HomeSort by relevance Sort by last modified time
    Searched full:ghash (Results 1 - 17 of 17) sorted by null

  /external/boringssl/src/crypto/modes/
CMakeLists.txt 8 ghash-x86_64.${ASM_EXT}
16 ghash-x86.${ASM_EXT}
24 ghash-armv4.${ASM_EXT}
52 perlasm(ghash-x86_64.${ASM_EXT} asm/ghash-x86_64.pl)
53 perlasm(ghash-x86.${ASM_EXT} asm/ghash-x86.pl)
54 perlasm(ghash-armv4.${ASM_EXT} asm/ghash-armv4.pl)
gcm.c 314 #define GHASH(ctx, in, len) gcm_ghash_4bit((ctx)->Xi.u, (ctx)->Htable, in, len)
400 #ifdef GHASH
401 #undef GHASH
402 #define GHASH(ctx, in, len) (*gcm_ghash_p)(ctx->Xi.u, ctx->Htable, in, len)
449 ctx->ghash = gcm_ghash_avx;
453 ctx->ghash = gcm_ghash_clmul;
461 ctx->ghash = gcm_ghash_4bit_mmx;
464 ctx->ghash = gcm_ghash_4bit_x86;
468 ctx->ghash = gcm_ghash_4bit;
474 ctx->ghash = gcm_ghash_v8
    [all...]
internal.h 168 void (*ghash)(uint64_t Xi[2], const u128 Htable[16], const uint8_t *inp, member in struct:gcm128_context
  /external/vboot_reference/scripts/
getversion.sh 9 if ghash=$(git rev-parse --short --verify HEAD 2>/dev/null); then
28 ver="${ver_major}.${ver_branch}.${numcommits}-${ghash}${dirty}"
  /external/wpa_supplicant_8/src/crypto/
aes-gcm.c 103 static void ghash(const u8 *h, const u8 *x, size_t xlen, u8 *y) function
186 wpa_hexdump_key(MSG_EXCESSIVE, "Hash subkey H for GHASH",
207 ghash(H, iv, iv_len, J0);
210 ghash(H, len_buf, sizeof(len_buf), J0);
241 ghash(H, aad, aad_len, S);
242 ghash(H, crypt, crypt_len, S);
245 ghash(H, len_buf, sizeof(len_buf), S);
  /external/boringssl/
sources.mk 337 linux-arm/crypto/modes/ghash-armv4.S\
355 linux-x86/crypto/modes/ghash-x86.S\
373 linux-x86_64/crypto/modes/ghash-x86_64.S\
390 mac-x86/crypto/modes/ghash-x86.S\
408 mac-x86_64/crypto/modes/ghash-x86_64.S\
425 win-x86/crypto/modes/ghash-x86.asm\
443 win-x86_64/crypto/modes/ghash-x86_64.asm\
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/modes/
GCMBlockCipher.java 165 gHASH(J0, nonce, nonce.length);
392 // Final gHASH
497 private void gHASH(byte[] Y, byte[] b, int len)
  /external/boringssl/src/crypto/modes/asm/
ghashv8-armx.pl 10 # GHASH for ARMv8 Crypto Extension, 64-bit polynomial multiplication.
21 # Implement 2x aggregated reduction [see ghash-x86.pl for background
73 # H is twisted to handle reverse bitness of GHASH;
344 .asciz "GHASH for ARMv8, CRYPTOGAMS by <appro\@openssl.org>"
ghash-x86.pl 12 # The module implements "4-bit" GCM GHASH function and underlying
16 # 486 and Pentium, latter on all others. SSE GHASH features so called
19 # are for streamed GHASH subroutine and are expressed in cycles per
70 # does not provide performance data for GHASH alone. But benchmarking
80 # to recognize. By serializing GHASH with CTR in same subroutine
82 # equation. But if GHASH procedure is detached, the modulo-reduction
132 &asm_init($ARGV[0],"ghash-x86.pl",$x86only = $ARGV[$#ARGV] eq "386");
622 # Below subroutine is "528B" variant of "4-bit" GCM GHASH function
    [all...]
ghash-armv4.pl 12 # The module implements "4-bit" GCM GHASH function and underlying
472 @ equivalent of reduction_avx from ghash-x86_64.pl
505 .asciz "GHASH for ARMv4/NEON, CRYPTOGAMS by <appro\@openssl.org>"
ghash-x86_64.pl 12 # The module implements "4-bit" GCM GHASH function and underlying
14 # it uses 256 bytes per-key table [+128 bytes shared table]. GHASH
17 # Performance results are for this streamed GHASH subroutine and are
37 # See ghash-x86.pl for background information and details about coding
48 # the latter. ghash-x86.pl discusses that it makes lesser sense to
    [all...]
aesni-gcm-x86_64.pl 11 # AES-NI-CTR+GHASH stitch.
18 # PCLMULQDQ-enabled GHASH. Unfortunately, as no stitch implementation
  /external/boringssl/src/crypto/cipher/test/
cipher_test.txt 299 # local add-ons, primarily streaming ghash tests
  /external/boringssl/linux-arm/crypto/modes/
ghash-armv4.S 505 @ equivalent of reduction_avx from ghash-x86_64.pl
  /external/boringssl/linux-x86/crypto/modes/
ghash-x86.S 2 .file "ghash-x86.S"
  /external/boringssl/mac-x86/crypto/modes/
ghash-x86.S 2 .file "ghash-x86.S"
  /external/boringssl/src/crypto/cipher/
e_aes.c 265 (gctx->ctr == aesni_ctr32_encrypt_blocks && gctx->gcm.ghash == gcm_ghash_avx)
    [all...]

Completed in 194 milliseconds