Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 90 for mnist (0.15 sec)

  1. src/crypto/ecdh/ecdh.go

    	// constructed due to clamping; for NIST curves, it is rejected by
    	// NewPrivateKey.
    	privateKeyToPublicKey(*PrivateKey) *PublicKey
    }
    
    // PublicKey is an ECDH public key, usually a peer's ECDH share sent over the wire.
    //
    // These keys can be parsed with [crypto/x509.ParsePKIXPublicKey] and encoded
    // with [crypto/x509.MarshalPKIXPublicKey]. For NIST curves, they then need to
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 6.4K bytes
    - Viewed (0)
  2. src/main/webapp/js/admin/plugins/form-validator/lang/sv.js

    tecken (a-z och siffror)",badAlphaNumericExtra:" och ",wrongFileSize:"Filen du försöker ladda upp är för stor (max %s)",wrongFileType:"Endast filer av typen %s är tillåtna",groupCheckedRangeStart:"Välj mellan ",groupCheckedTooFewStart:"Då måste göra minst ",groupCheckedTooManyStart:"Du får inte göra fler än ",groupCheckedEnd:" val",badCreditCard:"Du har angett ett felaktigt kreditkortsnummer",badCVV:"Du har angett ett felaktigt CVV-nummer",wrongFileDim:"Otillåten bildstorlek,",imageTooTall:"bilden får...
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Mon Jan 01 05:12:47 UTC 2018
    - 2.5K bytes
    - Viewed (0)
  3. src/crypto/elliptic/elliptic.go

    // Copyright 2010 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // Package elliptic implements the standard NIST P-224, P-256, P-384, and P-521
    // elliptic curves over prime fields.
    //
    // Direct use of this package is deprecated, beyond the [P224], [P256], [P384],
    // and [P521] values necessary to use [crypto/ecdsa]. Most other uses
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 9K bytes
    - Viewed (0)
  4. tensorflow/compiler/mlir/tensorflow/translate/import_model.cc

                    //
                    // Example set of object names created by Keras for the weight
                    // matrix of a fully connected layer on a trivial FC mnist
                    // model:
                    // - `model.layer-1.kernel` (this is the "best" name)
                    // - `model.keras_api.layers.1.kernel`
                    // - `model.variables.0`
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Wed May 01 11:17:36 UTC 2024
    - 183.2K bytes
    - Viewed (0)
  5. src/vendor/golang.org/x/crypto/sha3/shake.go

    // functions for hashing bytes to arbitrary-length output.
    //
    //
    // SHAKE implementation is based on FIPS PUB 202 [1]
    // cSHAKE implementations is based on NIST SP 800-185 [2]
    //
    // [1] https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf
    // [2] https://doi.org/10.6028/NIST.SP.800-185
    
    import (
    	"encoding/binary"
    	"hash"
    	"io"
    )
    
    // ShakeHash defines the interface to hash functions that support
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  6. src/crypto/cipher/ctr_aes_test.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // CTR AES test vectors.
    
    // See U.S. National Institute of Standards and Technology (NIST)
    // Special Publication 800-38A, ``Recommendation for Block Cipher
    // Modes of Operation,'' 2001 Edition, pp. 55-58.
    
    package cipher_test
    
    import (
    	"bytes"
    	"crypto/aes"
    	"crypto/cipher"
    	"testing"
    )
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Sep 08 04:08:51 UTC 2014
    - 3K bytes
    - Viewed (0)
  7. src/crypto/cipher/cipher.go

    // license that can be found in the LICENSE file.
    
    // Package cipher implements standard block cipher modes that can be wrapped
    // around low-level block cipher implementations.
    // See https://csrc.nist.gov/groups/ST/toolkit/BCM/current_modes.html
    // and NIST Special Publication 800-38A.
    package cipher
    
    // A Block represents an implementation of block cipher
    // using a given key. It provides the capability to encrypt
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Sep 28 03:55:33 UTC 2022
    - 2.4K bytes
    - Viewed (0)
  8. src/crypto/cipher/ofb_test.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // OFB AES test vectors.
    
    // See U.S. National Institute of Standards and Technology (NIST)
    // Special Publication 800-38A, ``Recommendation for Block Cipher
    // Modes of Operation,'' 2001 Edition, pp. 52-55.
    
    package cipher_test
    
    import (
    	"bytes"
    	"crypto/aes"
    	"crypto/cipher"
    	"testing"
    )
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Sep 08 04:08:51 UTC 2014
    - 3K bytes
    - Viewed (0)
  9. src/crypto/internal/nistec/nistec.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // Package nistec implements the NIST P elliptic curves from FIPS 186-4.
    //
    // This package uses fiat-crypto or specialized assembly and Go code for its
    // backend field arithmetic (not math/big) and exposes constant-time, heap
    // allocation-free, byte slice-based safe APIs. Group operations use modern and
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 05 21:53:03 UTC 2022
    - 699 bytes
    - Viewed (0)
  10. src/crypto/cipher/cbc_aes_test.go

    // Special Publication 800-38A, ``Recommendation for Block Cipher
    // Modes of Operation,'' 2001 Edition, pp. 24-29.
    
    package cipher_test
    
    import (
    	"bytes"
    	"crypto/aes"
    	"crypto/cipher"
    	"testing"
    )
    
    var cbcAESTests = []struct {
    	name string
    	key  []byte
    	iv   []byte
    	in   []byte
    	out  []byte
    }{
    	// NIST SP 800-38A pp 27-29
    	{
    		"CBC-AES128",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Sep 08 04:08:51 UTC 2014
    - 2.9K bytes
    - Viewed (0)
Back to top