Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 90 for mnist (0.06 sec)

  1. src/crypto/hmac/hmac_test.go

    	hash      func() hash.Hash
    	key       []byte
    	in        []byte
    	out       string
    	size      int
    	blocksize int
    }
    
    var hmacTests = []hmacTest{
    	// Tests from US FIPS 198
    	// https://csrc.nist.gov/publications/fips/fips198/fips-198a.pdf
    	{
    		sha1.New,
    		[]byte{
    			0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
    			0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
    			0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 18 18:38:14 UTC 2020
    - 21.8K bytes
    - Viewed (0)
  2. docs/changelogs/changelog_4x.md

    
     [bom]: https://docs.gradle.org/6.2/userguide/platforms.html#sub:bom_import
     [bouncy_castle_releases]: https://www.bouncycastle.org/releasenotes.html
     [CVE-2021-0341]: https://nvd.nist.gov/vuln/detail/CVE-2021-0341
     [CVE-2022-24329]: https://nvd.nist.gov/vuln/detail/CVE-2022-24329
     [dev_server]: https://github.com/square/okhttp/blob/482f88300f78c3419b04379fc26c3683c10d6a9d/samples/guide/src/main/java/okhttp3/recipes/kt/DevServer.kt
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Wed Apr 17 13:25:31 UTC 2024
    - 25.2K bytes
    - Viewed (0)
  3. src/crypto/elliptic/elliptic_test.go

    	}
    	if !isInfinity(curve.ScalarBaseMult([]byte{0})) {
    		t.Errorf("b^0 != ∞")
    	}
    
    	if !isInfinity(curve.Double(x0, y0)) {
    		t.Errorf("2∞ != ∞")
    	}
    	// There is no other point of order two on the NIST curves (as they have
    	// cofactor one), so Double can't otherwise return the point at infinity.
    
    	nMinusOne := new(big.Int).Sub(curve.Params().N, big.NewInt(1))
    	x, y := curve.ScalarMult(xG, yG, nMinusOne.Bytes())
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Apr 27 02:00:03 UTC 2023
    - 11.6K bytes
    - Viewed (0)
  4. src/crypto/ecdh/ecdh_test.go

    		}
    	})
    }
    
    var vectors = map[ecdh.Curve]struct {
    	PrivateKey, PublicKey string
    	PeerPublicKey         string
    	SharedSecret          string
    }{
    	// NIST vectors from CAVS 14.1, ECC CDH Primitive (SP800-56A).
    	ecdh.P256(): {
    		PrivateKey: "7d7dc5f71eb29ddaf80d6214632eeae03d9058af1fb6d22ed80badb62bc1a534",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 18K bytes
    - Viewed (0)
  5. src/crypto/sha512/sha512block_riscv64.s

    //go:build !purego
    
    #include "textflag.h"
    
    // SHA512 block routine. See sha512block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    // Wt = SIGMA1(Wt-2) + SIGMA0(Wt-15) + Wt-16; for 16 <= t <= 79
    //
    // a = H0
    // b = H1
    // c = H2
    // d = H3
    // e = H4
    // f = H5
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Mar 07 14:57:07 UTC 2024
    - 9.1K bytes
    - Viewed (0)
  6. src/crypto/aes/aes_test.go

    		for j := 0; j < 4; j++ {
    			if x := td[j][i]; x != w {
    				t.Fatalf("td[%d][%d] = %#x, want %#x", j, i, x, w)
    			}
    			w = w<<24 | w>>8
    		}
    	}
    }
    
    // Test vectors are from FIPS 197:
    //	https://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
    
    // Appendix A of FIPS 197: Key expansion examples
    type KeyTest struct {
    	key []byte
    	enc []uint32
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 12.5K bytes
    - Viewed (0)
  7. pkg/kube/inject/webhook_test.go

    	manifests, _, err := manifest.GenManifests(inFilenames, setFlags, false, nil, nil, l)
    	if err != nil {
    		t.Fatalf("failed to generate manifests: %v", err)
    	}
    	for _, mlist := range manifests[name.PilotComponentName] {
    		for _, object := range strings.Split(mlist, yamlSeparator) {
    			if len(object) == 0 {
    				continue
    			}
    			r := bytes.NewReader([]byte(object))
    			decoder := k8syaml.NewYAMLOrJSONDecoder(r, 1024)
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Jul 17 20:25:52 UTC 2023
    - 39K bytes
    - Viewed (1)
  8. src/crypto/sha256/sha256block_ppc64x.s

    #include "textflag.h"
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    // Wt = SIGMA1(Wt-2) + SIGMA0(Wt-15) + Wt-16; for 16 <= t <= 63
    //
    // a = H0
    // b = H1
    // c = H2
    // d = H3
    // e = H4
    // f = H5
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 14.4K bytes
    - Viewed (0)
  9. src/cmd/internal/notsha256/sha256block_ppc64x.s

    #include "textflag.h"
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    // Wt = SIGMA1(Wt-2) + SIGMA0(Wt-15) + Wt-16; for 16 <= t <= 63
    //
    // a = H0
    // b = H1
    // c = H2
    // d = H3
    // e = H4
    // f = H5
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 14.5K bytes
    - Viewed (0)
  10. src/cmd/internal/notsha256/sha256block_amd64.s

    //go:build !purego
    
    #include "textflag.h"
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    
    // Wt = Mt; for 0 <= t <= 15
    // Wt = SIGMA1(Wt-2) + SIGMA0(Wt-15) + Wt-16; for 16 <= t <= 63
    //
    // a = H0
    // b = H1
    // c = H2
    // d = H3
    // e = H4
    // f = H5
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 14K bytes
    - Viewed (0)
Back to top