Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 70 for mnist (0.07 sec)

  1. src/cmd/go/internal/mvs/mvs_test.go

    		}
    	}
    	m := func(s string) module.Version {
    		return module.Version{Path: s[:1], Version: s[1:]}
    	}
    	ms := func(list []string) []module.Version {
    		var mlist []module.Version
    		for _, s := range list {
    			mlist = append(mlist, m(s))
    		}
    		return mlist
    	}
    	checkList := func(t *testing.T, desc string, list []module.Version, err error, val string) {
    		if err != nil {
    			t.Fatalf("%s: %v", desc, err)
    		}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 23 19:01:26 UTC 2023
    - 11.5K bytes
    - Viewed (0)
  2. src/crypto/cipher/ctr.go

    // Counter (CTR) mode.
    
    // CTR converts a block cipher into a stream cipher by
    // repeatedly encrypting an incrementing counter and
    // xoring the resulting stream of data with the input.
    
    // See NIST SP 800-38A, pp 13-15
    
    package cipher
    
    import (
    	"bytes"
    	"crypto/internal/alias"
    	"crypto/subtle"
    )
    
    type ctr struct {
    	b       Block
    	ctr     []byte
    	out     []byte
    	outUsed int
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 2.2K bytes
    - Viewed (0)
  3. src/crypto/internal/boring/Dockerfile

    # license that can be found in the LICENSE file.
    
    # Run this using build.sh.
    
    ARG ubuntu=ubuntu
    FROM $ubuntu:focal
    
    RUN mkdir /boring
    WORKDIR /boring
    
    ENV LANG=C
    ENV LANGUAGE=
    
    # Following NIST submission draft dated July 3, 2021.
    # This corresponds to boringssl.googlesource.com/boringssl tag fips-20210429.
    ENV ClangV=12
    RUN apt-get update && \
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 2.2K bytes
    - Viewed (0)
  4. src/main/java/org/codelibs/fess/app/service/ElevateWordService.java

                                        final List<ElevateWordToLabel> mList = elevateWordToLabelBhv.selectList(cb -> {
                                            cb.query().setElevateWordId_Equal(id);
                                            cb.query().setLabelTypeId_Equal(e.getId());
                                        });
                                        if (!mList.isEmpty()) {
                                            return null;
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Thu Feb 22 01:37:57 UTC 2024
    - 15.5K bytes
    - Viewed (0)
  5. common-protos/k8s.io/apimachinery/pkg/api/resource/generated.proto

    // <signedNumber>    ::= <number> | <sign><number>
    // <suffix>          ::= <binarySI> | <decimalExponent> | <decimalSI>
    // <binarySI>        ::= Ki | Mi | Gi | Ti | Pi | Ei
    //
    // 	(International System of units; See: http://physics.nist.gov/cuu/Units/binary.html)
    //
    // <decimalSI>       ::= m | "" | k | M | G | T | P | E
    //
    // 	(Note that 1024 = 1Ki but 1000 = 1k; I didn't choose the capitalization.)
    //
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Mar 11 18:43:24 UTC 2024
    - 3.9K bytes
    - Viewed (0)
  6. src/crypto/aes/block.go

    //	EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    //
    // See FIPS 197 for specification, and see Daemen and Rijmen's Rijndael submission
    // for implementation details.
    //	https://csrc.nist.gov/csrc/media/publications/fips/197/final/documents/fips-197.pdf
    //	https://csrc.nist.gov/archive/aes/rijndael/Rijndael-ammended.pdf
    
    package aes
    
    import "internal/byteorder"
    
    // Encrypt one block from src into dst, using the expanded key xk.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  7. src/vendor/golang.org/x/crypto/sha3/doc.go

    // output of arbitrary length. SHAKE256, with an output length of at least
    // 64 bytes, provides 256-bit security against all attacks.  The Keccak team
    // recommends it for most applications upgrading from SHA2-512. (NIST chose a
    // much stronger, but much slower, sponge instance for SHA3-512.)
    //
    // The SHA-3 functions are "drop-in" replacements for the SHA-2 functions.
    // They produce output of the same length, with the same security strengths
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 10 16:37:53 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  8. internal/fips/api.go

    	"crypto/tls"
    
    	"github.com/minio/sio"
    )
    
    // Enabled indicates whether cryptographic primitives,
    // like AES or SHA-256, are implemented using a FIPS 140
    // certified module.
    //
    // If FIPS-140 is enabled no non-NIST/FIPS approved
    // primitives must be used.
    const Enabled = enabled
    
    // DARECiphers returns a list of supported cipher suites
    // for the DARE object encryption.
    func DARECiphers() []byte {
    	if Enabled {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Dec 30 19:37:07 UTC 2022
    - 5.1K bytes
    - Viewed (0)
  9. src/crypto/cipher/gcm.go

    //	the coefficient of x¹²⁷ can be obtained by v.high & 1.
    type gcmFieldElement struct {
    	low, high uint64
    }
    
    // gcm represents a Galois Counter Mode with a specific key. See
    // https://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-revised-spec.pdf
    type gcm struct {
    	cipher    Block
    	nonceSize int
    	tagSize   int
    	// productTable contains the first sixteen powers of the key, H.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  10. staging/src/k8s.io/apimachinery/pkg/api/resource/generated.proto

    // <signedNumber>    ::= <number> | <sign><number>
    // <suffix>          ::= <binarySI> | <decimalExponent> | <decimalSI>
    // <binarySI>        ::= Ki | Mi | Gi | Ti | Pi | Ei
    //
    // 	(International System of units; See: http://physics.nist.gov/cuu/Units/binary.html)
    //
    // <decimalSI>       ::= m | "" | k | M | G | T | P | E
    //
    // 	(Note that 1024 = 1Ki but 1000 = 1k; I didn't choose the capitalization.)
    //
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Jul 26 17:14:05 UTC 2022
    - 3.9K bytes
    - Viewed (0)
Back to top