summaryrefslogtreecommitdiffstats
path: root/crypto/aes
AgeCommit message (Expand)Author
2005-07-30Fix #if _MSC_VER clause in aes_locl.hAndy Polyakov
2005-07-20Pedantic polish to aes-ia64 and sha512-ia64.Andy Polyakov
2005-07-20Typo in version number.Andy Polyakov
2005-07-20Perl stylistic/cosmetic update for aes-x86_64.pl.Andy Polyakov
2005-07-18Fix unwind directives in IA-64 assembler modules. This helps symbolicAndy Polyakov
2005-07-18~15% better AES x86_64 assembler.Andy Polyakov
2005-07-14Commentary section update.Andy Polyakov
2005-07-12AES x86_64 assembler implementation.Andy Polyakov
2005-07-01Pedantic polish to aes-586.pl:-)Andy Polyakov
2005-06-30Typos in commentary section.Andy Polyakov
2005-06-30AES_cbc_encrypt to allow end-user to retain small blocks performance byAndy Polyakov
2005-05-16Further BUILDENV refinement, further fool-proofing of Makefiles andAndy Polyakov
2005-05-16make updateBodo Möller
2005-05-15Fool-proofing MakefilesAndy Polyakov
2005-05-09Comply with optimization manual (no data should share cache-line with code).Andy Polyakov
2005-05-07Fix constants.Andy Polyakov
2005-04-26Add DTLS support.Ben Laurie
2005-04-24Avoid L1 cache aliasing even between key and S-boxes.Andy Polyakov
2005-04-22Avoid aliasing between stack frames and S-boxes. Compress prefetch code.Andy Polyakov
2005-04-16Mitigate cache-timing attack in CBC mode. This is done by implementingAndy Polyakov
2005-04-11Add emacs cache files to .cvsignore.Richard Levitte
2005-03-30Blow away Makefile.ssl.Ben Laurie
2005-03-19fix breakage for Perl versions that do boolean operations on long wordsUlf Möller
2005-02-06This patch was "ignited" by OpenBSD 3>=4 support. They've switched to ELFAndy Polyakov
2005-01-25Please BSD make...Andy Polyakov
2005-01-24Default to AES u32 being unsinged int and not long. This improves cacheAndy Polyakov
2005-01-24Improve ECB performance (48+14*rounds -> 18+13*rounds) and reserve forAndy Polyakov
2005-01-20Bug-fix in CBC encrypt tail processing and commentary section update.Andy Polyakov
2005-01-18Throw in AES CBC assembler, up to +40% on aes-128-cbc benchmark.Andy Polyakov
2005-01-18Reserve for AES CBC assembler implementation...Andy Polyakov
2005-01-18Don't zap AES CBC IV, when decrypting truncated content in place.Andy Polyakov
2005-01-13"Monolithic" x86 assembler replacement for aes_core.c. Up to +15% betterAndy Polyakov
2005-01-09Permit "monolithic" AES assembler implementations, i.e. such which wouldAndy Polyakov
2004-12-30Commentary update for AES IA-64 assembler module.Andy Polyakov
2004-12-30Minor AES x86 assembler tune-up.Andy Polyakov
2004-12-30AES-CFB[18] 2x optimization. Well, I bet nobody cares about AES-CFB1Andy Polyakov
2004-12-28Oops-kind typos in aes-ia64.S...Andy Polyakov
2004-12-28iv needs to be const because it sometimes takes it's value from aRichard Levitte
2004-12-26Remove yet another redundant memcpy. Not at least performance critical,Andy Polyakov
2004-12-26Eliminate redundant memcpy of IV material. Performance improvement variesAndy Polyakov
2004-12-26Engage AES x86 assembler module for COFF and a.out targets.Andy Polyakov
2004-12-23Engage AES x86 assembler module on ELF platforms.Andy Polyakov
2004-12-23Eliminate copies of TeN and TdN, use those found in assembler module.Andy Polyakov
2004-12-23AES x86 assembler implementation.Andy Polyakov
2004-12-13make update (oops, missed this file)Richard Levitte
2004-11-02Don't use $(EXHEADER) directly in for loops, as most shells will breakRichard Levitte
2004-11-01Make sure memmove() is defined, even on SunOS 4.1.4.Richard Levitte
2004-08-23Make aes_ctr.c 64-bit savvy.Andy Polyakov
2004-07-23Build-n-link new IA-64 modules on Linux and HP-UX.Andy Polyakov
2004-07-23Various IA-64 assembler fix-ups.Andy Polyakov