Lines Matching refs:X

666     if( grp->G.X.p == NULL )  in mbedtls_ecp_get_type()
682 mbedtls_mpi_init( &pt->X ); in mbedtls_ecp_point_init()
731 mbedtls_mpi_free( &( pt->X ) ); in mbedtls_ecp_point_free()
787 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &P->X, &Q->X ) ); in mbedtls_ecp_copy()
814 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &pt->X , 1 ) ); in mbedtls_ecp_set_zero()
841 if( mbedtls_mpi_cmp_mpi( &P->X, &Q->X ) == 0 && in mbedtls_ecp_point_cmp()
862 MBEDTLS_MPI_CHK( mbedtls_mpi_read_string( &P->X, radix, x ) ); in mbedtls_ecp_point_read_string()
897 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary_le( &P->X, buf, plen ) ); in mbedtls_ecp_point_write_binary()
925 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->X, buf + 1, plen ) ); in mbedtls_ecp_point_write_binary()
936 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &P->X, buf + 1, plen ) ); in mbedtls_ecp_point_write_binary()
969 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary_le( &pt->X, buf, plen ) ); in mbedtls_ecp_point_read_binary()
974 MBEDTLS_MPI_CHK( mbedtls_mpi_set_bit( &pt->X, plen * 8 - 1, 0 ) ); in mbedtls_ecp_point_read_binary()
996 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &pt->X, buf + 1, plen ) ); in mbedtls_ecp_point_read_binary()
1233 mbedtls_mpi *X, in mbedtls_mpi_mul_mod() argument
1238 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mpi( X, A, B ) ); in mbedtls_mpi_mul_mod()
1239 MOD_MUL( *X ); in mbedtls_mpi_mul_mod()
1260 mbedtls_mpi *X, in mbedtls_mpi_sub_mod() argument
1265 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mpi( X, A, B ) ); in mbedtls_mpi_sub_mod()
1266 MOD_SUB( *X ); in mbedtls_mpi_sub_mod()
1282 mbedtls_mpi *X, in mbedtls_mpi_add_mod() argument
1287 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mpi( X, A, B ) ); in mbedtls_mpi_add_mod()
1288 MOD_ADD( *X ); in mbedtls_mpi_add_mod()
1298 mbedtls_mpi *X, in mbedtls_mpi_shift_l_mod() argument
1302 MBEDTLS_MPI_CHK( mbedtls_mpi_shift_l( X, count ) ); in mbedtls_mpi_shift_l_mod()
1303 MOD_ADD( *X ); in mbedtls_mpi_shift_l_mod()
1344 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &pt->X, &pt->X, &ZZi ) ); in ecp_normalize_jac()
1435 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T[i]->X, &T[i]->X, &ZZi ) ); in ecp_normalize_jac_many()
1445 MBEDTLS_MPI_CHK( mbedtls_mpi_shrink( &T[i]->X, grp->P.n ) ); in ecp_normalize_jac_many()
1528 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mod( grp, &T, &P->X, &S ) ); in ecp_double_jac()
1529 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &U, &P->X, &S ) ); in ecp_double_jac()
1536 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &S, &P->X, &P->X ) ); in ecp_double_jac()
1553 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &S, &P->X, &T ) ); in ecp_double_jac()
1574 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->X, &T ) ); in ecp_double_jac()
1619 mbedtls_mpi T1, T2, T3, T4, X, Y, Z; in ecp_add_mixed() local
1637 mbedtls_mpi_init( &X ); mbedtls_mpi_init( &Y ); mbedtls_mpi_init( &Z ); in ecp_add_mixed()
1641 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T1, &T1, &Q->X ) ); in ecp_add_mixed()
1643 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &T1, &T1, &P->X ) ); in ecp_add_mixed()
1664 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &T3, &T3, &P->X ) ); in ecp_add_mixed()
1667 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &X, &T2, &T2 ) ); in ecp_add_mixed()
1668 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &X, &X, &T1 ) ); in ecp_add_mixed()
1669 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &X, &X, &T4 ) ); in ecp_add_mixed()
1670 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &T3, &T3, &X ) ); in ecp_add_mixed()
1675 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &R->X, &X ) ); in ecp_add_mixed()
1682 mbedtls_mpi_free( &X ); mbedtls_mpi_free( &Y ); mbedtls_mpi_free( &Z ); in ecp_add_mixed()
1719 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &pt->X, &pt->X, &ll ) ); in ecp_randomize_jac()
2008 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_assign( &R->X, &T[j].X, j == ii ) ); in ecp_select_comb()
2315 mbedtls_mpi_cmp_mpi( &P->X, &grp->G.X ) == 0 ); in ecp_mul_comb()
2450 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &P->X, &P->X, &P->Z ) ); in ecp_normalize_mxz()
2484 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &P->X, &P->X, &l ) ); in ecp_randomize_mxz()
2531 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mod( grp, &A, &P->X, &P->Z ) ); in ecp_double_add_mxz()
2533 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &B, &P->X, &P->Z ) ); in ecp_double_add_mxz()
2536 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mod( grp, &C, &Q->X, &Q->Z ) ); in ecp_double_add_mxz()
2537 MBEDTLS_MPI_CHK( mbedtls_mpi_sub_mod( grp, &D, &Q->X, &Q->Z ) ); in ecp_double_add_mxz()
2540 MBEDTLS_MPI_CHK( mbedtls_mpi_add_mod( grp, &S->X, &DA, &CB ) ); in ecp_double_add_mxz()
2541 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &S->X, &S->X, &S->X ) ); in ecp_double_add_mxz()
2545 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &R->X, &AA, &BB ) ); in ecp_double_add_mxz()
2591 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &PX, &P->X ) ); in ecp_mul_mxz()
2595 MBEDTLS_MPI_CHK( mbedtls_mpi_lset( &R->X, 1 ) ); in ecp_mul_mxz()
2600 MOD_ADD( RP.X ); in ecp_mul_mxz()
2620 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->X, &RP.X, b ) ); in ecp_mul_mxz()
2623 MBEDTLS_MPI_CHK( mbedtls_mpi_safe_cond_swap( &R->X, &RP.X, b ) ); in ecp_mul_mxz()
2750 if( mbedtls_mpi_cmp_int( &pt->X, 0 ) < 0 || in ecp_check_pubkey_sw()
2752 mbedtls_mpi_cmp_mpi( &pt->X, &grp->P ) >= 0 || in ecp_check_pubkey_sw()
2763 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &RHS, &pt->X, &pt->X ) ); in ecp_check_pubkey_sw()
2775 MBEDTLS_MPI_CHK( mbedtls_mpi_mul_mod( grp, &RHS, &RHS, &pt->X ) ); in ecp_check_pubkey_sw()
2975 static int ecp_check_bad_points_mx( const mbedtls_mpi *X, const mbedtls_mpi *P, in ecp_check_bad_points_mx() argument
2985 MBEDTLS_MPI_CHK( mbedtls_mpi_copy( &XmP, X ) ); in ecp_check_bad_points_mx()
3041 if( mbedtls_mpi_size( &pt->X ) > ( grp->nbits + 7 ) / 8 ) in ecp_check_pubkey_mx()
3047 if( mbedtls_mpi_cmp_int( &pt->X, 0 ) < 0 ) in ecp_check_pubkey_mx()
3050 return( ecp_check_bad_points_mx( &pt->X, &grp->P, grp->id ) ); in ecp_check_pubkey_mx()
3369 mbedtls_mpi_cmp_mpi( &pub->Q.X, &prv->Q.X ) || in mbedtls_ecp_check_pub_priv()
3385 if( mbedtls_mpi_cmp_mpi( &Q.X, &prv->Q.X ) || in mbedtls_ecp_check_pub_priv()