index
:
delta/libgcrypt.git
ECC-INTEGRATION-1-5
LIBGCRYPT-1-2-BRANCH
LIBGCRYPT-1-4-BRANCH
LIBGCRYPT-1-5-BRANCH
LIBGCRYPT-1-6-BRANCH
LIBGCRYPT-1-7-BRANCH
LIBGCRYPT-1.10-BRANCH
LIBGCRYPT-1.8-BRANCH
LIBGCRYPT-1.9-BRANCH
LIBGCRYPT-2.0-MO
OS2-BRANCH
STABLE-BRANCH-1-0
baserock/gnome
baserock/libgcrypt-1.5.5
baserock/morph
cipher-amd64-optimizations
cipher-s390x-optimizations
compliant-ecc-keygen
dkg/ecc-debug-cleanup
dkg/fix-T3894
ePit-1-0
gniibe-T3358
gniibe-curve25519
gniibe-mpi-pow-2017-06
gniibe/4293
gniibe/cmac-selftest
gniibe/const-invm
gniibe/fips-from-redhat
gniibe/jitterent
gniibe/new-pk-api
gniibe/t5797
gniibe/x448
http-to-https
justus/fix-error-handling
master
mo
padlock-test
t4873
ueno-pss
dev.gnupg.org: source/libgcrypt.git
summary
refs
log
tree
commit
diff
log msg
author
committer
range
path:
root
/
cipher
/
cipher-gcm.c
Commit message (
Expand
)
Author
Age
Files
Lines
*
Add AES-GCM-SIV mode (RFC 8452)
Jussi Kivilinna
2021-08-26
1
-1
/
+8
*
cipher-gcm-ppc: add big-endian support
Jussi Kivilinna
2021-04-01
1
-4
/
+4
*
VPMSUMD acceleration for GCM mode on PPC
Shawn Landden
2021-03-07
1
-1
/
+30
*
Add bulk AES-GCM acceleration for s390x/zSeries
Jussi Kivilinna
2020-12-18
1
-2
/
+35
*
Add bulk function interface for GCM mode
Jussi Kivilinna
2020-12-18
1
-48
/
+77
*
GCM: move look-up table to .data section and unshare between processes
Jussi Kivilinna
2019-06-05
1
-36
/
+70
*
Prefetch GCM look-up tables
Jussi Kivilinna
2019-04-27
1
-0
/
+33
*
Optimizations for generic table-based GCM implementations
Jussi Kivilinna
2019-04-27
1
-26
/
+58
*
Add ARMv7/NEON accelerated GCM implementation
Jussi Kivilinna
2019-03-23
1
-1
/
+28
*
Use memset instead of setting buffers byte by byte
Jussi Kivilinna
2019-03-23
1
-2
/
+6
*
Process CCM/EAX/GCM/Poly1305 AEAD cipher modes input in 24 KiB chucks
Jussi Kivilinna
2019-01-02
1
-6
/
+41
*
Add size optimized cipher block copy and xor functions
Jussi Kivilinna
2018-07-21
1
-7
/
+7
*
Fix incorrect counter overflow handling for GCM
Jussi Kivilinna
2018-01-31
1
-3
/
+74
*
Add ARMv8/AArch32 Crypto Extension implementation of GCM
Jussi Kivilinna
2016-07-14
1
-1
/
+36
*
cipher: GCM: check that length of supplied tag is one of valid lengths
Jussi Kivilinna
2016-03-27
1
-7
/
+29
*
cipher: Avoid NULL-segv in GCM mode if a key has not been set.
Werner Koch
2016-03-23
1
-4
/
+16
*
cipher: Check length of supplied tag in _gcry_cipher_gcm_check_tag.
Werner Koch
2016-03-23
1
-3
/
+8
*
Fix buffer overrun in gettag for GCM
Peter Wu
2016-03-23
1
-2
/
+2
*
Always require a 64 bit integer type
Werner Koch
2016-03-18
1
-2
/
+2
*
Fix undefined behavior wrt memcpy
Peter Wu
2015-07-26
1
-1
/
+1
*
gcm: do not pass extra key pointer for setupM/fillM
Jussi Kivilinna
2014-12-23
1
-7
/
+8
*
GCM: move Intel PCLMUL accelerated implementation to separate file
Jussi Kivilinna
2014-12-12
1
-370
/
+25
*
Replace ath based mutexes by gpgrt based locks.
Werner Koch
2014-01-16
1
-1
/
+0
*
Change utf-8 copyright characters to '(C)'
Jussi Kivilinna
2013-12-18
1
-1
/
+1
*
GCM: Move gcm_table initialization to setkey
Jussi Kivilinna
2013-11-21
1
-9
/
+16
*
GCM: Add support for split data buffers and online operation
Jussi Kivilinna
2013-11-20
1
-28
/
+85
*
GCM: Use size_t for buffer sizes
Jussi Kivilinna
2013-11-20
1
-12
/
+18
*
GCM: add FIPS mode restrictions
Jussi Kivilinna
2013-11-20
1
-2
/
+59
*
GCM: Add clearing and checking of marks.tag
Jussi Kivilinna
2013-11-20
1
-0
/
+7
*
GCM: Add stack burning
Jussi Kivilinna
2013-11-20
1
-9
/
+26
*
Add aggregated bulk processing for GCM on x86-64
Jussi Kivilinna
2013-11-20
1
-9
/
+219
*
GCM: Tweak Intel PCLMUL ghash loop for small speed-up
Jussi Kivilinna
2013-11-20
1
-55
/
+65
*
GCM: Use counter mode code for speed-up
Jussi Kivilinna
2013-11-20
1
-147
/
+215
*
Add Intel PCLMUL acceleration for GCM
Jussi Kivilinna
2013-11-20
1
-29
/
+176
*
GCM: GHASH optimizations
Jussi Kivilinna
2013-11-20
1
-111
/
+222
*
Initial implementation of GCM
Dmitry Eremin-Solenikov
2013-11-19
1
-0
/
+483