boringssl/crypto/cipher_extra
Martin Kreichgauer d977eaa125 Make AES-GCM AEADs support the optional second input argument to seal_scatter.
Change-Id: I8cf7c7ef9c3fdcc2cd1bf6669fbcd616f4c0e0ef
Reviewed-on: https://boringssl-review.googlesource.com/17364
Commit-Queue: Adam Langley <agl@google.com>
Reviewed-by: Adam Langley <agl@google.com>
2017-06-27 23:39:48 +00:00
..
asm Move AES-GCM-SIV out from SMALL and handle unaligned keys. 2017-06-01 18:45:06 +00:00
test Add EVP_AEAD_CTX_{seal_scatter,open_gather}. 2017-06-09 23:10:49 +00:00
aead_test.cc Make AES-GCM AEADs support the optional second input argument to seal_scatter. 2017-06-27 23:39:48 +00:00
cipher_extra.c
cipher_test.cc Convert a number of tests to GTest. 2017-06-01 17:02:13 +00:00
CMakeLists.txt Convert a number of tests to GTest. 2017-06-01 17:02:13 +00:00
derive_key.c
e_aesctrhmac.c Change EVP_AEAD_CTX_seal_scatter to support an additional plaintext input. 2017-06-27 23:09:31 +00:00
e_aesgcmsiv.c Change EVP_AEAD_CTX_seal_scatter to support an additional plaintext input. 2017-06-27 23:09:31 +00:00
e_chacha20poly1305.c Change EVP_AEAD_CTX_seal_scatter to support an additional plaintext input. 2017-06-27 23:09:31 +00:00
e_null.c
e_rc2.c
e_rc4.c
e_ssl3.c Change EVP_AEAD_CTX_seal_scatter to support an additional plaintext input. 2017-06-27 23:09:31 +00:00
e_tls.c Change EVP_AEAD_CTX_seal_scatter to support an additional plaintext input. 2017-06-27 23:09:31 +00:00
internal.h
tls_cbc.c