Home
last modified time | relevance | path

Searched refs:m1 (Results 1 – 21 of 21) sorted by relevance

/openssl/test/testutil/
H A Dformat_output.c53 if (m1 == NULL) in test_fail_string_common()
76 b1[i] = isprint((unsigned char)m1[i]) ? m1[i] : '.'; in test_fail_string_common()
100 if (cnt == 0 && (m1 == NULL || *m1 == '\0')) in test_fail_string_common()
111 if (m1 != NULL) in test_fail_string_common()
112 m1 += n1; in test_fail_string_common()
310 m1 = bufp; in test_fail_bignum_common()
350 if (m1 != NULL) in test_fail_bignum_common()
438 if (m1 == NULL) in test_fail_memory_common()
453 if (l1 != l2 || (m1 != m2 && memcmp(m1, m2, l1) != 0)) in test_fail_memory_common()
502 if (m1 != NULL) in test_fail_memory_common()
[all …]
H A Dtu_local.h29 const char *op, const char *m1, size_t l1,
46 const unsigned char *m1, size_t l1,
/openssl/crypto/bn/asm/
H A Dvis3-mont.pl139 mulx $nj, $m1, $lo1 ! np[0]*m1
140 umulxhi $nj, $m1, $hi1
150 mulx $nj, $m1, $nlo ! np[1]*m1
151 umulxhi $nj, $m1, $nj ! nhi=nj
181 mulx $nj, $m1, $nlo ! np[j]*m1
183 umulxhi $nj, $m1, $nj ! nhi=nj
231 mulx $lo0, $n0, $m1 ! tp[0]*n0
233 mulx $nj, $m1, $lo1 ! np[0]*m1
234 umulxhi $nj, $m1, $hi1
238 mulx $nj, $m1, $nlo ! np[1]*m1
[all …]
H A Dx86_64-mont.pl195 mulq $m1 # np[0]*m1
223 mulq $m1 # np[j]*m1
258 mulq $m1 # np[0]*m1
289 mulq $m1 # np[j]*m1
442 mulq $m1 # np[0]*m1
472 mulq $m1 # np[j]*m1
487 mulq $m1 # np[j]*m1
502 mulq $m1 # np[j]*m1
518 mulq $m1 # np[j]*m1
535 mulq $m1 # np[j]*m1
[all …]
H A Dalpha-mont.pl50 $m1="s5";
101 mulq $lo0,$n0,$m1
103 mulq $hi1,$m1,$lo1
115 mulq $nj,$m1,$nlo
117 umulh $nj,$m1,$nhi
132 mulq $nj,$m1,$nlo
142 umulh $nj,$m1,$nhi
189 mulq $lo0,$n0,$m1
191 mulq $hi1,$m1,$lo1
203 mulq $nj,$m1,$nlo
[all …]
H A Dsparct4-mont.pl731 mulx $nj, $m1, $lo1 ! np[0]*m1
740 mulx $nj, $m1, $nlo ! np[1]*m1
761 mulx $nj, $m1, $nlo ! np[j]*m1
810 mulx $nj, $m1, $lo1 ! np[0]*m1
816 mulx $nj, $m1, $nlo ! np[1]*m1
836 mulx $nj, $m1, $nlo ! np[j]*m1
976 mulx $nj, $m1, $lo1 ! np[0]*m1
985 mulx $nj, $m1, $nlo ! np[1]*m1
1006 mulx $nj, $m1, $nlo ! np[j]*m1
1056 mulx $nj, $m1, $lo1 ! np[0]*m1
[all …]
H A Dmips-mont.pl122 $m1=$s11;
197 mflo ($m1,$lo0,$n0)
203 $MULTU ($nj,$m1)
204 mflo ($lo1,$nj,$m1)
205 mfhi ($hi1,$nj,$m1)
206 $MULTU ($nhi,$m1)
235 $MULTU ($nj,$m1)
240 mflo ($nlo,$nj,$m1)
289 $MULTU ($nj,$m1)
293 $MULTU ($nhi,$m1)
[all …]
H A Dx86_64-mont5.pl266 mulq $m1 # np[0]*m1
294 mulq $m1 # np[j]*m1
359 mulq $m1 # np[0]*m1
390 mulq $m1 # np[j]*m1
700 mulq $m1 # np[0]*m1
733 mulq $m1 # np[j]*m1
748 mulq $m1 # np[j]*m1
763 mulq $m1 # np[j]*m1
778 mulq $m1 # np[j]*m1
798 mulq $m1 # np[j]*m1
[all …]
H A Darmv8-mont.pl123 // (*) mul $lo1,$hi1,$m1 // np[0]*m1
125 mul $nlo,$nj,$m1 // np[1]*m1
137 umulh $nhi,$nj,$m1
154 mul $nlo,$nj,$m1 // np[j]*m1
156 umulh $nhi,$nj,$m1
191 mul $m1,$lo0,$n0
194 // (*) mul $lo1,$hi1,$m1 // np[0]*m1
196 mul $nlo,$nj,$m1 // np[1]*m1
219 mul $nlo,$nj,$m1 // np[j]*m1
1516 mul $t1,$m1,$mi
[all …]
H A Dppc-mont.pl123 my $m1="r24";
189 $UMULL $lo1,$nj,$m1 ; np[0]*m1
190 $UMULH $hi1,$nj,$m1
195 $UMULL $nlo,$nj,$m1 ; np[1]*m1
196 $UMULH $nhi,$nj,$m1
210 $UMULL $nlo,$nj,$m1 ; np[j]*m1
250 $UMULL $lo1,$nj,$m1 ; np[0]*m1
254 $UMULL $nlo,$nj,$m1 ; np[1]*m1
272 $UMULL $nlo,$nj,$m1 ; np[j]*m1
911 and $m1,$m1,$carry
[all …]
H A Ds390x-mont.pl145 mlgr $nhi,$mn0 # np[0]*m1
164 mlgr $nhi,$mn0 # np[j]*m1
197 mlgr $nhi,$mn0 # np[0]*m1
218 mlgr $nhi,$mn0 # np[j]*m1
/openssl/test/
H A Dexptest.c220 BIGNUM *m1 = NULL; in test_mod_exp_x2() local
242 || !TEST_ptr(m1 = BN_new()) in test_mod_exp_x2()
250 BN_rand(m1, factor_size, BN_RAND_TOP_ONE, BN_RAND_BOTTOM_ODD); in test_mod_exp_x2()
255 if (!TEST_true(BN_mod(a1, a1, m1, ctx)) in test_mod_exp_x2()
256 || !TEST_true(BN_mod(b1, b1, m1, ctx)) in test_mod_exp_x2()
259 || !TEST_true(BN_mod_exp_simple(r_simple1, a1, b1, m1, ctx)) in test_mod_exp_x2()
261 || !TEST_true(BN_mod_exp_mont_consttime_x2(r_mont_const_x2_1, a1, b1, m1, NULL, in test_mod_exp_x2()
275 BN_print_var(m1); in test_mod_exp_x2()
294 BN_free(m1); in test_mod_exp_x2()
/openssl/crypto/poly1305/
H A Dpoly1305_base2_44.c103 u64 m0, m1; in poly1305_blocks() local
106 m1 = U8TOU64(inp + 8); in poly1305_blocks()
110 h1 += ((m0 >> 44) | (m1 << 20)) & 0x0fffffffffff; in poly1305_blocks()
111 h2 += (m1 >> 24) + pad; in poly1305_blocks()
/openssl/doc/man3/
H A DBN_mod_exp_mont.pod20 const BIGNUM *p1, const BIGNUM *m1,
41 the I<p1>-th power modulo I<m1> (C<rr1=a1^p1 % m1>) and I<a2> to the I<p2>-th
43 fixed and equal modulus sizes I<m1> and I<m2> it uses optimizations that allow
/openssl/crypto/rsa/
H A Drsa_ossl.c610 BIGNUM *r1, *m1, *vrfy; in rsa_ossl_mod_exp() local
624 m1 = BN_CTX_get(ctx); in rsa_ossl_mod_exp()
691 !bn_from_mont_fixed_top(m1, I, rsa->_method_mod_q, ctx) in rsa_ossl_mod_exp()
692 || !bn_to_mont_fixed_top(m1, m1, rsa->_method_mod_q, ctx) in rsa_ossl_mod_exp()
702 || !BN_mod_exp_mont_consttime_x2(m1, m1, rsa->dmq1, rsa->q, in rsa_ossl_mod_exp()
714 || !bn_mod_sub_fixed_top(r1, r1, m1, rsa->p) in rsa_ossl_mod_exp()
722 || !bn_mod_add_fixed_top(r0, r0, m1, rsa->n)) in rsa_ossl_mod_exp()
749 if (!rsa->meth->bn_mod_exp(m1, r1, dmq1, rsa->q, ctx, in rsa_ossl_mod_exp()
826 if (!BN_sub(r0, r0, m1)) in rsa_ossl_mod_exp()
865 if (!BN_add(r0, r1, m1)) in rsa_ossl_mod_exp()
/openssl/crypto/bn/
H A Dbn_local.h574 BN_ULONG m,m1,lt,ht; \
580 m1=(bl)*(ht); \
582 m=(m+m1)&BN_MASK2; if (m < m1) ht+=L2HBITS((BN_ULONG)1); \
584 m1=L2HBITS(m); \
585 lt=(lt+m1)&BN_MASK2; if (lt < m1) ht++; \
H A Drsaz_exp.h46 const BN_ULONG *m1,
H A Dbn_exp.c1410 const BIGNUM *m1, BN_MONT_CTX *in_mont1, in BN_mod_exp_mont_consttime_x2() argument
1422 (((a1->top == 16) && (p1->top == 16) && (BN_num_bits(m1) == 1024) && in BN_mod_exp_mont_consttime_x2()
1424 ((a1->top == 24) && (p1->top == 24) && (BN_num_bits(m1) == 1536) && in BN_mod_exp_mont_consttime_x2()
1426 ((a1->top == 32) && (p1->top == 32) && (BN_num_bits(m1) == 2048) && in BN_mod_exp_mont_consttime_x2()
1431 int mod_bits = BN_num_bits(m1); in BN_mod_exp_mont_consttime_x2()
1444 if (!BN_MONT_CTX_set(mont1, m1, ctx)) in BN_mod_exp_mont_consttime_x2()
1456 ret = ossl_rsaz_mod_exp_avx512_x2(rr1->d, a1->d, p1->d, m1->d, in BN_mod_exp_mont_consttime_x2()
1477 ret = BN_mod_exp_mont_consttime(rr1, a1, p1, m1, ctx, in_mont1); in BN_mod_exp_mont_consttime_x2()
H A Drsaz_exp_x2.c142 const BN_ULONG *m1,
213 to_words52(m1_red, regs_capacity, m1, factor_size);
263 bn_reduce_once_in_place(res1, /*carry=*/0, m1, storage, factor_size);
H A Dbn_gf2m.c234 BN_ULONG m1, m0; in bn_GF2m_mul_2x2() local
238 bn_GF2m_mul_1x1(&m1, &m0, a0 ^ a1, b0 ^ b1); in bn_GF2m_mul_2x2()
240 r[2] ^= m1 ^ r[1] ^ r[3]; /* h0 ^= m1 ^ l1 ^ h1; */ in bn_GF2m_mul_2x2()
241 r[1] = r[3] ^ r[2] ^ r[0] ^ m1 ^ m0; /* l1 ^= l0 ^ h0 ^ m0; */ in bn_GF2m_mul_2x2()
/openssl/include/openssl/
H A Dbn.h326 const BIGNUM *m1, BN_MONT_CTX *in_mont1,

Completed in 154 milliseconds