Searched refs:GHASH (Results 1 – 6 of 6) sorted by relevance
| /f-stack/freebsd/contrib/openzfs/module/icp/asm-x86_64/modes/ |
| H A D | THIRDPARTYLICENSE.cryptogams.descrip | 1 PORTIONS OF GCM and GHASH FUNCTIONALITY
|
| H A D | THIRDPARTYLICENSE.openssl.descrip | 1 PORTIONS OF GCM and GHASH FUNCTIONALITY
|
| H A D | ghash-x86_64.S | 18 # The module implements "4-bit" GCM GHASH function and underlying 20 # it uses 256 bytes per-key table [+128 bytes shared table]. GHASH 23 # Performance results are for this streamed GHASH subroutine and are
|
| H A D | aesni-gcm-x86_64.S | 17 # AES-NI-CTR+GHASH stitch. 24 # PCLMULQDQ-enabled GHASH. Unfortunately, as no stitch implementation
|
| /f-stack/freebsd/contrib/openzfs/ |
| H A D | COPYRIGHT | 25 * GHASH Implementation: module/icp/asm-x86_64/modes/THIRDPARTYLICENSE.cryptogams 26 * GHASH Implementation: module/icp/asm-x86_64/modes/THIRDPARTYLICENSE.openssl
|
| /f-stack/freebsd/contrib/openzfs/module/icp/algs/modes/ |
| H A D | gcm.c | 37 #define GHASH(c, d, t, o) \ macro 176 GHASH(ctx, ctx->gcm_tmp, ctx->gcm_ghash, gops); in gcm_mode_encrypt_contiguous_blocks() 257 GHASH(ctx, macp, ghash, gops); in gcm_encrypt_final() 264 GHASH(ctx, ctx->gcm_len_a_len_c, ghash, gops); in gcm_encrypt_final() 316 GHASH(ctx, ctx->gcm_tmp, ctx->gcm_ghash, gcm_impl_get_ops()); in gcm_decrypt_incomplete_block() 405 GHASH(ctx, blockp, ghash, gops); in gcm_decrypt_final() 428 GHASH(ctx, ctx->gcm_len_a_len_c, ghash, gops); in gcm_decrypt_final() 511 GHASH(ctx, datap, ghash, gops); in gcm_format_initial_blocks() 516 GHASH(ctx, len_a_len_c, ctx->gcm_J0, gops); in gcm_format_initial_blocks() 567 GHASH(ctx, datap, ghash, gops); in gcm_init()
|