Home
last modified time | relevance | path

Searched refs:BN_from_montgomery (Results 1 – 10 of 10) sorted by relevance

/third_party/openssl/doc/man3/
DBN_mod_mul_montgomery.pod7 BN_from_montgomery, BN_to_montgomery - Montgomery multiplication
22 int BN_from_montgomery(BIGNUM *r, BIGNUM *a, BN_MONT_CTX *mont,
49 BN_from_montgomery() performs the Montgomery reduction I<r> = I<a>*R^-1.
/third_party/openssl/crypto/bn/
Dbn_mont.c78 if (!BN_from_montgomery(r, tmp, mont, ctx)) in bn_mul_mont_fixed_top()
162 int BN_from_montgomery(BIGNUM *ret, const BIGNUM *a, BN_MONT_CTX *mont, in BN_from_montgomery() function
Dbn_exp2.c192 if (!BN_from_montgomery(rr, r, mont, ctx)) in BN_mod_exp2_mont()
Dbn_exp.c461 if (!BN_from_montgomery(rr, r, mont, ctx)) in BN_mod_exp_mont()
1115 if (!BN_from_montgomery(rr, &tmp, mont, ctx)) in BN_mod_exp_mont_consttime()
1264 if (!BN_from_montgomery(rr, r, mont, ctx)) in BN_mod_exp_mont_word()
/third_party/openssl/crypto/ec/
Decp_mont.c277 return BN_from_montgomery(r, a, group->field_data1, ctx); in ec_GFp_mont_field_decode()
/third_party/openssl/include/openssl/
Dbn.h364 int BN_from_montgomery(BIGNUM *r, const BIGNUM *a, BN_MONT_CTX *mont,
/third_party/openssl/test/
Dbntest.c691 if (!TEST_true(BN_from_montgomery(e, a, mont, ctx)) in test_modexp_mont5()
1619 || !TEST_true(BN_from_montgomery(ret, ret, mont, ctx)) in file_modmul()
/third_party/grpc/src/boringssl/
Dboringssl_prefix_symbols.h913 #define BN_from_montgomery BORINGSSL_ADD_PREFIX(BORINGSSL_PREFIX, BN_from_montgomery) macro
/third_party/openssl/util/
Dlibcrypto.num3592 BN_from_montgomery 3546 1_1_0 EXIST::FUNCTION:
/third_party/openssl/
DCHANGES11417 bignum version of BN_from_montgomery() with the working code from