libgocryptfs/internal/stupidgcm
Jakob Unterwurzacher 6a0206897c stupidgcm: add BenchmarkCCall
gocryptfs/internal/stupidgcm$ go test -bench .
goos: linux
goarch: amd64
pkg: github.com/rfjakob/gocryptfs/v2/internal/stupidgcm
cpu: Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz
BenchmarkCCall-4   	15864030	        78.60 ns/op
PASS
ok  	github.com/rfjakob/gocryptfs/v2/internal/stupidgcm	1.898s
2021-09-07 18:14:05 +02:00
..
.gitignore stupidgcm: batch C calls in chacha20poly1305_seal 2021-09-07 18:14:05 +02:00
Makefile stupidgcm: replace chacha20poly1305_seal with generic aead_seal 2021-09-07 18:14:05 +02:00
autherr.go forcedecode: tighten checks 2017-04-24 00:25:02 +02:00
benchmark.bash speed: add benchmark.bash helper 2017-02-24 09:38:50 +01:00
chacha.go speed: add BenchmarkStupidChacha 2021-09-07 18:14:05 +02:00
chacha_test.go speed: add BenchmarkStupidChacha 2021-09-07 18:14:05 +02:00
common.go stupidgcm: introduce stupidAEADCommon and use for both chacha & gcm 2021-09-07 18:14:05 +02:00
common_test.go stupidgcm: add BenchmarkCCall 2021-09-07 18:14:05 +02:00
gcm.go stupidgcm: introduce stupidAEADCommon and use for both chacha & gcm 2021-09-07 18:14:05 +02:00
gcm_test.go stupidgcm: introduce stupidAEADCommon and use for both chacha & gcm 2021-09-07 18:14:05 +02:00
locking.go stupidgcm: fix openssl 1.1 build failure 2017-07-14 20:44:07 +02:00
openssl.go stupidgcm: add BenchmarkCCall 2021-09-07 18:14:05 +02:00
openssl_aead.c stupidgcm: add BenchmarkCCall 2021-09-07 18:14:05 +02:00
openssl_aead.h stupidgcm: add BenchmarkCCall 2021-09-07 18:14:05 +02:00
prefer.go Unbreak hyperlinks broken by go mod v2 conversion 2021-08-30 11:31:01 +02:00
without_openssl.go stupidgcm: fix without_openssl build 2021-09-07 18:14:05 +02:00
xchacha.go speed: add BenchmarkStupidChacha 2021-09-07 18:14:05 +02:00
xchacha_test.go stupidgcm: introduce stupidAEADCommon and use for both chacha & gcm 2021-09-07 18:14:05 +02:00