HomeSort by relevance Sort by last modified time
    Searched full:ghash (Results 1 - 18 of 18) sorted by null

  /external/wpa_supplicant_8/src/crypto/
aes-gcm.c 103 static void ghash(const u8 *h, const u8 *x, size_t xlen, u8 *y) function
186 wpa_hexdump_key(MSG_EXCESSIVE, "Hash subkey H for GHASH",
207 ghash(H, iv, iv_len, J0);
210 ghash(H, len_buf, sizeof(len_buf), J0);
241 ghash(H, aad, aad_len, S);
242 ghash(H, crypt, crypt_len, S);
245 ghash(H, len_buf, sizeof(len_buf), S);
  /external/openssl/crypto/modes/
gcm128.c 576 #define GHASH(ctx,in,len) gcm_ghash_4bit((ctx)->Xi.u,(ctx)->Htable,in,len)
680 # ifdef GHASH
681 # undef GHASH
682 # define GHASH(ctx,in,len) (*gcm_ghash_p)(ctx->Xi.u,ctx->Htable,in,len)
720 ctx->ghash = gcm_ghash_clmul;
732 ctx->ghash = gcm_ghash_4bit_mmx;
735 ctx->ghash = gcm_ghash_4bit_x86;
739 ctx->ghash = gcm_ghash_4bit;
744 ctx->ghash = gcm_ghash_neon;
748 ctx->ghash = gcm_ghash_4bit
    [all...]
modes_lcl.h 113 void (*ghash)(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len); member in struct:gcm128_context
  /external/openssl/crypto/modes/asm/
ghash-s390x.pl 12 # The module implements "4-bit" GCM GHASH function and underlying
33 # Support for hardware KIMD-GHASH is verified to produce correct
38 # KIMD-GHASH is not used in gcm_gmult_4bit.
257 .string "GHASH for s390x, CRYPTOGAMS by <appro\@openssl.org>"
ghash-sparcv9.pl 12 # The module implements "4-bit" GCM GHASH function and underlying
15 # results are for streamed GHASH subroutine on UltraSPARC pre-Tx CPU
324 .asciz "GHASH for SPARCv9, CRYPTOGAMS by <appro\@openssl.org>"
ghash-ia64.pl 12 # The module implements "4-bit" GCM GHASH function and underlying
15 # GHASH performance was measured to be 6.67 cycles per processed byte
18 # byte in 5.7 cycles. On Itanium GHASH should run at ~8.5 cycles per
152 # "528B" (well, "512B" actualy) streamed GHASH
456 stringz "GHASH for IA64, CRYPTOGAMS by <appro\@openssl.org>"
ghash-x86_64.pl 12 # The module implements "4-bit" GCM GHASH function and underlying
14 # it uses 256 bytes per-key table [+128 bytes shared table]. GHASH
17 # Performance results are for this streamed GHASH subroutine and are
35 # See ghash-x86.pl for background information and details about coding
677 .asciz "GHASH for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
ghash-x86.pl 12 # The module implements "4-bit" GCM GHASH function and underlying
16 # 486 and Pentium, latter on all others. MMX GHASH features so called
19 # are for streamed GHASH subroutine and are expressed in cycles per
68 # does not provide performance data for GHASH alone. But benchmarking
78 # to recognize. By serializing GHASH with CTR in same subroutine
80 # equation. But if GHASH procedure is detached, the modulo-reduction
120 &asm_init($ARGV[0],"ghash-x86.pl",$x86only = $ARGV[$#ARGV] eq "386");
610 # Below subroutine is "528B" variant of "4-bit" GCM GHASH function
    [all...]
ghash-alpha.pl 12 # The module implements "4-bit" GCM GHASH function and underlying
444 .ascii "GHASH for Alpha, CRYPTOGAMS by <appro\@openssl.org>"
ghash-armv4.pl 12 # The module implements "4-bit" GCM GHASH function and underlying
312 # in Zo. Or should I say "top bit", because GHASH is specified in
422 .asciz "GHASH for ARMv4/NEON, CRYPTOGAMS by <appro\@openssl.org>"
ghash-armv4.S 407 .asciz "GHASH for ARMv4/NEON, CRYPTOGAMS by <appro@openssl.org>"
ghash-parisc.pl 12 # The module implements "4-bit" GCM GHASH function and underlying
625 .STRINGZ "GHASH for PA-RISC, GRYPTOGAMS by <appro\@openssl.org>"
ghash-x86.S 1 .file "ghash-x86.s"
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/modes/
GCMBlockCipher.java 157 gHASH(J0, nonce, nonce.length);
372 // Final gHASH
474 private void gHASH(byte[] Y, byte[] b, int len)
  /external/openssl/
Crypto-config.mk 557 crypto/modes/asm/ghash-armv4.S \
592 crypto/modes/asm/ghash-x86.S \
633 crypto/modes/asm/ghash-x86_64.S \
import_openssl.sh 369 gen_asm_arm crypto/modes/asm/ghash-armv4.pl
390 gen_asm_x86 crypto/modes/asm/ghash-x86.pl
404 gen_asm_x86_64 crypto/modes/asm/ghash-x86_64.pl
openssl.config 793 crypto/modes/asm/ghash-armv4.S \
828 crypto/modes/asm/ghash-x86.S \
857 crypto/modes/asm/ghash-x86_64.S \
  /external/openssl/apps/
speed.c 257 "aes-128 ige","aes-192 ige","aes-256 ige","ghash" };
926 else if (strcmp(*argv,"ghash") == 0)
    [all...]

Completed in 1942 milliseconds