Searched refs:scalars (Results 1 - 13 of 13) sorted by relevance

/netbsd-6-1-5-RELEASE/external/gpl3/gcc/dist/gcc/testsuite/g++.dg/template/
H A Ddtor8.C13 FEValuesViews::Scalar<dim,spacedim> scalars[dim*spacedim]; member in struct:dealii::X
18 scalars[0].ScalarView::~ScalarView ();
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/ec/
H A Dectest.c129 fprintf(stdout, "%d-bit scalars ", (int)BN_num_bits(s));
195 /* test multiplication with group order, long and negative scalars */
219 const BIGNUM *scalars[6]; local
254 scalars[0] = n1; points[0] = Q; /* => infinity */
255 scalars[1] = n2; points[1] = P; /* => -P */
256 scalars[2] = n1; points[2] = Q; /* => infinity */
257 scalars[3] = n2; points[3] = Q; /* => infinity */
258 scalars[4] = n1; points[4] = P; /* => P */
259 scalars[5] = n2; points[5] = Q; /* => infinity */
260 if (!EC_POINTs_mul(group, Q, NULL, 5, points, scalars, ct
668 const BIGNUM *scalars[4]; local
1144 const BIGNUM *scalars[3]; local
[all...]
H A Dec_lcl.h162 size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *);
293 size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *);
397 size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *);
403 size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *);
412 int ec_GFp_nistp224_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *);
413 int ec_GFp_nistp224_points_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx);
421 int ec_GFp_nistp256_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *);
422 int ec_GFp_nistp256_points_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx);
430 int ec_GFp_nistp521_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *);
431 int ec_GFp_nistp521_points_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CT
[all...]
H A Dec2_mult.c319 * scalar*group->generator + scalars[0]*points[0] + ... + scalars[num-1]*points[num-1]
323 size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx)
344 ret = ec_wNAF_mul(group, r, scalar, num, points, scalars, ctx);
363 if (!ec_GF2m_montgomery_point_multiply(group, p, scalars[i], points[i], ctx)) goto err;
364 if (BN_is_negative(scalars[i]))
322 ec_GF2m_simple_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx) argument
H A Dec_lib.c1051 size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx)
1055 return ec_wNAF_mul(group, r, scalar, num, points, scalars, ctx);
1057 return group->meth->mul(group, r, scalar, num, points, scalars, ctx);
1066 const BIGNUM *scalars[1]; local
1069 scalars[0] = p_scalar;
1071 return EC_POINTs_mul(group, r, g_scalar, (point != NULL && p_scalar != NULL), points, scalars, ctx);
1050 EC_POINTs_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx) argument
H A Decp_nistp224.c80 * and we also use this type for scalars for point multiplication.
470 * The scalars we actually use are small, so results fit without overflow */
480 * The scalars we actually use are small, so results fit without overflow */
1043 * the scalars in scalars[]. If g_scalar is non-NULL, we also add this multiple
1047 const felem_bytearray scalars[], const unsigned num_points, const u8 *g_scalar,
1060 /* Loop over all scalars msb-to-lsb, interleaving additions
1109 /* loop over all scalars */
1112 bits = get_bit(scalars[num], i + 4) << 5;
1113 bits |= get_bit(scalars[nu
1046 batch_mul(felem x_out, felem y_out, felem z_out, const felem_bytearray scalars[], const unsigned num_points, const u8 *g_scalar, const int mixed, const felem pre_comp[][17][3], const felem g_pre_comp[2][16][3]) argument
1309 ec_GFp_nistp224_points_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx) argument
[all...]
H A Dec_mult.c341 * \sum scalars[i]*points[i],
347 size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx)
368 int num_scalar = 0; /* flag: will be set to 1 if 'scalar' must be treated like other scalars,
438 num_scalar = 1; /* treat 'scalar' like 'num'-th element of 'scalars' */
464 bits = i < num ? BN_num_bits(scalars[i]) : BN_num_bits(scalar);
468 wNAF[i] = compute_wNAF((i < num ? scalars[i] : scalar), wsize[i], &wNAF_len[i]);
346 ec_wNAF_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx) argument
H A Decp_nistp256.c1504 * the scalars in scalars[]. If g_scalar is non-NULL, we also add this multiple
1508 const felem_bytearray scalars[], const unsigned num_points, const u8 *g_scalar,
1521 /* Loop over all scalars msb-to-lsb, interleaving additions
1572 /* loop over all scalars */
1575 bits = get_bit(scalars[num], i + 4) << 5;
1576 bits |= get_bit(scalars[num], i + 3) << 4;
1577 bits |= get_bit(scalars[num], i + 2) << 3;
1578 bits |= get_bit(scalars[num], i + 1) << 2;
1579 bits |= get_bit(scalars[nu
1507 batch_mul(felem x_out, felem y_out, felem z_out, const felem_bytearray scalars[], const unsigned num_points, const u8 *g_scalar, const int mixed, const smallfelem pre_comp[][17][3], const smallfelem g_pre_comp[2][16][3]) argument
1829 ec_GFp_nistp256_points_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx) argument
[all...]
H A Decp_nistp521.c1385 * the scalars in scalars[]. If g_scalar is non-NULL, we also add this multiple
1389 const felem_bytearray scalars[], const unsigned num_points, const u8 *g_scalar,
1401 /* Loop over all scalars msb-to-lsb, interleaving additions
1440 /* loop over all scalars */
1443 bits = get_bit(scalars[num], i + 4) << 5;
1444 bits |= get_bit(scalars[num], i + 3) << 4;
1445 bits |= get_bit(scalars[num], i + 2) << 3;
1446 bits |= get_bit(scalars[num], i + 1) << 2;
1447 bits |= get_bit(scalars[nu
1388 batch_mul(felem x_out, felem y_out, felem z_out, const felem_bytearray scalars[], const unsigned num_points, const u8 *g_scalar, const int mixed, const felem pre_comp[][17][3], const felem g_pre_comp[16][3]) argument
1694 ec_GFp_nistp521_points_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx) argument
[all...]
/netbsd-6-1-5-RELEASE/sys/external/bsd/drm/dist/shared-core/
H A Dradeon_state.c2663 int sz = header.scalars.count;
2664 int start = header.scalars.offset;
2665 int stride = header.scalars.stride;
2685 int sz = header.scalars.count;
2686 int start = ((unsigned int)header.scalars.offset) + 0x100;
2687 int stride = header.scalars.stride;
H A Dradeon_drm.h192 } scalars; member in union:__anon8580
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/lib/hcrypto/libtommath/
H A Dtommath.tex332 Within the algorithm descriptions all variables are assumed to be scalars of either single or double precision
334 distinction is important as scalars are often used as array indicies and various other counters.
/netbsd-6-1-5-RELEASE/external/public-domain/sqlite/dist/
H A Dsqlite3.c133319 } scalars[] = { local
[all...]

Completed in 592 milliseconds