Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 28 for mnist (0.08 sec)

  1. src/cmd/go/internal/mvs/mvs_test.go

    		}
    	}
    	m := func(s string) module.Version {
    		return module.Version{Path: s[:1], Version: s[1:]}
    	}
    	ms := func(list []string) []module.Version {
    		var mlist []module.Version
    		for _, s := range list {
    			mlist = append(mlist, m(s))
    		}
    		return mlist
    	}
    	checkList := func(t *testing.T, desc string, list []module.Version, err error, val string) {
    		if err != nil {
    			t.Fatalf("%s: %v", desc, err)
    		}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 23 19:01:26 UTC 2023
    - 11.5K bytes
    - Viewed (0)
  2. src/main/java/org/codelibs/fess/app/service/ElevateWordService.java

                                        final List<ElevateWordToLabel> mList = elevateWordToLabelBhv.selectList(cb -> {
                                            cb.query().setElevateWordId_Equal(id);
                                            cb.query().setLabelTypeId_Equal(e.getId());
                                        });
                                        if (!mList.isEmpty()) {
                                            return null;
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Thu Feb 22 01:37:57 UTC 2024
    - 15.5K bytes
    - Viewed (0)
  3. src/crypto/cipher/gcm.go

    //	the coefficient of x¹²⁷ can be obtained by v.high & 1.
    type gcmFieldElement struct {
    	low, high uint64
    }
    
    // gcm represents a Galois Counter Mode with a specific key. See
    // https://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-revised-spec.pdf
    type gcm struct {
    	cipher    Block
    	nonceSize int
    	tagSize   int
    	// productTable contains the first sixteen powers of the key, H.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  4. src/crypto/internal/mlkem768/mlkem768.go

    // with the unintentional transposition of the matrix A reverted to match the
    // behavior of [Kyber version 3.0]. Future versions of this package might
    // introduce backwards incompatible changes to implement changes to FIPS 203.
    //
    // [Kyber version 3.0]: https://pq-crystals.org/kyber/data/kyber-specification-round3-20210804.pdf
    // [NIST FIPS 203 ipd]: https://doi.org/10.6028/NIST.FIPS.203.ipd
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 28.4K bytes
    - Viewed (0)
  5. src/crypto/aes/gcm_s390x.go

    type gcmAsm struct {
    	block     *aesCipherAsm
    	hashKey   gcmHashKey
    	nonceSize int
    	tagSize   int
    }
    
    const (
    	gcmBlockSize         = 16
    	gcmTagSize           = 16
    	gcmMinimumTagSize    = 12 // NIST SP 800-38D recommends tags with 12 or more bytes.
    	gcmStandardNonceSize = 12
    )
    
    var errOpen = errors.New("cipher: message authentication failed")
    
    // Assert that aesCipherAsm implements the gcmAble interface.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  6. src/crypto/ecdsa/ecdsa.go

    // contributor, reviewer, auditor, and learner needs access to it. Instead, this
    // package references and follows the equivalent [SEC 1, Version 2.0].
    //
    // [FIPS 186-4]: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf
    // [SEC 1, Version 2.0]: https://www.secg.org/sec1-v2.pdf
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/aes"
    	"crypto/cipher"
    	"crypto/ecdh"
    	"crypto/elliptic"
    	"crypto/internal/bigmod"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 20.4K bytes
    - Viewed (0)
  7. src/crypto/ecdsa/ecdsa_test.go

    	r, ok := new(big.Int).SetString(s, 16)
    	if !ok {
    		panic("bad hex")
    	}
    	return r
    }
    
    func TestVectors(t *testing.T) {
    	// This test runs the full set of NIST test vectors from
    	// https://csrc.nist.gov/groups/STM/cavp/documents/dss/186-3ecdsatestvectors.zip
    	//
    	// The SigVer.rsp file has been edited to remove test vectors for
    	// unsupported algorithms and has been compressed.
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 21:33:58 UTC 2024
    - 13.5K bytes
    - Viewed (0)
  8. src/crypto/tls/key_schedule_test.go

    				t.Errorf("cipherSuiteTLS13.extract() = % x, want % x", got, tt.want)
    			}
    		})
    	}
    }
    
    func TestKyberDecapsulate(t *testing.T) {
    	// From https://pq-crystals.org/kyber/data/kyber-submission-nist-round3.zip
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 13.2K bytes
    - Viewed (0)
  9. docs/de/docs/features.md

    In der letzten Python-Entwickler-Umfrage wurde klar, <a href="https://www.jetbrains.com/research/python-developers-survey-2017/#tools-and-features" class="external-link" target="_blank">dass die meist genutzte Funktion die „Autovervollständigung“ ist</a>.
    
    Das gesamte **FastAPI**-Framework ist darauf ausgelegt, das zu erfüllen. Autovervollständigung funktioniert überall.
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Sat Mar 30 19:43:43 UTC 2024
    - 10.8K bytes
    - Viewed (0)
  10. src/crypto/hmac/hmac_test.go

    	hash      func() hash.Hash
    	key       []byte
    	in        []byte
    	out       string
    	size      int
    	blocksize int
    }
    
    var hmacTests = []hmacTest{
    	// Tests from US FIPS 198
    	// https://csrc.nist.gov/publications/fips/fips198/fips-198a.pdf
    	{
    		sha1.New,
    		[]byte{
    			0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
    			0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
    			0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 18 18:38:14 UTC 2020
    - 21.8K bytes
    - Viewed (0)
Back to top