From e2ec048a09889b2bf71e8bbfef9f0584ff7d69db Mon Sep 17 00:00:00 2001 From: Jakob Unterwurzacher Date: Sat, 4 Sep 2021 11:41:56 +0200 Subject: stupidgcm: introduce stupidAEADCommon and use for both chacha & gcm Nice deduplication and brings the GCM decrypt speed up to par. internal/speed$ benchstat old new name old time/op new time/op delta StupidGCM-4 4.71µs ± 0% 4.66µs ± 0% -0.99% (p=0.008 n=5+5) StupidGCMDecrypt-4 5.77µs ± 1% 4.51µs ± 0% -21.80% (p=0.008 n=5+5) name old speed new speed delta StupidGCM-4 870MB/s ± 0% 879MB/s ± 0% +1.01% (p=0.008 n=5+5) StupidGCMDecrypt-4 710MB/s ± 1% 908MB/s ± 0% +27.87% (p=0.008 n=5+5) --- internal/stupidgcm/xchacha_test.go | 20 ++++++++++++++++++++ 1 file changed, 20 insertions(+) create mode 100644 internal/stupidgcm/xchacha_test.go (limited to 'internal/stupidgcm/xchacha_test.go') diff --git a/internal/stupidgcm/xchacha_test.go b/internal/stupidgcm/xchacha_test.go new file mode 100644 index 0000000..fdea8b5 --- /dev/null +++ b/internal/stupidgcm/xchacha_test.go @@ -0,0 +1,20 @@ +// +build !without_openssl + +package stupidgcm + +import ( + "testing" + + "golang.org/x/crypto/chacha20poly1305" +) + +func TestStupidXchacha20poly1305(t *testing.T) { + key := randBytes(32) + c := NewXchacha20poly1305(key) + ref, err := chacha20poly1305.NewX(key) + if err != nil { + t.Fatal(err) + } + + testCiphers(t, c, ref) +} -- cgit v1.2.3