summaryrefslogtreecommitdiff
path: root/cipher
Commit message (Expand)AuthorAgeFilesLines
* Update copyright notices to use URL.NIIBE Yutaka2023-04-2718-37/+36
* cipher: restore weak-key error-code after mode specific setkeyJussi Kivilinna2023-04-231-1/+8
* Revert "cipher: Fix edge case for SET_ALLOW_WEAK_KEY."Jussi Kivilinna2023-04-201-1/+0
* cipher: Fix edge case for SET_ALLOW_WEAK_KEY.Werner Koch2023-04-161-0/+1
* cipher: Enable the fast path to ChaCha20 only when supported.NIIBE Yutaka2023-04-041-0/+4
* cipher-gcm-ppc: tweak loop structure a bitJussi Kivilinna2023-04-031-6/+3
* build: Allow build with -Oz.NIIBE Yutaka2023-04-031-1/+1
* camellia-simd128: use 8-bit right shift for rotate functionJussi Kivilinna2023-03-191-8/+12
* camellia-gfni: use GFNI for uint8 right shift in FLSJussi Kivilinna2023-03-192-19/+61
* fips: Unblock MD5 in fips mode but mark non-approved in indicator.Tobias Heider2023-03-082-2/+2
* kdf: Update tests in regards to the allowed parameters in FIPS mode.Jakub Jelen2023-03-071-7/+15
* ecc: Make the PCT recoverable in FIPS mode and consistent with RSA.Jakub Jelen2023-03-071-8/+28
* ecc: Do not allow skipping tests in FIPS Mode.Jakub Jelen2023-03-071-1/+1
* rijndael-ppc: use vector registers for key schedule calculationsJussi Kivilinna2023-03-061-29/+39
* Add PowerPC vector implementation of SM4Jussi Kivilinna2023-03-063-0/+397
* camellia-simd128: faster sbox filtering with uint8 right shiftJussi Kivilinna2023-03-021-2/+9
* chacha20-ppc: do not generate p9 code when target attr unavailableJussi Kivilinna2023-03-021-1/+4
* Fix "'inline' is not at beginning of declaration" warningsJussi Kivilinna2023-03-013-6/+6
* camellia: add AArch64 crypto-extension implementationJussi Kivilinna2023-02-283-1/+125
* camellia: add POWER8/POWER9 vcrypto implementationJussi Kivilinna2023-02-285-8/+2437
* aes-amd64-vaes: fix fast exit path in XTS functionJussi Kivilinna2023-02-261-2/+2
* ppc: add support for clang target attributeJussi Kivilinna2023-02-265-12/+19
* chacha20-ppc: use target and optimize attributes for P8 and P9Jussi Kivilinna2023-02-262-19/+154
* aes-ppc: use target and optimize attributes for P8 and P9Jussi Kivilinna2023-02-263-35/+66
* aes-ppc: add CTR32LE bulk accelerationJussi Kivilinna2023-02-264-0/+258
* aes-ppc: add ECB bulk acceleration for benchmarking purposesJussi Kivilinna2023-02-264-0/+269
* sha2-ppc: better optimization for POWER9Jussi Kivilinna2023-02-262-1325/+903
* camellia-aesni-avx: speed up for round key broadcastingJussi Kivilinna2023-02-221-42/+47
* camellia-avx2: speed up for round key broadcastingJussi Kivilinna2023-02-222-89/+55
* camellia-gfni-avx512: speed up for round key broadcastingJussi Kivilinna2023-02-221-57/+31
* camellia-avx2: add fast path for full 32 block ECB inputJussi Kivilinna2023-02-221-8/+33
* camellia: add CTR-mode byte addition for AVX/AVX2/AVX512 impl.Jussi Kivilinna2023-02-224-15/+257
* camellia-aesni-avx: add acceleration for ECB/XTS/CTR32LE modesJussi Kivilinna2023-02-222-18/+133
* sm4: add CTR-mode byte addition for AVX/AVX2/AVX512 implementationsJussi Kivilinna2023-02-224-6/+295
* aes-vaes-avx2: improve case when only CTR needs carry handlingJussi Kivilinna2023-02-221-35/+41
* aria-avx2: add VAES accelerated implementationJussi Kivilinna2023-02-222-9/+409
* aria-avx512: small optimization for aria_diff_mJussi Kivilinna2023-02-221-10/+6
* aria-avx: small optimization for aria_ark_8wayJussi Kivilinna2023-02-221-14/+15
* aria: add x86_64 GFNI/AVX512 accelerated implementationJussi Kivilinna2023-02-223-2/+1099
* aria: add x86_64 AESNI/GFNI/AVX/AVX2 accelerated implementationsJussi Kivilinna2023-02-224-26/+3178
* asm-common-aarch64: fix read-only section for Windows targetJussi Kivilinna2023-01-211-1/+5
* aarch64-asm: align functions to 16 bytesJussi Kivilinna2023-01-1915-51/+57
* aarch64-asm: move constant data to read-only sectionJussi Kivilinna2023-01-1913-44/+69
* s390x-asm: move constant data to read-only sectionJussi Kivilinna2023-01-192-6/+11
* powerpc-asm: move constant data to read-only sectionJussi Kivilinna2023-01-191-1/+1
* amd64-asm: move constant data to read-only section for cipher algosJussi Kivilinna2023-01-1915-18/+74
* amd64-asm: align functions to 16 bytes for cipher algosJussi Kivilinna2023-01-1918-130/+132
* amd64-asm: move constant data to read-only section for hash/mac algosJussi Kivilinna2023-01-1918-20/+90
* avx512: tweak zmm16-zmm31 register clearingJussi Kivilinna2023-01-177-37/+39
* aria: add generic 2-way bulk processingJussi Kivilinna2023-01-061-2/+477