HN_SHIFT is only used within netxduo.
 
Symbols
loading...
Files
loading...

HN_SHIFT macro

Syntax

#define HN_SHIFT (sizeof(HN_BASE) << 3)

References

LocationText
nx_crypto_huge_number.h:94
#define HN_SHIFT (sizeof(HN_BASE) << 3)
nx_crypto_ec.c:2738
for (j = 0; j < (HN_SHIFT - 1); j++)
nx_crypto_ec.c:2744
if (shift == HN_SHIFT)
nx_crypto_ec.c:2763
if (shift == HN_SHIFT)
nx_crypto_ec.c:2785
if (shift == HN_SHIFT)
nx_crypto_ec.c:2906
for (bit = 0; bit < HN_SHIFT - 1; bit += 2)
nx_crypto_ec.c:2908
value = (digit >> (HN_SHIFT - bit - 2)) & 3;
nx_crypto_ec.c:2919
for (; bit < HN_SHIFT - 1; bit += 2)
nx_crypto_ec.c:2923
value = (digit >> (HN_SHIFT - bit - 2)) & 3;
nx_crypto_huge_number.c:381
product = (product >> HN_SHIFT) + left_buffer[i] + right_buffer[i];
nx_crypto_huge_number.c:388
product = (product >> HN_SHIFT) + left_buffer[i];
nx_crypto_huge_number.c:393
if ((product >> HN_SHIFT) &&
nx_crypto_huge_number.c:472
product >>= HN_SHIFT;
nx_crypto_huge_number.c:480
product >>= HN_SHIFT;
nx_crypto_huge_number.c:544
for (i = 1; (i < size) && ((product >> HN_SHIFT) != 0); i++)
nx_crypto_huge_number.c:551
if ((product >> HN_SHIFT) && (i == size))
nx_crypto_huge_number.c:619
for (i = 1; (i < size) && ((product >> HN_SHIFT) == 0); i++)
nx_crypto_huge_number.c:678
x_buffer[i] = x_buffer[i - 1] >> (HN_SHIFT - shift);
nx_crypto_huge_number.c:681
x_buffer[i] = (x_buffer[i - 1] >> (HN_SHIFT - shift)) | (x_buffer[i] << shift);
nx_crypto_huge_number.c:749
x_buffer[i] = (x_buffer[i + 1] << (HN_SHIFT - shift)) | (x_buffer[i] >> shift);
nx_crypto_huge_number.c:1129
product >>= HN_SHIFT;
nx_crypto_huge_number.c:1136
*temp_ptr = (HN_UBASE)((product >> HN_SHIFT));
nx_crypto_huge_number.c:1224
product >>= HN_SHIFT;
nx_crypto_huge_number.c:1228
if ((product >> HN_SHIFT) != 0)
nx_crypto_huge_number.c:1231
result_buffer[i] = (HN_UBASE)(product >> HN_SHIFT);
nx_crypto_huge_number.c:1312
product >>= HN_SHIFT;
nx_crypto_huge_number.c:1316
result_buffer[i + j] = (HN_UBASE)(product >> HN_SHIFT);
nx_crypto_huge_number.c:1321
result_buffer[i] = (result_buffer[i] << 1) | (result_buffer[i - 1] >> (HN_SHIFT - 1));
nx_crypto_huge_number.c:1328
product >>= HN_SHIFT;
nx_crypto_huge_number.c:1331
product >>= HN_SHIFT;
nx_crypto_huge_number.c:1486
divisor_msb = divisor_buffer[divisor_length] >> (HN_SHIFT >> 1);
nx_crypto_huge_number.c:1498
dividend_msb = result_buffer[result_length] >> (HN_SHIFT >> 1);
nx_crypto_huge_number.c:1508
dividend_msb = (result_buffer[result_length] << (HN_SHIFT >> 1)) |
nx_crypto_huge_number.c:1509
(result_buffer[result_length - 1] >> (HN_SHIFT >> 1));
nx_crypto_huge_number.c:1514
scale = ((HN_UBASE2)(dividend_msb / divisor_msb)) << (HN_SHIFT >> 1);
nx_crypto_huge_number.c:1540
carry = product >> HN_SHIFT; /* The carry bits used for the next itegration. */
nx_crypto_huge_number.c:1545
borrow = (HN_UBASE)(value >> HN_SHIFT); /* The borrow bit used for the next itegration. */
nx_crypto_huge_number.c:1564
borrow = (HN_UBASE)(value >> HN_SHIFT); /* The borrow bit used for the next itegration. */
nx_crypto_huge_number.c:2481
product >>= HN_SHIFT;
nx_crypto_huge_number.c:2487
product >>= HN_SHIFT;
nx_crypto_huge_number.c:2498
product >>= HN_SHIFT;
nx_crypto_huge_number.c:2502
product >>= HN_SHIFT;
nx_crypto_huge_number.c:2505
result_buffer[j] = (HN_UBASE)(product >> HN_SHIFT);
nx_crypto_huge_number.c:2518
product >>= HN_SHIFT;
nx_crypto_huge_number.c:2522
product >>= HN_SHIFT;
nx_crypto_huge_number.c:2525
result_buffer[j] = (HN_UBASE)(product >> HN_SHIFT);
nx_crypto_huge_number.c:2689
for (bit = 0; bit < HN_SHIFT; bit++)
nx_crypto_huge_number_extended.c:276
for (bit = 0; bit < HN_SHIFT; ++bit)