summaryrefslogtreecommitdiff
path: root/cipher/cipher-ocb.c
Commit message (Expand)AuthorAgeFilesLines
* Perform AEAD input 24KiB splitting only when input larger than 32KiBJussi Kivilinna2022-02-221-3/+4
* Add SIV mode (RFC 5297)Jussi Kivilinna2021-08-261-1/+2
* cipher-ocb: fix out-of-array stack memory accessJussi Kivilinna2020-06-011-5/+6
* Optimize OCB set_key and set_nonceJussi Kivilinna2019-03-281-49/+42
* Use buf_cpy instead of copying buffers byte by byteJussi Kivilinna2019-03-231-6/+23
* Do not precalculate OCB offset L0+L1+L0Jussi Kivilinna2019-01-271-3/+1
* Calculate OCB L-tables when setting key instead of when setting nonceJussi Kivilinna2019-01-271-18/+31
* Optimizations for AES-NI OCBJussi Kivilinna2018-11-201-0/+11
* Add size optimized cipher block copy and xor functionsJussi Kivilinna2018-07-211-38/+43
* OCB: Move large L handling from bottom to upper levelJussi Kivilinna2016-12-101-78/+193
* OCB: remove 'int64_t' usageJussi Kivilinna2016-12-101-1/+1
* cipher: Buffer data from gcry_cipher_authenticate in OCB mode.Werner Koch2016-04-121-15/+65
* Fix typos found using codespellJustus Winter2015-11-171-1/+1
* Optimize OCB offset calculationJussi Kivilinna2015-08-101-3/+2
* Reduce amount of duplicated code in OCB bulk implementationsJussi Kivilinna2015-07-271-10/+22
* Add OCB bulk crypt/auth functions for AES/AES-NIJussi Kivilinna2015-04-181-29/+55
* Indentation fix.Werner Koch2015-03-161-2/+3
* Fix in-place encryption for OCB modeJussi Kivilinna2015-02-281-3/+28
* Add OCB cipher modeWerner Koch2015-01-161-0/+495