![]() |
|
|||
Name | Size | Date (UTC) | Last indexed | Description | |
---|---|---|---|---|---|
Name | Size | Date (UTC) | Last indexed | Description | |
![]() |
Parent directory | - | 2025-03-06 09:18:41 |
Linux kernel
|
|
![]() |
asymmetric_keys/ | - | 2025-03-06 09:18:32 | ||
![]() |
async_tx/ | - | 2025-03-06 09:18:32 | ||
![]() |
842.c | 3814 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:21 | |
![]() |
acompress.c | 4827 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:22 | |
![]() |
adiantum.c | 19948 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:22 | Adiantum is a tweakable, length-preserving encryption mode designed for fast and secure disk encryption, especially on CPUs without dedicated crypto instructions. |
![]() |
aead.c | 7417 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:23 | |
![]() |
aegis.h | 2559 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:23 | |
![]() |
aegis128-core.c | 15967 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:23 | |
![]() |
aegis128-neon-inner.c | 8609 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:23 | |
![]() |
aegis128-neon.c | 2087 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:23 | |
![]() |
aes_generic.c | 59013 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:23 | |
![]() |
aes_ti.c | 2028 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:23 | |
![]() |
af_alg.c | 27316 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:24 | |
![]() |
ahash.c | 16040 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:24 | |
![]() |
akcipher.c | 4141 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:25 | |
![]() |
algapi.c | 31819 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:25 | |
![]() |
algboss.c | 5591 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:25 | |
![]() |
algif_aead.c | 15984 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:25 | |
![]() |
algif_hash.c | 9701 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:25 | |
![]() |
algif_rng.c | 8617 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:26 | |
![]() |
algif_skcipher.c | 9830 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:26 | |
![]() |
ansi_cprng.c | 11041 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:26 | PRNG: Pseudo Random Number Generator Based on NIST Recommended PRNG From ANSI X9.31 Appendix A.2.4 using AES 128 cipher (C) Neil Horman <tuxdriver.com">nhorman@tuxdriver.com> |
![]() |
anubis.c | 28431 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:26 | |
![]() |
api.c | 15373 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:26 | |
![]() |
arc4.c | 2136 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:26 | Cryptographic API ipher Algorithm Jon Oberheide <oberheide.org">jon@oberheide.org> |
![]() |
aria.c | 6805 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:27 | |
![]() |
authenc.c | 13385 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:27 | |
![]() |
authencesn.c | 14502 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:27 | AEAD wrapper for IPsec with extended sequence numbers, |
![]() |
blake2b_generic.c | 6010 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:27 | |
![]() |
blowfish_common.c | 15911 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:28 | |
![]() |
blowfish_generic.c | 3135 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:28 | |
![]() |
camellia_generic.c | 34820 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:28 | Algorithm Specification https://info.isl.ntt.co.jp/crypt/eng/camellia/specifications.html |
![]() |
cast5_generic.c | 20866 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:28 | |
![]() |
cast6_generic.c | 9315 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:28 | |
![]() |
cast_common.c | 13223 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:28 | |
![]() |
cbc.c | 5309 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:28 | |
![]() |
ccm.c | 24014 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:29 | |
![]() |
cfb.c | 6327 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:29 | |
![]() |
chacha20poly1305.c | 18083 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:29 | |
![]() |
chacha_generic.c | 3964 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:29 | |
![]() |
cipher.c | 2666 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:29 | |
![]() |
cmac.c | 7775 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:29 | |
![]() |
compress.c | 921 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:29 | |
![]() |
crc32_generic.c | 2901 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:29 | |
![]() |
crc32c_generic.c | 4196 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:29 | |
![]() |
crc64_rocksoft_generic.c | 1904 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:29 | |
![]() |
crct10dif_common.c | 3728 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:29 | |
![]() |
crct10dif_generic.c | 3205 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:29 | |
![]() |
cryptd.c | 29171 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:30 | |
![]() |
crypto_engine.c | 16596 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:30 | |
![]() |
crypto_null.c | 5476 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:30 | |
![]() |
crypto_user_base.c | 12268 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:30 | |
![]() |
crypto_user_stat.c | 9880 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:30 | |
![]() |
ctr.c | 9789 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:31 | |
![]() |
cts.c | 11780 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:31 | This is the Cipher Text Stealing mode as described by Section 8 of rfc2040 and referenced by rfc3962. rfc3962 includes errata information in its Appendix A. |
![]() |
curve25519-generic.c | 2233 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:31 | |
![]() |
deflate.c | 7895 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:31 | |
![]() |
des_generic.c | 3355 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:31 | |
![]() |
dh.c | 29784 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:31 | |
![]() |
dh_helper.c | 3265 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:31 | |
![]() |
drbg.c | 61818 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:32 | |
![]() |
ecb.c | 2487 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:32 | |
![]() |
ecc.c | 43090 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:33 | |
![]() |
ecc_curve_defs.h | 3803 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:33 | |
![]() |
ecdh.c | 5849 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:33 | |
![]() |
ecdh_helper.c | 2016 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:33 | |
![]() |
ecdsa.c | 9387 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:33 | |
![]() |
ecdsasignature.asn1 | 111 bytes | 2025-03-06 09:18:32 | - | |
![]() |
echainiv.c | 4177 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:33 | |
![]() |
ecrdsa.c | 8572 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:33 | |
![]() |
ecrdsa_defs.h | 7411 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:33 | |
![]() |
ecrdsa_params.asn1 | 142 bytes | 2025-03-06 09:18:32 | - | |
![]() |
ecrdsa_pub_key.asn1 | 57 bytes | 2025-03-06 09:18:32 | - | |
![]() |
essiv.c | 18291 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:34 | |
![]() |
fcrypt.c | 18414 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:34 | |
![]() |
fips.c | 2259 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:34 | |
![]() |
gcm.c | 30713 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:34 | |
![]() |
geniv.c | 3901 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:34 | |
![]() |
gf128mul.c | 12760 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:34 | GF(2^128) multiplication functions |
![]() |
ghash-generic.c | 4930 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:34 | GHASH is a keyed hash function used in GCM authentication tag generation. |
![]() |
hash_info.c | 1934 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:35 | |
![]() |
hctr2.c | 17118 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:35 | HCTR2 is a length-preserving encryption mode that is efficient on processors with instructions to accelerate AES and carryless multiplication, e.g. |
![]() |
hmac.c | 6667 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:35 | |
![]() |
internal.h | 4376 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:35 | |
![]() |
jitterentropy-kcapi.c | 6268 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:35 | |
![]() |
jitterentropy.c | 26555 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:35 | This Jitterentropy RNG is based on the jitterentropy library version 2.2.0 provided at https://www.chronox.de/jent.html |
![]() |
jitterentropy.h | 607 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:35 | |
![]() |
Kconfig | 62669 bytes | 2025-03-06 09:18:32 | - | |
![]() |
kdf_sp800108.c | 3654 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:35 | |
![]() |
keywrap.c | 9763 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:35 | Note for using key wrapping: The result of the encryption operation is the ciphertext starting with the 2nd semiblock. |
![]() |
khazad.c | 53061 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:35 | |
![]() |
kpp.c | 3657 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:35 | |
![]() |
lrw.c | 10849 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:35 | |
![]() |
lz4.c | 3378 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:36 | |
![]() |
lz4hc.c | 3513 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:36 | |
![]() |
lzo-rle.c | 3526 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:36 | Cryptographic API. |
![]() |
lzo.c | 3385 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:36 | Cryptographic API. |
![]() |
Makefile | 8361 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:36 | |
![]() |
md4.c | 6049 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:36 | |
![]() |
md5.c | 7559 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:36 | |
![]() |
michael_mic.c | 3450 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:36 | |
![]() |
nhpoly1305.c | 7952 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:36 | NHPoly1305" is the main component of Adiantum hashing. |
![]() |
ofb.c | 2545 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:36 | |
![]() |
pcbc.c | 4831 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:36 | |
![]() |
pcrypt.c | 9400 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:36 | |
![]() |
poly1305_generic.c | 3754 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:37 | |
![]() |
polyval-generic.c | 6793 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:37 | Code based on crypto/ghash-generic.c POLYVAL is a keyed hash function similar to GHASH. |
![]() |
proc.c | 2550 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:37 | |
![]() |
ripemd.h | 655 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:37 | |
![]() |
rmd160.c | 12721 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:37 | |
![]() |
rng.c | 4854 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:37 | |
![]() |
rsa-pkcs1pad.c | 17989 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:38 | |
![]() |
rsa.c | 6922 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:38 | |
![]() |
rsa_helper.c | 4126 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:38 | |
![]() |
rsaprivkey.asn1 | 316 bytes | 2025-03-06 09:18:32 | - | |
![]() |
rsapubkey.asn1 | 82 bytes | 2025-03-06 09:18:32 | - | |
![]() |
scatterwalk.c | 2065 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:38 | |
![]() |
scompress.c | 6962 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:38 | |
![]() |
seed.c | 17611 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:38 | |
![]() |
seqiv.c | 4654 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:38 | |
![]() |
serpent_generic.c | 20078 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:39 | |
![]() |
sha1_generic.c | 2393 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:39 | |
![]() |
sha256_generic.c | 3212 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:39 | |
![]() |
sha3_generic.c | 8226 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:39 | Cryptographic API. SHA-3, as specified in https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf SHA-3 code by Jeff Garzik <garzik.org">jeff@garzik.org> Ard Biesheuvel <linaro.org">ard.biesheuvel@linaro.org> |
![]() |
sha512_generic.c | 7923 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:39 | |
![]() |
shash.c | 16065 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:39 | |
![]() |
simd.c | 13811 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:39 | |
![]() |
skcipher.c | 25336 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:39 | |
![]() |
sm2.c | 9945 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:39 | |
![]() |
sm2signature.asn1 | 113 bytes | 2025-03-06 09:18:32 | - | |
![]() |
sm3.c | 8015 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:40 | |
![]() |
sm3_generic.c | 2200 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:40 | |
![]() |
sm4.c | 5751 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:40 | |
![]() |
sm4_generic.c | 2143 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:40 | |
![]() |
streebog_generic.c | 58994 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:40 | |
![]() |
tcrypt.c | 77581 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:40 | |
![]() |
tcrypt.h | 3118 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:40 | |
![]() |
tea.c | 6648 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:40 | |
![]() |
testmgr.c | 152283 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:42 | |
![]() |
testmgr.h | 1458ki bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:44 | |
![]() |
twofish_common.c | 37968 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:44 | |
![]() |
twofish_generic.c | 5630 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:44 | |
![]() |
vmac.c | 19341 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:44 | Derived from: VMAC and VHASH Implementation by Ted Krovetz (tdk@acm.org) and Wei Dai. |
![]() |
wp512.c | 61158 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:44 | |
![]() |
xcbc.c | 6888 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:44 | |
![]() |
xctr.c | 5414 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:45 | XCTR mode is a blockcipher mode of operation used to implement HCTR2. |
![]() |
xor.c | 3843 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:45 | Multiple Devices driver for Linux |
![]() |
xts.c | 12105 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:45 | |
![]() |
xxhash_generic.c | 2445 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:45 | |
![]() |
zstd.c | 5090 bytes | 2025-03-06 09:18:32 | 2025-03-06 11:53:45 |
[ Source navigation ] | [ Identifier search ] | [ general search ] |
This page was automatically generated by the 2.1.0 LXR engine. The LXR team |
![]() ![]() |