Searched refs:curve (Results 76 - 100 of 100) sorted by relevance

1234

/external/libvorbis/doc/
H A D01-introduction.tex210 Floor 1 represents the curve as a piecewise linear interpolated
232 once the floor curve has been subtracted out. In simplest terms, it
300 \item generate floor curve from decoded floor data
432 \paragraph{generate floor curve}
434 The decoder may choose to generate the floor curve at any appropriate
435 time. It is reasonable to generate the output curve when the floor
450 multiplies the floor curve and residue vectors element by element,
H A D09-helper.tex129 curve for contiguous piecewise line segments. Note that it has not
H A D04-codec.tex375 \subsubsection{floor curve decode}
430 remembered at floor curve synthesis time.
531 For each channel, synthesize the floor curve from the decoded floor
535 For each channel, multiply each element of the floor curve by each
H A D08-residue.tex10 curve and performs any channel coupling. A residue vector may
/external/chromium_org/third_party/skia/src/ports/
H A DSkFontHost_win.cpp1407 const TTPOLYCURVE* curve = fCurveIter.next(); local
1408 if (NULL == curve) {
1411 fPointIter.set(curve);
1417 const TTPOLYCURVE* curve = fCurveIter.next(); local
1418 if (NULL == curve) {
1422 fPointIter.set(curve);
1485 size_t size_of_TTPOLYCURVE(const TTPOLYCURVE& curve) { argument
1486 return 2*sizeof(WORD) + curve.cpfx*sizeof(POINTFX);
1492 /** Iterates over all of the polygon points in a polygon curve. */
/external/skia/src/ports/
H A DSkFontHost_win.cpp1439 const TTPOLYCURVE* curve = fCurveIter.next(); local
1440 if (NULL == curve) {
1443 fPointIter.set(curve);
1449 const TTPOLYCURVE* curve = fCurveIter.next(); local
1450 if (NULL == curve) {
1454 fPointIter.set(curve);
1517 size_t size_of_TTPOLYCURVE(const TTPOLYCURVE& curve) { argument
1518 return 2*sizeof(WORD) + curve.cpfx*sizeof(POINTFX);
1524 /** Iterates over all of the polygon points in a polygon curve. */
/external/chromium_org/third_party/skia/experimental/Intersection/
H A DthingsToDo.txt19 when splitting curves at inflection pts, should I retain the original curve
162 Bezier curve focus may allow more quickly determining that end points with
166 Another approach is to determine how flat the curve is to make good guesses
168 and/or to determine whether one curve is to the inside or outside of another.
/external/skia/experimental/Intersection/
H A DthingsToDo.txt19 when splitting curves at inflection pts, should I retain the original curve
162 Bezier curve focus may allow more quickly determining that end points with
166 Another approach is to determine how flat the curve is to make good guesses
168 and/or to determine whether one curve is to the inside or outside of another.
/external/smack/src/org/xbill/DNS/
H A DDNSSEC.java378 EllipticCurve curve; field in class:DNSSEC.ECKeyInfo
391 curve = new EllipticCurve(new ECFieldFp(p), a, b);
392 spec = new ECParameterSpec(curve, new ECPoint(gx, gy), n, 1);
/external/chromium_org/cc/trees/
H A Dlayer_tree_host_impl.cc2351 ScrollOffsetAnimationCurve* curve =
2352 animation->curve()->ToScrollOffsetAnimationCurve();
2354 gfx::Vector2dF new_target = curve->target_value() + scroll_delta;
2358 curve->UpdateTarget(animation->TrimTimeToCurrentIteration(
2393 scoped_ptr<ScrollOffsetAnimationCurve> curve = local
2396 curve->SetInitialValue(current_offset);
2399 Animation::Create(curve.PassAs<AnimationCurve>(),
/external/chromium_org/third_party/speex/libspeex/
H A Dnb_celp.c151 st->curve = (float*)speex_alloc(128*sizeof(float));
243 speex_free (st->curve);
416 compute_curve(st->psy, st->psy_window, st->curve);
417 /*print_vec(st->curve, 128, "curve");*/
419 SPEEX_COPY(st->old_curve, st->curve, 128);
691 curr_curve[i] = (1.0f-fact)*st->old_curve[i] + fact*st->curve[i];
899 SPEEX_COPY(st->old_curve, st->curve, 128);
/external/speex/libspeex/
H A Dnb_celp.c151 st->curve = (float*)speex_alloc(128*sizeof(float));
243 speex_free (st->curve);
416 compute_curve(st->psy, st->psy_window, st->curve);
417 /*print_vec(st->curve, 128, "curve");*/
419 SPEEX_COPY(st->old_curve, st->curve, 128);
691 curr_curve[i] = (1.0f-fact)*st->old_curve[i] + fact*st->curve[i];
899 SPEEX_COPY(st->old_curve, st->curve, 128);
/external/chromium_org/cc/layers/
H A Dlayer_unittest.cc1138 scoped_ptr<KeyframedFloatAnimationCurve> curve = local
1140 curve->AddKeyframe(FloatKeyframe::Create(0.0,
1143 curve->AddKeyframe(FloatKeyframe::Create(1.0,
1147 Animation::Create(curve.PassAs<AnimationCurve>(),
/external/chromium_org/third_party/WebKit/PerformanceTests/Dromaeo/resources/dromaeo/web/lib/
H A Ddojo-1.6.1.js10700 if(d.isArray(this.curve)){
10701 this.curve = new d._Line(this.curve[0], this.curve[1]);
10715 // curve: dojo._Line|Array
10718 curve: null,
10858 var value = _t.curve.getValue(_t._getStep());
10879 _t._fire("onPause", [_t.curve.getValue(_t._getStep())]);
10908 _t._fire("onStop", [_t.curve.getValue(_t._getStep())]);
10939 _t._fire("onAnimate", [_t.curve
[all...]
/external/libvorbis/lib/
H A Dpsy.c101 curve limiting (last step). */
117 /* copy curves into working space, replicate the 50dB curve to 30
118 and 40, replicate the 100dB curve to 110 */
124 /* apply centered curve boost/decay */
147 knob. So that means we have to use a single 'most pessimal' curve
164 the MDCT/FFT will actually give us; we want the curve applied
167 could span more than one octave and that the curve will be a
185 /* render the curve into bins, then pull values back into curve.
394 const float *posts,*curve; local
[all...]
/external/pdfium/core/src/fxge/agg/agg23/
H A Dfx_agg_driver.cpp63 agg::curve4 curve(x0, y0, x, y, x2, y2, x3, y3);
65 m_PathData.add_path_curve(curve);
/external/opencv/cv/include/
H A Dcv.h714 /* Approximates a single polygonal curve (contour) or
732 CVAPI(double) cvArcLength( const void* curve,
/external/chromium_org/third_party/WebKit/Source/web/
H A DWebViewImpl.cpp835 OwnPtr<WebGestureCurve> curve = adoptPtr(Platform::current()->createFlingAnimationCurve(parameters.sourceDevice, WebFloatPoint(parameters.delta), parameters.cumulativeScroll)); local
836 ASSERT(curve);
837 m_gestureAnimation = WebActiveGestureAnimation::createWithTimeOffset(curve.release(), this, parameters.startTime);
/external/chromium_org/net/third_party/nss/ssl/
H A Dsslimpl.h1689 /* Macro for finding a curve equivalent in strength to RSA key's */
1731 extern SECStatus ssl3_ECName2Params(PLArenaPool *arena, ECName curve,
/external/openssl/crypto/ec/
H A Dec_curve.c67 * The elliptic curve binary polynomial software is originally written by
819 /* The algorithm used to derive the curve parameters from
850 /* The seed here was used to created the curve parameters in normal
1768 * As the group order is not a prime this curve is not suitable
1796 * As the group order is not a prime this curve is not suitable
1835 { NID_secp112r1, &_EC_SECG_PRIME_112R1.h, 0, "SECG/WTLS curve over a 112 bit prime field" },
1836 { NID_secp112r2, &_EC_SECG_PRIME_112R2.h, 0, "SECG curve over a 112 bit prime field" },
1837 { NID_secp128r1, &_EC_SECG_PRIME_128R1.h, 0, "SECG curve over a 128 bit prime field" },
1838 { NID_secp128r2, &_EC_SECG_PRIME_128R2.h, 0, "SECG curve over a 128 bit prime field" },
1839 { NID_secp160k1, &_EC_SECG_PRIME_160K1.h, 0, "SECG curve ove
1935 ec_group_new_from_data(const ec_list_element curve) argument
[all...]
/external/google-tv-pairing-protocol/java/jar/
H A Dbcprov-jdk15-143.jarMETA-INF/MANIFEST.MF META-INF/BCKEY.SF META-INF/BCKEY.DSA META ...
/external/eclipse-basebuilder/basebuilder-3.6.2/org.eclipse.releng.basebuilder/plugins/
H A Dorg.eclipse.swt.gtk.linux.x86_3.6.1.v3657a.jarMETA-INF/MANIFEST.MF META-INF/ECLIPSEF.SF META-INF/ECLIPSEF.RSA META ...
H A Dorg.eclipse.swt.win32.win32.x86_3.6.1.v3657a.jarMETA-INF/MANIFEST.MF META-INF/ECLIPSEF.SF META-INF/ECLIPSEF.RSA META ...
/external/chromium_org/third_party/libaddressinput/src/java/
H A Dandroid.jarMETA-INF/ META-INF/MANIFEST.MF AndroidManifest.xml android/ android/Manifest$permission.class ...
/external/robolectric/lib/main/
H A Dandroid.jarMETA-INF/ META-INF/MANIFEST.MF com/ com/android/ com/android/internal/ com/android/internal/util/ ...

Completed in 735 milliseconds

1234