Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 37 for 384 (0.02 sec)

  1. android/guava-tests/test/com/google/common/hash/MessageDigestHashFunctionTest.java

              .put("sHa-1", Hashing.sha1()) // Not the official name, but still works
              .put("SHA-1", Hashing.sha1())
              .put("SHA-256", Hashing.sha256())
              .put("SHA-384", Hashing.sha384())
              .put("SHA-512", Hashing.sha512())
              .build();
    
      public void testHashing() {
        for (String stringToTest : INPUTS) {
          for (String algorithmToTest : ALGORITHMS.keySet()) {
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Wed Sep 06 17:04:31 UTC 2023
    - 4.2K bytes
    - Viewed (0)
  2. tensorflow/compiler/mlir/lite/tests/mlir2flatbuffer/basic_lstm.mlir

    // CHECK-NEXT:      name: "arg2",
    // CHECK-NEXT:      quantization: {
    // CHECK-EMPTY:
    // CHECK-NEXT:      },
    // CHECK-NEXT:      has_rank: true
    // CHECK-NEXT:    }, {
    // CHECK-NEXT:      shape: [ 384 ],
    // CHECK-NEXT:      buffer: 4,
    // CHECK-NEXT:      name: "arg3",
    // CHECK-NEXT:      quantization: {
    // CHECK-EMPTY:
    // CHECK-NEXT:      },
    // CHECK-NEXT:      has_rank: true
    // CHECK-NEXT:    }, {
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Thu Jul 14 16:41:28 UTC 2022
    - 4.4K bytes
    - Viewed (0)
  3. internal/config/identity/openid/jwks.go

    			return nil, errMalformedJWKECKey
    		}
    
    		var curve elliptic.Curve
    		switch key.Crv {
    		case "P-224":
    			curve = elliptic.P224()
    		case "P-256":
    			curve = elliptic.P256()
    		case "P-384":
    			curve = elliptic.P384()
    		case "P-521":
    			curve = elliptic.P521()
    		default:
    			return nil, fmt.Errorf("Unknown curve type: %s", key.Crv)
    		}
    
    		xbuf, err := base64.RawURLEncoding.DecodeString(key.X)
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Apr 02 23:02:35 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  4. src/math/erf_s390x.s

    DATA ·erfrodataL13<> + 360(SB)/8, $-.324434353381296556E+00
    DATA ·erfrodataL13<> + 368(SB)/8, $0.945204812084476250E-01
    DATA ·erfrodataL13<> + 376(SB)/8, $-.221407443830058214E-01
    DATA ·erfrodataL13<> + 384(SB)/8, $0.426072376238804349E-02
    DATA ·erfrodataL13<> + 392(SB)/8, $-.692229229127016977E-03
    DATA ·erfrodataL13<> + 400(SB)/8, $0.971111253652087188E-04
    DATA ·erfrodataL13<> + 408(SB)/8, $-.119752226272050504E-04
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 16 15:34:41 UTC 2019
    - 8.5K bytes
    - Viewed (0)
  5. src/vendor/golang.org/x/sys/cpu/cpu_s390x.go

    	sha1     function = 1  // SHA-1
    	sha256   function = 2  // SHA-256
    	sha512   function = 3  // SHA-512
    	sha3_224 function = 32 // SHA3-224
    	sha3_256 function = 33 // SHA3-256
    	sha3_384 function = 34 // SHA3-384
    	sha3_512 function = 35 // SHA3-512
    	shake128 function = 36 // SHAKE-128
    	shake256 function = 37 // SHAKE-256
    
    	// KLMD function codes
    	ghash function = 65 // GHASH
    )
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Nov 02 15:41:00 UTC 2020
    - 4.9K bytes
    - Viewed (0)
  6. src/crypto/x509/pkcs8_test.go

    			curve:   elliptic.P224(),
    		},
    		{
    			name:    "P-256 private key",
    			keyHex:  pkcs8P256PrivateKeyHex,
    			keyType: reflect.TypeOf(&ecdsa.PrivateKey{}),
    			curve:   elliptic.P256(),
    		},
    		{
    			name:    "P-384 private key",
    			keyHex:  pkcs8P384PrivateKeyHex,
    			keyType: reflect.TypeOf(&ecdsa.PrivateKey{}),
    			curve:   elliptic.P384(),
    		},
    		{
    			name:    "P-521 private key",
    			keyHex:  pkcs8P521PrivateKeyHex,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat Nov 19 16:45:10 UTC 2022
    - 9K bytes
    - Viewed (0)
  7. src/cmd/internal/obj/arm64/doc.go

    (1) Argument order is the same as in the GNU ARM64 syntax: cbz, cbnz and some store instructions,
    such as str, stur, strb, sturb, strh, sturh stlr, stlrb. stlrh, st1.
    
    Examples:
    
    	MOVD R29, 384(R19)    <=>    str x29, [x19,#384]
    	MOVB.P R30, 30(R4)    <=>    strb w30, [x4],#30
    	STLRH R21, (R19)      <=>    stlrh w21, [x19]
    
    (2) MADD, MADDW, MSUB, MSUBW, SMADDL, SMSUBL, UMADDL, UMSUBL <Rm>, <Ra>, <Rn>, <Rd>
    
    Examples:
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Aug 07 00:21:42 UTC 2023
    - 9.6K bytes
    - Viewed (0)
  8. security/pkg/pki/util/crypto.go

    	}
    	pkey := privKey.(*rsa.PrivateKey)
    	return pkey.N.BitLen(), nil
    }
    
    // GetEllipticCurve returns the type of curve associated with the private key;
    // if ECDSA is used, then only 384 and 256 (default) are returned; if non-ECDSA
    // is used then an error is returned
    func GetEllipticCurve(privKey *crypto.PrivateKey) (elliptic.Curve, error) {
    	switch key := (*privKey).(type) {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  9. testing/smoke-test/src/smokeTest/groovy/org/gradle/smoketests/AndroidCommunityPluginsSmokeTest.groovy

                (FLADLE_PLUGIN_ID): Versions.of('0.17.4'),
                // https://plugins.gradle.org/plugin/com.github.triplet.play
                (TRIPLET_PLAY_PLUGIN_ID): Versions.of('3.8.4'),
                // https://mvnrepository.com/artifact/androidx.navigation.safeargs/androidx.navigation.safeargs.gradle.plugin
                (SAFEARGS_PLUGIN_ID): Versions.of('2.6.0'),
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu Apr 04 07:21:38 UTC 2024
    - 8.4K bytes
    - Viewed (0)
  10. src/crypto/internal/boring/ecdsa.go

    func curveNID(curve string) (C.int, error) {
    	switch curve {
    	case "P-224":
    		return C.GO_NID_secp224r1, nil
    	case "P-256":
    		return C.GO_NID_X9_62_prime256v1, nil
    	case "P-384":
    		return C.GO_NID_secp384r1, nil
    	case "P-521":
    		return C.GO_NID_secp521r1, nil
    	}
    	return 0, errUnknownCurve
    }
    
    func NewPublicKeyECDSA(curve string, X, Y BigInt) (*PublicKeyECDSA, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jul 20 17:51:31 UTC 2023
    - 4.7K bytes
    - Viewed (0)
Back to top