Lines Matching full:implementation

225 	  Generic implementation of the RSA public key algorithm.
232 Generic implementation of the Diffie-Hellman algorithm.
243 Generic implementation of the ECDH algorithm
276 Generic implementation of the SM2 public key algorithm. It was
344 tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
349 AESNI+SSE2 implementation of the AEGIS-128 dedicated AEAD algorithm.
462 key size 256, 384 or 512 bits. This implementation currently
479 tristate "NHPoly1305 hash function (x86_64 SSE2 implementation)"
483 SSE2 optimized implementation of the hash function used by the
487 tristate "NHPoly1305 hash function (x86_64 AVX2 implementation)"
491 AVX2 optimized implementation of the hash function used by the
605 support CRC32C implementation using hardware accelerated CRC32
608 gain performance compared with software implementation.
647 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
650 and gain better performance as compared with the table implementation.
673 Implementation of cryptographic hash function BLAKE2b (or just BLAKE2),
691 Implementation of cryptographic hash function BLAKE2s
727 crct10dif checksum as compared with the generic table implementation.
763 in IETF protocols. This is the portable C implementation of Poly1305.
775 in IETF protocols. This is the x86_64 assembler implementation using SIMD
909 This is the powerpc hardware accelerated implementation of the
1039 This is the x86_64 CLMUL-NI accelerated implementation of
1070 This is a generic implementation of AES that attempts to eliminate
1078 8 for decryption), this implementation only uses just two S-boxes of
1382 This module provides implementation of the Triple DES EDE cipher
1417 This is the portable C implementation of ChaCha20. See also:
1587 This is SM4 optimized implementation using AES-NI/AVX/x86_64
1609 This is SM4 optimized implementation using AES-NI/AVX2/x86_64
1631 Xtendend Encryption Tiny Algorithm is a mis-implementation