Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 165 for add64 (0.08 sec)

  1. test/codegen/mathbits.go

    	// riscv64: "ADD",-"SLTU"
    	r, _ := bits.Add64(x, y, ci)
    	return r
    }
    
    func Add64M(p, q, r *[3]uint64) {
    	var c uint64
    	r[0], c = bits.Add64(p[0], q[0], c)
    	// arm64:"ADCS",-"ADD\t",-"CMP"
    	// amd64:"ADCQ",-"NEGL",-"SBBQ",-"NEGQ"
    	// ppc64x: -"ADDC", "ADDE", -"ADDZE"
    	// s390x:"ADDE",-"ADDC\t[$]-1,"
    	r[1], c = bits.Add64(p[1], q[1], c)
    	r[2], c = bits.Add64(p[2], q[2], c)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 18:51:17 UTC 2024
    - 19.6K bytes
    - Viewed (0)
  2. src/math/rand/v2/pcg.go

    		incHi = 6364136223846793005
    		incLo = 1442695040888963407
    	)
    
    	// state = state * mul + inc
    	hi, lo = bits.Mul64(p.lo, mulLo)
    	hi += p.hi*mulLo + p.lo*mulHi
    	lo, c := bits.Add64(lo, incLo, 0)
    	hi, _ = bits.Add64(hi, incHi, c)
    	p.lo = lo
    	p.hi = hi
    	return hi, lo
    }
    
    // Uint64 return a uniformly-distributed random uint64 value.
    func (p *PCG) Uint64() uint64 {
    	hi, lo := p.next()
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 21:31:58 UTC 2024
    - 2.9K bytes
    - Viewed (0)
  3. src/cmd/compile/internal/ssa/_gen/generic.rules

    // See issue 37881.
    // Note: we don't need to handle any (x-C) cases because we already rewrite
    // (x-C) to (x+(-C)).
    
    // x + (C + z) -> C + (x + z)
    (Add64 (Add64 i:(Const64 <t>) z) x) && (z.Op != OpConst64 && x.Op != OpConst64) => (Add64 i (Add64 <t> z x))
    (Add32 (Add32 i:(Const32 <t>) z) x) && (z.Op != OpConst32 && x.Op != OpConst32) => (Add32 i (Add32 <t> z x))
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 16 22:21:05 UTC 2024
    - 135.3K bytes
    - Viewed (0)
  4. src/crypto/internal/nistec/p256_asm.go

    	return int(b)
    }
    
    // p256Add sets res = x + y.
    func p256Add(res, x, y *p256Element) {
    	var c, b uint64
    	t1 := make([]uint64, 4)
    	t1[0], c = bits.Add64(x[0], y[0], 0)
    	t1[1], c = bits.Add64(x[1], y[1], c)
    	t1[2], c = bits.Add64(x[2], y[2], c)
    	t1[3], c = bits.Add64(x[3], y[3], c)
    	t2 := make([]uint64, 4)
    	t2[0], b = bits.Sub64(t1[0], p256P[0], 0)
    	t2[1], b = bits.Sub64(t1[1], p256P[1], b)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 21.4K bytes
    - Viewed (0)
  5. src/crypto/internal/hpke/hpke.go

    		return nil, errors.New("unsupported KEM id")
    	}
    	return kemInfo.curve.NewPublicKey(bytes)
    }
    
    type uint128 struct {
    	hi, lo uint64
    }
    
    func (u uint128) addOne() uint128 {
    	lo, carry := bits.Add64(u.lo, 1, 0)
    	return uint128{u.hi + carry, lo}
    }
    
    func (u uint128) bitLen() int {
    	return bits.Len64(u.hi) + bits.Len64(u.lo)
    }
    
    func (u uint128) bytes() []byte {
    	b := make([]byte, 16)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:33 UTC 2024
    - 7K bytes
    - Viewed (0)
  6. test/codegen/bits.go

    	// amd64:"BTSQ\t[$]63"
    	n += a | (1 << 63)
    
    	// amd64:"BTSQ\t[$]60"
    	n += a | (1 << 60)
    
    	// amd64:"ORQ\t[$]1"
    	n += a | (1 << 0)
    
    	return n
    }
    
    func bitoff64(a, b uint64) (n uint64) {
    	// amd64:"BTRQ"
    	n += b &^ (1 << (a & 63))
    
    	// amd64:"BTRQ\t[$]63"
    	n += a &^ (1 << 63)
    
    	// amd64:"BTRQ\t[$]60"
    	n += a &^ (1 << 60)
    
    	// amd64:"ANDQ\t[$]-2"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 07 19:02:52 UTC 2024
    - 7.8K bytes
    - Viewed (0)
  7. src/cmd/compile/internal/ssa/_gen/genericOps.go

    	{name: "Add16", argLength: 2, commutative: true},
    	{name: "Add32", argLength: 2, commutative: true},
    	{name: "Add64", argLength: 2, commutative: true},
    	{name: "AddPtr", argLength: 2}, // For address calculations.  arg0 is a pointer and arg1 is an int.
    	{name: "Add32F", argLength: 2, commutative: true},
    	{name: "Add64F", argLength: 2, commutative: true},
    
    	{name: "Sub8", argLength: 2}, // arg0 - arg1
    	{name: "Sub16", argLength: 2},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 15:49:20 UTC 2024
    - 42.6K bytes
    - Viewed (0)
  8. src/cmd/compile/internal/ssagen/ssa.go

    		}
    	}
    	addF("math", "RoundToEven",
    		makeRoundAMD64(ssa.OpRoundToEven),
    		sys.AMD64)
    	addF("math", "Floor",
    		makeRoundAMD64(ssa.OpFloor),
    		sys.AMD64)
    	addF("math", "Ceil",
    		makeRoundAMD64(ssa.OpCeil),
    		sys.AMD64)
    	addF("math", "Trunc",
    		makeRoundAMD64(ssa.OpTrunc),
    		sys.AMD64)
    
    	/******** math/bits ********/
    	addF("math/bits", "TrailingZeros64",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 10 19:44:43 UTC 2024
    - 284.9K bytes
    - Viewed (0)
  9. src/internal/runtime/atomic/atomic_mipsx.go

    //go:build mips || mipsle
    
    // Export some functions via linkname to assembly in sync/atomic.
    //
    //go:linkname Xadd64
    //go:linkname Xchg64
    //go:linkname Cas64
    //go:linkname Load64
    //go:linkname Store64
    //go:linkname Or64
    //go:linkname And64
    
    package atomic
    
    import (
    	"internal/cpu"
    	"unsafe"
    )
    
    // TODO implement lock striping
    var lock struct {
    	state uint32
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 17 20:08:37 UTC 2024
    - 3.2K bytes
    - Viewed (0)
  10. src/internal/runtime/atomic/atomic_mips64x.s

    	MOVV	R3, ret+16(FP)
    	RET
    
    // func And64(addr *uint64, v uint64) old uint64
    TEXT ·And64(SB), NOSPLIT, $0-24
    	MOVV	ptr+0(FP), R1
    	MOVV	val+8(FP), R2
    
    	SYNC
    	LLV	(R1), R3
    	AND	R2, R3, R4
    	SCV	R4, (R1)
    	BEQ	R4, -3(PC)
    	SYNC
    	MOVV	R3, ret+16(FP)
    	RET
    
    // func Anduintptr(addr *uintptr, v uintptr) old uintptr
    TEXT ·Anduintptr(SB), NOSPLIT, $0-24
    	JMP	·And64(SB)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat May 11 21:29:34 UTC 2024
    - 7.2K bytes
    - Viewed (0)
Back to top