Home
last modified time | relevance | path

Searched refs:BN_from_montgomery (Results 1 – 11 of 11) sorted by relevance

/freebsd/crypto/openssl/doc/man3/
H A DBN_mod_mul_montgomery.pod7 BN_from_montgomery, BN_to_montgomery - Montgomery multiplication
22 int BN_from_montgomery(BIGNUM *r, BIGNUM *a, BN_MONT_CTX *mont,
49 BN_from_montgomery() performs the Montgomery reduction I<r> = I<a>*R^-1.
/freebsd/crypto/openssl/crypto/bn/
H A Dbn_mont.c78 if (!BN_from_montgomery(r, tmp, mont, ctx)) in bn_mul_mont_fixed_top()
162 int BN_from_montgomery(BIGNUM *ret, const BIGNUM *a, BN_MONT_CTX *mont, in BN_from_montgomery() function
H A Dbn_exp2.c192 if (!BN_from_montgomery(rr, r, mont, ctx)) in BN_mod_exp2_mont()
H A Dbn_exp.c478 if (!BN_from_montgomery(rr, r, mont, ctx)) in BN_mod_exp_mont()
1149 if (!BN_from_montgomery(rr, &tmp, mont, ctx)) in BN_mod_exp_mont_consttime()
1298 if (!BN_from_montgomery(rr, r, mont, ctx)) in BN_mod_exp_mont_word()
/freebsd/crypto/openssl/crypto/ec/
H A Decp_mont.c286 return BN_from_montgomery(r, a, group->field_data1, ctx); in ossl_ec_GFp_mont_field_decode()
/freebsd/crypto/openssl/include/openssl/
H A Dbn.h406 int BN_from_montgomery(BIGNUM *r, const BIGNUM *a, BN_MONT_CTX *mont,
/freebsd/crypto/openssl/test/
H A Dbntest.c687 if (!TEST_true(BN_from_montgomery(e, a, mont, ctx)) in test_modexp_mont5()
1623 || !TEST_true(BN_from_montgomery(ret, ret, mont, ctx)) in file_modmul()
/freebsd/secure/lib/libcrypto/
H A DVersion.map485 BN_from_montgomery;
/freebsd/secure/lib/libcrypto/man/man3/
H A DMakefile1002 MLINKS+= BN_mod_mul_montgomery.3 BN_from_montgomery.3
/freebsd/crypto/openssl/util/
H A Dlibcrypto.num3470 BN_from_montgomery 3546 3_0_0 EXIST::FUNCTION:
/freebsd/crypto/openssl/
H A DCHANGES.md16999 bignum version of BN_from_montgomery() with the working code from