aboutsummaryrefslogtreecommitdiff
path: root/crypto/aes
diff options
context:
space:
mode:
authorAndy Polyakov <appro@openssl.org>2018-05-20 12:13:16 +0200
committerAndy Polyakov <appro@openssl.org>2018-06-03 21:15:18 +0200
commit9a708bf982da1d2c9739339d16d7b021da955e00 (patch)
treedf89472c5fd490b136366a612dae57acb7147cbe /crypto/aes
parentc1b2569d234c1247d2a7a3338ca4568bc0a489a5 (diff)
downloadopenssl-9a708bf982da1d2c9739339d16d7b021da955e00.zip
openssl-9a708bf982da1d2c9739339d16d7b021da955e00.tar.gz
openssl-9a708bf982da1d2c9739339d16d7b021da955e00.tar.bz2
{arm64|x86_64}cpuid.pl: add special 16-byte case to OPENSSL_memcmp.
OPENSSL_memcmp is a must in GCM decrypt and general-purpose loop takes quite a portion of execution time for short inputs, more than GHASH for few-byte inputs according to profiler. Special 16-byte case takes it off top five list in profiler output. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6312)
Diffstat (limited to 'crypto/aes')
0 files changed, 0 insertions, 0 deletions