Searched refs:bn_mul_mont (Results 1 - 25 of 27) sorted by relevance

12

/external/openssl/crypto/bn/asm/
H A Dmips-mont.S7 .globl bn_mul_mont
8 .ent bn_mul_mont
9 bn_mul_mont: label
20 .end bn_mul_mont
H A Darmv4-mont.S9 .word OPENSSL_armcap_P-bn_mul_mont
12 .global bn_mul_mont
13 .type bn_mul_mont,%function
16 bn_mul_mont: label
22 adr r0,bn_mul_mont
174 .size bn_mul_mont,.-bn_mul_mont
H A Ds390x-mont.pl19 # and _strictly_ in-order execution, while bn_mul_mont is more or less
23 # the cost of other operations increase, bn_mul_mont aim to neatly
65 # int bn_mul_mont(
87 .globl bn_mul_mont
88 .type bn_mul_mont,\@function
89 bn_mul_mont: label
268 .size bn_mul_mont,.-bn_mul_mont
H A Dalpha-mont.pl18 # int bn_mul_mont(
56 .globl bn_mul_mont
58 .ent bn_mul_mont
59 bn_mul_mont: label
316 .end bn_mul_mont
H A Dmips3-mont.pl21 # int bn_mul_mont(
59 .globl bn_mul_mont
60 .ent bn_mul_mont
61 bn_mul_mont: label
322 END(bn_mul_mont)
H A Darmv4-mont.pl17 # +115-80% on Intel IXP425. This is compared to pre-bn_mul_mont code
78 .word OPENSSL_armcap_P-bn_mul_mont
81 .global bn_mul_mont
82 .type bn_mul_mont,%function
85 bn_mul_mont: label
91 adr r0,bn_mul_mont
243 .size bn_mul_mont,.-bn_mul_mont
H A Dmips-mont.pl16 # verify:-( All comparisons are against bn_mul_mont-free assembler.
89 # int bn_mul_mont(
123 .globl bn_mul_mont
124 .ent bn_mul_mont
125 bn_mul_mont: label
140 .end bn_mul_mont
H A Dx86-mont.S3 .globl bn_mul_mont
4 .type bn_mul_mont,@function
6 bn_mul_mont: label
454 .size bn_mul_mont,.-.L_bn_mul_mont_begin
H A Dx86_64-mont.S3 .globl bn_mul_mont
4 .type bn_mul_mont,@function
6 bn_mul_mont: label
209 .size bn_mul_mont,.-bn_mul_mont
H A Dia64-mont.pl72 // int bn_mul_mont (BN_ULONG *rp,const BN_ULONG *ap,
76 .global bn_mul_mont#
77 .proc bn_mul_mont#
78 bn_mul_mont: label
88 .endp bn_mul_mont#
H A Dx86_64-mont.pl46 # int bn_mul_mont(
64 .globl bn_mul_mont
65 .type bn_mul_mont,\@function,6
67 bn_mul_mont: label
273 .size bn_mul_mont,.-bn_mul_mont
1405 # Post-condition, 4x unrolled copy from bn_mul_mont
/external/chromium_org/third_party/boringssl/linux-arm/crypto/bn/
H A Darmv4-mont.S9 .word OPENSSL_armcap_P-bn_mul_mont
12 .global bn_mul_mont
13 .hidden bn_mul_mont
14 .type bn_mul_mont,%function
17 bn_mul_mont: label
23 adr r0,bn_mul_mont
170 .size bn_mul_mont,.-bn_mul_mont
/external/openssl/crypto/bn/
H A Dbn_exp.c702 bn_mul_mont(tmp.d,am.d,am.d,np,n0,top);
716 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
726 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
734 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
756 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
757 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
758 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
759 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
760 bn_mul_mont(tmp.d,tmp.d,tmp.d,np,n0,top);
H A Dbn_asm.c847 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np,const BN_ULONG *n0p, int num) function
941 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np,const BN_ULONG *n0, int num) function
986 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np,const BN_ULONG *n0p, int num) function
1025 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np,const BN_ULONG *n0, int num) function
H A Dbn_lcl.h509 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np,const BN_ULONG *n0, int num);
H A Dbn_mont.c140 if (bn_mul_mont(r->d,a->d,b->d,mont->N.d,mont->n0,num))
/external/chromium_org/third_party/boringssl/src/crypto/bn/asm/
H A Darmv4-mont.pl17 # +115-80% on Intel IXP425. This is compared to pre-bn_mul_mont code
78 .word OPENSSL_armcap_P-bn_mul_mont
81 .global bn_mul_mont
82 .hidden bn_mul_mont
83 .type bn_mul_mont,%function
86 bn_mul_mont: label
92 adr r0,bn_mul_mont
239 .size bn_mul_mont,.-bn_mul_mont
H A Dx86_64-mont.pl71 # int bn_mul_mont(
91 .globl bn_mul_mont
92 .type bn_mul_mont,\@function,6
94 bn_mul_mont: label
306 .size bn_mul_mont,.-bn_mul_mont
/external/chromium_org/third_party/boringssl/linux-x86/crypto/bn/
H A Dx86-mont.S4 .globl bn_mul_mont
5 .hidden bn_mul_mont
6 .type bn_mul_mont,@function
8 bn_mul_mont: label
334 .size bn_mul_mont,.-.L_bn_mul_mont_begin
/external/chromium_org/third_party/boringssl/src/crypto/bn/
H A Dexponentiation.c1017 bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
1022 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1030 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1037 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1062 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1063 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1064 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1065 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1066 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
H A Dinternal.h210 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp,
H A Dmontgomery.c534 if (bn_mul_mont(r->d, a->d, b->d, mont->N.d, mont->n0, num)) {
/external/chromium_org/third_party/boringssl/linux-x86_64/crypto/bn/
H A Dx86_64-mont.S6 .globl bn_mul_mont
7 .hidden bn_mul_mont
8 .type bn_mul_mont,@function
10 bn_mul_mont: label
214 .size bn_mul_mont,.-bn_mul_mont
/external/openssl/crypto/
H A Dsparcv9cap.c17 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np,const BN_ULONG *n0, int num) function
/external/chromium_org/third_party/boringssl/win-x86_64/crypto/bn/
H A Dx86_64-mont.asm6 PUBLIC bn_mul_mont
9 bn_mul_mont PROC PUBLIC label
228 bn_mul_mont ENDP

Completed in 801 milliseconds

12