strongswan/src/libstrongswan/plugins/aesni
Martin Willi 23947b2a4f aesni: Fix doxygen groups 2015-04-15 17:29:56 +02:00
..
Makefile.am aesni: Add a GCM AEAD based on the AES-NI key schedule 2015-04-15 11:35:28 +02:00
aesni_cbc.c aesni: Avoid loading AES/GHASH round keys into local variables 2015-04-15 13:44:40 +02:00
aesni_cbc.h aesni: Implement a AES-NI based CBC crypter using the key schedule 2015-04-15 11:35:27 +02:00
aesni_ccm.c aesni: Avoid loading AES/GHASH round keys into local variables 2015-04-15 13:44:40 +02:00
aesni_ccm.h aesni: Add a CCM AEAD reusing the key schedule 2015-04-15 11:35:27 +02:00
aesni_cmac.c aesni: Avoid loading AES/GHASH round keys into local variables 2015-04-15 13:44:40 +02:00
aesni_cmac.h aesni: Implement CMAC mode to provide a signer/prf 2015-04-15 11:35:28 +02:00
aesni_ctr.c aesni: Avoid loading AES/GHASH round keys into local variables 2015-04-15 13:44:40 +02:00
aesni_ctr.h aesni: Implement a AES-NI based CTR crypter using the key schedule 2015-04-15 11:35:27 +02:00
aesni_gcm.c aesni: Avoid loading AES/GHASH round keys into local variables 2015-04-15 13:44:40 +02:00
aesni_gcm.h aesni: Add a GCM AEAD based on the AES-NI key schedule 2015-04-15 11:35:28 +02:00
aesni_key.c aesni: Align all class instances to 16 byte boundaries 2015-04-15 13:44:40 +02:00
aesni_key.h aesni: Add a common key schedule class for AES 2015-04-15 11:35:26 +02:00
aesni_plugin.c aesni: Add a GCM AEAD based on the AES-NI key schedule 2015-04-15 11:35:28 +02:00
aesni_plugin.h aesni: Fix doxygen groups 2015-04-15 17:29:56 +02:00
aesni_xcbc.c aesni: Avoid loading AES/GHASH round keys into local variables 2015-04-15 13:44:40 +02:00
aesni_xcbc.h aesni: Implement XCBC mode to provide a signer/prf 2015-04-15 11:35:28 +02:00