor curve from decoded floor data
432 \paragraph{generate floor curve}
434 The decoder may choose to generate the floor curve at any appropriate
435 time. It is reasonable to generate the output curve when the floor
450 multiplies the floor curve and residue vectors element by element,
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/math/ec/
Tnaf.java 24 * e.g. "Guide to Elliptic Curve Cryptography", Darrel Hankerson,
77 * @param mu The parameter <code>&mu;</code> of the elliptic curve.
116 * @param mu The parameter <code>&mu;</code> of the elliptic curve.
160 * @param mu The parameter <code>&mu;</code> of the elliptic curve. Must
272 * @param s The curve parameter <code>s<sub>0</sub></code> or
275 * @param a The parameter <code>a</code> of the elliptic curve.
309 * @param mu The parameter <code>&mu;</code> of the elliptic curve.
399 * Returns the parameter <code>&mu;</code> of the elliptic curve.
400 * @param curve The elliptic curve from which to obtain <code>&mu;</code>
637 ECCurve.F2m curve = (ECCurve.F2m) p.getCurve(); local
658 ECCurve.F2m curve = (ECCurve.F2m)p.getCurve(); local
678 ECCurve.F2m curve = (ECCurve.F2m)p.getCurve(); local
    [all...]
  /external/chromium_org/cc/layers/
layer_unittest.cc 1138 scoped_ptr<KeyframedFloatAnimationCurve> curve = local
    [all...]
  /external/chromium_org/net/third_party/nss/ssl/
ssl3ecc.c 125 ECName curve; member in struct:Bits2CurveStr
167 ssl3_ECName2Params(PLArenaPool * arena, ECName curve, SECKEYECParams * params)
171 if ((curve <= ec_noName) || (curve >= ec_pastLastName) ||
172 ((oidData = SECOID_FindOIDByTag(ecName2OIDTag[curve])) == NULL)) {
180 * representing the named curve. The actual OID is in
199 * representing a named curve. Here, we strip away everything
200 * before the actual OID and use the OID to look up a named curve.
428 for ( i = 0; bits2curve[i].curve != ec_noName; i++) {
431 if (SSL_IS_CURVE_NEGOTIATED(curvemsk, bits2curve[i].curve)) {
760 ECName curve; local
    [all...]
  /external/openssl/crypto/ec/
ec_asn1.c 176 X9_62_CURVE *curve; member in struct:ec_parameters_st
247 ASN1_SIMPLE(ECPARAMETERS, curve, X9_62_CURVE),
438 static int ec_asn1_group2curve(const EC_GROUP *group, X9_62_CURVE *curve)
447 if (!group || !curve || !curve->a || !curve->b)
525 if (!M_ASN1_OCTET_STRING_set(curve->a, a_buf, len_1) ||
526 !M_ASN1_OCTET_STRING_set(curve->b, b_buf, len_2))
535 if (!curve->seed)
536 if ((curve->seed = ASN1_BIT_STRING_new()) == NULL
    [all...]

Completed in 2384 milliseconds

12 3 4