summaryrefslogtreecommitdiff
path: root/cipher/rijndael-aesni.c
Commit message (Expand)AuthorAgeFilesLines
* rijndael: add ECB acceleration (for benchmarking purposes)Jussi Kivilinna2022-10-261-3/+157
* cipher: move CBC/CFB/CTR self-tests to tests/basicJussi Kivilinna2022-05-111-1/+0
* rijndael-aesni: small optimization for cbc-enc and cfb-encJussi Kivilinna2022-01-111-36/+165
* Add x86 HW acceleration for GCM-SIV counter modeJussi Kivilinna2021-08-261-0/+192
* rijndael-aesni: add 8-block parallel code path for XTSJussi Kivilinna2021-02-281-1/+595
* Split inline assembly blocks with many memory operandsJussi Kivilinna2021-01-201-58/+79
* rijndael-aesni: tweak x86_64 AES-NI for better performance on AMD Zen2Jussi Kivilinna2020-09-181-130/+183
* Disable instrumentation on mixed Intel SSE C/assembly implementationsJussi Kivilinna2019-05-151-28/+33
* AES-NI/OCB: Optimize last and first key XORingJussi Kivilinna2019-03-281-37/+353
* AES-NI/OCB: Perform checksumming inline with encryptionJussi Kivilinna2019-03-281-6/+26
* AES-NI/OCB: Use stack for temporary storageJussi Kivilinna2019-03-271-64/+90
* Do not precalculate OCB offset L0+L1+L0Jussi Kivilinna2019-01-271-12/+12
* rijndael-aesni: interleave last CTR encryption round with xoringJussi Kivilinna2018-12-011-17/+17
* Add clang target pragma for mixed C/assembly x86-64 implementationsJussi Kivilinna2018-11-201-0/+7
* Optimizations for AES-NI OCBJussi Kivilinna2018-11-201-349/+522
* Fix inlining of ocb_get_l for x86 AES implementationsJussi Kivilinna2018-11-061-15/+32
* AES: setup cipher object bulk routines with optimized versionsJussi Kivilinna2018-06-191-17/+43
* Add AES-NI acceleration for AES-XTSJussi Kivilinna2018-01-091-0/+291
* AES-NI improvements for AMD64Jussi Kivilinna2018-01-091-27/+1221
* rijndael-aesni: fix u128_t strict-aliasing rule breakingJussi Kivilinna2017-01-281-1/+4
* OCB: Move large L handling from bottom to upper levelJussi Kivilinna2016-12-101-87/+9
* rijndael-aesni: split assembly block to ease register pressureJussi Kivilinna2016-07-191-17/+16
* Fix compiling AES/AES-NI implementation on linux-i386Jussi Kivilinna2015-10-131-12/+13
* Simplify OCB offset calculation for parallel implementationsJussi Kivilinna2015-08-121-274/+288
* Add carryless 8-bit addition fast-path for AES-NI CTR modeJussi Kivilinna2015-08-121-2/+33
* Optimize OCB offset calculationJussi Kivilinna2015-08-101-221/+277
* Enable AES/AES-NI, AES/SSSE3 and GCM/PCLMUL implementations on WIN64Jussi Kivilinna2015-05-011-13/+60
* Disallow compiler from generating SSE instructions in mixed C+asm sourceJussi Kivilinna2015-04-261-0/+6
* Add OCB bulk crypt/auth functions for AES/AES-NIJussi Kivilinna2015-04-181-0/+483
* rijndael: further optimizations for AES-NI accelerated CBC and CFB bulk modesJussi Kivilinna2014-12-121-140/+104
* rijndael: refactor to reduce number of #ifdefs and branchesJussi Kivilinna2014-12-011-4/+6
* rijndael: split AES-NI functions to separate fileJussi Kivilinna2014-12-011-0/+1288