HomeSort by relevance Sort by last modified time
    Searched refs:mont (Results 1 - 16 of 16) sorted by null

  /external/boringssl/src/crypto/ec/
ec_montgomery.c 82 group->mont = NULL;
87 BN_MONT_CTX_free(group->mont);
88 group->mont = NULL;
93 BN_MONT_CTX_free(dest->mont);
94 dest->mont = NULL;
100 if (src->mont != NULL) {
101 dest->mont = BN_MONT_CTX_new();
102 if (dest->mont == NULL) {
105 if (!BN_MONT_CTX_copy(dest->mont, src->mont)) {
121 BN_MONT_CTX *mont = NULL; local
    [all...]
p256-x86_64_test.cc 171 bssl::UniquePtr<BN_MONT_CTX> mont(BN_MONT_CTX_new());
172 if (!ctx || !mont ||
173 !BN_MONT_CTX_set(mont.get(), p.get(), ctx.get()) ||
175 !BN_from_montgomery(z.get(), z.get(), mont.get(), ctx.get()) ||
177 !BN_to_montgomery(z.get(), z.get(), mont.get(), ctx.get()) ||
179 !BN_mod_mul_montgomery(x.get(), x.get(), z.get(), mont.get(),
181 !BN_mod_mul_montgomery(x.get(), x.get(), z.get(), mont.get(),
183 !BN_mod_mul_montgomery(y.get(), y.get(), z.get(), mont.get(),
185 !BN_mod_mul_montgomery(y.get(), y.get(), z.get(), mont.get(),
187 !BN_mod_mul_montgomery(y.get(), y.get(), z.get(), mont.get()
    [all...]
internal.h 133 BN_MONT_CTX *mont; /* Montgomery structure. */ member in struct:ec_group_st
  /external/boringssl/src/crypto/rsa/
blinding.c 130 const BN_MONT_CTX *mont, BN_CTX *ctx);
171 const BN_MONT_CTX *mont, BN_CTX *ctx) {
174 if (!bn_blinding_create_param(b, e, mont, ctx)) {
179 if (!BN_mod_mul_montgomery(b->A, b->A, b->A, mont, ctx) ||
180 !BN_mod_mul_montgomery(b->Ai, b->Ai, b->Ai, mont, ctx)) {
198 const BN_MONT_CTX *mont, BN_CTX *ctx) {
202 if (!bn_blinding_update(b, e, mont, ctx) ||
203 !BN_mod_mul_montgomery(n, n, b->A, mont, ctx)) {
210 int BN_BLINDING_invert(BIGNUM *n, const BN_BLINDING *b, BN_MONT_CTX *mont,
215 return BN_mod_mul_montgomery(n, n, b->Ai, mont, ctx)
    [all...]
internal.h 133 /* mont is a |BN_MONT_CTX| modulo |prime|. */
134 BN_MONT_CTX *mont; member in struct:RSA_additional_prime_st
rsa_impl.c 747 if (!BN_MONT_CTX_set_locked(&ap->mont, &rsa->lock, ap->prime, ctx) ||
748 !BN_mod_exp_mont_consttime(m1, r1, ap->exp, ap->prime, ctx, ap->mont)) {
1029 !BN_MONT_CTX_set_locked(&ap->mont, &rsa->lock, ap->prime, ctx) ||
1031 ap->mont)) {
rsa.c 121 BN_MONT_CTX_free(ap->mont);
  /external/boringssl/src/crypto/bn/
montgomery.c 130 const BN_MONT_CTX *mont, BN_CTX *ctx);
147 void BN_MONT_CTX_free(BN_MONT_CTX *mont) {
148 if (mont == NULL) {
152 BN_free(&mont->RR);
153 BN_free(&mont->N);
154 OPENSSL_free(mont);
176 int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod, BN_CTX *ctx) {
191 if (!BN_copy(&mont->N, mod)) {
203 mont->n0[0] = (BN_ULONG)n0;
205 mont->n0[1] = (BN_ULONG)(n0 >> BN_BITS2)
    [all...]
exponentiation.c 575 const BIGNUM *m, BN_CTX *ctx, const BN_MONT_CTX *mont) {
607 if (mont == NULL) {
612 mont = new_mont;
629 if (!BN_to_montgomery(val[0], aa, mont, ctx)) {
635 if (!BN_mod_mul_montgomery(d, val[0], val[0], mont, ctx)) {
641 !BN_mod_mul_montgomery(val[i], val[i - 1], d, mont, ctx)) {
666 } else if (!BN_to_montgomery(r, BN_value_one(), mont, ctx)) {
675 if (!start && !BN_mod_mul_montgomery(r, r, r, mont, ctx)) {
706 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx)) {
713 if (!BN_mod_mul_montgomery(r, r, val[wvalue >> 1], mont, ctx))
    [all...]
prime.c 333 const BIGNUM *a1_odd, int k, BN_CTX *ctx, BN_MONT_CTX *mont);
480 BN_MONT_CTX *mont = NULL; local
561 mont = BN_MONT_CTX_new();
562 if (mont == NULL) {
565 if (!BN_MONT_CTX_set(mont, A, ctx)) {
578 j = witness(check, A, A1, A1_odd, k, ctx, mont);
599 if (mont != NULL) {
600 BN_MONT_CTX_free(mont);
608 BN_MONT_CTX *mont) {
609 if (!BN_mod_exp_mont(w, w, a1_odd, a, ctx, mont)) { /* w := w^a1_odd mod a *
    [all...]
gcd.c 446 const BN_MONT_CTX *mont, BN_CTX *ctx) {
449 if (BN_is_negative(a) || BN_cmp(a, &mont->N) >= 0) {
458 if (!BN_rand_range_ex(&blinding_factor, 1, &mont->N) ||
459 !BN_mod_mul_montgomery(out, &blinding_factor, a, mont, ctx) ||
460 !BN_mod_inverse_odd(out, out_no_inverse, out, &mont->N, ctx) ||
461 !BN_mod_mul_montgomery(out, &blinding_factor, out, mont, ctx)) {
bn_test.cc 498 bssl::UniquePtr<BN_MONT_CTX> mont(BN_MONT_CTX_new());
500 if (!mont || !a_tmp || !b_tmp ||
501 !BN_MONT_CTX_set(mont.get(), m.get(), ctx) ||
504 !BN_to_montgomery(a_tmp.get(), a_tmp.get(), mont.get(), ctx) ||
505 !BN_to_montgomery(b_tmp.get(), b_tmp.get(), mont.get(), ctx) ||
506 !BN_mod_mul_montgomery(ret.get(), a_tmp.get(), b_tmp.get(), mont.get(),
508 !BN_from_montgomery(ret.get(), ret.get(), mont.get(), ctx) ||
541 bssl::UniquePtr<BN_MONT_CTX> mont(BN_MONT_CTX_new());
543 if (!mont || !a_tmp ||
544 !BN_MONT_CTX_set(mont.get(), m.get(), ctx) |
    [all...]
  /external/boringssl/src/include/openssl/
bn.h     [all...]
rsa.h 581 const BN_MONT_CTX *mont);
  /external/boringssl/src/crypto/dsa/
dsa.c 165 BN_MONT_CTX *mont = NULL; local
201 mont = BN_MONT_CTX_new();
202 if (mont == NULL) {
364 !BN_MONT_CTX_set(mont, p, ctx)) {
370 if (!BN_mod_exp_mont(g, test, r0, p, ctx, mont)) {
413 BN_MONT_CTX_free(mont);
  /external/boringssl/
sources.mk 288 linux-aarch64/crypto/bn/armv8-mont.S\
299 linux-arm/crypto/bn/armv4-mont.S\
319 linux-x86/crypto/bn/x86-mont.S\
333 linux-x86_64/crypto/bn/x86_64-mont.S\

Completed in 490 milliseconds