Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 70 for mnist (0.08 sec)

  1. staging/src/k8s.io/apimachinery/pkg/api/resource/quantity.go

    // <signedNumber>    ::= <number> | <sign><number>
    // <suffix>          ::= <binarySI> | <decimalExponent> | <decimalSI>
    // <binarySI>        ::= Ki | Mi | Gi | Ti | Pi | Ei
    //
    //	(International System of units; See: http://physics.nist.gov/cuu/Units/binary.html)
    //
    // <decimalSI>       ::= m | "" | k | M | G | T | P | E
    //
    //	(Note that 1024 = 1Ki but 1000 = 1k; I didn't choose the capitalization.)
    //
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 21:48:10 UTC 2024
    - 23.8K bytes
    - Viewed (0)
  2. RELEASE.md

            available automatically, without requiring an explicit `with
            tf.device(“/gpu:0”)`) (Fixes #14133)
        *   `tf.GradientTape` has moved out of contrib.
    *   `tf.keras`:
        *   Added the fashion mnist dataset.
        *   New data preprocessing functions: `image/random_brightness`,
            `sequence/TimeseriesGenerator`, and `text/hashing_trick`.
    *   Accelerated Linear Algebra (XLA):
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Tue Jun 11 23:24:08 UTC 2024
    - 730.3K bytes
    - Viewed (0)
  3. src/crypto/sha512/sha512block_amd64.s

    //go:build !purego
    
    #include "textflag.h"
    
    // SHA512 block routine. See sha512block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    // Wt = SIGMA1(Wt-2) + SIGMA0(Wt-15) + Wt-16; for 16 <= t <= 79
    //
    // a = H0
    // b = H1
    // c = H2
    // d = H3
    // e = H4
    // f = H5
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 27K bytes
    - Viewed (0)
  4. src/crypto/sha256/sha256block_amd64.s

    //go:build !purego
    
    #include "textflag.h"
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    
    // The avx2-version is described in an Intel White-Paper:
    // "Fast SHA-256 Implementations on Intel Architecture Processors"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 47.3K bytes
    - Viewed (0)
  5. src/crypto/des/des_test.go

    			0xb2, 0x61, 0x12, 0xb8, 0x2a, 0x90, 0xb7, 0x2f},
    		[]byte{0xa3, 0xc2, 0x60, 0xb1, 0x0b, 0xb7, 0x28, 0x6e}, // random
    		[]byte{0x56, 0x73, 0x7d, 0xfb, 0xb5, 0xa1, 0xc3, 0xde}},
    }
    
    // NIST Special Publication 800-20, Appendix A
    // Key for use with Table A.1 tests
    var tableA1Key = []byte{
    	0x01, 0x01, 0x01, 0x01, 0x01, 0x01, 0x01, 0x01,
    	0x01, 0x01, 0x01, 0x01, 0x01, 0x01, 0x01, 0x01,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Aug 29 16:49:56 UTC 2023
    - 52.2K bytes
    - Viewed (0)
  6. src/crypto/internal/nistec/p256_asm_ppc64le.s

    #define Y1    V3
    #define T0    V4
    #define T1    V5
    
    #define PL    V30
    #define PH    V31
    /*
     * https://choucroutage.com/Papers/SideChannelAttacks/ctrsa-2011-brown.pdf "Software Implementation of the NIST Elliptic Curves Over Prime Fields"
     *
     * A = X₁×Z₂²
     * B = Y₁×Z₂³
     * C = X₂×Z₁²-A
     * D = Y₂×Z₁³-B
     * X₃ = D² - 2A×C² - C³
     * Y₃ = D×(A×C² - X₃) - B×C³
     * Z₃ = Z₁×Z₂×C
     *
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 56.5K bytes
    - Viewed (0)
  7. src/crypto/internal/nistec/p256_asm_s390x.s

    #define Y0    V2
    #define Y1    V3
    #define T0    V4
    #define T1    V5
    
    #define PL    V30
    #define PH    V31
    /*
     * https://delta.cs.cinvestav.mx/~francisco/arith/julio.pdf "Software Implementation of the NIST Elliptic Curves Over Prime Fields"
     *
     * A = X₁×Z₂²
     * B = Y₁×Z₂³
     * C = X₂×Z₁²-A
     * D = Y₂×Z₁³-B
     * X₃ = D² - 2A×C² - C³
     * Y₃ = D×(A×C² - X₃) - B×C³
     * Z₃ = Z₁×Z₂×C
     *
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 55.4K bytes
    - Viewed (0)
  8. api/openapi-spec/v3/apis__node.k8s.io__v1_openapi.json

            ::= \"+\" | \"-\" <signedNumber>    ::= <number> | <sign><number> <suffix>          ::= <binarySI> | <decimalExponent> | <decimalSI> <binarySI>        ::= Ki | Mi | Gi | Ti | Pi | Ei\n\n\t(International System of units; See: http://physics.nist.gov/cuu/Units/binary.html)\n\n<decimalSI>       ::= m | \"\" | k | M | G | T | P | E\n\n\t(Note that 1024 = 1Ki but 1000 = 1k; I didn't choose the capitalization.)\n\n<decimalExponent> ::= \"e\" <signedNumber> | \"E\" <signedNumber> ```\n\nNo matter...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 04:18:56 UTC 2024
    - 122.9K bytes
    - Viewed (0)
  9. api/openapi-spec/v3/apis__autoscaling__v2_openapi.json

            ::= \"+\" | \"-\" <signedNumber>    ::= <number> | <sign><number> <suffix>          ::= <binarySI> | <decimalExponent> | <decimalSI> <binarySI>        ::= Ki | Mi | Gi | Ti | Pi | Ei\n\n\t(International System of units; See: http://physics.nist.gov/cuu/Units/binary.html)\n\n<decimalSI>       ::= m | \"\" | k | M | G | T | P | E\n\n\t(Note that 1024 = 1Ki but 1000 = 1k; I didn't choose the capitalization.)\n\n<decimalExponent> ::= \"e\" <signedNumber> | \"E\" <signedNumber> ```\n\nNo matter...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 04:18:56 UTC 2024
    - 186.6K bytes
    - Viewed (0)
  10. staging/src/k8s.io/apimachinery/pkg/util/managedfields/internal/testdata/swagger.json

              ::= \"+\" | \"-\" <signedNumber>    ::= <number> | <sign><number> <suffix>          ::= <binarySI> | <decimalExponent> | <decimalSI> <binarySI>        ::= Ki | Mi | Gi | Ti | Pi | Ei\n  (International System of units; See: http://physics.nist.gov/cuu/Units/binary.html)\n<decimalSI>       ::= m | \"\" | k | M | G | T | P | E\n  (Note that 1024 = 1Ki but 1000 = 1k; I didn't choose the capitalization.)\n<decimalExponent> ::= \"e\" <signedNumber> | \"E\" <signedNumber>\n\nNo matter which of...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 20 15:45:02 UTC 2024
    - 229.4K bytes
    - Viewed (0)
Back to top