NX_CRYPTO_HUGE_NUMBER_INITIALIZE is only used within netxduo.
 
Symbols
loading...
Files
loading...
CodeScopeSTM32 Libraries and SamplesnetxduoNX_CRYPTO_HUGE_NUMBER_INITIALIZE

NX_CRYPTO_HUGE_NUMBER_INITIALIZE macro

Syntax

#define NX_CRYPTO_HUGE_NUMBER_INITIALIZE(hn, buff, size) \     (hn) -> nx_crypto_huge_number_data = (HN_UBASE *)(buff); \     (hn) -> nx_crypto_huge_number_size = 0; \     (hn) -> nx_crypto_huge_buffer_size = (((size) + HN_SIZE_ROUND) >> HN_SIZE_SHIFT) << HN_SIZE_SHIFT;\     (hn) -> nx_crypto_huge_number_is_negative = NX_CRYPTO_FALSE; \     (buff) = (buff) + (((size) + HN_SIZE_ROUND) >> HN_SIZE_SHIFT);

Arguments

hn

buff

size

References

LocationText
nx_crypto_huge_number.h:134
#define NX_CRYPTO_HUGE_NUMBER_INITIALIZE(hn, buff, size) \
nx_crypto_dh.c:161
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&public_key, scratch_buf_ptr, dh_ptr -> nx_crypto_dh_key_size << 1);
nx_crypto_dh.c:283
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&public_key, scratch_buf_ptr, key_size);
nx_crypto_dh.c:284
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&shared_secret, scratch_buf_ptr, key_size << 1);
nx_crypto_ec.c:1103
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp1, scratch, buffer_size << 1);
nx_crypto_ec.c:1104
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp2, scratch, buffer_size << 1);
nx_crypto_ec.c:1105
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&zi, scratch, buffer_size);
nx_crypto_ec.c:1205
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp, scratch, 36);
nx_crypto_ec.c:1342
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp, scratch, 36);
nx_crypto_ec.c:1486
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp, scratch, 36);
nx_crypto_ec.c:1651
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp, scratch, 52);
nx_crypto_ec.c:1822
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp, scratch, 66);
nx_crypto_ec.c:2289
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp1, scratch, buffer_size << 1);
nx_crypto_ec.c:2290
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp2, scratch, buffer_size << 1);
nx_crypto_ec.c:2291
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp3, scratch, buffer_size << 1);
nx_crypto_ec.c:2292
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp4, scratch, buffer_size << 1);
nx_crypto_ec.c:2293
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp5, scratch, buffer_size << 1);
nx_crypto_ec.c:2428
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp1, scratch, buffer_size << 1);
nx_crypto_ec.c:2429
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp2, scratch, buffer_size << 1);
nx_crypto_ec.c:2430
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp3, scratch, buffer_size << 1);
nx_crypto_ec.c:2431
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp4, scratch, buffer_size << 1);
nx_crypto_ec.c:2432
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp5, scratch, buffer_size << 1);
nx_crypto_ec.c:2567
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp1, scratch, buffer_size << 1);
nx_crypto_ec.c:2568
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp2, scratch, buffer_size << 1);
nx_crypto_ec.c:2569
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp3, scratch, buffer_size << 1);
nx_crypto_ec.c:3026
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&expanded_d, scratch, expanded_size);
nx_crypto_ec.c:3159
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&random_number, scratch, buffer_size);
nx_crypto_ec.c:3160
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&modulus, scratch, buffer_size);
nx_crypto_ec.c:3268
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&private_key, scratch, private_key_len);
nx_crypto_ec.c:3407
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&d, scratch_ptr,
nx_crypto_ec.c:4332
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp, scratch2, buffer_size * 2);
nx_crypto_ec.c:4333
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&right, scratch2, buffer_size * 2);
nx_crypto_ec.h:153
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&((p) -> nx_crypto_ec_point_x), buff, size); \
nx_crypto_ec.h:154
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&((p) -> nx_crypto_ec_point_y), buff, size); \
nx_crypto_ec.h:156
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&((p) -> nx_crypto_ec_point_z), buff, size); } \
nx_crypto_ecdsa.c:121
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&privkey, scratch, buffer_size);
nx_crypto_ecdsa.c:122
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&z, scratch, buffer_size);
nx_crypto_ecdsa.c:124
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&k, scratch, buffer_size + 8);
nx_crypto_ecdsa.c:125
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&ik, scratch, buffer_size);
nx_crypto_ecdsa.c:126
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp, scratch, buffer_size * 2);
nx_crypto_ecdsa.c:368
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&r, scratch, buffer_size);
nx_crypto_ecdsa.c:369
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&s, scratch, buffer_size);
nx_crypto_ecdsa.c:370
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&z, scratch, buffer_size);
nx_crypto_ecdsa.c:371
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&w, scratch, buffer_size);
nx_crypto_ecdsa.c:372
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&u1, scratch, buffer_size << 1);
nx_crypto_ecdsa.c:373
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&u2, scratch, buffer_size << 1);
nx_crypto_ecjpake.c:104
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&ecjpake -> nx_crypto_ecjpake_private_x2, scratch_ptr, buffer_size);
nx_crypto_ecjpake.c:180
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&private_key, scratch, buffer_size);
nx_crypto_ecjpake.c:181
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&r, scratch, buffer_size);
nx_crypto_ecjpake.c:349
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&r, scratch, buffer_size);
nx_crypto_ecjpake.c:509
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&private_key, scratch, buffer_size);
nx_crypto_ecjpake.c:510
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&r, scratch, buffer_size);
nx_crypto_ecjpake.c:511
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&s, scratch,
nx_crypto_ecjpake.c:647
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&r, scratch, buffer_size);
nx_crypto_ecjpake.c:648
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&s, scratch,
nx_crypto_ecjpake.c:1122
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&h, scratch, buffer_size);
nx_crypto_ecjpake.c:1123
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp1, scratch, buffer_size << 1);
nx_crypto_ecjpake.c:1124
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp2, scratch, buffer_size << 1);
nx_crypto_ecjpake.c:1223
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&h, scratch,
nx_crypto_ecjpake.c:1335
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp1, scratch,
nx_crypto_huge_number.c:2175
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&u, scratch, buffer_size);
nx_crypto_huge_number.c:2176
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&v, scratch, buffer_size);
nx_crypto_huge_number.c:2177
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&A, scratch, buffer_size);
nx_crypto_huge_number.c:2178
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&C, scratch, buffer_size);
nx_crypto_huge_number.c:2327
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&u, scratch, buffer_size);
nx_crypto_huge_number.c:2328
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&v, scratch, buffer_size);
nx_crypto_huge_number.c:2329
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&A, scratch, buffer_size);
nx_crypto_huge_number.c:2330
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&B, scratch, buffer_size);
nx_crypto_huge_number.c:2331
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&C, scratch, buffer_size);
nx_crypto_huge_number.c:2332
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&D, scratch, buffer_size);
nx_crypto_huge_number.c:2653
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&xx, scratch, m -> nx_crypto_huge_buffer_size + sizeof(HN_UBASE));
nx_crypto_huge_number.c:2654
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp, scratch, m -> nx_crypto_huge_buffer_size + sizeof(HN_UBASE));
nx_crypto_huge_number.c:2824
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&pi, scratch, p -> nx_crypto_huge_buffer_size);
nx_crypto_huge_number.c:2825
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&qi, scratch, q -> nx_crypto_huge_buffer_size);
nx_crypto_huge_number.c:2834
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp1, scratch, m -> nx_crypto_huge_buffer_size);
nx_crypto_huge_number.c:2835
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp2, scratch, p -> nx_crypto_huge_buffer_size);
nx_crypto_huge_number.c:2836
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp3, scratch, p -> nx_crypto_huge_buffer_size);
nx_crypto_huge_number_extended.c:261
NX_CRYPTO_HUGE_NUMBER_INITIALIZE(&temp, scratch,