summaryrefslogtreecommitdiff
path: root/testsuite/Makefile.in
diff options
context:
space:
mode:
authorDaiki Ueno <dueno@redhat.com>2022-08-16 16:37:51 +0900
committerDaiki Ueno <dueno@redhat.com>2022-09-27 06:46:41 +0900
commitf5b64ecc8decb86f2716b050a69828e8b9c71180 (patch)
tree7088b646b95fea94cc4e29707bb6004ab3f93090 /testsuite/Makefile.in
parentff660604eb66c5ff2b2bb508ba7f41b9c13c8087 (diff)
downloadnettle-f5b64ecc8decb86f2716b050a69828e8b9c71180.tar.gz
Implement AES-GCM-SIV
This implements AES-GCM-SIV, described in RFC8452, on top of the existing AES-GCM primitives. In particular, its hash algorithm POLYVAL is implemented using the GHASH with additional byte order conversion according to RFC8452 Appendix A. Signed-off-by: Daiki Ueno <dueno@redhat.com>
Diffstat (limited to 'testsuite/Makefile.in')
-rw-r--r--testsuite/Makefile.in2
1 files changed, 1 insertions, 1 deletions
diff --git a/testsuite/Makefile.in b/testsuite/Makefile.in
index 604dc1ff..05442595 100644
--- a/testsuite/Makefile.in
+++ b/testsuite/Makefile.in
@@ -28,7 +28,7 @@ TS_NETTLE_SOURCES = aes-test.c aes-keywrap-test.c arcfour-test.c arctwo-test.c \
serpent-test.c twofish-test.c version-test.c \
knuth-lfib-test.c \
cbc-test.c cfb-test.c ctr-test.c gcm-test.c eax-test.c ccm-test.c \
- cmac-test.c siv-test.c \
+ cmac-test.c siv-test.c siv-gcm-test.c \
poly1305-test.c chacha-poly1305-test.c \
hmac-test.c umac-test.c \
meta-hash-test.c meta-cipher-test.c\