boringssl/crypto/modes
Adam Langley df447ba3a9 Add generic AES-GCM-SIV support.
AES-GCM-SIV is an AEAD with nonce-misuse resistance. It can reuse
hardware support for AES-GCM and thus encrypt at ~66% the speed, and
decrypt at 100% the speed, of AES-GCM.

See https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-02

This implementation is generic, not optimised, and reuses existing AES
and GHASH support as much as possible. It is guarded by !OPENSSL_SMALL,
at least for now.

Change-Id: Ia9f77b256ef5dfb8588bb9ecfe6ee0e827626f57
Reviewed-on: https://boringssl-review.googlesource.com/12541
Reviewed-by: Adam Langley <agl@google.com>
Commit-Queue: Adam Langley <agl@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
2016-12-07 00:13:50 +00:00
..
asm Add PPC64LE assembly for AES-GCM. 2016-09-27 18:43:20 +00:00
cbc.c Rename BSWAP[48] to CRYPTO_bswap[48] and always define them. 2016-12-05 21:37:16 +00:00
cfb.c Switch all 'num' parameters in crypto/modes to unsigned. 2016-04-19 17:56:25 +00:00
CMakeLists.txt Add generic AES-GCM-SIV support. 2016-12-07 00:13:50 +00:00
ctr.c Fix build. 2016-02-29 22:01:04 +00:00
gcm_test.cc Set needed defines for UINT64_C in gcm_test.cc. 2016-12-05 21:46:52 +00:00
gcm.c Clean up the GHASH init function a little. 2016-12-05 21:49:47 +00:00
internal.h Add generic AES-GCM-SIV support. 2016-12-07 00:13:50 +00:00
ofb.c Drop STRICT_ALIGNMENT code in ofb.c. 2016-08-16 18:37:01 +00:00
polyval.c Add generic AES-GCM-SIV support. 2016-12-07 00:13:50 +00:00