Home
last modified time | relevance | path

Searched refs:v1 (Results 1 – 25 of 32) sorted by relevance

12

/optee_os-3.20.0/core/drivers/crypto/caam/utils/
A Dutils_sgt_v1.c22 SGT_TRACE("SGT[%d]->ptr_ms = %" PRIx32, idx, sgt->sgt[idx].v1.ptr_ms); in sgt_entry_trace()
23 SGT_TRACE("SGT[%d]->ptr_ls = %" PRIx32, idx, sgt->sgt[idx].v1.ptr_ls); in sgt_entry_trace()
25 sgt->sgt[idx].v1.len_f_e); in sgt_entry_trace()
33 len_f_e = caam_read_val32(&sgt->v1.len_f_e); in sgt_entry_offset()
38 caam_write_val32(&sgt->v1.len_f_e, len_f_e); in sgt_entry_offset()
39 caam_write_val32(&sgt->v1.offset, offset); in sgt_entry_offset()
47 caam_write_val32(&sgt->v1.ptr_ls, paddr); in caam_sgt_set_entry()
49 caam_write_val32(&sgt->v1.ptr_ms, paddr >> 32); in caam_sgt_set_entry()
51 caam_write_val32(&sgt->v1.ptr_ms, 0); in caam_sgt_set_entry()
58 caam_write_val32(&sgt->v1.len_f_e, len_f_e); in caam_sgt_set_entry()
[all …]
/optee_os-3.20.0/lib/libmbedtls/mbedtls/library/
A Dxtea.c74 uint32_t *k, v0, v1, i; in mbedtls_xtea_crypt_ecb() local
79 v1 = MBEDTLS_GET_UINT32_BE( input, 4 ); in mbedtls_xtea_crypt_ecb()
87 v0 += (((v1 << 4) ^ (v1 >> 5)) + v1) ^ (sum + k[sum & 3]); in mbedtls_xtea_crypt_ecb()
89 v1 += (((v0 << 4) ^ (v0 >> 5)) + v0) ^ (sum + k[(sum>>11) & 3]); in mbedtls_xtea_crypt_ecb()
98 v1 -= (((v0 << 4) ^ (v0 >> 5)) + v0) ^ (sum + k[(sum>>11) & 3]); in mbedtls_xtea_crypt_ecb()
100 v0 -= (((v1 << 4) ^ (v1 >> 5)) + v1) ^ (sum + k[sum & 3]); in mbedtls_xtea_crypt_ecb()
105 MBEDTLS_PUT_UINT32_BE( v1, output, 4 ); in mbedtls_xtea_crypt_ecb()
/optee_os-3.20.0/core/arch/arm/crypto/
A Daes_modes_armv8a_ce_a64.S330 eor v1.16b, v1.16b, v0.16b
376 eor v1.16b, v1.16b, v4.16b
437 eor v1.16b, v6.16b, v1.16b
520 eor v1.16b, v1.16b, v5.16b
523 eor v1.16b, v1.16b, v5.16b
536 eor v1.16b, v1.16b, v5.16b
543 eor v1.16b, v1.16b, v5.16b
601 eor v1.16b, v1.16b, v5.16b
604 eor v1.16b, v1.16b, v5.16b
617 eor v1.16b, v1.16b, v5.16b
[all …]
A Dsm3_armv8a_ce_a64.S95 rev32 v1.16b, v1.16b
101 qround a, v0, v1, v2, v3, v4
102 qround a, v1, v2, v3, v4, v0
103 qround a, v2, v3, v4, v0, v1
104 qround a, v3, v4, v0, v1, v2
108 qround b, v4, v0, v1, v2, v3
109 qround b, v0, v1, v2, v3, v4
110 qround b, v1, v2, v3, v4, v0
111 qround b, v2, v3, v4, v0, v1
112 qround b, v3, v4, v0, v1, v2
[all …]
A Dsha512_armv8a_ce_a64.S131 mov v1.16b, v9.16b
191 add v9.2d, v9.2d, v1.2d
A Dsha256_armv8a_ce_a64.S80 add_update 0, v1, 16, 17, 18, 19
A Dsha1_armv8a_ce_a64.S14 k1 .req v1
/optee_os-3.20.0/lib/libutils/isoc/arch/arm/
A Darm32_aeabi_ldivmod.c60 unsigned long long v1; member
68 unsigned long long denominator = asm_ulqr->v1; in __ul_divmod()
74 asm_ulqr->v1 = qr.r; in __ul_divmod()
79 long long v1; member
87 long long denominator = asm_lqr->v1; in __l_divmod()
103 asm_lqr->v1 = qr.r; in __l_divmod()
A Dsetjmp_a32.S207 stmea a1!, { v1-v7, fp, ip, lr }
209 stmea a1!, { v1-v7, fp, ip}
258 ldmfd a1!, { v1-v7, fp, ip, lr }
261 ldmfd a1!, { v1-v7, fp, ip }
/optee_os-3.20.0/lib/libutils/isoc/arch/arm/softfloat/source/include/
A DprimitiveTypes.h71 #define INIT_UINTM4( v3, v2, v1, v0 ) { v0, v1, v2, v3 } argument
82 #define INIT_UINTM4( v3, v2, v1, v0 ) { v3, v2, v1, v0 } argument
/optee_os-3.20.0/core/lib/libtomcrypt/src/ciphers/
A Dtea.c90 ulong32 v0, v1, sum = SUM; in tea_ecb_decrypt() local
99 LOAD32H(v1, &ct[4]); in tea_ecb_decrypt()
102 v1 -= ((v0 << 4) + skey->tea.k[2]) ^ (v0 + sum) ^ ((v0 >> 5) + skey->tea.k[3]); in tea_ecb_decrypt()
103 v0 -= ((v1 << 4) + skey->tea.k[0]) ^ (v1 + sum) ^ ((v1 >> 5) + skey->tea.k[1]); in tea_ecb_decrypt()
108 STORE32H(v1, &pt[4]); in tea_ecb_decrypt()
/optee_os-3.20.0/core/arch/arm/dts/
A Dembedded_dtb_test.dts5 /dts-v1/;
A Dhikey.dts6 /dts-v1/;
A Dstm32mp157a-dk1.dts7 /dts-v1/;
A Dstm32mp157c-dhcom-pdk2.dts11 /dts-v1/;
A Dstm32mp157a-dhcor-avenger96.dts13 /dts-v1/;
A Dstm32mp157c-dk2.dts7 /dts-v1/;
A Dfsl-lx2160a-rdb.dts7 /dts-v1/;
A Dstm32mp135f-dk.dts7 /dts-v1/;
A Dfsl-lx2160a-qds.dts7 /dts-v1/;
/optee_os-3.20.0/core/lib/libtomcrypt/src/pk/ecc/
A Decc_recover_key.c32 void *r, *s, *v, *w, *t1, *t2, *u1, *u2, *v1, *v2, *e, *x, *y, *a_plus3; in ecc_recover_key() local
49 …if ((err = mp_init_multi(&r, &s, &v, &w, &t1, &t2, &u1, &u2, &v1, &v2, &e, &x, &y, &a_plus3, LTC_N… in ecc_recover_key()
197 …if ((err = mp_mulmod(s, w, p, v1)) != CRYPT_OK) … in ecc_recover_key()
224 …if ((err = ltc_mp.ecc_mul2add(mR, v1, mG, v2, mQ, ma, m)) != CRYPT_OK) … in ecc_recover_key()
255 mp_clear_multi(a_plus3, y, x, e, v2, v1, u2, u1, t2, t1, w, v, s, r, LTC_NULL); in ecc_recover_key()
/optee_os-3.20.0/core/arch/arm/plat-totalcompute/fdts/
A Doptee_sp_manifest.dts9 /dts-v1/;
/optee_os-3.20.0/core/lib/libtomcrypt/src/stream/sosemanuk/
A Dsosemanuk.c654 STORE32L(u ## x1 ^ v1, st->buf + ooff + 4); \ in s_sosemanuk_internal()
672 ulong32 v0, v1, v2, v3; in s_sosemanuk_internal() local
675 STEP(01, 02, 03, 04, 05, 06, 07, 08, 09, 00, v1, u1); in s_sosemanuk_internal()
680 STEP(05, 06, 07, 08, 09, 00, 01, 02, 03, 04, v1, u1); in s_sosemanuk_internal()
685 STEP(09, 00, 01, 02, 03, 04, 05, 06, 07, 08, v1, u1); in s_sosemanuk_internal()
690 STEP(03, 04, 05, 06, 07, 08, 09, 00, 01, 02, v1, u1); in s_sosemanuk_internal()
695 STEP(07, 08, 09, 00, 01, 02, 03, 04, 05, 06, v1, u1); in s_sosemanuk_internal()
/optee_os-3.20.0/core/drivers/crypto/caam/include/
A Dcaam_utils_sgt.h50 } v1; member
/optee_os-3.20.0/
A DCHANGELOG.md790 v1.1.0.4.
930 v1.1.0.4.
1060 v1.1.0.4.
1173 v1.1.0.4.
1239 …s | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.1.0.4. |
1399 * GlobalPlatform™ TEE Internal Core API Specification v1.1,
1550 * GlobalPlatform Client API v1.0 support.
1552 * GlobalPlatform Internal API v1.0 support.
1554 * GlobalPlatform Secure Elements v1.0 support.
1604 …sts | optee_test with tests from the GlobalPlatform™ TEE Initial Configuration Test Suite v1.0.0. |
[all …]

Completed in 23 milliseconds

12