summaryrefslogtreecommitdiffstats
path: root/crypto/aes/asm
AgeCommit message (Expand)Author
2005-05-09Comply with optimization manual (no data should share cache-line with code).Andy Polyakov
2005-05-07Fix constants.Andy Polyakov
2005-04-24Avoid L1 cache aliasing even between key and S-boxes.Andy Polyakov
2005-04-22Avoid aliasing between stack frames and S-boxes. Compress prefetch code.Andy Polyakov
2005-04-16Mitigate cache-timing attack in CBC mode. This is done by implementingAndy Polyakov
2005-03-19fix breakage for Perl versions that do boolean operations on long wordsUlf Möller
2005-01-24Improve ECB performance (48+14*rounds -> 18+13*rounds) and reserve forAndy Polyakov
2005-01-20Bug-fix in CBC encrypt tail processing and commentary section update.Andy Polyakov
2005-01-18Throw in AES CBC assembler, up to +40% on aes-128-cbc benchmark.Andy Polyakov
2005-01-13"Monolithic" x86 assembler replacement for aes_core.c. Up to +15% betterAndy Polyakov
2004-12-30Commentary update for AES IA-64 assembler module.Andy Polyakov
2004-12-30Minor AES x86 assembler tune-up.Andy Polyakov
2004-12-28Oops-kind typos in aes-ia64.S...Andy Polyakov
2004-12-23Eliminate copies of TeN and TdN, use those found in assembler module.Andy Polyakov
2004-12-23AES x86 assembler implementation.Andy Polyakov
2004-07-23Various IA-64 assembler fix-ups.Andy Polyakov
2004-07-17Add licensing terms.Andy Polyakov
2004-07-01AES assembler implementation for IA-64. Note that there is no anchor fromAndy Polyakov