HomeSort by relevance Sort by last modified time
    Searched full:hash (Results 51 - 75 of 15682) sorted by null

1 23 4 5 6 7 8 91011>>

  /external/llvm/test/tools/llvm-cov/Inputs/
prevent_false_instantiations.proftext 2 # Func Hash:
11 # Func Hash:
20 # Func Hash:
  /external/llvm/test/tools/llvm-profdata/Inputs/
vp-truncate.proftext 2 # Func Hash:
11 # Func Hash:
20 # Func Hash:
  /hardware/interfaces/tests/hash/1.0/default/
Android.bp 2 name: "android.hardware.tests.hash@1.0-impl",
6 "Hash.cpp",
19 static_libs: ["android.hardware.tests.hash@1.0"],
  /system/ca-certificates/
README.cacerts 1 The filenames in the cacerts directory are in the format of <hash>.<n>
2 where "hash" is the subject hash produced by:
  /system/core/libutils/include/utils/
JenkinsHash.h 17 /* Implementation of Jenkins one-at-a-time hash function. These choices are
29 /* The Jenkins hash of a sequence of 32 bit words A, B, C is:
35 inline uint32_t JenkinsHashMix(uint32_t hash, uint32_t data) {
36 hash += data;
37 hash += (hash << 10);
38 hash ^= (hash >> 6);
39 return hash;
42 hash_t JenkinsHashWhiten(uint32_t hash);
    [all...]
  /system/tools/hidl/test/hash_test/
Android.bp 8 " -r test.hash:system/tools/hidl/test/hash_test/good" +
9 " test.hash.hash@1.0" +
13 " -r test.hash:system/tools/hidl/test/hash_test/bad" +
14 " test.hash.hash@1.0 2> /dev/null)" +
16 "$(location hidl-gen) -L hash " +
18 " -r test.hash:system/tools/hidl/test/hash_test/bad" +
19 " test.hash.hash@1.0 > /dev/null"
    [all...]
  /prebuilts/go/darwin-x86/src/hash/
hash.go 5 // Package hash provides interfaces for hash functions.
6 package hash package
10 // Hash is the common interface implemented by all hash functions.
12 // Hash implementations in the standard library (e.g. hash/crc32 and
14 // encoding.BinaryUnmarshaler interfaces. Marshaling a hash implementation
16 // later, without having to re-write the data previously written to the hash.
17 // The hash state may contain portions of the input in its original form
    [all...]
marshal_test.go 19 "hash"
20 "hash/adler32"
21 "hash/crc32"
22 "hash/crc64"
23 "hash/fnv"
37 new func() hash.Hash
40 {"adler32", func() hash.Hash { return adler32.New() }, fromHex("61646c01460a789d")},
41 {"crc32", func() hash.Hash { return crc32.NewIEEE() }, fromHex("63726301ca87914dc956d3e8")}
    [all...]
  /prebuilts/go/linux-x86/src/hash/
hash.go 5 // Package hash provides interfaces for hash functions.
6 package hash package
10 // Hash is the common interface implemented by all hash functions.
12 // Hash implementations in the standard library (e.g. hash/crc32 and
14 // encoding.BinaryUnmarshaler interfaces. Marshaling a hash implementation
16 // later, without having to re-write the data previously written to the hash.
17 // The hash state may contain portions of the input in its original form
    [all...]
marshal_test.go 19 "hash"
20 "hash/adler32"
21 "hash/crc32"
22 "hash/crc64"
23 "hash/fnv"
37 new func() hash.Hash
40 {"adler32", func() hash.Hash { return adler32.New() }, fromHex("61646c01460a789d")},
41 {"crc32", func() hash.Hash { return crc32.NewIEEE() }, fromHex("63726301ca87914dc956d3e8")}
    [all...]
  /system/extras/ioshark/
compile_ioshark.h 27 /* Lifted from Wikipedia Jenkins Hash function page */
31 u_int32_t hash, i; local
33 for(hash = i = 0; i < len; ++i) {
34 hash += key[i];
35 hash += (hash << 10);
36 hash ^= (hash >> 6);
38 hash += (hash << 3)
    [all...]
  /device/linaro/bootloader/edk2/SecurityPkg/Include/Library/
HashLib.h 2 This library abstract TPM2 hash calculation.
3 The platform can choose multiply hash, while caller just need invoke these API.
4 Then all hash value will be returned and/or extended.
21 #include <Protocol/Hash.h>
26 Start hash sequence.
28 @param HashHandle Hash handle.
30 @retval EFI_SUCCESS Hash sequence start and HandleHandle returned.
31 @retval EFI_OUT_OF_RESOURCES No enough resource to start hash.
40 Update hash sequence data.
42 @param HashHandle Hash handle.
    [all...]
  /external/elfutils/libelf/
dl-hash.h 1 /* Compute hash value for given string according to ELF standard.
31 unsigned long int hash = *name; local
32 if (hash != 0 && name[1] != '\0')
34 hash = (hash << 4) + name[1];
37 hash = (hash << 4) + name[2];
40 hash = (hash << 4) + name[3];
43 hash = (hash << 4) + name[4]
    [all...]
  /external/tensorflow/tensorflow/core/api_def/base_api/
api_def_StringToHashBucketStrong.pbtxt 6 The strings to assign a hash bucket.
24 The key for the keyed hash function passed as a list of two uint64
28 summary: "Converts each string in the input Tensor to its hash mod by a number of buckets."
30 The hash function is deterministic on the content of the string within the
31 process. The hash function is a keyed hash function, where attribute `key`
32 defines the key of the hash function. `key` is an array of 2 elements.
34 A strong hash is important when inputs may be malicious, e.g. URLs with
35 additional components. Adversaries could try to make their inputs hash to the
37 hash prevents this by making it difficult, if not infeasible, to compute input
    [all...]
  /external/v8/src/base/
hashmap-entry.h 13 // HashMap entries are (key, value, hash) triplets, with a boolean indicating if
20 uint32_t hash; // The full hash value for key member in struct:v8::base::TemplateHashMapEntry
22 TemplateHashMapEntry(Key key, Value value, uint32_t hash)
23 : key(key), value(value), hash(hash), exists_(true) {}
38 uint32_t hash; // The full hash value for key member in struct:v8::base::TemplateHashMapEntry
40 TemplateHashMapEntry(Key* key, Value value, uint32_t hash)
41 : key(key), value(value), hash(hash) {
    [all...]
  /external/wpa_supplicant_8/src/eap_common/
eap_psk_common.c 37 u8 hash[aes_block_size]; local
41 if (aes_128_encrypt_block(kdk, rand_p, hash))
44 hash[aes_block_size - 1] ^= counter;
45 if (aes_128_encrypt_block(kdk, hash, tek))
47 hash[aes_block_size - 1] ^= counter;
51 hash[aes_block_size - 1] ^= counter;
52 if (aes_128_encrypt_block(kdk, hash, &msk[i * aes_block_size]))
54 hash[aes_block_size - 1] ^= counter;
59 hash[aes_block_size - 1] ^= counter;
60 if (aes_128_encrypt_block(kdk, hash,
    [all...]
  /external/annotation-tools/scene-lib/src/annotations/util/
Hasher.java 8 * A simple class to mash a lot of data into a hash code for use in
15 * The calculated hash code for the data that has been contributed so far.
17 public int hash = 0; field in class:Hasher
22 * Contributes the data <code>x</code> to the calculation of the hash code.
25 hash = ((hash << SHIFT) | (hash >> (32 - SHIFT))) ^ x;
  /external/libcxx/test/support/
poisoned_hash_helper.hpp 25 // Test that the specified Hash meets the requirements of an enabled hash
26 template <class Hash, class Key, class InputKey = Key>
31 return test_hash_enabled<std::hash<T>, T, InputKey>(key);
34 // Test that the specified Hash meets the requirements of a disabled hash.
35 template <class Hash, class Key>
40 return test_hash_disabled<std::hash<T>, T>();
49 // Each header that declares the template hash provides enabled
50 // specializations of hash for nullptr t and all cv-unqualifie
    [all...]
  /prebuilts/ndk/r16/sources/cxx-stl/llvm-libc++/test/support/
poisoned_hash_helper.hpp 25 // Test that the specified Hash meets the requirements of an enabled hash
26 template <class Hash, class Key, class InputKey = Key>
31 return test_hash_enabled<std::hash<T>, T, InputKey>(key);
34 // Test that the specified Hash meets the requirements of a disabled hash.
35 template <class Hash, class Key>
40 return test_hash_disabled<std::hash<T>, T>();
49 // Each header that declares the template hash provides enabled
50 // specializations of hash for nullptr t and all cv-unqualifie
    [all...]
  /external/libchrome/base/containers/
hash_tables.h 13 #include "base/hash.h"
23 // A separate hasher which, by default, forwards to std::hash. This is so legacy
25 // std::hash mid-transition.
27 struct hash { struct in namespace:BASE_HASH_NAMESPACE
28 std::size_t operator()(const T& value) const { return std::hash<T>()(value); }
31 // Use base::IntPairHash from base/hash.h as a custom hasher instead.
33 struct hash<std::pair<Type1, Type2>> { struct in namespace:BASE_HASH_NAMESPACE
46 class Hash = BASE_HASH_NAMESPACE::hash<Key>,
49 using hash_map = std::unordered_map<Key, T, Hash, Pred, Alloc>
    [all...]
  /test/vts-testcase/hal/tests/hash/V1_0/build/
Android.bp 6 name: "android.hardware.tests.hash@1.0-vts.spec",
9 ":android.hardware.tests.hash@1.0_hal",
12 "android/hardware/tests/hash/1.0/Hash.vts",
18 name: "android.hardware.tests.hash@1.0-vts.driver_genc++",
20 cmd: "$(location hidl-gen) -o $(genDir) -Lvts -r android.hardware:hardware/interfaces android.hardware.tests.hash@1.0 && $(location vtsc) -mDRIVER -tSOURCE -b$(genDir) android/hardware/tests/hash/1.0/ $(genDir)/android/hardware/tests/hash/1.0/",
22 ":android.hardware.tests.hash@1.0_hal",
25 "android/hardware/tests/hash/1.0/Hash.vts.cpp"
    [all...]
  /device/linaro/bootloader/edk2/SecurityPkg/Library/HashLibBaseCryptoRouter/
HashLibBaseCryptoRouterDxe.uni 2 // Provides hash service by registered hash handler
4 // This library is BaseCrypto router. It will redirect hash request to each individual
5 // hash handler registered, such as SHA1, SHA256. Platform can use PcdTpm2HashMask to
6 // mask some hash engines.
20 #string STR_MODULE_ABSTRACT #language en-US "Provides hash service by registered hash handler"
22 #string STR_MODULE_DESCRIPTION #language en-US "This library is BaseCrypto router. It will redirect hash request to each individual hash handler registered, such as SHA1, SHA256. Platform can use PcdTpm2HashMask to mask some hash engines."
    [all...]
HashLibBaseCryptoRouterPei.uni 2 // Provides hash service by registered hash handler
4 // This library is BaseCrypto router. It will redirect hash request to each individual
5 // hash handler registered, such as SHA1, SHA256. Platform can use PcdTpm2HashMask to
6 // mask some hash engines.
20 #string STR_MODULE_ABSTRACT #language en-US "Provides hash service by registered hash handler"
22 #string STR_MODULE_DESCRIPTION #language en-US "This library is BaseCrypto router. It will redirect hash request to each individual hash handler registered, such as SHA1, SHA256. Platform can use PcdTpm2HashMask to mask some hash engines."
    [all...]
  /external/skia/tests/
ChecksumTest.cpp 22 // Hash of nullptr is always 0.
23 REPORTER_ASSERT(r, SkOpts::hash(nullptr, 0) == 0);
25 const uint32_t hash = SkOpts::hash(data, kBytes); local
27 REPORTER_ASSERT(r, hash == SkOpts::hash(data, kBytes));
29 // Changing any single element should change the hash.
33 const uint32_t tweakedHash = SkOpts::hash(tweaked, kBytes);
34 REPORTER_ASSERT(r, tweakedHash != hash);
35 REPORTER_ASSERT(r, tweakedHash == SkOpts::hash(tweaked, kBytes))
    [all...]
  /external/skqp/tests/
ChecksumTest.cpp 22 // Hash of nullptr is always 0.
23 REPORTER_ASSERT(r, SkOpts::hash(nullptr, 0) == 0);
25 const uint32_t hash = SkOpts::hash(data, kBytes); local
27 REPORTER_ASSERT(r, hash == SkOpts::hash(data, kBytes));
29 // Changing any single element should change the hash.
33 const uint32_t tweakedHash = SkOpts::hash(tweaked, kBytes);
34 REPORTER_ASSERT(r, tweakedHash != hash);
35 REPORTER_ASSERT(r, tweakedHash == SkOpts::hash(tweaked, kBytes))
    [all...]

Completed in 2485 milliseconds

1 23 4 5 6 7 8 91011>>