Home
last modified time | relevance | path

Searched refs:rem_4bit (Results 1 – 9 of 9) sorted by relevance

/external/boringssl/src/crypto/fipsmodule/modes/asm/
Dghash-armv4.pl114 $rem_4bit=$inp; # used in gcm_gmult_4bit
172 adr $rem_4bit,rem_4bit
174 sub $rem_4bit,pc,#8+32 @ &rem_4bit
188 sub r12,pc,#8+48 @ &rem_4bit
317 ldrh $Tll,[$rem_4bit,$nhi] @ rem_4bit[rem]
338 ldrh $Tll,[$rem_4bit,$nlo] @ rem_4bit[rem]
355 ldrh $Tll,[$rem_4bit,$nhi] @ rem_4bit[rem]
Dghash-x86_64.pl114 $rem_4bit = "%r11";
164 xor ($rem_4bit,$rem,8),$Zhi
179 xor ($rem_4bit,$rem,8),$Zhi
194 xor ($rem_4bit,$rem,8),$Zhi
206 xor ($rem_4bit,$rem,8),$Zhi
231 lea .Lrem_4bit(%rip),$rem_4bit
249 $rem_8bit=$rem_4bit;
Dghash-x86.pl283 my $rem_4bit = shift;
311 &pxor ($Zhi,&QWP(0,$rem_4bit,$rem,8));
327 &pxor ($Zhi,&QWP(0,$rem_4bit,$rem,8));
342 &pxor ($Zhi,&QWP(0,$rem_4bit,$rem,8));
353 &pxor ($Zhi,&QWP(0,$rem_4bit,$rem,8));
/external/boringssl/linux-arm/crypto/fipsmodule/
Dghash-armv4.S19 .type rem_4bit,%object
21 rem_4bit: label
26 .size rem_4bit,.-rem_4bit
31 adr r2,rem_4bit
33 sub r2,pc,#8+32 @ &rem_4bit
46 adr r12,rem_4bit
48 sub r12,pc,#8+48 @ &rem_4bit
53 ldmia r12,{r4,r5,r6,r7,r8,r9,r10,r11} @ copy rem_4bit ...
73 ldrh r8,[sp,r14] @ rem_4bit[rem]
96 ldrh r8,[sp,r12] @ rem_4bit[rem]
[all …]
/external/boringssl/ios-arm/crypto/fipsmodule/
Dghash-armv4.S20 rem_4bit: label
32 adr r2,rem_4bit
34 sub r2,pc,#8+32 @ &rem_4bit
49 adr r12,rem_4bit
51 sub r12,pc,#8+48 @ &rem_4bit
56 ldmia r12,{r4,r5,r6,r7,r8,r9,r10,r11} @ copy rem_4bit ...
76 ldrh r8,[sp,r14] @ rem_4bit[rem]
99 ldrh r8,[sp,r12] @ rem_4bit[rem]
110 eor r7,r7,r8,lsl#16 @ ^= rem_4bit[rem]
134 eor r7,r7,r9,lsl#16 @ ^= rem_4bit[rem]
[all …]
/external/boringssl/src/crypto/fipsmodule/modes/
Dgcm.c124 static const size_t rem_4bit[16] = { variable
147 Z.hi ^= rem_4bit[rem]; in gcm_gmult_4bit()
149 Z.hi ^= (uint64_t)rem_4bit[rem] << 32; in gcm_gmult_4bit()
167 Z.hi ^= rem_4bit[rem]; in gcm_gmult_4bit()
169 Z.hi ^= (uint64_t)rem_4bit[rem] << 32; in gcm_gmult_4bit()
206 Z.hi ^= rem_4bit[rem]; in gcm_ghash_4bit()
208 Z.hi ^= (uint64_t)rem_4bit[rem] << 32; in gcm_ghash_4bit()
227 Z.hi ^= rem_4bit[rem]; in gcm_ghash_4bit()
229 Z.hi ^= (uint64_t)rem_4bit[rem] << 32; in gcm_ghash_4bit()
/external/boringssl/win-x86/crypto/fipsmodule/
Dghash-x86.asm30 lea eax,[(L$rem_4bit-L$000pic_point)+eax]
1058 L$rem_4bit:
/external/boringssl/mac-x86_64/crypto/fipsmodule/
Dghash-x86_64.S20 leaq L$rem_4bit(%rip),%r11
1763 L$rem_4bit:
/external/boringssl/win-x86_64/crypto/fipsmodule/
Dghash-x86_64.asm31 lea r11,[$L$rem_4bit]
1847 $L$rem_4bit: