• Home
  • History
  • Annotate
  • Raw
  • Download
  • only in /netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/modes/

Lines Matching defs:Xi

145 static void gcm_gmult_8bit(u64 Xi[2], const u128 Htable[256])
148 const u8 *xi = (const u8 *)Xi + 15;
227 if ((u8 *)Xi == xi)
243 Xi[0] = BSWAP8(Z.hi);
244 Xi[1] = BSWAP8(Z.lo);
246 u8 *p = (u8 *)Xi;
258 Xi[0] = Z.hi;
259 Xi[1] = Z.lo;
263 # define GCM_MUL(ctx,Xi) gcm_gmult_8bit(ctx->Xi.u,ctx->Htable)
351 static void gcm_gmult_4bit(u64 Xi[2], const u128 Htable[16])
363 nlo = ((const u8 *)Xi)[15];
385 nlo = ((const u8 *)Xi)[cnt];
403 Xi[0] = BSWAP8(Z.hi);
404 Xi[1] = BSWAP8(Z.lo);
406 u8 *p = (u8 *)Xi;
418 Xi[0] = Z.hi;
419 Xi[1] = Z.lo;
431 static void gcm_ghash_4bit(u64 Xi[2], const u128 Htable[16],
447 nlo = ((const u8 *)Xi)[15];
470 nlo = ((const u8 *)Xi)[cnt];
545 nlo = ((const u8 *)Xi)[cnt];
563 nlo = ((const u8 *)Xi)[0];
583 Xi[0] = BSWAP8(Z.hi);
584 Xi[1] = BSWAP8(Z.lo);
586 u8 *p = (u8 *)Xi;
598 Xi[0] = Z.hi;
599 Xi[1] = Z.lo;
605 void gcm_gmult_4bit(u64 Xi[2], const u128 Htable[16]);
606 void gcm_ghash_4bit(u64 Xi[2], const u128 Htable[16], const u8 *inp,
610 # define GCM_MUL(ctx,Xi) gcm_gmult_4bit(ctx->Xi.u,ctx->Htable)
612 # define GHASH(ctx,in,len) gcm_ghash_4bit((ctx)->Xi.u,(ctx)->Htable,in,len)
623 static void gcm_gmult_1bit(u64 Xi[2], const u64 H[2])
628 const long *xi = (const long *)Xi;
666 Xi[0] = BSWAP8(Z.hi);
667 Xi[1] = BSWAP8(Z.lo);
669 u8 *p = (u8 *)Xi;
681 Xi[0] = Z.hi;
682 Xi[1] = Z.lo;
686 # define GCM_MUL(ctx,Xi) gcm_gmult_1bit(ctx->Xi.u,ctx->H.u)
699 void gcm_init_clmul(u128 Htable[16], const u64 Xi[2]);
700 void gcm_gmult_clmul(u64 Xi[2], const u128 Htable[16]);
701 void gcm_ghash_clmul(u64 Xi[2], const u128 Htable[16], const u8 *inp,
709 void gcm_init_avx(u128 Htable[16], const u64 Xi[2]);
710 void gcm_gmult_avx(u64 Xi[2], const u128 Htable[16]);
711 void gcm_ghash_avx(u64 Xi[2], const u128 Htable[16], const u8 *inp,
717 void gcm_gmult_4bit_mmx(u64 Xi[2], const u128 Htable[16]);
718 void gcm_ghash_4bit_mmx(u64 Xi[2], const u128 Htable[16], const u8 *inp,
721 void gcm_gmult_4bit_x86(u64 Xi[2], const u128 Htable[16]);
722 void gcm_ghash_4bit_x86(u64 Xi[2], const u128 Htable[16], const u8 *inp,
734 void gcm_init_neon(u128 Htable[16], const u64 Xi[2]);
735 void gcm_gmult_neon(u64 Xi[2], const u128 Htable[16]);
736 void gcm_ghash_neon(u64 Xi[2], const u128 Htable[16], const u8 *inp,
738 void gcm_init_v8(u128 Htable[16], const u64 Xi[2]);
739 void gcm_gmult_v8(u64 Xi[2], const u128 Htable[16]);
740 void gcm_ghash_v8(u64 Xi[2], const u128 Htable[16], const u8 *inp,
748 void gcm_init_vis3(u128 Htable[16], const u64 Xi[2]);
749 void gcm_gmult_vis3(u64 Xi[2], const u128 Htable[16]);
750 void gcm_ghash_vis3(u64 Xi[2], const u128 Htable[16], const u8 *inp,
756 void gcm_init_p8(u128 Htable[16], const u64 Xi[2]);
757 void gcm_gmult_p8(u64 Xi[2], const u128 Htable[16]);
758 void gcm_ghash_p8(u64 Xi[2], const u128 Htable[16], const u8 *inp,
765 # define GCM_MUL(ctx,Xi) (*gcm_gmult_p)(ctx->Xi.u,ctx->Htable)
768 # define GHASH(ctx,in,len) (*gcm_ghash_p)(ctx->Xi.u,ctx->Htable,in,len)
902 void (*gcm_gmult_p) (u64 Xi[2], const u128 Htable[16]) = ctx->gmult;
907 ctx->Xi.u[0] = 0;
908 ctx->Xi.u[1] = 0;
982 void (*gcm_gmult_p) (u64 Xi[2], const u128 Htable[16]) = ctx->gmult;
984 void (*gcm_ghash_p) (u64 Xi[2], const u128 Htable[16],
1000 ctx->Xi.c[n] ^= *(aad++);
1005 GCM_MUL(ctx, Xi);
1020 ctx->Xi.c[i] ^= aad[i];
1021 GCM_MUL(ctx, Xi);
1029 ctx->Xi.c[i] ^= aad[i];
1052 void (*gcm_gmult_p) (u64 Xi[2], const u128 Htable[16]) = ctx->gmult;
1054 void (*gcm_ghash_p) (u64 Xi[2], const u128 Htable[16],
1069 GCM_MUL(ctx, Xi);
1088 ctx->Xi.c[n] ^= *(out++) = *(in++) ^ ctx->EKi.c[n];
1093 GCM_MUL(ctx, Xi);
1171 ctx->Xi.t[i] ^= out_t[i] = in_t[i] ^ ctx->EKi.t[i];
1172 GCM_MUL(ctx, Xi);
1190 ctx->Xi.c[n] ^= out[n] = in[n] ^ ctx->EKi.c[n];
1213 ctx->Xi.c[n] ^= out[i] = in[i] ^ ctx->EKi.c[n];
1216 GCM_MUL(ctx, Xi);
1239 void (*gcm_gmult_p) (u64 Xi[2], const u128 Htable[16]) = ctx->gmult;
1241 void (*gcm_ghash_p) (u64 Xi[2], const u128 Htable[16],
1253 GCM_MUL(ctx, Xi);
1274 ctx->Xi.c[n] ^= c;
1279 GCM_MUL(ctx, Xi);
1357 ctx->Xi.t[i] ^= c;
1359 GCM_MUL(ctx, Xi);
1378 ctx->Xi.c[n] ^= c;
1405 ctx->Xi.c[n] ^= c;
1408 GCM_MUL(ctx, Xi);
1430 void (*gcm_gmult_p) (u64 Xi[2], const u128 Htable[16]) = ctx->gmult;
1432 void (*gcm_ghash_p) (u64 Xi[2], const u128 Htable[16],
1444 GCM_MUL(ctx, Xi);
1460 ctx->Xi.c[n] ^= *(out++) = *(in++) ^ ctx->EKi.c[n];
1465 GCM_MUL(ctx, Xi);
1510 ctx->Xi.c[i] ^= out[i];
1511 GCM_MUL(ctx, Xi);
1528 ctx->Xi.c[n] ^= out[n] = in[n] ^ ctx->EKi.c[n];
1552 void (*gcm_gmult_p) (u64 Xi[2], const u128 Htable[16]) = ctx->gmult;
1554 void (*gcm_ghash_p) (u64 Xi[2], const u128 Htable[16],
1566 GCM_MUL(ctx, Xi);
1584 ctx->Xi.c[n] ^= c;
1589 GCM_MUL(ctx, Xi);
1622 ctx->Xi.c[k] ^= in[k];
1623 GCM_MUL(ctx, Xi);
1656 ctx->Xi.c[n] ^= c;
1678 void (*gcm_gmult_p) (u64 Xi[2], const u128 Htable[16]) = ctx->gmult;
1682 GCM_MUL(ctx, Xi);
1699 ctx->Xi.u[0] ^= alen;
1700 ctx->Xi.u[1] ^= clen;
1701 GCM_MUL(ctx, Xi);
1703 ctx->Xi.u[0] ^= ctx->EK0.u[0];
1704 ctx->Xi.u[1] ^= ctx->EK0.u[1];
1706 if (tag && len <= sizeof(ctx->Xi))
1707 return CRYPTO_memcmp(ctx->Xi.c, tag, len);
1715 memcpy(tag, ctx->Xi.c,
1716 len <= sizeof(ctx->Xi.c) ? len : sizeof(ctx->Xi.c));
2355 void (*gcm_ghash_p) (u64 Xi[2], const u128 Htable[16],