boringssl/crypto/cipher
Adam Langley df447ba3a9 Add generic AES-GCM-SIV support.
AES-GCM-SIV is an AEAD with nonce-misuse resistance. It can reuse
hardware support for AES-GCM and thus encrypt at ~66% the speed, and
decrypt at 100% the speed, of AES-GCM.

See https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-02

This implementation is generic, not optimised, and reuses existing AES
and GHASH support as much as possible. It is guarded by !OPENSSL_SMALL,
at least for now.

Change-Id: Ia9f77b256ef5dfb8588bb9ecfe6ee0e827626f57
Reviewed-on: https://boringssl-review.googlesource.com/12541
Reviewed-by: Adam Langley <agl@google.com>
Commit-Queue: Adam Langley <agl@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
2016-12-07 00:13:50 +00:00
..
test Add generic AES-GCM-SIV support. 2016-12-07 00:13:50 +00:00
aead_test.cc Add generic AES-GCM-SIV support. 2016-12-07 00:13:50 +00:00
aead.c Add EVP_AEAD_CTX_aead. 2016-09-17 01:06:40 +00:00
cipher_test.cc Fold stack-allocated types into headers. 2016-09-07 21:50:05 +00:00
cipher.c Fix encrypt overflow 2016-05-03 16:43:12 +00:00
CMakeLists.txt Add a run_tests target to run all tests. 2015-10-26 20:33:44 +00:00
derive_key.c
e_aes.c Add generic AES-GCM-SIV support. 2016-12-07 00:13:50 +00:00
e_chacha20poly1305.c Remove RC4 from TLS for real. 2016-09-16 03:06:36 +00:00
e_des.c Use C99 for size_t loops. 2016-09-12 19:44:24 +00:00
e_null.c Remove some easy obj.h dependencies. 2016-03-31 20:50:33 +00:00
e_rc2.c Fix up macros. 2016-10-18 18:28:23 +00:00
e_rc4.c Remove some easy obj.h dependencies. 2016-03-31 20:50:33 +00:00
e_ssl3.c Remove RC4 from TLS for real. 2016-09-16 03:06:36 +00:00
e_tls.c Clarify the scope & initialization of |data_len| in |aead_tls_open|. 2016-10-28 16:44:39 +00:00
internal.h Remove RC4 from TLS for real. 2016-09-16 03:06:36 +00:00
tls_cbc.c Simplify rotate_offset computation in EVP_tls_cbc_copy_mac. 2016-12-01 22:02:03 +00:00