Home
last modified time | relevance | path

Searched refs:E1 (Results 1 – 8 of 8) sorted by relevance

/openssl/crypto/modes/asm/
H A Dghash-riscv64.pl110 my ($Xi,$Haddr,$A1,$A0,$B1,$B0,$C1,$C0,$D1,$D0,$E1,$E0,$TEMP,$TEMP2,$qp_low) =
153 @{[rv64_clmulh $E1,$TEMP,$TEMP2]}
158 xor $E1,$E1,$D1
159 xor $E1,$E1,$C1
160 xor $E1,$E1,$C0
178 srli $TEMP,$E1,63
181 slli $E1,$E1,1
184 or $E1,$E1,$TEMP2
286 xor $CC0,$CC0,$E1
/openssl/crypto/des/
H A Ddes_local.h138 # define LOAD_DATA_tmp(R,S,u,t,E0,E1) \ argument
139 { DES_LONG tmp; LOAD_DATA(R,S,u,t,E0,E1,tmp); }
141 # define LOAD_DATA(R,S,u,t,E0,E1,tmp) \ argument
143 u=t&E0; t&=E1; \
148 # define LOAD_DATA(R,S,u,t,E0,E1,tmp) \ argument
160 LOAD_DATA_tmp(R,S,u,t,E0,E1); \
H A Dfcrypt_b.c37 register DES_LONG E0, E1; in fcrypt_body() local
44 E1 = Eswap1; in fcrypt_body()
/openssl/crypto/sha/asm/
H A Dsha1-armv8.pl247 my ($ABCD,$E,$E0,$E1)=map("v$_.16b",(0..3));
281 sha1h $E1,$ABCD
290 sha1$f $ABCD,$E1,$W1
297 ($E0,$E1)=($E1,$E0); ($W0,$W1)=($W1,$W0);
302 sha1p $ABCD,$E1,$W1
305 sha1h $E1,$ABCD // 18
309 sha1p $ABCD,$E1,$W1
H A Dsha1-armv4-large.pl621 my ($ABCD,$E,$E0,$E1)=map("q$_",(0..3));
665 sha1h $E1,$ABCD @ 0
674 sha1$f $ABCD,$E1,$W1
681 ($E0,$E1)=($E1,$E0); ($W0,$W1)=($W1,$W0);
686 sha1p $ABCD,$E1,$W1
689 sha1h $E1,$ABCD @ 18
693 sha1p $ABCD,$E1,$W1
H A Dsha1-mb-x86_64.pl633 movdqa $E1,0x70(%rsp)
634 paddd @MSG1[0],$E1
653 movdqa $ABCD1,$E1
657 sha1nexte @MSG1[2],$E1
678 ($E0,$E0_)=($E0_,$E0); ($E1,$E1_)=($E1_,$E1);
699 movdqa $ABCD1,$E1
703 sha1nexte @MSG1[0],$E1
725 movdqa $ABCD1,$E1
729 sha1nexte $MSG0[2],$E1
735 pand @MSG1[3],$E1
[all …]
/openssl/test/certs/
H A DembeddedSCTs3.sct15 Log ID : 56:14:06:9A:2F:D7:C2:EC:D3:F5:E1:BD:44:B2:3E:C7:
21 7E:D0:C5:71:1B:76:06:CB:09:63:48:1E:E1:20:F3:A7:
24 19:A1:9D:E1:17:C7:1F
/openssl/test/recipes/20-test_dhparam_check_data/valid/
H A Ddhx_p3072_q256_t1862.pem15 bfa/E1+w2c66aBcG5dXchxfA0klwb2kKHb6ZOVJkdnrOW04hXxbpdwda9aXn5Hzi

Completed in 29 milliseconds