Searched refs:BN_num_bytes (Results 26 - 50 of 129) sorted by relevance

123456

/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/srp/
H A Dsrp_lib.c90 int longN = BN_num_bytes(N);
130 longN = BN_num_bytes(N);
220 if ((cs = OPENSSL_malloc(BN_num_bytes(s))) == NULL)
232 EVP_DigestUpdate(&ctxt, cs, BN_num_bytes(s));
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/engines/
H A De_atalla.c498 numbytes = BN_num_bytes(m);
501 BN_bn2bin(p, (unsigned char *)exponent->d + numbytes - BN_num_bytes(p));
502 BN_bn2bin(m, (unsigned char *)modulus->d + numbytes - BN_num_bytes(m));
510 BN_bn2bin(a, (unsigned char *)argument->d + numbytes - BN_num_bytes(a));
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/ec/
H A Dec_print.c98 if ((buf_len = BN_num_bytes(bn)) == 0) return NULL;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/ecdh/
H A Dech_ossl.c170 len = BN_num_bytes(x);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/ec/
H A Dec_print.c93 if ((buf_len = BN_num_bytes(bn)) == 0)
H A Dec2_oct.c242 skip = field_len - BN_num_bytes(x);
260 skip = field_len - BN_num_bytes(y);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/ec/
H A Dec_print.c93 if ((buf_len = BN_num_bytes(bn)) == 0)
H A Dec2_oct.c242 skip = field_len - BN_num_bytes(x);
260 skip = field_len - BN_num_bytes(y);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/ecdsa/
H A Decdsatest.c171 if (num != BN_num_bytes(tmp) || !BN_bn2bin(tmp, buf))
430 r_len = BN_num_bytes(ecdsa_sig->r);
431 s_len = BN_num_bytes(ecdsa_sig->s);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/ecdsa/
H A Decdsatest.c171 if (num != BN_num_bytes(tmp) || !BN_bn2bin(tmp, buf))
430 r_len = BN_num_bytes(ecdsa_sig->r);
431 s_len = BN_num_bytes(ecdsa_sig->s);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/ecdh/
H A Dech_ossl.c178 len = BN_num_bytes(x);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/ecdh/
H A Dech_ossl.c178 len = BN_num_bytes(x);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/dsa/
H A Ddsa_ossl.c169 if (dlen > BN_num_bytes(dsa->q))
175 dlen = BN_num_bytes(dsa->q);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/dsa/
H A Ddsa_ossl.c169 if (dlen > BN_num_bytes(dsa->q))
175 dlen = BN_num_bytes(dsa->q);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/rsa/
H A Drsa_eay.c186 num = BN_num_bytes(rsa->n);
238 j = BN_num_bytes(ret);
369 num = BN_num_bytes(rsa->n);
465 j = BN_num_bytes(res);
505 num = BN_num_bytes(rsa->n);
649 num = BN_num_bytes(rsa->n);
H A Drsa_crpt.c72 return (BN_num_bytes(r->n));
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/rsa/
H A Drsa_eay.c186 num = BN_num_bytes(rsa->n);
238 j = BN_num_bytes(ret);
369 num = BN_num_bytes(rsa->n);
465 j = BN_num_bytes(res);
505 num = BN_num_bytes(rsa->n);
649 num = BN_num_bytes(rsa->n);
H A Drsa_crpt.c72 return (BN_num_bytes(r->n));
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/apps/
H A Ddh.c267 len = BN_num_bytes(dh->p);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/pkcs12/
H A Dp12_key.c199 Ijlen = BN_num_bytes(Ij);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/apps/
H A Ddh.c267 len = BN_num_bytes(dh->p);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/apps/
H A Ddh.c287 len=BN_num_bytes(dh->p);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/dh/
H A Ddh_lib.c246 return(BN_num_bytes(dh->p));
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/engine/
H A Deng_cryptodev.c749 if (cryptodev_asym(&kop, BN_num_bytes(m), r, 0, NULL) == -1) {
798 if (cryptodev_asym(&kop, BN_num_bytes(rsa->n), r0, 0, NULL) == -1) {
892 if (cryptodev_asym(&kop, BN_num_bytes(dsa->q), r,
893 BN_num_bytes(dsa->q), s) == 0) {
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/pkcs12/
H A Dp12_key.c185 Ijlen = BN_num_bytes (Ij);

Completed in 287 milliseconds

123456