Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 46 for mnist (0.07 sec)

  1. tensorflow/compiler/mlir/tfrt/tests/tfrt_fallback/BUILD

    #         "fallback_tensor_conversion_host.mlir": ["nomsan"],  # Can't instrument code in precompiled lib (cuDNN)
    #         "kernel_fallback_op_handler.mlir": ["nomsan"],  # Can't instrument code in precompiled lib (cuDNN)
    #         "mnist.mlir": ["nomsan"],  # Can't instrument code in precompiled lib (cuDNN)
    #         "runtime_fallback_op_handler.mlir": ["nomsan"],  # Can't instrument code in precompiled lib (cuDNN)
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Wed Mar 27 18:00:18 UTC 2024
    - 6.2K bytes
    - Viewed (0)
  2. src/crypto/ecdh/nist.go

    	// invalid points and the point at infinity, and NewPrivateKey rejects
    	// invalid scalars and the zero value. BytesX returns an error for the point
    	// at infinity, but in a prime order group such as the NIST curves that can
    	// only be the result of a scalar multiplication if one of the inputs is the
    	// zero scalar or the point at infinity.
    
    	if boring.Enabled {
    		return boring.ECDH(local.boring, remote.boring)
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  3. tensorflow/compiler/mlir/tensorflow/translate/import_model.cc

                    //
                    // Example set of object names created by Keras for the weight
                    // matrix of a fully connected layer on a trivial FC mnist
                    // model:
                    // - `model.layer-1.kernel` (this is the "best" name)
                    // - `model.keras_api.layers.1.kernel`
                    // - `model.variables.0`
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Wed May 01 11:17:36 UTC 2024
    - 183.2K bytes
    - Viewed (0)
  4. src/vendor/golang.org/x/crypto/sha3/shake.go

    // functions for hashing bytes to arbitrary-length output.
    //
    //
    // SHAKE implementation is based on FIPS PUB 202 [1]
    // cSHAKE implementations is based on NIST SP 800-185 [2]
    //
    // [1] https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf
    // [2] https://doi.org/10.6028/NIST.SP.800-185
    
    import (
    	"encoding/binary"
    	"hash"
    	"io"
    )
    
    // ShakeHash defines the interface to hash functions that support
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  5. src/crypto/internal/boring/Dockerfile

    # license that can be found in the LICENSE file.
    
    # Run this using build.sh.
    
    ARG ubuntu=ubuntu
    FROM $ubuntu:focal
    
    RUN mkdir /boring
    WORKDIR /boring
    
    ENV LANG=C
    ENV LANGUAGE=
    
    # Following NIST submission draft dated July 3, 2021.
    # This corresponds to boringssl.googlesource.com/boringssl tag fips-20210429.
    ENV ClangV=12
    RUN apt-get update && \
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 2.2K bytes
    - Viewed (0)
  6. src/main/java/org/codelibs/fess/app/service/ElevateWordService.java

                                        final List<ElevateWordToLabel> mList = elevateWordToLabelBhv.selectList(cb -> {
                                            cb.query().setElevateWordId_Equal(id);
                                            cb.query().setLabelTypeId_Equal(e.getId());
                                        });
                                        if (!mList.isEmpty()) {
                                            return null;
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Thu Feb 22 01:37:57 UTC 2024
    - 15.5K bytes
    - Viewed (0)
  7. common-protos/k8s.io/apimachinery/pkg/api/resource/generated.proto

    // <signedNumber>    ::= <number> | <sign><number>
    // <suffix>          ::= <binarySI> | <decimalExponent> | <decimalSI>
    // <binarySI>        ::= Ki | Mi | Gi | Ti | Pi | Ei
    //
    // 	(International System of units; See: http://physics.nist.gov/cuu/Units/binary.html)
    //
    // <decimalSI>       ::= m | "" | k | M | G | T | P | E
    //
    // 	(Note that 1024 = 1Ki but 1000 = 1k; I didn't choose the capitalization.)
    //
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Mar 11 18:43:24 UTC 2024
    - 3.9K bytes
    - Viewed (0)
  8. src/crypto/aes/block.go

    //	EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    //
    // See FIPS 197 for specification, and see Daemen and Rijmen's Rijndael submission
    // for implementation details.
    //	https://csrc.nist.gov/csrc/media/publications/fips/197/final/documents/fips-197.pdf
    //	https://csrc.nist.gov/archive/aes/rijndael/Rijndael-ammended.pdf
    
    package aes
    
    import "internal/byteorder"
    
    // Encrypt one block from src into dst, using the expanded key xk.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  9. src/vendor/golang.org/x/crypto/sha3/doc.go

    // output of arbitrary length. SHAKE256, with an output length of at least
    // 64 bytes, provides 256-bit security against all attacks.  The Keccak team
    // recommends it for most applications upgrading from SHA2-512. (NIST chose a
    // much stronger, but much slower, sponge instance for SHA3-512.)
    //
    // The SHA-3 functions are "drop-in" replacements for the SHA-2 functions.
    // They produce output of the same length, with the same security strengths
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  10. src/crypto/cipher/gcm.go

    //	the coefficient of x¹²⁷ can be obtained by v.high & 1.
    type gcmFieldElement struct {
    	low, high uint64
    }
    
    // gcm represents a Galois Counter Mode with a specific key. See
    // https://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-revised-spec.pdf
    type gcm struct {
    	cipher    Block
    	nonceSize int
    	tagSize   int
    	// productTable contains the first sixteen powers of the key, H.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
Back to top