aboutsummaryrefslogtreecommitdiff
path: root/vendor/golang.org/x/crypto/poly1305/poly1305.go
diff options
context:
space:
mode:
authorJordan <me@jordan.im>2022-03-17 09:43:29 -0700
committerJordan <me@jordan.im>2022-03-17 09:43:29 -0700
commit66bfe530b4fd5cb9755337ce718df26ee81f1b77 (patch)
tree9dfc8a79183b8bffc12db5a92f957e3bfd37d4f2 /vendor/golang.org/x/crypto/poly1305/poly1305.go
parent2f0b35e3c25bc4394f3288e1baa77d250cb510ed (diff)
downloadkeep-66bfe530b4fd5cb9755337ce718df26ee81f1b77.tar.gz
keep-66bfe530b4fd5cb9755337ce718df26ee81f1b77.zip
misc: go get -u ./... ; go mod vendor
Diffstat (limited to 'vendor/golang.org/x/crypto/poly1305/poly1305.go')
-rw-r--r--vendor/golang.org/x/crypto/poly1305/poly1305.go33
1 files changed, 0 insertions, 33 deletions
diff --git a/vendor/golang.org/x/crypto/poly1305/poly1305.go b/vendor/golang.org/x/crypto/poly1305/poly1305.go
deleted file mode 100644
index f562fa5..0000000
--- a/vendor/golang.org/x/crypto/poly1305/poly1305.go
+++ /dev/null
@@ -1,33 +0,0 @@
-// Copyright 2012 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-/*
-Package poly1305 implements Poly1305 one-time message authentication code as
-specified in https://cr.yp.to/mac/poly1305-20050329.pdf.
-
-Poly1305 is a fast, one-time authentication function. It is infeasible for an
-attacker to generate an authenticator for a message without the key. However, a
-key must only be used for a single message. Authenticating two different
-messages with the same key allows an attacker to forge authenticators for other
-messages with the same key.
-
-Poly1305 was originally coupled with AES in order to make Poly1305-AES. AES was
-used with a fixed key in order to generate one-time keys from an nonce.
-However, in this package AES isn't used and the one-time key is specified
-directly.
-*/
-package poly1305 // import "golang.org/x/crypto/poly1305"
-
-import "crypto/subtle"
-
-// TagSize is the size, in bytes, of a poly1305 authenticator.
-const TagSize = 16
-
-// Verify returns true if mac is a valid authenticator for m with the given
-// key.
-func Verify(mac *[16]byte, m []byte, key *[32]byte) bool {
- var tmp [16]byte
- Sum(&tmp, m, key)
- return subtle.ConstantTimeCompare(tmp[:], mac[:]) == 1
-}