aboutsummaryrefslogtreecommitdiffstats
path: root/lib/crypto/priv
diff options
context:
space:
mode:
authorHans Nilsson <[email protected]>2018-09-14 10:49:34 +0200
committerHans Nilsson <[email protected]>2018-09-18 10:12:39 +0200
commite8de0736005e91afd992e49f434e08c940eddfa0 (patch)
tree27fc0ec26e5dcf407e8c4b2d174704b3e877509a /lib/crypto/priv
parenta578ee7615e72a8eb0ad0e35ae94437b41db96ee (diff)
downloadotp-e8de0736005e91afd992e49f434e08c940eddfa0.tar.gz
otp-e8de0736005e91afd992e49f434e08c940eddfa0.tar.bz2
otp-e8de0736005e91afd992e49f434e08c940eddfa0.zip
crypto: Use aead functions for CHACHA20_POLY1305
This previously implemented cipher is a block cipher despite using chacha. It also uses the EVP_CIPHER_CTX api which now unifies AES_GCM and AES_CCM into one pair of encrypt and decrypt functions. By integrating the existing chacha20_poly1305 code into aead_encrypt and aead_decrypt we could remove two C-functions and simplify both the C-code and the corresponding Erlang code in the CRYPTO application.
Diffstat (limited to 'lib/crypto/priv')
0 files changed, 0 insertions, 0 deletions