summaryrefslogtreecommitdiffstats
path: root/crypto/aes
AgeCommit message (Expand)Author
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2015-01-22Manually reformat aes_core.cMatt Caswell
2015-01-22mark all block comments that need format preserving so thatTim Hudson
2010-08-30fix bug in AES_unwrap()Dr. Stephen Henson
2010-07-09PR: 2297Dr. Stephen Henson
2010-05-30098 aes-x86_64.pl module was erroneously enabled in Win64 build withoutAndy Polyakov
2010-02-15PR: 2164Dr. Stephen Henson
2010-01-17Valgrind fix to aes-x86_64.pl in 0.9.8. For reference, newer aes-x86_64.plAndy Polyakov
2008-12-27Backport aes-x86_64.pl update from HEAD.Andy Polyakov
2008-12-17Backport aes-x86_64.pl update from HEAD and revisit same code in aes-586.pl.Andy Polyakov
2008-09-17Make update: delete duplicate error code.Dr. Stephen Henson
2008-09-16Merge changes to build system from fips branch.Dr. Stephen Henson
2008-09-16Merge FIPS low level algorithm blocking code. Give hard errors if non-FIPSDr. Stephen Henson
2008-04-03Update default CFLAGS and dependencies.Dr. Stephen Henson
2008-04-02Add RFC3394 compatible key wrap algorithm.Dr. Stephen Henson
2008-02-11Make aes-x86_64 work with debug Win64 build [from HEAD].Andy Polyakov
2007-11-11Add AES x86_64 assembler. Note that it's not latest version from HEAD,Andy Polyakov
2007-08-30aes_ige update [from HEAD].Andy Polyakov
2007-07-27AES for IA64 update [from HEAD].Andy Polyakov
2007-07-08Shut up memory debuggers complaining about AES x86 assembler moduleAndy Polyakov
2007-07-04Fix warnings: C++ comments and computed value not used.Dr. Stephen Henson
2007-05-19Type cast fixes in aes-586.pl.Andy Polyakov
2007-05-13More IGE speedup.Ben Laurie
2007-05-13AES IGE mode speedup.Ben Laurie
2007-01-21Update from HEAD.Dr. Stephen Henson
2006-11-30Update dependencies.Dr. Stephen Henson
2006-08-31Fix from HEAD.Dr. Stephen Henson
2006-08-28Add IGE and biIGE modes.Ben Laurie
2006-06-28aes-586.pl sync from HEAD.Andy Polyakov
2006-06-28Mitigate the hazard of cache-collision timing attack on last roundAndy Polyakov
2005-07-30Fix #if _MSC_VER clause in aes_locl.h [from HEAD].Andy Polyakov
2005-05-16Further BUILDENV refinement, further fool-proofing of Makefiles andAndy Polyakov
2005-05-16make updateBodo Möller
2005-05-15Fool-proofing MakefilesAndy Polyakov
2005-05-09Comply with optimization manual (no data should share cache-line with code).Andy Polyakov
2005-05-07Fix constants.Andy Polyakov
2005-04-26Add DTLS support.Ben Laurie
2005-04-24Avoid L1 cache aliasing even between key and S-boxes.Andy Polyakov
2005-04-22Avoid aliasing between stack frames and S-boxes. Compress prefetch code.Andy Polyakov
2005-04-16Mitigate cache-timing attack in CBC mode. This is done by implementingAndy Polyakov
2005-04-11Add emacs cache files to .cvsignore.Richard Levitte
2005-03-30Blow away Makefile.ssl.Ben Laurie
2005-03-19fix breakage for Perl versions that do boolean operations on long wordsUlf Möller
2005-02-06This patch was "ignited" by OpenBSD 3>=4 support. They've switched to ELFAndy Polyakov
2005-01-25Please BSD make...Andy Polyakov
2005-01-24Default to AES u32 being unsinged int and not long. This improves cacheAndy Polyakov
2005-01-24Improve ECB performance (48+14*rounds -> 18+13*rounds) and reserve forAndy Polyakov
2005-01-20Bug-fix in CBC encrypt tail processing and commentary section update.Andy Polyakov
2005-01-18Throw in AES CBC assembler, up to +40% on aes-128-cbc benchmark.Andy Polyakov
2005-01-18Reserve for AES CBC assembler implementation...Andy Polyakov