Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 21 for mnist (0.04 sec)

  1. src/crypto/ecdh/nist.go

    	// invalid points and the point at infinity, and NewPrivateKey rejects
    	// invalid scalars and the zero value. BytesX returns an error for the point
    	// at infinity, but in a prime order group such as the NIST curves that can
    	// only be the result of a scalar multiplication if one of the inputs is the
    	// zero scalar or the point at infinity.
    
    	if boring.Enabled {
    		return boring.ECDH(local.boring, remote.boring)
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  2. tensorflow/compiler/mlir/tensorflow/translate/import_model.cc

                    //
                    // Example set of object names created by Keras for the weight
                    // matrix of a fully connected layer on a trivial FC mnist
                    // model:
                    // - `model.layer-1.kernel` (this is the "best" name)
                    // - `model.keras_api.layers.1.kernel`
                    // - `model.variables.0`
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Wed May 01 11:17:36 UTC 2024
    - 183.2K bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/crypto/sha3/shake.go

    // functions for hashing bytes to arbitrary-length output.
    //
    //
    // SHAKE implementation is based on FIPS PUB 202 [1]
    // cSHAKE implementations is based on NIST SP 800-185 [2]
    //
    // [1] https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf
    // [2] https://doi.org/10.6028/NIST.SP.800-185
    
    import (
    	"encoding/binary"
    	"hash"
    	"io"
    )
    
    // ShakeHash defines the interface to hash functions that support
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  4. src/crypto/aes/block.go

    //	EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    //
    // See FIPS 197 for specification, and see Daemen and Rijmen's Rijndael submission
    // for implementation details.
    //	https://csrc.nist.gov/csrc/media/publications/fips/197/final/documents/fips-197.pdf
    //	https://csrc.nist.gov/archive/aes/rijndael/Rijndael-ammended.pdf
    
    package aes
    
    import "internal/byteorder"
    
    // Encrypt one block from src into dst, using the expanded key xk.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  5. src/vendor/golang.org/x/crypto/sha3/doc.go

    // output of arbitrary length. SHAKE256, with an output length of at least
    // 64 bytes, provides 256-bit security against all attacks.  The Keccak team
    // recommends it for most applications upgrading from SHA2-512. (NIST chose a
    // much stronger, but much slower, sponge instance for SHA3-512.)
    //
    // The SHA-3 functions are "drop-in" replacements for the SHA-2 functions.
    // They produce output of the same length, with the same security strengths
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  6. src/crypto/cipher/gcm.go

    //	the coefficient of x¹²⁷ can be obtained by v.high & 1.
    type gcmFieldElement struct {
    	low, high uint64
    }
    
    // gcm represents a Galois Counter Mode with a specific key. See
    // https://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-revised-spec.pdf
    type gcm struct {
    	cipher    Block
    	nonceSize int
    	tagSize   int
    	// productTable contains the first sixteen powers of the key, H.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  7. src/crypto/internal/mlkem768/mlkem768.go

    // with the unintentional transposition of the matrix A reverted to match the
    // behavior of [Kyber version 3.0]. Future versions of this package might
    // introduce backwards incompatible changes to implement changes to FIPS 203.
    //
    // [Kyber version 3.0]: https://pq-crystals.org/kyber/data/kyber-specification-round3-20210804.pdf
    // [NIST FIPS 203 ipd]: https://doi.org/10.6028/NIST.FIPS.203.ipd
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 28.4K bytes
    - Viewed (0)
  8. src/crypto/aes/gcm_s390x.go

    type gcmAsm struct {
    	block     *aesCipherAsm
    	hashKey   gcmHashKey
    	nonceSize int
    	tagSize   int
    }
    
    const (
    	gcmBlockSize         = 16
    	gcmTagSize           = 16
    	gcmMinimumTagSize    = 12 // NIST SP 800-38D recommends tags with 12 or more bytes.
    	gcmStandardNonceSize = 12
    )
    
    var errOpen = errors.New("cipher: message authentication failed")
    
    // Assert that aesCipherAsm implements the gcmAble interface.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  9. src/crypto/ecdsa/ecdsa.go

    // contributor, reviewer, auditor, and learner needs access to it. Instead, this
    // package references and follows the equivalent [SEC 1, Version 2.0].
    //
    // [FIPS 186-4]: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf
    // [SEC 1, Version 2.0]: https://www.secg.org/sec1-v2.pdf
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/aes"
    	"crypto/cipher"
    	"crypto/ecdh"
    	"crypto/elliptic"
    	"crypto/internal/bigmod"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 20.4K bytes
    - Viewed (0)
  10. src/vendor/golang.org/x/crypto/sha3/sha3.go

    	// of the rate, which involves adding a "1" bit, zero or more "0" bits, and
    	// a final "1" bit. We merge the first "1" bit from the padding into dsbyte,
    	// giving 00000110b (0x06) and 00011111b (0x1f).
    	// [1] http://csrc.nist.gov/publications/drafts/fips-202/fips_202_draft.pdf
    	//     "Draft FIPS 202: SHA-3 Standard: Permutation-Based Hash and
    	//      Extendable-Output Functions (May 2014)"
    	dsbyte byte
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
Back to top