Clean up things which are not needed anymore.
This commit is contained in:
parent
a59e983d9e
commit
2e5163a934
@ -1015,16 +1015,12 @@ static ErlNifFunc nif_funcs[] = {
|
||||
|
||||
{"crypto_sign_PUBLICKEYBYTES", 0, enif_crypto_sign_PUBLICKEYBYTES},
|
||||
{"crypto_sign_SECRETKEYBYTES", 0, enif_crypto_sign_SECRETKEYBYTES},
|
||||
{"crypto_sign_keypair", 0, enif_crypto_sign_keypair},
|
||||
{"crypto_sign_b", 2, enif_crypto_sign},
|
||||
{"crypto_sign_keypair", 0, enif_crypto_sign_keypair, ERL_NIF_DIRTY_JOB_CPU_BOUND},
|
||||
|
||||
{"crypto_sign", 2, enif_crypto_sign, ERL_NIF_DIRTY_JOB_CPU_BOUND},
|
||||
{"crypto_sign_open_b", 2, enif_crypto_sign_open},
|
||||
{"crypto_sign_open", 2, enif_crypto_sign_open, ERL_NIF_DIRTY_JOB_CPU_BOUND},
|
||||
|
||||
|
||||
{"crypto_sign_detached_b", 2, enif_crypto_sign_detached},
|
||||
{"crypto_sign_detached", 2, enif_crypto_sign_detached, ERL_NIF_DIRTY_JOB_CPU_BOUND},
|
||||
{"crypto_sign_verify_detached_b", 3, enif_crypto_sign_verify_detached},
|
||||
{"crypto_sign_verify_detached", 3, enif_crypto_sign_verify_detached, ERL_NIF_DIRTY_JOB_CPU_BOUND},
|
||||
|
||||
{"crypto_box_SEALBYTES", 0, enif_crypto_box_SEALBYTES},
|
||||
@ -1069,7 +1065,7 @@ static ErlNifFunc nif_funcs[] = {
|
||||
|
||||
{"crypto_curve25519_scalarmult", 2, enif_crypto_curve25519_scalarmult},
|
||||
|
||||
{"crypto_sign_ed25519_keypair", 0, enif_crypto_sign_ed25519_keypair},
|
||||
{"crypto_sign_ed25519_keypair", 0, enif_crypto_sign_ed25519_keypair, ERL_NIF_DIRTY_JOB_CPU_BOUND},
|
||||
{"crypto_sign_ed25519_public_to_curve25519", 1, enif_crypto_sign_ed25519_public_to_curve25519},
|
||||
{"crypto_sign_ed25519_secret_to_curve25519", 1, enif_crypto_sign_ed25519_secret_to_curve25519},
|
||||
{"crypto_sign_ed25519_PUBLICKEYBYTES", 0, enif_crypto_sign_ed25519_PUBLICKEYBYTES},
|
||||
@ -1081,6 +1077,4 @@ static ErlNifFunc nif_funcs[] = {
|
||||
{"scramble_block_16", 2, enif_scramble_block_16}
|
||||
};
|
||||
|
||||
|
||||
|
||||
ERL_NIF_INIT(enacl_nif, nif_funcs, enif_crypto_load, NULL, NULL, NULL);
|
||||
|
@ -99,23 +99,21 @@
|
||||
%% To get a grip for these, call `enacl_timing:all/0' on your system. The numbers here are
|
||||
%% described in the README.md file.
|
||||
-define(HASH_SIZE, 4 * 1024).
|
||||
-define(HASH_REDUCTIONS, 66).
|
||||
-define(HASH_REDUCTIONS, 17 * 2).
|
||||
-define(BOX_BEFORENM_REDUCTIONS, 60).
|
||||
-define(BOX_AFTERNM_SIZE, 64 * 1024).
|
||||
-define(BOX_AFTERNM_REDUCTIONS, 110 * 2).
|
||||
-define(SIGN_SIZE, 16 * 1024).
|
||||
-define(SIGN_REDUCTIONS, 160 * 2).
|
||||
-define(SECRETBOX_SIZE, 64 * 1024).
|
||||
-define(SECRETBOX_REDUCTIONS, 107 * 2).
|
||||
-define(SECRETBOX_OPEN_REDUCTIONS, 51 * 2).
|
||||
-define(STREAM_SIZE, 128 * 1024).
|
||||
-define(STREAM_REDUCTIONS, 120 * 2).
|
||||
-define(AUTH_SIZE, 32 * 1024).
|
||||
-define(AUTH_REDUCTIONS, 102 * 2).
|
||||
-define(ONETIME_AUTH_SIZE, 128 * 1024).
|
||||
-define(ONETIME_AUTH_REDUCTIONS, 105 * 2).
|
||||
-define(BOX_AFTERNM_SIZE, 8 * 1024).
|
||||
-define(BOX_AFTERNM_REDUCTIONS, 17 * 2).
|
||||
-define(SECRETBOX_SIZE, 8 * 1024).
|
||||
-define(SECRETBOX_REDUCTIONS, 17 * 2).
|
||||
-define(SECRETBOX_OPEN_REDUCTIONS, 17 * 2).
|
||||
-define(STREAM_SIZE, 16 * 1024).
|
||||
-define(STREAM_REDUCTIONS, 17 * 2).
|
||||
-define(AUTH_SIZE, 4 * 1024).
|
||||
-define(AUTH_REDUCTIONS, 17 * 2).
|
||||
-define(ONETIME_AUTH_SIZE, 16 * 1024).
|
||||
-define(ONETIME_AUTH_REDUCTIONS, 16 * 2).
|
||||
-define(RANDOMBYTES_SIZE, 1024).
|
||||
-define(RANDOMBYTES_REDUCTIONS, 66).
|
||||
-define(RANDOMBYTES_REDUCTIONS, 4 * 2).
|
||||
|
||||
%% Constants used throughout the code base
|
||||
-define(CRYPTO_BOX_ZEROBYTES, 32).
|
||||
|
@ -26,16 +26,13 @@
|
||||
crypto_sign_PUBLICKEYBYTES/0,
|
||||
crypto_sign_SECRETKEYBYTES/0,
|
||||
|
||||
crypto_sign/2,
|
||||
crypto_sign_b/2,
|
||||
crypto_sign_keypair/0,
|
||||
|
||||
crypto_sign/2,
|
||||
crypto_sign_open/2,
|
||||
crypto_sign_open_b/2,
|
||||
|
||||
crypto_sign_detached/2,
|
||||
crypto_sign_detached_b/2,
|
||||
crypto_sign_verify_detached/3,
|
||||
crypto_sign_verify_detached_b/3,
|
||||
|
||||
crypto_box_seal/2,
|
||||
crypto_box_seal_open/3,
|
||||
@ -147,15 +144,11 @@ crypto_sign_SECRETKEYBYTES() -> erlang:nif_error(nif_not_loaded).
|
||||
|
||||
crypto_sign_keypair() -> erlang:nif_error(nif_not_loaded).
|
||||
crypto_sign(_M, _SK) -> erlang:nif_error(nif_not_loaded).
|
||||
crypto_sign_b(_M, _SK) -> erlang:nif_error(nif_not_loaded).
|
||||
crypto_sign_open(_SignedMessage, _PK) -> erlang:nif_error(nif_not_loaded).
|
||||
crypto_sign_open_b(_SignedMessage, _PK) -> erlang:nif_error(nif_not_loaded).
|
||||
|
||||
crypto_sign_detached(_M, _SK) -> erlang:nif_error(nif_not_loaded).
|
||||
crypto_sign_detached_b(_M, _SK) -> erlang:nif_error(nif_not_loaded).
|
||||
|
||||
crypto_sign_verify_detached(_Sig, _M, _PK) -> erlang:nif_error(nif_not_loaded).
|
||||
crypto_sign_verify_detached_b(_Sig, _M, _PK) -> erlang:nif_error(nif_not_loaded).
|
||||
|
||||
crypto_box_seal(_Msg, _PK) -> erlang:nif_error(nif_not_loaded).
|
||||
crypto_box_seal_open(_CipherText, _PK, _SK) -> erlang:nif_error(nif_not_loaded).
|
||||
|
Loading…
x
Reference in New Issue
Block a user