Searched refs:rng (Results 26 - 45 of 45) sorted by relevance

12

/freebsd-current/contrib/bc/include/
H A Dnum.h535 * @param rng The pseudo-random number generator.
538 bc_num_irand(BcNum* restrict a, BcNum* restrict b, struct BcRNG* restrict rng);
541 * Sets the seed for the PRNG @a rng from @a n.
543 * @param rng The PRNG to set the seed for.
546 bc_num_rng(const BcNum* restrict n, struct BcRNG* rng);
551 * @param rng The pseudo-random number generator.
554 bc_num_createFromRNG(BcNum* restrict n, struct BcRNG* rng);
H A Drand.h521 * @param rng The PRNG.
524 bc_rand_srand(BcRNGData* rng);
H A Dvm.h566 BcRNG rng; member in struct:BcVm
H A Dprogram.h80 BcRNG rng; member in struct:BcProgram
/freebsd-current/contrib/bearssl/test/
H A Dtest_crypto.c3753 br_hmac_drbg_context rng; local
3758 br_hmac_drbg_init(&rng, &br_sha256_vtable,
3761 br_hmac_drbg_update(&rng, &x, 1);
3774 br_hmac_drbg_generate(&rng, key, key_len);
3775 br_hmac_drbg_generate(&rng, iv, sizeof iv);
3776 br_hmac_drbg_generate(&rng, plain, data_len);
4082 br_hmac_drbg_context rng; local
4088 br_hmac_drbg_init(&rng, &br_sha256_vtable, name, strlen(name));
4094 br_hmac_drbg_generate(&rng, key, key_len);
4105 br_hmac_drbg_generate(&rng, plai
5110 br_hmac_drbg_context rng; local
6429 rng_fake_ctx rng; local
6689 rng_fake_ctx rng; local
6767 br_hmac_drbg_context rng; local
8133 br_hmac_drbg_context rng; local
8383 br_hmac_drbg_context rng; local
[all...]
H A Dtest_speed.c768 br_hmac_drbg_context rng;
770 br_aesctr_drbg_context rng; local
832 br_hmac_drbg_init(&rng, &br_sha256_vtable, "RSA keygen seed", 15);
845 br_aesctr_drbg_init(&rng, ictr, "RSA keygen seed", 15);
858 kgen(&rng.vtable, &sk, kbuf, NULL, NULL, 1024, 0);
882 kgen(&rng.vtable, &sk, kbuf, NULL, NULL, 2048, 0);
/freebsd-current/contrib/bc/src/
H A Dlibrary.c224 bc_rand_init(&vm->rng);
293 bc_rand_free(&vm->rng);
1450 bc_num_irand(BCL_NUM_NUM(aptr), BCL_NUM_NUM_NP(b), &vm->rng);
1511 bc_num_irand(&pow, b, &vm->rng);
1574 bc_num_irand(a, &ir, &vm->rng);
1660 bc_num_rng(BCL_NUM_NUM(nptr), &vm->rng);
1705 bc_rand_seed(&vm->rng, vals[0], vals[1], vals[2], vals[3]);
1719 bc_rand_srand(bc_vec_top(&vm->rng.v));
1739 bc_num_createFromRNG(BCL_NUM_NUM_NP(n), &vm->rng);
1754 return (BclRandInt) bc_rand_int(&vm->rng);
[all...]
H A Dprogram.c138 bc_rand_push(&p->rng);
164 bc_rand_pop(&p->rng, reset);
845 BcRand rand = bc_rand_int(&p->rng);
1414 bc_num_rng(val, &p->rng);
2037 bc_num_irand(num, &res->d.n, &p->rng);
2749 bc_num_createFromRNG(&res->d.n, &p->rng);
2846 bc_rand_free(&p->rng);
2903 bc_rand_init(&p->rng);
H A Dnum.c3660 bc_num_rng(const BcNum* restrict n, BcRNG* rng) argument
3750 bc_rand_seed(rng, state1, state2, inc1, inc2);
3762 bc_num_createFromRNG(BcNum* restrict n, BcRNG* rng) argument
3792 bc_rand_getRands(rng, &s1, &s2, &i1, &i2);
3834 bc_num_irand(BcNum* restrict a, BcNum* restrict b, BcRNG* restrict rng) argument
3868 dig = bc_rand_bounded(rng, BC_BASE_RAND_POW);
3897 dig = bc_rand_bounded(rng, bound);
3912 b->num[i - 1] = (BcDig) bc_rand_bounded(rng, BC_BASE_POW);
3922 b->num[i] = (BcDig) bc_rand_bounded(rng, (BcRand) atemp.num[i]);
/freebsd-current/contrib/bearssl/src/ssl/
H A Dssl_lru.c345 br_hmac_drbg_generate(&server_ctx->eng.rng,
347 cc->hash = br_hmac_drbg_get_hash(&server_ctx->eng.rng);
H A Dssl_engine.c501 br_hmac_drbg_init(&cc->rng, h, NULL, 0);
523 if (sd != 0 && sd(&cc->rng.vtable)) {
549 br_hmac_drbg_update(&cc->rng, data, len);
H A Dssl_hs_client.c144 br_hmac_drbg_generate(&ctx->eng.rng, pms + 2, 46);
153 br_hmac_drbg_generate(&ctx->eng.rng, ctx->eng.pad + 2, nlen - 51);
156 br_hmac_drbg_generate(&ctx->eng.rng,
301 br_hmac_drbg_generate(&ctx->eng.rng, key, olen);
1462 br_hmac_drbg_generate(&ENG->rng, addr, len);
H A Dssl_hs_server.c123 br_hmac_drbg_generate(&ctx->eng.rng, rpms, sizeof rpms);
157 br_hmac_drbg_generate(&ctx->eng.rng, rpms, xcoor_len);
290 br_hmac_drbg_generate(&ctx->eng.rng, ctx->ecdhe_key, olen);
1516 br_hmac_drbg_generate(&ENG->rng, addr, len);
/freebsd-current/sys/dev/random/fenestrasX/
H A Dfx_pool.c232 #define FXENT_ASSERT(rng) mtx_assert(&fxent_pool_lk, MA_OWNED)
233 #define FXENT_ASSERT_NOT(rng) mtx_assert(&fxent_pool_lk, MA_NOTOWNED)
/freebsd-current/contrib/libarchive/libarchive/
H A Darchive_write_set_format_warc.c57 unsigned int rng; member in struct:warc_s
144 /* also initialise our rng */
145 w->rng = (unsigned int)w->now;
/freebsd-current/stand/efi/loader/
H A Dmain.c1251 EFI_RNG_PROTOCOL *rng; local
1259 status = BS->LocateProtocol(&rng_guid, NULL, (VOID **)&rng);
1270 status = rng->GetRNG(rng, NULL, size, (UINT8 *)buf);
/freebsd-current/contrib/bearssl/src/
H A Dinner.h1974 uint32_t br_rsa_pss_sig_pad(const br_prng_class **rng,
2020 uint32_t br_rsa_i31_keygen_inner(const br_prng_class **rng,
/freebsd-current/crypto/openssl/test/
H A Dbntest.c2135 BIGNUM *rng = NULL, *val = NULL; local
2141 || !TEST_ptr(rng = BN_new())
2143 || !TEST_true(BN_set_word(rng, range)))
2146 if (!TEST_true(BN_rand_range(val, rng))
2167 BN_free(rng);
/freebsd-current/contrib/bearssl/inc/
H A Dbearssl_ssl.h951 br_hmac_drbg_context rng; member in struct:__anon27
/freebsd-current/contrib/bsnmp/tests/
H A Dcatch.hpp4341 SimplePcg32& rng();
4551 m_rng(rng()),
4573 m_rng(rng()),
6930 sample resample(URng& rng, int resamples, Iterator first, Iterator last, Estimator& estimator) {
6936 std::generate_n(std::back_inserter(out), resamples, [n, first, &estimator, &dist, &rng] {
6939 std::generate_n(std::back_inserter(resampled), n, [first, &dist, &rng] { return first[dist(rng)]; });
7733 std::mt19937 rng(seed);
7734 auto resampled = resample(rng, n_resamples, first, last, f);
7747 std::mt19937 rng(see
[all...]

Completed in 584 milliseconds

12