Home
last modified time | relevance | path

Searched refs:BN_to_montgomery (Results 1 – 9 of 9) sorted by relevance

/openssl/crypto/bn/
H A Dbn_exp2.c83 if (!BN_to_montgomery(val1[0], a_mod_m, mont, ctx)) in BN_mod_exp2_mont()
111 if (!BN_to_montgomery(val2[0], a_mod_m, mont, ctx)) in BN_mod_exp2_mont()
134 if (!BN_to_montgomery(r, BN_value_one(), mont, ctx)) in BN_mod_exp2_mont()
H A Dbn_lib.c1077 int BN_to_montgomery(BIGNUM *r, const BIGNUM *a, BN_MONT_CTX *mont, in BN_to_montgomery() function
H A Dbn_exp.c1187 (BN_set_word(r, (w)) && BN_to_montgomery(r, r, (mont), ctx)) in BN_mod_exp_mont_word()
/openssl/doc/man3/
H A DBN_mod_mul_montgomery.pod7 BN_from_montgomery, BN_to_montgomery - Montgomery multiplication
25 int BN_to_montgomery(BIGNUM *r, BIGNUM *a, BN_MONT_CTX *mont,
51 BN_to_montgomery() computes Mont(I<a>,R^2), i.e. I<a>*R.
/openssl/crypto/ec/
H A Decp_mont.c172 if (!BN_to_montgomery(one, BN_value_one(), mont, ctx)) in ossl_ec_GFp_mont_group_set_curve()
275 return BN_to_montgomery(r, a, (BN_MONT_CTX *)group->field_data1, ctx); in ossl_ec_GFp_mont_field_encode()
H A Decp_nistz256.c1496 if (!BN_to_montgomery(one, BN_value_one(), mont, ctx)){ in ecp_nistz256group_full_init()
/openssl/include/openssl/
H A Dbn.h411 int BN_to_montgomery(BIGNUM *r, const BIGNUM *a, BN_MONT_CTX *mont,
/openssl/test/
H A Dbntest.c1638 || !TEST_true(BN_to_montgomery(a_tmp, a_tmp, mont, ctx)) in file_modmul()
1639 || !TEST_true(BN_to_montgomery(b_tmp, b_tmp, mont, ctx)) in file_modmul()
/openssl/util/
H A Dlibcrypto.num406 BN_to_montgomery 414 3_0_0 EXIST::FUNCTION:

Completed in 113 milliseconds