summaryrefslogtreecommitdiffstats
path: root/crypto/aes
AgeCommit message (Expand)Author
2004-11-02Don't use $(EXHEADER) directly in for loops, as most shells will breakRichard Levitte
2004-11-01Make sure memmove() is defined, even on SunOS 4.1.4.Richard Levitte
2004-08-23Make aes_ctr.c 64-bit savvy.Andy Polyakov
2004-07-23Build-n-link new IA-64 modules on Linux and HP-UX.Andy Polyakov
2004-07-23Various IA-64 assembler fix-ups.Andy Polyakov
2004-07-18Anchor AES and SHA-256/-512 assembler from C.Andy Polyakov
2004-07-18Add anchors for AES, SHA-256/-512 assembler modules and SSE2 code pathes.Andy Polyakov
2004-07-17Add licensing terms.Andy Polyakov
2004-07-17IA-64 is intolerant to misaligned access. It was a problem on Win64 asAndy Polyakov
2004-07-01AES assembler implementation for IA-64. Note that there is no anchor fromAndy Polyakov
2004-01-28Add the missing parts for DES CFB1 and CFB8.Richard Levitte
2003-12-27Use sh explicitely to run point.shRichard Levitte
2003-10-29Removing those memcpy()s also took away the possibility for in and out toRichard Levitte
2003-10-15Correct serious bug in AES-CBC decryption when the message length isn'tRichard Levitte
2003-07-04The counter is big-endian. Since it comes as an array of char,Richard Levitte
2003-07-03Oops, I forgot to replace 'counter' with 'ivec' when used...Richard Levitte
2003-07-03The 'counter' is really the IV.Richard Levitte
2003-07-03Change AES-CTR to increment the IV by 1 instead of 2^64.Richard Levitte
2003-06-10The output from AES_cbc_encrypt() should be exact multiple blocks when encryp...Richard Levitte
2003-03-20Make sure we get the definition of OPENSSL_NO_AES.Richard Levitte
2003-01-23Workaround for lame compiler bug introduced in "CPU pack" for MSVC6SP5.Andy Polyakov
2002-12-20Make AES_ENCRYPT and AES_DECRYPT macros instead of static constants.Richard Levitte
2002-11-15WinCE patchesRichard Levitte
2002-11-14Remove warnings.Richard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-11-13disable weird assert()sBodo Möller
2002-11-12Make the CBC mode od AES accept lengths that aren't multiples of 16.Richard Levitte
2002-10-11Add more commentary. Check that *num is smaller than the block size.Richard Levitte
2002-10-11The AES CTR API was buggy, we need to save the encrypted counter as wellRichard Levitte
2002-10-09Use double dashes so makedepend doesn't misunderstand the flags weRichard Levitte
2002-06-27Pass CFLAG to dependency makers, so non-standard system include paths areRichard Levitte
2002-06-18always include <string.h> (we do this in various other header files,Bodo Möller
2002-05-31In CFB mode, the iv is always encrypted.Richard Levitte
2002-05-30Correct AES counter mode, which incorrectly incremented the counter beforeRichard Levitte
2002-02-20With Compaq make, it seems like # inside an action becomes part of the comman...Richard Levitte
2002-02-20make updateGeoff Thorpe
2002-02-16Add the modes OFB128, CFB128 and CTR128 to AES.Richard Levitte
2002-01-26It looks like I didn't remove everything that has to do with theRichard Levitte
2002-01-25There is no aestest currently. The EVP tester is used to check theRichard Levitte
2002-01-18Constification, add config to /dev/crypto.Ben Laurie
2002-01-05- Add the same header stuff to aes_locl.h as is in des_locl.h to avoidGeoff Thorpe
2002-01-02Because Rijndael is more known as AES, use crypto/aes instead ofRichard Levitte