HomeSort by relevance Sort by last modified time
    Searched full:curves (Results 51 - 75 of 263) sorted by null

1 23 4 5 6 7 8 91011

  /packages/apps/Gallery2/res/values/
filtershow_strings.xml 155 <!-- Label for the image curves filter button [CHAR LIMIT=10] -->
156 <string name="curvesRGB">Curves</string>
221 <!-- Labels for the curves tool -->
223 <!-- Label for the curves tool, all channels (RGB) [CHAR LIMIT=3] -->
225 <!-- Label for the curves tool, Red color channel [CHAR LIMIT=14] -->
227 <!-- Label for the curves tool, Green color channel [CHAR LIMIT=14] -->
229 <!-- Label for the curves tool, Blue color channel [CHAR LIMIT=14] -->
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/x9/
X9ObjectIdentifiers.java 64 * Named curves base
71 * Two Curves
119 * Prime Curves
X9ECParameters.java 145 return ONE; // TODO - this should be calculated, it will cause issues with custom curves.
  /external/libvorbis/lib/
psy.c 99 /* we add back in the ATH to avoid low level curves falling off to
100 -infinity and unnecessarily cutting off high level curves in the
117 /* copy curves into working space, replicate the 50dB curve to 30
134 /* normalize curves so the driving amplitude is 0dB */
135 /* make temp curves with the ATH overlayed */
143 /* Now limit the louder curves.
163 /* low frequency curves are measured with greater resolution than
172 /* which octave curves will we be compositing? */
388 const float **curves,
399 posts=curves[choice]
    [all...]
  /cts/apps/CameraITS/tests/scene1/
test_ev_compensation_advanced.py 58 # by tone curves.
test_linearity.py 38 # The HAL3.2 spec requires that curves up to 64 control points in length
  /external/ceres-solver/docs/source/
index.rst 43 .. _fitting curves: http://en.wikipedia.org/wiki/Nonlinear_regression
  /external/chromium_org/cc/animation/
scroll_offset_animation_curve.cc 120 // differences in duration and scroll delta between old and new curves.
  /external/chromium_org/net/cert/
jwk_serializer_nss.cc 68 // TODO(juanlang): other curves
  /external/chromium_org/third_party/skia/gm/
beziereffects.cpp 24 // Position & KLM line eq values. These are the vertex attributes for Bezier curves. The last value
39 * This GM directly exercises effects that draw Bezier curves in the GPU backend.
197 * This GM directly exercises effects that draw Bezier curves in the GPU backend.
388 * This GM directly exercises effects that draw Bezier quad curves in the GPU backend.
  /external/openssl/crypto/ec/
ec2_mult.c 80 * Lopez, J. and Dahab, R. "Fast multiplication on elliptic curves over
112 * Lopez, J. and Dahab, R. "Fast multiplication on elliptic curves over
145 * Lopez, J. and Dahab, R. "Fast multiplication on elliptic curves over
215 * Lopez, J. and Dahab, R. "Fast multiplication on elliptic curves over
ectest.c 84 int main(int argc, char * argv[]) { puts("Elliptic curves are disabled."); return 0; }
1255 EC_builtin_curve *curves = NULL; local
    [all...]
  /external/skia/gm/
beziereffects.cpp 24 // Position & KLM line eq values. These are the vertex attributes for Bezier curves. The last value
39 * This GM directly exercises effects that draw Bezier curves in the GPU backend.
197 * This GM directly exercises effects that draw Bezier curves in the GPU backend.
388 * This GM directly exercises effects that draw Bezier quad curves in the GPU backend.
  /libcore/luni/src/test/java/org/apache/harmony/security/tests/
AlgNameMapperTest.java 81 {"1.2.840.10045.3.1.7", "prime256v1"}, // No provider provides EC curves
  /external/pdfium/core/src/fxcodec/lcms2/lcms2-2.6/src/
cmsgamma.c 29 // Tone curves are powerful constructs that can contain curves specified in diverse ways.
45 // The list of supported parametric curves
126 // As a way to install new parametric curves
280 // Type 0 is a special marker for table-based curves
492 // Types 6,7,8 comes from segmented curves as described in ICCSpecRevision_02_11_06_Float.pdf
644 // Optimizatin for identity curves.
708 // Parametric curves
830 // Joins two curves for X and Y. Curves should be monotonic
    [all...]
  /hardware/libhardware/include/hardware/
keymaster.h 128 * Field size is the only parameter in version 2. The sizes correspond to these required curves:
136 * The parameters for these curves are available at: http://www.nsa.gov/ia/_files/nist-routines.pdf
  /external/chromium_org/third_party/mesa/src/src/gallium/state_trackers/vega/
bezier.c 519 struct bezier *curves,
536 o = curves;
541 if ((stack_segments == 10) || (o - curves == max_curves - stack_segments)) {
554 } else if (res == Circle && max_curves - (o - curves) >= 2) {
576 debug_assert(o - curves <= max_curves);
577 return o - curves;
  /external/mesa3d/src/gallium/state_trackers/vega/
bezier.c 519 struct bezier *curves,
536 o = curves;
541 if ((stack_segments == 10) || (o - curves == max_curves - stack_segments)) {
554 } else if (res == Circle && max_curves - (o - curves) >= 2) {
576 debug_assert(o - curves <= max_curves);
577 return o - curves;
  /frameworks/base/graphics/java/android/graphics/
Path.java 21 * consisting of straight line segments, quadratic curves, and cubic curves.
67 * Clear any lines and curves from the path, making it empty.
82 * Rewinds the path: clears any lines and curves from the path but
173 * A path is convex if it has a single contour, and only ever curves in a
263 * Returns true if the path is empty (contains no lines or curves)
265 * @return true if the path is empty (contains no lines or curves)
  /cts/apps/CameraITS/tests/sensor_fusion/
test_sensor_fusion.py 126 Uses a correlation distance metric between the curves, where a smaller
127 value means that the curves are better-correlated.
169 pylab.xlabel("Relative horizontal shift between curves (ms)")
  /external/chromium_org/third_party/boringssl/src/crypto/ec/
internal.h 210 * For curves over GF(p), this is the modulus;
211 * for curves over GF(2^m), this is the
214 int poly[6]; /* Field specification for curves over GF(2^m).
  /external/chromium_org/third_party/boringssl/src/ssl/
t1_lib.c 415 /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
461 const uint16_t *curves; local
464 /* Only support named curves. */
470 tls1_get_curvelist(s, 0, &curves, &curves_len);
473 if (curve_id == curves[i])
519 const int *curves, size_t ncurves)
523 /* Bitmap of curves included to detect duplicates: only works
534 id = tls1_ec_nid2curve_id(curves[i]);
572 /* Set the named curve ID. Arbitrary explicit curves are not
592 const uint16_t *curves; local
1115 const uint16_t *curves; local
    [all...]
  /external/chromium_org/third_party/skia/include/core/
SkPath.h 29 consisting of straight line segments, quadratic curves, and cubic curves.
157 /** Clear any lines and curves from the path, making it empty. This frees up
163 /** Similar to reset(), in that all lines and curves are removed from the
164 path. However, any internal storage for those lines/curves is retained,
170 /** Returns true if the path is empty (contains no lines or curves)
172 @return true if the path is empty (contains no lines or curves)
271 Note: this bounds may be larger than the actual shape, since curves
    [all...]
SkRRect.h 46 If the corner curves overlap they will be proportionally reduced to fit.
71 //!< the curves) nor a rect (i.e., both radii are non-zero)
  /external/openssl/crypto/ecdh/
ecdhtest.c 325 /* NIST PRIME CURVES TESTS */
332 /* NIST BINARY CURVES TESTS */

Completed in 2935 milliseconds

1 23 4 5 6 7 8 91011