HomeSort by relevance Sort by last modified time
    Searched refs:p256 (Results 1 - 19 of 19) sorted by null

  /external/libconstrainedcrypto/
Android.mk 7 LOCAL_SRC_FILES := dsa_sig.c p256.c p256_ec.c p256_ecdsa.c rsa.c sha.c sha256.c
15 LOCAL_SRC_FILES := dsa_sig.c p256.c p256_ec.c p256_ecdsa.c rsa.c sha.c sha256.c
  /prebuilts/go/darwin-x86/src/crypto/elliptic/
p256_generic.go 10 p256 p256Curve
15 p256 = p256Curve{p256Params}
9 p256 p256Curve var
elliptic_test.go 339 p256 := P256()
340 p256Generic := p256.Params()
352 x, y := p256.ScalarBaseMult(k.Bytes())
365 p256 := P256()
366 p256Generic := p256.Params()
373 xx, yy := p256.ScalarMult(x, y, k.Bytes())
390 {"p256", P256()},
    [all...]
p256_amd64.go 6 // implementation of P256. The optimizations performed here are described in
33 p256 p256Curve
40 p256.CurveParams = &CurveParams{Name: "P-256"}
41 p256.P, _ = new(big.Int).SetString("115792089210356248762697446949407573530086143415290314195533631308867097853951", 10)
42 p256.N, _ = new(big.Int).SetString("115792089210356248762697446949407573529996955224135760342422259061068512044369", 10)
43 p256.B, _ = new(big.Int).SetString("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", 16)
44 p256.Gx, _ = new(big.Int).SetString("6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296", 16)
45 p256.Gy, _ = new(big.Int).SetString("4fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5", 16)
46 p256.BitSize = 256
54 // Montgomery multiplication modulo P256
32 p256 p256Curve var
    [all...]
p256_s390x.go 24 p256 Curve
36 p256 = p256CurveFast{p256Params}
42 p256 = p256Curve{p256Params}
51 // Montgomery multiplication modulo P256
54 // Montgomery square modulo P256
349 0x75, 0xba, 0x95, 0xfc, 0x5f, 0xed, 0xb6, 0x01, 0x79, 0xe7, 0x30, 0xd4, 0x18, 0xa9, 0x14, 0x3c}, //(p256.x*2^256)%p
351 0x8b, 0x4a, 0xb8, 0xe4, 0xba, 0x19, 0xe4, 0x5c, 0xdd, 0xf2, 0x53, 0x57, 0xce, 0x95, 0x56, 0x0a}, //(p256.y*2^256)%p
353 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x01}, //(p256.z*2^256)%p
23 p256 Curve var
p256_asm_s390x.s 12 DATA p256<>+0x00(SB)/8, $0xffffffff00000001 // P256
13 DATA p256<>+0x08(SB)/8, $0x0000000000000000 // P256
14 DATA p256<>+0x10(SB)/8, $0x00000000ffffffff // P256
15 DATA p256<>+0x18(SB)/8, $0xffffffffffffffff // P256
16 DATA p256<>+0x20(SB)/8, $0x0c0d0e0f1c1d1e1f // SEL d1 d0 d1 d0
17 DATA p256<>+0x28(SB)/8, $0x0c0d0e0f1c1d1e1f // SEL d1 d0 d1 d
    [all...]
elliptic.go 369 // P256 returns a Curve which implements P-256 (see FIPS 186-3, section D.2.3)
372 func P256() Curve {
374 return p256
  /prebuilts/go/linux-x86/src/crypto/elliptic/
p256_generic.go 10 p256 p256Curve
15 p256 = p256Curve{p256Params}
9 p256 p256Curve var
elliptic_test.go 339 p256 := P256()
340 p256Generic := p256.Params()
352 x, y := p256.ScalarBaseMult(k.Bytes())
365 p256 := P256()
366 p256Generic := p256.Params()
373 xx, yy := p256.ScalarMult(x, y, k.Bytes())
390 {"p256", P256()},
    [all...]
p256_amd64.go 6 // implementation of P256. The optimizations performed here are described in
33 p256 p256Curve
40 p256.CurveParams = &CurveParams{Name: "P-256"}
41 p256.P, _ = new(big.Int).SetString("115792089210356248762697446949407573530086143415290314195533631308867097853951", 10)
42 p256.N, _ = new(big.Int).SetString("115792089210356248762697446949407573529996955224135760342422259061068512044369", 10)
43 p256.B, _ = new(big.Int).SetString("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", 16)
44 p256.Gx, _ = new(big.Int).SetString("6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296", 16)
45 p256.Gy, _ = new(big.Int).SetString("4fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5", 16)
46 p256.BitSize = 256
54 // Montgomery multiplication modulo P256
32 p256 p256Curve var
    [all...]
p256_s390x.go 24 p256 Curve
36 p256 = p256CurveFast{p256Params}
42 p256 = p256Curve{p256Params}
51 // Montgomery multiplication modulo P256
54 // Montgomery square modulo P256
349 0x75, 0xba, 0x95, 0xfc, 0x5f, 0xed, 0xb6, 0x01, 0x79, 0xe7, 0x30, 0xd4, 0x18, 0xa9, 0x14, 0x3c}, //(p256.x*2^256)%p
351 0x8b, 0x4a, 0xb8, 0xe4, 0xba, 0x19, 0xe4, 0x5c, 0xdd, 0xf2, 0x53, 0x57, 0xce, 0x95, 0x56, 0x0a}, //(p256.y*2^256)%p
353 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x01}, //(p256.z*2^256)%p
23 p256 Curve var
p256_asm_s390x.s 12 DATA p256<>+0x00(SB)/8, $0xffffffff00000001 // P256
13 DATA p256<>+0x08(SB)/8, $0x0000000000000000 // P256
14 DATA p256<>+0x10(SB)/8, $0x00000000ffffffff // P256
15 DATA p256<>+0x18(SB)/8, $0xffffffffffffffff // P256
16 DATA p256<>+0x20(SB)/8, $0x0c0d0e0f1c1d1e1f // SEL d1 d0 d1 d0
17 DATA p256<>+0x28(SB)/8, $0x0c0d0e0f1c1d1e1f // SEL d1 d0 d1 d
    [all...]
elliptic.go 369 // P256 returns a Curve which implements P-256 (see FIPS 186-3, section D.2.3)
372 func P256() Curve {
374 return p256
  /prebuilts/go/darwin-x86/src/crypto/ecdsa/
ecdsa_test.go 40 testKeyGeneration(t, elliptic.P256(), "p256")
47 p256 := elliptic.P256()
49 priv, _ := GenerateKey(p256, rand.Reader)
71 p256 := elliptic.P256()
73 priv, _ := GenerateKey(p256, rand.Reader)
84 p256 := elliptic.P256()
    [all...]
  /prebuilts/go/linux-x86/src/crypto/ecdsa/
ecdsa_test.go 40 testKeyGeneration(t, elliptic.P256(), "p256")
47 p256 := elliptic.P256()
49 priv, _ := GenerateKey(p256, rand.Reader)
71 p256 := elliptic.P256()
73 priv, _ := GenerateKey(p256, rand.Reader)
84 p256 := elliptic.P256()
    [all...]
  /external/boringssl/
sources.mk 128 src/crypto/ec/p256-64.c\
129 src/crypto/ec/p256-x86_64.c\
337 linux-x86_64/crypto/ec/p256-x86_64-asm.S\
  /external/boringssl/src/ssl/
t1_lib.c 3384 EC_GROUP *p256 = EC_GROUP_new_by_curve_name(NID_X9_62_prime256v1); local
    [all...]
  /bionic/tests/math_data/
exp2_intel_data.h 799 0x1.p256,
  /external/boringssl/src/ssl/test/runner/
runner.go 221 if channelIDKey.Curve != elliptic.P256() {
    [all...]

Completed in 328 milliseconds