HomeSort by relevance Sort by last modified time
    Searched refs:curves (Results 1 - 25 of 50) sorted by null

1 2

  /external/skia/samplecode/
SampleHairCurves.cpp 38 SkPath curves; local
48 curves.moveTo(pts[0], pts[1]);
49 curves.cubicTo(pts[2], pts[3],
69 curves.moveTo(pts[0], pts[1]);
70 curves.quadTo(pts[2], pts[3],
89 curves.moveTo(pts[0], pts[1]);
90 curves.conicTo(pts[2], pts[3],
107 curves.moveTo(pts[0], pts[1]);
108 curves.lineTo(pts[2], pts[3]);
115 canvas->drawPath(curves, paint)
    [all...]
  /external/boringssl/src/crypto/fipsmodule/ec/
ec.c 225 out->curves[0].nid = NID_secp521r1;
226 out->curves[0].oid = kOIDP521;
227 out->curves[0].oid_len = sizeof(kOIDP521);
228 out->curves[0].comment = "NIST P-521";
229 out->curves[0].param_len = 66;
230 out->curves[0].params = kP521Params;
231 out->curves[0].method = EC_GFp_mont_method();
235 out->curves[1].nid = NID_secp384r1;
236 out->curves[1].oid = kOIDP384;
237 out->curves[1].oid_len = sizeof(kOIDP384)
284 const struct built_in_curves *const curves = OPENSSL_built_in_curves(); local
407 const struct built_in_curves *const curves = OPENSSL_built_in_curves(); local
482 const struct built_in_curves *const curves = OPENSSL_built_in_curves(); local
834 const struct built_in_curves *const curves = OPENSSL_built_in_curves(); local
    [all...]
internal.h 127 BIGNUM field; /* For curves over GF(p), this is the modulus. */
270 struct built_in_curve curves[OPENSSL_NUM_BUILT_IN_CURVES]; member in struct:built_in_curves
274 * standard curves. The array is terminated with an entry where |nid| is
ec_test.cc 180 // Test keys with specified curves may be decoded.
410 std::vector<EC_builtin_curve> curves(num_curves);
411 EC_get_builtin_curves(curves.data(), num_curves);
412 return curves;
  /external/boringssl/src/crypto/ec_extra/
ec_asn1.c 336 const struct built_in_curves *const curves = OPENSSL_built_in_curves(); local
338 const struct built_in_curve *curve = &curves->curves[i];
357 const struct built_in_curves *const curves = OPENSSL_built_in_curves(); local
359 const struct built_in_curve *curve = &curves->curves[i];
378 * of named curves.
388 const struct built_in_curves *const curves = OPENSSL_built_in_curves(); local
390 const struct built_in_curve *curve = &curves->curves[i]
    [all...]
  /cts/apps/CameraITS/tests/scene1/
test_capture_result.py 165 curves = [cap_res["android.tonemap.curveRed"],
176 print "Tonemap:", curves[0][1::16]
203 for c in curves:
  /external/jemalloc/include/jemalloc/internal/
smoothstep.sh 66 * sigmoidal curves (https://en.wikipedia.org/wiki/Smoothstep) that grow from 0
  /external/skia/experimental/docs/
animationCommon.js 116 var curves = display.draw[i];
117 var curve = Object.keys(curves)[0];
119 copy[i][curve] = curves[curve].slice(0); // clone the array of curves
exampleSlides.js 184 "string":"Some curves initially occupy", "x":400, "y":200
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/x9/
X962NamedCurves.java 14 * Table of the current named curves defined in X.962 EC-DSA.
173 * F2m Curves
544 static final Hashtable curves = new Hashtable(); field in class:X962NamedCurves
551 curves.put(oid, holder);
603 X9ECParametersHolder holder = (X9ECParametersHolder)curves.get(oid);
635 * returns an enumeration containing the name strings for curves
  /packages/apps/Gallery2/src/com/android/gallery3d/filtershow/imageshow/
ImageCurves.java 147 private ImageFilterCurves curves() { method in class:ImageCurves
189 if (curves() == null) {
202 // We only display the other channels curves when showing the RGB curve
246 return "Curves";
293 if (curves() == null) {
  /cts/tests/tests/keystore/src/android/keystore/cts/
KeyAttestationTest.java 139 String[] curves = { local
154 for (int curveIndex = 0; curveIndex < curves.length; ++curveIndex) {
160 curves[curveIndex], keySizes[curveIndex], purposes[purposeIndex]);
163 curves[curveIndex], keySizes[curveIndex], purposes[purposeIndex]);
    [all...]
  /external/boringssl/src/ssl/
ssl_lib.cc     [all...]
t1_lib.cc 364 const int *curves, size_t ncurves) {
371 if (!ssl_nid_to_group_id(&group_ids[i], curves[i])) {
385 const char *curves) {
390 const char *ptr = curves;
    [all...]
internal.h     [all...]
  /external/conscrypt/libcore-stub/src/main/java/libcore/java/security/
StandardNames.java     [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/sec/
SECNamedCurves.java 985 static final Hashtable curves = new Hashtable(); field in class:SECNamedCurves
    [all...]
  /external/libvorbis/lib/
psy.c 99 /* we add back in the ATH to avoid low level curves falling off to
100 -infinity and unnecessarily cutting off high level curves in the
117 /* copy curves into working space, replicate the 50dB curve to 30
134 /* normalize curves so the driving amplitude is 0dB */
135 /* make temp curves with the ATH overlayed */
143 /* Now limit the louder curves.
163 /* low frequency curves are measured with greater resolution than
172 /* which octave curves will we be compositing? */
388 const float **curves,
399 posts=curves[choice]
    [all...]
  /prebuilts/go/darwin-x86/src/crypto/elliptic/
elliptic.go 5 // Package elliptic implements several standard elliptic curves over prime
75 // 0) is not on the any of the curves handled here.
  /prebuilts/go/darwin-x86/src/crypto/tls/
key_agreement.go 188 // NIST curves is being used.
206 return nil, errors.New("tls: no supported elliptic curves offered")
  /prebuilts/go/linux-x86/src/crypto/elliptic/
elliptic.go 5 // Package elliptic implements several standard elliptic curves over prime
75 // 0) is not on the any of the curves handled here.
  /prebuilts/go/linux-x86/src/crypto/tls/
key_agreement.go 188 // NIST curves is being used.
206 return nil, errors.New("tls: no supported elliptic curves offered")
  /libcore/support/src/test/java/libcore/java/security/
StandardNames.java     [all...]
  /external/boringssl/src/ssl/test/runner/
common.go 423 // CurvePreferences contains the elliptic curves that will be used in
428 // DefaultCurves contains the elliptic curves for which public values will
430 // all supported curves will have public values sent. This field is ignored
    [all...]
  /external/boringssl/src/include/openssl/
ssl.h 623 * ECDHE curves according to the server's preferences instead of the
    [all...]

Completed in 5335 milliseconds

1 2