summaryrefslogtreecommitdiff
path: root/cipher/cipher-gcm.c
Commit message (Expand)AuthorAgeFilesLines
* cipher: Support internal generation of IV for AEAD cipher mode.NIIBE Yutaka2022-08-251-10/+15
* ghash|polyval: add x86_64 VPCLMUL/AVX2 accelerated implementationJussi Kivilinna2022-03-061-12/+3
* Perform AEAD input 24KiB splitting only when input larger than 32KiBJussi Kivilinna2022-02-221-2/+3
* Fix building GCM when GCM_USE_ARM_NEON defined but GCM_USE_ARM_PMULL notJussi Kivilinna2022-01-221-4/+3
* Add armv8/pmull accelerated POLYVAL for GCM-SIVJussi Kivilinna2022-01-111-0/+14
* Add intel-pclmul accelerated POLYVAL for GCM-SIVJussi Kivilinna2021-11-151-0/+7
* Add AES-GCM-SIV mode (RFC 8452)Jussi Kivilinna2021-08-261-1/+8
* cipher-gcm-ppc: add big-endian supportJussi Kivilinna2021-04-011-4/+4
* VPMSUMD acceleration for GCM mode on PPCShawn Landden2021-03-071-1/+30
* Add bulk AES-GCM acceleration for s390x/zSeriesJussi Kivilinna2020-12-181-2/+35
* Add bulk function interface for GCM modeJussi Kivilinna2020-12-181-48/+77
* GCM: move look-up table to .data section and unshare between processesJussi Kivilinna2019-06-051-36/+70
* Prefetch GCM look-up tablesJussi Kivilinna2019-04-271-0/+33
* Optimizations for generic table-based GCM implementationsJussi Kivilinna2019-04-271-26/+58
* Add ARMv7/NEON accelerated GCM implementationJussi Kivilinna2019-03-231-1/+28
* Use memset instead of setting buffers byte by byteJussi Kivilinna2019-03-231-2/+6
* Process CCM/EAX/GCM/Poly1305 AEAD cipher modes input in 24 KiB chucksJussi Kivilinna2019-01-021-6/+41
* Add size optimized cipher block copy and xor functionsJussi Kivilinna2018-07-211-7/+7
* Fix incorrect counter overflow handling for GCMJussi Kivilinna2018-01-311-3/+74
* Add ARMv8/AArch32 Crypto Extension implementation of GCMJussi Kivilinna2016-07-141-1/+36
* cipher: GCM: check that length of supplied tag is one of valid lengthsJussi Kivilinna2016-03-271-7/+29
* cipher: Avoid NULL-segv in GCM mode if a key has not been set.Werner Koch2016-03-231-4/+16
* cipher: Check length of supplied tag in _gcry_cipher_gcm_check_tag.Werner Koch2016-03-231-3/+8
* Fix buffer overrun in gettag for GCMPeter Wu2016-03-231-2/+2
* Always require a 64 bit integer typeWerner Koch2016-03-181-2/+2
* Fix undefined behavior wrt memcpyPeter Wu2015-07-261-1/+1
* gcm: do not pass extra key pointer for setupM/fillMJussi Kivilinna2014-12-231-7/+8
* GCM: move Intel PCLMUL accelerated implementation to separate fileJussi Kivilinna2014-12-121-370/+25
* Replace ath based mutexes by gpgrt based locks.Werner Koch2014-01-161-1/+0
* Change utf-8 copyright characters to '(C)'Jussi Kivilinna2013-12-181-1/+1
* GCM: Move gcm_table initialization to setkeyJussi Kivilinna2013-11-211-9/+16
* GCM: Add support for split data buffers and online operationJussi Kivilinna2013-11-201-28/+85
* GCM: Use size_t for buffer sizesJussi Kivilinna2013-11-201-12/+18
* GCM: add FIPS mode restrictionsJussi Kivilinna2013-11-201-2/+59
* GCM: Add clearing and checking of marks.tagJussi Kivilinna2013-11-201-0/+7
* GCM: Add stack burningJussi Kivilinna2013-11-201-9/+26
* Add aggregated bulk processing for GCM on x86-64Jussi Kivilinna2013-11-201-9/+219
* GCM: Tweak Intel PCLMUL ghash loop for small speed-upJussi Kivilinna2013-11-201-55/+65
* GCM: Use counter mode code for speed-upJussi Kivilinna2013-11-201-147/+215
* Add Intel PCLMUL acceleration for GCMJussi Kivilinna2013-11-201-29/+176
* GCM: GHASH optimizationsJussi Kivilinna2013-11-201-111/+222
* Initial implementation of GCMDmitry Eremin-Solenikov2013-11-191-0/+483