aboutsummaryrefslogtreecommitdiff
path: root/crypto/aes/asm/aes-586.pl
AgeCommit message (Expand)AuthorFilesLines
2019-09-16Unify all assembler file generatorsRichard Levitte1-3/+1
2018-12-06Following the license change, modify the boilerplates in crypto/aes/Richard Levitte1-1/+1
2017-11-11Many spelling fixes/typo's corrected.Josh Soref1-8/+8
2017-10-13Remove email addresses from source code.Rich Salz1-2/+2
2017-05-11Remove filename argument to x86 asm_init.David Benjamin1-1/+1
2016-10-10Remove trailing whitespace from some files.David Benjamin1-6/+6
2016-05-21Add OpenSSL copyright to .pl filesRich Salz1-1/+8
2016-03-09Unified - adapt the generation of aes assembler to use GENERATERichard Levitte1-0/+6
2015-07-14Conversion to UTF-8 where neededRichard Levitte1-3/+3
2012-11-12aes-586.pl: Atom-specific optimization, +44/29%, minor improvement on others.Andy Polyakov1-128/+135
2012-04-28perlasm: fix symptom-less bugs, missing semicolons and 'my' declarations.Andy Polyakov1-9/+9
2008-12-27Revisit RT#1801 and complete fix.Andy Polyakov1-1/+2
2008-01-05Make AES_T[ed] private to aes-586 module.Andy Polyakov1-11/+2
2007-11-22Combat [bogus] relocations in some assember modules.Andy Polyakov1-18/+13
2007-07-13Various minor updates to AES assembler modules.Andy Polyakov1-34/+31
2006-09-18Improve 386 portability of aes-586.pl.Andy Polyakov1-3/+4
2006-08-31Fix bug in aes-586.pl.Andy Polyakov1-3/+2
2006-08-07Revised AES_cbc_encrypt in x86 assembler module.Andy Polyakov1-326/+593
2006-08-02Agressively prefetch S-box in SSE codepatch, relax alignment requirement,Andy Polyakov1-48/+65
2006-08-02Switch to compact S-box when generating AES key schedule.Andy Polyakov1-210/+247
2006-07-31Next generation aes-586.pl featuring AES_[en|de]crypt, accessing exclusivelyAndy Polyakov1-295/+1197
2006-07-18Reimplement outer rounds as "compact" in x86 assembler. This has ratherAndy Polyakov1-73/+314
2006-06-28Mitigate the hazard of cache-collision timing attack on last round. Well,Andy Polyakov1-78/+59
2005-07-01Pedantic polish to aes-586.pl:-)Andy Polyakov1-16/+8
2005-06-30Typos in commentary section.Andy Polyakov1-2/+2
2005-06-30AES_cbc_encrypt to allow end-user to retain small blocks performance byAndy Polyakov1-13/+41
2005-05-09Comply with optimization manual (no data should share cache-line with code).Andy Polyakov1-1/+1
2005-05-07Fix constants.Andy Polyakov1-8/+8
2005-04-24Avoid L1 cache aliasing even between key and S-boxes.Andy Polyakov1-32/+108
2005-04-22Avoid aliasing between stack frames and S-boxes. Compress prefetch code.Andy Polyakov1-127/+215
2005-04-16Mitigate cache-timing attack in CBC mode. This is done by implementingAndy Polyakov1-654/+223
2005-03-19fix breakage for Perl versions that do boolean operations on long wordsUlf Möller1-2/+2
2005-01-20Bug-fix in CBC encrypt tail processing and commentary section update.Andy Polyakov1-16/+29
2005-01-18Throw in AES CBC assembler, up to +40% on aes-128-cbc benchmark.Andy Polyakov1-90/+334
2005-01-13"Monolithic" x86 assembler replacement for aes_core.c. Up to +15% betterAndy Polyakov1-744/+1190
2004-12-30Minor AES x86 assembler tune-up.Andy Polyakov1-46/+59
2004-12-23AES x86 assembler implementation.Andy Polyakov1-0/+1082