From e2ec048a09889b2bf71e8bbfef9f0584ff7d69db Mon Sep 17 00:00:00 2001 From: Jakob Unterwurzacher Date: Sat, 4 Sep 2021 11:41:56 +0200 Subject: stupidgcm: introduce stupidAEADCommon and use for both chacha & gcm Nice deduplication and brings the GCM decrypt speed up to par. internal/speed$ benchstat old new name old time/op new time/op delta StupidGCM-4 4.71µs ± 0% 4.66µs ± 0% -0.99% (p=0.008 n=5+5) StupidGCMDecrypt-4 5.77µs ± 1% 4.51µs ± 0% -21.80% (p=0.008 n=5+5) name old speed new speed delta StupidGCM-4 870MB/s ± 0% 879MB/s ± 0% +1.01% (p=0.008 n=5+5) StupidGCMDecrypt-4 710MB/s ± 1% 908MB/s ± 0% +27.87% (p=0.008 n=5+5) --- internal/stupidgcm/stupidchacha_test.go | 20 -------------------- 1 file changed, 20 deletions(-) delete mode 100644 internal/stupidgcm/stupidchacha_test.go (limited to 'internal/stupidgcm/stupidchacha_test.go') diff --git a/internal/stupidgcm/stupidchacha_test.go b/internal/stupidgcm/stupidchacha_test.go deleted file mode 100644 index 513b68f..0000000 --- a/internal/stupidgcm/stupidchacha_test.go +++ /dev/null @@ -1,20 +0,0 @@ -// +build !without_openssl - -package stupidgcm - -import ( - "testing" - - "golang.org/x/crypto/chacha20poly1305" -) - -func TestStupidChacha20poly1305(t *testing.T) { - key := randBytes(32) - c := newChacha20poly1305(key) - ref, err := chacha20poly1305.New(key) - if err != nil { - t.Fatal(err) - } - - testCiphers(t, c, ref) -} -- cgit v1.2.3