/openssl-master/crypto/ec/ |
A D | ecp_nistp256.c | 382 u64 high, low; in felem_shrink() local 425 high = 0 - high; in felem_shrink() 488 u64 high, low; in smallfelem_square() local 494 out[1] = high; in smallfelem_square() 501 out[2] = high; in smallfelem_square() 508 out[3] = high; in smallfelem_square() 514 out[4] = high; in smallfelem_square() 534 out[5] = high; in smallfelem_square() 541 out[6] = high; in smallfelem_square() 554 out[7] = high; in smallfelem_square() [all …]
|
/openssl-master/crypto/bn/ |
A D | bn_local.h | 419 # define BN_UMULT_LOHI(low,high,a,b) \ argument 421 : "=a"(low),"=d"(high) \ 432 # define BN_UMULT_LOHI(low,high,a,b) ((low)=_umul128((a),(b),&(high))) argument 442 # define BN_UMULT_LOHI(low,high,a,b) \ argument 444 : "=l"(low),"=h"(high) \ 501 BN_ULONG high,low,ret,tmp=(a); \ 503 BN_UMULT_LOHI(low,high,w,tmp); \ 506 (c) += high; \ 513 BN_ULONG high,low,ret,ta=(a); \ 514 BN_UMULT_LOHI(low,high,w,ta); \ [all …]
|
A D | README.pod | 115 in B<rp>, and returns the high word (carry). 119 the result in B<rp>, and returns the high word (carry). 123 word-wise, and places the low and high bytes of the result in B<rp>. 130 result in B<rp>, and returns the high word (carry). 194 low word of the result in B<r> and the high word in B<c>. 197 places the low word of the result in B<r> and the high word in B<c>. 200 of the result in B<r0> and the high word in B<r1>. 223 B<BIGNUM> that contains the B<n> low or high words of B<a>.
|
A D | bn_lib.c | 39 void BN_set_params(int mult, int high, int low, int mont) in BN_set_params() argument 47 if (high >= 0) { in BN_set_params() 48 if (high > (int)(sizeof(int) * 8) - 1) in BN_set_params() 49 high = sizeof(int) * 8 - 1; in BN_set_params() 50 bn_limit_bits_high = high; in BN_set_params() 51 bn_limit_num_high = 1 << high; in BN_set_params()
|
/openssl-master/crypto/modes/ |
A D | siv128.c | 34 uint32_t high = (uint32_t)(x >> 32); in byteswap8() local 37 high = (rotl8(high) & 0x00ff00ff) | (rotr8(high) & 0xff00ff00); in byteswap8() 39 return ((uint64_t)low) << 32 | (uint64_t)high; in byteswap8() 76 uint64_t high = siv128_getword(b, 0); in siv128_dbl() local 78 uint64_t high_carry = high & (((uint64_t)1) << 63); in siv128_dbl() 83 high = (high << 1) | high_mask; in siv128_dbl() 85 siv128_putword(b, 0, high); in siv128_dbl()
|
/openssl-master/crypto/bn/asm/ |
A D | x86_64-gcc.c | 75 register BN_ULONG high,low; \ 77 : "=a"(low),"=d"(high) \ 81 : "+r"(carry),"+d"(high)\ 85 : "+m"(r),"+d"(high) \ 88 carry=high; \ 92 register BN_ULONG high,low; \ 94 : "=a"(low),"=d"(high) \ 98 : "+r"(carry),"+d"(high)\ 101 (r)=carry, carry=high; \
|
A D | bn-c64xplus.asm | 57 [B0] ZERO A19 ; high part of accumulator 87 [B0] ZERO A19 ; high part of accumulator 234 || ZERO B19 ; high part of accumulator 274 || ZERO.S B19 ; high part of accumulator
|
/openssl-master/doc/man7/ |
A D | evp.pod | 5 evp - high-level cryptographic functions 13 The EVP library provides a high-level interface to cryptographic 28 The B<EVP_PKEY>I<XXX> functions provide a high-level interface to 81 using the high-level interface.
|
A D | openssl-threads.pod | 21 some general high-level guidance is given here.
|
A D | migration_guide.pod | 50 "high level" APIs (for example those functions prefixed with C<EVP>). They cannot 77 algorithms: the "high level" APIs (such as the C<EVP> APIs) and the "low level" 78 APIs. The high level APIs are typically designed to work across all algorithm 92 your code to use the high level APIs instead. 486 … low level APIs. In this case you will need to rewrite your code to use the high level APIs instead 1016 high-level EVP_PKEY APIs, e.g. L<EVP_PKEY_new(3)>, L<EVP_PKEY_up_ref(3)> and 1029 instead use the high level EVP APIs L<EVP_EncryptInit_ex(3)>, 1037 use the the high level EVP APIs L<EVP_DigestInit_ex(3)>, L<EVP_DigestUpdate(3)> 1067 discouraged from use for a long time. Applications should instead use the high-level
|
/openssl-master/doc/man3/ |
A D | EVP_OpenInit.pod | 19 The EVP envelope routines are a high-level interface to envelope
|
A D | EVP_PKEY_CTX_set_scrypt_N.pod | 42 If RAM is exceeded because the load factors are chosen too high, the
|
A D | EVP_SealInit.pod | 20 The EVP envelope routines are a high-level interface to envelope
|
A D | EVP_VerifyInit.pod | 25 The EVP signature verification routines are a high-level interface to digital
|
A D | EVP_PKEY_CTX_new.pod | 65 by the OpenSSL high-level public key API. Contexts B<MUST NOT> be shared between
|
A D | EVP_SignInit.pod | 24 The EVP signature routines are a high-level interface to digital
|
A D | OPENSSL_ia32cap.pod | 65 disables high-performance SSE2 code present in the crypto library, while
|
A D | EVP_KDF.pod | 57 The EVP KDF routines are a high-level interface to Key Derivation Function 250 too high, the key derivation will fail.
|
A D | BIO_set_callback.pod | 41 callback. The callback is called during most high-level BIO operations. It can
|
A D | EVP_DigestVerifyInit.pod | 26 The EVP signature routines are a high-level interface to digital signatures.
|
A D | EVP_DigestSignInit.pod | 27 The EVP signature routines are a high-level interface to digital signatures.
|
A D | EVP_EncodeInit.pod | 32 The EVP encode routines provide a high-level interface to base 64 encoding and
|
/openssl-master/doc/man1/ |
A D | openssl-pkcs8.pod.in | 168 Private keys encrypted using PKCS#5 v2.0 algorithms and high iteration 250 pkcs-tng mailing list using triple DES, DES and RC2 with high iteration
|
/openssl-master/ |
A D | README-PROVIDERS.md | 16 algorithm is used via the high level APIs a provider is selected. It is that
|
/openssl-master/include/openssl/ |
A D | bn.h | 445 void BN_set_params(int mul, int high, int low, int mont);
|