Commit History

Author SHA1 Message Date
  Jacob Barthelmeh 8eaa85e412 update copyright year to 2022 1 year ago
  Daniel Pouzzner 0f05a71bfb linuxkm: refactor SAVE_VECTOR_REGISTERS() macro to take a fail clause as an argument, to allow the preprocessor to completely eliminate it in non-kernel builds, and for backward compat with WCv5.0-RC8. 2 years ago
  Daniel Pouzzner 6d715130a2 linuxkm: cleanups and smallstack refactors related to WOLFSSL_LINUXKM_SIMD_X86_IRQ_ALLOWED, associated linuxkm-SIMD-IRQ PR, and associated peer review: 2 years ago
  Daniel Pouzzner 83e0e19e03 linuxkm feature additions: 2 years ago
  Elms 3a885aba23 Refactor pointer manipulation to be independent of datatype width 3 years ago
  Jacob Barthelmeh c729318ddd update copyright date 3 years ago
  Hayden Roche 90258b6f34 Fix MSVC compile issue in chacha.c. 3 years ago
  Hayden Roche 91f0d8bfef Fix MSVC compile issue in chacha.c. 3 years ago
  Daniel Pouzzner 299e88a993 minor fixes and commentary. 3 years ago
  Daniel Pouzzner 1949378d61 wc_Chacha_purge_current_block(): init "scratch" buffer to zeros, to avoid "garbage value" warnings. 3 years ago
  Daniel Pouzzner f65947ae09 rename wc_XChaCha_init() to wc_XChacha_SetKey() for consistency, and add a counter argument to provide for future random access scenarios; refactor wc_Chacha_purge_current_block() to use a dummy wc_Chacha_Process() call for intrinsically correct counter dynamics. 3 years ago
  Daniel Pouzzner 6142c22948 add wc_XChaCha_init(), wc_XChaCha20Poly1305_Init(), wc_XChaCha20Poly1305_encrypt_oneshot(), wc_XChaCha20Poly1305_decrypt_oneshot(), and wc_Poly1305_EncodeSizes64(). also, remove redundant arg check (typo) in wc_Poly1305Update(). 3 years ago
  Daniel Pouzzner 7c2aefcfdd linuxkm: enable the rest of the _asm implementations for x86, wrapped in {SAVE,RESTORE}_VECTOR_REGISTERS(). 3 years ago
  Sean Parkinson 54c8774103 ChaCha20: Enable streaming with Intel x86_64 asm 3 years ago
  Tesfa Mael 493510e2ea Review comments 4 years ago
  Tesfa Mael cebb283822 DO-178 changes 4 years ago
  David Garske 3127a7e9e5 Fixes for building with bare-metal on Xilinx SDK with zynqmp. Added Zynqmp benchmark timer support. 4 years ago
  Jacob Barthelmeh bd44091111 refactor solution 4 years ago
  Jacob Barthelmeh 1538e631a8 revert size of ChaCha structure and delay counter increment 4 years ago
  JacobBarthelmeh 0ec7b311d8 set chacha20 similar to aes-ctr when handling leftover stream and add test case 4 years ago
  Chris Conlon 45c5a2d39c update copyright to 2020 4 years ago
  Juliusz Sosinowicz a48981c3c6 Chacha20 ARM optimization 5 years ago
  John Safranek 246c444b93 Updates for v4.0.0 5 years ago
  Sean Parkinson 7822cef1ac Pull out x86_64 ASM into separate files 5 years ago
  David Garske 8355dd29cb Fix for Curve25519 FE math build error with Intel Speedups enabled and no AVX2. Fixes to allow forcing `NO_AVX2_SUPPORT`. Reproducible with `./configure --enable-curve25519 --enable-ed25519 --enable-intelasm CFLAGS="-DNO_AVX2_SUPPORT"`. 5 years ago
  John Safranek 586874b997 Rename INLINE 6 years ago
  Sean Parkinson 0b47811c46 Changes for interop and performance 6 years ago
  David Garske 98c186017a Fixes for build failures. Added new `WC_MAX_SYM_KEY_SIZE` macro for helping determine max key size. Added enum for unique cipher types. Added `CHACHA_MAX_KEY_SZ` for ChaCha. 6 years ago
  Sean Parkinson be1aba1f70 Improve performance of chacha20-poly1305 on AVX and AVX2. 6 years ago
  Sean Parkinson 31aa5e308d Improve performance of small number of blocks for chacha20 6 years ago