org.spongycastle.math.ec.ECCurve.hashCode()方法的使用及代码示例

x33g5p2x  于2022-01-19 转载在 其他  
字(0.9k)|赞(0)|评价(0)|浏览(59)

本文整理了Java中org.spongycastle.math.ec.ECCurve.hashCode()方法的一些代码示例,展示了ECCurve.hashCode()的具体用法。这些代码示例主要来源于Github/Stackoverflow/Maven等平台,是从一些精选项目中提取出来的代码,具有较强的参考意义,能在一定程度帮忙到你。ECCurve.hashCode()方法的具体详情如下:
包路径:org.spongycastle.math.ec.ECCurve
类名称:ECCurve
方法名:hashCode

ECCurve.hashCode介绍

暂无

代码示例

代码示例来源:origin: com.madgag.spongycastle/core

public int hashCode()
  {
    int hc = curve.hashCode();
    hc *= 37;
    hc ^= G.hashCode();
    hc *= 37;
    hc ^= n.hashCode();
    hc *= 37;
    hc ^= h.hashCode();
    return hc;
  }
}

代码示例来源:origin: com.madgag.spongycastle/prov

public int hashCode()
  {
    return this.getCurve().hashCode() ^ this.getG().hashCode();
  }
}

代码示例来源:origin: com.madgag.spongycastle/core

public int hashCode()
{
  ECCurve c = this.getCurve();
  int hc = (null == c) ? 0 : ~c.hashCode();
  if (!this.isInfinity())
  {
    // TODO Consider just requiring already normalized, to avoid silent performance degradation
    ECPoint p = normalize();
    hc ^= p.getXCoord().hashCode() * 17;
    hc ^= p.getYCoord().hashCode() * 257;
  }
  return hc;
}

相关文章