HomeSort by relevance Sort by last modified time
    Searched refs:shr (Results 76 - 100 of 239) sorted by null

1 2 34 5 6 7 8 910

  /system/core/libmincrypt/
sha256.c 37 #define shr(value, bits) ((value) >> (bits)) macro
72 uint32_t s0 = ror(W[t-15], 7) ^ ror(W[t-15], 18) ^ shr(W[t-15], 3);
73 uint32_t s1 = ror(W[t-2], 17) ^ ror(W[t-2], 19) ^ shr(W[t-2], 10);
  /external/chromium_org/third_party/openssl/openssl/crypto/aes/asm/
aes-x86_64.pl 110 shr \$16,$s2
113 shr \$16,$s3
116 shr \$16,$s1
118 shr \$16,$s0
173 shr \$16,$s2
177 shr \$16,$s3
183 shr \$16,$s1
186 shr \$16,$s0
259 $code.=" shr \$16,$tmp1\n";
264 $code.=" shr \$24,$tmp2\n"
    [all...]
aes-586.pl 255 &shr ($v1,16);
266 &shr ($v1,16);
278 &shr ($v0,16);
290 &shr ($v1,16);
318 &shr ($s1,16); # -, -, 7, 6
331 &shr ($s2,16); # -, -, 8,11
338 &shr ($v0,24); # 13
342 &shr ($s0,24); # 1*
347 &shr ($s3,16); # , ,13,12
365 &shr ("eax",16); # 5,
    [all...]
  /external/chromium_org/third_party/openssl/openssl/crypto/bn/asm/
x86-mont.pl 420 &shr ("edx",1);
431 &shr ("eax",31);
446 &shr ("eax",31);
451 &shr ("edx",31);
519 &shr ("edx",1);
528 &shr ("eax",31);
541 &shr ($carry,31);
via-mont.pl 150 &shr ("ebp",2); # restore original num value in ebp
  /external/openssl/crypto/aes/asm/
aes-x86_64.pl 110 shr \$16,$s2
113 shr \$16,$s3
116 shr \$16,$s1
118 shr \$16,$s0
173 shr \$16,$s2
177 shr \$16,$s3
183 shr \$16,$s1
186 shr \$16,$s0
259 $code.=" shr \$16,$tmp1\n";
264 $code.=" shr \$24,$tmp2\n"
    [all...]
aes-586.pl 255 &shr ($v1,16);
266 &shr ($v1,16);
278 &shr ($v0,16);
290 &shr ($v1,16);
318 &shr ($s1,16); # -, -, 7, 6
331 &shr ($s2,16); # -, -, 8,11
338 &shr ($v0,24); # 13
342 &shr ($s0,24); # 1*
347 &shr ($s3,16); # , ,13,12
365 &shr ("eax",16); # 5,
    [all...]
  /external/openssl/crypto/bn/asm/
x86-mont.pl 420 &shr ("edx",1);
431 &shr ("eax",31);
446 &shr ("eax",31);
451 &shr ("edx",31);
519 &shr ("edx",1);
528 &shr ("eax",31);
541 &shr ($carry,31);
via-mont.pl 150 &shr ("ebp",2); # restore original num value in ebp
  /external/zlib/src/contrib/masmx86/
inffas32.asm 301 shr eax,8
348 shr ebp,cl
358 shr eax,16
374 shr edx,16
399 shr ebp,cl
427 shr edx,16
430 shr ebp,cl
456 shr ebp,cl
679 shr eax,16
695 shr edx,16
    [all...]
  /external/chromium_org/third_party/openssl/openssl/crypto/
x86_64cpuid.pl 111 shr \$16,%ebx # number of logical processors
126 shr \$14,%r10d
148 shr \$16,%ebx
  /external/openssl/crypto/
x86_64cpuid.pl 111 shr \$16,%ebx # number of logical processors
126 shr \$14,%r10d
148 shr \$16,%ebx
  /external/zlib/src/contrib/gcc_gvmat64/
gvmat64.S 225 shr ebx, 2
475 shr rax,32
482 shr eax,16
  /frameworks/av/media/libstagefright/codecs/aacenc/basic_op/
basicop2.c 270 var_out = shr (var1, (Word16)-var2);
294 | Function Name : shr |
328 Word16 shr (Word16 var1, Word16 var2) function
    [all...]
  /frameworks/av/media/libstagefright/codecs/amrnb/enc/src/
hp_max.cpp 200 *cor_hp_max = shr(cor_max, shift); // Q15
323 *cor_hp_max = shr(cor_max, shift, pOverflow); /* Q15 */
ton_stab.cpp 651 sum = shr(g_pitch, 3); // Division by 8
698 sum = shr(g_pitch, 3, pOverflow); /* Division by 8 */
762 st->gp[N_FRAME-1] = shr(g_pitch, 3);
calc_en.cpp 219 pred_gain = div_s (shr (frac_en[0], 1), ltp_res_en);
371 pred_gain = div_s(shr(frac_en[0], 1, pOverflow), ltp_res_en);
496 y2[i] = shr(Y2[i], 3);
562 *cod_gain_frac = div_s (shr (frac,1), frac_coeff[2]);
694 *cod_gain_frac = div_s(shr(frac, 1, pOverflow), frac_coeff[2]);
  /external/chromium_org/third_party/openssl/openssl/crypto/sha/asm/
sha256-586.pl 174 &shr ($T,3);
180 &shr ("ecx",10);
  /external/grub/stage2/
start_eltorito.S 102 shr $ISO_SECTOR_BITS, %eax /* dwords->sectors */
193 shr $1, %ah /* Otherwise, try to reduce */
  /external/openssl/crypto/sha/asm/
sha256-586.pl 174 &shr ($T,3);
180 &shr ("ecx",10);
  /frameworks/av/media/libstagefright/codecs/amrnb/common/
Android.mk 56 src/shr.cpp \
  /system/core/libcutils/arch-x86/
sse2-memset32-atom.S 137 shr $2, %ecx
253 shr $2, %ecx
322 shr $2, %ecx
344 shr $2, %ecx
393 shr $2, %ecx
  /cts/tools/dasm/test/
all_opcodes.d 178 shr-int v11, v22, v33
189 shr-long v11, v22, v33
210 shr-int/2addr v1, v2
221 shr-long/2addr v1, v2
250 shr-int/lit8 v1, v2, 0x12
  /external/chromium_org/third_party/openssl/openssl/crypto/modes/asm/
ghash-ia64.pl 68 (p19) shr.u Zhi=Zhi,4 }
82 (p18) shr.u Zhi=Zhi,4 }
220 shr.u $rhi=$rhi,4 };;
237 shr.u r`16+2*$i+1`=r`16+2*$i+1`,4 };;
244 { .mmi; shr.u r`16+2*$i+1`=r`16+2*$i+1`,4 };;
250 shr.u r`18+2*$i+1`=r`18+2*$i+1`,4 };;
310 shr.u $Zhi=$Zhi,8 } //(p19) Z.hi>>=8
339 shr.u $Zhi=$Zhi,8 } //(p19) Z.hi>>=8
364 shr.u $Zhi=$Zhi,8 } //(p19) Z.hi>>=8
385 shr.u $Zhi=$Zhi,4 } //(p19) Z.hi>>=
    [all...]
  /external/openssl/crypto/modes/asm/
ghash-ia64.pl 68 (p19) shr.u Zhi=Zhi,4 }
82 (p18) shr.u Zhi=Zhi,4 }
220 shr.u $rhi=$rhi,4 };;
237 shr.u r`16+2*$i+1`=r`16+2*$i+1`,4 };;
244 { .mmi; shr.u r`16+2*$i+1`=r`16+2*$i+1`,4 };;
250 shr.u r`18+2*$i+1`=r`18+2*$i+1`,4 };;
310 shr.u $Zhi=$Zhi,8 } //(p19) Z.hi>>=8
339 shr.u $Zhi=$Zhi,8 } //(p19) Z.hi>>=8
364 shr.u $Zhi=$Zhi,8 } //(p19) Z.hi>>=8
385 shr.u $Zhi=$Zhi,4 } //(p19) Z.hi>>=
    [all...]

Completed in 1227 milliseconds

1 2 34 5 6 7 8 910