aboutsummaryrefslogtreecommitdiffstats
path: root/crypto
diff options
context:
space:
mode:
authorJason A. Donenfeld <Jason@zx2c4.com>2019-11-08 13:22:32 +0100
committerHerbert Xu <herbert@gondor.apana.org.au>2019-11-17 09:02:43 +0800
commit0ed42a6f431e930b2e8fae21955406e09fe75d70 (patch)
treeeff8cd4d432e1ba4788bf968b94a32f223b7f4dc /crypto
parentcrypto: blake2s - x86_64 SIMD implementation (diff)
downloadlinux-dev-0ed42a6f431e930b2e8fae21955406e09fe75d70.tar.xz
linux-dev-0ed42a6f431e930b2e8fae21955406e09fe75d70.zip
crypto: curve25519 - generic C library implementations
This contains two formally verified C implementations of the Curve25519 scalar multiplication function, one for 32-bit systems, and one for 64-bit systems whose compiler supports efficient 128-bit integer types. Not only are these implementations formally verified, but they are also the fastest available C implementations. They have been modified to be friendly to kernel space and to be generally less horrendous looking, but still an effort has been made to retain their formally verified characteristic, and so the C might look slightly unidiomatic. The 64-bit version comes from HACL*: https://github.com/project-everest/hacl-star The 32-bit version comes from Fiat: https://github.com/mit-plv/fiat-crypto Information: https://cr.yp.to/ecdh.html Signed-off-by: Jason A. Donenfeld <Jason@zx2c4.com> [ardb: - move from lib/zinc to lib/crypto - replace .c #includes with Kconfig based object selection - drop simd handling and simplify support for per-arch versions ] Signed-off-by: Ard Biesheuvel <ardb@kernel.org> Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
Diffstat (limited to 'crypto')
0 files changed, 0 insertions, 0 deletions