A super trimmed down TLS stack, GPL licensed

Dependents:   MiniTLS-HTTPS-Example

MiniTLS - A super trimmed down TLS/SSL Library for embedded devices Author: Donatien Garnier Copyright (C) 2013-2014 AppNearMe Ltd

This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; either version 2 of the License, or (at your option) any later version.

This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

You should have received a copy of the GNU General Public License along with this program; if not, write to the Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.

Committer:
MiniTLS
Date:
Tue Jun 10 14:23:09 2014 +0000
Revision:
4:cbaf466d717d
Parent:
0:35aa5be3b78d
Fixes for mbed

Who changed what in which revision?

UserRevisionLine numberNew contents of line
MiniTLS 0:35aa5be3b78d 1 /* TomsFastMath, a fast ISO C bignum library.
MiniTLS 0:35aa5be3b78d 2 *
MiniTLS 0:35aa5be3b78d 3 * This project is meant to fill in where LibTomMath
MiniTLS 0:35aa5be3b78d 4 * falls short. That is speed ;-)
MiniTLS 0:35aa5be3b78d 5 *
MiniTLS 0:35aa5be3b78d 6 * This project is public domain and free for all purposes.
MiniTLS 0:35aa5be3b78d 7 *
MiniTLS 0:35aa5be3b78d 8 * Tom St Denis, tomstdenis@gmail.com
MiniTLS 0:35aa5be3b78d 9 */
MiniTLS 0:35aa5be3b78d 10 #include <tfm.h>
MiniTLS 0:35aa5be3b78d 11
MiniTLS 0:35aa5be3b78d 12 /* computes a = 2**b */
MiniTLS 0:35aa5be3b78d 13 void fp_2expt(fp_int *a, int b)
MiniTLS 0:35aa5be3b78d 14 {
MiniTLS 0:35aa5be3b78d 15 int z;
MiniTLS 0:35aa5be3b78d 16
MiniTLS 0:35aa5be3b78d 17 /* zero a as per default */
MiniTLS 0:35aa5be3b78d 18 fp_zero (a);
MiniTLS 0:35aa5be3b78d 19
MiniTLS 0:35aa5be3b78d 20 if (b < 0) {
MiniTLS 0:35aa5be3b78d 21 return;
MiniTLS 0:35aa5be3b78d 22 }
MiniTLS 0:35aa5be3b78d 23
MiniTLS 0:35aa5be3b78d 24 z = b / DIGIT_BIT;
MiniTLS 0:35aa5be3b78d 25 if (z >= FP_SIZE) {
MiniTLS 0:35aa5be3b78d 26 return;
MiniTLS 0:35aa5be3b78d 27 }
MiniTLS 0:35aa5be3b78d 28
MiniTLS 0:35aa5be3b78d 29 /* set the used count of where the bit will go */
MiniTLS 0:35aa5be3b78d 30 a->used = z + 1;
MiniTLS 0:35aa5be3b78d 31
MiniTLS 0:35aa5be3b78d 32 /* put the single bit in its place */
MiniTLS 0:35aa5be3b78d 33 a->dp[z] = ((fp_digit)1) << (b % DIGIT_BIT);
MiniTLS 0:35aa5be3b78d 34 }
MiniTLS 0:35aa5be3b78d 35
MiniTLS 0:35aa5be3b78d 36
MiniTLS 0:35aa5be3b78d 37 /* $Source: /cvs/libtom/tomsfastmath/src/exptmod/fp_2expt.c,v $ */
MiniTLS 0:35aa5be3b78d 38 /* $Revision: 1.1 $ */
MiniTLS 0:35aa5be3b78d 39 /* $Date: 2006/12/31 21:25:53 $ */