Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 60 for mnist (0.05 sec)

  1. tensorflow/compiler/mlir/tfr/examples/mnist/BUILD

        disable_v3 = True,  # Not needed. Save some resources and test time.
        python_version = "PY3",
        tags = [
            "no_cuda_asan",  # Not needed, and there were issues with timeouts.
            "no_oss",  # Avoid downloading mnist data set in oss.
            "nomultivm",  # Not needed. Save some resources and test time.
            "notap",  # The test is too long to run as part of llvm presubmits (b/173661843).
            "notpu",  # Takes too long (b/192305423)
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Tue Oct 24 11:50:40 UTC 2023
    - 3K bytes
    - Viewed (0)
  2. tensorflow/compiler/mlir/tfrt/tests/tfrt_fallback/BUILD

    #         "fallback_tensor_conversion_host.mlir": ["nomsan"],  # Can't instrument code in precompiled lib (cuDNN)
    #         "kernel_fallback_op_handler.mlir": ["nomsan"],  # Can't instrument code in precompiled lib (cuDNN)
    #         "mnist.mlir": ["nomsan"],  # Can't instrument code in precompiled lib (cuDNN)
    #         "runtime_fallback_op_handler.mlir": ["nomsan"],  # Can't instrument code in precompiled lib (cuDNN)
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Wed Mar 27 18:00:18 UTC 2024
    - 6.2K bytes
    - Viewed (0)
  3. tensorflow/compiler/mlir/tfr/examples/mnist/ops_defs.py

    # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    # See the License for the specific language governing permissions and
    # limitations under the License.
    """Defines all the new composite ops used in the mnist example."""
    
    # pylint: disable=g-direct-tensorflow-import
    # pylint: disable=missing-function-docstring
    
    import os
    import sys
    
    from absl import app
    import tensorflow as tf
    
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Thu Aug 31 20:23:51 UTC 2023
    - 6.8K bytes
    - Viewed (0)
  4. src/crypto/ecdh/nist.go

    	// invalid points and the point at infinity, and NewPrivateKey rejects
    	// invalid scalars and the zero value. BytesX returns an error for the point
    	// at infinity, but in a prime order group such as the NIST curves that can
    	// only be the result of a scalar multiplication if one of the inputs is the
    	// zero scalar or the point at infinity.
    
    	if boring.Enabled {
    		return boring.ECDH(local.boring, remote.boring)
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  5. src/crypto/ecdh/ecdh.go

    	// constructed due to clamping; for NIST curves, it is rejected by
    	// NewPrivateKey.
    	privateKeyToPublicKey(*PrivateKey) *PublicKey
    }
    
    // PublicKey is an ECDH public key, usually a peer's ECDH share sent over the wire.
    //
    // These keys can be parsed with [crypto/x509.ParsePKIXPublicKey] and encoded
    // with [crypto/x509.MarshalPKIXPublicKey]. For NIST curves, they then need to
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 6.4K bytes
    - Viewed (0)
  6. src/crypto/elliptic/elliptic.go

    // Copyright 2010 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // Package elliptic implements the standard NIST P-224, P-256, P-384, and P-521
    // elliptic curves over prime fields.
    //
    // Direct use of this package is deprecated, beyond the [P224], [P256], [P384],
    // and [P521] values necessary to use [crypto/ecdsa]. Most other uses
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 9K bytes
    - Viewed (0)
  7. tensorflow/compiler/mlir/tensorflow/translate/import_model.cc

                    //
                    // Example set of object names created by Keras for the weight
                    // matrix of a fully connected layer on a trivial FC mnist
                    // model:
                    // - `model.layer-1.kernel` (this is the "best" name)
                    // - `model.keras_api.layers.1.kernel`
                    // - `model.variables.0`
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Wed May 01 11:17:36 UTC 2024
    - 183.2K bytes
    - Viewed (0)
  8. src/vendor/golang.org/x/crypto/sha3/shake.go

    // functions for hashing bytes to arbitrary-length output.
    //
    //
    // SHAKE implementation is based on FIPS PUB 202 [1]
    // cSHAKE implementations is based on NIST SP 800-185 [2]
    //
    // [1] https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf
    // [2] https://doi.org/10.6028/NIST.SP.800-185
    
    import (
    	"encoding/binary"
    	"hash"
    	"io"
    )
    
    // ShakeHash defines the interface to hash functions that support
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  9. platforms/core-runtime/logging/src/main/java/org/gradle/internal/logging/util/Log4jBannedVersion.java

     * limitations under the License.
     */
    
    package org.gradle.internal.logging.util;
    
    /**
     * This class contains references to log4j-core which had a critical vulnerability,
     * see <a url="https://nvd.nist.gov/vuln/detail/CVE-2021-44228">CVE-2021-44228</a>.
     */
    public class Log4jBannedVersion {
        public static final String LOG4J2_CORE_COORDINATES = "org.apache.logging.log4j:log4j-core";
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Fri Sep 22 09:05:18 UTC 2023
    - 1.1K bytes
    - Viewed (0)
  10. src/crypto/cipher/ctr.go

    // Counter (CTR) mode.
    
    // CTR converts a block cipher into a stream cipher by
    // repeatedly encrypting an incrementing counter and
    // xoring the resulting stream of data with the input.
    
    // See NIST SP 800-38A, pp 13-15
    
    package cipher
    
    import (
    	"bytes"
    	"crypto/internal/alias"
    	"crypto/subtle"
    )
    
    type ctr struct {
    	b       Block
    	ctr     []byte
    	out     []byte
    	outUsed int
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 2.2K bytes
    - Viewed (0)
Back to top