crypto/internal/edwards25519/field.Element.l2 (field)

30 uses

	crypto/internal/edwards25519/field (current package)
		fe.go#L30: 	l2 uint64
		fe.go#L64: 	c = (v.l2 + c) >> 51
		fe.go#L74: 	v.l2 += v.l1 >> 51
		fe.go#L76: 	v.l3 += v.l2 >> 51
		fe.go#L77: 	v.l2 = v.l2 & maskLow51Bits
		fe.go#L90: 	v.l2 = a.l2 + b.l2
		fe.go#L106: 	v.l2 = (a.l2 + 0xFFFFFFFFFFFFE) - b.l2
		fe.go#L210: 	v.l2 = binary.LittleEndian.Uint64(x[12:20]) >> 6
		fe.go#L211: 	v.l2 &= maskLow51Bits
		fe.go#L236: 	for i, l := range [5]uint64{t.l0, t.l1, t.l2, t.l3, t.l4} {
		fe.go#L265: 	v.l2 = (m & a.l2) | (^m & b.l2)
		fe.go#L280: 	t = m & (v.l2 ^ u.l2)
		fe.go#L281: 	v.l2 ^= t
		fe.go#L282: 	u.l2 ^= t
		fe.go#L317: 	x2lo, x2hi := mul51(x.l2, y)
		fe.go#L322: 	v.l2 = x2lo + x1hi
		fe_generic.go#L37: 	a2 := a.l2
		fe_generic.go#L43: 	b2 := b.l2
		fe_generic.go#L168: 	l2 := a.l2
		fe_generic.go#L253: 	c2 := v.l2 >> 51
		fe_generic.go#L261: 	v.l2 = v.l2&maskLow51Bits + c1