libgocryptfs/internal/stupidgcm/xchacha_test.go
Jakob Unterwurzacher e2ec048a09 stupidgcm: introduce stupidAEADCommon and use for both chacha & gcm
Nice deduplication and brings the GCM decrypt speed up to par.

internal/speed$ benchstat old new
name                old time/op   new time/op   delta
StupidGCM-4          4.71µs ± 0%   4.66µs ± 0%   -0.99%  (p=0.008 n=5+5)
StupidGCMDecrypt-4   5.77µs ± 1%   4.51µs ± 0%  -21.80%  (p=0.008 n=5+5)

name                old speed     new speed     delta
StupidGCM-4         870MB/s ± 0%  879MB/s ± 0%   +1.01%  (p=0.008 n=5+5)
StupidGCMDecrypt-4  710MB/s ± 1%  908MB/s ± 0%  +27.87%  (p=0.008 n=5+5)
2021-09-07 18:14:05 +02:00

21 lines
316 B
Go

// +build !without_openssl
package stupidgcm
import (
"testing"
"golang.org/x/crypto/chacha20poly1305"
)
func TestStupidXchacha20poly1305(t *testing.T) {
key := randBytes(32)
c := NewXchacha20poly1305(key)
ref, err := chacha20poly1305.NewX(key)
if err != nil {
t.Fatal(err)
}
testCiphers(t, c, ref)
}