Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 40 for Multiplication (0.24 sec)

  1. test/codegen/arithmetic.go

    	r := a - (b + a)
    	return r
    }
    
    func AddAddSubSimplify(a, b, c int) int {
    	// amd64:-"SUBQ"
    	// ppc64x:-"SUB"
    	r := a + (b + (c - a))
    	return r
    }
    
    // -------------------- //
    //    Multiplication    //
    // -------------------- //
    
    func Pow2Muls(n1, n2 int) (int, int) {
    	// amd64:"SHLQ\t[$]5",-"IMULQ"
    	// 386:"SHLL\t[$]5",-"IMULL"
    	// arm:"SLL\t[$]5",-"MUL"
    	// arm64:"LSL\t[$]5",-"MUL"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 17 15:28:00 UTC 2024
    - 15.2K bytes
    - Viewed (0)
  2. src/crypto/cipher/gcm.go

    func (g *gcm) mul(y *gcmFieldElement) {
    	var z gcmFieldElement
    
    	for i := 0; i < 2; i++ {
    		word := y.high
    		if i == 1 {
    			word = y.low
    		}
    
    		// Multiplication works by multiplying z by 16 and adding in
    		// one of the precomputed multiples of H.
    		for j := 0; j < 64; j += 4 {
    			msw := z.high & 0xf
    			z.high >>= 4
    			z.high |= z.low << 60
    			z.low >>= 4
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  3. guava/src/com/google/common/math/BigIntegerMath.java

        // Strip off 2s from this value.
        int shift = Long.numberOfTrailingZeros(product);
        product >>= shift;
    
        // Use floor(log2(num)) + 1 to prevent overflow of multiplication.
        int productBits = LongMath.log2(product, FLOOR) + 1;
        int bits = LongMath.log2(startingNumber, FLOOR) + 1;
        // Check for the next power of two boundary, to save us a CLZ operation.
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Wed Feb 07 17:50:39 UTC 2024
    - 18.9K bytes
    - Viewed (0)
  4. src/crypto/internal/nistec/p256.go

    	if len(scalar) != p256ElementLength {
    		return nil, errors.New("invalid scalar length")
    	}
    	tables := p.generatorTable()
    
    	// This is also a scalar multiplication with a four-bit window like in
    	// ScalarMult, but in this case the doublings are precomputed. The value
    	// [windowValue]G added at iteration k would normally get doubled
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 17.2K bytes
    - Viewed (0)
  5. src/math/big/nat_test.go

    	x := rndNat(50000)
    	y := rndNat(40)
    	allocSize := allocBytes(func() {
    		nat(nil).mul(x, y)
    	})
    	inputSize := uint64(len(x)+len(y)) * _S
    	if ratio := allocSize / uint64(inputSize); ratio > 10 {
    		t.Errorf("multiplication uses too much memory (%d > %d times the size of inputs)", allocSize, ratio)
    	}
    }
    
    // rndNat returns a random nat value >= 0 of (usually) n words in length.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jan 09 15:29:36 UTC 2024
    - 26.2K bytes
    - Viewed (0)
  6. tensorflow/compiler/mlir/lite/stablehlo/transforms/legalize_hlo_patterns.td

    // Converts a dag of HLOs representing floor_div with a splat constant to
    // tf.FloorDiv. The pattern matched executes the following computation:
    // This particular pattern matches multiplication with the reciprocal of the
    // constant instead of dividing by the constant.
    // rem = remainder(arg0, cst)
    // for i in 0 to len(arg0):
    //    rem[i] = (arg0[i] - rem[i]) * 1 / cst
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Sat Feb 03 08:58:22 UTC 2024
    - 34K bytes
    - Viewed (0)
  7. src/crypto/internal/nistec/generate.go

    	if len(scalar) != {{.p}}ElementLength {
    		return nil, errors.New("invalid scalar length")
    	}
    	tables := p.generatorTable()
    
    	// This is also a scalar multiplication with a four-bit window like in
    	// ScalarMult, but in this case the doublings are precomputed. The value
    	// [windowValue]G added at iteration k would normally get doubled
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 19.7K bytes
    - Viewed (0)
  8. src/cmd/compile/internal/walk/convert.go

    		// n is a bool/byte. Use staticuint64s[n * 8] on little-endian
    		// and staticuint64s[n * 8 + 7] on big-endian.
    		n = cheapExpr(n, init)
    		n = soleComponent(init, n)
    		// byteindex widens n so that the multiplication doesn't overflow.
    		index := ir.NewBinaryExpr(base.Pos, ir.OLSH, byteindex(n), ir.NewInt(base.Pos, 3))
    		if ssagen.Arch.LinkArch.ByteOrder == binary.BigEndian {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Oct 09 17:28:22 UTC 2023
    - 18.2K bytes
    - Viewed (0)
  9. src/math/big/float.go

    		z.form = zero
    		z.neg = false
    		return
    	}
    	// len(z.mant) > 0
    
    	z.setExpAndRound(ex+int64(len(z.mant))*_W-fnorm(z.mant), 0)
    }
    
    // z = x * y, ignoring signs of x and y for the multiplication
    // but using the sign of z for rounding the result.
    // x and y must have a non-empty mantissa and valid exponent.
    func (z *Float) umul(x, y *Float) {
    	if debugFloat {
    		validateBinaryOperands(x, y)
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jun 06 15:46:54 UTC 2024
    - 44.5K bytes
    - Viewed (0)
  10. src/crypto/aes/gcm_amd64.s

    //go:build !purego
    
    // This is an optimized implementation of AES-GCM using AES-NI and CLMUL-NI
    // The implementation uses some optimization as described in:
    // [1] Gueron, S., Kounavis, M.E.: IntelĀ® Carry-Less Multiplication
    //     Instruction and its Usage for Computing the GCM Mode rev. 2.02
    // [2] Gueron, S., Krasnov, V.: Speeding up Counter Mode in Software and
    //     Hardware
    
    #include "textflag.h"
    
    #define B0 X0
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 23.4K bytes
    - Viewed (0)
Back to top