Home
last modified time | relevance | path

Searched refs:a1 (Results 1 – 25 of 66) sorted by relevance

123

/openssl/crypto/ec/asm/
H A Dx25519-ppc64.pl237 mulhdu $a1,$a1,$a1
334 addc $a1,$a1,$t0
342 addze $a1,$a1
374 adde $a1,$a1,$t1
383 addze $a1,$a1
415 subfe $a1,$t1,$a1
425 subfe $a1,$zero,$a1
460 addze $a1,$a1
654 add $a1,$a1,$t0
730 mulld $t0,$a1,$a1
[all …]
H A Decp_nistz256-armv8.pl306 mov $a1,$acc1
313 mov $t1,$a1
527 mul $t1,$a1,$a1 // a[1]*a[1]
529 umulh $a1,$a1,$a1
756 mov $a1,$acc1
764 mov $acc1,$a1
809 mov $a1,$acc1
815 mov $t1,$a1
848 mov $a1,$acc1
1552 mul $t1,$a1,$a1 // a[1]*a[1]
[all …]
H A Decp_nistz256-ppc64.pl123 ld $a1,8($ap)
170 ld $a1,8($ap)
618 mulld $t1,$a1,$a1 # a[1]*a[1]
619 mulhdu $a1,$a1,$a1
969 mr $t1,$a1
1323 and $a1,$a1,$in1infty
1367 and $a1,$a1,$in1infty
1630 and $a1,$a1,$in1infty
1683 and $a1,$a1,$in1infty
2014 mulld $t1,$a1,$a1 # a[1]*a[1]
[all …]
H A Decp_nistz256-armv4.pl169 adcs $a1,$a1,$a1
221 adcs $a1,$a1,$t1
243 sbcs $a1,$a1,#-1
258 adcs $a1,$a1,$ff
306 adcs $a1,$a1,$a1
321 sbcs $a1,$a1,#-1
331 adcs $a1,$a1,$ff
345 adcs $a1,$a1,$t1
471 sbcs $a1,$a1,$t1
494 adcs $a1,$a1,$ff
[all …]
H A Decp_nistz256-sparcv9.pl1944 mulx $a1,$a1,$t1 ! a[1]*a[1]
1946 umulxhi $a1,$a1,$a1
2064 or $a1,$t1,$a1
2102 or $a1,$t1,$a1
2124 mov $acc1,$a1
2178 mov $a1,$t1
2332 or $a1,$t1,$a1
2399 or $a1,$t1,$a1
2742 or $a1,$t1,$a1
2793 or $a1,$t1,$a1
[all …]
H A Decp_nistz256-x86_64.pl138 adc $a1, $a1
144 mov $a1, $t1
195 mov $a1, $t1
217 shr \$1, $a1
222 or $t1, $a1
263 adc $a1, $a1
268 mov $a1, $t1
290 mov $a1, $t1
447 xor $a1, $a1
3192 adc $a1, $a1
[all …]
/openssl/crypto/bn/asm/
H A Dsparcv9-gf2m.pl93 mov $a,$a1
102 and $a48,$a1,$a1 ! (a<<0)&0x1fff...
104 sllx $a1,3,$a8
110 xor $a1,$a2,$a12
111 stx $a1,[$tab+1*8] ! tab[1]=a1
115 xor $a4,$a1,$a1
119 stx $a1,[$tab+5*8] ! tab[5]=a1^a4
122 xor $a48,$a1,$a1
129 xor $a4,$a1,$a1
143 sllx @i[0],62,$a1
[all …]
H A Ds390x-gf2m.pl53 $a1="%r3";
73 lgr $a1,$a
78 srag $lo,$a1,63 # broadcast 63rd bit
79 nihh $a1,0x1fff
89 lgr $a12,$a1
92 stg $a1,`$stdframe+1*8`($sp) # tab[1]=a1
97 xgr $a1,$a4
104 xgr $a1,$a48
111 xgr $a1,$a4
126 sllg $a1,@i[0],62
[all …]
H A Dx86_64-gf2m.pl62 mov \$-1,$a1
64 shr \$3,$a1
69 lea ($a1,$a1),$a2
71 lea (,$a1,4),$a4
90 mov $a1,$a12
93 mov $a1,8(%rsp) # tab[1]=a1
99 xor $a4,$a1
112 xor $a4,$a1 # a1^a8^a4
189 movq $a1,%xmm0
241 mov $a1,40(%rsp)
[all …]
H A Dx86-gf2m.pl57 ($a1,$a2,$a4)=("ecx","edx","ebp");
67 &mov ($a1,$a);
69 &and ($a1,0x3fffffff);
75 &mov (&DWP(1*4,"esp"),$a1); # a1
76 &xor ($a1,$a2); # a1^a2
90 &xor ($a4,$a1); # a1^a2^a4
136 &mov ($a1,$a);
139 &and ($a1,0x3fffffff);
144 &mov (&DWP(1*4,"esp"),$a1); # a1
145 &xor ($a1,$a2); # a1^a2
[all …]
H A Darmv8-mont.pl795 mul $t1,$a5,$a1
797 mul $t2,$a6,$a1
799 mul $t3,$a7,$a1
942 mul $t1,$a1,$n0
1038 mul $acc0,$a1,$a1
1040 umulh $a1,$a1,$a1
1073 mul $a0,$a1,$a1
1075 umulh $a1,$a1,$a1
1394 sbcs $a1,$acc1,$a1
1413 csel $a1,$acc1,$a1,lo
[all …]
H A Dppc-mont.pl398 sub $a1,$a1,$num
846 andc $a1,$a1,$carry
878 andc $a1,$a1,$carry
914 adde $a1,$a1,$m1
990 sub $a1,$a2,$a1
1427 $UMULH $a1,$a1,$a1
1469 $UMULL $a0,$a1,$a1
1470 $UMULH $a1,$a1,$a1
1849 andc $a1,$a1,$carry
1882 andc $a1,$a1,$carry
[all …]
H A Dmips.pl171 $LD $t0,0($a1)
237 $LD $t0,0($a1)
330 $LD $t0,0($a1)
377 $LD $t0,0($a1)
458 $LD $t0,0($a1)
499 $LD $t0,0($a1)
575 $LD $t0,0($a1)
820 move $ta2,$a1
861 $ADDU $a1,$a2
937 $SLL $a1,$t9
[all …]
H A Darmv4-gf2m.pl77 ($a0,$a1,$a2,$a12,$a4,$a14)=
87 bic $a1,$a,#3<<30 @ a1=a&0x3fffffff
89 add $a2,$a1,$a1 @ a2=a1<<1
90 str $a1,[sp,#4] @ tab[1]=a1
91 eor $a12,$a1,$a2 @ a1^a2
93 mov $a4,$a1,lsl#2 @ a4=a1<<2
95 eor $a14,$a1,$a4 @ a1^a4
/openssl/crypto/sha/asm/
H A Dsha512-ppc.pl114 $a1 ="r4";
140 xor $a0,$a0,$a1
143 $ROR $a1,$a1,`$Sigma1[2]-$Sigma1[1]`
154 xor $a0,$a0,$a1
155 $ROR $a1,$a1,`$Sigma0[2]-$Sigma0[1]`
180 xor $a0,$a0,$a1
487 and $a1,$a1,$ehi
496 xor $a1,$a1,$ghi
588 xor $a1,$a1,$s1
642 ($a0,$a1,$a2,$a3) = ($a2,$a3,$a0,$a1);
[all …]
H A Dsha512-parisc.pl99 $a1 ="%r25";
118 _ror $a1,`$Sigma1[2]-$Sigma1[1]`,$a1
121 xor $a0,$a1,$a1 ; Sigma1(e)
130 _ror $a1,`$Sigma0[2]-$Sigma0[1]`,$a1
133 xor $a0,$a1,$a1 ; Sigma0(a)
378 $a1 ="%r18";
420 xor $a3,$a1,$a1 ; Ch(e,f,g)
444 xor $a3,$a1,$a1
452 xor $a3,$a1,$a1 ; Maj(a,b,c)
496 xor $t3,$a1,$a1
[all …]
/openssl/ms/
H A Dcmp.pl39 @a1=unpack("C*",$b1);
41 for ($i=0; $i<=$#a1; $i++)
43 if ($a1[$i] ne $a2[$i])
45 printf "%02X %02X <<\n",$a1[$i],$a2[$i];
/openssl/crypto/chacha/asm/
H A Dchacha-c64xplus.pl127 ADD @X[$b1],@X[$a1],@X[$a1]
162 || ADD @Y[$b1],@Y[$a1],@Y[$a1]
167 || ADD @X[$b1],@X[$a1],@X[$a1]
220 || ADD @X[$b1],@X[$a1],@X[$a1]
224 || ADD @Y[$b1],@Y[$a1],@Y[$a1]
277 || ADD @Y[$b1],@Y[$a1],@Y[$a1]
282 || ADD @X[$b1],@X[$a1],@X[$a1]
340 || ADD @Y[$b1],@Y[$a1],@Y[$a1]
596 ADD @X[$b1],@X[$a1],@X[$a1]
622 ADD @X[$b1],@X[$a1],@X[$a1]
[all …]
H A Dchacha-armv4.pl101 "&add (@x[$a1],@x[$a1],@x[$b1])",
115 "&add (@x[$a1],@x[$a1],@x[$b1])",
704 vmov $a1,$a0
716 vmov $a1,$a0
784 vadd.i32 $a1,$a1,$t0
816 veor $a1,$a1,$t0
832 vst1.8 {$a1-$b1},[r14]!
1020 vst1.8 {$a1-$b1},[sp]
1037 veor $a1,$a1,$t0
1043 vst1.8 {$a1-$b1},[r14]!
[all …]
H A Dchacha-s390x.pl96 xr (@x[$d1],@x[$a1]);
163 vaf (@x[$a1],@x[$a1],@x[$b1]); # Q2
189 vaf (@x[$a1],@x[$a1],@x[$b1]);
773 vlr ($a1,@K[0]);
823 vaf ($a1,$a1,@K[0]);
855 vperm ($a0,$a1,$a1,$beperm);
865 vx ($a0,$a0,$a1);
891 vx ($a0,$a0,$a1);
919 vx ($a0,$a0,$a1);
948 vx ($a0,$a0,$a1);
[all …]
/openssl/test/
H A Dexptest.c218 BIGNUM *a1 = NULL; in test_mod_exp_x2() local
240 || !TEST_ptr(a1 = BN_new()) in test_mod_exp_x2()
248 BN_rand(a1, factor_size, BN_RAND_TOP_ONE, BN_RAND_BOTTOM_ANY); in test_mod_exp_x2()
255 if (!TEST_true(BN_mod(a1, a1, m1, ctx)) in test_mod_exp_x2()
259 || !TEST_true(BN_mod_exp_simple(r_simple1, a1, b1, m1, ctx)) in test_mod_exp_x2()
261 || !TEST_true(BN_mod_exp_mont_consttime_x2(r_mont_const_x2_1, a1, b1, m1, NULL, in test_mod_exp_x2()
273 BN_print_var(a1); in test_mod_exp_x2()
292 BN_free(a1); in test_mod_exp_x2()
/openssl/crypto/bn/
H A Dbn_exp2.c16 int BN_mod_exp2_mont(BIGNUM *rr, const BIGNUM *a1, const BIGNUM *p1, in BN_mod_exp2_mont() argument
29 bn_check_top(a1); in BN_mod_exp2_mont()
71 if (a1->neg || BN_ucmp(a1, m) >= 0) { in BN_mod_exp2_mont()
72 if (!BN_mod(val1[0], a1, m, ctx)) in BN_mod_exp2_mont()
76 a_mod_m = a1; in BN_mod_exp2_mont()
H A Dbn_srp.c20 # define bn_pack4(a1,a2,a3,a4) ((a1##UI64<<48)|(a2##UI64<<32)|(a3##UI64<<16)|a4##UI64) argument
22 # define bn_pack4(a1,a2,a3,a4) ((a1##UL<<48)|(a2##UL<<32)|(a3##UL<<16)|a4##UL) argument
24 # define bn_pack4(a1,a2,a3,a4) ((a1##ULL<<48)|(a2##ULL<<32)|(a3##ULL<<16)|a4##ULL) argument
27 # define bn_pack4(a1,a2,a3,a4) ((a3##UL<<16)|a4##UL), ((a1##UL<<16)|a2##UL) argument
H A Dbn_gf2m.c67 a1 = a & (0x3FFFFFFF); in bn_GF2m_mul_1x1()
68 a2 = a1 << 1; in bn_GF2m_mul_1x1()
72 tab[1] = a1; in bn_GF2m_mul_1x1()
74 tab[3] = a1 ^ a2; in bn_GF2m_mul_1x1()
76 tab[5] = a1 ^ a4; in bn_GF2m_mul_1x1()
78 tab[7] = a1 ^ a2 ^ a4; in bn_GF2m_mul_1x1()
137 a2 = a1 << 1; in bn_GF2m_mul_1x1()
142 tab[1] = a1; in bn_GF2m_mul_1x1()
144 tab[3] = a1 ^ a2; in bn_GF2m_mul_1x1()
146 tab[5] = a1 ^ a4; in bn_GF2m_mul_1x1()
[all …]
/openssl/crypto/aes/
H A Daes_core.c163 a1 = x; in SubWord()
166 a3 = x & a1; in SubWord()
168 a3 ^= (((x << 1) & a1) ^ ((a1 << 1) & x)) & 0xAAAAAAAAu; in SubWord()
169 a4 = a2 & a1; in SubWord()
171 a4 ^= (((a2 << 1) & a1) ^ ((a1 << 1) & a2)) & 0xAAAAAAAAu; in SubWord()
206 a2 = ((a1 & 0xCCCCCCCCu) >> 2) | ((a1 & 0x33333333u) << 2); in SubWord()
207 x = a1 & a3; in SubWord()
209 x ^= (((a1 << 1) & a3) ^ ((a3 << 1) & a1)) & 0xAAAAAAAAu; in SubWord()
254 a1 = x; in SubLong()
257 a3 = x & a1; in SubLong()
[all …]

Completed in 140 milliseconds

123