crypto/chacha20poly1305
Martin Möhrmann 614d502a4d chacha20poly1305: use x/sys/cpu feature variables directly
Avoid using package specific variables when there is a one to one
correspondance to cpu feature support exported by internal/cpu.

This makes it clearer which cpu feature is referenced.
Another advantage is that internal/cpu variables are padded to avoid
false sharing and memory and cache usage is shared by multiple packages.

Change-Id: Ieadfc2f2f65f83f947aa8a5efc869aa85d89615d
Reviewed-on: https://go-review.googlesource.com/126597
Run-TryBot: Martin Möhrmann <moehrmann@google.com>
TryBot-Result: Gobot Gobot <gobot@golang.org>
Reviewed-by: Brad Fitzpatrick <bradfitz@golang.org>
2018-08-20 15:07:26 +00:00
..
chacha20poly1305.go chacha20poly1305: add example for NewX 2018-08-06 19:00:21 +00:00
chacha20poly1305_amd64.go chacha20poly1305: use x/sys/cpu feature variables directly 2018-08-20 15:07:26 +00:00
chacha20poly1305_amd64.s chacha20poly1305: delete unused assembly functions 2018-05-15 00:15:09 +00:00
chacha20poly1305_generic.go internal/subtle: add Any/InexactOverlap (new package) and apply them across packages 2018-06-13 22:47:33 +00:00
chacha20poly1305_noasm.go chacha20poly1305: fix build constraints 2016-10-31 18:08:06 +00:00
chacha20poly1305_test.go chacha20poly1305: add example for NewX 2018-08-06 19:00:21 +00:00
chacha20poly1305_vectors_test.go chacha20poly1305: add some more XChaCha20-Poly1305 test vectors. 2018-08-08 21:18:26 +00:00
xchacha20poly1305.go chacha20poly1305: add example for NewX 2018-08-06 19:00:21 +00:00