Searched refs:bn_mul_mont (Results 1 - 16 of 16) sorted by relevance

/freebsd-11-stable/secure/lib/libcrypto/arm/
H A Darmv4-mont.S11 .word OPENSSL_armcap_P-bn_mul_mont
14 .global bn_mul_mont
15 .type bn_mul_mont,%function
18 bn_mul_mont: label
24 adr r0,bn_mul_mont
177 .size bn_mul_mont,.-bn_mul_mont
/freebsd-11-stable/crypto/openssl/crypto/bn/asm/
H A Ds390x-mont.pl19 # and _strictly_ in-order execution, while bn_mul_mont is more or less
23 # the cost of other operations increase, bn_mul_mont aim to neatly
65 # int bn_mul_mont(
87 .globl bn_mul_mont
88 .type bn_mul_mont,\@function
89 bn_mul_mont: label
268 .size bn_mul_mont,.-bn_mul_mont
H A Dmips3-mont.pl21 # int bn_mul_mont(
59 .globl bn_mul_mont
60 .ent bn_mul_mont
61 bn_mul_mont: label
322 END(bn_mul_mont)
H A Darmv4-mont.pl17 # +115-80% on Intel IXP425. This is compared to pre-bn_mul_mont code
78 .word OPENSSL_armcap_P-bn_mul_mont
81 .global bn_mul_mont
82 .type bn_mul_mont,%function
85 bn_mul_mont: label
91 adr r0,bn_mul_mont
244 .size bn_mul_mont,.-bn_mul_mont
H A Dmips-mont.pl16 # verify:-( All comparisons are against bn_mul_mont-free assembler.
89 # int bn_mul_mont(
123 .globl bn_mul_mont
124 .ent bn_mul_mont
125 bn_mul_mont: label
140 .end bn_mul_mont
H A Dx86_64-mont.pl76 # int bn_mul_mont(
96 .globl bn_mul_mont
97 .type bn_mul_mont,\@function,6
99 bn_mul_mont: label
335 .size bn_mul_mont,.-bn_mul_mont
H A Dia64-mont.pl72 // int bn_mul_mont (BN_ULONG *rp,const BN_ULONG *ap,
76 .global bn_mul_mont#
77 .proc bn_mul_mont#
78 bn_mul_mont: label
88 .endp bn_mul_mont#
H A Dparisc-mont.pl143 .EXPORT bn_mul_mont,ENTRY,ARGW0=GR,ARGW1=GR,ARGW2=GR,ARGW3=GR
145 bn_mul_mont
/freebsd-11-stable/crypto/openssl/crypto/bn/
H A Dbn_exp.c1045 bn_mul_mont(tmp.d, am.d, am.d, np, n0, top);
1057 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1065 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1072 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1094 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1095 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1096 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1097 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
1098 bn_mul_mont(tmp.d, tmp.d, tmp.d, np, n0, top);
H A Dbn_asm.c901 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, function
996 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, function
1044 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, function
1085 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, function
H A Dbn_lcl.h531 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp,
H A Dbn_mont.c151 if (bn_mul_mont(r->d, a->d, b->d, mont->N.d, mont->n0, num)) {
/freebsd-11-stable/crypto/openssl/crypto/
H A Dppccap.c24 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, function
H A Dsparcv9cap.c17 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, function
/freebsd-11-stable/secure/lib/libcrypto/i386/
H A Dx86-mont.S6 .globl bn_mul_mont
7 .type bn_mul_mont,@function
9 bn_mul_mont: label
473 .size bn_mul_mont,.-.L_bn_mul_mont_begin
483 .globl bn_mul_mont
484 .type bn_mul_mont,@function
486 bn_mul_mont: label
947 .size bn_mul_mont,.-.L_bn_mul_mont_begin
/freebsd-11-stable/secure/lib/libcrypto/amd64/
H A Dx86_64-mont.S7 .globl bn_mul_mont
8 .type bn_mul_mont,@function
10 bn_mul_mont: label
239 .size bn_mul_mont,.-bn_mul_mont

Completed in 291 milliseconds