aboutsummaryrefslogtreecommitdiff
path: root/security/hpenc
diff options
context:
space:
mode:
authorDmitry Marakasov <amdmi3@FreeBSD.org>2016-05-19 10:53:05 +0000
committerDmitry Marakasov <amdmi3@FreeBSD.org>2016-05-19 10:53:05 +0000
commit1f8b48b772b2d0ac0ed48a8259d2117ea3236a90 (patch)
tree06f11bc7b351f3abf3bf5507405afdba5374614e /security/hpenc
parent4e942b64191e2ef98dce2c5af31047a8640db768 (diff)
downloadports-1f8b48b772b2d0ac0ed48a8259d2117ea3236a90.tar.gz
ports-1f8b48b772b2d0ac0ed48a8259d2117ea3236a90.zip
Notes
Diffstat (limited to 'security/hpenc')
-rw-r--r--security/hpenc/pkg-descr6
1 files changed, 3 insertions, 3 deletions
diff --git a/security/hpenc/pkg-descr b/security/hpenc/pkg-descr
index deeb45f771c6..59d01783231f 100644
--- a/security/hpenc/pkg-descr
+++ b/security/hpenc/pkg-descr
@@ -4,8 +4,8 @@ Hpenc is a fast encryption command line tool with the following features:
detection.
* Parallel processing - hpenc uses block IO and you can process multiple blocks
simultaneously, which is extremely useful if you have multi-core environment.
-* Strong ciphers - hpenc uses the state-of-art aes-gcm and chacha20 ciphers
-* Easy interface
+* Strong ciphers - hpenc uses the state-of-art aes-gcm and chacha20 ciphers
+* Easy interface
* Hardware acceleration - hpenc can utilize all its
advanced cryptography functions defined for AES-NI and PCLMULQDQ instructions
(that must be supported by openssl). For those with old or embedded CPU (such
@@ -14,6 +14,6 @@ as ARM), hpenc provides portable and fast chacha20 cipher.
* Secure random numbers generator - hpenc can work as pseudo-random numbers
generator. In a set of standard tests (diehard) on the generated sequences
hpenc generates secure sequences of pseudo-random numbers on a very high
-speed (gigabytes per second).
+speed (gigabytes per second).
WWW: https://github.com/vstakhov/hpenc/