Searched defs:curves (Results 1 - 11 of 11) sorted by relevance

/external/skia/samplecode/
H A DSampleHairCurves.cpp38 SkPath curves; local
48 curves.moveTo(pts[0], pts[1]);
49 curves.cubicTo(pts[2], pts[3],
69 curves.moveTo(pts[0], pts[1]);
70 curves.quadTo(pts[2], pts[3],
89 curves.moveTo(pts[0], pts[1]);
90 curves.conicTo(pts[2], pts[3],
107 curves.moveTo(pts[0], pts[1]);
108 curves.lineTo(pts[2], pts[3]);
115 canvas->drawPath(curves, pain
[all...]
/external/skqp/samplecode/
H A DSampleHairCurves.cpp38 SkPath curves; local
48 curves.moveTo(pts[0], pts[1]);
49 curves.cubicTo(pts[2], pts[3],
69 curves.moveTo(pts[0], pts[1]);
70 curves.quadTo(pts[2], pts[3],
89 curves.moveTo(pts[0], pts[1]);
90 curves.conicTo(pts[2], pts[3],
107 curves.moveTo(pts[0], pts[1]);
108 curves.lineTo(pts[2], pts[3]);
115 canvas->drawPath(curves, pain
[all...]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/x9/
H A DX962NamedCurves.java14 * Table of the current named curves defined in X.962 EC-DSA.
544 static final Hashtable curves = new Hashtable(); field in class:X962NamedCurves
551 curves.put(oid, holder);
603 X9ECParametersHolder holder = (X9ECParametersHolder)curves.get(oid);
635 * returns an enumeration containing the name strings for curves
/external/boringssl/src/crypto/fipsmodule/ec/
H A Dinternal.h85 // Cap the size of all field elements and scalars, including custom curves, to
155 BIGNUM field; // For curves over GF(p), this is the modulus.
307 struct built_in_curve curves[OPENSSL_NUM_BUILT_IN_CURVES]; member in struct:built_in_curves
311 // standard curves. The array is terminated with an entry where |nid| is
H A Dec.c221 out->curves[0].nid = NID_secp521r1;
222 out->curves[0].oid = kOIDP521;
223 out->curves[0].oid_len = sizeof(kOIDP521);
224 out->curves[0].comment = "NIST P-521";
225 out->curves[0].param_len = 66;
226 out->curves[0].params = kP521Params;
227 out->curves[0].method = EC_GFp_mont_method();
231 out->curves[1].nid = NID_secp384r1;
232 out->curves[1].oid = kOIDP384;
233 out->curves[
486 const struct built_in_curves *const curves = OPENSSL_built_in_curves(); local
937 const struct built_in_curves *const curves = OPENSSL_built_in_curves(); local
[all...]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/sec/
H A DSECNamedCurves.java985 static final Hashtable curves = new Hashtable(); field in class:SECNamedCurves
992 curves.put(oid, holder);
1049 X9ECParametersHolder holder = (X9ECParametersHolder)curves.get(oid);
1075 * returns an enumeration containing the name strings for curves
/external/boringssl/src/crypto/ec_extra/
H A Dec_asn1.c336 const struct built_in_curves *const curves = OPENSSL_built_in_curves(); local
338 const struct built_in_curve *curve = &curves->curves[i];
357 const struct built_in_curves *const curves = OPENSSL_built_in_curves(); local
359 const struct built_in_curve *curve = &curves->curves[i];
378 // of named curves.
388 const struct built_in_curves *const curves = OPENSSL_built_in_curves(); local
390 const struct built_in_curve *curve = &curves->curves[
[all...]
/external/conscrypt/libcore-stub/src/main/java/libcore/java/security/
H A DStandardNames.java1030 public static void assertDefaultEllipticCurves(String[] curves) { argument
1031 assertEquals(ELLIPTIC_CURVES_DEFAULT, Arrays.asList(curves));
/external/boringssl/src/ssl/
H A Dt1_lib.cc339 const int *curves, size_t ncurves) {
346 if (!ssl_nid_to_group_id(&group_ids[i], curves[i])) {
360 const char *curves) {
365 const char *ptr = curves;
338 tls1_set_curves(uint16_t **out_group_ids, size_t *out_group_ids_len, const int *curves, size_t ncurves) argument
359 tls1_set_curves_list(uint16_t **out_group_ids, size_t *out_group_ids_len, const char *curves) argument
H A Dssl_lib.cc1779 int SSL_CTX_set1_curves(SSL_CTX *ctx, const int *curves, size_t curves_len) { argument
1781 &ctx->supported_group_list_len, curves,
1785 int SSL_set1_curves(SSL *ssl, const int *curves, size_t curves_len) { argument
1787 &ssl->supported_group_list_len, curves,
1791 int SSL_CTX_set1_curves_list(SSL_CTX *ctx, const char *curves) { argument
1793 &ctx->supported_group_list_len, curves);
1796 int SSL_set1_curves_list(SSL *ssl, const char *curves) { argument
1798 &ssl->supported_group_list_len, curves);
/external/google-tv-pairing-protocol/java/jar/
H A Dbcprov-jdk15-143.jarMETA-INF/MANIFEST.MF META-INF/BCKEY.SF META-INF/BCKEY.DSA META ...

Completed in 370 milliseconds