Home
last modified time | relevance | path

Searched refs:window (Results 1 – 8 of 8) sorted by relevance

/openssl/crypto/bn/
H A Dbn_exp.c228 if (window > 1) { in BN_mod_exp_recp()
231 j = 1 << (window - 1); in BN_mod_exp_recp()
381 if (window > 1) { in BN_mod_exp_mont()
520 int width = 1 << window; in MOD_EXP_CTIME_COPY_TO_PREBUF()
538 int width = 1 << window; in MOD_EXP_CTIME_COPY_FROM_PREBUF()
552 if (window <= 3) { in MOD_EXP_CTIME_COPY_FROM_PREBUF()
717 window = 5; in BN_mod_exp_mont_consttime()
734 numPowers = 1 << window; in BN_mod_exp_mont_consttime()
1068 if (window > 1) { in BN_mod_exp_mont_consttime()
1120 bits -= window; in BN_mod_exp_mont_consttime()
[all …]
/openssl/doc/designs/quic-design/
H A Dquic-fc.md57 window size
93 - (RX side only) The **window size**, which is the amount by which we or a peer
95 CWM is calculated as the SWM plus the window size (note that it added to the
210 receives to determine when to increase the flow control window. Thus, the On
251 For RX flow control we must determine our window size. This is the value we add
253 threshold. The window size should be adapted dynamically according to network
256 Many implementations choose to have a mechanism for increasing the window size
260 window consumption (i.e., the rate at which RWM approaches CWM after CWM is
262 takes to consume one window size exceeds a fixed multiple of the RTT, the window
263 size is doubled, up to an implementation-chosen maximum window size.
[all …]
H A Dtx-packetiser.md415 flow control window. Thus there is a performance reason to include them in
/openssl/include/openssl/
H A Dui.h.in251 a channel to a tty, or by opening a window.
254 window.
260 window. Note that it's called with all string
264 the channel to the tty, or closing the window.
/openssl/doc/man3/
H A DSSL_CTX_set_client_hello_cb.pod89 The ClientHello callback provides a vast window of possibilities for application
H A DPEM_read_bio_PrivateKey.pod370 (for example a window handle in a GUI application). The callback
/openssl/
H A DNEWS.md1500 * Default fixed-window RSA, DSA, DH private-key operations
H A DCHANGES.md6776 that arrive for future epochs update the replay protection "window" before
7977 that arrive for future epochs update the replay protection "window" before
13126 * Make a new fixed-window mod_exp implementation the default for
14513 a window system and the like.
17282 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5

Completed in 59 milliseconds