libgocryptfs/internal/stupidgcm
Jakob Unterwurzacher 8f5c2a613d Prefer Go stdlib aes-gcm on arm64 with aes instructions
We used to prefer openssl in this situation, which
used to make sense, but now Go gained an optimized
assembly implementation for aes-gcm on arm64 with
aes instructions:

  root@q1:~/go/src/github.com/rfjakob/gocryptfs# ./gocryptfs -speed
  gocryptfs v1.7.1-46-g73436d9; go-fuse v1.0.1-0.20190319092520-161a16484456; 2020-04-13 go1.14.2 linux/arm64
  AES-GCM-256-OpenSSL      212.30 MB/s    (selected in auto mode)
  AES-GCM-256-Go           452.30 MB/s
  AES-SIV-512-Go           100.25 MB/s
  XChaCha20-Poly1305-Go    137.35 MB/s

https://github.com/rfjakob/gocryptfs/issues/452
2020-04-13 22:34:07 +02:00
..
autherr.go forcedecode: tighten checks 2017-04-24 00:25:02 +02:00
benchmark.bash speed: add benchmark.bash helper 2017-02-24 09:38:50 +01:00
locking.go stupidgcm: fix openssl 1.1 build failure 2017-07-14 20:44:07 +02:00
prefer.go Prefer Go stdlib aes-gcm on arm64 with aes instructions 2020-04-13 22:34:07 +02:00
stupidgcm.go stupidgcm: return error on too short input instead of panicing 2018-05-10 23:00:02 +02:00
stupidgcm_test.go Assorted spelling fixes. 2018-12-27 15:19:55 +01:00
without_openssl.go main: try to wipe cryptocore's secret keys on unmount 2018-02-18 11:39:10 +01:00