remarkable-linux/include/crypto/internal
Andrzej Zaborowski 3d5b1ecdea crypto: rsa - RSA padding algorithm
This patch adds PKCS#1 v1.5 standard RSA padding as a separate template.
This way an RSA cipher with padding can be obtained by instantiating
"pkcs1pad(rsa)".  The reason for adding this is that RSA is almost
never used without this padding (or OAEP) so it will be needed for
either certificate work in the kernel or the userspace, and I also hear
that it is likely implemented by hardware RSA in which case hardware
implementations of the whole of pkcs1pad(rsa) can be provided.

Signed-off-by: Andrew Zaborowski <andrew.zaborowski@intel.com>
Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
2015-12-09 20:03:57 +08:00
..
aead.h crypto: aead - Remove old AEAD interfaces 2015-08-17 16:53:50 +08:00
akcipher.h crypto: akcipher - add akcipher declarations needed by templates. 2015-12-09 20:03:57 +08:00
compress.h
geniv.h crypto: aead - Remove old AEAD interfaces 2015-08-17 16:53:50 +08:00
hash.h crypto: sha-mb - multibuffer crypto infrastructure 2014-08-25 20:32:25 +08:00
rng.h crypto: rng - Do not free default RNG when it becomes unused 2015-06-22 15:49:18 +08:00
rsa.h crypto: rsa - RSA padding algorithm 2015-12-09 20:03:57 +08:00
skcipher.h crypto: skcipher - Add top-level skcipher interface 2015-08-21 22:21:19 +08:00