aboutsummaryrefslogtreecommitdiffstatshomepage
path: root/src/crypto (follow)
Commit message (Expand)AuthorAgeFilesLines
* chacha20poly1305: put magic constant behind macroJason A. Donenfeld2018-04-051-2/+4
* curve25519: precomp const correctnessJason A. Donenfeld2018-03-091-24/+22
* curve25519: memzero in batchesJason A. Donenfeld2018-03-091-140/+124
* curve25519: use cmov instead of xor for cswapJason A. Donenfeld2018-03-091-12/+39
* curve25519: use precomp implementation instead of sandy2xJason A. Donenfeld2018-03-093-3437/+2070
* crypto: read only after initJason A. Donenfeld2018-03-024-10/+11
* blake2s: use union instead of castingJason A. Donenfeld2018-02-141-18/+16
* curve25519: replace fiat64 with faster hacl64Jason A. Donenfeld2018-02-013-470/+883
* curve25519: replace hacl64 with fiat64Jason A. Donenfeld2018-02-013-871/+470
* chacha20poly1305: better buffer alignmentJason A. Donenfeld2018-01-301-9/+8
* chacha20poly1305: use existing rol32 functionJason A. Donenfeld2018-01-301-9/+4
* poly1305: add poly-specific self-testsJason A. Donenfeld2018-01-192-0/+2
* curve25519-fiat32: uninline certain functionsJason A. Donenfeld2018-01-181-4/+4
* curve25519: wire up new impls and remove donnaJason A. Donenfeld2018-01-183-1454/+3
* curve25519: resolve symbol clash between fe typesJason A. Donenfeld2018-01-181-7/+7
* curve25519: import 64-bit hacl-star implementationJason A. Donenfeld2018-01-181-0/+739
* curve25519: import 32-bit fiat-crypto implementationJason A. Donenfeld2018-01-181-0/+838
* curve25519: modularize implementationJason A. Donenfeld2018-01-185-1610/+1640
* poly1305: remove indirect callsSamuel Neves2018-01-181-79/+96
* global: year bumpJason A. Donenfeld2018-01-0316-16/+16
* crypto: compile on UMLJason A. Donenfeld2017-12-134-2/+8
* chacha20poly1305: wire up avx512vl for skylake-xJason A. Donenfeld2017-12-112-4/+17
* chacha20: avx512vl implementationSamuel Neves2017-12-112-0/+571
* poly1305: fix avx512f alignment bugSamuel Neves2017-12-111-1/+1
* chacha20poly1305: cleaner generic codeJason A. Donenfeld2017-12-111-90/+49
* blake2s-x86_64: fix spacingJason A. Donenfeld2017-12-091-70/+70
* global: add SPDX tags to all filesGreg Kroah-Hartman2017-12-0916-247/+57
* chacha20-arm: fix with clang -fno-integrated-as.David Benjamin2017-12-031-1/+3
* poly1305: update x86-64 kernel to AVX512F onlySamuel Neves2017-12-032-138/+132
* curve25519: explictly depend on AS_AVXJason A. Donenfeld2017-11-281-3/+3
* curve25519: modularize dispatchJason A. Donenfeld2017-11-281-91/+82
* blake2s: tweak avx512 codeSamuel Neves2017-11-261-64/+47
* chacha20: directly assign constant and initial stateJason A. Donenfeld2017-11-231-59/+20
* blake2s: hmac space optimizationSamuel Neves2017-11-221-16/+12
* blake2s: AVX512F+VL implementationSamuel Neves2017-11-222-0/+132
* poly1305-avx512: requires AVX512F+VL+BWSamuel Neves2017-11-221-1/+6
* chacha20poly1305: poly cleans up its own stateJason A. Donenfeld2017-11-221-5/+1
* poly1305-x86_64: unclobber %rbpSamuel Neves2017-11-221-131/+145
* poly1305: import MIPS64 primitive from OpenSSLJason A. Donenfeld2017-11-223-9/+401
* chacha20poly1305: import ARM primitives from OpenSSLJason A. Donenfeld2017-11-2211-1025/+5513
* chacha20poly1305: import x86_64 primitives from OpenSSLSamuel Neves2017-11-229-2455/+5236
* curve25519-neon: compile in thumb modeJason A. Donenfeld2017-11-142-6/+6
* curve25519: reject deriving from NULL private keysJason A. Donenfeld2017-11-111-0/+7
* receive: hoist fpu outside of receive loopJason A. Donenfeld2017-11-102-15/+13
* curve25519: only enable int128 if compiler support is soundJason A. Donenfeld2017-10-311-1/+1
* global: style nitsJason A. Donenfeld2017-10-314-129/+198
* qemu: allow for cross compilationJason A. Donenfeld2017-10-311-3/+3
* crypto/avx: make sure we can actually use ymm registersJason A. Donenfeld2017-10-313-3/+3
* blake2: include headers for macrosJason A. Donenfeld2017-10-311-0/+2
* blake2s: modernize API and have faster _finalJason A. Donenfeld2017-10-172-48/+64