Lines Matching +full:full +full:- +full:bit
30 * (from the AES-NI instructions).
42 * Bit mask for features in ECX: in pclmul_supported()
58 * GHASH is defined over elements of GF(2^128) with "full little-endian"
61 * x86 is "mixed little-endian": bytes are ordered from least to most
62 * significant, but bits within a byte are in most-to-least significant
63 * order. Going to full little-endian representation would require
66 * Instead, we go to full big-endian representation, by swapping bytes
69 * can use a full big-endian representation because in a carryless
70 * multiplication, we have a nice bit reversal property:
74 * So by using full big-endian, we still get the right result, except
75 * that it is right-shifted by 1 bit. The left-shift is relatively
79 * Since SSE2 opcodes do not have facilities for shitfting full 128-bit
80 * values with bit precision, we have to break down values into 64-bit
85 * Byte-swap a complete 128-bit value. This normally uses
117 * potentially a bit slower because the compiler does not understand
145 * From a 128-bit value kw, compute kx as the XOR of the two 64-bit
153 * Combine two 64-bit values (k0:k1) into a 128-bit (kw) value and
162 * Left-shift by 1 bit a 256-bit value (in four 64-bit words).
178 * Perform reduction in GF(2^128). The 256-bit value is in x0..x3;
243 * and contains num4 blocks of 64-byte values. Second chunk in br_ghash_pclmul()
244 * starts at buf2 and contains num1 blocks of 16-byte values. in br_ghash_pclmul()
254 memset(tmp + len, 0, (num1 << 4) - len); in br_ghash_pclmul()
300 while (num4 -- > 0) { in br_ghash_pclmul()
351 while (num1 -- > 0) { in br_ghash_pclmul()