HomeSort by relevance Sort by last modified time
    Searched refs:bn_mul_mont (Results 1 - 25 of 34) sorted by null

1 2

  /external/chromium_org/third_party/openssl/openssl/crypto/bn/asm/
mips-mont.S 7 .globl bn_mul_mont
8 .ent bn_mul_mont
9 bn_mul_mont: label
20 .end bn_mul_mont
armv4-mont.S 3 .global bn_mul_mont
4 .type bn_mul_mont,%function
7 bn_mul_mont: label
145 .size bn_mul_mont,.-bn_mul_mont
armv4-mont.pl 17 # +115-80% on Intel IXP425. This is compared to pre-bn_mul_mont code
57 .global bn_mul_mont
58 .type bn_mul_mont,%function
61 bn_mul_mont: label
199 .size bn_mul_mont,.-bn_mul_mont
s390x-mont.pl 19 # and _strictly_ in-order execution, while bn_mul_mont is more or less
23 # the cost of other operations increase, bn_mul_mont aim to neatly
65 # int bn_mul_mont(
87 .globl bn_mul_mont
88 .type bn_mul_mont,\@function
89 bn_mul_mont: label
268 .size bn_mul_mont,.-bn_mul_mont
alpha-mont.pl 18 # int bn_mul_mont(
56 .globl bn_mul_mont
58 .ent bn_mul_mont
59 bn_mul_mont: label
316 .end bn_mul_mont
mips3-mont.pl 21 # int bn_mul_mont(
59 .globl bn_mul_mont
60 .ent bn_mul_mont
61 bn_mul_mont: label
322 END(bn_mul_mont)
x86-mont.S 3 .globl bn_mul_mont
4 .type bn_mul_mont,@function
6 bn_mul_mont: label
333 .size bn_mul_mont,.-.L_bn_mul_mont_begin
mips-mont.pl 16 # verify:-( All comparisons are against bn_mul_mont-free assembler.
89 # int bn_mul_mont(
123 .globl bn_mul_mont
124 .ent bn_mul_mont
125 bn_mul_mont: label
140 .end bn_mul_mont
ia64-mont.pl 72 // int bn_mul_mont (BN_ULONG *rp,const BN_ULONG *ap,
76 .global bn_mul_mont#
77 .proc bn_mul_mont#
78 bn_mul_mont: label
88 .endp bn_mul_mont#
x86_64-mont.S 3 .globl bn_mul_mont
4 .type bn_mul_mont,@function
6 bn_mul_mont: label
209 .size bn_mul_mont,.-bn_mul_mont
  /external/openssl/crypto/bn/asm/
mips-mont.S 7 .globl bn_mul_mont
8 .ent bn_mul_mont
9 bn_mul_mont: label
20 .end bn_mul_mont
armv4-mont.S 3 .global bn_mul_mont
4 .type bn_mul_mont,%function
7 bn_mul_mont: label
145 .size bn_mul_mont,.-bn_mul_mont
armv4-mont.pl 17 # +115-80% on Intel IXP425. This is compared to pre-bn_mul_mont code
57 .global bn_mul_mont
58 .type bn_mul_mont,%function
61 bn_mul_mont: label
199 .size bn_mul_mont,.-bn_mul_mont
s390x-mont.pl 19 # and _strictly_ in-order execution, while bn_mul_mont is more or less
23 # the cost of other operations increase, bn_mul_mont aim to neatly
65 # int bn_mul_mont(
87 .globl bn_mul_mont
88 .type bn_mul_mont,\@function
89 bn_mul_mont: label
268 .size bn_mul_mont,.-bn_mul_mont
alpha-mont.pl 18 # int bn_mul_mont(
56 .globl bn_mul_mont
58 .ent bn_mul_mont
59 bn_mul_mont: label
316 .end bn_mul_mont
mips3-mont.pl 21 # int bn_mul_mont(
59 .globl bn_mul_mont
60 .ent bn_mul_mont
61 bn_mul_mont: label
322 END(bn_mul_mont)
x86-mont.S 3 .globl bn_mul_mont
4 .type bn_mul_mont,@function
6 bn_mul_mont: label
333 .size bn_mul_mont,.-.L_bn_mul_mont_begin
mips-mont.pl 16 # verify:-( All comparisons are against bn_mul_mont-free assembler.
89 # int bn_mul_mont(
123 .globl bn_mul_mont
124 .ent bn_mul_mont
125 bn_mul_mont: label
140 .end bn_mul_mont
ia64-mont.pl 72 // int bn_mul_mont (BN_ULONG *rp,const BN_ULONG *ap,
76 .global bn_mul_mont#
77 .proc bn_mul_mont#
78 bn_mul_mont: label
88 .endp bn_mul_mont#
  /external/chromium_org/third_party/openssl/openssl/crypto/bn/
bn_exp.c 702 bn_mul_mont(tmp.d,am.d,am.d,np,n0,top);
716 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
726 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
734 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
756 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
757 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
758 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
759 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
760 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
bn_asm.c 847 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np,const BN_ULONG *n0p, int num) function
941 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np,const BN_ULONG *n0, int num) function
986 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np,const BN_ULONG *n0p, int num) function
1025 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np,const BN_ULONG *n0, int num) function
  /external/openssl/crypto/bn/
bn_exp.c 702 bn_mul_mont(tmp.d,am.d,am.d,np,n0,top);
716 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
726 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
734 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
756 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
757 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
758 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
759 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
760 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
bn_asm.c 847 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np,const BN_ULONG *n0p, int num) function
941 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np,const BN_ULONG *n0, int num) function
986 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np,const BN_ULONG *n0p, int num) function
1025 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np,const BN_ULONG *n0, int num) function
  /external/chromium_org/third_party/openssl/openssl/crypto/
sparcv9cap.c 17 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np,const BN_ULONG *n0, int num) function
  /external/openssl/crypto/
sparcv9cap.c 17 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np,const BN_ULONG *n0, int num) function

Completed in 263 milliseconds

1 2