aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/aes
Commit message (Collapse)AuthorAgeFilesLines
* aes-ppc.pl: minor optimization favoring embedded processors (performanceAndy Polyakov2011-07-201-132/+132
| | | | of "big" processors is unaffected).
* crypto/aes/Makefile: make it work on IRIX.Andy Polyakov2011-06-281-0/+3
|
* s390x assembler pack: add s390x-gf2m.pl and harmonize AES_xts_[en|de]crypt.Andy Polyakov2011-06-271-11/+12
|
* Minor x86_64 perlasm update.Andy Polyakov2011-06-271-9/+7
|
* aesni-x86[_64].pl: relax alignment requirement.Andy Polyakov2011-05-302-2/+2
|
* aes-ppc.pl: handle unaligned data on page boundaries.Andy Polyakov2011-05-281-1/+157
|
* PPC assembler pack: adhere closer to ABI specs, add PowerOpen traceback data.Andy Polyakov2011-05-271-11/+31
|
* aesni-x86[_64].pl: optimize for Sandy Bridge and add XTS mode.Andy Polyakov2011-05-222-622/+3161
|
* aesni-x86_64.pl: make it compile on MacOS X.Andy Polyakov2011-05-181-2/+2
|
* ARM assembler pack: profiler-assisted optimizations and NEON support.Andy Polyakov2011-04-012-30/+134
|
* s390x assembler pack: tune-up and support for new z196 hardware.Andy Polyakov2011-03-041-25/+764
|
* Update dependencies.Dr. Stephen Henson2011-02-211-10/+28
|
* Experimental symbol renaming to avoid clashes with regular OpenSSL.Dr. Stephen Henson2011-02-166-0/+6
| | | | Make sure crypto.h is included first in any affected files.
* Change AR to ARX to allow exclusion of fips object modulesDr. Stephen Henson2011-01-261-1/+1
|
* s390x assembler pack: adapt for -m31 build, see commentary in ConfigureAndy Polyakov2010-11-291-72/+95
| | | | for more details.
* Add aes-mips.pl assembler module.Andy Polyakov2010-10-211-0/+1606
|
* s390x assembler pack: extend OPENSSL_s390xcap_P to 128 bits.Andy Polyakov2010-09-181-1/+1
|
* fix bug in AES_unwrap()Dr. Stephen Henson2010-08-301-3/+3
|
* aes-x86_64.pl: commit#19797 was overzealous, partially reverse.Andy Polyakov2010-07-261-2/+6
|
* aes-x86_64.pl: remove redundant instructions.Andy Polyakov2010-07-261-10/+2
|
* aesni-x86_64.pl: fix typos.Andy Polyakov2010-07-261-11/+14
|
* perlasm/x86asm.pl: move aesni and pclmulqdq opcodes to aesni-x86.pl andAndy Polyakov2010-07-261-4/+21
| | | | ghash-x86.pl.
* #if out deleted function from headers so it isn't picked up by WIN32 buildDr. Stephen Henson2010-07-261-0/+2
| | | | system.
* aesni-x86[_64].pl: fine-tune, add CCM subroutine, add performance data.Andy Polyakov2010-07-252-255/+769
|
* aes-s390x.pl: revisit buffer allocation and add performance data.Andy Polyakov2010-07-141-13/+22
|
* ARM assembler pack: reschedule instructions for dual-issue pipeline.Andy Polyakov2010-07-131-199/+194
| | | | | | Modest improvement coefficients mean that code already had some parallelism and there was not very much room for improvement. Special thanks to Ted Krovetz for benchmarking the code with such patience.
* PR: 2297Dr. Stephen Henson2010-07-091-3/+3
| | | | | | | Submitted by: Antony, Benoy <bantony@ebay.com> Approved by: steve@openssl.org Fix bug in AES wrap code when t > 0xff.
* Rework framework for assembler support for AES counter mode and addAndy Polyakov2010-07-093-66/+145
| | | | AES_ctr32_encrypt to aes-s390x.pl.
* Harmonize s390x assembler modules with "catch-all" rules from commit#19749.Andy Polyakov2010-07-091-0/+4
|
* crypto/*/Makefile: unify "catch-all" assembler make rules and harmonizeAndy Polyakov2010-07-082-1/+5
| | | | ARM assembler modules.
* Revert previous Linux-specific/centric commit#19629. If it really has toAndy Polyakov2010-05-051-2/+1
| | | | | be done, it's definitely not the way to do it. So far answer to the question was to ./config -Wa,--noexecstack (adopted by RedHat).
* Non-executable stack in asm.Ben Laurie2010-05-051-1/+2
|
* aes-ppc.pl: 10% performance improvement on Power6.Andy Polyakov2010-04-101-128/+141
|
* AESNI engine: add counter mode.Andy Polyakov2010-04-102-57/+460
|
* ARMv4 assembler: fix compilation failure. Fix is actually unconfirmed, butAndy Polyakov2010-03-291-0/+1
| | | | I can't think of any other cause for failure
* Reserve for option to implement AES counter in assembler.Andy Polyakov2010-02-231-2/+2
|
* s390x assembler update: add support for run-time facility detection.Andy Polyakov2010-01-191-0/+6
|
* Throw in more PA-RISC assembler.Andy Polyakov2009-12-272-0/+1024
|
* aesni-x86.pl: eliminate development comments.Andy Polyakov2009-11-151-8/+27
|
* aesni-x86_64.pl: resolve LNK1223 error.Andy Polyakov2009-05-021-4/+4
|
* AES-NI engine jumbo update.Andy Polyakov2009-05-022-488/+618
|
* aesni-x86.pl: fix another typo and add test script.Andy Polyakov2009-04-271-1/+1
|
* aesni-x86.pl: fix typos.Andy Polyakov2009-04-271-4/+4
|
* Intel AES-NI engine.Andy Polyakov2009-04-273-0/+1630
| | | | Submitted by: Huang Ying
* aes-390x.pl: commentary update.Andy Polyakov2009-03-171-5/+5
|
* Make SPARC assembler modules *really* Purify-friendly.Andy Polyakov2009-03-171-4/+4
|
* Make SPARC assembler Pirify-friendly (Purify can't cope with certainAndy Polyakov2009-03-161-12/+12
| | | | PIC constructs).
* s390x assembler pack update.Andy Polyakov2009-02-091-273/+535
|
* Revisit RT#1801 and complete fix.Andy Polyakov2008-12-272-1/+6
|
* Windows-specific addenum to "engage crypto/modes" commit #17716.Andy Polyakov2008-12-231-3/+0
|