Home
last modified time | relevance | path

Searched defs:j (Results 1 – 25 of 67) sorted by relevance

123

/optee_os-3.20.0/core/lib/libtomcrypt/src/pk/asn1/oid/
A Dpk_oid_str.c8 unsigned long i, j, limit, oid_j; in pk_oid_str_to_num() local
48 unsigned long j, k; in pk_oid_num_to_str() local
/optee_os-3.20.0/lib/libutils/isoc/newlib/
A Dstr-two-way.h128 size_t j; /* Index into NEEDLE for current candidate suffix. */ in critical_factorization() local
234 size_t j; /* Index into current window of HAYSTACK. */ in two_way_short_needle() local
328 size_t j; /* Index into current window of HAYSTACK. */ in two_way_long_needle() local
A Dstrstr.c74 # define AVAILABLE(h, h_l, j, n_l) \ argument
A Dstrchr.c103 unsigned long mask,j; variable
/optee_os-3.20.0/core/lib/libtomcrypt/src/hashes/
A Dmd2.c54 int j; in s_md2_update_chksum() local
68 int j, k; in s_md2_compress() local
/optee_os-3.20.0/core/arch/arm/plat-hikey/
A Dspi_test.c75 size_t i, j, len = 3; in spi_test_with_manual_cs_control() local
164 size_t i, j, len = 3; in spi_test_with_registered_cs_cb() local
213 size_t i, j, len = 3; in spi_test_with_builtin_cs_control() local
/optee_os-3.20.0/core/lib/libtomcrypt/src/pk/ecc/
A Decc_find_curve.c216 int i, j; in ecc_find_curve() local
A Dltc_ecc_mulmod_timing.c28 int i, j, err, inf; in ltc_ecc_mulmod() local
A Dltc_ecc_mulmod.c29 int i, j, err, inf; in ltc_ecc_mulmod() local
/optee_os-3.20.0/core/lib/libtomcrypt/src/stream/chacha/
A Dchacha_crypt.c51 unsigned long i, j; in chacha_crypt() local
/optee_os-3.20.0/core/lib/libtomcrypt/src/stream/salsa20/
A Dsalsa20_crypt.c52 unsigned long i, j; in salsa20_crypt() local
/optee_os-3.20.0/core/crypto/
A Daes-gcm-ghash-tbl.c52 int i, j; in internal_aes_gcm_ghash_gen_tbl() local
/optee_os-3.20.0/core/lib/libtomcrypt/src/stream/rc4/
A Drc4_stream.c19 unsigned long j; in rc4_stream_setup() local
/optee_os-3.20.0/core/lib/libtomcrypt/src/hashes/whirl/
A Dwhirl.c36 #define GB(a,i,j) ((a[(i) & 7] >> (8 * (j))) & 255) argument
/optee_os-3.20.0/core/lib/libtomcrypt/src/misc/pkcs12/
A Dpkcs12_kdf.c21 unsigned int tmp, i, j, n; in pkcs12_kdf() local
/optee_os-3.20.0/lib/libmbedtls/mbedtls/library/
A Dbignum.c390 size_t i, j, count = 0; in mbedtls_mpi_lsb() local
406 size_t j; in mbedtls_clz() local
424 size_t i, j; in mbedtls_mpi_bitlen() local
469 size_t i, j, slen, n; in mbedtls_mpi_read_string() local
622 size_t i, j, k; in mbedtls_mpi_write_string() local
1080 size_t i, j; in mbedtls_mpi_cmp_abs() local
1112 size_t i, j; in mbedtls_mpi_cmp_mpi() local
1165 size_t i, j; in mbedtls_mpi_add_abs() local
1507 size_t i, j; in mbedtls_mpi_mul_mpi() local
2077 size_t i, j, nblimbs; in mbedtls_mpi_exp_mod() local
[all …]
A Darc4.c64 int i, j, a; in mbedtls_arc4_setup() local
A Daria.c394 uint8_t i, j; in aria_rot128() local
485 int i, j, k, ret; in mbedtls_aria_setkey_dec() local
919 size_t j; in mbedtls_aria_self_test() local
A Decp_curves.c999 #define A( j ) N->p[j] argument
1005 #define A( j ) (j) % 2 ? (uint32_t)( N->p[(j)/2] >> 32 ) : \ argument
1033 #define ADD( j ) add32( &cur, A( j ), &c ); argument
1034 #define SUB( j ) sub32( &cur, A( j ), &c ); argument
/optee_os-3.20.0/core/lib/libtomcrypt/src/encauth/gcm/
A Dgcm_gf_mult.c111 int i, j, k, u; in gcm_gf_mult() local
/optee_os-3.20.0/lib/libutee/arch/arm/
A Dtcb.c93 size_t j = 0; in __utee_tcb_init() local
/optee_os-3.20.0/core/lib/libtomcrypt/src/pk/ec25519/
A Dtweetnacl.c71 int i,j,b; in pack25519() local
130 i64 i,j,t[31]; in M() local
351 i64 carry,i,j; in modL() local
386 i64 i,j,x[64]; in tweetnacl_crypto_sign() local
/optee_os-3.20.0/core/lib/libtomcrypt/src/pk/dsa/
A Ddsa_generate_pqg.c25 unsigned long L, N, n, outbytes, seedbytes, counter, j, i; in s_dsa_make_params() local
/optee_os-3.20.0/core/tee/
A Dtee_cryp_pbkdf2.c33 size_t i, j; in pbkdf2_f() local
/optee_os-3.20.0/core/drivers/tpm2/
A Dtpm2_chip.c92 uint32_t j = 0; in tpm2_get_bank_info() local

Completed in 26 milliseconds

123