Re: AEAD: Having separate underlying cipher handle for each request

2016-07-06 Thread Ondrej Mosnáček
2016-07-06 8:31 GMT+02:00, Herbert Xu : > Well you're pretty much screwed as far as performance is concerned. > So just postpone all processing to process context and allocate a new > tfm for each request. Yeah, I guess that's the only way then... Thanks, Ondrej > >

Re: AEAD: Having separate underlying cipher handle for each request

2016-07-06 Thread Ondrej Mosnáček
Hi Stephan, 2016-07-05 18:11 GMT+02:00, Stephan Mueller : > Am Dienstag, 5. Juli 2016, 13:44:05 schrieb Ondrej Mosnáček: > > Hi Ondrej, > >> Hi, >> >> I'm trying to experimentally implement the GCM-SIV AEAD algorithm from >> [1] for the Linux crypto API and I've ran into a

Re: AEAD: Having separate underlying cipher handle for each request

2016-07-06 Thread Herbert Xu
Ondrej Mosnáček wrote: > Hi, > > I'm trying to experimentally implement the GCM-SIV AEAD algorithm from > [1] for the Linux crypto API and I've ran into a problem... > > Basically, the encryption/decryption process starts by deriving a > so-called "record-encryption key"

Re: AEAD: Having separate underlying cipher handle for each request

2016-07-05 Thread Stephan Mueller
Am Dienstag, 5. Juli 2016, 13:44:05 schrieb Ondrej Mosnáček: Hi Ondrej, > Hi, > > I'm trying to experimentally implement the GCM-SIV AEAD algorithm from > [1] for the Linux crypto API and I've ran into a problem... > > Basically, the encryption/decryption process starts by deriving a >

AEAD: Having separate underlying cipher handle for each request

2016-07-05 Thread Ondrej Mosnáček
Hi, I'm trying to experimentally implement the GCM-SIV AEAD algorithm from [1] for the Linux crypto API and I've ran into a problem... Basically, the encryption/decryption process starts by deriving a so-called "record-encryption key" from the nonce (by encrypting it using another key) and this