summaryrefslogtreecommitdiff
path: root/modes.cpp
Commit message (Collapse)AuthorAgeFilesLines
* Use std namespace for memset, memcpy, memcmp (#1204)Jeffrey Walton2023-04-151-13/+13
|
* Fix CTR mode when using FileSource (GH #683, GH #1010)Jeffrey Walton2021-03-171-1/+1
| | | | | | | | We think this is another instance problem that surfaced under GH #683 when inString==outString. It violates aliasing rules and the compiler begins removing code. The ultimate workaround was to add a member variable m_tempOutString as scratch space when inString==outString. We did not loose much in the way of perforamce for some reason. It looks like AES/CTR lost about 0.03-0.05 cpb. When combined with the updated xorbuf from GH #1020, the net result was a speedup of 0.1-0.6 cpb. In fact, some ciphers like RC6, gained almost 5 cpb.
* Add XTS block cipher mode of operation (GH #891, PR #892)Jeffrey Walton2019-10-121-1/+1
|
* Clear conversion wanrings under MSVCJeffrey Walton2018-08-201-1/+1
|
* Clear conversion wanrings under MSVCJeffrey Walton2018-08-201-1/+1
|
* Clear IBM XLC warnings on PowerPCJeffrey Walton2018-08-121-7/+8
|
* Increase use of ptrdiff_t when performing pointer mathJeffrey Walton2018-07-101-3/+3
|
* Clear conversion warningJeffrey Walton2018-07-101-1/+1
|
* Add PtrAdd and PtrSub helper functionsJeffrey Walton2018-07-101-28/+31
| | | | This helps contain UB on pointer subtraction by ensuring a ptrdiff_t is used. The code is a little uglier but it is also more portable.
* Increase use of ptrdiff_t when performing pointer mathJeffrey Walton2018-07-091-22/+31
| | | | | | Increase use of ptrdiff_t when performing pointer math Reduce AlgorithmProvider overrides Fix CPU_ProbeARMv7 on Aarch64
* Add additional asserts in modes.cppJeffrey Walton2018-07-081-13/+26
|
* Update documentationJeffrey Walton2017-10-011-2/+2
|
* Update StreamTransformation and ProcessLastBlockJeffrey Walton2017-09-291-21/+30
| | | | | | Some authenticated encryption modes have needs that are not expressed well with MandatoryBlockSize() and MinLastBlockSize(). When IsLastBlockSpecial() returns true three things happen. First, standard block cipher padding is not applied. Second, the ProcessLastBlock() is used that provides inString and outString lengths. Third, outString is larger than inString by 2*MandatoryBlockSize(). That is, there's a reserve available when processing the last block. The return value of ProcessLastBlock() indicates how many bytes were written to outString. A filter driving data will send outString and returned length to an AttachedTransformation() for additional processing.
* Revert AltiVec and Power8 commitsJeffrey Walton2017-09-051-146/+31
| | | | | The strategy of "cleanup under-aligned buffers" is not scaling well. Corner cases are still turing up. The library has some corner-case breaks, like old 32-bit Intels. And it still has not solved the AltiVec and Power8 alignment problems. For now we are backing out the changes and investigating other strategies
* Aligned buffers in CTR modeJeffrey Walton2017-09-041-52/+82
|
* Fixup under-aligned buffers for AltiVec and Power8Jeffrey Walton2017-09-041-31/+116
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This commit supports the upcoming AltiVec and Power8 processor support. The commit favors AlignedSecByteBlock over SecByteBlock in places where messages are handled on the AltiVec and Power8 processor data paths. The data paths include all block cipher modes of operation, and some filters like Intel and ARM processors are tolerant of under-aligned buffers when using crypto intstructions. AltiVec and Power8 are less tolerant, and they simply ignore the three low-order bits to ensure an address is aligned. The AltiVec and Power8 have caused a fair number of wild writes on the stack and in the heap. Testing on a 64-bit Intel Skylake show a marked improvement in performance. We suspect GCC is generating better code since it knows the alignment of the pointers, and does not have to emit fixup code for under-aligned and mis-aligned data. Here are some data points: SecByteBlock - Poly1305: 3.4 cpb - Blake2s: 6.7 cpb - Blake2b: 4.5 cpb - SipHash-2-4: 3.1 cpb - SipHash-4-8: 3.5 cpb - ChaCha20: 7.4 cpb - ChaCha12: 4.6 cpb - ChaCha8: 3.5 cpb AlignedSecByteBlock - Poly1305: 2.9 cpb - Blake2s: 5.5. cpb - Blake2b: 3.9 cpb - SipHash-2-4: 1.9 cpb - SipHash-4-8: 3.3 cpb - ChaCha20: 6.0 cpb - ChaCha12: 4.0 cpb - ChaCha8: 2.9 cpb Testing on an mid-2000's 32-bit VIA C7-D with SSE2+SSSE3 showed no improvement, and no performance was lost.
* Add variable block size support for block ciphersJeffrey Walton2017-05-011-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This should lead the way for more modern block ciphers like Threefish and Kalyna. It tested well with both regular cipher modes (the mode has an instance of the cipher) and external cipher modes (the cipher and mode are distinct objects, and the mode holds a reference to the cipher). We still have to work out the details of naming a cipher. For example, Kalyna with a 128-bit key can use a 128-bit or 256-bit block size. Kalyna-128 is not enough to describe the algorithm and locate it in the object registry. Kalyna-128-128 looks kind of weird; maybe Kalyna-128(128) or Kalyna-128(256) would be better. Here are the initial test cases to verify functionality: byte key[64] = {}, iv[32] = {}; ECB_Mode<Kalyna>::Encryption enc1; enc1.SetKey(key, 16); CBC_Mode<Kalyna>::Encryption enc2; enc2.SetKeyWithIV(key, 16, iv); AlgorithmParameters params = MakeParameters (Name::BlockSize(), 32) (Name::IV(), ConstByteArrayParameter(iv, 32)); CTR_Mode<Kalyna>::Encryption enc3; enc3.SetKey(key, 16, params); CBC_Mode<Kalyna>::Encryption enc4; enc4.SetKey(key, 32, params); Kalyna::Encryption enc5; ECB_Mode_ExternalCipher::Encryption ecb(enc5); ecb.SetKey(key, 16, params); Kalyna::Encryption enc6; ECB_Mode_ExternalCipher::Encryption cbc(enc6); cbc.SetKey(key, 32, params);
* Add C++ nullptr support (Issue 383)Jeffrey Walton2017-03-011-2/+2
|
* Change file preamble to include "originally written by Wei Dai"Jeffrey Walton2017-01-271-1/+1
| | | | We have made a fair number of changes, and we don't want WD to receive credit for issues he was not part of
* Removed MAINTAIN_BACKWARDS_COMPATIBILITY_562 (Issue 70)Jeffrey Walton2016-12-031-9/+0
|
* Updated CRYPTOPP_ASSERT based on commentsJeffrey Walton2016-10-171-3/+3
| | | | Also see https://github.com/weidai11/cryptopp/commit/399a1546de71f41598c15edada28e7f0d616f541#commitcomment-19448453
* Change from NDEBUG to CRYPTOPP_DEBUG in source files to ensure all debug ↵Jeffrey Walton2016-09-161-2/+2
| | | | behavior pivots on CRYPTOPP_DEBUG, and not NDEBUG (Issue 277, CVE-2016-7420)
* Add CRYPTOPP_ASSERT (Issue 277, CVE-2016-7420)Jeffrey Walton2016-09-161-13/+13
| | | | trap.h and CRYPTOPP_ASSERT has existed for over a year in Master. We deferred on the cut-over waiting for a minor version bump (5.7). We have to use it now due to CVE-2016-7420
* Backed out use of "static const" to declare constant; switch to "enum" ↵Jeffrey Walton2016-09-061-2/+2
| | | | (Issue 255)
* Cleared issues 11,12,13 (Clang integrated assembler), 58 (RC rollup), 66 ↵Jeffrey Walton2015-11-181-4/+8
| | | | (Coverity rollup)
* CRYPTOPP 5.6.3 RC6 checkinJeffrey Walton2015-11-051-260/+276
|
* Remove implementation of ResizeBuffer() from headersZireael2015-10-261-0/+12
| | | | Fixes issue #45
* Whitespace checkinJeffrey Walton2015-07-301-1/+1
|
* Cut-in CRYPTOPP_ASSERT in all remaining header and source filesJeffrey Walton2015-07-261-11/+11
|
* Added "trap.h" include for header and source files that assertJeffrey Walton2015-07-261-1/+2
|
* Cleared UBsan errorsJeffrey Walton2015-07-191-5/+7
|
* fix CTR mode not allowing NULL as IVweidai2010-08-051-1/+3
|
* add support for AES-NI and CLMUL instruction sets in AES and GMAC/GCMweidai2010-07-241-3/+3
|
* - add EAX mode, XSalsa20weidai2009-03-121-0/+49
| | | | | | - speed up GCM key setup - wipe stack in AES assembly code - speed up CFB mode
* changes for 5.6: weidai2009-03-021-76/+61
| | | | | | - added AuthenticatedSymmetricCipher interface class and Filter wrappers - added CCM, GCM (with SSE2 assembly), CMAC, and SEED - improved AES speed on x86 and x64 - removed WORD64_AVAILABLE; compiler 64-bit int support is now required
* optimize ECB/CBC modesweidai2007-05-051-29/+18
|
* reduce risk of reusing random numbers after VM state rollbackweidai2007-05-041-14/+0
|
* rename STRUCTURED_IV to UNIQUE_IV. assert correct cipher directionweidai2007-04-161-0/+1
|
* port to Borland C++Builder 2006weidai2006-12-141-1/+1
|
* port to GCC 4, reorganize implementations of SetKeyweidai2006-12-101-7/+2
|
* optimization in CBC_Decryption::ProcessBlocks()weidai2006-07-171-2/+1
|
* port to MSVC .NET 2005 beta 2weidai2005-07-121-9/+9
|
* changes done for FIPS-140 lab code dropweidai2005-01-201-14/+0
|
* fix bugs in 64-bit CPU supportweidai2003-07-251-1/+1
|
* create DLL version, fix GetNextIV() bug in CTR and OFB modesweidai2003-07-041-15/+18
|
* fix bugs in SEAL and Panamaweidai2003-03-261-22/+6
|
* fix whitespace problemsweidai2003-02-241-8/+8
|
* Seek() bug fixweidai2003-02-041-2/+2
|
* bug fixes and KAT for X9.17 RNGweidai2002-10-171-3/+5
|
* bug fix and optimizationweidai2002-10-061-8/+45
|