HomeSort by relevance Sort by last modified time
    Searched refs:BN_num_bits (Results 1 - 25 of 45) sorted by null

1 2

  /external/boringssl/src/crypto/bn_extra/
bn_asn1.c 56 (BN_num_bits(bn) % 8 == 0 && !CBB_add_u8(&child, 0x00)) ||
convert.c 385 const size_t bits = BN_num_bits(in);
462 BN_clear_bit(out, BN_num_bits(out) - 1);
  /external/tpm2/
CpriMisc.c 32 UINT16 unpaddedSize = (((UINT16) BN_num_bits(inVal) + 7) / 8);
CpriRSA.c 70 if(BN_num_bits(bnP) < BN_num_bits(bnN)/2)
79 if(BN_num_bytes(bnQr) != 0 || BN_num_bits(bnQ) != BN_num_bits(bnP))
181 if(BN_num_bits(bnQ) != BN_num_bits(bnP))
191 if(BN_num_bits(bnN) != (publicKey->size * 8))
211 if(BN_num_bytes(bnQr) != 0 || BN_num_bits(bnQ) != BN_num_bits(bnP))
    [all...]
RSAKeySieve.c 264 wLen = BN_num_bits(bnW);
578 UINT32 rounds = MillerRabinRounds(BN_num_bits(bnP));
584 primes = BN_num_bits(bnP);
888 || BN_num_bits(bnN) != keySizeInBits)
  /external/vboot_reference/utility/
dumpRSAPublicKey.c 24 int modulus = BN_num_bits(key->n);
53 nwords = BN_num_bits(N) / 32;
88 BN_set_word(NnumBits, BN_num_bits(N));
  /external/vboot_reference/host/lib/
util_misc.c 49 nwords = BN_num_bits(rsa_private_key->n) / 32;
94 BN_set_word(NnumBits, BN_num_bits(N));
  /external/boringssl/src/crypto/dh/
dh.c 298 if (BN_num_bits(dh->p) > OPENSSL_DH_MAX_MODULUS_BITS) {
341 const unsigned p_bits = BN_num_bits(dh->p);
385 if (BN_num_bits(dh->p) > OPENSSL_DH_MAX_MODULUS_BITS) {
434 unsigned DH_num_bits(const DH *dh) { return BN_num_bits(dh->p); }
  /external/boringssl/src/crypto/asn1/
a_enum.c 167 j = BN_num_bits(bn);
  /external/boringssl/src/crypto/fipsmodule/bn/
montgomery_inv.c 172 unsigned n_bits = BN_num_bits(n);
bn.c 183 // |BN_num_bits| is often called on RSA prime factors. These have public bit
229 unsigned BN_num_bits(const BIGNUM *bn) {
239 return (BN_num_bits(bn) + 7) / 8;
sqrt.c 239 if (!BN_pseudo_rand(y, BN_num_bits(p), 0, 0)) {
455 if (!BN_lshift(estimate, BN_value_one(), BN_num_bits(in)/2)) {
div.c 233 norm_shift = BN_BITS2 - (BN_num_bits(divisor) % BN_BITS2);
524 max_shift = BN_num_bits(m) - BN_num_bits(r);
548 // BN_num_bits(r) <= BN_num_bits(m)
exponentiation.c 158 bits = BN_num_bits(p);
221 recp->num_bits = BN_num_bits(d);
293 // i := max(BN_num_bits(m), 2*BN_num_bits(N))
294 i = BN_num_bits(m);
311 // d := |round(round(m / 2^BN_num_bits(N)) * recp->Nr / 2^(i -
312 // BN_num_bits(N)))|
313 // = |round(round(m / 2^BN_num_bits(N)) * round(2^i / N) / 2^(i -
314 // BN_num_bits(N)))|
315 // <= |(m / 2^BN_num_bits(N)) * (2^i / N) * (2^BN_num_bits(N) / 2^i)
    [all...]
prime.c 549 iterations = BN_prime_checks_for_size(BN_num_bits(w));
753 if (BN_num_bits(rnd) != (unsigned)bits) {
    [all...]
shift.c 152 i = (BN_num_bits(a) - n + (BN_BITS2 - 1)) / BN_BITS2;
  /system/keymaster/km_openssl/
openssl_utils.cpp 134 return BN_num_bits(order.get());
  /external/boringssl/src/crypto/evp/
print.c 162 mod_len = BN_num_bits(rsa->n);
256 BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0) {
371 BIO_printf(bp, "%s: (%d bit)\n", ecstr, BN_num_bits(order)) <= 0) {
p_dsa_asn1.c 199 return BN_num_bits(pkey->pkey.dsa->p);
p_ec_asn1.c 201 return BN_num_bits(EC_GROUP_get0_order(group));
  /external/boringssl/src/crypto/fipsmodule/rsa/
rsa_impl.c 76 unsigned rsa_bits = BN_num_bits(rsa->n);
94 if (BN_num_bits(rsa->e) > kMaxExponentBits) {
832 int b_bits = BN_num_bits(b);
985 assert(sqrt2_bits == (int)BN_num_bits(sqrt2));
1000 assert(prime_bits == (int)BN_num_bits(sqrt2));
1049 if (BN_num_bits(rsa->n) != (unsigned)bits) {
    [all...]
  /external/boringssl/src/crypto/rsa_extra/
rsa_test.cc 505 EXPECT_EQ(2048u, BN_num_bits(rsa->n));
510 EXPECT_EQ(3072u, BN_num_bits(rsa->n));
    [all...]
  /external/boringssl/src/crypto/dsa/
dsa.c 576 // BN_num_bits(dsa->q) leftmost bits of the digest, see
650 i = BN_num_bits(dsa->q);
657 if (BN_num_bits(dsa->p) > OPENSSL_DSA_MAX_MODULUS_BITS) {
691 // BN_num_bits(dsa->q) leftmost bits of the digest, see
890 if (BN_num_bits(&kq) <= BN_num_bits(dsa->q) && !BN_add(&kq, &kq, dsa->q)) {
962 ret->priv_length = BN_num_bits(dsa->q);
  /libcore/luni/src/main/native/
java_math_NativeBN.cpp 369 // If a is not negative, we can use BN_num_bits directly.
371 return BN_num_bits(a);
386 int numBits = BN_is_pow2(&positiveA) ? BN_num_bits(&positiveA) - 1 : BN_num_bits(&positiveA);
  /external/boringssl/src/crypto/fipsmodule/ecdsa/
ecdsa.c 69 // EC_LOOSE_SCALAR is like |EC_SCALAR| but is bounded by 2^|BN_num_bits(order)|
80 // |a| + |b| < 2^BN_num_bits(order) + order
81 // so this leaves |r| < 2^BN_num_bits(order).
106 // 2^BN_num_bits(order) <= R, so this holds.
118 size_t num_bits = BN_num_bits(order);
327 if (BN_num_bits(order) < 160) {

Completed in 538 milliseconds

1 2