Search Options

Results per page
Sort
Preferred Languages
Advance

Results 101 - 110 of 141 for ellipsis (0.16 sec)

  1. src/crypto/x509/x509_test.go

    	ecdsa256Priv, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	if err != nil {
    		t.Fatalf("Failed to generate ECDSA key: %s", err)
    	}
    
    	ecdsa384Priv, err := ecdsa.GenerateKey(elliptic.P384(), rand.Reader)
    	if err != nil {
    		t.Fatalf("Failed to generate ECDSA key: %s", err)
    	}
    
    	ecdsa521Priv, err := ecdsa.GenerateKey(elliptic.P521(), rand.Reader)
    	if err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:00:16 UTC 2024
    - 163.4K bytes
    - Viewed (0)
  2. tensorflow/compiler/mlir/tf2xla/transforms/legalize_tf.cc

        }
    
        ArrayRef<int64_t> input_shape = input_ty.getShape();
        int last_dim = std::max(static_cast<int>(input_shape.size()) - 1, 0);
    
        // When begin/end values are dynamic, the ellipsis mask, if set, must refer
        // to the last dimension.
        int ellipsis_mask = op.getEllipsisMask();
        if (!(ellipsis_mask == 0 || ellipsis_mask == (1 << last_dim)))
          return rewriter.notifyMatchFailure(
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Tue Jun 11 20:00:43 UTC 2024
    - 291.8K bytes
    - Viewed (0)
  3. docs/en/docs/release-notes.md

    Up to now, declaring a required parameter while adding additional validation or metadata needed using `...` (Ellipsis).
    
    For example:
    
    ```Python
    from fastapi import Cookie, FastAPI, Header, Path, Query
    
    app = FastAPI()
    
    
    @app.get("/items/{item_id}")
    def main(
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Fri Jun 14 15:07:37 UTC 2024
    - 395.4K bytes
    - Viewed (0)
  4. src/crypto/internal/nistec/p384.go

    }
    
    // Add sets q = p1 + p2, and returns q. The points may overlap.
    func (q *P384Point) Add(p1, p2 *P384Point) *P384Point {
    	// Complete addition formula for a = -3 from "Complete addition formulas for
    	// prime order elliptic curves" (https://eprint.iacr.org/2015/1060), §A.2.
    
    	t0 := new(fiat.P384Element).Mul(p1.x, p2.x)  // t0 := X1 * X2
    	t1 := new(fiat.P384Element).Mul(p1.y, p2.y)  // t1 := Y1 * Y2
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Aug 12 00:04:29 UTC 2022
    - 18K bytes
    - Viewed (0)
  5. security/pkg/pki/ca/ca.go

    // See the License for the specific language governing permissions and
    // limitations under the License.
    
    package ca
    
    import (
    	"context"
    	"crypto/elliptic"
    	"crypto/x509"
    	"encoding/pem"
    	"fmt"
    	"os"
    	"time"
    
    	v1 "k8s.io/api/core/v1"
    	apierror "k8s.io/apimachinery/pkg/api/errors"
    	metav1 "k8s.io/apimachinery/pkg/apis/meta/v1"
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Nov 30 19:33:26 UTC 2023
    - 17.2K bytes
    - Viewed (0)
  6. src/crypto/ecdh/ecdh.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // Package ecdh implements Elliptic Curve Diffie-Hellman over
    // NIST curves and Curve25519.
    package ecdh
    
    import (
    	"crypto"
    	"crypto/internal/boring"
    	"crypto/subtle"
    	"errors"
    	"io"
    	"sync"
    )
    
    type Curve interface {
    	// GenerateKey generates a random PrivateKey.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 6.4K bytes
    - Viewed (0)
  7. src/crypto/ecdh/nist.go

    			key[0] &= 0b0000_0001
    		}
    
    		// In tests, rand will return all zeros and NewPrivateKey will reject
    		// the zero key as it generates the identity as a public key. This also
    		// makes this function consistent with crypto/elliptic.GenerateKey.
    		key[1] ^= 0x42
    
    		k, err := c.NewPrivateKey(key)
    		if err == errInvalidPrivateKey {
    			continue
    		}
    		return k, err
    	}
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  8. src/crypto/x509/name_constraints_test.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package x509
    
    import (
    	"bytes"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/x509/pkix"
    	"encoding/asn1"
    	"encoding/hex"
    	"encoding/pem"
    	"fmt"
    	"math/big"
    	"net"
    	"net/url"
    	"os"
    	"os/exec"
    	"strconv"
    	"strings"
    	"sync"
    	"testing"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 09 22:40:21 UTC 2024
    - 45.2K bytes
    - Viewed (0)
  9. src/internal/cpu/cpu.go

    	HasVX     bool // vector facility. Note: the runtime sets this when it processes auxv records.
    	HasVXE    bool // vector-enhancements facility 1
    	HasKDSA   bool // elliptic curve functions
    	HasECDSA  bool // NIST curves
    	HasEDDSA  bool // Edwards curves
    	_         CacheLinePad
    }
    
    // CPU feature variables are accessed by assembly code in various packages.
    //go:linkname X86
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 19:57:43 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  10. docs/distributed/README.md

    > **NOTE:** `{1...n}` shown have 3 dots! Using only 2 dots `{1..n}` will be interpreted by your shell and won't be passed to MinIO server, affecting the erasure coding order, which would impact performance and high availability. **Always use ellipses syntax `{1...n}` (3 dots!) for optimal erasure-code distribution**
    
    ### Expanding existing distributed setup
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jan 18 07:03:17 UTC 2024
    - 8.8K bytes
    - Viewed (0)
Back to top