Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 3 of 3 for gcmAesDec (0.12 sec)

  1. src/crypto/aes/aes_gcm.go

    //go:noescape
    func gcmAesData(productTable *[256]byte, data []byte, T *[16]byte)
    
    //go:noescape
    func gcmAesEnc(productTable *[256]byte, dst, src []byte, ctr, T *[16]byte, ks []uint32)
    
    //go:noescape
    func gcmAesDec(productTable *[256]byte, dst, src []byte, ctr, T *[16]byte, ks []uint32)
    
    //go:noescape
    func gcmAesFinish(productTable *[256]byte, tagMask, T *[16]byte, pLen, dLen uint64)
    
    const (
    	gcmBlockSize         = 16
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  2. src/crypto/aes/gcm_amd64.s

    	PXOR T0, ACC0
    
    	reduceRound(ACC0)
    	reduceRound(ACC0)
    	PXOR ACC1, ACC0
    
    gcmAesEncDone:
    	MOVOU ACC0, (tPtr)
    	RET
    #undef increment
    
    // func gcmAesDec(productTable *[256]byte, dst, src []byte, ctr, T *[16]byte, ks []uint32)
    TEXT ·gcmAesDec(SB),0,$128-96
    #define increment(i) ADDL $1, aluCTR; MOVL aluCTR, aluTMP; XORL aluK, aluTMP; BSWAPL aluTMP; MOVL aluTMP, (3*4 + i*16)(SP)
    #define combinedDecRound(i) \
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 23.4K bytes
    - Viewed (0)
  3. src/crypto/aes/gcm_arm64.s

    tailLast:
    	VEOR	T0.B16, B0.B16, B0.B16
    	VAND	T3.B16, B0.B16, B0.B16
    	B	encReduce
    
    done:
    	VST1	[ACC0.B16], (tPtr)
    	RET
    
    // func gcmAesDec(productTable *[256]byte, dst, src []byte, ctr, T *[16]byte, ks []uint32)
    TEXT ·gcmAesDec(SB),NOSPLIT,$0
    	MOVD	productTable+0(FP), pTbl
    	MOVD	dst+8(FP), dstPtr
    	MOVD	src_base+32(FP), srcPtr
    	MOVD	src_len+40(FP), srcPtrLen
    	MOVD	ctr+56(FP), ctrPtr
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 21.5K bytes
    - Viewed (0)
Back to top