aboutsummaryrefslogtreecommitdiff
path: root/lib/std/Random/benchmark.zig
diff options
context:
space:
mode:
authorFrank Denis <github@pureftpd.org>2025-09-16 12:07:50 +0200
committerFrank Denis <github@pureftpd.org>2025-09-16 12:45:08 +0200
commitdd46e07fb95c6c5952b3dc41307a5aa4e130ba6a (patch)
treebb8665195bc830a2cfc870fe465e80cfdcdcc929 /lib/std/Random/benchmark.zig
parent496313a1bd4e8a4663ea99942d179a52b57e04e6 (diff)
downloadzig-dd46e07fb95c6c5952b3dc41307a5aa4e130ba6a.tar.gz
zig-dd46e07fb95c6c5952b3dc41307a5aa4e130ba6a.zip
std.crypto: add AES-SIV and AES-GCM-SIV
The Zig standard library lacked schemes that resist nonce reuse. AES-SIV and AES-GCM-SIV are the standard options for this. AES-GCM-SIV can be very useful when Zig is used to target embedded systems, and AES-SIV is especially useful for key wrapping. Also take it as an opportunity to add a bunch of test vectors to modes.ctr and make sure it works with block ciphers whose size is not 16.
Diffstat (limited to 'lib/std/Random/benchmark.zig')
0 files changed, 0 insertions, 0 deletions