aboutsummaryrefslogtreecommitdiff
path: root/networking/tls_aesgcm.h
diff options
context:
space:
mode:
authorDenys Vlasenko <vda.linux@googlemail.com>2018-11-23 18:02:44 +0100
committerDenys Vlasenko <vda.linux@googlemail.com>2018-11-23 18:02:44 +0100
commit5e4236d226309a32842a6928878fd0e1cd5937e7 (patch)
treeeb41a6c5cbaaac79b22b8c200e0aabfe26ba7d15 /networking/tls_aesgcm.h
parent83e5c627e1b2c7f34d694696d0c3d5a3ce25dc59 (diff)
downloadbusybox-5e4236d226309a32842a6928878fd0e1cd5937e7.tar.gz
tls: in AES-CBC code, do not set key for every record - do it once
function old new delta aes_setkey 16 212 +196 tls_handshake 1941 1977 +36 aes_encrypt_1 382 396 +14 xwrite_encrypted 605 604 -1 tls_xread_record 659 656 -3 aes_encrypt_one_block 65 59 -6 aes_cbc_encrypt 172 121 -51 aesgcm_setkey 58 - -58 aes_cbc_decrypt 958 881 -77 KeyExpansion 188 - -188 ------------------------------------------------------------------------------ (add/remove: 0/2 grow/shrink: 3/5 up/down: 246/-384) Total: -138 bytes Signed-off-by: Denys Vlasenko <vda.linux@googlemail.com>
Diffstat (limited to 'networking/tls_aesgcm.h')
-rw-r--r--networking/tls_aesgcm.h2
1 files changed, 0 insertions, 2 deletions
diff --git a/networking/tls_aesgcm.h b/networking/tls_aesgcm.h
index d4cde01f9..a71eced54 100644
--- a/networking/tls_aesgcm.h
+++ b/networking/tls_aesgcm.h
@@ -11,5 +11,3 @@ void aesgcm_GHASH(uint8_t* h,
const uint8_t* c, unsigned cSz,
uint8_t* s, unsigned sSz
) FAST_FUNC;
-
-void aesgcm_setkey(uint8_t H[16], struct tls_aes *aes, const uint8_t* key, unsigned len) FAST_FUNC;