summaryrefslogtreecommitdiffstats
path: root/crypto/aes
AgeCommit message (Collapse)Author
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Manually reformat aes_core.cMatt Caswell
Add aes_core.c to the list of files not processed by openssl-format-source Conflicts: crypto/aes/aes_core.c Conflicts: crypto/aes/aes_core.c Conflicts: crypto/aes/aes_core.c Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22mark all block comments that need format preserving so thatTim Hudson
indent will not alter them when reformatting comments (cherry picked from commit 1d97c8435171a7af575f73c526d79e1ef0ee5960) Conflicts: crypto/bn/bn_lcl.h crypto/bn/bn_prime.c crypto/engine/eng_all.c crypto/rc4/rc4_utl.c crypto/sha/sha.h ssl/kssl.c ssl/t1_lib.c Conflicts: crypto/rc4/rc4_enc.c crypto/x509v3/v3_scts.c crypto/x509v3/v3nametest.c ssl/d1_both.c ssl/s3_srvr.c ssl/ssl.h ssl/ssl_locl.h ssl/ssltest.c ssl/t1_lib.c Conflicts: crypto/asn1/a_sign.c crypto/bn/bn_div.c crypto/dsa/dsa_asn1.c crypto/ec/ecp_nistp224.c crypto/ec/ecp_nistp256.c crypto/ec/ecp_nistp521.c crypto/ec/ecp_nistputil.c crypto/modes/gcm128.c crypto/opensslv.h ssl/d1_both.c ssl/heartbeat_test.c ssl/s3_clnt.c ssl/s3_srvr.c ssl/ssl_sess.c ssl/t1_lib.c test/testutil.h Conflicts: apps/openssl.c apps/ts.c apps/vms_decc_init.c crypto/aes/aes_core.c crypto/aes/aes_x86core.c crypto/dsa/dsa_ameth.c crypto/ec/ec2_mult.c crypto/evp/evp.h crypto/objects/objects.h crypto/rsa/rsa_pss.c crypto/stack/safestack.h crypto/ts/ts.h crypto/ts/ts_rsp_verify.c crypto/whrlpool/wp_dgst.c crypto/x509v3/v3_ncons.c e_os2.h engines/ccgost/gost89.c engines/ccgost/gost_ctl.c engines/ccgost/gost_keywrap.c engines/ccgost/gost_keywrap.h engines/ccgost/gost_sign.c ssl/kssl.c ssl/s3_srvr.c Reviewed-by: Tim Hudson <tjh@openssl.org>
2010-08-30fix bug in AES_unwrap()Dr. Stephen Henson
2010-07-09PR: 2297Dr. Stephen Henson
Submitted by: Antony, Benoy <bantony@ebay.com> Approved by: steve@openssl.org Fix bug in AES wrap code when t > 0xff.
2010-05-30098 aes-x86_64.pl module was erroneously enabled in Win64 build withoutAndy Polyakov
being adapted for Win64 ABI. Fix this.
2010-02-15PR: 2164Dr. Stephen Henson
Submitted by: "Noszticzius, Istvan" <inoszticzius@rightnow.com> Don't clear the output buffer: ciphers should correctly the same input and output buffers.
2010-01-17Valgrind fix to aes-x86_64.pl in 0.9.8. For reference, newer aes-x86_64.plAndy Polyakov
don't suffer from the problem after Win64 SEH support was added. PR: 2075 Submitted by: Peter Klotz
2008-12-27Backport aes-x86_64.pl update from HEAD.Andy Polyakov
2008-12-17Backport aes-x86_64.pl update from HEAD and revisit same code in aes-586.pl.Andy Polyakov
PR: 1801
2008-09-17Make update: delete duplicate error code.Dr. Stephen Henson
2008-09-16Merge changes to build system from fips branch.Dr. Stephen Henson
2008-09-16Merge FIPS low level algorithm blocking code. Give hard errors if non-FIPSDr. Stephen Henson
algorithms are use in FIPS mode using low level API. No effect in non-FIPS mode.
2008-04-03Update default CFLAGS and dependencies.Dr. Stephen Henson
2008-04-02Add RFC3394 compatible key wrap algorithm.Dr. Stephen Henson
2008-02-11Make aes-x86_64 work with debug Win64 build [from HEAD].Andy Polyakov
2007-11-11Add AES x86_64 assembler. Note that it's not latest version from HEAD,Andy Polyakov
but older one corresponding to x86 module from 098-stable.
2007-08-30aes_ige update [from HEAD].Andy Polyakov
2007-07-27AES for IA64 update [from HEAD].Andy Polyakov
2007-07-08Shut up memory debuggers complaining about AES x86 assembler moduleAndy Polyakov
[it was not a bug!]. PR: 1508,1320
2007-07-04Fix warnings: C++ comments and computed value not used.Dr. Stephen Henson
2007-05-19Type cast fixes in aes-586.pl.Andy Polyakov
2007-05-13More IGE speedup.Ben Laurie
2007-05-13AES IGE mode speedup.Ben Laurie
2007-01-21Update from HEAD.Dr. Stephen Henson
2006-11-30Update dependencies.Dr. Stephen Henson
2006-08-31Fix from HEAD.Dr. Stephen Henson
2006-08-28Add IGE and biIGE modes.Ben Laurie
2006-06-28aes-586.pl sync from HEAD.Andy Polyakov
2006-06-28Mitigate the hazard of cache-collision timing attack on last roundAndy Polyakov
[from HEAD].
2005-07-30Fix #if _MSC_VER clause in aes_locl.h [from HEAD].Andy Polyakov
2005-05-16Further BUILDENV refinement, further fool-proofing of Makefiles andAndy Polyakov
[most importantly] put back dependencies accidentaly eliminated in check-in #13342.
2005-05-16make updateBodo Möller
2005-05-15Fool-proofing MakefilesAndy Polyakov
2005-05-09Comply with optimization manual (no data should share cache-line with code).Andy Polyakov
2005-05-07Fix constants.Andy Polyakov
PR: 1059
2005-04-26Add DTLS support.Ben Laurie
2005-04-24Avoid L1 cache aliasing even between key and S-boxes.Andy Polyakov
2005-04-22Avoid aliasing between stack frames and S-boxes. Compress prefetch code.Andy Polyakov
2005-04-16Mitigate cache-timing attack in CBC mode. This is done by implementingAndy Polyakov
compressed tables (2x compression factor) and by pre-fetching them into processor cache prior every CBC en-/decryption pass. One can argue why just CBC? Well, it's commonly used mode in real-life applications and API allows us to amortize the prefetch costs for larger data chunks...
2005-04-11Add emacs cache files to .cvsignore.Richard Levitte
2005-03-30Blow away Makefile.ssl.Ben Laurie
2005-03-19fix breakage for Perl versions that do boolean operations on long wordsUlf Möller
2005-02-06This patch was "ignited" by OpenBSD 3>=4 support. They've switched to ELFAndy Polyakov
and GNU binutils, but kept BSD make... And I took the opportunity to unify other targets to this common least denominator...
2005-01-25Please BSD make...Andy Polyakov
2005-01-24Default to AES u32 being unsinged int and not long. This improves cacheAndy Polyakov
locality on 64-bit platforms (and fixes IA64 assembler-empowered build:-). The choice is guarded by newly introduced AES_LONG macro, which needs to be defined only on 16-bit platforms which we don't support (not that I know of). Meaning that one could as well skip long option altogether.
2005-01-24Improve ECB performance (48+14*rounds -> 18+13*rounds) and reserve forAndy Polyakov
hand-coded zero-copy AES_cbc_encrypt.
2005-01-20Bug-fix in CBC encrypt tail processing and commentary section update.Andy Polyakov
2005-01-18Throw in AES CBC assembler, up to +40% on aes-128-cbc benchmark.Andy Polyakov
2005-01-18Reserve for AES CBC assembler implementation...Andy Polyakov