Home
last modified time | relevance | path

Searched refs:BN_to_montgomery (Results 1 – 24 of 24) sorted by relevance

/external/rust/crates/quiche/deps/boringssl/src/crypto/ec_extra/
Dec_derive.c80 !BN_to_montgomery(priv, priv, group->order_mont, ctx) || in EC_KEY_derive_from_secret()
/external/boringssl/src/crypto/ec_extra/
Dec_derive.c80 !BN_to_montgomery(priv, priv, group->order_mont, ctx) || in EC_KEY_derive_from_secret()
/external/rust/crates/quiche/deps/boringssl/src/crypto/fipsmodule/rsa/
Dblinding.c237 !BN_to_montgomery(b->A, b->A, mont, ctx)) { in bn_blinding_create_param()
Drsa_impl.c223 BN_to_montgomery(inv_small_mod_large_mont, in freeze_private_key()
227 BN_to_montgomery(inv_small_mod_large_mont, rsa->iqmp, in freeze_private_key()
837 !BN_to_montgomery(r, r, mont_p, ctx)) { in mod_montgomery()
/external/boringssl/src/crypto/fipsmodule/rsa/
Dblinding.c237 !BN_to_montgomery(b->A, b->A, mont, ctx)) { in bn_blinding_create_param()
Drsa_impl.c228 BN_to_montgomery(inv_small_mod_large_mont, in freeze_private_key()
232 BN_to_montgomery(inv_small_mod_large_mont, rsa->iqmp, in freeze_private_key()
832 !BN_to_montgomery(r, r, mont_p, ctx)) { in mod_montgomery()
/external/rust/crates/quiche/deps/boringssl/src/crypto/fipsmodule/bn/
Dexponentiation.c637 if (!BN_to_montgomery(val[0], a, mont, ctx)) { in BN_mod_exp_mont()
1027 if (!BN_to_montgomery(&am, a, mont, ctx)) { in BN_mod_exp_mont_consttime()
1276 !BN_to_montgomery(rr, rr, mont, ctx) || in BN_mod_exp2_mont()
Dmontgomery.c283 int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a, const BN_MONT_CTX *mont, in BN_to_montgomery() function
Dprime.c553 !BN_to_montgomery(z, z, mont, ctx)) { in bn_miller_rabin_iteration()
Dbn_test.cc642 ASSERT_TRUE(BN_to_montgomery(a_tmp.get(), a.get(), mont.get(), ctx)); in TestModMul()
643 ASSERT_TRUE(BN_to_montgomery(b_tmp.get(), b.get(), mont.get(), ctx)); in TestModMul()
715 ASSERT_TRUE(BN_to_montgomery(a_tmp.get(), a.get(), mont.get(), ctx)); in TestModSquare()
/external/boringssl/src/crypto/fipsmodule/bn/
Dexponentiation.c637 if (!BN_to_montgomery(val[0], a, mont, ctx)) { in BN_mod_exp_mont()
1027 if (!BN_to_montgomery(&am, a, mont, ctx)) { in BN_mod_exp_mont_consttime()
1276 !BN_to_montgomery(rr, rr, mont, ctx) || in BN_mod_exp2_mont()
Dmontgomery.c283 int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a, const BN_MONT_CTX *mont, in BN_to_montgomery() function
Dprime.c553 !BN_to_montgomery(z, z, mont, ctx)) { in bn_miller_rabin_iteration()
Dbn_test.cc642 ASSERT_TRUE(BN_to_montgomery(a_tmp.get(), a.get(), mont.get(), ctx)); in TestModMul()
643 ASSERT_TRUE(BN_to_montgomery(b_tmp.get(), b.get(), mont.get(), ctx)); in TestModMul()
715 ASSERT_TRUE(BN_to_montgomery(a_tmp.get(), a.get(), mont.get(), ctx)); in TestModSquare()
/external/boringssl/src/include/openssl/
Dbn.h851 OPENSSL_EXPORT int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a,
/external/rust/crates/quiche/deps/boringssl/src/include/openssl/
Dbn.h851 OPENSSL_EXPORT int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a,
/external/boringssl/src/crypto/fipsmodule/ec/
Dp256-x86_64_test.cc254 !BN_to_montgomery(z.get(), z.get(), mont.get(), ctx.get()) || in PointToAffine()
/external/rust/crates/quiche/deps/boringssl/src/crypto/fipsmodule/ec/
Dp256-x86_64_test.cc254 !BN_to_montgomery(z.get(), z.get(), mont.get(), ctx.get()) || in PointToAffine()
/external/boringssl/src/crypto/dsa/
Ddsa.c563 BN_to_montgomery(tmp, a, mont, ctx) && in mod_mul_consttime()
/external/rust/crates/quiche/deps/boringssl/src/crypto/dsa/
Ddsa.c564 BN_to_montgomery(tmp, a, mont, ctx) && in mod_mul_consttime()
/external/grpc-grpc/src/objective-c/
Dgrpc_shadow_boringssl_symbol_list799 BN_to_montgomery
DBoringSSL-GRPC.podspec2351 '#define BN_to_montgomery GRPC_SHADOW_BN_to_montgomery',
/external/grpc-grpc/src/core/tsi/
Dgrpc_shadow_boringssl.h827 #define BN_to_montgomery GRPC_SHADOW_BN_to_montgomery macro
/external/rust/crates/grpcio-sys/grpc/src/boringssl/
Dboringssl_prefix_symbols.h986 #define BN_to_montgomery BORINGSSL_ADD_PREFIX(BORINGSSL_PREFIX, BN_to_montgomery) macro