HomeSort by relevance Sort by last modified time
    Searched full:bn_num_bits (Results 1 - 25 of 70) sorted by null

1 2 3

  /external/openssh/regress/unittests/sshbuf/
test_sshbuf_getput_crypto.c 86 ASSERT_U16_EQ(PEEK_U16(sshbuf_ptr(p1)), (u_int16_t)BN_num_bits(bn));
110 ASSERT_U16_EQ(PEEK_U16(sshbuf_ptr(p1)), (u_int16_t)BN_num_bits(bn));
181 ASSERT_INT_EQ(sshbuf_put_u16(p1, BN_num_bits(bn)), 0);
198 ASSERT_INT_EQ(sshbuf_put_u16(p1, BN_num_bits(bn)), 0);
230 ASSERT_INT_EQ(sshbuf_put_u16(p1, BN_num_bits(bn)), 0);
247 ASSERT_INT_EQ(sshbuf_put_u16(p1, BN_num_bits(bn)), 0);
  /external/openssh/
sshconnect1.c 357 packet_put_int(BN_num_bits(host_key->rsa->n));
529 rbits = BN_num_bits(server_key->rsa->n);
542 rbits = BN_num_bits(host_key->rsa->n);
558 BN_num_bits(server_key->rsa->n), BN_num_bits(host_key->rsa->n));
602 if (BN_num_bits(host_key->rsa->n) <
603 BN_num_bits(server_key->rsa->n) + SSH_KEY_BITS_RESERVED) {
606 BN_num_bits(host_key->rsa->n),
607 BN_num_bits(server_key->rsa->n),
615 if (BN_num_bits(server_key->rsa->n)
    [all...]
dh.c 125 if (BN_num_bits(dhg->p) != dhg->size) {
127 linenum, BN_num_bits(dhg->p), dhg->size - 1);
218 int n = BN_num_bits(dh_pub);
246 debug2("bits set: %d/%d", bits_set, BN_num_bits(dh->p));
253 bits_set, BN_num_bits(dh->p));
265 (pbits = BN_num_bits(dh->p)) <= 0 ||
kexgexc.c 110 if ((bits = BN_num_bits(p)) < 0 ||
196 debug("bits %d", BN_num_bits(dh_server_pub));
ssh-rsa.c 103 BN_num_bits(key->rsa->n) < SSH_RSA_MINIMUM_MODULUS_SIZE)
175 BN_num_bits(key->rsa->n) < SSH_RSA_MINIMUM_MODULUS_SIZE ||
authfd.c 218 keybits = BN_num_bits(key->rsa->n);
402 (r = sshbuf_put_u32(msg, BN_num_bits(key->rsa->n))) != 0 ||
504 if ((r = sshbuf_put_u32(b, BN_num_bits(key->n))) != 0 ||
627 (r = sshbuf_put_u32(msg, BN_num_bits(key->rsa->n))) != 0 ||
kexdhc.c 148 debug("bits %d", BN_num_bits(dh_server_pub));
  /external/vboot_reference/host/lib/
util_misc.c 49 nwords = BN_num_bits(rsa_private_key->n) / 32;
94 BN_set_word(NnumBits, BN_num_bits(N));
  /external/vboot_reference/utility/
dumpRSAPublicKey.c 24 int modulus = BN_num_bits(key->n);
53 nwords = BN_num_bits(N) / 32;
88 BN_set_word(NnumBits, BN_num_bits(N));
  /external/boringssl/src/crypto/bn_extra/
bn_asn1.c 72 (BN_num_bits(bn) % 8 == 0 && !CBB_add_u8(&child, 0x00)) ||
  /external/tpm2/
CpriMisc.c 33 size = size - (((UINT16) BN_num_bits(inVal) + 7) / 8);
CpriRSA.c 70 if(BN_num_bits(bnP) < BN_num_bits(bnN)/2)
79 if(BN_num_bytes(bnQr) != 0 || BN_num_bits(bnQ) != BN_num_bits(bnP))
181 if(BN_num_bits(bnQ) != BN_num_bits(bnP))
191 if(BN_num_bits(bnN) != (publicKey->size * 8))
211 if(BN_num_bytes(bnQr) != 0 || BN_num_bits(bnQ) != BN_num_bits(bnP))
    [all...]
  /system/keymaster/
openssl_utils.cpp 133 return BN_num_bits(order.get());
  /external/boringssl/src/crypto/fipsmodule/bn/
exponentiation.c 158 bits = BN_num_bits(p);
224 recp->num_bits = BN_num_bits(d);
296 /* i := max(BN_num_bits(m), 2*BN_num_bits(N)) */
297 i = BN_num_bits(m);
314 /* d := |round(round(m / 2^BN_num_bits(N)) * recp->Nr / 2^(i -
315 * BN_num_bits(N)))|
316 * = |round(round(m / 2^BN_num_bits(N)) * round(2^i / N) / 2^(i -
317 * BN_num_bits(N)))|
318 * <= |(m / 2^BN_num_bits(N)) * (2^i / N) * (2^BN_num_bits(N) / 2^i)
    [all...]
div.c 227 norm_shift = BN_BITS2 - ((BN_num_bits(divisor)) % BN_BITS2);
516 max_shift = BN_num_bits(m) - BN_num_bits(r);
540 /* BN_num_bits(r) <= BN_num_bits(m) */
bn.c 228 unsigned BN_num_bits(const BIGNUM *bn) {
239 return (BN_num_bits(bn) + 7) / 8;
  /external/boringssl/src/crypto/dsa/
dsa.c 548 * BN_num_bits(dsa->q) leftmost bits of the digest, see
626 i = BN_num_bits(dsa->q);
633 if (BN_num_bits(dsa->p) > OPENSSL_DSA_MAX_MODULUS_BITS) {
667 * BN_num_bits(dsa->q) leftmost bits of the digest, see
866 if (BN_num_bits(&kq) <= BN_num_bits(dsa->q) && !BN_add(&kq, &kq, dsa->q)) {
939 ret->priv_length = BN_num_bits(r->q);
  /external/boringssl/src/crypto/dh/
dh.c 262 if (BN_num_bits(dh->p) > OPENSSL_DH_MAX_MODULUS_BITS) {
305 const unsigned p_bits = BN_num_bits(dh->p);
349 if (BN_num_bits(dh->p) > OPENSSL_DH_MAX_MODULUS_BITS) {
398 unsigned DH_num_bits(const DH *dh) { return BN_num_bits(dh->p); }
  /external/boringssl/src/crypto/fipsmodule/ec/
wnaf.c 131 len = BN_num_bits(scalar);
134 * BN_num_bits(scalar) + 1). */
309 bits = i < num ? BN_num_bits(scalars[i]) : BN_num_bits(g_scalar);
  /external/boringssl/src/crypto/fipsmodule/ecdsa/
ecdsa.c 74 num_bits = BN_num_bits(order);
256 if (BN_num_bits(order) < 160) {
298 if (BN_num_bits(k) <= BN_num_bits(order)) {
  /external/openssh/regress/unittests/bitmap/
tests.c 75 ASSERT_INT_EQ(BN_num_bits(bn),
  /libcore/luni/src/main/native/
java_math_NativeBN.cpp 369 // If a is not negative, we can use BN_num_bits directly.
371 return BN_num_bits(a);
386 int numBits = BN_is_pow2(&positiveA) ? BN_num_bits(&positiveA) - 1 : BN_num_bits(&positiveA);
  /external/boringssl/src/crypto/evp/
print.c 162 mod_len = BN_num_bits(rsa->n);
256 BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0) {
371 BIO_printf(bp, "%s: (%d bit)\n", ecstr, BN_num_bits(order)) <= 0) {
  /external/curl/lib/
setup-vms.h 203 #define BN_num_bits BN_NUM_BITS
  /external/boringssl/src/crypto/asn1/
a_enum.c 156 j = BN_num_bits(bn);

Completed in 1650 milliseconds

1 2 3