Home
last modified time | relevance | path

Searched refs:t4 (Results 1 – 20 of 20) sorted by relevance

/openssl-master/crypto/bn/asm/
A Dppc64-mont.pl603 add $t4,$t4,$carry
777 add $t4,$t4,$carry
825 addc $t4,$t4,$carry
887 srwi $t4,$t4,16
1168 adde $t4,$t4,$t2
1233 adde $t4,$t4,$t3
1325 add $t4,$t4,$carry
1352 adde $t4,$t4,$t2
1407 adde $t4,$t4,$t3
1469 srwi $t4,$t4,16
[all …]
A Drsaz-avx512.pl528 my ($t0,$t1,$t2,$t3,$t4) = map("%ymm$_", (0..4));
529 my $t4xmm = $t4;
552 vmovdqa64 $t4, $t3 # zeroing t0..4, cur_idx
553 vmovdqa64 $t4, $t2
554 vmovdqa64 $t4, $t1
555 vmovdqa64 $t4, $t0
556 vmovdqa64 $t4, $cur_idx
572 vpblendmq $tmp4, $t4, ${t4}{%k1}
580 vmovdqu64 $t4, 128($out)
/openssl-master/crypto/ec/asm/
A Decp_nistp521-ppc64.pl188 xxpermdi $t4,$in2[1],$in2[0],0b00
189 vmsumudm $out[3],$t3,$t4,$out[3]
194 vmsumudm $out[4],$t3,$t4,$out[4]
200 vmsumudm $out[5],$t3,$t4,$out[5]
205 vmsumudm $out[6],$t3,$t4,$out[6]
210 vmsumudm $out[7],$t3,$t4,$out[7]
215 vmsumudm $out[8],$t3,$t4,$out[8]
229 vmsumudm $out[7],$t3,$t4,$out[7]
234 vmsumudm $out[8],$t3,$t4,$out[8]
264 vmsumudm $out[4],$t3,$t4,$out[4]
[all …]
A Decp_nistz256-x86_64.pl134 xor $t4,$t4
196 xor $t4, $t4
259 xor $t4, $t4
284 xor $t4, $t4
335 xor $t4, $t4
391 xor $t4, $t4
411 test $t4, $t4
450 xor $t4, $t4
467 test $t4, $t4
3094 xor $t4,$t4
[all …]
A Decp_nistz256-armv8.pl1378 mul $t4,$acc0,$ordk
1401 lsl $t0,$t4,#32
1403 lsr $t1,$t4,#32
1409 umulh $t1,$ord0,$t4
1410 mul $t2,$ord1,$t4
1446 lsr $t1,$t4,#32
1453 mul $t2,$ord1,$t4
1582 mul $t2,$ord1,$t4
1597 lsl $t0,$t4,#32
1599 lsr $t1,$t4,#32
[all …]
A Decp_nistz256-sparcv9.pl201 mulx $t4,$bi,$t4
286 mulx $t4,$bi,$t4
535 addccc $t4,0,$t4
914 or $t5,$t4,$t4
917 or $t6,$t4,$t4
932 or $t5,$t4,$t4
935 or $t6,$t4,$t4
1184 or $t5,$t4,$t4
1187 or $t6,$t4,$t4
1217 or $t5,$t4,$t4
[all …]
A Decp_nistz256-ppc64.pl1819 sldi $t0,$t4,32
1821 srdi $t1,$t4,32
1827 mulhdu $t1,$ord0,$t4
1828 mulld $t2,$ord1,$t4
1829 mulhdu $t3,$ord1,$t4
1864 srdi $t1,$t4,32
1871 mulld $t2,$ord1,$t4
2044 mulld $t2,$ord1,$t4
2059 sldi $t0,$t4,32
2061 srdi $t1,$t4,32
[all …]
A Decp_nistz256-armv4.pl615 my $t4=@acc[0];
668 ldr $t4,[sp,#12] @ a[3], $t4 is alias @acc[0]
673 umlal @acc[4],$t3,$t4,$bj @ "r[3]"+=a[3]*b[i]
674 eor $t4,$t4,$t4
677 umlal @acc[5],$t4,$t0,$bj @ "r[4]"+=a[4]*b[i]
687 adcs @acc[6],@acc[6],$t4
/openssl-master/crypto/aes/asm/
A Daes-mips.pl187 rotr $t4,$t4,16
192 xor $t0,$t4
215 xor $t0,$t4
348 rotr $t4,$t4,16
401 xor $t0,$t4
419 xor $t0,$t4
590 _ins $t4,8
618 _ins $t4,0
791 rotr $t4,$t4,16
951 rotr $t4,$t4,16
[all …]
A Daes-x86_64.pl398 shl \$8,$t4
401 xor $t4,$t0
403 movzb `&lo("$s3")`,$t4
415 movzb ($sbox,$t4,1),$t4 #$t1
422 shl \$16,$t4
425 xor $t4,$t1
990 shl \$8,$t4
993 xor $t4,$t0
1007 movzb ($sbox,$t4,1),$t4 #$t1
1015 shl \$16,$t4
[all …]
/openssl-master/crypto/sha/asm/
A Dsha256-armv4.pl65 $inp="r1"; $t4="r1";
158 @ ldr $t4,[sp,#`($i+14)%16`*4]
161 mov $t2,$t4,ror#$sigma1[0]
163 eor $t2,$t2,$t4,ror#$sigma1[1]
167 ldr $t4,[sp,#`($i+9)%16`*4]
173 add $t1,$t1,$t4 @ X[i]
313 my $Xfer=$t4;
569 ldr $t4,[$t1,#12]
576 add $D,$D,$t4
577 ldr $t4,[$t1,#28]
[all …]
A Dsha512-armv8.pl450 my ($t0,$t1,$t2,$t3,$t4) = map("w$_",(11..15));
675 mov $t4,wzr
703 add $A,$A,$t4 // h+=Sigma0(a) from the past
724 mov $t4,wzr
A Dsha512-x86_64.pl781 my ($t0,$t1,$t2,$t3, $t4,$t5) = map("%xmm$_",(4..9));
833 #movdqa $TABLE+`$SZ*2*$rounds`+32(%rip),$t4
1594 my ($t0,$t1,$t2,$t3, $t4,$t5) = map("%xmm$_",(4..9));
1597 vmovdqa $TABLE+`$SZ*2*$rounds`+32(%rip),$t4
1968 my ($t0,$t1,$t2,$t3, $t4,$t5) = map("%ymm$_",(4..9));
1971 vmovdqa $TABLE+`$SZ*2*$rounds`+32(%rip),$t4
/openssl-master/crypto/ec/
A Decp_smpl.c1497 BIGNUM *t1, *t2, *t3, *t4, *t5 = NULL; in ossl_ec_GFp_simple_ladder_pre() local
1502 t4 = r->X; in ossl_ec_GFp_simple_ladder_pre()
1508 || !group->meth->field_sqr(group, t4, t4, ctx) in ossl_ec_GFp_simple_ladder_pre()
1568 BIGNUM *t0, *t1, *t2, *t3, *t4, *t5, *t6 = NULL; in ossl_ec_GFp_simple_ladder_step() local
1575 t4 = BN_CTX_get(ctx); in ossl_ec_GFp_simple_ladder_step()
1586 || !BN_mod_add_quick(t6, t3, t4, group->field) in ossl_ec_GFp_simple_ladder_step()
1592 || !BN_mod_sub_quick(t3, t4, t3, group->field) in ossl_ec_GFp_simple_ladder_step()
1604 || !BN_mod_sub_quick(t1, t1, t4, group->field) in ossl_ec_GFp_simple_ladder_step()
1614 || !group->meth->field_mul(group, t4, t4, t2, ctx) in ossl_ec_GFp_simple_ladder_step()
1656 BIGNUM *t0, *t1, *t2, *t3, *t4, *t5, *t6 = NULL; in ossl_ec_GFp_simple_ladder_post() local
[all …]
/openssl-master/test/certs/
A Droot-cert-md5.pem16 ryVb74h6Gc7mkKJoHG8lxF6WyluwoORrhnV3fgIy5/RGjD8pgBWtOoldG0+t4/nY
/openssl-master/crypto/modes/asm/
A Daes-gcm-armv8_64.pl197 my $t4="v8";
556 pmull2 $t4.1q, $res2.2d, $h2.2d @ GHASH block 4k+2 - high
574 eor $acc_hb, $acc_hb, $t4.16b @ GHASH block 4k+2 - high
756 pmull2 $t4.1q, $res2.2d, $h2.2d @ GHASH block 4k+2 - high
764 eor $acc_hb, $acc_hb, $t4.16b @ GHASH block 4k+2 - high
1936 my $t4="v30";
2298 pmull2 $t4.1q, $res2.2d, $h2.2d @ GHASH block 4k+2 - high
2313 eor $acc_hb, $acc_hb, $t4.16b @ GHASH block 4k+2 - high
2497 pmull2 $t4.1q, $res2.2d, $h2.2d @ GHASH block 4k+2 - high
2505 eor $acc_hb, $acc_hb, $t4.16b @ GHASH block 4k+2 - high
[all …]
A Dghashp8-ppc.pl152 my ($t4,$t5,$t6) = ($Hl,$H,$Hh);
166 vsldoi $t4,$Xm1,$zero,8
170 vxor $Xl1,$Xl1,$t4
/openssl-master/providers/implementations/ciphers/
A Dcipher_aes_hw_t4.inc11 * Sparc t4 support for AES modes ecb, cbc, ofb, cfb, ctr.
/openssl-master/test/
A Dsmcont.bin9 ����� 蒻����\ߐ��"�]��I�zqɔxE�^���K�t49��$���q�7+<��/~�J��浃7YM�}�v�W�����Q���~
/openssl-master/crypto/bn/
A Dbn_exp.c603 unsigned int t4 = 0; in BN_mod_exp_mont_consttime() local
691 (CFR_MONTMUL | CFR_MONTSQR) && (t4 = OPENSSL_sparcv9cap_P[0])) in BN_mod_exp_mont_consttime()
758 if (t4) { in BN_mod_exp_mont_consttime()

Completed in 54 milliseconds