Home
last modified time | relevance | path

Searched refs:BN_mul (Results 1 – 25 of 29) sorted by relevance

12

/openssl/crypto/rsa/
H A Drsa_chk.c89 if (!BN_mul(i, key->p, key->q, ctx)) { in rsa_validate_keypair_multiprime()
95 if (!BN_mul(i, i, pinfo->r, ctx)) { in rsa_validate_keypair_multiprime()
119 if (!BN_mul(l, i, j, ctx)) { in rsa_validate_keypair_multiprime()
137 if (!BN_mul(l, m, k, ctx)) { in rsa_validate_keypair_multiprime()
H A Drsa_gen.c143 if (!BN_mul(r1, p, q, ctx)) in DEFINE_STACK_OF()
154 if (!BN_mul(r1, r1, factor, ctx)) in DEFINE_STACK_OF()
171 if (!BN_mul(r0, r1, r2, ctx)) in DEFINE_STACK_OF()
181 if (!BN_mul(r0, r0, dval, ctx)) in DEFINE_STACK_OF()
432 if (!BN_mul(r1, rsa->p, rsa->q, ctx)) in rsa_multiprime_keygen()
436 if (!BN_mul(r1, rsa->n, prime, ctx)) in rsa_multiprime_keygen()
537 if (!BN_mul(r0, r1, r2, ctx)) in rsa_multiprime_keygen()
545 if (!BN_mul(r0, r0, pinfo->d, ctx)) in rsa_multiprime_keygen()
H A Drsa_x931g.c96 if (!BN_mul(rsa->n, rsa->p, rsa->q, ctx)) in RSA_X931_derive_ex()
104 if (!BN_mul(r0, r1, r2, ctx)) in RSA_X931_derive_ex()
H A Drsa_mp.c85 if (!BN_mul(pinfo->pp, p1, p2, ctx)) in ossl_rsa_multip_calc_product()
H A Drsa_sp800_56b_check.c271 && BN_mul(p1q1, p1, q1, ctx) /* (p-1)(q-1) */ in ossl_rsa_get_lcm()
424 if (r == NULL || !BN_mul(r, rsa->p, rsa->q, ctx))
H A Drsa_crpt.c107 if (!BN_mul(r0, r1, r2, ctx)) in rsa_get_public_exp()
H A Drsa_ossl.c1033 if (!BN_mul(r1, r0, rsa->iqmp, ctx)) in rsa_ossl_mod_exp()
1060 if (!BN_mul(r1, r0, rsa->q, ctx)) in rsa_ossl_mod_exp()
1080 if (!BN_mul(r2, r1, pinfo->t, ctx)) { in rsa_ossl_mod_exp()
1097 if (!BN_mul(r1, r1, pinfo->pp, ctx)) { in rsa_ossl_mod_exp()
H A Drsa_sp800_56b_gen.c289 if (rsa->n == NULL || !BN_mul(rsa->n, rsa->p, rsa->q, ctx)) in ossl_rsa_sp800_56b_derive_params_from_pq()
/openssl/crypto/bn/
H A Dbn_x931p.c88 if (!BN_mul(p1p2, p1, p2, ctx)) in BN_X931_derive_prime_ex()
96 if (!BN_mul(p, p, p2, ctx)) in BN_X931_derive_prime_ex()
102 if (!BN_mul(t, t, p1, ctx)) in BN_X931_derive_prime_ex()
H A Dbn_recp.c68 if (!BN_mul(a, x, y, ctx)) in BN_mod_mul_reciprocal()
132 if (!BN_mul(b, a, &(recp->Nr), ctx)) in BN_div_recp()
138 if (!BN_mul(b, &(recp->N), d, ctx)) in BN_div_recp()
H A Dbn_rsa_fips186_4.c333 && BN_mul(R, R, r2, ctx) /* R = (r2^-1 mod 2r1) * r2 */ in ossl_bn_rsa_fips186_4_derive_prime()
334 && BN_mul(tmp, tmp, r1x2, ctx) /* tmp = (2r1^-1 mod r2)*2r1 */ in ossl_bn_rsa_fips186_4_derive_prime()
337 && BN_mul(r1r2x2, r1x2, r2, ctx))) in ossl_bn_rsa_fips186_4_derive_prime()
H A Dbn_gcd.c142 if (!BN_mul(tmp, D, X, ctx)) in bn_mod_inverse_no_branch()
465 if (!BN_mul(tmp, D, X, ctx)) in int_bn_mod_inverse()
H A Dbn_mont.c199 if (!BN_mul(t2, t1, &mont->Ni, ctx)) in bn_from_mont_fixed_top()
203 if (!BN_mul(t1, t2, &mont->N, ctx)) in bn_from_mont_fixed_top()
H A Dbn_mod.c223 if (!BN_mul(t, a, b, ctx)) in BN_mod_mul()
H A Dbn_mul.c497 int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx) in BN_mul() function
H A DREADME.pod179 BN_mul() calls bn_mul_normal(), or an optimized implementation if the
/openssl/doc/man3/
H A DBN_add.pod5 BN_add, BN_sub, BN_mul, BN_sqr, BN_div, BN_mod, BN_nnmod, BN_mod_add,
17 int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx);
56 BN_mul() multiplies I<a> and I<b> and places the result in I<r> (C<r=a*b>).
62 This function is faster than BN_mul(r,a,a).
100 BN_mul().
/openssl/test/
H A Drsa_sp800_56b_test.c467 && TEST_true(BN_mul(n, p, q, ctx)) in test_invalid_keypair()
470 && TEST_true(BN_mul(n, p, q, ctx)) in test_invalid_keypair()
473 && TEST_true(BN_mul(n, p, q, ctx)) in test_invalid_keypair()
476 && TEST_true(BN_mul(n, p, q, ctx)); in test_invalid_keypair()
H A Dbntest.c305 && TEST_true(BN_mul(e, d, b, ctx)) in test_div_recip()
413 && TEST_true(BN_mul(c, d, b, ctx)) in test_mod()
1343 || !TEST_true(BN_mul(ret, a, two, ctx)) in file_lshift1()
1447 || !TEST_true(BN_mul(ret, a, a, ctx)) in file_square()
1507 if (!TEST_true(BN_mul(ret, a, b, ctx)) in file_product()
1547 || !TEST_true(BN_mul(ret, quotient, b, ctx)) in file_quotient()
1702 || !TEST_true(BN_mul(e, a, a, ctx)) in file_modexp()
2421 if (!TEST_true(BN_mul(c, a, b, ctx))) in test_negzero()
/openssl/crypto/ec/
H A Decdh_ossl.c87 if (!BN_mul(x, x, priv_key, ctx)) { in ossl_ecdh_simple_compute_key()
H A Decp_nist.c142 if (!BN_mul(r, a, b, ctx)) in ossl_ec_GFp_nist_field_mul()
H A Dec_mult.c196 if (!BN_mul(cardinality, group->order, group->cofactor, ctx)) { in ossl_ec_scalar_mul_ladder()
/openssl/fuzz/
H A Dbndiv.c92 OPENSSL_assert(BN_mul(b5, b3, b2, ctx)); in FuzzerTestOneInput()
/openssl/crypto/srp/
H A Dsrp_lib.c240 if (!BN_mul(tmp3, u, xtmp, bn_ctx)) in SRP_Calc_client_key_ex()
/openssl/include/openssl/
H A Dbn.h262 int BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx);

Completed in 51 milliseconds

12