Home
last modified time | relevance | path

Searched refs:b0 (Results 1 – 25 of 167) sorted by relevance

1234567

/linux/arch/arm64/crypto/
H A Dsm4-ce-asm.h11 #define SM4_CRYPT_BLK_BE(b0) \ argument
12 sm4e b0.4s, v24.4s; \
13 sm4e b0.4s, v25.4s; \
14 sm4e b0.4s, v26.4s; \
15 sm4e b0.4s, v27.4s; \
16 sm4e b0.4s, v28.4s; \
17 sm4e b0.4s, v29.4s; \
18 sm4e b0.4s, v30.4s; \
19 sm4e b0.4s, v31.4s; \
20 rev64 b0.4s, b0.4s; \
[all …]
H A Dsm4-ce-gcm-core.S109 #define SM4_CRYPT_PMUL_128x128_BLK(b0, r0, r1, m0, m1, T0, T1) \ argument
110 rev32 b0.16b, b0.16b; \
112 sm4e b0.4s, v24.4s; \
114 sm4e b0.4s, v25.4s; \
116 sm4e b0.4s, v26.4s; \
118 sm4e b0.4s, v27.4s; \
120 sm4e b0.4s, v28.4s; \
122 sm4e b0.4s, v29.4s; \
124 sm4e b0.4s, v30.4s; \
126 sm4e b0.4s, v31.4s; \
[all …]
H A Dsm4-neon-core.S131 #define SM4_CRYPT_BLK4_BE(b0, b1, b2, b3) \ argument
137 ROUND4(0, b0, b1, b2, b3); \
138 ROUND4(1, b1, b2, b3, b0); \
139 ROUND4(2, b2, b3, b0, b1); \
140 ROUND4(3, b3, b0, b1, b2); \
144 rev32 b0.16b, b0.16b; \
149 rotate_clockwise_4x4(b0, b1, b2, b3); \
154 #define SM4_CRYPT_BLK4(b0, b1, b2, b3) \ argument
155 rev32 b0.16b, b0.16b; \
159 SM4_CRYPT_BLK4_BE(b0, b1, b2, b3);
[all …]
H A Daes-neonbs-core.S26 .macro in_bs_ch, b0, b1, b2, b3, b4, b5, b6, b7
29 eor \b3, \b3, \b0
31 eor \b5, \b5, \b0
42 .macro out_bs_ch, b0, b1, b2, b3, b4, b5, b6, b7
43 eor \b0, \b0, \b6
46 eor \b2, \b2, \b0
56 .macro inv_in_bs_ch, b6, b1, b2, b4, b7, b0, b3, b5
64 eor \b2, \b2, \b0
67 eor \b0, \b0, \b6
71 .macro inv_out_bs_ch, b6, b5, b0, b3, b7, b1, b4, b2
[all …]
/linux/crypto/
H A Daes_generic.c1179 u32 b0[4], b1[4]; in crypto_aes_encrypt() local
1183 b0[0] = ctx->key_enc[0] ^ get_unaligned_le32(in); in crypto_aes_encrypt()
1184 b0[1] = ctx->key_enc[1] ^ get_unaligned_le32(in + 4); in crypto_aes_encrypt()
1185 b0[2] = ctx->key_enc[2] ^ get_unaligned_le32(in + 8); in crypto_aes_encrypt()
1186 b0[3] = ctx->key_enc[3] ^ get_unaligned_le32(in + 12); in crypto_aes_encrypt()
1189 f_nround(b1, b0, kp); in crypto_aes_encrypt()
1190 f_nround(b0, b1, kp); in crypto_aes_encrypt()
1194 f_nround(b1, b0, kp); in crypto_aes_encrypt()
1195 f_nround(b0, b1, kp); in crypto_aes_encrypt()
1198 f_nround(b1, b0, kp); in crypto_aes_encrypt()
[all …]
/linux/arch/arm/nwfpe/
H A Dsoftfloat-macros339 value formed by concatenating `b0' and `b1'. Addition is modulo 2^128, so
346 bits64 a0, bits64 a1, bits64 b0, bits64 b1, bits64 *z0Ptr, bits64 *z1Ptr )
352 *z0Ptr = a0 + b0 + ( z1 < a1 );
359 192-bit value formed by concatenating `b0', `b1', and `b2'. Addition is
370 bits64 b0,
385 z0 = a0 + b0;
397 Subtracts the 128-bit value formed by concatenating `b0' and `b1' from the
406 bits64 a0, bits64 a1, bits64 b0, bits64 b1, bits64 *z0Ptr, bits64 *z1Ptr )
410 *z0Ptr = a0 - b0 - ( a1 < b1 );
416 Subtracts the 192-bit value formed by concatenating `b0', `b1', and `b2'
[all …]
/linux/fs/f2fs/
H A Dhash.c28 __u32 b0 = buf[0], b1 = buf[1]; in TEA_transform() local
34 b0 += ((b1 << 4)+a) ^ (b1+sum) ^ ((b1 >> 5)+b); in TEA_transform()
35 b1 += ((b0 << 4)+c) ^ (b0+sum) ^ ((b0 >> 5)+d); in TEA_transform()
38 buf[0] += b0; in TEA_transform()
/linux/drivers/crypto/nx/
H A Dnx-aes-ccm.c134 unsigned int cryptlen, u8 *b0) in generate_b0() argument
138 memcpy(b0, iv, 16); in generate_b0()
140 lp = b0[0]; in generate_b0()
144 *b0 |= (8 * ((m - 2) / 2)); in generate_b0()
148 *b0 |= 64; in generate_b0()
150 return set_msg_len(b0 + 16 - l, cryptlen, l); in generate_b0()
164 u8 tmp[16], *b1 = NULL, *b0 = NULL, *result = NULL; in generate_pat() local
186 b0 = nx_ctx->csbcpb->cpb.aes_ccm.in_pat_or_b0; in generate_pat()
191 b0 = nx_ctx->csbcpb->cpb.aes_ccm.in_pat_or_b0; in generate_pat()
198 b0 = nx_ctx->csbcpb_aead->cpb.aes_cca.b0; in generate_pat()
[all …]
/linux/fs/reiserfs/
H A Dhashes.c28 u32 b0, b1; \
30 b0 = h0; \
36 b0 += ((b1 << 4)+a) ^ (b1+sum) ^ ((b1 >> 5)+b); \
37 b1 += ((b0 << 4)+c) ^ (b0+sum) ^ ((b0 >> 5)+d); \
40 h0 += b0; \
/linux/lib/crypto/
H A Dcurve25519-hacl64.c44 u64 b0 = b[0]; in modulo_carry_top() local
46 u64 b0_ = b0 + 19 * (b4 >> 51); in modulo_carry_top()
129 u64 b0; in fmul_shift_reduce() local
151 b0 = output[0]; in fmul_shift_reduce()
152 output[0] = 19 * b0; in fmul_shift_reduce()
190 u128 b0; in fmul_fmul() local
201 b0 = t[0]; in fmul_fmul()
203 b0_ = ((b0) + (((u128)(19) * (((u64)(((b4) >> (51)))))))); in fmul_fmul()
248 u128 b0; in fsquare_fsquare_() local
258 b0 = tmp[0]; in fsquare_fsquare_()
[all …]
/linux/arch/riscv/crypto/
H A Dchacha-riscv64-zvkb.S76 .macro chacha_round a0, b0, c0, d0, a1, b1, c1, d1, \
79 vadd.vv \a0, \a0, \b0
97 vxor.vv \b0, \b0, \c0
101 vror.vi \b0, \b0, 32 - 12
107 vadd.vv \a0, \a0, \b0
125 vxor.vv \b0, \b0, \c0
129 vror.vi \b0, \b0, 32 - 7
/linux/drivers/media/usb/dvb-usb/
H A Dpctv452e.c520 u8 *b0, *rx; in pctv452e_power_ctrl() local
531 b0 = kmalloc(5 + PCTV_ANSWER_LEN, GFP_KERNEL); in pctv452e_power_ctrl()
532 if (!b0) in pctv452e_power_ctrl()
535 rx = b0 + 5; in pctv452e_power_ctrl()
544 b0[0] = 0xaa; in pctv452e_power_ctrl()
545 b0[1] = state->c++; in pctv452e_power_ctrl()
546 b0[2] = PCTV_CMD_RESET; in pctv452e_power_ctrl()
547 b0[3] = 1; in pctv452e_power_ctrl()
548 b0[4] = 0; in pctv452e_power_ctrl()
550 ret = dvb_usb_generic_rw(d, b0, 5, rx, PCTV_ANSWER_LEN, 0); in pctv452e_power_ctrl()
[all …]
/linux/drivers/mtd/nand/
H A Decc-sw-hamming.c378 unsigned char b0, b1, b2, bit_addr; in ecc_sw_hamming_correct() local
387 b0 = read_ecc[0] ^ calc_ecc[0]; in ecc_sw_hamming_correct()
390 b0 = read_ecc[1] ^ calc_ecc[1]; in ecc_sw_hamming_correct()
401 if ((b0 | b1 | b2) == 0) in ecc_sw_hamming_correct()
404 if ((((b0 ^ (b0 >> 1)) & 0x55) == 0x55) && in ecc_sw_hamming_correct()
426 byte_addr = (addressbits[b1] << 4) + addressbits[b0]; in ecc_sw_hamming_correct()
429 (addressbits[b1] << 4) + addressbits[b0]; in ecc_sw_hamming_correct()
437 if ((bitsperbyte[b0] + bitsperbyte[b1] + bitsperbyte[b2]) == 1) in ecc_sw_hamming_correct()
/linux/arch/arm/crypto/
H A Daes-neonbs-core.S80 .macro in_bs_ch, b0, b1, b2, b3, b4, b5, b6, b7
83 veor \b3, \b3, \b0
85 veor \b5, \b5, \b0
96 .macro out_bs_ch, b0, b1, b2, b3, b4, b5, b6, b7
97 veor \b0, \b0, \b6
100 veor \b2, \b2, \b0
110 .macro inv_in_bs_ch, b6, b1, b2, b4, b7, b0, b3, b5
118 veor \b2, \b2, \b0
121 veor \b0, \b0, \b6
125 .macro inv_out_bs_ch, b6, b5, b0, b3, b7, b1, b4, b2
[all …]
H A Dblake2s-core.S68 .macro _blake2s_quarterround a0, b0, c0, d0, a1, b1, c1, d1, s0, s1, s2, s3
74 add \a0, \a0, \b0, ror #brot
88 eor \b0, \c0, \b0, ror #brot
95 add \a0, \a0, \b0, ror #12
109 eor \b0, \c0, \b0, ror#12
/linux/include/linux/
H A Dmath64.h204 } rl, rm, rn, rh, a0, b0; in mul_u64_u64_shr() local
208 b0.ll = b; in mul_u64_u64_shr()
210 rl.ll = mul_u32_u32(a0.l.low, b0.l.low); in mul_u64_u64_shr()
211 rm.ll = mul_u32_u32(a0.l.low, b0.l.high); in mul_u64_u64_shr()
212 rn.ll = mul_u32_u32(a0.l.high, b0.l.low); in mul_u64_u64_shr()
213 rh.ll = mul_u32_u32(a0.l.high, b0.l.high); in mul_u64_u64_shr()
/linux/arch/alpha/include/asm/
H A Dbitops.h460 unsigned long b0, b1, ofs, tmp; in sched_find_first_bit() local
462 b0 = b[0]; in sched_find_first_bit()
464 ofs = (b0 ? 0 : 64); in sched_find_first_bit()
465 tmp = (b0 ? b0 : b1); in sched_find_first_bit()
/linux/drivers/media/usb/ttusb-dec/
H A Dttusb_dec.c969 u8 b0[] = { 0x05 }; in ttusb_dec_start_ts_feed() local
1025 result = ttusb_dec_send_command(dec, 0x80, sizeof(b0), b0, NULL, NULL); in ttusb_dec_start_ts_feed()
1036 u8 b0[] = { 0x00, 0x00, 0x00, 0x01, in ttusb_dec_start_sec_feed() local
1055 memcpy(&b0[0], &pid, 2); in ttusb_dec_start_sec_feed()
1056 memcpy(&b0[4], &x, 1); in ttusb_dec_start_sec_feed()
1057 memcpy(&b0[5], &dvbdmxfeed->filter->filter.filter_value[0], 1); in ttusb_dec_start_sec_feed()
1059 result = ttusb_dec_send_command(dec, 0x60, sizeof(b0), b0, in ttusb_dec_start_sec_feed()
1117 u8 b0[] = { 0x00 }; in ttusb_dec_stop_ts_feed() local
1119 ttusb_dec_send_command(dec, 0x81, sizeof(b0), b0, NULL, NULL); in ttusb_dec_stop_ts_feed()
1131 u8 b0[] = { 0x00, 0x00 }; in ttusb_dec_stop_sec_feed() local
[all …]
/linux/tools/testing/selftests/kvm/x86_64/
H A Dhyperv_clock.c27 } rm, rn, rh, a0, b0; in mul_u64_u64_shr64() local
31 b0.ll = b; in mul_u64_u64_shr64()
33 rm.ll = (u64)a0.l.low * b0.l.high; in mul_u64_u64_shr64()
34 rn.ll = (u64)a0.l.high * b0.l.low; in mul_u64_u64_shr64()
35 rh.ll = (u64)a0.l.high * b0.l.high; in mul_u64_u64_shr64()
/linux/arch/sh/kernel/cpu/sh4/
H A Dsoftfloat.c90 void add128(bits64 a0, bits64 a1, bits64 b0, bits64 b1, bits64 * z0Ptr,
92 void sub128(bits64 a0, bits64 a1, bits64 b0, bits64 b1, bits64 * z0Ptr,
638 void add128(bits64 a0, bits64 a1, bits64 b0, bits64 b1, bits64 * z0Ptr, in add128() argument
645 *z0Ptr = a0 + b0 + (z1 < a1); in add128()
649 sub128(bits64 a0, bits64 a1, bits64 b0, bits64 b1, bits64 * z0Ptr, in sub128() argument
653 *z0Ptr = a0 - b0 - (a1 < b1); in sub128()
658 bits64 b0, b1; in estimateDiv128To64() local
663 b0 = b >> 32; in estimateDiv128To64()
665 do_div(tmp, b0); in estimateDiv128To64()
667 z = (b0 << 32 <= a0) ? LIT64(0xFFFFFFFF00000000) : tmp << 32; in estimateDiv128To64()
[all …]
/linux/fs/ext4/
H A Dhash.c19 __u32 b0 = buf[0], b1 = buf[1]; in TEA_transform() local
25 b0 += ((b1 << 4)+a) ^ (b1+sum) ^ ((b1 >> 5)+b); in TEA_transform()
26 b1 += ((b0 << 4)+c) ^ (b0+sum) ^ ((b0 >> 5)+d); in TEA_transform()
29 buf[0] += b0; in TEA_transform()
/linux/drivers/crypto/intel/keembay/
H A Docs-aes.c1058 u8 b0[16]; /* CCM B0 block is 16 bytes long. */ in ocs_aes_ccm_write_b0() local
1062 memset(b0, 0, sizeof(b0)); in ocs_aes_ccm_write_b0()
1073 b0[0] |= BIT(6); in ocs_aes_ccm_write_b0()
1079 b0[0] |= (((tag_size - 2) / 2) & 0x7) << 3; in ocs_aes_ccm_write_b0()
1085 b0[0] |= iv[0] & 0x7; in ocs_aes_ccm_write_b0()
1093 b0[i] = iv[i]; in ocs_aes_ccm_write_b0()
1099 i = sizeof(b0) - 1; in ocs_aes_ccm_write_b0()
1101 b0[i] = cryptlen & 0xff; in ocs_aes_ccm_write_b0()
1113 for (i = 0; i < sizeof(b0); i++) in ocs_aes_ccm_write_b0()
1114 iowrite8(b0[i], aes_dev->base_reg + in ocs_aes_ccm_write_b0()
/linux/arch/x86/crypto/
H A Dghash-clmulni-intel_asm.S53 pclmulqdq $0x00, SHASH, DATA # DATA = a0 * b0
55 pclmulqdq $0x00, T3, T2 # T2 = (a1 + a0) * (b1 + b0)
57 pxor T1, T2 # T2 = a0 * b1 + a1 * b0
H A Daria-gfni-avx512-asm_64.S66 #define byteslice_16x16b(a0, b0, c0, d0, \ argument
74 transpose_4x4(b0, b1, b2, b3, d2, d3); \
87 vpshufb a0, b0, b0; \
105 transpose_4x4(a0, b0, c0, d0, d2, d3); \
110 vmovdqu64 b0, st0; \
112 transpose_4x4(a2, b2, c2, d2, b0, b1); \
113 transpose_4x4(a3, b3, c3, d3, b0, b1); \
114 vmovdqu64 st0, b0; \
118 #define debyteslice_16x16b(a0, b0, c0, d0, \ argument
126 transpose_4x4(b0, b1, b2, b3, d2, d3); \
[all …]
/linux/Documentation/userspace-api/media/v4l/
H A Dsubdev-formats.rst8382 - b0\ :sub:`7`
8383 - b0\ :sub:`6`
8384 - b0\ :sub:`5`
8385 - b0\ :sub:`4`
8386 - b0\ :sub:`3`
8387 - b0\ :sub:`2`
8388 - b0\ :sub:`1`
8389 - b0\ :sub:`0`
8409 - b0\ :sub:`7`
8410 - b0\ :sub:`6`
[all …]

1234567