summaryrefslogtreecommitdiffstats
path: root/crypto/modes/asm
AgeCommit message (Expand)Author
2023-12-29Fix new typos found by codespellDimitri Papadopoulos
2023-10-26Provide additional AES-GCM test patterns to enhance test coverage.Phoebe Chen
2023-10-26riscv: Provide vector crypto implementation of AES-GCM mode.Jerry Shih
2023-10-26Update for Zvkb extension.Jerry Shih
2023-10-26Fix typo in ghash-riscv64*.plPhoebe Chen
2023-10-26riscv: GCM: Provide a Zvkg-based implementationChristoph Müllner
2023-10-26riscv: GCM: Provide a Zvbb/Zvbc-based implementationChristoph Müllner
2023-10-26aes-gcm-avx512.pl: fix non-reproducibility issuetrigpolynom
2023-09-07Copyright year updatesMatt Caswell
2023-07-06riscv: Clarify dual-licensing wording for GCM and AESHeiko Stuebner
2023-06-16Fix function signatures in aes-gcm-armv8 comments.fisher.yu
2023-06-15Fix typos found by codespellDimitri Papadopoulos
2023-06-11riscv: GCM: dual-license under Apache + 2-clause BSDHeiko Stuebner
2023-05-31Fix arm64 asm code back compatible issue with gcc 4.9.4Xiaokang Qian
2023-05-09aes-gcm-armv8_64 asm support bigdianJerryDevis
2023-03-17aes-gcm-avx512.pl: Fix the clang version detection on Apple OsesTomas Mraz
2023-03-16riscv: GCM: Implement GHASH()Christoph Müllner
2023-03-16riscv: GCM: Simplify GCM calculationChristoph Müllner
2023-03-16riscv: GCM: Use riscv.pmChristoph Müllner
2023-02-08Fix the return values of the aarch64 unroll8_eor_aes_gcm_*_*_kernel functionsTom Cosgrove
2022-08-09Fix GHASH-ASM implementation on s390xJuergen Christ
2022-05-19Add clmul-based gmult for riscv64 with Zbb, ZbcHenry Brausen
2022-05-03Update copyright yearMatt Caswell
2022-03-22Fix incorrect comments in aes-gcm-armv8-unroll8_64.plXiaokangQian
2022-03-14aes-gcm-avx512.pl: Fixed mingw64 buildAndrey Matyukov
2022-03-04Fix build issue with aes-gcm-armv8-unroll8_64.S on older aarch64 assemblersXiaokangQian
2022-02-10AES-GCM enabled with AVX512 vAES and vPCLMULQDQ.Andrey Matyukov
2022-02-07Fixed counter overflowDanny Tsen
2022-02-07Fix typosDimitris Apostolou
2022-01-25Optimize AES-GCM for uarchs with unroll and new instructionsXiaokangQian
2022-01-24AES-GCM performance optimzation with stitched method for p9+ ppc64leDanny Tsen
2022-01-09Don't use __ARMEL__/__ARMEB__ in aarch64 assemblyDavid Benjamin
2021-10-01aarch64: support BTI and pointer authentication in assemblyRuss Butler
2021-07-29Update copyright yearMatt Caswell
2021-07-15Split bignum code out of the sparcv9cap.cTomas Mraz
2020-08-27Ignore vendor name in Clang version number.Jung-uk Kim
2020-04-23Update copyright yearMatt Caswell
2020-02-17Also check for errors in x86_64-xlate.pl.David Benjamin
2020-02-15x86_64: Add endbranch at function entries for Intel CETH.J. Lu
2020-01-22Do not silently truncate files on perlasm errorsDavid Benjamin
2020-01-17For all assembler scripts where it matters, recognise clang > 9.xRichard Levitte
2019-12-23Add some missing cfi frame info in aesni-gcm-x86_64.plBernd Edlinger
2019-12-19Optimize AES-GCM implementation on aarch64Fangming.Fang
2019-09-16Unify all assembler file generatorsRichard Levitte
2019-04-17ARM64 assembly pack: add ThunderX2 results.Andy Polyakov
2019-02-21cfi build fixes in x86-64 ghash assemblyShane Lontis
2019-02-17Fix some CFI issues in x86_64 assemblyDavid Benjamin
2019-02-16ARM assembly pack: make it Windows-friendly.Andy Polyakov
2018-12-06Following the license change, modify the boilerplates in crypto/modes/Richard Levitte
2018-09-11Update copyright yearMatt Caswell