libgocryptfs/internal
Jakob Unterwurzacher bf572aef88 stupidgcm: stupidChacha20poly1305.Open: batch C calls in aead_open
Gets the decryption speed to the same level as the
encryption speed.

internal/speed$ benchstat old.txt new.txt
name                    old time/op    new time/op    delta
StupidXchacha-4          732MB/s ± 0%   740MB/s ± 0%   ~     (p=1.000 n=1+1)
StupidXchachaDecrypt-4   602MB/s ± 0%   741MB/s ± 0%   ~     (p=1.000 n=1+1)
2021-09-07 18:14:05 +02:00
..
configfile Unbreak hyperlinks broken by go mod v2 conversion 2021-08-30 11:31:01 +02:00
contentenc Unbreak hyperlinks broken by go mod v2 conversion 2021-08-30 11:31:01 +02:00
cryptocore -speed: add XChaCha20-Poly1305-OpenSSL 2021-09-07 18:14:05 +02:00
ctlsocksrv go mod: declare module version v2 2021-08-23 15:05:15 +02:00
ensurefds012 Unbreak hyperlinks broken by go mod v2 conversion 2021-08-30 11:31:01 +02:00
exitcodes Add support for FIDO2 tokens 2020-09-12 18:06:54 +02:00
fido2 go mod: declare module version v2 2021-08-23 15:05:15 +02:00
fusefrontend fusefrontend: remove leftover Printf 2021-08-30 11:39:44 +02:00
fusefrontend_reverse go mod: declare module version v2 2021-08-23 15:05:15 +02:00
inomap go mod: declare module version v2 2021-08-23 15:05:15 +02:00
nametransform Unbreak hyperlinks broken by go mod v2 conversion 2021-08-30 11:31:01 +02:00
openfiletable go mod: declare module version v2 2021-08-23 15:05:15 +02:00
pathiv go mod: declare module version v2 2021-08-23 15:05:15 +02:00
readpassword go mod: declare module version v2 2021-08-23 15:05:15 +02:00
siv_aead cryptocore: add NonceSize to AEADTypeEnum 2021-08-23 22:10:23 +02:00
speed speed: add decryption benchmarks 2021-09-07 18:14:05 +02:00
stupidgcm stupidgcm: stupidChacha20poly1305.Open: batch C calls in aead_open 2021-09-07 18:14:05 +02:00
syscallcompat Unbreak hyperlinks broken by go mod v2 conversion 2021-08-30 11:31:01 +02:00
tlog tlog: switch from golang.org/x/crypto/ssh/terminal to golang.org/x/term 2021-08-19 07:38:56 +02:00