Searched defs:curve (Results 1 - 25 of 26) sorted by path

12

/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/x9/
H A DX9Curve.java24 private ECCurve curve; field in class:X9Curve
29 ECCurve curve)
31 this.curve = curve;
37 ECCurve curve,
40 this.curve = curve;
55 curve = new ECCurve.Fp(p, x9A.getValue().toBigInteger(), x9B.getValue().toBigInteger());
92 curve = new ECCurve.F2m(m, k1, k2, k3, x9A.getValue().toBigInteger(), x9B.getValue().toBigInteger());
104 if (curve instanceo
28 X9Curve( ECCurve curve) argument
36 X9Curve( ECCurve curve, byte[] seed) argument
[all...]
H A DX9ECParameters.java26 private ECCurve curve; field in class:X9ECParameters
45 this.curve = x9c.getCurve();
46 this.g = new X9ECPoint(curve, (ASN1OctetString)seq.getObjectAt(3)).getPoint();
72 ECCurve curve,
76 this(curve, g, n, ONE, null);
80 ECCurve curve,
85 this(curve, g, n, h, null);
89 ECCurve curve,
95 this.curve = curve;
71 X9ECParameters( ECCurve curve, ECPoint g, BigInteger n) argument
79 X9ECParameters( ECCurve curve, ECPoint g, BigInteger n, BigInteger h) argument
88 X9ECParameters( ECCurve curve, ECPoint g, BigInteger n, BigInteger h, byte[] seed) argument
[all...]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/params/
H A DECDomainParameters.java12 ECCurve curve; field in class:ECDomainParameters
19 ECCurve curve,
23 this.curve = curve;
31 ECCurve curve,
36 this.curve = curve;
44 ECCurve curve,
50 this.curve = curve;
18 ECDomainParameters( ECCurve curve, ECPoint G, BigInteger n) argument
30 ECDomainParameters( ECCurve curve, ECPoint G, BigInteger n, BigInteger h) argument
43 ECDomainParameters( ECCurve curve, ECPoint G, BigInteger n, BigInteger h, byte[] seed) argument
[all...]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/ec/
H A DEC5Util.java18 ECCurve curve,
23 if (curve instanceof ECCurve.Fp)
25 return new EllipticCurve(new ECFieldFp(((ECCurve.Fp)curve).getQ()), curve.getA().toBigInteger(), curve.getB().toBigInteger(), null);
29 ECCurve.F2m curveF2m = (ECCurve.F2m)curve;
36 return new EllipticCurve(new ECFieldF2m(curveF2m.getM(), ks), curve.getA().toBigInteger(), curve.getB().toBigInteger(), null);
42 return new EllipticCurve(new ECFieldF2m(curveF2m.getM(), ks), curve.getA().toBigInteger(), curve
17 convertCurve( ECCurve curve, byte[] seed) argument
116 convertPoint( ECCurve curve, ECPoint point, boolean withCompression) argument
[all...]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jce/spec/
H A DECNamedCurveParameterSpec.java9 * specification signifying that the curve parameters can also be
21 ECCurve curve,
25 super(curve, G, n);
32 ECCurve curve,
37 super(curve, G, n, h);
44 ECCurve curve,
50 super(curve, G, n, h, seed);
56 * return the name of the curve the EC domain parameters belong to.
19 ECNamedCurveParameterSpec( String name, ECCurve curve, ECPoint G, BigInteger n) argument
30 ECNamedCurveParameterSpec( String name, ECCurve curve, ECPoint G, BigInteger n, BigInteger h) argument
42 ECNamedCurveParameterSpec( String name, ECCurve curve, ECPoint G, BigInteger n, BigInteger h, byte[] seed) argument
H A DECNamedCurveSpec.java12 * specification signifying that the curve parameters can also be
21 ECCurve curve,
24 if (curve instanceof ECCurve.Fp)
26 return new EllipticCurve(new ECFieldFp(((ECCurve.Fp)curve).getQ()), curve.getA().toBigInteger(), curve.getB().toBigInteger(), seed);
30 ECCurve.F2m curveF2m = (ECCurve.F2m)curve;
37 return new EllipticCurve(new ECFieldF2m(curveF2m.getM(), ks), curve.getA().toBigInteger(), curve.getB().toBigInteger(), seed);
43 return new EllipticCurve(new ECFieldF2m(curveF2m.getM(), ks), curve
20 convertCurve( ECCurve curve, byte[] seed) argument
55 ECNamedCurveSpec( String name, ECCurve curve, org.bouncycastle.math.ec.ECPoint g, BigInteger n) argument
66 ECNamedCurveSpec( String name, EllipticCurve curve, ECPoint g, BigInteger n) argument
77 ECNamedCurveSpec( String name, ECCurve curve, org.bouncycastle.math.ec.ECPoint g, BigInteger n, BigInteger h) argument
89 ECNamedCurveSpec( String name, EllipticCurve curve, ECPoint g, BigInteger n, BigInteger h) argument
101 ECNamedCurveSpec( String name, ECCurve curve, org.bouncycastle.math.ec.ECPoint g, BigInteger n, BigInteger h, byte[] seed) argument
[all...]
H A DECParameterSpec.java15 private ECCurve curve; field in class:ECParameterSpec
22 ECCurve curve,
26 this.curve = curve;
34 ECCurve curve,
39 this.curve = curve;
47 ECCurve curve,
53 this.curve = curve;
21 ECParameterSpec( ECCurve curve, ECPoint G, BigInteger n) argument
33 ECParameterSpec( ECCurve curve, ECPoint G, BigInteger n, BigInteger h) argument
46 ECParameterSpec( ECCurve curve, ECPoint G, BigInteger n, BigInteger h, byte[] seed) argument
[all...]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/math/ec/
H A DECPoint.java12 ECCurve curve; field in class:ECPoint
24 protected ECPoint(ECCurve curve, ECFieldElement x, ECFieldElement y) argument
26 this.curve = curve;
33 return curve;
148 return this.curve.getInfinity();
156 * Elliptic curve points over Fp
164 * @param curve the curve to use
168 public Fp(ECCurve curve, ECFieldElemen argument
181 Fp(ECCurve curve, ECFieldElement x, ECFieldElement y, boolean withCompression) argument
339 F2m(ECCurve curve, ECFieldElement x, ECFieldElement y) argument
350 F2m(ECCurve curve, ECFieldElement x, ECFieldElement y, boolean withCompression) argument
[all...]
H A DTnaf.java77 * @param mu The parameter <code>&mu;</code> of the elliptic curve.
116 * @param mu The parameter <code>&mu;</code> of the elliptic curve.
160 * @param mu The parameter <code>&mu;</code> of the elliptic curve. Must
272 * @param s The curve parameter <code>s<sub>0</sub></code> or
275 * @param a The parameter <code>a</code> of the elliptic curve.
309 * @param mu The parameter <code>&mu;</code> of the elliptic curve.
407 * Returns the parameter <code>&mu;</code> of the elliptic curve.
408 * @param curve The elliptic curve from which to obtain <code>&mu;</code>.
409 * The curve mus
416 getMu(ECCurve.F2m curve) argument
542 getSi(ECCurve.F2m curve) argument
[all...]
/external/eclipse-basebuilder/basebuilder-3.6.2/org.eclipse.releng.basebuilder/plugins/
H A Dorg.eclipse.swt.gtk.linux.x86_3.6.1.v3657a.jarMETA-INF/MANIFEST.MF META-INF/ECLIPSEF.SF META-INF/ECLIPSEF.RSA META ...
H A Dorg.eclipse.swt.win32.win32.x86_3.6.1.v3657a.jarMETA-INF/MANIFEST.MF META-INF/ECLIPSEF.SF META-INF/ECLIPSEF.RSA META ...
/external/jmonkeyengine/engine/src/blender/com/jme3/scene/plugins/blender/curves/
H A DCurvesHelper.java54 * This method converts given curve structure into a list of geometries representing the curve. The list is used here because on object
57 * the curve structure
60 * @return a list of geometries repreenting a single curve object
70 LOGGER.warning("No front face in curve implemented yet!");//TODO: implement front face
73 LOGGER.warning("No back face in curve implemented yet!");//TODO: implement back face
175 if ((type & 0x01) != 0) {//Bezier curve
202 * This method loads the bezier curve.
204 * the translation of the curve
226 //creating the curve objec
388 applyBevelAndTaper(Curve curve, List<Geometry> bevelObject, Curve taperObject, boolean smooth, BlenderContext blenderContext) argument
[all...]
/external/libvorbis/doc/
H A D01-introduction.tex210 Floor 1 represents the curve as a piecewise linear interpolated
232 once the floor curve has been subtracted out. In simplest terms, it
300 \item generate floor curve from decoded floor data
432 \paragraph{generate floor curve}
434 The decoder may choose to generate the floor curve at any appropriate
435 time. It is reasonable to generate the output curve when the floor
450 multiplies the floor curve and residue vectors element by element,
H A D07-floor1.tex9 encode a spectral envelope curve. The representation plots this curve
20 Floor type one represents a spectral curve as a series of
21 line segments. Synthesis constructs a floor curve using iterative
177 indicating this floor curve (and thus this channel) is unused this
226 An end-of-packet condition during curve decode should be considered a
237 \paragraph{curve computation} \label{vorbis:spec:floor1-synth}
241 values taken from the bitstream. The second step plots the curve
336 \item[step 2: curve synthesis]
340 calling to floor decode). Floor 1 curve synthesi
[all...]
/external/libvorbis/lib/
H A Dlsp.c44 /* three possible LSP to f curve functions; the exact computation
65 void vorbis_lsp_to_curve(float *curve,int *map,int n,int ln,float *lsp,int m, argument
109 curve[i++]*=q;
140 void vorbis_lsp_to_curve(float *curve,int *map,int n,int ln,float *lsp,int m, argument
236 curve[i]*=amp;
237 while(map[++i]==k)curve[i]*=amp;
248 void vorbis_lsp_to_curve(float *curve,int *map,int n,int ln,float *lsp,int m, argument
278 curve[i]*=q;
279 while(map[++i]==k)curve[i]*=q;
H A Dpsy.c101 curve limiting (last step). */
117 /* copy curves into working space, replicate the 50dB curve to 30
118 and 40, replicate the 100dB curve to 110 */
124 /* apply centered curve boost/decay */
147 knob. So that means we have to use a single 'most pessimal' curve
164 the MDCT/FFT will actually give us; we want the curve applied
167 could span more than one octave and that the curve will be a
185 /* render the curve into bins, then pull values back into curve.
394 const float *posts,*curve; local
[all...]
/external/openssh/
H A Dbufec.c50 buffer_put_ecpoint_ret(Buffer *buffer, const EC_GROUP *curve, argument
61 len = EC_POINT_point2oct(curve, point, POINT_CONVERSION_UNCOMPRESSED,
70 if (EC_POINT_point2oct(curve, point, POINT_CONVERSION_UNCOMPRESSED,
88 buffer_put_ecpoint(Buffer *buffer, const EC_GROUP *curve, argument
91 if (buffer_put_ecpoint_ret(buffer, curve, point) == -1)
96 buffer_get_ecpoint_ret(Buffer *buffer, const EC_GROUP *curve, argument
125 if (EC_POINT_oct2point(curve, point, buf, len, bnctx) != 1) {
129 /* EC_POINT_oct2point verifies that the point is on the curve for us */
139 buffer_get_ecpoint(Buffer *buffer, const EC_GROUP *curve, argument
142 if (buffer_get_ecpoint_ret(buffer, curve, poin
[all...]
H A Dkey.c712 debug("key_read: invalid curve");
755 error("key_read: type mismatch: EC curve mismatch");
1467 char *ktype = NULL, *curve = NULL; local
1533 if ((curve = buffer_get_string_ret(&b, NULL)) == NULL) {
1534 error("key_from_blob: can't read ecdsa curve");
1537 if (key->ecdsa_nid != key_curve_name_to_nid(curve)) {
1538 error("key_from_blob: ecdsa curve doesn't match type");
1580 if (curve != NULL)
1581 xfree(curve);
2051 debug("%s: unsupported EC curve nam
[all...]
H A Dpacket.c643 packet_put_ecpoint(const EC_GROUP *curve, const EC_POINT *point) argument
645 buffer_put_ecpoint(&active_state->outgoing_packet, curve, point);
1521 packet_get_ecpoint(const EC_GROUP *curve, EC_POINT *point) argument
1523 buffer_get_ecpoint(&active_state->incoming_packet, curve, point);
H A Dssh-agent.c474 char *curve; local
520 curve = buffer_get_string(&e->request, NULL);
521 if (k->ecdsa_nid != key_curve_name_to_nid(curve))
522 fatal("%s: curve names mismatch", __func__);
523 xfree(curve);
/external/openssl/crypto/ec/
H A Dec_asn1.c174 X9_62_CURVE *curve; member in struct:ec_parameters_st
245 ASN1_SIMPLE(ECPARAMETERS, curve, X9_62_CURVE),
436 static int ec_asn1_group2curve(const EC_GROUP *group, X9_62_CURVE *curve) argument
445 if (!group || !curve || !curve->a || !curve->b)
523 if (!M_ASN1_OCTET_STRING_set(curve->a, a_buf, len_1) ||
524 !M_ASN1_OCTET_STRING_set(curve->b, b_buf, len_2))
533 if (!curve->seed)
534 if ((curve
[all...]
H A Dec_curve.c67 * The elliptic curve binary polynomial software is originally written by
819 /* The algorithm used to derive the curve parameters from
850 /* The seed here was used to created the curve parameters in normal
1768 * As the group order is not a prime this curve is not suitable
1796 * As the group order is not a prime this curve is not suitable
1835 { NID_secp112r1, &_EC_SECG_PRIME_112R1.h, 0, "SECG/WTLS curve over a 112 bit prime field" },
1836 { NID_secp112r2, &_EC_SECG_PRIME_112R2.h, 0, "SECG curve over a 112 bit prime field" },
1837 { NID_secp128r1, &_EC_SECG_PRIME_128R1.h, 0, "SECG curve over a 128 bit prime field" },
1838 { NID_secp128r2, &_EC_SECG_PRIME_128R2.h, 0, "SECG curve over a 128 bit prime field" },
1839 { NID_secp160k1, &_EC_SECG_PRIME_160K1.h, 0, "SECG curve ove
1935 ec_group_new_from_data(const ec_list_element curve) argument
[all...]
/external/speex/libspeex/
H A Dnb_celp.h70 float *curve; member in struct:EncState
H A Dscal.c65 float *curve; member in struct:SpeexDecorrState_
92 st->curve = speex_alloc(frame_size*sizeof(float));
232 compute_curve(st->psy, buff, st->curve);
241 gain = coef*sqrt(.1+st->curve[i]);
245 frame[0] = coef*uni_rand(&st->seed)*sqrt(.1+st->curve[0]);
246 frame[2*st->frame_size-1] = coef*uni_rand(&st->seed)*sqrt(.1+st->curve[st->frame_size-1]);
279 speex_free(st->curve);
/external/tremolo/Tremolo/
H A Dfloor0.c145 void vorbis_lsp_to_curve(ogg_int32_t *curve,int n,int ln, argument
189 memset(curve,0,sizeof(*curve)*n);
315 curve[i]= MULT31_SHIFT15(curve[i],amp);
329 curve[i]= MULT31_SHIFT15(curve[i],amp);
439 /* take the coefficients back to a spectral envelope curve */

Completed in 463 milliseconds

12