Searched refs:entropy (Results 1 - 25 of 111) sorted by relevance

12345

/external/libjpeg-turbo/
H A Djcphuff.c11 * This file contains Huffman entropy encoding routines for progressive JPEG.
25 /* Expanded entropy encoder object for progressive Huffman encoding. */
111 phuff_entropy_ptr entropy = (phuff_entropy_ptr) cinfo->entropy; local
116 entropy->cinfo = cinfo;
117 entropy->gather_statistics = gather_statistics;
126 entropy->pub.encode_mcu = encode_mcu_DC_first;
128 entropy->pub.encode_mcu = encode_mcu_AC_first;
131 entropy->pub.encode_mcu = encode_mcu_DC_refine;
133 entropy
208 dump_buffer(phuff_entropy_ptr entropy) argument
230 emit_bits(phuff_entropy_ptr entropy, unsigned int code, int size) argument
269 flush_bits(phuff_entropy_ptr entropy) argument
282 emit_symbol(phuff_entropy_ptr entropy, int tbl_no, int symbol) argument
298 emit_buffered_bits(phuff_entropy_ptr entropy, char *bufstart, unsigned int nbits) argument
317 emit_eobrun(phuff_entropy_ptr entropy) argument
348 emit_restart(phuff_entropy_ptr entropy, int restart_num) argument
380 phuff_entropy_ptr entropy = (phuff_entropy_ptr) cinfo->entropy; local
467 phuff_entropy_ptr entropy = (phuff_entropy_ptr) cinfo->entropy; local
574 phuff_entropy_ptr entropy = (phuff_entropy_ptr) cinfo->entropy; local
621 phuff_entropy_ptr entropy = (phuff_entropy_ptr) cinfo->entropy; local
749 phuff_entropy_ptr entropy = (phuff_entropy_ptr) cinfo->entropy; local
770 phuff_entropy_ptr entropy = (phuff_entropy_ptr) cinfo->entropy; local
817 phuff_entropy_ptr entropy; local
[all...]
H A Djdarith.c11 * This file contains portable arithmetic entropy decoding routines for JPEG
27 /* Expanded entropy decoder object for arithmetic decoding. */
114 register arith_entropy_ptr e = (arith_entropy_ptr) cinfo->entropy;
198 arith_entropy_ptr entropy = (arith_entropy_ptr) cinfo->entropy; local
210 MEMZERO(entropy->dc_stats[compptr->dc_tbl_no], DC_STAT_BINS);
212 entropy->last_dc_val[ci] = 0;
213 entropy->dc_context[ci] = 0;
216 MEMZERO(entropy->ac_stats[compptr->ac_tbl_no], AC_STAT_BINS);
221 entropy
249 arith_entropy_ptr entropy = (arith_entropy_ptr) cinfo->entropy; local
328 arith_entropy_ptr entropy = (arith_entropy_ptr) cinfo->entropy; local
402 arith_entropy_ptr entropy = (arith_entropy_ptr) cinfo->entropy; local
435 arith_entropy_ptr entropy = (arith_entropy_ptr) cinfo->entropy; local
504 arith_entropy_ptr entropy = (arith_entropy_ptr) cinfo->entropy; local
631 arith_entropy_ptr entropy = (arith_entropy_ptr) cinfo->entropy; local
740 arith_entropy_ptr entropy; local
[all...]
H A Djdphuff.c11 * This file contains Huffman entropy decoding routines for progressive JPEG.
29 * Expanded entropy decoder object for progressive Huffman decoding.
97 phuff_entropy_ptr entropy = (phuff_entropy_ptr) cinfo->entropy; local
155 entropy->pub.decode_mcu = decode_mcu_DC_first;
157 entropy->pub.decode_mcu = decode_mcu_AC_first;
160 entropy->pub.decode_mcu = decode_mcu_DC_refine;
162 entropy->pub.decode_mcu = decode_mcu_AC_refine;
173 pdtbl = (d_derived_tbl **)(entropy->derived_tbls) + tbl;
178 pdtbl = (d_derived_tbl **)(entropy
236 phuff_entropy_ptr entropy = (phuff_entropy_ptr) cinfo->entropy; local
294 phuff_entropy_ptr entropy = (phuff_entropy_ptr) cinfo->entropy; local
365 phuff_entropy_ptr entropy = (phuff_entropy_ptr) cinfo->entropy; local
450 phuff_entropy_ptr entropy = (phuff_entropy_ptr) cinfo->entropy; local
499 phuff_entropy_ptr entropy = (phuff_entropy_ptr) cinfo->entropy; local
649 phuff_entropy_ptr entropy; local
[all...]
H A Djcarith.c11 * This file contains portable arithmetic entropy encoding routines for JPEG
24 /* Expanded entropy encoder object for arithmetic encoding. */
138 arith_entropy_ptr e = (arith_entropy_ptr) cinfo->entropy;
224 register arith_entropy_ptr e = (arith_entropy_ptr) cinfo->entropy;
324 arith_entropy_ptr entropy = (arith_entropy_ptr) cinfo->entropy; local
338 MEMZERO(entropy->dc_stats[compptr->dc_tbl_no], DC_STAT_BINS);
340 entropy->last_dc_val[ci] = 0;
341 entropy->dc_context[ci] = 0;
345 MEMZERO(entropy
367 arith_entropy_ptr entropy = (arith_entropy_ptr) cinfo->entropy; local
458 arith_entropy_ptr entropy = (arith_entropy_ptr) cinfo->entropy; local
557 arith_entropy_ptr entropy = (arith_entropy_ptr) cinfo->entropy; local
592 arith_entropy_ptr entropy = (arith_entropy_ptr) cinfo->entropy; local
685 arith_entropy_ptr entropy = (arith_entropy_ptr) cinfo->entropy; local
827 arith_entropy_ptr entropy = (arith_entropy_ptr) cinfo->entropy; local
910 arith_entropy_ptr entropy; local
[all...]
H A Djdhuff.c11 * This file contains Huffman entropy decoding routines.
29 * Expanded entropy decoder object for Huffman decoding.
93 huff_entropy_ptr entropy = (huff_entropy_ptr) cinfo->entropy; local
112 pdtbl = (d_derived_tbl **)(entropy->dc_derived_tbls) + dctbl;
114 pdtbl = (d_derived_tbl **)(entropy->ac_derived_tbls) + actbl;
117 entropy->saved.last_dc_val[ci] = 0;
125 entropy->dc_cur_tbls[blkn] = entropy->dc_derived_tbls[compptr->dc_tbl_no];
126 entropy
523 huff_entropy_ptr entropy = (huff_entropy_ptr) cinfo->entropy; local
557 huff_entropy_ptr entropy = (huff_entropy_ptr) cinfo->entropy; local
654 huff_entropy_ptr entropy = (huff_entropy_ptr) cinfo->entropy; local
758 huff_entropy_ptr entropy = (huff_entropy_ptr) cinfo->entropy; local
802 huff_entropy_ptr entropy; local
[all...]
H A Djchuff.c12 * This file contains Huffman entropy encoding routines.
63 /* Expanded entropy encoder object for Huffman encoding.
149 huff_entropy_ptr entropy = (huff_entropy_ptr) cinfo->entropy; local
155 entropy->pub.encode_mcu = encode_mcu_gather;
156 entropy->pub.finish_pass = finish_pass_gather;
161 entropy->pub.encode_mcu = encode_mcu_huff;
162 entropy->pub.finish_pass = finish_pass_huff;
165 entropy->simd = jsimd_can_huff_encode_one_block();
181 if (entropy
646 huff_entropy_ptr entropy = (huff_entropy_ptr) cinfo->entropy; local
717 huff_entropy_ptr entropy = (huff_entropy_ptr) cinfo->entropy; local
829 huff_entropy_ptr entropy = (huff_entropy_ptr) cinfo->entropy; local
1030 huff_entropy_ptr entropy = (huff_entropy_ptr) cinfo->entropy; local
1075 huff_entropy_ptr entropy; local
[all...]
/external/libcxx/test/std/numerics/rand/rand.device/
H A Dentropy.pass.cpp14 // double entropy() const;
22 double e = r.entropy();
/external/rappor/client/javatest/com/google/android/rappor/
H A DHmacDrbgTest.java29 byte[] entropy =
38 HmacDrbg drbg = new HmacDrbg(Bytes.concat(entropy, nonce), null);
48 byte[] entropy =
57 HmacDrbg drbg = new HmacDrbg(Bytes.concat(entropy, nonce), null);
67 byte[] entropy =
76 HmacDrbg drbg = new HmacDrbg(Bytes.concat(entropy, nonce), null);
86 byte[] entropy =
95 HmacDrbg drbg = new HmacDrbg(Bytes.concat(entropy, nonce), null);
105 byte[] entropy =
114 HmacDrbg drbg = new HmacDrbg(Bytes.concat(entropy, nonc
[all...]
/external/tpm2/
H A DEntropy.c16 // This is the last 32-bits of hardware entropy produced. We have to check to see that two consecutive 32-
29 // This function is used to get available hardware entropy. In a hardware implementation of this function,
30 // there would be no call to the system to get entropy. If the caller does not ask for any entropy, then this is
35 // <0 hardware failure of the entropy generator, this is sticky
36 // >= 0 the returned amount of entropy (bytes)
40 unsigned char *entropy, // output buffer
51 // Only provide entropy 32 bits at a time to test the ability
60 memcpy(entropy, &rndNum, amount);
39 _plat__GetEntropy( unsigned char *entropy, uint32_t amount ) argument
H A DCpriRNG.c25 // This function is called to initialize the random number generator. It collects entropy from the platform to
32 BYTE entropy[MAX_RNG_ENTROPY_SIZE]; local
34 // Initialize the entropy source
37 // Collect entropy until we have enough
42 returnedSize = _plat__GetEntropy(&entropy[entropySize],
45 // Got some entropy on the last call and did not get an error
48 // Seed OpenSSL with entropy
49 RAND_seed(entropy, entropySize);
84 // This function is called to add external entropy to the OpenSSL() random number generator.
89 BYTE *entropy
[all...]
H A DCpriRNG_fp.h22 LIB_EXPORT CRYPT_RESULT _cpri__StirRandom(INT32 entropySize, BYTE *entropy);
/external/boringssl/src/crypto/fipsmodule/rand/
H A Drand.c35 // entropy which is accessed via |CRYPTO_sysrand|. (If the operating system
36 // entropy source fails, it's up to |CRYPTO_sysrand| to abort the process—we
45 // (We assume that the OS entropy is safe from fork()ing and VM duplication.
189 uint8_t entropy[CTR_DRBG_ENTROPY_LEN * FIPS_OVERREAD]; local
191 if (!hwrand(entropy, sizeof(entropy))) {
192 CRYPTO_sysrand(entropy, sizeof(entropy));
198 if (CRYPTO_memcmp(state->last_block, entropy, CRNGT_BLOCK_SIZE) == 0) {
203 for (size_t i = CRNGT_BLOCK_SIZE; i < sizeof(entropy);
[all...]
H A Dinternal.h33 // CRYPTO_sysrand fills |len| bytes at |buf| with entropy from the operating
59 // entropy in |entropy| and, optionally, a personalization string up to
63 const uint8_t entropy[CTR_DRBG_ENTROPY_LEN],
67 // CTR_DRBG_reseed reseeds |drbg| given |CTR_DRBG_ENTROPY_LEN| bytes of entropy
68 // in |entropy| and, optionally, up to |CTR_DRBG_ENTROPY_LEN| bytes of
71 const uint8_t entropy[CTR_DRBG_ENTROPY_LEN],
H A Dctrdrbg.c31 const uint8_t entropy[CTR_DRBG_ENTROPY_LEN],
39 OPENSSL_memcpy(seed_material, entropy, CTR_DRBG_ENTROPY_LEN);
103 const uint8_t entropy[CTR_DRBG_ENTROPY_LEN],
114 OPENSSL_memcpy(entropy_copy, entropy, CTR_DRBG_ENTROPY_LEN);
119 entropy = entropy_copy;
122 if (!ctr_drbg_update(drbg, entropy, CTR_DRBG_ENTROPY_LEN)) {
30 CTR_DRBG_init(CTR_DRBG_STATE *drbg, const uint8_t entropy[CTR_DRBG_ENTROPY_LEN], const uint8_t *personalization, size_t personalization_len) argument
102 CTR_DRBG_reseed(CTR_DRBG_STATE *drbg, const uint8_t entropy[CTR_DRBG_ENTROPY_LEN], const uint8_t *additional_data, size_t additional_data_len) argument
/external/ImageMagick/MagickCore/
H A Drandom.c178 *entropy,
217 entropy=GenerateEntropicChaos(random_info);
218 if (entropy == (StringInfo *) NULL)
220 UpdateSignature(random_info->signature_info,entropy);
224 entropy=DestroyStringInfo(entropy);
365 *entropy;
377 entropy=AcquireStringInfo(0);
380 SetStringInfoDatum(chaos,(unsigned char *) &entropy);
381 ConcatenateStringInfo(entropy,chao
172 *entropy, local
357 *entropy; local
[all...]
H A Dfeature.h39 entropy[4], member in struct:_ChannelFeatures
/external/boringssl/src/crypto/rand_extra/
H A Drand_extra.c39 void RAND_add(const void *buf, int num, double entropy) {} argument
/external/boringssl/src/fipstools/
H A Dcavp_ctr_drbg_test.cc47 std::vector<uint8_t> entropy, nonce, personalization_str, ai1, ai2; local
49 !t->GetBytes(&entropy, "EntropyInput") ||
54 entropy.size() * 8 != strtoul(entropy_input_len.c_str(), nullptr, 0) ||
64 CTR_DRBG_init(&drbg, entropy.data(),
/external/boringssl/include/openssl/
H A Drand.h46 // |RAND_set_urandom_fd| does not buffer any entropy, so it is safe to call
88 OPENSSL_EXPORT void RAND_add(const void *buf, int num, double entropy);
106 void (*add) (const void *buf, int num, double entropy);
/external/boringssl/src/include/openssl/
H A Drand.h46 // |RAND_set_urandom_fd| does not buffer any entropy, so it is safe to call
88 OPENSSL_EXPORT void RAND_add(const void *buf, int num, double entropy);
106 void (*add) (const void *buf, int num, double entropy);
/external/wpa_supplicant_8/hostapd/src/crypto/
H A Drandom.c8 * This random number generator is used to provide additional entropy to the
60 static unsigned int entropy = 0; variable
135 if (entropy > MIN_COLLECT_ENTROPY && (count & 0x3ff) != 0) {
137 * No need to add more entropy at this point, so save CPU and
142 wpa_printf(MSG_EXCESSIVE, "Add randomness: count=%u entropy=%u",
143 count, entropy);
152 entropy++;
163 wpa_printf(MSG_MSGDUMP, "Get randomness: len=%u entropy=%u",
164 (unsigned int) len, entropy);
171 /* Mix in additional entropy extracte
[all...]
/external/wpa_supplicant_8/src/crypto/
H A Drandom.c8 * This random number generator is used to provide additional entropy to the
60 static unsigned int entropy = 0; variable
135 if (entropy > MIN_COLLECT_ENTROPY && (count & 0x3ff) != 0) {
137 * No need to add more entropy at this point, so save CPU and
142 wpa_printf(MSG_EXCESSIVE, "Add randomness: count=%u entropy=%u",
143 count, entropy);
152 entropy++;
163 wpa_printf(MSG_MSGDUMP, "Get randomness: len=%u entropy=%u",
164 (unsigned int) len, entropy);
171 /* Mix in additional entropy extracte
[all...]
/external/wpa_supplicant_8/wpa_supplicant/src/crypto/
H A Drandom.c8 * This random number generator is used to provide additional entropy to the
60 static unsigned int entropy = 0; variable
135 if (entropy > MIN_COLLECT_ENTROPY && (count & 0x3ff) != 0) {
137 * No need to add more entropy at this point, so save CPU and
142 wpa_printf(MSG_EXCESSIVE, "Add randomness: count=%u entropy=%u",
143 count, entropy);
152 entropy++;
163 wpa_printf(MSG_MSGDUMP, "Get randomness: len=%u entropy=%u",
164 (unsigned int) len, entropy);
171 /* Mix in additional entropy extracte
[all...]
/external/webp/src/dsp/
H A Dlossless_enc_mips32.c225 // Gather info for the bit entropy.
230 bit_entropy->entropy -= VP8LFastSLog2(*val_prev) * streak;
262 bit_entropy->entropy += VP8LFastSLog2(bit_entropy->sum);
268 VP8LBitEntropy* const entropy,
275 VP8LBitEntropyInit(entropy);
280 GetEntropyUnrefinedHelper(xy, i, &xy_prev, &i_prev, entropy, stats);
283 GetEntropyUnrefinedHelper(0, i, &xy_prev, &i_prev, entropy, stats);
285 entropy->entropy += VP8LFastSLog2(entropy
265 GetCombinedEntropyUnrefined_MIPS32(const uint32_t X[], const uint32_t Y[], int length, VP8LBitEntropy* const entropy, VP8LStreaks* const stats) argument
[all...]
/external/libevent/
H A Darc4random.c71 /* Add platform entropy 32 bytes (256 bits) at a time. */
178 * RANDOM_UUID sysctl to get entropy from the kernel. This can work
215 * tries to use the KERN_ARND syscall to get entropy from the kernel.
261 unsigned char entropy[64]; local
271 memset(entropy, 0, sizeof(entropy));
276 entropy[nybbles/2] |= nyb;
278 entropy[nybbles/2] |= nyb<<4;
285 arc4_addrandom(entropy, nybbles/2);
288 evutil_memclear_(entropy, sizeo
[all...]

Completed in 2030 milliseconds

12345