Searched refs:H2 (Results 1 - 19 of 19) sorted by relevance

/freebsd-12-stable/crypto/openssl/crypto/poly1305/asm/
H A Dpoly1305-x86_64.pl342 my ($H0,$H1,$H2,$H3,$H4, $T0,$T1,$T2,$T3,$T4, $D0,$D1,$D2,$D3,$D4, $MASK) =
635 vmovd $h0#d,$H2
738 vmovd $h0#d,$H2
772 vmovd 4*2($ctx),$H2
904 vmovdqa $H2,0x20(%r11) # offload hash
906 vmovdqa 0x10(%rsp),$H2 # r1^2
913 vpmuludq $T3,$H2,$H1 # h3*r1
917 vpmuludq $T2,$H2,$H0 # h2*r1
918 vpmuludq $T1,$H2,$H1 # h1*r1
923 vpmuludq $T0,$H2,
[all...]
H A Dpoly1305-armv4.pl449 my ($D0,$D1,$D2,$D3,$D4, $H0,$H1,$H2,$H3,$H4) = map("q$_",(5..14));
536 @ H0>>+H1>>+H2>>+H3>>+H4
550 @ H0, H2, H3 are guaranteed to be 26 bits wide, while H1 and H4
557 @ H4 = H4*R0 + H3*R1 + H2*R2 + H1*R3 + H0 * R4,
575 @ one has to watch for H2 (which is narrower than H0) and 5*H4
752 vld4.32 {$H0#lo[0],$H1#lo[0],$H2#lo[0],$H3#lo[0]},[$inp]!
761 vrev32.8 $H2,$H2
766 vsri.u32 $H3#lo,$H2#lo,#14
767 vshl.u32 $H2#l
[all...]
H A Dpoly1305-c64xplus.pl33 ($H0,$H1,$H2,$H3,$H4,$H4a)=("A8","B8","A10","B10","B2",$LEN);
152 || ADDU $D2,B28,$D2:$H2 ; h2+=inp[2]
162 || ADDU B25,$D2:$H2,$D2:$H2 ; ADDU $D1,$D2:$H2,$D2:$H2
164 || ADD B25,$H2,B25 ; B-copy of $H2
168 MPY32U $H2,$S2,A25:A24
169 || MPY32U B25,$S3b,B25:B24 ; MPY32U $H2,
[all...]
H A Dpoly1305-sparcv9.pl281 my ($H0,$H1,$H2,$R0,$R1,$S1,$T1) = map("%o$_",(0..5,7));
298 ld [$ctx+16],$H2
331 addxc $padbit,$H2,$H2
344 mulx $S1,$H2,$T0 ! s1*h2
346 mulx $R0,$H2,$T1 ! r0*h2
352 and $D2,3,$H2
358 addxc %g0,$H2,$H2
362 st $H2,[
[all...]
H A Dpoly1305-armv8.pl218 my ($H0,$H1,$H2,$H3,$H4) = map("v$_.2s",(24..28));
407 fmov ${H2},x12
456 fmov ${H2},x12
604 add $IN01_2,$IN01_2,$H2
709 xtn $H2,$ACC2
713 bic $H2,#0xfc,lsl#24
727 add $IN01_2,$IN01_2,$H2
/freebsd-12-stable/crypto/openssl/crypto/modes/asm/
H A Dghashv8-armx.pl68 my ($t0,$t1,$t2,$xC2,$H,$Hhl,$H2)=map("q$_",(8..14));
135 veor $H2,$Xl,$t2
137 vext.8 $t1,$H2,$H2,#8 @ Karatsuba pre-processing
138 veor $t1,$t1,$H2
140 vst1.64 {$Hhl-$H2},[x0],#32 @ store Htable[1..2]
147 vpmull.p64 $Xl,$H, $H2
148 vpmull.p64 $Yl,$H2,$H2
149 vpmull2.p64 $Xh,$H, $H2
[all...]
H A Dghashp8-ppc.pl70 my ($Xl1,$Xm1,$Xh1,$IN1,$H2,$H2h,$H2l)=map("v$_",(13..19));
137 vsldoi $H2,$IN1,$IN1,8
138 vsldoi $H2l,$zero,$H2,8
139 vsldoi $H2h,$H2,$zero,8
143 stvx_u $H2,r9,r3
153 vpmsumd $Xm,$IN,$H2 # H.hi��H^2.lo+H.lo��H^2.hi
154 vpmsumd $Xm1,$IN1,$H2 # H^2.hi��H^2.lo+H^2.lo��H^2.hi
185 vsldoi $H2,$Xl1,$Xl1,8
188 vsldoi $H2l,$zero,$H2,8
189 vsldoi $H2h,$H2,
[all...]
H A Dghash-c64xplus.pl34 ($Z0,$Z1,$Z2,$Z3, $H0, $H1, $H2, $H3,
66 LDDW *${Htable}[-2],$H3:$H2 ; H.hi
80 AND $H2,$FF000000,$H2u ; H2's upper byte
94 LDDW *${Htable}[-2],$H3:$H2 ; H.hi
108 AND $H2,$FF000000,$H2u ; H2's upper byte
168 XORMPY $H2,$xia,$H2x ; 2
/freebsd-12-stable/sys/contrib/libsodium/src/libsodium/crypto_onetimeauth/poly1305/sse2/
H A Dpoly1305_sse2.c206 xmmi H0, H1, H2, H3, H4; local
231 H2 = _mm_and_si128(MMASK, T5);
244 H2 = _mm_shuffle_epi32(T1, _MM_SHUFFLE(1, 1, 0, 0));
322 v02 = H2;
329 v12 = H2;
348 v22 = H2;
350 v32 = H2;
369 v42 = H2;
526 H2 = T2;
558 v02 = H2;
[all...]
/freebsd-12-stable/sys/crypto/aesni/
H A Daesni_ghash.c163 reduce4(__m128i H1, __m128i H2, __m128i H3, __m128i H4, argument
174 H2_X2_lo = _mm_clmulepi64_si128(H2, X2, 0x00);
183 H2_X2_hi = _mm_clmulepi64_si128(H2, X2, 0x11);
195 tmp1 = _mm_shuffle_epi32(H2, 78);
197 tmp1 = _mm_xor_si128(tmp1, H2);
279 __m128i H, H2, H3, H4, Y, T; local
347 gfmul(H,H,&H2);
348 gfmul(H,H2,&H3);
363 reduce4(H, H2, H3, H4, tmp4, tmp3, tmp2, tmp1, &X);
475 reduce4(H, H2, H
539 __m128i H, H2, H3, H4, Y, T; local
[all...]
/freebsd-12-stable/contrib/llvm-project/llvm/lib/Target/AArch64/
H A DAArch64CallingConvention.cpp26 static const MCPhysReg HRegList[] = {AArch64::H0, AArch64::H1, AArch64::H2,
H A DAArch64FastISel.cpp3011 { AArch64::H0, AArch64::H1, AArch64::H2, AArch64::H3, AArch64::H4,
/freebsd-12-stable/contrib/llvm-project/clang/lib/Tooling/ASTDiff/
H A DASTDiff.cpp881 std::vector<NodeId> H1, H2; local
883 H2 = L2.pop();
885 for (NodeId Id2 : H2) {
896 for (NodeId Id2 : H2) {
/freebsd-12-stable/sys/opencrypto/
H A Drmd160.c58 #define H2 0x98BADCFEU macro
103 ctx->state[2] = H2;
/freebsd-12-stable/crypto/openssh/openbsd-compat/
H A Drmd160.c59 #define H2 0x98BADCFEU macro
104 ctx->state[2] = H2;
/freebsd-12-stable/secure/lib/libcrypto/arm/
H A Dpoly1305-armv4.S467 @ H0>>+H1>>+H2>>+H3>>+H4
481 @ H0, H2, H3 are guaranteed to be 26 bits wide, while H1 and H4
488 @ H4 = H4*R0 + H3*R1 + H2*R2 + H1*R3 + H0 * R4,
506 @ one has to watch for H2 (which is narrower than H0) and 5*H4
/freebsd-12-stable/contrib/llvm-project/llvm/lib/Target/Hexagon/
H A DHexagonBitSimplify.cpp1886 RegHalf L1, H1, L2, H2;
1890 if (!matchHalf(SelfR, RC, 32, H2) || !matchHalf(SelfR, RC, 48, H1))
1893 // Rs = H1.L1, Rt = H2.L2
1896 if (H2.Reg != L2.Reg || H2.Sub != L2.Sub || H2.Low || !L2.Low)
1900 Rt = H2;
/freebsd-12-stable/sys/contrib/libsodium/src/libsodium/crypto_aead/aes256gcm/aesni/
H A Daead_aes256gcm_aesni.c330 __m128i H2 = H2_; \
/freebsd-12-stable/contrib/llvm-project/llvm/lib/Target/AArch64/Disassembler/
H A DAArch64Disassembler.cpp376 AArch64::H0, AArch64::H1, AArch64::H2, AArch64::H3, AArch64::H4,

Completed in 292 milliseconds