Searched refs:poly (Results 1 - 25 of 25) sorted by relevance

/linux-master/lib/
H A Dpolynomial.c70 * @poly: pointer to the descriptor of the polynomial
79 long polynomial_calc(const struct polynomial *poly, long data) argument
81 const struct polynomial_term *term = poly->terms;
82 long total_divider = poly->total_divider ?: 1;
H A Dgen_crc64table.c25 static void generate_reflected_crc64_table(uint64_t table[256], uint64_t poly) argument
35 crc = (crc >> 1) ^ poly;
43 static void generate_crc64_table(uint64_t table[256], uint64_t poly) argument
53 crc = (crc << 1) ^ poly;
H A Dbch.c114 struct gf_poly poly; member in struct:gf_poly_deg1
308 static inline int deg(unsigned int poly) argument
311 return fls(poly)-1;
375 uint32_t poly; local
388 poly = *ecc++;
390 while (poly) {
391 i = deg(poly);
395 poly ^= (1 << i);
578 static int find_poly_deg1_roots(struct bch_control *bch, struct gf_poly *poly, argument
583 if (poly
593 find_poly_deg2_roots(struct bch_control *bch, struct gf_poly *poly, unsigned int *roots) argument
635 find_poly_deg3_roots(struct bch_control *bch, struct gf_poly *poly, unsigned int *roots) argument
668 find_poly_deg4_roots(struct bch_control *bch, struct gf_poly *poly, unsigned int *roots) argument
907 find_poly_roots(struct bch_control *bch, unsigned int k, struct gf_poly *poly, unsigned int *roots) argument
1086 build_gf_tables(struct bch_control *bch, unsigned int poly) argument
[all...]
/linux-master/include/linux/
H A Dpolynomial.h33 long polynomial_calc(const struct polynomial *poly, long data);
H A Dpstore_ram.h17 int poly; member in struct:persistent_ram_ecc_info
/linux-master/lib/xz/
H A Dxz_crc32.c32 const uint32_t poly = CRC32_POLY_LE; local
41 r = (r >> 1) ^ (poly & ~((r & 1) - 1));
/linux-master/crypto/
H A Dchacha20poly1305.c21 struct crypto_ahash_spawn poly; member in struct:chachapoly_instance_ctx
27 struct crypto_ahash *poly; member in struct:chachapoly_ctx
65 struct poly_req poly; member in union:chachapoly_req_ctx::__anon126
174 struct poly_req *preq = &rctx->u.poly;
183 ahash_request_set_tfm(&preq->req, ctx->poly);
203 struct poly_req *preq = &rctx->u.poly;
213 ahash_request_set_tfm(&preq->req, ctx->poly);
232 struct poly_req *preq = &rctx->u.poly;
243 ahash_request_set_tfm(&preq->req, ctx->poly);
262 struct poly_req *preq = &rctx->u.poly;
506 struct crypto_ahash *poly; local
562 struct hash_alg_common *poly; local
[all...]
/linux-master/drivers/crypto/stm32/
H A Dstm32-crc32.c65 u32 poly; member in struct:stm32_crc_ctx
77 mctx->poly = CRC32_POLY_LE;
86 mctx->poly = CRC32C_POLY_LE;
130 /* Reset, set key, poly and configure in bit reverse mode */
132 writel_relaxed(bitrev32(mctx->poly), crc->regs + CRC_POL);
162 if (mctx->poly == CRC32_POLY_LE)
177 writel_relaxed(bitrev32(mctx->poly), crc->regs + CRC_POL);
248 put_unaligned_le32(mctx->poly == CRC32C_POLY_LE ?
/linux-master/drivers/mtd/nand/raw/atmel/
H A Dpmecc.c186 static inline int deg(unsigned int poly) argument
189 return fls(poly) - 1;
192 static int atmel_pmecc_build_gf_tables(int mm, unsigned int poly, argument
196 const unsigned int k = BIT(deg(poly));
211 x ^= poly;
223 unsigned int poly, degree, table_size; local
228 poly = PMECC_GF_13_PRIMITIVE_POLY;
232 poly = PMECC_GF_14_PRIMITIVE_POLY;
245 ret = atmel_pmecc_build_gf_tables(degree, poly, gf_tables);
/linux-master/arch/x86/crypto/
H A Daesni-intel_avx-x86_64.S117 ## poly = x^128 + x^127 + x^126 + x^121 + 1
168 HashKey = 16*6 # store HashKey <<1 mod poly here
169 HashKey_2 = 16*7 # store HashKey^2 <<1 mod poly here
170 HashKey_3 = 16*8 # store HashKey^3 <<1 mod poly here
171 HashKey_4 = 16*9 # store HashKey^4 <<1 mod poly here
172 HashKey_5 = 16*10 # store HashKey^5 <<1 mod poly here
173 HashKey_6 = 16*11 # store HashKey^6 <<1 mod poly here
174 HashKey_7 = 16*12 # store HashKey^7 <<1 mod poly here
175 HashKey_8 = 16*13 # store HashKey^8 <<1 mod poly here
176 HashKey_k = 16*14 # store XOR of HashKey <<1 mod poly her
[all...]
H A Daesni-intel_asm.S96 #define HashKey 16*6 // store HashKey <<1 mod poly here
97 #define HashKey_2 16*7 // store HashKey^2 <<1 mod poly here
98 #define HashKey_3 16*8 // store HashKey^3 <<1 mod poly here
99 #define HashKey_4 16*9 // store HashKey^4 <<1 mod poly here
101 // bits of HashKey <<1 mod poly here
104 // bits of HashKey^2 <<1 mod poly here
107 // bits of HashKey^3 <<1 mod poly here
110 // bits of HashKey^4 <<1 mod poly here
201 # precompute HashKey<<1 mod poly from the HashKey (required for GHASH)
225 # TMP5 = HashKey^2<<1 (mod poly)
[all...]
/linux-master/arch/m68k/fpsp040/
H A Dslogn.S35 | log(1+u) = poly.
38 | by k*log(2) + (log(F) + poly). The values of log(F) are calculated
47 | k*log(2) + log(F) + poly where poly approximates log(1+u),
H A Dsatan.S30 | Step 3. Approximate arctan(u) by a polynomial poly.
32 | Step 4. Return arctan(F) + poly, arctan(F) is fetched from a table of values
/linux-master/drivers/scsi/libsas/
H A Dsas_init.c70 const u32 poly = 0x00DB2777; local
81 r ^= poly;
83 r ^= poly;
/linux-master/fs/pstore/
H A Dram_core.c202 prz->ecc_info.poly = ecc_info->poly ?: 0x11d;
224 prz->rs_decoder = init_rs(prz->ecc_info.symsize, prz->ecc_info.poly,
/linux-master/drivers/net/dsa/sja1105/
H A Dsja1105_dynamic_config.c660 sja1105_packing(buf, &entry->poly, 7, 0,
1372 static u8 sja1105_crc8_add(u8 crc, u8 byte, u8 poly) argument
1379 crc ^= poly;
1398 u64 input, poly_koopman = l2_lookup_params->poly;
1400 u8 poly = (u8)(1 + (poly_koopman << 1)); local
1410 crc = sja1105_crc8_add(crc, byte, poly);
H A Dsja1105_static_config.h288 u64 poly; /* E/T only */ member in struct:sja1105_l2_lookup_params_entry
H A Dsja1105_static_config.c295 sja1105_packing(buf, &entry->poly, 13, 6, size, op);
H A Dsja1105_main.c396 .poly = 0x97,
1589 * static_config[BLK_IDX_L2_LOOKUP_PARAMS].entries->poly
/linux-master/drivers/char/hw_random/
H A Dn2-drv.c486 static u64 advance_polynomial(u64 poly, u64 val, int count) argument
495 val ^= poly;
/linux-master/drivers/net/ethernet/amd/
H A Dnmclan_cs.c1289 static const int poly[]={ local
1294 }; /* CRC polynomial. poly[n] = coefficient of the x**n term of the
1307 CRC[j] ^= poly[j];
/linux-master/tools/perf/scripts/python/
H A Dexported-sql-viewer.py1849 poly = view.mapFromScene(scene_rectf)
1850 self.rubber_band.setGeometry(poly.boundingRect())
/linux-master/arch/m68k/ifpsp060/src/
H A Dfplsp.S6062 # Step 3. Approximate arctan(u) by a polynomial poly. #
6064 # Step 4. Return arctan(F) + poly, arctan(F) is fetched from a #
7991 # polynomial in u, log(1+u) = poly. #
7995 # by k*log(2) + (log(F) + poly). The values of log(F) are #
8005 # log(1+X) as k*log(2) + log(F) + poly where poly #
H A Dfpsp.S6168 # Step 3. Approximate arctan(u) by a polynomial poly. #
6170 # Step 4. Return arctan(F) + poly, arctan(F) is fetched from a #
8097 # polynomial in u, log(1+u) = poly. #
8101 # by k*log(2) + (log(F) + poly). The values of log(F) are #
8111 # log(1+X) as k*log(2) + log(F) + poly where poly #
/linux-master/drivers/dma/ppc4xx/
H A Dadma.c4286 * directory are "devices", "enable" and "poly".
4290 * "poly" allows setting/checking used polynomial (for PPC440SPe only).
4396 static DRIVER_ATTR_RW(poly);

Completed in 352 milliseconds