HomeSort by relevance Sort by last modified time
    Searched refs:ShiftRows (Results 1 - 7 of 7) sorted by null

  /external/chromium_org/third_party/WebKit/PerformanceTests/SunSpider/tests/sunspider-0.9/
crypto-aes.js 24 state = ShiftRows(state, Nb);
30 state = ShiftRows(state, Nb);
47 function ShiftRows(s, Nb) { // shift row r of state S left by r bytes [§5.1.2]
  /external/chromium_org/third_party/WebKit/PerformanceTests/SunSpider/tests/sunspider-0.9.1/
crypto-aes.js 24 state = ShiftRows(state, Nb);
30 state = ShiftRows(state, Nb);
47 function ShiftRows(s, Nb) { // shift row r of state S left by r bytes [§5.1.2]
  /external/chromium_org/third_party/WebKit/PerformanceTests/SunSpider/tests/sunspider-1.0/
crypto-aes.js 24 state = ShiftRows(state, Nb);
30 state = ShiftRows(state, Nb);
47 function ShiftRows(s, Nb) { // shift row r of state S left by r bytes [§5.1.2]
  /external/openssl/crypto/aes/asm/
bsaes-armv7.pl 339 sub ShiftRows {
762 &ShiftRows (@XMM[0..7, 8..12]);
803 .LM0SR: @ ShiftRows constants
859 &ShiftRows (@XMM[0..7, 8..12]);
    [all...]
bsaes-x86_64.pl 31 # to skip one shiftrows(), reduce bit-sliced key schedule and
431 sub ShiftRows {
731 &ShiftRows (@b,@t[0]);
742 &ShiftRows (@b,@t[0]);
846 &ShiftRows (@XMM[0..7, 8]);
909 &ShiftRows (@XMM[0..7, 8]);
    [all...]
  /external/chromium_org/third_party/openssl/openssl/crypto/aes/asm/
bsaes-x86_64.pl 31 # to skip one shiftrows(), reduce bit-sliced key schedule and
431 sub ShiftRows {
670 &ShiftRows (@b,@t[0]);
681 &ShiftRows (@b,@t[0]);
785 &ShiftRows (@XMM[0..7, 8]);
848 &ShiftRows (@XMM[0..7, 8]);
    [all...]
  /external/valgrind/main/VEX/priv/
guest_amd64_helpers.c     [all...]

Completed in 42 milliseconds