Home
last modified time | relevance | path

Searched refs:mont (Results 1 – 25 of 57) sorted by relevance

123

/external/rust/crates/quiche/deps/boringssl/src/crypto/fipsmodule/bn/
Dmontgomery.c139 void BN_MONT_CTX_free(BN_MONT_CTX *mont) { in BN_MONT_CTX_free() argument
140 if (mont == NULL) { in BN_MONT_CTX_free()
144 BN_free(&mont->RR); in BN_MONT_CTX_free()
145 BN_free(&mont->N); in BN_MONT_CTX_free()
146 OPENSSL_free(mont); in BN_MONT_CTX_free()
163 static int bn_mont_ctx_set_N_and_n0(BN_MONT_CTX *mont, const BIGNUM *mod) { in bn_mont_ctx_set_N_and_n0() argument
178 if (!BN_copy(&mont->N, mod)) { in bn_mont_ctx_set_N_and_n0()
185 bn_set_minimal_width(&mont->N); in bn_mont_ctx_set_N_and_n0()
198 uint64_t n0 = bn_mont_n0(&mont->N); in bn_mont_ctx_set_N_and_n0()
199 mont->n0[0] = (BN_ULONG)n0; in bn_mont_ctx_set_N_and_n0()
[all …]
Dexponentiation.c588 const BIGNUM *m, BN_CTX *ctx, const BN_MONT_CTX *mont) { in BN_mod_exp_mont() argument
624 if (mont == NULL) { in BN_mod_exp_mont()
629 mont = new_mont; in BN_mod_exp_mont()
637 if (!BN_to_montgomery(val[0], a, mont, ctx)) { in BN_mod_exp_mont()
643 !BN_mod_mul_montgomery(d, val[0], val[0], mont, ctx)) { in BN_mod_exp_mont()
649 !BN_mod_mul_montgomery(val[i], val[i - 1], d, mont, ctx)) { in BN_mod_exp_mont()
661 if (!r_is_one && !BN_mod_mul_montgomery(r, r, r, mont, ctx)) { in BN_mod_exp_mont()
685 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx)) { in BN_mod_exp_mont()
697 } else if (!BN_mod_mul_montgomery(r, r, val[wvalue >> 1], mont, ctx)) { in BN_mod_exp_mont()
711 if (!BN_from_montgomery(rr, r, mont, ctx)) { in BN_mod_exp_mont()
[all …]
Dprime.c501 int bn_miller_rabin_init(BN_MILLER_RABIN *miller_rabin, const BN_MONT_CTX *mont, in bn_miller_rabin_init() argument
504 const BIGNUM *w = &mont->N; in bn_miller_rabin_init()
530 if (!bn_one_to_montgomery(miller_rabin->one_mont, mont, ctx) || in bn_miller_rabin_init()
542 const BN_MONT_CTX *mont, BN_CTX *ctx) { in bn_miller_rabin_iteration() argument
549 const BIGNUM *w = &mont->N; in bn_miller_rabin_iteration()
552 !BN_mod_exp_mont_consttime(z, b, miller_rabin->m, w, ctx, mont) || in bn_miller_rabin_iteration()
553 !BN_to_montgomery(z, z, mont, ctx)) { in bn_miller_rabin_iteration()
581 if (!BN_mod_mul_montgomery(z, z, z, mont, ctx)) { in bn_miller_rabin_iteration()
698 BN_MONT_CTX *mont = BN_MONT_CTX_new_consttime(w, ctx); in BN_primality_test() local
700 if (b == NULL || mont == NULL || in BN_primality_test()
[all …]
Dbn_test.cc625 bssl::UniquePtr<BN_MONT_CTX> mont( in TestModMul() local
627 ASSERT_TRUE(mont); in TestModMul()
633 EXPECT_BIGNUMS_EQUAL("RR (mod M) (constant-time)", &mont->RR, &mont2->RR); in TestModMul()
634 EXPECT_EQ(mont->n0[0], mont2->n0[0]); in TestModMul()
635 EXPECT_EQ(mont->n0[1], mont2->n0[1]); in TestModMul()
642 ASSERT_TRUE(BN_to_montgomery(a_tmp.get(), a.get(), mont.get(), ctx)); in TestModMul()
643 ASSERT_TRUE(BN_to_montgomery(b_tmp.get(), b.get(), mont.get(), ctx)); in TestModMul()
645 mont.get(), ctx)); in TestModMul()
646 ASSERT_TRUE(BN_from_montgomery(ret.get(), ret.get(), mont.get(), ctx)); in TestModMul()
657 bn_to_montgomery_small(a_words.get(), a_words.get(), m_width, mont.get()); in TestModMul()
[all …]
Dgcd.c329 const BN_MONT_CTX *mont, BN_CTX *ctx) { in BN_mod_inverse_blinded() argument
332 if (BN_is_negative(a) || BN_cmp(a, &mont->N) >= 0) { in BN_mod_inverse_blinded()
341 if (!BN_rand_range_ex(&blinding_factor, 1, &mont->N) || in BN_mod_inverse_blinded()
342 !BN_mod_mul_montgomery(out, &blinding_factor, a, mont, ctx) || in BN_mod_inverse_blinded()
343 !BN_mod_inverse_odd(out, out_no_inverse, out, &mont->N, ctx) || in BN_mod_inverse_blinded()
344 !BN_mod_mul_montgomery(out, &blinding_factor, out, mont, ctx)) { in BN_mod_inverse_blinded()
Dinternal.h426 int bn_one_to_montgomery(BIGNUM *r, const BN_MONT_CTX *mont, BN_CTX *ctx); in OPENSSL_MSVC_PRAGMA()
430 int bn_less_than_montgomery_R(const BIGNUM *bn, const BN_MONT_CTX *mont); in OPENSSL_MSVC_PRAGMA()
462 const BN_MONT_CTX *mont, BN_CTX *ctx); in OPENSSL_MSVC_PRAGMA()
472 const BIGNUM *b, const BN_MONT_CTX *mont, BN_CTX *ctx); in OPENSSL_MSVC_PRAGMA()
647 const BN_MONT_CTX *mont); in OPENSSL_MSVC_PRAGMA()
656 size_t num_a, const BN_MONT_CTX *mont); in OPENSSL_MSVC_PRAGMA()
664 const BN_MONT_CTX *mont); in OPENSSL_MSVC_PRAGMA()
679 const BN_MONT_CTX *mont); in OPENSSL_MSVC_PRAGMA()
687 size_t num, const BN_MONT_CTX *mont); in OPENSSL_MSVC_PRAGMA()
/external/boringssl/src/crypto/fipsmodule/bn/
Dmontgomery.c139 void BN_MONT_CTX_free(BN_MONT_CTX *mont) { in BN_MONT_CTX_free() argument
140 if (mont == NULL) { in BN_MONT_CTX_free()
144 BN_free(&mont->RR); in BN_MONT_CTX_free()
145 BN_free(&mont->N); in BN_MONT_CTX_free()
146 OPENSSL_free(mont); in BN_MONT_CTX_free()
163 static int bn_mont_ctx_set_N_and_n0(BN_MONT_CTX *mont, const BIGNUM *mod) { in bn_mont_ctx_set_N_and_n0() argument
178 if (!BN_copy(&mont->N, mod)) { in bn_mont_ctx_set_N_and_n0()
185 bn_set_minimal_width(&mont->N); in bn_mont_ctx_set_N_and_n0()
198 uint64_t n0 = bn_mont_n0(&mont->N); in bn_mont_ctx_set_N_and_n0()
199 mont->n0[0] = (BN_ULONG)n0; in bn_mont_ctx_set_N_and_n0()
[all …]
Dexponentiation.c588 const BIGNUM *m, BN_CTX *ctx, const BN_MONT_CTX *mont) { in BN_mod_exp_mont() argument
624 if (mont == NULL) { in BN_mod_exp_mont()
629 mont = new_mont; in BN_mod_exp_mont()
637 if (!BN_to_montgomery(val[0], a, mont, ctx)) { in BN_mod_exp_mont()
643 !BN_mod_mul_montgomery(d, val[0], val[0], mont, ctx)) { in BN_mod_exp_mont()
649 !BN_mod_mul_montgomery(val[i], val[i - 1], d, mont, ctx)) { in BN_mod_exp_mont()
661 if (!r_is_one && !BN_mod_mul_montgomery(r, r, r, mont, ctx)) { in BN_mod_exp_mont()
685 if (!BN_mod_mul_montgomery(r, r, r, mont, ctx)) { in BN_mod_exp_mont()
697 } else if (!BN_mod_mul_montgomery(r, r, val[wvalue >> 1], mont, ctx)) { in BN_mod_exp_mont()
711 if (!BN_from_montgomery(rr, r, mont, ctx)) { in BN_mod_exp_mont()
[all …]
Dprime.c501 int bn_miller_rabin_init(BN_MILLER_RABIN *miller_rabin, const BN_MONT_CTX *mont, in bn_miller_rabin_init() argument
504 const BIGNUM *w = &mont->N; in bn_miller_rabin_init()
530 if (!bn_one_to_montgomery(miller_rabin->one_mont, mont, ctx) || in bn_miller_rabin_init()
542 const BN_MONT_CTX *mont, BN_CTX *ctx) { in bn_miller_rabin_iteration() argument
549 const BIGNUM *w = &mont->N; in bn_miller_rabin_iteration()
552 !BN_mod_exp_mont_consttime(z, b, miller_rabin->m, w, ctx, mont) || in bn_miller_rabin_iteration()
553 !BN_to_montgomery(z, z, mont, ctx)) { in bn_miller_rabin_iteration()
581 if (!BN_mod_mul_montgomery(z, z, z, mont, ctx)) { in bn_miller_rabin_iteration()
698 BN_MONT_CTX *mont = BN_MONT_CTX_new_consttime(w, ctx); in BN_primality_test() local
700 if (b == NULL || mont == NULL || in BN_primality_test()
[all …]
Dbn_test.cc625 bssl::UniquePtr<BN_MONT_CTX> mont( in TestModMul() local
627 ASSERT_TRUE(mont); in TestModMul()
633 EXPECT_BIGNUMS_EQUAL("RR (mod M) (constant-time)", &mont->RR, &mont2->RR); in TestModMul()
634 EXPECT_EQ(mont->n0[0], mont2->n0[0]); in TestModMul()
635 EXPECT_EQ(mont->n0[1], mont2->n0[1]); in TestModMul()
642 ASSERT_TRUE(BN_to_montgomery(a_tmp.get(), a.get(), mont.get(), ctx)); in TestModMul()
643 ASSERT_TRUE(BN_to_montgomery(b_tmp.get(), b.get(), mont.get(), ctx)); in TestModMul()
645 mont.get(), ctx)); in TestModMul()
646 ASSERT_TRUE(BN_from_montgomery(ret.get(), ret.get(), mont.get(), ctx)); in TestModMul()
657 bn_to_montgomery_small(a_words.get(), a_words.get(), m_width, mont.get()); in TestModMul()
[all …]
Dgcd.c329 const BN_MONT_CTX *mont, BN_CTX *ctx) { in BN_mod_inverse_blinded() argument
332 if (BN_is_negative(a) || BN_cmp(a, &mont->N) >= 0) { in BN_mod_inverse_blinded()
341 if (!BN_rand_range_ex(&blinding_factor, 1, &mont->N) || in BN_mod_inverse_blinded()
342 !BN_mod_mul_montgomery(out, &blinding_factor, a, mont, ctx) || in BN_mod_inverse_blinded()
343 !BN_mod_inverse_odd(out, out_no_inverse, out, &mont->N, ctx) || in BN_mod_inverse_blinded()
344 !BN_mod_mul_montgomery(out, &blinding_factor, out, mont, ctx)) { in BN_mod_inverse_blinded()
Dinternal.h444 int bn_one_to_montgomery(BIGNUM *r, const BN_MONT_CTX *mont, BN_CTX *ctx); in OPENSSL_MSVC_PRAGMA()
448 int bn_less_than_montgomery_R(const BIGNUM *bn, const BN_MONT_CTX *mont); in OPENSSL_MSVC_PRAGMA()
480 const BN_MONT_CTX *mont, BN_CTX *ctx); in OPENSSL_MSVC_PRAGMA()
490 const BIGNUM *b, const BN_MONT_CTX *mont, BN_CTX *ctx); in OPENSSL_MSVC_PRAGMA()
665 const BN_MONT_CTX *mont); in OPENSSL_MSVC_PRAGMA()
674 size_t num_a, const BN_MONT_CTX *mont); in OPENSSL_MSVC_PRAGMA()
682 const BN_MONT_CTX *mont); in OPENSSL_MSVC_PRAGMA()
697 const BN_MONT_CTX *mont); in OPENSSL_MSVC_PRAGMA()
705 size_t num, const BN_MONT_CTX *mont); in OPENSSL_MSVC_PRAGMA()
/external/rust/crates/quiche/deps/boringssl/src/crypto/fipsmodule/rsa/
Dblinding.c130 const BN_MONT_CTX *mont, BN_CTX *ctx);
175 const BN_MONT_CTX *mont, BN_CTX *ctx) { in bn_blinding_update() argument
178 if (!bn_blinding_create_param(b, e, mont, ctx)) { in bn_blinding_update()
183 if (!BN_mod_mul_montgomery(b->A, b->A, b->A, mont, ctx) || in bn_blinding_update()
184 !BN_mod_mul_montgomery(b->Ai, b->Ai, b->Ai, mont, ctx)) { in bn_blinding_update()
202 const BN_MONT_CTX *mont, BN_CTX *ctx) { in BN_BLINDING_convert() argument
205 if (!bn_blinding_update(b, e, mont, ctx) || in BN_BLINDING_convert()
206 !BN_mod_mul_montgomery(n, n, b->A, mont, ctx)) { in BN_BLINDING_convert()
213 int BN_BLINDING_invert(BIGNUM *n, const BN_BLINDING *b, BN_MONT_CTX *mont, in BN_BLINDING_invert() argument
217 return BN_mod_mul_montgomery(n, n, b->Ai, mont, ctx); in BN_BLINDING_invert()
[all …]
/external/boringssl/src/crypto/fipsmodule/rsa/
Dblinding.c130 const BN_MONT_CTX *mont, BN_CTX *ctx);
175 const BN_MONT_CTX *mont, BN_CTX *ctx) { in bn_blinding_update() argument
178 if (!bn_blinding_create_param(b, e, mont, ctx)) { in bn_blinding_update()
183 if (!BN_mod_mul_montgomery(b->A, b->A, b->A, mont, ctx) || in bn_blinding_update()
184 !BN_mod_mul_montgomery(b->Ai, b->Ai, b->Ai, mont, ctx)) { in bn_blinding_update()
202 const BN_MONT_CTX *mont, BN_CTX *ctx) { in BN_BLINDING_convert() argument
205 if (!bn_blinding_update(b, e, mont, ctx) || in BN_BLINDING_convert()
206 !BN_mod_mul_montgomery(n, n, b->A, mont, ctx)) { in BN_BLINDING_convert()
213 int BN_BLINDING_invert(BIGNUM *n, const BN_BLINDING *b, BN_MONT_CTX *mont, in BN_BLINDING_invert() argument
217 return BN_mod_mul_montgomery(n, n, b->Ai, mont, ctx); in BN_BLINDING_invert()
[all …]
/external/rust/crates/quiche/deps/boringssl/src/crypto/fipsmodule/ec/
Dec_montgomery.c83 group->mont = NULL; in ec_GFp_mont_group_init()
88 BN_MONT_CTX_free(group->mont); in ec_GFp_mont_group_finish()
89 group->mont = NULL; in ec_GFp_mont_group_finish()
95 BN_MONT_CTX_free(group->mont); in ec_GFp_mont_group_set_curve()
96 group->mont = BN_MONT_CTX_new_for_modulus(p, ctx); in ec_GFp_mont_group_set_curve()
97 if (group->mont == NULL) { in ec_GFp_mont_group_set_curve()
103 BN_MONT_CTX_free(group->mont); in ec_GFp_mont_group_set_curve()
104 group->mont = NULL; in ec_GFp_mont_group_set_curve()
114 group->mont); in ec_GFp_mont_felem_to_montgomery()
121 group->field.width, group->mont); in ec_GFp_mont_felem_from_montgomery()
[all …]
Dp256-x86_64_test.cc248 bssl::UniquePtr<BN_MONT_CTX> mont( in PointToAffine() local
250 if (!ctx || !mont || in PointToAffine()
252 !BN_from_montgomery(z.get(), z.get(), mont.get(), ctx.get()) || in PointToAffine()
254 !BN_to_montgomery(z.get(), z.get(), mont.get(), ctx.get()) || in PointToAffine()
256 !BN_mod_mul_montgomery(x.get(), x.get(), z.get(), mont.get(), in PointToAffine()
258 !BN_mod_mul_montgomery(x.get(), x.get(), z.get(), mont.get(), in PointToAffine()
260 !BN_mod_mul_montgomery(y.get(), y.get(), z.get(), mont.get(), in PointToAffine()
262 !BN_mod_mul_montgomery(y.get(), y.get(), z.get(), mont.get(), in PointToAffine()
264 !BN_mod_mul_montgomery(y.get(), y.get(), z.get(), mont.get(), in PointToAffine()
/external/boringssl/src/crypto/fipsmodule/ec/
Dec_montgomery.c83 group->mont = NULL; in ec_GFp_mont_group_init()
88 BN_MONT_CTX_free(group->mont); in ec_GFp_mont_group_finish()
89 group->mont = NULL; in ec_GFp_mont_group_finish()
95 BN_MONT_CTX_free(group->mont); in ec_GFp_mont_group_set_curve()
96 group->mont = BN_MONT_CTX_new_for_modulus(p, ctx); in ec_GFp_mont_group_set_curve()
97 if (group->mont == NULL) { in ec_GFp_mont_group_set_curve()
103 BN_MONT_CTX_free(group->mont); in ec_GFp_mont_group_set_curve()
104 group->mont = NULL; in ec_GFp_mont_group_set_curve()
114 group->mont); in ec_GFp_mont_felem_to_montgomery()
121 group->field.width, group->mont); in ec_GFp_mont_felem_from_montgomery()
[all …]
Dp256-x86_64_test.cc248 bssl::UniquePtr<BN_MONT_CTX> mont( in PointToAffine() local
250 if (!ctx || !mont || in PointToAffine()
252 !BN_from_montgomery(z.get(), z.get(), mont.get(), ctx.get()) || in PointToAffine()
254 !BN_to_montgomery(z.get(), z.get(), mont.get(), ctx.get()) || in PointToAffine()
256 !BN_mod_mul_montgomery(x.get(), x.get(), z.get(), mont.get(), in PointToAffine()
258 !BN_mod_mul_montgomery(x.get(), x.get(), z.get(), mont.get(), in PointToAffine()
260 !BN_mod_mul_montgomery(y.get(), y.get(), z.get(), mont.get(), in PointToAffine()
262 !BN_mod_mul_montgomery(y.get(), y.get(), z.get(), mont.get(), in PointToAffine()
264 !BN_mod_mul_montgomery(y.get(), y.get(), z.get(), mont.get(), in PointToAffine()
/external/rust/crates/quiche/deps/boringssl/src/crypto/fipsmodule/
DCMakeLists.txt21 x86_64-mont.${ASM_EXT}
39 x86-mont.${ASM_EXT}
48 armv4-mont.${ASM_EXT}
64 armv8-mont.${ASM_EXT}
88 perlasm(armv4-mont.${ASM_EXT} bn/asm/armv4-mont.pl)
89 perlasm(armv8-mont.${ASM_EXT} bn/asm/armv8-mont.pl)
124 perlasm(x86_64-mont.${ASM_EXT} bn/asm/x86_64-mont.pl)
125 perlasm(x86-mont.${ASM_EXT} bn/asm/x86-mont.pl)
/external/boringssl/src/crypto/fipsmodule/
DCMakeLists.txt21 x86_64-mont.${ASM_EXT}
39 x86-mont.${ASM_EXT}
48 armv4-mont.${ASM_EXT}
64 armv8-mont.${ASM_EXT}
88 perlasm(armv4-mont.${ASM_EXT} bn/asm/armv4-mont.pl)
89 perlasm(armv8-mont.${ASM_EXT} bn/asm/armv8-mont.pl)
124 perlasm(x86_64-mont.${ASM_EXT} bn/asm/x86_64-mont.pl)
125 perlasm(x86-mont.${ASM_EXT} bn/asm/x86-mont.pl)
/external/rust/crates/quiche/deps/boringssl/src/include/openssl/
Dbn.h801 const BN_MONT_CTX *mont, BN_CTX *ctx);
832 OPENSSL_EXPORT void BN_MONT_CTX_free(BN_MONT_CTX *mont);
852 const BN_MONT_CTX *mont, BN_CTX *ctx);
859 const BN_MONT_CTX *mont, BN_CTX *ctx);
868 const BN_MONT_CTX *mont, BN_CTX *ctx);
890 const BN_MONT_CTX *mont);
897 const BN_MONT_CTX *mont);
923 const BN_MONT_CTX *mont);
930 BN_CTX *ctx, const BN_MONT_CTX *mont);
939 OPENSSL_EXPORT int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod,
/external/boringssl/src/include/openssl/
Dbn.h801 const BN_MONT_CTX *mont, BN_CTX *ctx);
832 OPENSSL_EXPORT void BN_MONT_CTX_free(BN_MONT_CTX *mont);
852 const BN_MONT_CTX *mont, BN_CTX *ctx);
859 const BN_MONT_CTX *mont, BN_CTX *ctx);
868 const BN_MONT_CTX *mont, BN_CTX *ctx);
890 const BN_MONT_CTX *mont);
897 const BN_MONT_CTX *mont);
923 const BN_MONT_CTX *mont);
930 BN_CTX *ctx, const BN_MONT_CTX *mont);
939 OPENSSL_EXPORT int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *mod,
/external/rust/crates/quiche/deps/boringssl/src/fuzz/
Dbn_mod_exp.cc109 bssl::UniquePtr<BN_MONT_CTX> mont( in LLVMFuzzerTestOneInput() local
111 CHECK(mont); in LLVMFuzzerTestOneInput()
115 ctx.get(), mont.get())); in LLVMFuzzerTestOneInput()
118 modulus.get(), ctx.get(), mont.get())); in LLVMFuzzerTestOneInput()
/external/rust/crates/ring/patches/
DAndroid.bp.diff46 + "pregenerated/armv4-mont-linux32.S",
62 + "pregenerated/armv8-mont-linux64.S",
79 + "pregenerated/x86-mont-elf.S",
93 + "pregenerated/x86_64-mont-elf.S",
/external/rust/crates/quiche/deps/boringssl/src/crypto/dsa/
Ddsa.c216 BN_MONT_CTX *mont = NULL; in DSA_generate_parameters_ex() local
409 mont = BN_MONT_CTX_new_for_modulus(p, ctx); in DSA_generate_parameters_ex()
410 if (mont == NULL || in DSA_generate_parameters_ex()
417 if (!BN_mod_exp_mont(g, test, r0, p, ctx, mont)) { in DSA_generate_parameters_ex()
460 BN_MONT_CTX_free(mont); in DSA_generate_parameters_ex()
558 const BN_MONT_CTX *mont, BN_CTX *ctx) { in mod_mul_consttime() argument
564 BN_to_montgomery(tmp, a, mont, ctx) && in mod_mul_consttime()
565 BN_mod_mul_montgomery(r, tmp, b, mont, ctx); in mod_mul_consttime()

123