summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorJussi Kivilinna <jussi.kivilinna@iki.fi>2013-11-20 16:21:19 +0200
committerJussi Kivilinna <jussi.kivilinna@iki.fi>2013-11-20 16:48:42 +0200
commit332da0ed7c8fab6c2bee841c94d8364c2ab4e30d (patch)
tree3e4f7d62ba6cc10fe0f384848577c90d1d85dfd9 /doc
parent90cce18b9eced4f412ceeec5bcae18c4493322df (diff)
downloadlibgcrypt-332da0ed7c8fab6c2bee841c94d8364c2ab4e30d.tar.gz
Add some documentation for GCM mode
* doc/gcrypt.texi: Add mention of GCM mode. -- Signed-off-by: Jussi Kivilinna <jussi.kivilinna@iki.fi>
Diffstat (limited to 'doc')
-rw-r--r--doc/gcrypt.texi12
1 files changed, 9 insertions, 3 deletions
diff --git a/doc/gcrypt.texi b/doc/gcrypt.texi
index b8ee4946..1f6ceec7 100644
--- a/doc/gcrypt.texi
+++ b/doc/gcrypt.texi
@@ -1642,6 +1642,12 @@ Counter with CBC-MAC mode is an Authenticated Encryption with
Associated Data (AEAD) block cipher mode, which is specified in
'NIST Special Publication 800-38C' and RFC 3610.
+@item GCRY_CIPHER_MODE_GCM
+@cindex GCM, Galois/Counter Mode
+Galois/Counter Mode (GCM) is an Authenticated Encryption with
+Associated Data (AEAD) block cipher mode, which is specified in
+'NIST Special Publication 800-38D'.
+
@end table
@node Working with cipher handles
@@ -1672,9 +1678,9 @@ with some algorithms - in particular, stream mode
block cipher modes (@code{GCRY_CIPHER_MODE_ECB},
@code{GCRY_CIPHER_MODE_CBC}, @code{GCRY_CIPHER_MODE_CFB},
@code{GCRY_CIPHER_MODE_OFB} and @code{GCRY_CIPHER_MODE_CTR}) will work
-with any block cipher algorithm. The @code{GCRY_CIPHER_MODE_CCM} will
-only work with block cipher algorithms which have the block size of
-16 bytes.
+with any block cipher algorithm. @code{GCRY_CIPHER_MODE_CCM} and
+@code{GCRY_CIPHER_MODE_GCM} modes will only work with block cipher algorithms
+which have the block size of 16 bytes.
The third argument @var{flags} can either be passed as @code{0} or as
the bit-wise OR of the following constants.