Home
last modified time | relevance | path

Searched refs:rp (Results 1 – 25 of 65) sorted by relevance

123

/openssl/crypto/bn/
H A Dbn_sparc.c16 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, in bn_mul_mont() argument
34 int bn_mul_mont_t4_8(BN_ULONG *rp, const BN_ULONG *ap, in bn_mul_mont()
37 int bn_mul_mont_t4_16(BN_ULONG *rp, const BN_ULONG *ap, in bn_mul_mont()
40 int bn_mul_mont_t4_24(BN_ULONG *rp, const BN_ULONG *ap, in bn_mul_mont()
43 int bn_mul_mont_t4_32(BN_ULONG *rp, const BN_ULONG *ap, in bn_mul_mont()
52 if ((*worker) (rp, ap, bp, np, n0)) in bn_mul_mont()
55 if ((*worker) (rp, ap, bp, np, n0)) in bn_mul_mont()
57 return bn_mul_mont_vis3(rp, ap, bp, np, n0, num); in bn_mul_mont()
60 return bn_mul_mont_vis3(rp, ap, bp, np, n0, num); in bn_mul_mont()
74 return bn_mul_mont_fpu(rp, ap, bp, np, n0, num); in bn_mul_mont()
[all …]
H A Dbn_nist.c399 acc = load_u32(&rp[0]); in BN_nist_mod_192()
402 store_lo32(&rp[0], acc); in BN_nist_mod_192()
546 acc = rp[0]; in BN_nist_mod_224()
552 acc += rp[1]; in BN_nist_mod_224()
558 acc += rp[2]; in BN_nist_mod_224()
564 acc += rp[3]; in BN_nist_mod_224()
571 acc += rp[4]; in BN_nist_mod_224()
578 acc += rp[5]; in BN_nist_mod_224()
585 acc += rp[6]; in BN_nist_mod_224()
592 rp[7] = carry; in BN_nist_mod_224()
[all …]
H A Dbn_ppc.c15 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, in bn_mul_mont() argument
18 int bn_mul_mont_int(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, in bn_mul_mont()
20 int bn_mul4x_mont_int(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, in bn_mul_mont()
22 int bn_mul_mont_fixed_n6(BN_ULONG *rp, const BN_ULONG *ap, in bn_mul_mont()
25 int bn_mul_mont_300_fixed_n6(BN_ULONG *rp, const BN_ULONG *ap, in bn_mul_mont()
33 return bn_mul4x_mont_int(rp, ap, bp, np, n0, num); in bn_mul_mont()
46 return bn_mul_mont_300_fixed_n6(rp, ap, bp, np, n0, num); in bn_mul_mont()
48 return bn_mul_mont_fixed_n6(rp, ap, bp, np, n0, num); in bn_mul_mont()
52 return bn_mul_mont_int(rp, ap, bp, np, n0, num); in bn_mul_mont()
H A Dbn_add.c80 BN_ULONG *rp, carry, t1, t2; in BN_uadd() local
103 rp = r->d; in BN_uadd()
105 carry = bn_add_words(rp, ap, bp, min); in BN_uadd()
106 rp += min; in BN_uadd()
113 *(rp++) = t2; in BN_uadd()
116 *rp = carry; in BN_uadd()
128 BN_ULONG t1, t2, borrow, *rp; in BN_usub() local
148 rp = r->d; in BN_usub()
152 rp += min; in BN_usub()
158 *(rp++) = t2; in BN_usub()
[all …]
H A Dbn_mod.c87 rp = r->d; in bn_mod_add_fixed_top()
88 carry -= bn_sub_words(rp, tp, m->d, mtop); in bn_mod_add_fixed_top()
90 rp[i] = (carry & tp[i]) | (~carry & rp[i]); in bn_mod_add_fixed_top()
146 rp = r->d; in bn_mod_sub_fixed_top()
147 ap = a->d != NULL ? a->d : rp; in bn_mod_sub_fixed_top()
148 bp = b->d != NULL ? b->d : rp; in bn_mod_sub_fixed_top()
156 rp[i] = ta - tb - borrow; in bn_mod_sub_fixed_top()
168 rp[i] = (rp[i] + ta) & BN_MASK2; in bn_mod_sub_fixed_top()
169 carry += (rp[i] < ta); in bn_mod_sub_fixed_top()
175 rp[i] = (rp[i] + ta) & BN_MASK2; in bn_mod_sub_fixed_top()
[all …]
H A Dbn_sqr.c113 BN_ULONG *rp; in bn_sqr_normal() local
117 rp = r; in bn_sqr_normal()
118 rp[0] = rp[max - 1] = 0; in bn_sqr_normal()
119 rp++; in bn_sqr_normal()
124 rp[j] = bn_mul_words(rp, ap, j, ap[-1]); in bn_sqr_normal()
125 rp += 2; in bn_sqr_normal()
131 rp[j] = bn_mul_add_words(rp, ap, j, ap[-1]); in bn_sqr_normal()
132 rp += 2; in bn_sqr_normal()
H A Dbn_asm.c33 rp += 4; in bn_mul_add_words()
40 rp++; in bn_mul_add_words()
57 mul(rp[0], ap[0], w, c1); in bn_mul_words()
58 mul(rp[1], ap[1], w, c1); in bn_mul_words()
59 mul(rp[2], ap[2], w, c1); in bn_mul_words()
62 rp += 4; in bn_mul_words()
69 rp++; in bn_mul_words()
123 rp += 4; in bn_mul_add_words()
130 rp++; in bn_mul_add_words()
155 rp += 4; in bn_mul_words()
[all …]
H A Dbn_shift.c16 register BN_ULONG *ap, *rp, t, c; in BN_lshift1() local
32 rp = r->d; in BN_lshift1()
36 *(rp++) = ((t << 1) | c) & BN_MASK2; in BN_lshift1()
39 *rp = c; in BN_lshift1()
47 BN_ULONG *ap, *rp, t, c; in BN_rshift1() local
64 rp = r->d; in BN_rshift1()
67 rp[i] = t >> 1; in BN_rshift1()
72 rp[i] = ((t >> 1) & BN_MASK2) | c; in BN_rshift1()
H A Dbn_mont.c91 BN_ULONG *ap, *np, *rp, n0, v, carry; in bn_from_montgomery_word() local
108 rp = r->d; in bn_from_montgomery_word()
113 rp[i] &= v; in bn_from_montgomery_word()
126 v = bn_mul_add_words(rp, np, nl, (rp[0] * n0) & BN_MASK2); in bn_from_montgomery_word()
127 v = (v + carry + rp[nl]) & BN_MASK2; in bn_from_montgomery_word()
128 carry |= (v != rp[nl]); in bn_from_montgomery_word()
129 carry &= (v <= rp[nl]); in bn_from_montgomery_word()
130 rp[nl] = v; in bn_from_montgomery_word()
139 rp = ret->d; in bn_from_montgomery_word()
147 carry -= bn_sub_words(rp, ap, np, nl); in bn_from_montgomery_word()
[all …]
H A DREADME.pod18 BN_ULONG bn_mul_words(BN_ULONG *rp, BN_ULONG *ap, int num, BN_ULONG w);
19 BN_ULONG bn_mul_add_words(BN_ULONG *rp, BN_ULONG *ap, int num,
21 void bn_sqr_words(BN_ULONG *rp, BN_ULONG *ap, int num);
23 BN_ULONG bn_add_words(BN_ULONG *rp, BN_ULONG *ap, BN_ULONG *bp,
25 BN_ULONG bn_sub_words(BN_ULONG *rp, BN_ULONG *ap, BN_ULONG *bp,
115 in B<rp>, and returns the high word (carry).
118 word arrays B<rp> and B<ap>. It computes B<ap> * B<w> + B<rp>, places
119 the result in B<rp>, and returns the high word (carry).
121 bn_sqr_words(B<rp>, B<ap>, B<n>) operates on the B<num> word array
130 result in B<rp>, and returns the high word (carry).
[all …]
/openssl/crypto/ec/asm/
H A Decp_nistz256-sparcv9.pl355 st @acc[0],[$rp]
437 st @acc[0],[$rp]
900 stx $rp,[%fp+STACK_BIAS-8] ! off-load $rp
1019 st %g0,[$rp]
1020 st %g0,[$rp+4]
1021 st %g0,[$rp+8]
1022 st %g0,[$rp+12]
1023 st %g0,[$rp+16]
1024 st %g0,[$rp+20]
1025 st %g0,[$rp+24]
[all …]
H A Decp_nistz256-armv8.pl747 add $rp,sp,#$S
759 add $rp,sp,#$M
772 add $rp,sp,#$S
801 add $rp,sp,#$M
812 add $rp,sp,#$M
824 add $rp,sp,#$S
843 add $rp,sp,#$S
952 add $rp,sp,#$R
973 add $rp,sp,#$H
1195 add $rp,sp,#$H
[all …]
H A Decp_nistz256-ppc64.pl550 std $acc0,0($rp)
551 std $acc1,8($rp)
891 addi $rp,$sp,$S
905 addi $rp,$sp,$M
920 addi $rp,$sp,$S
955 addi $rp,$sp,$M
966 addi $rp,$sp,$M
980 addi $rp,$sp,$S
1001 addi $rp,$sp,$S
2090 std $a0,0($rp)
[all …]
H A Dx25519-ppc64.pl149 std $acc1,8($rp)
154 std $acc0,0($rp)
347 std $a1,8($rp)
352 std $a0,0($rp)
388 std $a1,8($rp)
393 std $a0,0($rp)
430 std $a1,8($rp)
435 std $a0,0($rp)
470 subi $rp,$rp,1
659 std $a0,0($rp)
[all …]
/openssl/crypto/bn/asm/
H A Dvis3-mont.pl51 $rp="%o0"; # BN_ULONG *rp,
92 ($rp,$ap,$bp,$np,$n0p,$num)=map("%i$_",(0..5));
304 add $rp, 8, $rp
305 st $t2, [$rp-4] ! reverse order
306 st $t3, [$rp-8]
313 sub $rp, $num, $rp
323 ld [$rp+0], $t2
324 ld [$rp+4], $t3
332 st $t3, [$rp+0] ! flip order
333 st $t2, [$rp+4]
[all …]
H A Dalpha-mont.pl28 $rp="a0"; # BN_ULONG *rp,
275 mov $rp,$bp # put rp aside
290 stq $lo0,0($rp)
292 lda $rp,8($rp)
297 mov $bp,$rp # restore rp
301 ldq $nj,0($rp)
303 lda $rp,8($rp)
307 stq $aj,-8($rp)
H A Ds390x-mont.pl75 $rp="%r2"; # BN_ULONG *rp,
120 lghi $rp,-$stdframe-8 # leave room for carry bit
123 la $rp,0($rp,$sp)
124 la $sp,0($j,$rp) # alloca
242 l${g} $rp,`$stdframe+8+2*$SIZE_T`($j,$sp) # reincarnate rp
252 stg $alo,0($j,$rp)
263 lg $alo,0($j,$rp)
269 stg $alo,0($j,$rp)
H A Dsparct4-mont.pl164 mov %i0,$rp
883 add $rp, 8, $rp
885 st $t3, [$rp-8]
891 sub $rp, $num, $rp
900 ldx [$rp+0], $t2
904 stx $t2, [$rp+0]
905 add $rp, 8, $rp
1129 add $rp, 8, $rp
1131 st $t3, [$rp-8]
1137 sub $rp, $num, $rp
[all …]
H A Dx86_64-gcc.c119 mul_add(rp[0], ap[0], w, c1); in bn_mul_add_words()
120 mul_add(rp[1], ap[1], w, c1); in bn_mul_add_words()
124 rp += 4; in bn_mul_add_words()
149 mul(rp[0], ap[0], w, c1); in bn_mul_words()
150 mul(rp[1], ap[1], w, c1); in bn_mul_words()
151 mul(rp[2], ap[2], w, c1); in bn_mul_words()
152 mul(rp[3], ap[3], w, c1); in bn_mul_words()
154 rp += 4; in bn_mul_words()
158 mul(rp[0], ap[0], w, c1); in bn_mul_words()
161 mul(rp[1], ap[1], w, c1); in bn_mul_words()
[all …]
H A Dppc-mont.pl105 $rp="r3";
113 my $ovf=$rp;
141 mr $rp,r3 ; $rp is reassigned
314 $STX $aj,$rp,$j
325 $LDX $aj,$rp,$j
330 $STX $aj,$rp,$j
422 subi $rp,$rp,$SIZE_T # bias by -1
1015 subi $rp,$rp,$SIZE_T # bias by -1
1063 $PUSH $rp,$SIZE_T*6($sp) # offload &rp[-1]
1766 $POP $rp,$SIZE_T*6($sp) # pull &rp[-1]
[all …]
H A Ds390x-gf2m.pl52 $rp="%r2";
185 stmg $lo,$hi,16($rp)
190 stmg $lo,$hi,0($rp)
197 lmg @r[0],@r[3],0($rp)
206 stg $hi,16($rp)
207 stg $lo,8($rp)
218 stmg $lo,$hi,0($rp)
H A Darmv8-mont.pl255 mov $ap,$rp
277 ldr $aj,[$rp],#8
284 stur $nj,[$rp,#-8]
910 mov $rp,$ap
1009 add $ap,$rp,#8*8
1172 mov $rp,$tp
1306 mov $ap_end,$rp // $rp copy
1331 add $rp,$rp,#8*8
1452 my $bp_end=$rp;
1791 mov $rp,$t2
[all …]
H A Dc64xplus-gf2m.pl28 ($rp,$a1,$a0,$b1,$b0)=("A4","B4","A6","B6","A8"); # argument vector
150 || STW A28,*${rp}[0]
152 || STW A30,*${rp}[1]
153 STW A31,*${rp}[2]
154 STW B31,*${rp}[3]
/openssl/crypto/
H A Dpariscid.pl27 $rp="%r2";
42 bv ($rp)
54 bv ($rp)
94 bv ($rp)
137 bv ($rp)
168 bv ($rp)
208 bv ($rp)
255 bv ($rp)
/openssl/crypto/ec/
H A Decdsa_sign.c26 const BIGNUM *kinv, const BIGNUM *rp, in ECDSA_do_sign_ex() argument
30 return eckey->meth->sign_sig(dgst, dlen, kinv, rp, eckey); in ECDSA_do_sign_ex()
52 BIGNUM **rp) in ECDSA_sign_setup() argument
55 return eckey->meth->sign_setup(eckey, ctx_in, kinvp, rp); in ECDSA_sign_setup()

Completed in 61 milliseconds

123