summaryrefslogtreecommitdiffstats
path: root/crypto/aes
AgeCommit message (Expand)Author
2006-08-07Revised AES_cbc_encrypt in x86 assembler module.Andy Polyakov
2006-08-02Agressively prefetch S-box in SSE codepatch, relax alignment requirement,Andy Polyakov
2006-08-02Switch to compact S-box when generating AES key schedule.Andy Polyakov
2006-08-01Switch to compact S-box when generating AES key schedule.Andy Polyakov
2006-07-31Next generation aes-586.pl featuring AES_[en|de]crypt, accessing exclusivelyAndy Polyakov
2006-07-18Reimplement outer rounds as "compact" in x86 assembler. This has ratherAndy Polyakov
2006-07-14Add option for "compact" rounds to aes_x86core.c. "Compact" rounds areAndy Polyakov
2006-07-04Fix compiler warnings.Andy Polyakov
2006-07-02Prepare playground for AES experimental code.Andy Polyakov
2006-06-28Mitigate the hazard of cache-collision timing attack on last round. TheAndy Polyakov
2006-06-28Mitigate the hazard of cache-collision timing attack on last round. Well,Andy Polyakov
2006-06-28Mitigate cache-collision timing attack on last round.Andy Polyakov
2006-06-05Sync aes.h with http://cvs.openssl.org/chngview?cn=15336.Andy Polyakov
2006-06-05Reimplement AES_ofb128_encrypt.Andy Polyakov
2006-06-05Correct logical error in STRICT_ALIGNMENT check and remove copy ofAndy Polyakov
2006-05-30Tune up AES CFB. Performance improvement varies from 10% to 50% fromAndy Polyakov
2006-04-20undo accidental commitNils Larsch
2006-04-20as we encrypt every bit separately we need to loop through the numberNils Larsch
2005-12-10Minor aes-sparcv9.pl optimization.Andy Polyakov
2005-12-10Engage AES for UltraSPARC in sparcv9 targets.Andy Polyakov
2005-12-10Revoke the option to share AES S-boxes between C and assembler. It wastesAndy Polyakov
2005-12-10Initial draft for AES for UltraSPARC assembler.Andy Polyakov
2005-07-30Fix #if _MSC_VER clause in aes_locl.hAndy Polyakov
2005-07-20Pedantic polish to aes-ia64 and sha512-ia64.Andy Polyakov
2005-07-20Typo in version number.Andy Polyakov
2005-07-20Perl stylistic/cosmetic update for aes-x86_64.pl.Andy Polyakov
2005-07-18Fix unwind directives in IA-64 assembler modules. This helps symbolicAndy Polyakov
2005-07-18~15% better AES x86_64 assembler.Andy Polyakov
2005-07-14Commentary section update.Andy Polyakov
2005-07-12AES x86_64 assembler implementation.Andy Polyakov
2005-07-01Pedantic polish to aes-586.pl:-)Andy Polyakov
2005-06-30Typos in commentary section.Andy Polyakov
2005-06-30AES_cbc_encrypt to allow end-user to retain small blocks performance byAndy Polyakov
2005-05-16Further BUILDENV refinement, further fool-proofing of Makefiles andAndy Polyakov
2005-05-16make updateBodo Möller
2005-05-15Fool-proofing MakefilesAndy Polyakov
2005-05-09Comply with optimization manual (no data should share cache-line with code).Andy Polyakov
2005-05-07Fix constants.Andy Polyakov
2005-04-26Add DTLS support.Ben Laurie
2005-04-24Avoid L1 cache aliasing even between key and S-boxes.Andy Polyakov
2005-04-22Avoid aliasing between stack frames and S-boxes. Compress prefetch code.Andy Polyakov
2005-04-16Mitigate cache-timing attack in CBC mode. This is done by implementingAndy Polyakov
2005-04-11Add emacs cache files to .cvsignore.Richard Levitte
2005-03-30Blow away Makefile.ssl.Ben Laurie
2005-03-19fix breakage for Perl versions that do boolean operations on long wordsUlf Möller
2005-02-06This patch was "ignited" by OpenBSD 3>=4 support. They've switched to ELFAndy Polyakov
2005-01-25Please BSD make...Andy Polyakov
2005-01-24Default to AES u32 being unsinged int and not long. This improves cacheAndy Polyakov
2005-01-24Improve ECB performance (48+14*rounds -> 18+13*rounds) and reserve forAndy Polyakov
2005-01-20Bug-fix in CBC encrypt tail processing and commentary section update.Andy Polyakov