Searched defs:curves (Results 1 - 9 of 9) sorted by relevance

/external/skia/samplecode/
H A DSampleHairCurves.cpp38 SkPath curves; local
48 curves.moveTo(pts[0], pts[1]);
49 curves.cubicTo(pts[2], pts[3],
69 curves.moveTo(pts[0], pts[1]);
70 curves.quadTo(pts[2], pts[3],
89 curves.moveTo(pts[0], pts[1]);
90 curves.conicTo(pts[2], pts[3],
107 curves.moveTo(pts[0], pts[1]);
108 curves.lineTo(pts[2], pts[3]);
115 canvas->drawPath(curves, pain
[all...]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/x9/
H A DX962NamedCurves.java14 * Table of the current named curves defined in X.962 EC-DSA.
544 static final Hashtable curves = new Hashtable(); field in class:X962NamedCurves
551 curves.put(oid, holder);
603 X9ECParametersHolder holder = (X9ECParametersHolder)curves.get(oid);
635 * returns an enumeration containing the name strings for curves
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/sec/
H A DSECNamedCurves.java985 static final Hashtable curves = new Hashtable(); field in class:SECNamedCurves
992 curves.put(oid, holder);
1049 X9ECParametersHolder holder = (X9ECParametersHolder)curves.get(oid);
1075 * returns an enumeration containing the name strings for curves
/external/conscrypt/testing/src/main/java/libcore/java/security/
H A DStandardNames.java1078 public static void assertDefaultEllipticCurves(String[] curves) { argument
1079 assertEquals(ELLIPTIC_CURVES_DEFAULT, Arrays.asList(curves));
/external/mesa3d/src/gallium/state_trackers/vega/
H A Dbezier.c519 struct bezier *curves,
536 o = curves;
541 if ((stack_segments == 10) || (o - curves == max_curves - stack_segments)) {
554 } else if (res == Circle && max_curves - (o - curves) >= 2) {
576 debug_assert(o - curves <= max_curves);
577 return o - curves;
518 bezier_translate_by_normal(struct bezier *bez, struct bezier *curves, int max_curves, float normal_len, float threshold) argument
/external/libvorbis/lib/
H A Dpsy.c99 /* we add back in the ATH to avoid low level curves falling off to
100 -infinity and unnecessarily cutting off high level curves in the
117 /* copy curves into working space, replicate the 50dB curve to 30
134 /* normalize curves so the driving amplitude is 0dB */
135 /* make temp curves with the ATH overlayed */
143 /* Now limit the louder curves.
163 /* low frequency curves are measured with greater resolution than
172 /* which octave curves will we be compositing? */
388 const float **curves,
399 posts=curves[choic
387 seed_curve(float *seed, const float **curves, float amp, int oc, int n, int linesper,float dBoffset) argument
414 seed_loop(vorbis_look_psy *p, const float ***curves, const float *f, const float *flr, float *seed, float specmax) argument
[all...]
/external/boringssl/src/ssl/
H A Dt1_lib.c364 const int *curves, size_t ncurves) {
373 if (!ssl_nid_to_group_id(&group_ids[i], curves[i])) {
387 const char *curves) {
392 const char *ptr = curves;
363 tls1_set_curves(uint16_t **out_group_ids, size_t *out_group_ids_len, const int *curves, size_t ncurves) argument
386 tls1_set_curves_list(uint16_t **out_group_ids, size_t *out_group_ids_len, const char *curves) argument
H A Dssl_lib.c1424 int SSL_CTX_set1_curves(SSL_CTX *ctx, const int *curves, size_t curves_len) { argument
1426 &ctx->supported_group_list_len, curves,
1430 int SSL_set1_curves(SSL *ssl, const int *curves, size_t curves_len) { argument
1432 &ssl->supported_group_list_len, curves,
1436 int SSL_CTX_set1_curves_list(SSL_CTX *ctx, const char *curves) { argument
1438 &ctx->supported_group_list_len, curves);
1441 int SSL_set1_curves_list(SSL *ssl, const char *curves) { argument
1443 &ssl->supported_group_list_len, curves);
/external/google-tv-pairing-protocol/java/jar/
H A Dbcprov-jdk15-143.jarMETA-INF/MANIFEST.MF META-INF/BCKEY.SF META-INF/BCKEY.DSA META ...

Completed in 330 milliseconds