Lines Matching full:implementation

230 	  Generic implementation of the RSA public key algorithm.
237 Generic implementation of the Diffie-Hellman algorithm.
248 Generic implementation of the ECDH algorithm
271 Generic implementation of the SM2 public key algorithm. It was
339 tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
344 AESNI+SSE2 implementation of the AEGIS-128 dedicated AEAD algorithm.
457 key size 256, 384 or 512 bits. This implementation currently
474 tristate "NHPoly1305 hash function (x86_64 SSE2 implementation)"
478 SSE2 optimized implementation of the hash function used by the
482 tristate "NHPoly1305 hash function (x86_64 AVX2 implementation)"
486 AVX2 optimized implementation of the hash function used by the
600 support CRC32C implementation using hardware accelerated CRC32
603 gain performance compared with software implementation.
642 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
645 and gain better performance as compared with the table implementation.
668 Implementation of cryptographic hash function BLAKE2b (or just BLAKE2),
686 Implementation of cryptographic hash function BLAKE2s
722 crct10dif checksum as compared with the generic table implementation.
758 in IETF protocols. This is the portable C implementation of Poly1305.
770 in IETF protocols. This is the x86_64 assembler implementation using SIMD
941 This is the powerpc hardware accelerated implementation of the
1084 This is the x86_64 CLMUL-NI accelerated implementation of
1115 This is a generic implementation of AES that attempts to eliminate
1123 8 for decryption), this implementation only uses just two S-boxes of
1431 This module provides implementation of the Triple DES EDE cipher
1478 This is the portable C implementation of ChaCha20. See also:
1649 Xtendend Encryption Tiny Algorithm is a mis-implementation