summaryrefslogtreecommitdiffstats
path: root/crypto/bn/asm/x86-mont.pl
AgeCommit message (Expand)Author
2016-03-15On Windows, page walking is known as __chkstk.Emilia Kasper
2016-03-15Explain *cough*-dowsEmilia Kasper
2016-03-07Unified - adapt the generation of bignum assembler to use GENERATERichard Levitte
2016-03-07bn/asm/x86[_64]-mont*.pl: complement alloca with page-walking.Andy Polyakov
2011-12-09x86-mont.pl: fix bug in integer-only squaring path.Andy Polyakov
2007-06-29Latest bn_mont.c modification broke ECDSA test. I've got math wrong, whichAndy Polyakov
2007-06-17Eliminate conditional final subtraction in Montgomery assembler modules.Andy Polyakov
2007-03-20nasm fixes.Andy Polyakov
2006-12-28Minor performance improvements to x86-mont.pl.Andy Polyakov
2006-12-27Fix for "strange errors" exposed by ccgost engine. The fix isAndy Polyakov
2006-12-22x86-mont.pl sse2 tune-up and integer-only squaring procedure.Andy Polyakov
2006-11-27Non-SSE2 path to bn_mul_mont. But it's disabled, because it currentlyAndy Polyakov
2005-10-22Change bn_mul_mont declaration and BN_MONT_CTX. Update CHANGES.Andy Polyakov
2005-10-14Flip saved argument block and tp [required for non-SSE2 path].Andy Polyakov
2005-10-14Make sure x86-mont.pl returns zero even if compiled with no-sse2.Andy Polyakov
2005-10-09Add timestamp to x86-mont.pl.Andy Polyakov
2005-10-09Throw in bn/asm/x86-mont.pl Montgomery multiplication "teaser".Andy Polyakov