summaryrefslogtreecommitdiffstats
path: root/crypto/aes
AgeCommit message (Expand)Author
2007-05-15Change C++ style comments.Dr. Stephen Henson
2007-05-13More IGE speedup.Ben Laurie
2007-05-13AES IGE mode speedup.Ben Laurie
2007-05-03Fix bug introduced in cn#16195.Andy Polyakov
2007-05-03Fine reading of manual suggests that km can return non-normal completion code.Andy Polyakov
2007-05-02Fix s390x bugs and correct performance coefficients.Andy Polyakov
2007-04-30Engage s390x assembler modules.Andy Polyakov
2007-04-30s390x assembler pack.Andy Polyakov
2007-04-05Avoid overrun. Coverity ID 60.Ben Laurie
2007-01-25Minimize aes_core.c footprint when AES_[en|de]crypt is implemented inAndy Polyakov
2007-01-25Minor touch to aes-armv4.pl.Andy Polyakov
2007-01-25AES for ARMv4.Andy Polyakov
2007-01-21Constify version strings and some structures.Dr. Stephen Henson
2006-11-30Update dependencies.Dr. Stephen Henson
2006-10-17Linking errors on IA64 and typo in aes-ia64.S.Andy Polyakov
2006-09-18Improve 386 portability of aes-586.pl.Andy Polyakov
2006-08-31Fix bug in aes-586.pl.Andy Polyakov
2006-08-31Fix C++ style comments, change assert to OPENSSL_assert, stop warning withDr. Stephen Henson
2006-08-31Forward port of IGE mode.Ben Laurie
2006-08-07Revised AES_cbc_encrypt in x86 assembler module.Andy Polyakov
2006-08-02Agressively prefetch S-box in SSE codepatch, relax alignment requirement,Andy Polyakov
2006-08-02Switch to compact S-box when generating AES key schedule.Andy Polyakov
2006-08-01Switch to compact S-box when generating AES key schedule.Andy Polyakov
2006-07-31Next generation aes-586.pl featuring AES_[en|de]crypt, accessing exclusivelyAndy Polyakov
2006-07-18Reimplement outer rounds as "compact" in x86 assembler. This has ratherAndy Polyakov
2006-07-14Add option for "compact" rounds to aes_x86core.c. "Compact" rounds areAndy Polyakov
2006-07-04Fix compiler warnings.Andy Polyakov
2006-07-02Prepare playground for AES experimental code.Andy Polyakov
2006-06-28Mitigate the hazard of cache-collision timing attack on last round. TheAndy Polyakov
2006-06-28Mitigate the hazard of cache-collision timing attack on last round. Well,Andy Polyakov
2006-06-28Mitigate cache-collision timing attack on last round.Andy Polyakov
2006-06-05Sync aes.h with http://cvs.openssl.org/chngview?cn=15336.Andy Polyakov
2006-06-05Reimplement AES_ofb128_encrypt.Andy Polyakov
2006-06-05Correct logical error in STRICT_ALIGNMENT check and remove copy ofAndy Polyakov
2006-05-30Tune up AES CFB. Performance improvement varies from 10% to 50% fromAndy Polyakov
2006-04-20undo accidental commitNils Larsch
2006-04-20as we encrypt every bit separately we need to loop through the numberNils Larsch
2005-12-10Minor aes-sparcv9.pl optimization.Andy Polyakov
2005-12-10Engage AES for UltraSPARC in sparcv9 targets.Andy Polyakov
2005-12-10Revoke the option to share AES S-boxes between C and assembler. It wastesAndy Polyakov
2005-12-10Initial draft for AES for UltraSPARC assembler.Andy Polyakov
2005-07-30Fix #if _MSC_VER clause in aes_locl.hAndy Polyakov
2005-07-20Pedantic polish to aes-ia64 and sha512-ia64.Andy Polyakov
2005-07-20Typo in version number.Andy Polyakov
2005-07-20Perl stylistic/cosmetic update for aes-x86_64.pl.Andy Polyakov
2005-07-18Fix unwind directives in IA-64 assembler modules. This helps symbolicAndy Polyakov
2005-07-18~15% better AES x86_64 assembler.Andy Polyakov
2005-07-14Commentary section update.Andy Polyakov
2005-07-12AES x86_64 assembler implementation.Andy Polyakov
2005-07-01Pedantic polish to aes-586.pl:-)Andy Polyakov