| /external/boringssl/src/crypto/fipsmodule/bn/ |
| D | montgomery.c | 138 void BN_MONT_CTX_free(BN_MONT_CTX *mont) { in BN_MONT_CTX_free() 162 static int bn_mont_ctx_set_N_and_n0(BN_MONT_CTX *mont, const BIGNUM *mod) { in bn_mont_ctx_set_N_and_n0() 210 int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod, BN_CTX *ctx) { in BN_MONT_CTX_set() 239 BN_MONT_CTX *mont = BN_MONT_CTX_new(); in BN_MONT_CTX_new_for_modulus() local 249 BN_MONT_CTX *mont = BN_MONT_CTX_new(); in BN_MONT_CTX_new_consttime() local 285 int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a, const BN_MONT_CTX *mont, in BN_to_montgomery() 291 size_t num_a, const BN_MONT_CTX *mont) { in bn_from_montgomery_in_place() 322 const BN_MONT_CTX *mont) { in BN_from_montgomery_word() 345 int BN_from_montgomery(BIGNUM *r, const BIGNUM *a, const BN_MONT_CTX *mont, in BN_from_montgomery() 365 int bn_one_to_montgomery(BIGNUM *r, const BN_MONT_CTX *mont, BN_CTX *ctx) { in bn_one_to_montgomery() [all …]
|
| D | exponentiation.c | 588 const BIGNUM *m, BN_CTX *ctx, const BN_MONT_CTX *mont) { in BN_mod_exp_mont() 725 const BN_MONT_CTX *mont) { in bn_mod_exp_mont_small() 816 size_t num, const BN_MONT_CTX *mont) { in bn_mod_inverse0_prime_mont_small() 885 const BN_MONT_CTX *mont) { in BN_mod_exp_mont_consttime() 1213 const BN_MONT_CTX *mont) { in BN_mod_exp_mont_word() 1241 BN_CTX *ctx, const BN_MONT_CTX *mont) { in BN_mod_exp2_mont()
|
| D | prime.c | 510 int bn_miller_rabin_init(BN_MILLER_RABIN *miller_rabin, const BN_MONT_CTX *mont, in bn_miller_rabin_init() 551 const BN_MONT_CTX *mont, BN_CTX *ctx) { in bn_miller_rabin_iteration() 707 BN_MONT_CTX *mont = BN_MONT_CTX_new_consttime(w, ctx); in BN_primality_test() local 816 BN_MONT_CTX *mont = NULL; in BN_enhanced_miller_rabin_primality_test() local
|
| D | bn_test.cc | 646 bssl::UniquePtr<BN_MONT_CTX> mont( in TestModMul() local 730 bssl::UniquePtr<BN_MONT_CTX> mont( in TestModSquare() local 814 bssl::UniquePtr<BN_MONT_CTX> mont( in TestModExp() local 1609 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local 2381 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local 2670 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local 2786 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local 2843 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local 2868 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local 2915 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local
|
| D | gcd.c | 328 const BN_MONT_CTX *mont, BN_CTX *ctx) { in BN_mod_inverse_blinded()
|
| /external/rust/crates/quiche/deps/boringssl/src/crypto/fipsmodule/bn/ |
| D | montgomery.c | 139 void BN_MONT_CTX_free(BN_MONT_CTX *mont) { in BN_MONT_CTX_free() 163 static int bn_mont_ctx_set_N_and_n0(BN_MONT_CTX *mont, const BIGNUM *mod) { in bn_mont_ctx_set_N_and_n0() 208 int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod, BN_CTX *ctx) { in BN_MONT_CTX_set() 237 BN_MONT_CTX *mont = BN_MONT_CTX_new(); in BN_MONT_CTX_new_for_modulus() local 247 BN_MONT_CTX *mont = BN_MONT_CTX_new(); in BN_MONT_CTX_new_consttime() local 283 int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a, const BN_MONT_CTX *mont, in BN_to_montgomery() 289 size_t num_a, const BN_MONT_CTX *mont) { in bn_from_montgomery_in_place() 320 const BN_MONT_CTX *mont) { in BN_from_montgomery_word() 343 int BN_from_montgomery(BIGNUM *r, const BIGNUM *a, const BN_MONT_CTX *mont, in BN_from_montgomery() 363 int bn_one_to_montgomery(BIGNUM *r, const BN_MONT_CTX *mont, BN_CTX *ctx) { in bn_one_to_montgomery() [all …]
|
| D | prime.c | 497 int bn_miller_rabin_init(BN_MILLER_RABIN *miller_rabin, const BN_MONT_CTX *mont, in bn_miller_rabin_init() 538 const BN_MONT_CTX *mont, BN_CTX *ctx) { in bn_miller_rabin_iteration() 694 BN_MONT_CTX *mont = BN_MONT_CTX_new_consttime(w, ctx); in BN_primality_test() local 803 BN_MONT_CTX *mont = NULL; in BN_enhanced_miller_rabin_primality_test() local
|
| D | exponentiation.c | 588 const BIGNUM *m, BN_CTX *ctx, const BN_MONT_CTX *mont) { in BN_mod_exp_mont() 724 const BN_MONT_CTX *mont) { in bn_mod_exp_mont_small() 813 size_t num, const BN_MONT_CTX *mont) { in bn_mod_inverse0_prime_mont_small() 903 const BN_MONT_CTX *mont) { in BN_mod_exp_mont_consttime() 1227 const BN_MONT_CTX *mont) { in BN_mod_exp_mont_word() 1255 BN_CTX *ctx, const BN_MONT_CTX *mont) { in BN_mod_exp2_mont()
|
| D | bn_test.cc | 646 bssl::UniquePtr<BN_MONT_CTX> mont( in TestModMul() local 730 bssl::UniquePtr<BN_MONT_CTX> mont( in TestModSquare() local 814 bssl::UniquePtr<BN_MONT_CTX> mont( in TestModExp() local 1562 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local 2334 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local 2623 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local 2724 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local 2749 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local 2805 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local
|
| D | gcd.c | 329 const BN_MONT_CTX *mont, BN_CTX *ctx) { in BN_mod_inverse_blinded()
|
| /external/cronet/third_party/boringssl/src/crypto/fipsmodule/bn/ |
| D | montgomery.c | 138 void BN_MONT_CTX_free(BN_MONT_CTX *mont) { in BN_MONT_CTX_free() 162 static int bn_mont_ctx_set_N_and_n0(BN_MONT_CTX *mont, const BIGNUM *mod) { in bn_mont_ctx_set_N_and_n0() 210 int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod, BN_CTX *ctx) { in BN_MONT_CTX_set() 239 BN_MONT_CTX *mont = BN_MONT_CTX_new(); in BN_MONT_CTX_new_for_modulus() local 249 BN_MONT_CTX *mont = BN_MONT_CTX_new(); in BN_MONT_CTX_new_consttime() local 285 int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a, const BN_MONT_CTX *mont, in BN_to_montgomery() 291 size_t num_a, const BN_MONT_CTX *mont) { in bn_from_montgomery_in_place() 322 const BN_MONT_CTX *mont) { in BN_from_montgomery_word() 345 int BN_from_montgomery(BIGNUM *r, const BIGNUM *a, const BN_MONT_CTX *mont, in BN_from_montgomery() 365 int bn_one_to_montgomery(BIGNUM *r, const BN_MONT_CTX *mont, BN_CTX *ctx) { in bn_one_to_montgomery() [all …]
|
| D | exponentiation.c | 588 const BIGNUM *m, BN_CTX *ctx, const BN_MONT_CTX *mont) { in BN_mod_exp_mont() 725 const BN_MONT_CTX *mont) { in bn_mod_exp_mont_small() 816 size_t num, const BN_MONT_CTX *mont) { in bn_mod_inverse0_prime_mont_small() 885 const BN_MONT_CTX *mont) { in BN_mod_exp_mont_consttime() 1213 const BN_MONT_CTX *mont) { in BN_mod_exp_mont_word() 1241 BN_CTX *ctx, const BN_MONT_CTX *mont) { in BN_mod_exp2_mont()
|
| D | prime.c | 510 int bn_miller_rabin_init(BN_MILLER_RABIN *miller_rabin, const BN_MONT_CTX *mont, in bn_miller_rabin_init() 551 const BN_MONT_CTX *mont, BN_CTX *ctx) { in bn_miller_rabin_iteration() 707 BN_MONT_CTX *mont = BN_MONT_CTX_new_consttime(w, ctx); in BN_primality_test() local 816 BN_MONT_CTX *mont = NULL; in BN_enhanced_miller_rabin_primality_test() local
|
| D | bn_test.cc | 646 bssl::UniquePtr<BN_MONT_CTX> mont( in TestModMul() local 730 bssl::UniquePtr<BN_MONT_CTX> mont( in TestModSquare() local 814 bssl::UniquePtr<BN_MONT_CTX> mont( in TestModExp() local 1609 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local 2381 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local 2670 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local 2786 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local 2843 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local 2868 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local 2915 bssl::UniquePtr<BN_MONT_CTX> mont( in TEST_F() local
|
| D | gcd.c | 328 const BN_MONT_CTX *mont, BN_CTX *ctx) { in BN_mod_inverse_blinded()
|
| /external/cronet/third_party/boringssl/src/crypto/fipsmodule/rsa/ |
| D | blinding.c | 174 const BN_MONT_CTX *mont, BN_CTX *ctx) { in bn_blinding_update() 201 const BN_MONT_CTX *mont, BN_CTX *ctx) { in BN_BLINDING_convert() 212 int BN_BLINDING_invert(BIGNUM *n, const BN_BLINDING *b, BN_MONT_CTX *mont, in BN_BLINDING_invert() 220 const BN_MONT_CTX *mont, BN_CTX *ctx) { in bn_blinding_create_param()
|
| /external/boringssl/src/crypto/fipsmodule/rsa/ |
| D | blinding.c | 174 const BN_MONT_CTX *mont, BN_CTX *ctx) { in bn_blinding_update() 201 const BN_MONT_CTX *mont, BN_CTX *ctx) { in BN_BLINDING_convert() 212 int BN_BLINDING_invert(BIGNUM *n, const BN_BLINDING *b, BN_MONT_CTX *mont, in BN_BLINDING_invert() 220 const BN_MONT_CTX *mont, BN_CTX *ctx) { in bn_blinding_create_param()
|
| /external/rust/crates/quiche/deps/boringssl/src/crypto/fipsmodule/rsa/ |
| D | blinding.c | 175 const BN_MONT_CTX *mont, BN_CTX *ctx) { in bn_blinding_update() 202 const BN_MONT_CTX *mont, BN_CTX *ctx) { in BN_BLINDING_convert() 213 int BN_BLINDING_invert(BIGNUM *n, const BN_BLINDING *b, BN_MONT_CTX *mont, in BN_BLINDING_invert() 221 const BN_MONT_CTX *mont, BN_CTX *ctx) { in bn_blinding_create_param()
|
| /external/rust/crates/quiche/deps/boringssl/src/fuzz/ |
| D | bn_mod_exp.cc | 109 bssl::UniquePtr<BN_MONT_CTX> mont( in LLVMFuzzerTestOneInput() local
|
| /external/cronet/third_party/boringssl/src/fuzz/ |
| D | bn_mod_exp.cc | 109 bssl::UniquePtr<BN_MONT_CTX> mont( in LLVMFuzzerTestOneInput() local
|
| /external/mbedtls/library/ |
| D | bignum_mod.h | 70 mbedtls_mpi_mont_struct mont; member
|
| /external/rust/crates/quiche/deps/boringssl/src/crypto/dsa/ |
| D | dsa.c | 215 BN_MONT_CTX *mont = NULL; in DSA_generate_parameters_ex() local 557 const BN_MONT_CTX *mont, BN_CTX *ctx) { in mod_mul_consttime()
|
| /external/cronet/third_party/boringssl/src/crypto/dsa/ |
| D | dsa.c | 217 BN_MONT_CTX *mont = NULL; in DSA_generate_parameters_ex() local 578 const BN_MONT_CTX *mont, BN_CTX *ctx) { in mod_mul_consttime()
|
| /external/boringssl/src/crypto/dsa/ |
| D | dsa.c | 217 BN_MONT_CTX *mont = NULL; in DSA_generate_parameters_ex() local 578 const BN_MONT_CTX *mont, BN_CTX *ctx) { in mod_mul_consttime()
|
| /external/rust/crates/quiche/deps/boringssl/src/crypto/fipsmodule/ec/ |
| D | p256-x86_64_test.cc | 248 bssl::UniquePtr<BN_MONT_CTX> mont( in PointToAffine() local
|