Home
last modified time | relevance | path

Searched refs:BN_mod_mul_montgomery (Results 1 – 8 of 8) sorted by relevance

/external/boringssl/src/crypto/fipsmodule/ec/
Dec_montgomery.c167 return BN_mod_mul_montgomery(r, a, b, group->mont, ctx); in ec_GFp_mont_field_mul()
177 return BN_mod_mul_montgomery(r, a, a, group->mont, ctx); in ec_GFp_mont_field_sqr()
259 if (!BN_mod_mul_montgomery(Z_2, Z_1, Z_1, group->mont, ctx)) { in ec_GFp_mont_point_get_affine_coordinates()
272 if (!BN_mod_mul_montgomery(x, &point->X, Z_2, group->mont, ctx)) { in ec_GFp_mont_point_get_affine_coordinates()
278 if (!BN_mod_mul_montgomery(Z_3, Z_2, Z_1, group->mont, ctx) || in ec_GFp_mont_point_get_affine_coordinates()
279 !BN_mod_mul_montgomery(y, &point->Y, Z_3, group->mont, ctx)) { in ec_GFp_mont_point_get_affine_coordinates()
Dp256-x86_64_test.cc178 !BN_mod_mul_montgomery(x.get(), x.get(), z.get(), mont.get(), in PointToAffine()
180 !BN_mod_mul_montgomery(x.get(), x.get(), z.get(), mont.get(), in PointToAffine()
182 !BN_mod_mul_montgomery(y.get(), y.get(), z.get(), mont.get(), in PointToAffine()
184 !BN_mod_mul_montgomery(y.get(), y.get(), z.get(), mont.get(), in PointToAffine()
186 !BN_mod_mul_montgomery(y.get(), y.get(), z.get(), mont.get(), in PointToAffine()
/external/boringssl/src/crypto/fipsmodule/rsa/
Dblinding.c179 if (!BN_mod_mul_montgomery(b->A, b->A, b->A, mont, ctx) || in bn_blinding_update()
180 !BN_mod_mul_montgomery(b->Ai, b->Ai, b->Ai, mont, ctx)) { in bn_blinding_update()
203 !BN_mod_mul_montgomery(n, n, b->A, mont, ctx)) { in BN_BLINDING_convert()
215 return BN_mod_mul_montgomery(n, n, b->Ai, mont, ctx); in BN_BLINDING_invert()
/external/boringssl/src/crypto/fipsmodule/bn/
Dexponentiation.c635 if (!BN_mod_mul_montgomery(d, val[0], val[0], mont, ctx)) { in BN_mod_exp_mont()
641 !BN_mod_mul_montgomery(val[i], val[i - 1], d, mont, ctx)) { in BN_mod_exp_mont()
675 if (!start && !BN_mod_mul_montgomery(r, r, r, mont, ctx)) { in BN_mod_exp_mont()
706 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx)) { in BN_mod_exp_mont()
713 if (!BN_mod_mul_montgomery(r, r, val[wvalue >> 1], mont, ctx)) { in BN_mod_exp_mont()
1120 if (!BN_mod_mul_montgomery(&tmp, &am, &am, mont, ctx) || in BN_mod_exp_mont_consttime()
1126 if (!BN_mod_mul_montgomery(&tmp, &am, &tmp, mont, ctx) || in BN_mod_exp_mont_consttime()
1149 if (!BN_mod_mul_montgomery(&tmp, &tmp, &tmp, mont, ctx)) { in BN_mod_exp_mont_consttime()
1161 if (!BN_mod_mul_montgomery(&tmp, &tmp, &am, mont, ctx)) { in BN_mod_exp_mont_consttime()
1230 !BN_mod_mul_montgomery(rr, rr, &tmp, mont, ctx)) { in BN_mod_exp2_mont()
Dmontgomery.c260 return BN_mod_mul_montgomery(ret, a, &mont->RR, mont, ctx); in BN_to_montgomery()
367 int BN_mod_mul_montgomery(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, in BN_mod_mul_montgomery() function
Dgcd.c459 !BN_mod_mul_montgomery(out, &blinding_factor, a, mont, ctx) || in BN_mod_inverse_blinded()
461 !BN_mod_mul_montgomery(out, &blinding_factor, out, mont, ctx)) { in BN_mod_inverse_blinded()
Dbn_test.cc488 ASSERT_TRUE(BN_mod_mul_montgomery(ret.get(), a_tmp.get(), b_tmp.get(), in TestModMul()
525 ASSERT_TRUE(BN_mod_mul_montgomery(ret.get(), a_tmp.get(), a_tmp.get(), in TestModSquare()
533 ASSERT_TRUE(BN_mod_mul_montgomery(ret.get(), a_tmp.get(), a_copy.get(), in TestModSquare()
/external/boringssl/src/include/openssl/
Dbn.h847 OPENSSL_EXPORT int BN_mod_mul_montgomery(BIGNUM *r, const BIGNUM *a,