Home
last modified time | relevance | path

Searched refs:modulo (Results 1 – 25 of 157) sorted by relevance

1234567

/external/icu/android_icu4j/src/main/java/android/icu/impl/coll/
DBOCSU.java242 int modulo = number % factor; in getNegDivMod() local
244 if (modulo < 0) { in getNegDivMod()
246 modulo += factor; in getNegDivMod()
248 return (result << 32) | modulo; in getNegDivMod()
296 int modulo = (int)division; in writeDiff() local
300 buffer[offset ++] = (byte)(SLOPE_MIN_ + modulo); in writeDiff()
303 buffer[offset + 2] = (byte)(SLOPE_MIN_ + modulo); in writeDiff()
306 modulo = (int)division; in writeDiff()
308 buffer[offset + 1] = (byte)(SLOPE_MIN_ + modulo); in writeDiff()
313 buffer[offset + 3] = (byte)(SLOPE_MIN_ + modulo); in writeDiff()
[all …]
/external/icu/icu4j/main/classes/collate/src/com/ibm/icu/impl/coll/
DBOCSU.java241 int modulo = number % factor; in getNegDivMod() local
243 if (modulo < 0) { in getNegDivMod()
245 modulo += factor; in getNegDivMod()
247 return (result << 32) | modulo; in getNegDivMod()
295 int modulo = (int)division; in writeDiff() local
299 buffer[offset ++] = (byte)(SLOPE_MIN_ + modulo); in writeDiff()
302 buffer[offset + 2] = (byte)(SLOPE_MIN_ + modulo); in writeDiff()
305 modulo = (int)division; in writeDiff()
307 buffer[offset + 1] = (byte)(SLOPE_MIN_ + modulo); in writeDiff()
312 buffer[offset + 3] = (byte)(SLOPE_MIN_ + modulo); in writeDiff()
[all …]
/external/antlr/runtime/JavaScript/tests/functional/
Dt058rewriteAST70.g4 modulo
5 : 'modulo' ID ('(' parms+ ')')? -> ^('modulo' ID ^(PARMS parms+)?)
/external/boringssl/src/third_party/wycheproof_testvectors/
Daes_gcm_test.txt499 # The counter for AES-GCM is reduced modulo 2**32. This test vector was
511 # The counter for AES-GCM is reduced modulo 2**32. This test vector was
523 # The counter for AES-GCM is reduced modulo 2**32. This test vector was
535 # The counter for AES-GCM is reduced modulo 2**32. This test vector was
547 # The counter for AES-GCM is reduced modulo 2**32. This test vector was
559 # The counter for AES-GCM is reduced modulo 2**32. This test vector was
571 # The counter for AES-GCM is reduced modulo 2**32. This test vector was
583 # The counter for AES-GCM is reduced modulo 2**32. This test vector was
595 # The counter for AES-GCM is reduced modulo 2**32. This test vector was
607 # The counter for AES-GCM is reduced modulo 2**32. This test vector was
[all …]
Daes_gcm_siv_test.txt386 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was
398 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was
410 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was
422 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was
434 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was
1096 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was
1108 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was
1120 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was
1132 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was
1144 # The counter for AES-GCM-SIV is reduced modulo 2**32. This test vector was
/external/swiftshader/third_party/llvm-7.0/llvm/utils/
Dunicode-case-fold.py73 modulo = first % stride(b)
83 if stride(b) == 2 and shift(b[0]) == 1 and modulo == 0:
93 body += pattern.format(last, stride(b), modulo, shift(b[0]))
/external/python/cpython3/Modules/_decimal/libmpdec/literature/
Dbignum.txt40 c1 = fnt_convolute(u, v, P1) # convolute modulo prime1
41 c2 = fnt_convolute(u, v, P2) # convolute modulo prime2
42 c3 = fnt_convolute(u, v, P3) # convolute modulo prime3
79 transforms modulo three different primes to get the
/external/python/rsa/rsa/
Dcommon.py173 for modulo in modulo_values:
174 m *= modulo
/external/antlr/runtime/C/src/
Dantlr3collections.c155 table->modulo = sizeHint; in antlr3HashTableNew()
208 for (bucket = 0; bucket < table->modulo; bucket++) in antlr3HashFree()
283 hash = (ANTLR3_UINT32)(key % (ANTLR3_INTKEY)(table->modulo)); in antlr3HashRemoveI()
344 bucket = table->buckets + (hash % table->modulo); in antlr3HashRemove()
452 hash = (ANTLR3_UINT32)(key % (ANTLR3_INTKEY)(table->modulo)); in antlr3HashGetI()
496 bucket = table->buckets + (hash % table->modulo); in antlr3HashGet()
532 hash = (ANTLR3_UINT32)(key % (ANTLR3_INTKEY)(table->modulo)); in antlr3HashPutI()
607 bucket = table->buckets + (hash % table->modulo); in antlr3HashPut()
733 if (en->bucket >= en->table->modulo) in antlr3EnumNext()
791 while (en->bucket < en->table->modulo) in antlr3EnumNextEntry()
/external/boringssl/src/third_party/fiat/
DREADME.md15 "unsaturated arithmetic modulo 2^255-19 using 10 limbs of radix 2^25.5 in 32-bit
31 specifying roughly "64-bit saturated word-by-word Montgomery reduction modulo
/external/python/cpython3/Lib/
D_pydecimal.py1962 def _power_modulo(self, other, modulo, context=None): argument
1968 modulo = _convert_other(modulo)
1969 if modulo is NotImplemented:
1970 return modulo
1979 modulo_is_nan = modulo._isnan()
1989 modulo)
1994 return modulo._fix_nan(context)
1999 modulo._isinteger()):
2007 if not modulo:
2013 if modulo.adjusted() >= context.prec:
[all …]
/external/python/cpython2/Lib/
Ddecimal.py1851 def _power_modulo(self, other, modulo, context=None): argument
1858 modulo = _convert_other(modulo, raiseit=True)
1867 modulo_is_nan = modulo._isnan()
1877 modulo)
1882 return modulo._fix_nan(context)
1887 modulo._isinteger()):
1895 if not modulo:
1901 if modulo.adjusted() >= context.prec:
1923 modulo = abs(int(modulo))
1928 base = (base.int % modulo * pow(10, base.exp, modulo)) % modulo
[all …]
/external/swiftshader/third_party/llvm-7.0/llvm/test/CodeGen/AArch64/
Dshift-mod.ll4 ; modulo the shift size to take advantage of the implicit mod done on
/external/swiftshader/third_party/llvm-7.0/llvm/test/MC/AsmParser/
Daltmacro_expression.s15 # Checking that the second '%' acts as modulo operator
/external/perfetto/docs/
Dtrace-format.md12 content of TracePacket, modulo the few fields defined in
/external/skqp/tools/lua/
Dlua_pictures.cpp33 static DEFINE_string(modulo, "", "[--modulo <remainder> <divisor>]: only run tests for which "
/external/skia/tools/lua/
Dlua_pictures.cpp33 static DEFINE_string(modulo, "", "[--modulo <remainder> <divisor>]: only run tests for which "
/external/grpc-grpc/doc/
Dcombiner-explainer.md48 while (q.pop(&f)) { // modulo some extra work to avoid races
81 while (q.pop(&f)) { // modulo some extra work to avoid races
/external/tensorflow/tensorflow/python/distribute/
Dvalues.py346 def __pow__(self, o, modulo=None): return pow(self.get(), o, modulo) argument
861 def __pow__(self, o, modulo=None): return pow(self.read_value(), o, modulo) argument
1560 def __pow__(self, o, modulo=None): return pow(self._v, o, modulo) argument
/external/skqp/src/compute/skc/platforms/cl_12/kernels/
Dprefix.cl406 … skc_uint const bp_mask, // pow2 modulo mask for block pool ring
428 … skc_uint const bp_mask, // pow2 modulo mask for block pool ring
470 … skc_uint const bp_mask, // pow2 modulo mask for block pool ring
774 … skc_uint const bp_mask, // pow2 modulo mask for block pool ring
/external/skia/src/compute/skc/platforms/cl_12/kernels/
Dprefix.cl406 … skc_uint const bp_mask, // pow2 modulo mask for block pool ring
428 … skc_uint const bp_mask, // pow2 modulo mask for block pool ring
470 … skc_uint const bp_mask, // pow2 modulo mask for block pool ring
774 … skc_uint const bp_mask, // pow2 modulo mask for block pool ring
/external/autotest/client/deps/glbench/src/
Dyuv2rgb_2.glslf35 * of the original image is 2 modulo 4.
/external/swiftshader/third_party/llvm-7.0/llvm/test/CodeGen/PowerPC/
Dfunnel-shift.ll89 ; Check modulo math on shift amount.
201 ; Check modulo math on shift amount. 41-32=9.
/external/zlib/src/doc/
Drfc1950.txt327 are done modulo 65521. s1 is initialized to 1, s2 to zero. The
484 The modulo on unsigned long accumulators can be delayed for 5552
485 bytes, so the modulo operation time is negligible. If the bytes
525 % modulo operator: a % b is the remainder of a divided by b.
/external/u-boot/lib/
Dbch.c295 static inline int modulo(struct bch_control *bch, unsigned int v) in modulo() function
360 return bch->a_pow_tab[modulo(bch, i)]; in a_pow()
629 roots[n++] = modulo(bch, 2*GF_N(bch)-l1- in find_poly_deg2_roots()
631 roots[n++] = modulo(bch, 2*GF_N(bch)-l1- in find_poly_deg2_roots()

1234567