func math/big.NewInt

72 uses

	math/big (current package)
		int.go#L78: func NewInt(x int64) *Int {
		rat.go#L444: 		if f := NewInt(0).lehmerGCD(nil, nil, &z.a, &z.b); f.Cmp(intOne) != 0 {

	crypto/dsa
		dsa.go#L189: 	two := big.NewInt(2)

	crypto/ecdsa
		ecdsa.go#L671: 	c.nMinus2 = new(big.Int).Sub(params.N, big.NewInt(2)).Bytes()

	crypto/rsa
		rsa.go#L43: var bigOne = big.NewInt(1)
		rsa.go#L424: 		e := big.NewInt(int64(priv.E))

	encoding/asn1
		asn1.go#L131: var bigOne = big.NewInt(1)

	github.com/go-faster/jx
		dec_float_big.go#L33: 	v := big.NewInt(0)
		num.go#L141: 		v := big.NewInt(d)

	github.com/gotd/td/bin
		int128.go#L26: 	return big.NewInt(0).SetBytes(i[:])
		int256.go#L26: 	return big.NewInt(0).SetBytes(i[:])

	github.com/gotd/td/internal/crypto
		check_dh.go#L47: 	sub := big.NewInt(0).Sub(p, big.NewInt(1))
		check_dh.go#L48: 	pr := sub.Quo(sub, big.NewInt(2))
		check_gp.go#L52: 	rem := new(big.Int).Rem(p, big.NewInt(divider)).Int64()
		dh.go#L13: 	one := big.NewInt(1)
		dh.go#L14: 	dhPrimeMinusOne := big.NewInt(0).Sub(dhPrime, one)
		dh.go#L32: 	safetyRangeMin := big.NewInt(0).Exp(big.NewInt(2), big.NewInt(RSAKeyBits-64), nil)
		dh.go#L33: 	safetyRangeMax := big.NewInt(0).Sub(dhPrime, safetyRangeMin)
		pq.go#L30: 		value0  = big.NewInt(0)
		pq.go#L31: 		value1  = big.NewInt(1)
		pq.go#L32: 		value15 = big.NewInt(15)
		pq.go#L33: 		value17 = big.NewInt(17)
		pq.go#L34: 		rndMax  = big.NewInt(0).SetBit(big.NewInt(0), 64, 1)
		pq.go#L36: 		y        = big.NewInt(0)
		pq.go#L37: 		whatNext = big.NewInt(0)
		pq.go#L39: 		a = big.NewInt(0)
		pq.go#L40: 		b = big.NewInt(0)
		pq.go#L41: 		c = big.NewInt(0)
		pq.go#L43: 		b2 = big.NewInt(0)
		pq.go#L45: 		z = big.NewInt(0)
		pq.go#L48: 	what := big.NewInt(0).Set(pq)
		pq.go#L49: 	g := big.NewInt(0)
		pq.go#L115: 	p = big.NewInt(0).Set(g)
		pq.go#L116: 	q = big.NewInt(0).Div(what, g)
		rsa.go#L34: 	e := big.NewInt(int64(pub.E))
		rsa.go#L42: 	e := big.NewInt(int64(key.E))
		rsa_fingerprint.go#L14: 	e := big.NewInt(int64(key.E))
		rsa_pad.go#L105: 		keyAESEncryptedBig := big.NewInt(0).SetBytes(keyAESEncrypted)

	github.com/gotd/td/internal/crypto/srp
		hash.go#L21: 	g := big.NewInt(int64(i.G))
		hash.go#L54: 	if t.Sub(t, kv).Cmp(big.NewInt(0)) == -1 {
		new_hash.go#L50: 	_, v := s.computeXV(password, newClientSalt, i.Salt2, big.NewInt(int64(i.G)), p)

	github.com/gotd/td/internal/exchange
		client_flow.go#L62: 	pq := big.NewInt(0).SetBytes(res.Pq)
		client_flow.go#L64: 	pqMax := big.NewInt(0).Exp(big.NewInt(2), big.NewInt(63), nil)
		client_flow.go#L170: 		dhPrime := big.NewInt(0).SetBytes(innerData.DhPrime)
		client_flow.go#L171: 		g := big.NewInt(int64(innerData.G))
		client_flow.go#L175: 		gA := big.NewInt(0).SetBytes(innerData.GA)
		client_flow.go#L178: 		randMax := big.NewInt(0).SetBit(big.NewInt(0), crypto.RSAKeyBits, 1)
		client_flow.go#L184: 		gB := big.NewInt(0).Exp(g, bParam, dhPrime)
		client_flow.go#L218: 		authKey := big.NewInt(0).Exp(gA, bParam, dhPrime)
		generator.go#L34: 	return big.NewInt(0).SetBytes(data), nil
		generator.go#L41: 	return big.NewInt(0x17ED48941A08F981), nil
		generator.go#L50: 	gBig := big.NewInt(int64(g))
		generator.go#L51: 	one := big.NewInt(1)
		generator.go#L52: 	dhPrimeMinusOne := big.NewInt(0).Sub(dhPrime, one)
		generator.go#L54: 	safetyRangeMin := big.NewInt(0).Exp(big.NewInt(2), big.NewInt(crypto.RSAKeyBits-64), nil)
		generator.go#L55: 	safetyRangeMax := big.NewInt(0).Sub(dhPrime, safetyRangeMin)
		generator.go#L57: 	randMax := big.NewInt(0).SetBit(big.NewInt(0), crypto.RSAKeyBits, 1)
		generator.go#L64: 		ga = big.NewInt(0).Exp(gBig, a, dhPrime)
		server_flow.go#L248: 	gB := big.NewInt(0).SetBytes(clientInnerData.GB)
		server_flow.go#L250: 	if !crypto.FillBytes(big.NewInt(0).Exp(gB, a, dhPrime), authKey[:]) {

	github.com/gotd/td/telegram/dcs
		dns.go#L44: 		dnsKey.eBig = big.NewInt(int64(dnsKey.E))

	vendor/golang.org/x/crypto/cryptobyte
		asn1.go#L313: var bigOne = big.NewInt(1)