summaryrefslogtreecommitdiffstats
path: root/crypto/aes
AgeCommit message (Collapse)Author
2004-11-02Don't use $(EXHEADER) directly in for loops, as most shells will breakRichard Levitte
if $(EXHEADER) is empty. Notified by many, solution suggested by Carson Gaspar <carson@taltos.org>
2004-11-01Make sure memmove() is defined, even on SunOS 4.1.4.Richard Levitte
PR: 963
2004-08-23Make aes_ctr.c 64-bit savvy.Andy Polyakov
2004-07-23Build-n-link new IA-64 modules on Linux and HP-UX.Andy Polyakov
2004-07-23Various IA-64 assembler fix-ups.Andy Polyakov
2004-07-18Anchor AES and SHA-256/-512 assembler from C.Andy Polyakov
2004-07-18Add anchors for AES, SHA-256/-512 assembler modules and SSE2 code pathes.Andy Polyakov
I also used this opportunity to clean up some out-of-date targets and re-group targets by OS.
2004-07-17Add licensing terms.Andy Polyakov
2004-07-17IA-64 is intolerant to misaligned access. It was a problem on Win64 asAndy Polyakov
we were mislead by _MSC_VER macro, which is defined by *all* Windows Microsoft compilers.
2004-07-01AES assembler implementation for IA-64. Note that there is no anchor fromAndy Polyakov
C code yet...
2004-01-28Add the missing parts for DES CFB1 and CFB8.Richard Levitte
Add the corresponding AES parts while I'm at it. make update
2003-12-27Use sh explicitely to run point.shRichard Levitte
This is part of a large change submitted by Markus Friedl <markus@openbsd.org>
2003-10-29Removing those memcpy()s also took away the possibility for in and out toRichard Levitte
be the same. Therefore, the removed memcpy()s need to be restored.
2003-10-15Correct serious bug in AES-CBC decryption when the message length isn'tRichard Levitte
a multiple of AES_BLOCK_SIZE. Optimize decryption of all complete blocks in AES-CBC by removing an unnecessary memcpy(). The error was notified by James Fernandes <jf210032@exchange.DAYTONOH.NCR.com>. The unnecessary memcpy() was found as an effect of investigating that error.
2003-07-04The counter is big-endian. Since it comes as an array of char,Richard Levitte
there's absolutely no need to special-case it on little-endian machines. Notified by Thierry Boivin <Thierry.Boivin@celsecat.com>
2003-07-03Oops, I forgot to replace 'counter' with 'ivec' when used...Richard Levitte
2003-07-03The 'counter' is really the IV.Richard Levitte
2003-07-03Change AES-CTR to increment the IV by 1 instead of 2^64.Richard Levitte
2003-06-10The output from AES_cbc_encrypt() should be exact multiple blocks when ↵Richard Levitte
encrypting
2003-03-20Make sure we get the definition of OPENSSL_NO_AES.Richard Levitte
2003-01-23Workaround for lame compiler bug introduced in "CPU pack" for MSVC6SP5.Andy Polyakov
2002-12-20Make AES_ENCRYPT and AES_DECRYPT macros instead of static constants.Richard Levitte
PR: 411
2002-11-15WinCE patchesRichard Levitte
2002-11-14Remove warnings.Richard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-11-13disable weird assert()sBodo Möller
2002-11-12Make the CBC mode od AES accept lengths that aren't multiples of 16.Richard Levitte
PR: 330
2002-10-11Add more commentary. Check that *num is smaller than the block size.Richard Levitte
2002-10-11The AES CTR API was buggy, we need to save the encrypted counter as wellRichard Levitte
between calls, or that will be lost if it returned with *num non-zero.
2002-10-09Use double dashes so makedepend doesn't misunderstand the flags weRichard Levitte
give it. For 0.9.7 and up, that means util/domd needs to remove those double dashes from the argument list when gcc is used to find the dependencies.
2002-06-27Pass CFLAG to dependency makers, so non-standard system include paths areRichard Levitte
handled properly. Part of PR 75
2002-06-18always include <string.h> (we do this in various other header files,Bodo Möller
so it can't be bad) PR: 102
2002-05-31In CFB mode, the iv is always encrypted.Richard Levitte
2002-05-30Correct AES counter mode, which incorrectly incremented the counter beforeRichard Levitte
using it. PR: 56
2002-02-20With Compaq make, it seems like # inside an action becomes part of the ↵Richard Levitte
command, not a comment at all
2002-02-20make updateGeoff Thorpe
2002-02-16Add the modes OFB128, CFB128 and CTR128 to AES.Richard Levitte
Submitted by Stephen Sprunk <stephen@sprunk.org>
2002-01-26It looks like I didn't remove everything that has to do with theRichard Levitte
non-existant aestest.c.
2002-01-25There is no aestest currently. The EVP tester is used to check theRichard Levitte
AES algorithm.
2002-01-18Constification, add config to /dev/crypto.Ben Laurie
2002-01-05- Add the same header stuff to aes_locl.h as is in des_locl.h to avoidGeoff Thorpe
undefined functions (memset, etc). - Put a .cvsignore in the aes directory too.
2002-01-02Because Rijndael is more known as AES, use crypto/aes instead ofRichard Levitte
crypto/rijndael. Additionally, I applied the AES integration patch from Stephen Sprunk <stephen@sprunk.org> and fiddled it to work properly with the normal EVP constructs (and incidently work the same way as all other symmetric cipher implementations). This results in an API that looks a lot like the rest of the OpenSSL cipher suite.