summaryrefslogtreecommitdiffstats
path: root/crypto/aes/asm/aes-586.pl
AgeCommit message (Expand)Author
2020-04-23Update copyright yearMatt Caswell
2020-02-17Also check for errors in x86_64-xlate.pl.David Benjamin
2020-01-22Do not silently truncate files on perlasm errorsDavid Benjamin
2019-09-16Unify all assembler file generatorsRichard Levitte
2018-12-06Following the license change, modify the boilerplates in crypto/aes/Richard Levitte
2017-11-11Many spelling fixes/typo's corrected.Josh Soref
2017-10-13Remove email addresses from source code.Rich Salz
2017-05-11Remove filename argument to x86 asm_init.David Benjamin
2016-10-10Remove trailing whitespace from some files.David Benjamin
2016-05-21Add OpenSSL copyright to .pl filesRich Salz
2016-03-09Unified - adapt the generation of aes assembler to use GENERATERichard Levitte
2015-07-14Conversion to UTF-8 where neededRichard Levitte
2012-11-12aes-586.pl: Atom-specific optimization, +44/29%, minor improvement on others.Andy Polyakov
2012-04-28perlasm: fix symptom-less bugs, missing semicolons and 'my' declarations.Andy Polyakov
2008-12-27Revisit RT#1801 and complete fix.Andy Polyakov
2008-01-05Make AES_T[ed] private to aes-586 module.Andy Polyakov
2007-11-22Combat [bogus] relocations in some assember modules.Andy Polyakov
2007-07-13Various minor updates to AES assembler modules.Andy Polyakov
2006-09-18Improve 386 portability of aes-586.pl.Andy Polyakov
2006-08-31Fix bug in aes-586.pl.Andy Polyakov
2006-08-07Revised AES_cbc_encrypt in x86 assembler module.Andy Polyakov
2006-08-02Agressively prefetch S-box in SSE codepatch, relax alignment requirement,Andy Polyakov
2006-08-02Switch to compact S-box when generating AES key schedule.Andy Polyakov
2006-07-31Next generation aes-586.pl featuring AES_[en|de]crypt, accessing exclusivelyAndy Polyakov
2006-07-18Reimplement outer rounds as "compact" in x86 assembler. This has ratherAndy Polyakov
2006-06-28Mitigate the hazard of cache-collision timing attack on last round. Well,Andy Polyakov
2005-07-01Pedantic polish to aes-586.pl:-)Andy Polyakov
2005-06-30Typos in commentary section.Andy Polyakov
2005-06-30AES_cbc_encrypt to allow end-user to retain small blocks performance byAndy Polyakov
2005-05-09Comply with optimization manual (no data should share cache-line with code).Andy Polyakov
2005-05-07Fix constants.Andy Polyakov
2005-04-24Avoid L1 cache aliasing even between key and S-boxes.Andy Polyakov
2005-04-22Avoid aliasing between stack frames and S-boxes. Compress prefetch code.Andy Polyakov
2005-04-16Mitigate cache-timing attack in CBC mode. This is done by implementingAndy Polyakov
2005-03-19fix breakage for Perl versions that do boolean operations on long wordsUlf Möller
2005-01-20Bug-fix in CBC encrypt tail processing and commentary section update.Andy Polyakov
2005-01-18Throw in AES CBC assembler, up to +40% on aes-128-cbc benchmark.Andy Polyakov
2005-01-13"Monolithic" x86 assembler replacement for aes_core.c. Up to +15% betterAndy Polyakov
2004-12-30Minor AES x86 assembler tune-up.Andy Polyakov
2004-12-23AES x86 assembler implementation.Andy Polyakov