Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 51 for bigN (0.12 sec)

  1. src/crypto/elliptic/params.go

    func (curve *CurveParams) affineFromJacobian(x, y, z *big.Int) (xOut, yOut *big.Int) {
    	if z.Sign() == 0 {
    		return new(big.Int), new(big.Int)
    	}
    
    	zinv := new(big.Int).ModInverse(z, curve.P)
    	zinvsq := new(big.Int).Mul(zinv, zinv)
    
    	xOut = new(big.Int).Mul(x, zinvsq)
    	xOut.Mod(xOut, curve.P)
    	zinvsq.Mul(zinvsq, zinv)
    	yOut = new(big.Int).Mul(y, zinvsq)
    	yOut.Mod(yOut, curve.P)
    	return
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 16 17:46:09 UTC 2024
    - 9.6K bytes
    - Viewed (0)
  2. src/math/big/floatexample_test.go

    	operands := []float64{2.6, 2.5, 2.1, -2.1, -2.5, -2.6}
    
    	fmt.Print("   x")
    	for mode := big.ToNearestEven; mode <= big.ToPositiveInf; mode++ {
    		fmt.Printf("  %s", mode)
    	}
    	fmt.Println()
    
    	for _, f64 := range operands {
    		fmt.Printf("%4g", f64)
    		for mode := big.ToNearestEven; mode <= big.ToPositiveInf; mode++ {
    			// sample operands above require 2 bits to represent mantissa
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jun 06 15:46:54 UTC 2024
    - 4.1K bytes
    - Viewed (0)
  3. src/crypto/ecdsa/ecdsa_legacy.go

    // [SignASN1] instead of dealing directly with r, s.
    func Sign(rand io.Reader, priv *PrivateKey, hash []byte) (r, s *big.Int, err error) {
    	sig, err := SignASN1(rand, priv, hash)
    	if err != nil {
    		return nil, nil, err
    	}
    
    	r, s = new(big.Int), new(big.Int)
    	var inner cryptobyte.String
    	input := cryptobyte.String(sig)
    	if !input.ReadASN1(&inner, asn1.SEQUENCE) ||
    		!input.Empty() ||
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 4.8K bytes
    - Viewed (0)
  4. src/crypto/x509/oid.go

    	}
    	return dst
    }
    
    func base128BigIntLength(n *big.Int) int {
    	if n.Cmp(big.NewInt(0)) == 0 {
    		return 1
    	}
    	return (n.BitLen() + 6) / 7
    }
    
    func appendBase128BigInt(dst []byte, n *big.Int) []byte {
    	if n.Cmp(big.NewInt(0)) == 0 {
    		return append(dst, 0)
    	}
    
    	for i := base128BigIntLength(n) - 1; i >= 0; i-- {
    		o := byte(big.NewInt(0).Rsh(n, uint(i)*7).Bits()[0])
    		o &= 0x7f
    		if i != 0 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 19:10:38 UTC 2024
    - 8.3K bytes
    - Viewed (0)
  5. src/internal/types/testdata/check/importdecl0/importdecl0a.go

    )
    
    import "math" /* ERROR "imported and not used" */
    import m /* ERROR "imported as m and not used" */ "math"
    import _ "math"
    
    import (
    	"math/big" /* ERROR "imported and not used" */
    	b /* ERROR "imported as b and not used" */ "math/big"
    	_ "math/big"
    )
    
    import "fmt"
    import f1 "fmt"
    import f2 "fmt"
    
    // reflect.flag must not be visible in this package
    type flag int
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 30 19:19:55 UTC 2024
    - 1.3K bytes
    - Viewed (0)
  6. tensorflow/compiler/mlir/lite/utils/string_utils.cc

      // of small endian, as documented in the header). This will protentially break
      // when TFLite is ported to big endian platforms.
      // TODO(b/165919229): This code will need changing if/when we port to a
      // big-endian platform.
      memcpy(*buffer, &num_strings, sizeof(int32_t));
    
      // Set offset of strings.
      int32_t start = sizeof(int32_t) * (num_strings + 2);
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Wed Jun 12 21:41:49 UTC 2024
    - 2.9K bytes
    - Viewed (0)
  7. src/hash/fnv/fnv.go

    func New64() hash.Hash64 {
    	var s sum64 = offset64
    	return &s
    }
    
    // New64a returns a new 64-bit FNV-1a [hash.Hash].
    // Its Sum method will lay the value out in big-endian byte order.
    func New64a() hash.Hash64 {
    	var s sum64a = offset64
    	return &s
    }
    
    // New128 returns a new 128-bit FNV-1 [hash.Hash].
    // Its Sum method will lay the value out in big-endian byte order.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat May 18 22:36:41 UTC 2024
    - 8.5K bytes
    - Viewed (0)
  8. src/math/big/ratmarsh.go

    func (z *Rat) UnmarshalText(text []byte) error {
    	// TODO(gri): get rid of the []byte/string conversion
    	if _, ok := z.SetString(string(text)); !ok {
    		return fmt.Errorf("math/big: cannot unmarshal %q into a *big.Rat", text)
    	}
    	return nil
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 21:31:58 UTC 2024
    - 2.2K bytes
    - Viewed (0)
  9. src/net/parse.go

    // Bigger than we need, not too big to worry about overflow
    const big = 0xFFFFFF
    
    // Decimal to integer.
    // Returns number, characters consumed, success.
    func dtoi(s string) (n int, i int, ok bool) {
    	n = 0
    	for i = 0; i < len(s) && '0' <= s[i] && s[i] <= '9'; i++ {
    		n = n*10 + int(s[i]-'0')
    		if n >= big {
    			return big, i, false
    		}
    	}
    	if i == 0 {
    		return 0, 0, false
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 5.7K bytes
    - Viewed (0)
  10. src/math/big/floatmarsh.go

    // effect.
    func (z *Float) UnmarshalText(text []byte) error {
    	// TODO(gri): get rid of the []byte/string conversion
    	_, _, err := z.Parse(string(text), 0)
    	if err != nil {
    		err = fmt.Errorf("math/big: cannot unmarshal %q into a *big.Float (%v)", text, err)
    	}
    	return err
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 21:31:58 UTC 2024
    - 3.6K bytes
    - Viewed (0)
Back to top