summaryrefslogtreecommitdiffstats
path: root/crypto/aes
AgeCommit message (Expand)Author
2005-05-16Further BUILDENV refinement, further fool-proofing of Makefiles andAndy Polyakov
2005-05-16make updateBodo Möller
2005-05-15Fool-proofing MakefilesAndy Polyakov
2005-05-09Comply with optimization manual (no data should share cache-line with code).Andy Polyakov
2005-05-07Fix constants.Andy Polyakov
2005-04-26Add DTLS support.Ben Laurie
2005-04-24Avoid L1 cache aliasing even between key and S-boxes.Andy Polyakov
2005-04-22Avoid aliasing between stack frames and S-boxes. Compress prefetch code.Andy Polyakov
2005-04-16Mitigate cache-timing attack in CBC mode. This is done by implementingAndy Polyakov
2005-04-11Add emacs cache files to .cvsignore.Richard Levitte
2005-03-30Blow away Makefile.ssl.Ben Laurie
2005-03-19fix breakage for Perl versions that do boolean operations on long wordsUlf Möller
2005-02-06This patch was "ignited" by OpenBSD 3>=4 support. They've switched to ELFAndy Polyakov
2005-01-25Please BSD make...Andy Polyakov
2005-01-24Default to AES u32 being unsinged int and not long. This improves cacheAndy Polyakov
2005-01-24Improve ECB performance (48+14*rounds -> 18+13*rounds) and reserve forAndy Polyakov
2005-01-20Bug-fix in CBC encrypt tail processing and commentary section update.Andy Polyakov
2005-01-18Throw in AES CBC assembler, up to +40% on aes-128-cbc benchmark.Andy Polyakov
2005-01-18Reserve for AES CBC assembler implementation...Andy Polyakov
2005-01-18Don't zap AES CBC IV, when decrypting truncated content in place.Andy Polyakov
2005-01-13"Monolithic" x86 assembler replacement for aes_core.c. Up to +15% betterAndy Polyakov
2005-01-09Permit "monolithic" AES assembler implementations, i.e. such which wouldAndy Polyakov
2004-12-30Commentary update for AES IA-64 assembler module.Andy Polyakov
2004-12-30Minor AES x86 assembler tune-up.Andy Polyakov
2004-12-30AES-CFB[18] 2x optimization. Well, I bet nobody cares about AES-CFB1Andy Polyakov
2004-12-28Oops-kind typos in aes-ia64.S...Andy Polyakov
2004-12-28iv needs to be const because it sometimes takes it's value from aRichard Levitte
2004-12-26Remove yet another redundant memcpy. Not at least performance critical,Andy Polyakov
2004-12-26Eliminate redundant memcpy of IV material. Performance improvement variesAndy Polyakov
2004-12-26Engage AES x86 assembler module for COFF and a.out targets.Andy Polyakov
2004-12-23Engage AES x86 assembler module on ELF platforms.Andy Polyakov
2004-12-23Eliminate copies of TeN and TdN, use those found in assembler module.Andy Polyakov
2004-12-23AES x86 assembler implementation.Andy Polyakov
2004-12-13make update (oops, missed this file)Richard Levitte
2004-11-02Don't use $(EXHEADER) directly in for loops, as most shells will breakRichard Levitte
2004-11-01Make sure memmove() is defined, even on SunOS 4.1.4.Richard Levitte
2004-08-23Make aes_ctr.c 64-bit savvy.Andy Polyakov
2004-07-23Build-n-link new IA-64 modules on Linux and HP-UX.Andy Polyakov
2004-07-23Various IA-64 assembler fix-ups.Andy Polyakov
2004-07-18Anchor AES and SHA-256/-512 assembler from C.Andy Polyakov
2004-07-18Add anchors for AES, SHA-256/-512 assembler modules and SSE2 code pathes.Andy Polyakov
2004-07-17Add licensing terms.Andy Polyakov
2004-07-17IA-64 is intolerant to misaligned access. It was a problem on Win64 asAndy Polyakov
2004-07-01AES assembler implementation for IA-64. Note that there is no anchor fromAndy Polyakov
2004-01-28Add the missing parts for DES CFB1 and CFB8.Richard Levitte
2003-12-27Use sh explicitely to run point.shRichard Levitte
2003-10-29Removing those memcpy()s also took away the possibility for in and out toRichard Levitte
2003-10-15Correct serious bug in AES-CBC decryption when the message length isn'tRichard Levitte
2003-07-04The counter is big-endian. Since it comes as an array of char,Richard Levitte
2003-07-03Oops, I forgot to replace 'counter' with 'ivec' when used...Richard Levitte