Home
last modified time | relevance | path

Searched refs:a1 (Results 26 – 50 of 73) sorted by relevance

123

/openssl/crypto/chacha/asm/
H A Dchacha-s390x.pl96 xr (@x[$d1],@x[$a1]);
163 vaf (@x[$a1],@x[$a1],@x[$b1]); # Q2
189 vaf (@x[$a1],@x[$a1],@x[$b1]);
773 vlr ($a1,@K[0]);
823 vaf ($a1,$a1,@K[0]);
855 vperm ($a0,$a1,$a1,$beperm);
865 vx ($a0,$a0,$a1);
891 vx ($a0,$a0,$a1);
919 vx ($a0,$a0,$a1);
948 vx ($a0,$a0,$a1);
[all …]
H A Dchacha-ia64.pl102 my ($a1,$b1,$c1,$d1)=map(($_&~3)+(($_+1)&3),($a0,$b0,$c0,$d0));
103 my ($a2,$b2,$c2,$d2)=map(($_&~3)+(($_+1)&3),($a1,$b1,$c1,$d1));
108 add @x[$a1]=@x[$a1],@x[$b1]
112 xor @x[$d1]=@x[$d1],@x[$a1] };;
144 add @x[$a1]=@x[$a1],@x[$b1] };;
148 { .mii; xor @x[$d1]=@x[$d1],@x[$a1]
H A Dchacha-loongarch64.pl68 # $a1 = arg #2 (inp pointer)
117 add.w @x[$a1],@x[$a1],@x[$b1]
118 xor @x[$d1],@x[$d1],@x[$a1]
131 add.w @x[$a1],@x[$a1],@x[$b1]
132 xor @x[$d1],@x[$d1],@x[$a1]
406 vadd.w @x[$a1],@x[$a1],@x[$b1]
407 vxor.v @x[$d1],@x[$d1],@x[$a1]
420 vadd.w @x[$a1],@x[$a1],@x[$b1]
421 vxor.v @x[$d1],@x[$d1],@x[$a1]
830 xvadd.w @x[$a1],@x[$a1],@x[$b1]
[all …]
H A Dchacha-x86_64.pl621 &paddd ($a1,$b1);
622 &pxor ($d1,$a1);
642 &pxor ($d1,$a1);
690 movdqa $a,$a1
744 pxor $t,$a1
1389 "&vpaddd (@x[$a1],@x[$a1],@x[$b1])", # Q2
1415 "&vpaddd (@x[$a1],@x[$b1],@x[$a1])", # flip
1864 "&vpaddd (@x[$a1],@x[$a1],@x[$b1])", # Q2
1883 "&vpaddd (@x[$a1],@x[$a1],@x[$b1])",
2906 "&vpaddd (@x[$a1],@x[$a1],@x[$b1])", # Q2
[all …]
H A Dchacha-armv8.pl75 my ($a1,$b1,$c1,$d1)=map(($_&~3)+(($_+1)&3),($a0,$b0,$c0,$d0));
76 my ($a2,$b2,$c2,$d2)=map(($_&~3)+(($_+1)&3),($a1,$b1,$c1,$d1));
81 "&add_32 (@x[$a1],@x[$a1],@x[$b1])",
85 "&eor_32 (@x[$d1],@x[$d1],@x[$a1])",
107 "&add_32 (@x[$a1],@x[$a1],@x[$b1])",
111 "&eor_32 (@x[$d1],@x[$d1],@x[$a1])",
395 my ($a1,$b1,$c1,$d1)=map(($_&~3)+(($_+1)&3),($a0,$b0,$c0,$d0));
402 "&add (@x[$a1],@x[$a1],@x[$b1])", # Q2
406 "&eor (@x[$d1],@x[$d1],@x[$a1])",
432 "&add (@x[$a1],@x[$a1],@x[$b1])",
[all …]
H A Dchacha-armv8-sve.pl177 my ($a0,$b0,$c0,$d0,$a1,$b1,$c1,$d1,$a2,$b2,$c2,$d2,$a3,$b3,$c3,$d3) = @_;
179 &SVE_ADD($a0,$b0,$a1,$b1,$a2,$b2,$a3,$b3);
180 &SVE2_XAR(16,$d0,$a0,$d1,$a1,$d2,$a2,$d3,$a3);
185 &SVE_ADD($a0,$b0,$a1,$b1,$a2,$b2,$a3,$b3);
186 &SVE2_XAR(8,$d0,$a0,$d1,$a1,$d2,$a2,$d3,$a3);
193 my ($a0,$b0,$c0,$d0,$a1,$b1,$c1,$d1,$a2,$b2,$c2,$d2,$a3,$b3,$c3,$d3) = @_;
195 &SVE_ADD($a0,$b0,$a1,$b1,$a2,$b2,$a3,$b3);
196 &SVE_EOR($d0,$a0,$d1,$a1,$d2,$a2,$d3,$a3);
205 &SVE_ADD($a0,$b0,$a1,$b1,$a2,$b2,$a3,$b3);
206 &SVE_EOR($d0,$a0,$d1,$a1,$d2,$a2,$d3,$a3);
H A Dchacha-ppc.pl96 my ($a1,$b1,$c1,$d1)=map(($_&~3)+(($_+1)&3),($a0,$b0,$c0,$d0));
97 my ($a2,$b2,$c2,$d2)=map(($_&~3)+(($_+1)&3),($a1,$b1,$c1,$d1));
102 "&add (@x[$a1],@x[$a1],@x[$b1])",
106 "&xor (@x[$d1],@x[$d1],@x[$a1])",
128 "&add (@x[$a1],@x[$a1],@x[$b1])",
132 "&xor (@x[$d1],@x[$d1],@x[$a1])",
929 my ($a1,$b1,$c1,$d1)=map(($_&~3)+(($_+1)&3),($a0,$b0,$c0,$d0));
936 "&vadduwm (@x[$a1],@x[$a1],@x[$b1])", # Q2
940 "&vxor (@x[$d1],@x[$d1],@x[$a1])",
962 "&vadduwm (@x[$a1],@x[$a1],@x[$b1])",
[all …]
H A Dchachap10-ppc.pl107 my ($a1,$b1,$c1,$d1)=map(($_&~3)+(($_+1)&3),($a0,$b0,$c0,$d0));
108 my ($a2,$b2,$c2,$d2)=map(($_&~3)+(($_+1)&3),($a1,$b1,$c1,$d1));
114 "&vadduwm (@x[$a1],@x[$a1],@x[$b1])", # Q2
118 "&vxor (@x[$d1],@x[$d1],@x[$a1])",
140 "&vadduwm (@x[$a1],@x[$a1],@x[$b1])",
144 "&vxor (@x[$d1],@x[$d1],@x[$a1])",
508 my ($a1,$b1,$c1,$d1)=map(($_&~3)+(($_+1)&3),($a0,$b0,$c0,$d0));
522 "&vadduwm (@x[$a1],@x[$a1],@x[$b1])", # Q2
531 "&vxor (@x[$d1],@x[$d1],@x[$a1])",
585 "&vadduwm (@x[$a1],@x[$a1],@x[$b1])",
[all …]
/openssl/crypto/bn/
H A Dbn_gf2m.c67 a1 = a & (0x3FFFFFFF); in bn_GF2m_mul_1x1()
68 a2 = a1 << 1; in bn_GF2m_mul_1x1()
72 tab[1] = a1; in bn_GF2m_mul_1x1()
74 tab[3] = a1 ^ a2; in bn_GF2m_mul_1x1()
76 tab[5] = a1 ^ a4; in bn_GF2m_mul_1x1()
78 tab[7] = a1 ^ a2 ^ a4; in bn_GF2m_mul_1x1()
137 a2 = a1 << 1; in bn_GF2m_mul_1x1()
142 tab[1] = a1; in bn_GF2m_mul_1x1()
144 tab[3] = a1 ^ a2; in bn_GF2m_mul_1x1()
146 tab[5] = a1 ^ a4; in bn_GF2m_mul_1x1()
[all …]
H A Dbn_nist.c344 #define nist_set_192(to, from, a1, a2, a3) \ argument
348 bn_cp_64(to, 2, from, (a1) - 3) \
476 #define nist_set_224(to, from, a1, a2, a3, a4, a5, a6, a7) \ argument
484 bn_cp_32(to, 6, from, (a1) - 7) \
647 #define nist_set_256(to, from, a1, a2, a3, a4, a5, a6, a7, a8) \ argument
656 bn_cp_32(to, 7, from, (a1) - 8) \
880 #define nist_set_384(to,from,a1,a2,a3,a4,a5,a6,a7,a8,a9,a10,a11,a12) \ argument
893 bn_cp_32(to, 11, from, (a1) - 12) \
/openssl/crypto/sha/asm/
H A Dsha512-x86_64.pl201 xor $a,$a1
214 xor $a,$a1
246 mov $a2,$a1
252 xor $a1,$a2
263 mov $a,$a1
861 mov $A,$a1
1089 mov $a1,$A
1225 mov $A,$a1
2001 xor $a1,$a1
2140 xor $a1,$a1
[all …]
/openssl/crypto/
H A Dloongarch64cpuid.pl13 ($a0,$a1,$a2,$a3,$a4,$a5,$a6,$a7)=map("\$r$_",(4..11));
26 my ($in_a,$in_b,$len,$m,$temp1,$temp2) = ($a0,$a1,$a2,$t0,$t1,$t2);
53 my ($ptr,$len,$temp1,$temp2) = ($a0,$a1,$t0,$t1);
/openssl/crypto/bn/asm/
H A Dc64xplus-gf2m.pl28 ($rp,$a1,$a0,$b1,$b0)=("A4","B4","A6","B6","A8"); # argument vector
132 MV $a1,$A
137 XOR $a0,$a1,$A
/openssl/apps/
H A Dcmp.c710 #define CMP_debug1(msg, a1) CMP_DEBUG(msg"%s%s", a1, "", "") argument
711 #define CMP_debug2(msg, a1, a2) CMP_DEBUG(msg"%s", a1, a2, "") argument
716 #define CMP_info1(msg, a1) CMP_INFO(msg"%s%s", a1, "", "") argument
717 #define CMP_info2(msg, a1, a2) CMP_INFO(msg"%s", a1, a2, "") argument
718 #define CMP_info3(msg, a1, a2, a3) CMP_INFO(msg, a1, a2, a3) argument
722 #define CMP_warn1(msg, a1) CMP_WARN(msg"%s%s", a1, "", "") argument
723 #define CMP_warn2(msg, a1, a2) CMP_WARN(msg"%s", a1, a2, "") argument
724 #define CMP_warn3(msg, a1, a2, a3) CMP_WARN(msg, a1, a2, a3) argument
728 #define CMP_err1(msg, a1) CMP_ERR(msg"%s%s", a1, "", "") argument
729 #define CMP_err2(msg, a1, a2) CMP_ERR(msg"%s", a1, a2, "") argument
[all …]
/openssl/test/certs/
H A Dcyrillic.utf818 a1:ea:8c:94:63:84:ab:66:ca:e7:cf:ae:3f:f0:c0:
25 52:22:0f:a1:9b:aa:ca:0b:05:c6:ee:0c:0b:f4:58:
45 df:a1:d4:df:76:4b:40:60:10:42:62:c4:f9:18:83:db:ff:a0:
55 93:d0:05:c6:f6:36:2e:12:f8:11:91:d3:a1:fd:08:bf:5f:62:
H A Dcyrillic.msb18 a1:ea:8c:94:63:84:ab:66:ca:e7:cf:ae:3f:f0:c0:
25 52:22:0f:a1:9b:aa:ca:0b:05:c6:ee:0c:0b:f4:58:
45 df:a1:d4:df:76:4b:40:60:10:42:62:c4:f9:18:83:db:ff:a0:
55 93:d0:05:c6:f6:36:2e:12:f8:11:91:d3:a1:fd:08:bf:5f:62:
/openssl/crypto/aes/asm/
H A Daesni-sha256-x86_64.pl405 mov 0xf0-0x80($inp),%r14d # rounds, borrow $a1
448 mov $A,$a1
593 mov $a1,$A
721 mov 0xf0-0x80($inp),%r14d # rounds, borrow $a1
764 mov $A,$a1
863 mov $a1,$A
1037 mov 0xf0-0x80($inp),%r14d # rounds, borrow $a1
1091 xor $a1,$a1
1181 add $a1,$A
1210 xor $a1,$a1
[all …]
/openssl/doc/man3/
H A DBN_mod_exp_mont.pod19 int BN_mod_exp_mont_consttime_x2(BIGNUM *rr1, const BIGNUM *a1,
40 BN_mod_exp_mont_consttime_x2() computes two independent exponentiations I<a1> to
41 the I<p1>-th power modulo I<m1> (C<rr1=a1^p1 % m1>) and I<a2> to the I<p2>-th
/openssl/test/recipes/30-test_evp_pkey_provided/
H A DDH.pub.txt3 00:d6:2d:77:e0:d3:7d:f8:eb:98:50:a1:82:22:65:
18 7f:be:67:a1:a7:f0:aa:b3:fb:41:82:39:49:93:bc:
H A DDH.priv.txt6 00:d6:2d:77:e0:d3:7d:f8:eb:98:50:a1:82:22:65:
21 7f:be:67:a1:a7:f0:aa:b3:fb:41:82:39:49:93:bc:
H A DDSA.pub.txt10 d3:ec:08:52:c2:89:2d:9c:1a:cc:91:65:5d:a3:a1:
15 68:73:62:df:d7:ab:0f:22:89:57:96:d4:93:af:a1:
23 33:cf:d5:04:e4:3e:ec:a1:21:c8:41:2b:ef:b8:1f:
H A DDSA.priv.txt14 d3:ec:08:52:c2:89:2d:9c:1a:cc:91:65:5d:a3:a1:
19 68:73:62:df:d7:ab:0f:22:89:57:96:d4:93:af:a1:
27 33:cf:d5:04:e4:3e:ec:a1:21:c8:41:2b:ef:b8:1f:
H A DX448.pub.txt3 9b:08:f7:cc:31:b7:e3:e6:7d:22:d5:ae:a1:21:07:
H A DED448.pub.txt4 6a:1d:a1:34:24:85:a7:0e:1f:8a:0e:a7:5d:80:e9:
/openssl/crypto/poly1305/asm/
H A Dpoly1305-mips.pl34 ($a0,$a1,$a2,$a3,$a4,$a5,$a6,$a7)=map("\$$_",(4..11));
70 ($ctx,$inp,$len,$padbit) = ($a0,$a1,$a2,$a3);
353 my ($ctx,$mac,$nonce) = ($a0,$a1,$a2);

Completed in 69 milliseconds

123