Home
last modified time | relevance | path

Searched refs:ti (Results 1 – 16 of 16) sorted by relevance

/openssl/crypto/des/
H A Dcfb64ede.c32 DES_LONG ti[2]; in DES_ede3_cfb64_encrypt() local
42 ti[0] = v0; in DES_ede3_cfb64_encrypt()
82 v0 = v1 = ti[0] = ti[1] = c = cc = 0; in DES_ede3_cfb64_encrypt()
99 DES_LONG ti[2]; in DES_ede3_cfb_encrypt() local
111 ti[0] = v0; in DES_ede3_cfb_encrypt()
112 ti[1] = v1; in DES_ede3_cfb_encrypt()
116 d0 ^= ti[0]; in DES_ede3_cfb_encrypt()
117 d1 ^= ti[1]; in DES_ede3_cfb_encrypt()
152 ti[0] = v0; in DES_ede3_cfb_encrypt()
153 ti[1] = v1; in DES_ede3_cfb_encrypt()
[all …]
H A Dcfb64enc.c31 DES_LONG ti[2]; in DES_cfb64_encrypt() local
39 ti[0] = v0; in DES_cfb64_encrypt()
41 ti[1] = v1; in DES_cfb64_encrypt()
42 DES_encrypt1(ti, schedule, DES_ENCRYPT); in DES_cfb64_encrypt()
44 v0 = ti[0]; in DES_cfb64_encrypt()
46 v0 = ti[1]; in DES_cfb64_encrypt()
59 ti[0] = v0; in DES_cfb64_encrypt()
61 ti[1] = v1; in DES_cfb64_encrypt()
64 v0 = ti[0]; in DES_cfb64_encrypt()
66 v0 = ti[1]; in DES_cfb64_encrypt()
[all …]
H A Dofb64enc.c32 DES_LONG ti[2]; in DES_ofb64_encrypt() local
39 ti[0] = v0; in DES_ofb64_encrypt()
40 ti[1] = v1; in DES_ofb64_encrypt()
46 DES_encrypt1(ti, schedule, DES_ENCRYPT); in DES_ofb64_encrypt()
48 t = ti[0]; in DES_ofb64_encrypt()
50 t = ti[1]; in DES_ofb64_encrypt()
58 v0 = ti[0]; in DES_ofb64_encrypt()
59 v1 = ti[1]; in DES_ofb64_encrypt()
64 t = v0 = v1 = ti[0] = ti[1] = 0; in DES_ofb64_encrypt()
H A Dofb_enc.c32 DES_LONG ti[2]; in DES_ofb_encrypt() local
54 ti[0] = v0; in DES_ofb_encrypt()
55 ti[1] = v1; in DES_ofb_encrypt()
57 ti[0] = v0; in DES_ofb_encrypt()
58 ti[1] = v1; in DES_ofb_encrypt()
59 DES_encrypt1((DES_LONG *)ti, schedule, DES_ENCRYPT); in DES_ofb_encrypt()
60 vv0 = ti[0]; in DES_ofb_encrypt()
61 vv1 = ti[1]; in DES_ofb_encrypt()
87 v0 = v1 = d0 = d1 = ti[0] = ti[1] = vv0 = vv1 = 0; in DES_ofb_encrypt()
H A Dcfb_enc.c38 DES_LONG ti[2]; in DES_cfb_encrypt() local
60 ti[0] = v0; in DES_cfb_encrypt()
61 ti[1] = v1; in DES_cfb_encrypt()
62 DES_encrypt1((DES_LONG *)ti, schedule, DES_ENCRYPT); in DES_cfb_encrypt()
65 d0 ^= ti[0]; in DES_cfb_encrypt()
66 d1 ^= ti[1]; in DES_cfb_encrypt()
107 ti[0] = v0; in DES_cfb_encrypt()
108 ti[1] = v1; in DES_cfb_encrypt()
146 d0 ^= ti[0]; in DES_cfb_encrypt()
147 d1 ^= ti[1]; in DES_cfb_encrypt()
[all …]
H A Dofb64ede.c33 DES_LONG ti[2]; in DES_ede3_ofb64_encrypt() local
40 ti[0] = v0; in DES_ede3_ofb64_encrypt()
41 ti[1] = v1; in DES_ede3_ofb64_encrypt()
49 DES_encrypt3(ti, k1, k2, k3); in DES_ede3_ofb64_encrypt()
50 v0 = ti[0]; in DES_ede3_ofb64_encrypt()
51 v1 = ti[1]; in DES_ede3_ofb64_encrypt()
66 v0 = v1 = ti[0] = ti[1] = 0; in DES_ede3_ofb64_encrypt()
/openssl/crypto/bf/
H A Dbf_cfb64.c32 BF_LONG ti[2]; in BF_cfb64_encrypt() local
40 ti[0] = v0; in BF_cfb64_encrypt()
42 ti[1] = v1; in BF_cfb64_encrypt()
43 BF_encrypt((BF_LONG *)ti, schedule); in BF_cfb64_encrypt()
45 t = ti[0]; in BF_cfb64_encrypt()
47 t = ti[1]; in BF_cfb64_encrypt()
60 ti[0] = v0; in BF_cfb64_encrypt()
62 ti[1] = v1; in BF_cfb64_encrypt()
65 t = ti[0]; in BF_cfb64_encrypt()
67 t = ti[1]; in BF_cfb64_encrypt()
[all …]
H A Dbf_ofb64.c33 BF_LONG ti[2]; in BF_ofb64_encrypt() local
40 ti[0] = v0; in BF_ofb64_encrypt()
41 ti[1] = v1; in BF_ofb64_encrypt()
47 BF_encrypt((BF_LONG *)ti, schedule); in BF_ofb64_encrypt()
49 t = ti[0]; in BF_ofb64_encrypt()
51 t = ti[1]; in BF_ofb64_encrypt()
59 v0 = ti[0]; in BF_ofb64_encrypt()
60 v1 = ti[1]; in BF_ofb64_encrypt()
65 t = v0 = v1 = ti[0] = ti[1] = 0; in BF_ofb64_encrypt()
/openssl/crypto/rc2/
H A Drc2cfb64.c32 unsigned long ti[2]; in RC2_cfb64_encrypt() local
40 ti[0] = v0; in RC2_cfb64_encrypt()
42 ti[1] = v1; in RC2_cfb64_encrypt()
43 RC2_encrypt((unsigned long *)ti, schedule); in RC2_cfb64_encrypt()
45 t = ti[0]; in RC2_cfb64_encrypt()
47 t = ti[1]; in RC2_cfb64_encrypt()
60 ti[0] = v0; in RC2_cfb64_encrypt()
62 ti[1] = v1; in RC2_cfb64_encrypt()
65 t = ti[0]; in RC2_cfb64_encrypt()
67 t = ti[1]; in RC2_cfb64_encrypt()
[all …]
H A Drc2ofb64.c33 unsigned long ti[2]; in RC2_ofb64_encrypt() local
40 ti[0] = v0; in RC2_ofb64_encrypt()
41 ti[1] = v1; in RC2_ofb64_encrypt()
47 RC2_encrypt((unsigned long *)ti, schedule); in RC2_ofb64_encrypt()
49 t = ti[0]; in RC2_ofb64_encrypt()
51 t = ti[1]; in RC2_ofb64_encrypt()
59 v0 = ti[0]; in RC2_ofb64_encrypt()
60 v1 = ti[1]; in RC2_ofb64_encrypt()
65 t = v0 = v1 = ti[0] = ti[1] = 0; in RC2_ofb64_encrypt()
/openssl/crypto/rc5/
H A Drc5cfb64.c32 unsigned long ti[2]; in RC5_32_cfb64_encrypt() local
40 ti[0] = v0; in RC5_32_cfb64_encrypt()
42 ti[1] = v1; in RC5_32_cfb64_encrypt()
43 RC5_32_encrypt((unsigned long *)ti, schedule); in RC5_32_cfb64_encrypt()
45 t = ti[0]; in RC5_32_cfb64_encrypt()
47 t = ti[1]; in RC5_32_cfb64_encrypt()
60 ti[0] = v0; in RC5_32_cfb64_encrypt()
62 ti[1] = v1; in RC5_32_cfb64_encrypt()
65 t = ti[0]; in RC5_32_cfb64_encrypt()
67 t = ti[1]; in RC5_32_cfb64_encrypt()
[all …]
H A Drc5ofb64.c33 unsigned long ti[2]; in RC5_32_ofb64_encrypt() local
40 ti[0] = v0; in RC5_32_ofb64_encrypt()
41 ti[1] = v1; in RC5_32_ofb64_encrypt()
47 RC5_32_encrypt((unsigned long *)ti, schedule); in RC5_32_ofb64_encrypt()
49 t = ti[0]; in RC5_32_ofb64_encrypt()
51 t = ti[1]; in RC5_32_ofb64_encrypt()
59 v0 = ti[0]; in RC5_32_ofb64_encrypt()
60 v1 = ti[1]; in RC5_32_ofb64_encrypt()
65 t = v0 = v1 = ti[0] = ti[1] = 0; in RC5_32_ofb64_encrypt()
/openssl/crypto/cast/
H A Dc_cfb64.c32 CAST_LONG ti[2]; in CAST_cfb64_encrypt() local
40 ti[0] = v0; in CAST_cfb64_encrypt()
42 ti[1] = v1; in CAST_cfb64_encrypt()
43 CAST_encrypt((CAST_LONG *)ti, schedule); in CAST_cfb64_encrypt()
45 t = ti[0]; in CAST_cfb64_encrypt()
47 t = ti[1]; in CAST_cfb64_encrypt()
60 ti[0] = v0; in CAST_cfb64_encrypt()
62 ti[1] = v1; in CAST_cfb64_encrypt()
65 t = ti[0]; in CAST_cfb64_encrypt()
67 t = ti[1]; in CAST_cfb64_encrypt()
[all …]
H A Dc_ofb64.c33 CAST_LONG ti[2]; in CAST_ofb64_encrypt() local
40 ti[0] = v0; in CAST_ofb64_encrypt()
41 ti[1] = v1; in CAST_ofb64_encrypt()
47 CAST_encrypt((CAST_LONG *)ti, schedule); in CAST_ofb64_encrypt()
49 t = ti[0]; in CAST_ofb64_encrypt()
51 t = ti[1]; in CAST_ofb64_encrypt()
59 v0 = ti[0]; in CAST_ofb64_encrypt()
60 v1 = ti[1]; in CAST_ofb64_encrypt()
65 t = v0 = v1 = ti[0] = ti[1] = 0; in CAST_ofb64_encrypt()
/openssl/crypto/idea/
H A Di_cfb64.c33 unsigned long ti[2]; in IDEA_cfb64_encrypt() local
46 ti[0] = v0; in IDEA_cfb64_encrypt()
48 ti[1] = v1; in IDEA_cfb64_encrypt()
49 IDEA_encrypt((unsigned long *)ti, schedule); in IDEA_cfb64_encrypt()
51 t = ti[0]; in IDEA_cfb64_encrypt()
53 t = ti[1]; in IDEA_cfb64_encrypt()
66 ti[0] = v0; in IDEA_cfb64_encrypt()
68 ti[1] = v1; in IDEA_cfb64_encrypt()
71 t = ti[0]; in IDEA_cfb64_encrypt()
73 t = ti[1]; in IDEA_cfb64_encrypt()
[all …]
H A Di_ofb64.c34 unsigned long ti[2]; in IDEA_ofb64_encrypt() local
46 ti[0] = v0; in IDEA_ofb64_encrypt()
47 ti[1] = v1; in IDEA_ofb64_encrypt()
53 IDEA_encrypt((unsigned long *)ti, schedule); in IDEA_ofb64_encrypt()
55 t = ti[0]; in IDEA_ofb64_encrypt()
57 t = ti[1]; in IDEA_ofb64_encrypt()
65 v0 = ti[0]; in IDEA_ofb64_encrypt()
66 v1 = ti[1]; in IDEA_ofb64_encrypt()
71 t = v0 = v1 = ti[0] = ti[1] = 0; in IDEA_ofb64_encrypt()

Completed in 27 milliseconds