aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/bn/asm/x86_64-mont.pl
Commit message (Expand)AuthorAgeFilesLines
* Fix copy-pasteism in CFI directives.Adam Langley2017-02-101-5/+5
* bn/asm/x86_64*: add DWARF CFI directives.Andy Polyakov2017-02-091-0/+72
* x86_64 assembly pack: Win64 SEH face-lift.Andy Polyakov2017-02-061-6/+6
* bn/asm/x86_64-mont.pl: fix for CVE-2016-7055 (Low severity).Andy Polyakov2016-11-101-3/+2
* bn/asm/x86[_64]-mont*.pl: implement slightly alternative page-walking.Andy Polyakov2016-08-221-78/+107
* x86_64 assembly pack: tolerate spaces in source directory name.Andy Polyakov2016-05-291-1/+1
* Add OpenSSL copyright to .pl filesRich Salz2016-05-211-1/+8
* On Windows, page walking is known as __chkstk.Emilia Kasper2016-03-151-0/+2
* Explain *cough*-dowsEmilia Kasper2016-03-151-1/+1
* bn/asm/x86[_64]-mont*.pl: complement alloca with page-walking.Andy Polyakov2016-03-071-1/+41
* bn/asm/x86_64-mont5.pl: unify gather procedure in hardly used pathAndy Polyakov2016-03-011-62/+126
* crypto/bn/x86_64-mont5.pl: constant-time gather procedure.Andy Polyakov2016-03-011-33/+6
* x86_64 assembly pack: tune clang version detection even further.Andy Polyakov2015-12-131-1/+1
* x86_64 assembly pack: tune clang version detection.Andy Polyakov2015-11-231-1/+1
* crypto/bn/asm/x86_64-mont*.pl: add missing clang detection.Andy Polyakov2014-09-121-0/+5
* x86_64 assembly pack: improve masm support.Andy Polyakov2014-07-091-2/+4
* bn/asm/x86_64-mont5.pl: add MULX/AD*X code path.Andy Polyakov2013-12-091-1720/+141
* bn/asm/x86_64-mont.pl: minor optimization [for Decoded ICache].Andy Polyakov2013-10-251-138/+151
* bn/asm/*x86_64*.pl: correct assembler requirement for ad*x.Andy Polyakov2013-10-141-1/+1
* bn/asm/x86_64-mont*.pl: add MULX/ADCX/ADOX code path.Andy Polyakov2013-10-031-38/+1196
* crypto/bn/asm/x86_64-mont.pl: minor optimization.Andy Polyakov2013-09-091-13/+3
* bn/asm/x86_86-mont.pl: optimize reduction for Intel Core family.Andy Polyakov2013-07-051-312/+449
* x86_64 assembly pack: keep making Windows build more robust.Andy Polyakov2013-02-021-1/+2
* x86_64 assembly pack: make it possible to compile with Perl located onAndy Polyakov2012-06-271-1/+1
* x86_64-mont.pl: minor optimization.Andy Polyakov2011-10-171-18/+13
* This commit completes recent modular exponentiation optimizations onAndy Polyakov2011-08-121-2/+3
* x86_64-mont.pl: futher optimization resulting in up to 48% improvementAndy Polyakov2011-08-091-181/+1050
* x86_64-mont.pl: add squaring procedure and improve RSA sign performanceAndy Polyakov2011-07-051-11/+496
* Revert previous Linux-specific/centric commit#19629. If it really has toAndy Polyakov2010-05-051-1/+0
* Non-executable stack in asm.Ben Laurie2010-05-051-0/+1
* x86_64 assembler pack: add support for Win64 SEH.Andy Polyakov2008-12-191-10/+126
* Make x86_64-mont.pl work with debug Win64 build.Andy Polyakov2008-02-271-0/+1
* Latest bn_mont.c modification broke ECDSA test. I've got math wrong, whichAndy Polyakov2007-06-291-4/+1
* Typo in x86_64-mont.pl.Andy Polyakov2007-06-211-1/+1
* Eliminate conditional final subtraction in Montgomery assembler modules.Andy Polyakov2007-06-171-27/+28
* Minor clean-up in crypto/bn/asm.Andy Polyakov2006-12-291-1/+7
* Minor, +10%, tune-up for x86_64-mont.pl.Andy Polyakov2006-12-081-15/+16
* Change bn_mul_mont declaration and BN_MONT_CTX. Update CHANGES.Andy Polyakov2005-10-221-1/+3
* x86_64-mont.pl readability improvement.Andy Polyakov2005-10-071-15/+14
* Throw in Montgomery multiplication assembler for x86_64.Andy Polyakov2005-10-071-0/+207