14 Nov, 2018

1 commit

  • commit 4a34e3c2f2f48f47213702a84a123af0fe21ad60 upstream.

    Use the correct __le32 annotation and accessors to perform the
    single round of AES encryption performed inside the AEGIS transform.
    Otherwise, tcrypt reports:

    alg: aead: Test 1 failed on encryption for aegis128-generic
    00000000: 6c 25 25 4a 3c 10 1d 27 2b c1 d4 84 9a ef 7f 6e
    alg: aead: Test 1 failed on encryption for aegis128l-generic
    00000000: cd c6 e3 b8 a0 70 9d 8e c2 4f 6f fe 71 42 df 28
    alg: aead: Test 1 failed on encryption for aegis256-generic
    00000000: aa ed 07 b1 96 1d e9 e6 f2 ed b5 8e 1c 5f dc 1c

    Fixes: f606a88e5823 ("crypto: aegis - Add generic AEGIS AEAD implementations")
    Cc: # v4.18+
    Signed-off-by: Ard Biesheuvel
    Reviewed-by: Ondrej Mosnacek
    Signed-off-by: Herbert Xu
    Signed-off-by: Greg Kroah-Hartman

    Ard Biesheuvel
     

19 May, 2018

1 commit

  • This patch adds the generic implementation of the AEGIS family of AEAD
    algorithms (AEGIS-128, AEGIS-128L, and AEGIS-256). The original
    authors of AEGIS are Hongjun Wu and Bart Preneel.

    At the time of writing, AEGIS is one of the finalists in CAESAR, an
    open competition intended to select a portfolio of alternatives to
    the problematic AES-GCM:

    https://competitions.cr.yp.to/caesar-submissions.html
    https://competitions.cr.yp.to/round3/aegisv11.pdf

    Signed-off-by: Ondrej Mosnacek
    Signed-off-by: Herbert Xu

    Ondrej Mosnacek