Home
last modified time | relevance | path

Searched refs:low (Results 1 – 25 of 45) sorted by relevance

12

/openssl/crypto/bn/
H A Dbn_local.h424 # define BN_UMULT_LOHI(low,high,a,b) \ argument
426 : "=a"(low),"=d"(high) \
437 # define BN_UMULT_LOHI(low,high,a,b) ((low)=_umul128((a),(b),&(high))) argument
447 # define BN_UMULT_LOHI(low,high,a,b) \ argument
449 : "=l"(low),"=h"(high) \
506 BN_ULONG high,low,ret,tmp=(a); \
508 BN_UMULT_LOHI(low,high,w,tmp); \
512 ret += low; \
513 (c) += (ret<low); \
518 BN_ULONG high,low,ret,ta=(a); \
[all …]
H A DREADME.pod123 word-wise, and places the low and high bytes of the result in B<rp>.
162 arrays B<r>, B<a> and B<b>. It computes the B<n> low words of
194 low word of the result in B<r> and the high word in B<c>.
197 places the low word of the result in B<r> and the high word in B<c>.
199 sqr(B<r0>, B<r1>, B<a>) computes B<a>*B<a> and places the low word
223 B<BIGNUM> that contains the B<n> low or high words of B<a>.
H A Dbn_lib.c39 void BN_set_params(int mult, int high, int low, int mont) in BN_set_params() argument
53 if (low >= 0) { in BN_set_params()
54 if (low > (int)(sizeof(int) * 8) - 1) in BN_set_params()
55 low = sizeof(int) * 8 - 1; in BN_set_params()
56 bn_limit_bits_low = low; in BN_set_params()
57 bn_limit_num_low = 1 << low; in BN_set_params()
/openssl/crypto/ec/
H A Decp_nistp256.c443 low = ~low; in felem_shrink()
444 low = 0 - (low >> 63); in felem_shrink()
493 low = a; in smallfelem_square()
499 low = a; in smallfelem_square()
506 low = a; in smallfelem_square()
513 low = a; in smallfelem_square()
519 low = a; in smallfelem_square()
526 low = a; in smallfelem_square()
532 low = a; in smallfelem_square()
539 low = a; in smallfelem_square()
[all …]
/openssl/doc/man7/
H A Dossl-guide-migration.pod1082 =head4 Deprecated low-level object creation
1103 =head4 Deprecated low-level digest functions
1121 =head4 Deprecated low-level MAC functions
1292 See L</Deprecated low-level MAC functions>.
1298 See L</Deprecated low-level MAC functions>.
1393 See L</Deprecated low-level object creation>
1481 See L</Deprecated low-level object creation>
1656 See L</Deprecated low-level object creation>
1830 See L</Deprecated low-level MAC functions>.
1867 See L</Deprecated low-level MAC functions>.
[all …]
H A Devp.pod76 Although low-level algorithm specific functions exist for many algorithms
78 versions of new algorithms cannot be accessed using the low-level functions.
80 cleanly supported at the low-level and some operations are more efficient
H A DEVP_RAND-TEST-RAND.pod68 supplied via the aforementioned parameters. Otherwise, low quality
/openssl/crypto/modes/
H A Dsiv128.c35 uint32_t low = (uint32_t)x; in byteswap8() local
38 low = (rotl8(low) & 0x00ff00ff) | (rotr8(low) & 0xff00ff00); in byteswap8()
39 return ((uint64_t)low) << 32 | (uint64_t)high; in byteswap8()
77 uint64_t low = siv128_getword(b, 1); in siv128_dbl() local
79 uint64_t low_carry = low & (((uint64_t)1) << 63); in siv128_dbl()
84 low = (low << 1) ^ (uint64_t)low_mask; in siv128_dbl()
86 siv128_putword(b, 1, low); in siv128_dbl()
/openssl/crypto/rsa/
H A Drsa_sp800_56b_check.c91 BIGNUM *low; in ossl_rsa_check_prime_factor_range() local
102 low = BN_CTX_get(ctx); in ossl_rsa_check_prime_factor_range()
103 if (low == NULL) in ossl_rsa_check_prime_factor_range()
107 if (!BN_copy(low, &ossl_bn_inv_sqrt_2)) in ossl_rsa_check_prime_factor_range()
116 if (!BN_lshift(low, low, shift)) in ossl_rsa_check_prime_factor_range()
118 } else if (!BN_rshift(low, low, -shift)) { in ossl_rsa_check_prime_factor_range()
121 if (BN_cmp(p, low) <= 0) in ossl_rsa_check_prime_factor_range()
/openssl/crypto/bn/asm/
H A Dx86_64-gcc.c75 register BN_ULONG high,low; \
77 : "=a"(low),"=d"(high) \
82 : "a"(low),"g"(0) \
92 register BN_ULONG high,low; \
94 : "=a"(low),"=d"(high) \
99 : "a"(low),"g"(0) \
/openssl/doc/man3/
H A DRSA_private_encrypt.pod5 RSA_private_encrypt, RSA_public_decrypt - low-level signature operations
28 These functions handle RSA signatures at a low-level.
H A DOSSL_PROVIDER.pod148 NULL OSSL_ALGORITHM entry. This is considered a low-level function that most
153 low-level function that most applications should not need to call.
H A DEVP_VerifyInit.pod60 preference to the low-level interfaces. This is because the code then becomes
H A DSSL_get_stream_id.pod65 While QUICv1 assigns specific meaning to the low two bits of a QUIC stream ID,
H A DCMAC_CTX.pod33 The low-level MAC functions documented on this page are deprecated.
H A DEVP_PKEY_set1_RSA.pod97 directly where possible. If access to the low level key parameters is required
108 possible. If access to the low level key parameters is required then
H A DSSL_get_client_random.pod52 use in low-level protocols. You probably should not use them, unless
H A DECDSA_SIG_new.pod25 The B<ECDSA_SIG> object was mainly used by the deprecated low level functions described in
H A DEVP_SignInit.pod60 preference to the low-level interfaces. This is because the code then becomes
H A DOSSL_HTTP_REQ_CTX.pod20 - HTTP client low-level functions
62 This file documents low-level HTTP functions rarely used directly. High-level
/openssl/providers/common/der/
H A Dder_dsa_gen.c.in13 * DSA low level APIs are deprecated for public use, but still ok for
/openssl/doc/internal/man7/
H A Ddeprecation.pod100 * Suppress deprecation warnings for RSA low level implementations that are
123 * RSA low level APIs are deprecated for public use, but are kept for
/openssl/crypto/ec/curve448/
H A Dcurve448.c333 mask_t low; in ossl_curve448_point_decode_like_eddsa_and_mul_by_ratio() local
338 low = ~word_is_zero(enc2[EDDSA_448_PRIVATE_BYTES - 1] & 0x80); in ossl_curve448_point_decode_like_eddsa_and_mul_by_ratio()
353 gf_cond_neg(p->x, gf_lobit(p->x) ^ low); in ossl_curve448_point_decode_like_eddsa_and_mul_by_ratio()
/openssl/doc/designs/quic-design/
H A Dquic-connID-retire.md45 * Should respond with a NEW_CONNECTION_ID frame if we are low on CIDs
/openssl/test/recipes/30-test_evp_data/
H A Devpkdf_pbkdf2.txt268 Title = Test that a too low iteration count raises an error

Completed in 55 milliseconds

12