Home
last modified time | relevance | path

Searched refs:BN_to_montgomery (Results 1 – 7 of 7) sorted by relevance

/external/boringssl/src/crypto/fipsmodule/bn/
Dexponentiation.c629 if (!BN_to_montgomery(val[0], aa, mont, ctx)) { in BN_mod_exp_mont()
666 } else if (!BN_to_montgomery(r, BN_value_one(), mont, ctx)) { in BN_mod_exp_mont()
973 } else if (!BN_to_montgomery(&tmp, BN_value_one(), mont, ctx)) { in BN_mod_exp_mont_consttime()
980 if (!BN_to_montgomery(&am, a, mont, ctx)) { in BN_mod_exp_mont_consttime()
1229 !BN_to_montgomery(rr, rr, mont, ctx) || in BN_mod_exp2_mont()
Dmontgomery.c258 int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a, const BN_MONT_CTX *mont, in BN_to_montgomery() function
Dbn_test.cc486 ASSERT_TRUE(BN_to_montgomery(a_tmp.get(), a_tmp.get(), mont.get(), ctx)); in TestModMul()
487 ASSERT_TRUE(BN_to_montgomery(b_tmp.get(), b_tmp.get(), mont.get(), ctx)); in TestModMul()
524 ASSERT_TRUE(BN_to_montgomery(a_tmp.get(), a_tmp.get(), mont.get(), ctx)); in TestModSquare()
/external/boringssl/src/crypto/fipsmodule/rsa/
Dblinding.c259 if (!BN_to_montgomery(b->A, b->A, mont, ctx)) { in bn_blinding_create_param()
/external/boringssl/src/crypto/fipsmodule/ec/
Dec_montgomery.c187 return BN_to_montgomery(r, a, group->mont, ctx); in ec_GFp_mont_field_encode()
Dp256-x86_64_test.cc176 !BN_to_montgomery(z.get(), z.get(), mont.get(), ctx.get()) || in PointToAffine()
/external/boringssl/src/include/openssl/
Dbn.h833 OPENSSL_EXPORT int BN_to_montgomery(BIGNUM *ret, const BIGNUM *a,