Home
last modified time | relevance | path

Searched refs:BN_cmp (Results 1 – 25 of 36) sorted by relevance

12

/external/boringssl/src/crypto/dh/
Dcheck.c79 if (BN_cmp(pub_key, tmp) <= 0) { in DH_check_pub_key()
88 if (BN_cmp(pub_key, tmp) >= 0) { in DH_check_pub_key()
141 if (BN_cmp(dh->g, BN_value_one()) <= 0) { in DH_check()
143 } else if (BN_cmp(dh->g, dh->p) >= 0) { in DH_check()
168 if (dh->j && BN_cmp(dh->j, t1)) { in DH_check()
Ddh_test.cc327 return BN_cmp(bn, hex_bn) == 0; in BIGNUMEqualsHex()
/external/boringssl/src/crypto/fipsmodule/ec/
Dsimple.c164 group->a_is_minus3 = (0 == BN_cmp(tmp_a, &group->field)); in ec_GFp_simple_group_set_curve()
262 BN_cmp(in, &group->field) >= 0) { in set_Jprojective_coordinate_GFp()
351 int b_Z_is_one = BN_cmp(&b->Z, &group->one) == 0; in ec_GFp_simple_add()
374 int a_Z_is_one = BN_cmp(&a->Z, &group->one) == 0; in ec_GFp_simple_add()
535 if (BN_cmp(&a->Z, &group->one) == 0) { in ec_GFp_simple_dbl()
568 if (BN_cmp(&a->Z, &group->one) == 0) { in ec_GFp_simple_dbl()
680 if (BN_cmp(&point->Z, &group->one) != 0) { in ec_GFp_simple_is_on_curve()
756 int a_Z_is_one = BN_cmp(&a->Z, &group->one) == 0; in ec_GFp_simple_cmp()
757 int b_Z_is_one = BN_cmp(&b->Z, &group->one) == 0; in ec_GFp_simple_cmp()
760 return ((BN_cmp(&a->X, &b->X) == 0) && BN_cmp(&a->Y, &b->Y) == 0) ? 0 : 1; in ec_GFp_simple_cmp()
[all …]
Dec.c376 int ok = BN_cmp(tmp, &group->field) > 0; in EC_GROUP_set_generator()
582 BN_cmp(&a->order, &b->order) != 0 || in EC_GROUP_cmp()
583 BN_cmp(&a->field, &b->field) != 0 || in EC_GROUP_cmp()
584 BN_cmp(&a->a, &b->a) != 0 || in EC_GROUP_cmp()
585 BN_cmp(&a->b, &b->b) != 0 || in EC_GROUP_cmp()
Dp256-x86_64_test.cc157 if (BN_cmp(x.get(), p.get()) >= 0 || in PointToAffine()
158 BN_cmp(y.get(), p.get()) >= 0 || in PointToAffine()
159 BN_cmp(z.get(), p.get()) >= 0) { in PointToAffine()
Dec_key.c265 BN_cmp(priv_key, EC_GROUP_get0_order(key->group)) >= 0) { in EC_KEY_set_private_key()
339 BN_cmp(eckey->priv_key, EC_GROUP_get0_order(eckey->group)) >= 0) { in EC_KEY_check_key()
Dec_montgomery.c187 if (BN_cmp(&point->Z, &group->one) == 0) { in ec_GFp_mont_point_get_affine_coordinates()
Doct.c277 if (BN_is_negative(x) || BN_cmp(x, &group->field) >= 0) { in EC_POINT_set_compressed_coordinates_GFp()
/external/boringssl/src/crypto/fipsmodule/bn/
Dgcd.c133 if (BN_cmp(a, b) < 0) { in euclid()
143 if (BN_cmp(a, b) < 0) { in euclid()
155 if (BN_cmp(a, b) < 0) { in euclid()
207 if (BN_cmp(a, b) < 0) { in BN_gcd()
241 if (BN_is_negative(a) || BN_cmp(a, n) >= 0) { in BN_mod_inverse_odd()
448 if (BN_is_negative(a) || BN_cmp(a, &mont->N) >= 0) { in BN_mod_inverse_blinded()
Dmontgomery_inv.c185 assert(BN_cmp(r, n) > 0); in bn_mod_exp_base_2_vartime()
189 assert(BN_cmp(r, n) < 0); in bn_mod_exp_base_2_vartime()
199 if (BN_cmp(r, n) >= 0) { in bn_mod_exp_base_2_vartime()
Dsqrt.c410 if (!err && 0 != BN_cmp(x, A)) { in BN_mod_sqrt()
478 if (last_delta_valid && BN_cmp(delta, last_delta) >= 0) { in BN_sqrt()
489 if (BN_cmp(tmp, in) != 0) { in BN_sqrt()
Dprime.c486 if (BN_cmp(a, BN_value_one()) <= 0) { in BN_is_prime_fasttest_ex()
618 if (BN_is_one(z) || BN_cmp(z, w1) == 0) { in BN_enhanced_miller_rabin_primality_test()
627 if (BN_cmp(z, w1) == 0) { in BN_enhanced_miller_rabin_primality_test()
Dcmp.c87 int BN_cmp(const BIGNUM *a, const BIGNUM *b) { in BN_cmp() function
234 return BN_cmp(a, &b_bn); in BN_cmp_word()
Dbn_test.cc143 if (BN_cmp(expected, actual) == 0) { in AssertBIGNUMSEqual()
214 !BN_is_negative(b.get()) && BN_cmp(a.get(), b.get()) >= 0) { in TestSum()
745 if (BN_cmp(ret.get(), mod_sqrt2.get()) != 0) { in TestModSqrt()
1939 EXPECT_EQ(BN_cmp(ten.get(), ten_copy.get()), 0); in TEST_F()
1944 EXPECT_LT(BN_cmp(eight.get(), ten.get()), 0); in TEST_F()
1949 EXPECT_GT(BN_cmp(forty_two.get(), ten.get()), 0); in TEST_F()
1954 EXPECT_GT(BN_cmp(two_exp_256.get(), ten.get()), 0); in TEST_F()
1993 EXPECT_EQ(0, BN_cmp(&mont->RR, &mont2->RR)); in TEST_F()
Ddiv.c549 if (BN_cmp(r, m) >= 0) { in BN_mod_lshift_quick()
571 if (BN_cmp(r, m) >= 0) { in BN_mod_lshift1_quick()
/external/boringssl/src/crypto/evp/
Dp_dsa_asn1.c235 return BN_cmp(a->pkey.dsa->p, b->pkey.dsa->p) == 0 && in dsa_cmp_parameters()
236 BN_cmp(a->pkey.dsa->q, b->pkey.dsa->q) == 0 && in dsa_cmp_parameters()
237 BN_cmp(a->pkey.dsa->g, b->pkey.dsa->g) == 0; in dsa_cmp_parameters()
241 return BN_cmp(b->pkey.dsa->pub_key, a->pkey.dsa->pub_key) == 0; in dsa_pub_cmp()
Dp_rsa_asn1.c112 return BN_cmp(b->pkey.rsa->n, a->pkey.rsa->n) == 0 && in rsa_pub_cmp()
113 BN_cmp(b->pkey.rsa->e, a->pkey.rsa->e) == 0; in rsa_pub_cmp()
/external/boringssl/src/crypto/fipsmodule/ecdsa/
Decdsa.c163 assert(BN_cmp(r, &group->field) < 0); in field_element_to_scalar()
164 if (BN_cmp(r, &group->order) >= 0 && in field_element_to_scalar()
169 assert(BN_cmp(r, &group->order) < 0); in field_element_to_scalar()
Decdsa_test.cc406 EXPECT_EQ(0, BN_cmp(r.get(), sig->r)); in TEST()
407 EXPECT_EQ(0, BN_cmp(s.get(), sig->s)); in TEST()
/external/boringssl/src/crypto/fipsmodule/rsa/
Drsa.c693 if (BN_cmp(&n, key->n) != 0) { in RSA_check_key()
721 if (BN_cmp(&dmp1, key->dmp1) != 0 || in RSA_check_key()
722 BN_cmp(&dmq1, key->dmq1) != 0 || in RSA_check_key()
723 BN_cmp(key->iqmp, key->p) >= 0 || in RSA_check_key()
/external/boringssl/src/crypto/rsa_extra/
Drsa_test.cc725 EXPECT_LT(BN_cmp(sqrt.get(), pow2.get()), 0); in TEST()
732 EXPECT_LT(BN_cmp(pow2.get(), sqrt.get()), 0); in TEST()
/external/boringssl/src/crypto/dsa/
Ddsa.c366 if (BN_cmp(p, test) >= 0) { in DSA_generate_parameters_ex()
592 if (BN_cmp(s, dsa->q) > 0) { in DSA_do_sign()
/external/wpa_supplicant_8/src/eap_common/
Deap_pwd_common.c266 if (BN_cmp(cofactor, BN_value_one())) { in compute_password_element()
/external/wpa_supplicant_8/src/eap_peer/
Deap_pwd.c454 if (BN_cmp(cofactor, BN_value_one())) { in eap_pwd_perform_commit_exchange()
481 if (BN_cmp(cofactor, BN_value_one())) { in eap_pwd_perform_commit_exchange()
/external/wpa_supplicant_8/src/eap_server/
Deap_server_pwd.c716 if (BN_cmp(cofactor, BN_value_one())) { in eap_pwd_process_commit_resp()
743 if (BN_cmp(cofactor, BN_value_one())) { in eap_pwd_process_commit_resp()

12