summaryrefslogtreecommitdiffstats
path: root/crypto/aes/asm
AgeCommit message (Expand)Author
2006-10-17Linking errors on IA64 and typo in aes-ia64.S.Andy Polyakov
2006-09-18Improve 386 portability of aes-586.pl.Andy Polyakov
2006-08-31Fix bug in aes-586.pl.Andy Polyakov
2006-08-07Revised AES_cbc_encrypt in x86 assembler module.Andy Polyakov
2006-08-02Agressively prefetch S-box in SSE codepatch, relax alignment requirement,Andy Polyakov
2006-08-02Switch to compact S-box when generating AES key schedule.Andy Polyakov
2006-07-31Next generation aes-586.pl featuring AES_[en|de]crypt, accessing exclusivelyAndy Polyakov
2006-07-18Reimplement outer rounds as "compact" in x86 assembler. This has ratherAndy Polyakov
2006-06-28Mitigate the hazard of cache-collision timing attack on last round. TheAndy Polyakov
2006-06-28Mitigate the hazard of cache-collision timing attack on last round. Well,Andy Polyakov
2005-12-10Minor aes-sparcv9.pl optimization.Andy Polyakov
2005-12-10Initial draft for AES for UltraSPARC assembler.Andy Polyakov
2005-07-20Pedantic polish to aes-ia64 and sha512-ia64.Andy Polyakov
2005-07-20Typo in version number.Andy Polyakov
2005-07-20Perl stylistic/cosmetic update for aes-x86_64.pl.Andy Polyakov
2005-07-18Fix unwind directives in IA-64 assembler modules. This helps symbolicAndy Polyakov
2005-07-18~15% better AES x86_64 assembler.Andy Polyakov
2005-07-14Commentary section update.Andy Polyakov
2005-07-12AES x86_64 assembler implementation.Andy Polyakov
2005-07-01Pedantic polish to aes-586.pl:-)Andy Polyakov
2005-06-30Typos in commentary section.Andy Polyakov
2005-06-30AES_cbc_encrypt to allow end-user to retain small blocks performance byAndy Polyakov
2005-05-09Comply with optimization manual (no data should share cache-line with code).Andy Polyakov
2005-05-07Fix constants.Andy Polyakov
2005-04-24Avoid L1 cache aliasing even between key and S-boxes.Andy Polyakov
2005-04-22Avoid aliasing between stack frames and S-boxes. Compress prefetch code.Andy Polyakov
2005-04-16Mitigate cache-timing attack in CBC mode. This is done by implementingAndy Polyakov
2005-03-19fix breakage for Perl versions that do boolean operations on long wordsUlf Möller
2005-01-24Improve ECB performance (48+14*rounds -> 18+13*rounds) and reserve forAndy Polyakov
2005-01-20Bug-fix in CBC encrypt tail processing and commentary section update.Andy Polyakov
2005-01-18Throw in AES CBC assembler, up to +40% on aes-128-cbc benchmark.Andy Polyakov
2005-01-13"Monolithic" x86 assembler replacement for aes_core.c. Up to +15% betterAndy Polyakov
2004-12-30Commentary update for AES IA-64 assembler module.Andy Polyakov
2004-12-30Minor AES x86 assembler tune-up.Andy Polyakov
2004-12-28Oops-kind typos in aes-ia64.S...Andy Polyakov
2004-12-23Eliminate copies of TeN and TdN, use those found in assembler module.Andy Polyakov
2004-12-23AES x86 assembler implementation.Andy Polyakov
2004-07-23Various IA-64 assembler fix-ups.Andy Polyakov
2004-07-17Add licensing terms.Andy Polyakov
2004-07-01AES assembler implementation for IA-64. Note that there is no anchor fromAndy Polyakov