Home
last modified time | relevance | path

Searched refs:m2 (Results 1 – 14 of 14) sorted by relevance

/openssl/test/testutil/
H A Dformat_output.c54 if (m2 == NULL) in test_fail_string_common()
80 b2[i] = isprint((unsigned char)m2[i]) ? m2[i] : '.'; in test_fail_string_common()
103 if (cnt == 0 && (m2 == NULL || *m2 == '\0')) in test_fail_string_common()
112 if (m2 != NULL) in test_fail_string_common()
113 m2 += n2; in test_fail_string_common()
313 m2 = bufp + len; in test_fail_bignum_common()
351 if (m2 != NULL) in test_fail_bignum_common()
439 if (m2 == NULL) in test_fail_memory_common()
452 if (l1 != l2 || (m1 != m2 && memcmp(m1, m2, l1) != 0)) in test_fail_memory_common()
503 if (m2 != NULL) in test_fail_memory_common()
[all …]
H A Dtu_local.h30 const char *m2, size_t l2);
47 const unsigned char *m2, size_t l2);
/openssl/test/
H A Dexptest.c252 BIGNUM *m2 = NULL; in test_mod_exp_x2() local
274 || !TEST_ptr(m2 = BN_new())) in test_mod_exp_x2()
282 BN_rand(m2, factor_size, BN_RAND_TOP_ONE, BN_RAND_BOTTOM_ODD); in test_mod_exp_x2()
286 || !TEST_true(BN_mod(a2, a2, m2, ctx)) in test_mod_exp_x2()
287 || !TEST_true(BN_mod(b2, b2, m2, ctx)) in test_mod_exp_x2()
289 || !TEST_true(BN_mod_exp_simple(r_simple2, a2, b2, m2, ctx)) in test_mod_exp_x2()
291 r_mont_const_x2_2, a2, b2, m2, NULL, in test_mod_exp_x2()
307 BN_print_var(m2); in test_mod_exp_x2()
326 BN_free(m2); in test_mod_exp_x2()
/openssl/doc/man3/
H A DBN_mod_exp_mont.pod23 const BIGNUM *m2, BN_MONT_CTX *in_mont2,
42 power modulo I<m2> (C<rr2=a2^p2 % m2>) using Montgomery multiplication. For some
43 fixed and equal modulus sizes I<m1> and I<m2> it uses optimizations that allow
/openssl/crypto/bn/
H A Dbn_mont.c491 int ossl_bn_mont_ctx_eq(const BN_MONT_CTX *m1, const BN_MONT_CTX *m2) in ossl_bn_mont_ctx_eq() argument
493 if (m1->ri != m2->ri) in ossl_bn_mont_ctx_eq()
495 if (BN_cmp(&m1->RR, &m2->RR) != 0) in ossl_bn_mont_ctx_eq()
497 if (m1->flags != m2->flags) in ossl_bn_mont_ctx_eq()
500 if (m1->n0[0] != m2->n0[0]) in ossl_bn_mont_ctx_eq()
502 if (m1->n0[1] != m2->n0[1]) in ossl_bn_mont_ctx_eq()
505 if (BN_cmp(&m1->Ni, &m2->Ni) != 0) in ossl_bn_mont_ctx_eq()
H A Drsaz_exp.h52 const BN_ULONG *m2,
H A Drsaz_exp_x2.c140 const BN_ULONG *m2,
206 to_words52(m2_red, regs_capacity, m2, factor_size);
256 bn_reduce_once_in_place(res2, /*carry=*/0, m2, storage, factor_size);
H A Dbn_exp.c1453 const BIGNUM *m2, BN_MONT_CTX *in_mont2, in BN_mod_exp_mont_consttime_x2() argument
1464 (a2->top == 16) && (p2->top == 16) && (BN_num_bits(m2) == 1024)) || in BN_mod_exp_mont_consttime_x2()
1466 (a2->top == 24) && (p2->top == 24) && (BN_num_bits(m2) == 1536)) || in BN_mod_exp_mont_consttime_x2()
1468 (a2->top == 32) && (p2->top == 32) && (BN_num_bits(m2) == 2048)))) { in BN_mod_exp_mont_consttime_x2()
1493 if (!BN_MONT_CTX_set(mont2, m2, ctx)) in BN_mod_exp_mont_consttime_x2()
1499 rr2->d, a2->d, p2->d, m2->d, in BN_mod_exp_mont_consttime_x2()
1520 ret &= BN_mod_exp_mont_consttime(rr2, a2, p2, m2, ctx, in_mont2); in BN_mod_exp_mont_consttime_x2()
/openssl/crypto/bn/asm/
H A Darmv8-mont.pl1518 mul $t2,$m2,$mi
1527 umulh $t2,$m2,$mi
1573 mul $t2,$m2,$mi
1581 umulh $t2,$m2,$mi
1653 mul $t2,$m2,$mi
1662 umulh $t2,$m2,$mi
1715 mul $t2,$m2,$mi
1723 umulh $t2,$m2,$mi
1799 sbcs $t2,$acc2,$m2
1815 sbcs $t2,$acc2,$m2
[all …]
H A Dppc-mont.pl359 $m0,$m1,$m2,$m3,
477 $UMULL $t2,$m2,$mi
495 $UMULH $t2,$m2,$mi
545 $UMULL $t2,$m2,$mi
553 $UMULH $t2,$m2,$mi
637 $UMULL $t2,$m2,$mi
646 $UMULH $t2,$m2,$mi
704 $UMULL $t2,$m2,$mi
712 $UMULH $t2,$m2,$mi
913 and $m2,$m2,$carry
[all …]
/openssl/test/certs/
H A Dsm2-ca-cert.pem8 KoZIzj0CAQYIKoEcz1UBgi0DQgAEdFieoSuh8F1c+m2+87v4FJUnFyke5Madn5Q+
H A Dsm2-root.crt8 KoZIzj0CAQYIKoEcz1UBgi0DQgAEdFieoSuh8F1c+m2+87v4FJUnFyke5Madn5Q+
/openssl/include/crypto/
H A Dbn.h143 int ossl_bn_mont_ctx_eq(const BN_MONT_CTX *m1, const BN_MONT_CTX *m2);
/openssl/include/openssl/
H A Dbn.h328 const BIGNUM *m2, BN_MONT_CTX *in_mont2,

Completed in 34 milliseconds