Searched refs:BN_BITS2 (Results 1 - 14 of 14) sorted by relevance

/external/boringssl/src/crypto/bn/
H A Dshift.c77 nw = n / BN_BITS2;
81 lb = n % BN_BITS2;
82 rb = BN_BITS2 - lb;
145 nw = n / BN_BITS2;
146 rb = n % BN_BITS2;
147 lb = BN_BITS2 - rb;
152 i = (BN_num_bits(a) - n + (BN_BITS2 - 1)) / BN_BITS2;
228 i = n / BN_BITS2;
229 j = n % BN_BITS2;
[all...]
H A Dbn.c238 return max*BN_BITS2 + BN_num_bits_word(bn->d[max]);
288 if (words > (INT_MAX / (4 * BN_BITS2))) {
314 if (bits + BN_BITS2 - 1 < bits) {
318 return bn_wexpand(bn, (bits+BN_BITS2-1)/BN_BITS2);
H A Dinternal.h150 #define BN_BITS2 64 macro
165 #define BN_BITS2 32 macro
198 #define Hw(t) (((BN_ULONG)((t)>>BN_BITS2))&BN_MASK2)
233 #define LHBITS(a) (((a) >> BN_BITS2) & BN_MASKl)
234 #define LL2HBITS(a) ((BN_ULLONG)((a) & BN_MASKl) << BN_BITS2)
H A Dmontgomery.c192 #if defined(OPENSSL_BN_ASM_MONT) && (BN_BITS2 <= 32)
193 /* Only certain BN_BITS2<=32 platforms actually make use of
199 if (!BN_set_bit(R, 2 * BN_BITS2)) {
214 if (!BN_lshift(Ri, Ri, 2 * BN_BITS2)) {
242 if (!BN_set_bit(R, BN_BITS2)) {
253 if (!BN_lshift(Ri, Ri, BN_BITS2)) {
276 int ri = (BN_num_bits(mod) + (BN_BITS2 - 1)) / BN_BITS2 * BN_BITS2;
H A Ddiv.c73 * in reply to ((((BN_ULLONG)n0)<<BN_BITS2)|n1)/d0 (I fail to
168 norm_shift = BN_BITS2 - ((BN_num_bits(divisor)) % BN_BITS2);
173 norm_shift += BN_BITS2;
267 q = (BN_ULONG)(((((BN_ULLONG)n0) << BN_BITS2) | n1) / d0);
281 if (t2 <= ((((BN_ULLONG)rem) << BN_BITS2) | wnump[-2])) {
580 j = BN_BITS2 - BN_num_bits_word(w);
621 ret = (BN_ULLONG)(((ret << (BN_ULLONG)BN_BITS2) | a->d[i]) % (BN_ULLONG)w);
H A Dgeneric.c138 #define LHBITS(a) (((a) >> BN_BITS2) & BN_MASKl)
139 #define LL2HBITS(a) ((BN_ULLONG)((a) & BN_MASKl) << BN_BITS2)
392 return (BN_ULONG)(((((BN_ULLONG)h) << BN_BITS2) | l) / (BN_ULLONG)d);
407 assert((i == BN_BITS2) || (h <= (BN_ULONG)1 << i));
409 i = BN_BITS2 - i;
416 h = (h << i) | (l >> (BN_BITS2 - i));
482 ll >>= BN_BITS2; local
485 ll >>= BN_BITS2; local
488 ll >>= BN_BITS2; local
491 ll >>= BN_BITS2; local
500 ll >>= BN_BITS2; local
[all...]
H A Dconvert.c227 for (j = BN_BITS2 - 8; j >= 0; j -= 8) {
484 for (j = BN_BITS2 - 4; j >= 0; j -= 4) {
H A Dprime.c647 char is_single_word = bits <= BN_BITS2;
662 if (bits == BN_BITS2) {
H A Dexponentiation.c702 if (m->d[j - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
706 /* 2^(top*BN_BITS2) - m */
982 if (m->d[top - 1] & (((BN_ULONG)1) << (BN_BITS2 - 1))) {
983 /* 2^(top*BN_BITS2) - m */
1090 int max_bits = p->top * BN_BITS2;
H A Dgcd.c282 if (BN_is_odd(n) && (BN_num_bits(n) <= (BN_BITS2 <= 32 ? 450 : 2048))) {
H A Dbn_test.cc844 !BN_rand(b.get(), BN_BITS2, -1, 0)) {
/external/boringssl/include/openssl/
H A Dbn.h150 #define BN_BITS2 64 macro
156 #define BN_BITS2 32 macro
831 BN_ULONG *d; /* Pointer to an array of 'BN_BITS2' bit chunks in little-endian
/external/boringssl/src/include/openssl/
H A Dbn.h150 #define BN_BITS2 64 macro
156 #define BN_BITS2 32 macro
831 BN_ULONG *d; /* Pointer to an array of 'BN_BITS2' bit chunks in little-endian
/external/boringssl/src/crypto/ec/
H A Dp256-x86_64.c51 #define P256_LIMBS (256 / BN_BITS2)

Completed in 152 milliseconds