libgocryptfs/internal/stupidgcm
Jakob Unterwurzacher d9e89cd021 stupidgcm: use aead_seal for gcm as well
$ benchstat old.txt new.txt
name         old time/op   new time/op   delta
StupidGCM-4   7.87µs ± 1%   6.64µs ± 2%  -15.65%  (p=0.000 n=10+10)

name         old speed     new speed     delta
StupidGCM-4  520MB/s ± 1%  617MB/s ± 2%  +18.56%  (p=0.000 n=10+10)
2021-09-07 18:14:05 +02:00
..
.gitignore stupidgcm: batch C calls in chacha20poly1305_seal 2021-09-07 18:14:05 +02:00
Makefile stupidgcm: replace chacha20poly1305_seal with generic aead_seal 2021-09-07 18:14:05 +02:00
autherr.go forcedecode: tighten checks 2017-04-24 00:25:02 +02:00
benchmark.bash speed: add benchmark.bash helper 2017-02-24 09:38:50 +01:00
chacha.c stupidgcm: replace chacha20poly1305_seal with generic aead_seal 2021-09-07 18:14:05 +02:00
chacha.h stupidgcm: replace chacha20poly1305_seal with generic aead_seal 2021-09-07 18:14:05 +02:00
common_test.go stupidgcm: add stupidXchacha20poly1305 2021-09-07 18:14:05 +02:00
locking.go stupidgcm: fix openssl 1.1 build failure 2017-07-14 20:44:07 +02:00
prefer.go Unbreak hyperlinks broken by go mod v2 conversion 2021-08-30 11:31:01 +02:00
stupidchacha.go stupidgcm: replace chacha20poly1305_seal with generic aead_seal 2021-09-07 18:14:05 +02:00
stupidchacha_test.go stupidgcm: stupidChacha20poly1305: normalize panic messages 2021-09-07 18:14:05 +02:00
stupidgcm.go stupidgcm: use aead_seal for gcm as well 2021-09-07 18:14:05 +02:00
stupidgcm_test.go stupidgcm: deduplicate tests 2/2 2021-09-02 10:04:38 +02:00
stupidxchacha.go stupidgcm: add stupidXchacha20poly1305 2021-09-07 18:14:05 +02:00
stupidxchacha_test.go stupidgcm: add stupidXchacha20poly1305 2021-09-07 18:14:05 +02:00
without_openssl.go go mod: declare module version v2 2021-08-23 15:05:15 +02:00