aboutsummaryrefslogtreecommitdiff
path: root/crypto/aes
AgeCommit message (Expand)AuthorFilesLines
2007-01-25Minimize aes_core.c footprint when AES_[en|de]crypt is implemented inAndy Polyakov1-1/+200
2007-01-25Minor touch to aes-armv4.pl.Andy Polyakov1-2/+6
2007-01-25AES for ARMv4.Andy Polyakov1-0/+652
2007-01-21Constify version strings and some structures.Dr. Stephen Henson1-1/+1
2006-11-30Update dependencies.Dr. Stephen Henson1-1/+7
2006-10-17Linking errors on IA64 and typo in aes-ia64.S.Andy Polyakov1-1/+1
2006-09-18Improve 386 portability of aes-586.pl.Andy Polyakov1-3/+4
2006-08-31Fix bug in aes-586.pl.Andy Polyakov1-3/+2
2006-08-31Fix C++ style comments, change assert to OPENSSL_assert, stop warning withDr. Stephen Henson1-44/+44
2006-08-31Forward port of IGE mode.Ben Laurie3-2/+296
2006-08-07Revised AES_cbc_encrypt in x86 assembler module.Andy Polyakov1-326/+593
2006-08-02Agressively prefetch S-box in SSE codepatch, relax alignment requirement,Andy Polyakov1-48/+65
2006-08-02Switch to compact S-box when generating AES key schedule.Andy Polyakov1-210/+247
2006-08-01Switch to compact S-box when generating AES key schedule.Andy Polyakov1-16/+45
2006-07-31Next generation aes-586.pl featuring AES_[en|de]crypt, accessing exclusivelyAndy Polyakov1-295/+1197
2006-07-18Reimplement outer rounds as "compact" in x86 assembler. This has ratherAndy Polyakov1-73/+314
2006-07-14Add option for "compact" rounds to aes_x86core.c. "Compact" rounds areAndy Polyakov2-204/+426
2006-07-04Fix compiler warnings.Andy Polyakov1-8/+8
2006-07-02Prepare playground for AES experimental code.Andy Polyakov1-0/+813
2006-06-28Mitigate the hazard of cache-collision timing attack on last round. TheAndy Polyakov1-3/+22
2006-06-28Mitigate the hazard of cache-collision timing attack on last round. Well,Andy Polyakov2-193/+156
2006-06-28Mitigate cache-collision timing attack on last round.Andy Polyakov1-197/+98
2006-06-05Sync aes.h with http://cvs.openssl.org/chngview?cn=15336.Andy Polyakov1-1/+1
2006-06-05Reimplement AES_ofb128_encrypt.Andy Polyakov1-61/+49
2006-06-05Correct logical error in STRICT_ALIGNMENT check and remove copy ofAndy Polyakov1-59/+3
2006-05-30Tune up AES CFB. Performance improvement varies from 10% to 50% fromAndy Polyakov2-13/+96
2006-04-20undo accidental commitNils Larsch1-1/+1
2006-04-20as we encrypt every bit separately we need to loop through the numberNils Larsch1-1/+1
2005-12-10Minor aes-sparcv9.pl optimization.Andy Polyakov1-12/+8
2005-12-10Engage AES for UltraSPARC in sparcv9 targets.Andy Polyakov1-0/+3
2005-12-10Revoke the option to share AES S-boxes between C and assembler. It wastesAndy Polyakov1-16/+0
2005-12-10Initial draft for AES for UltraSPARC assembler.Andy Polyakov1-0/+1166
2005-07-30Fix #if _MSC_VER clause in aes_locl.hAndy Polyakov1-1/+1
2005-07-20Pedantic polish to aes-ia64 and sha512-ia64.Andy Polyakov1-31/+41
2005-07-20Typo in version number.Andy Polyakov1-1/+1
2005-07-20Perl stylistic/cosmetic update for aes-x86_64.pl.Andy Polyakov1-81/+65
2005-07-18Fix unwind directives in IA-64 assembler modules. This helps symbolicAndy Polyakov1-4/+2
2005-07-18~15% better AES x86_64 assembler.Andy Polyakov1-173/+517
2005-07-14Commentary section update.Andy Polyakov1-5/+14
2005-07-12AES x86_64 assembler implementation.Andy Polyakov2-0/+1261
2005-07-01Pedantic polish to aes-586.pl:-)Andy Polyakov1-16/+8
2005-06-30Typos in commentary section.Andy Polyakov1-2/+2
2005-06-30AES_cbc_encrypt to allow end-user to retain small blocks performance byAndy Polyakov1-13/+41
2005-05-16Further BUILDENV refinement, further fool-proofing of Makefiles andAndy Polyakov1-5/+18
2005-05-16make updateBodo Möller1-16/+0
2005-05-15Fool-proofing MakefilesAndy Polyakov1-4/+1
2005-05-09Comply with optimization manual (no data should share cache-line with code).Andy Polyakov1-1/+1
2005-05-07Fix constants.Andy Polyakov1-8/+8
2005-04-26Add DTLS support.Ben Laurie1-0/+1
2005-04-24Avoid L1 cache aliasing even between key and S-boxes.Andy Polyakov1-32/+108