summaryrefslogtreecommitdiff
path: root/cipher/rijndael-internal.h
Commit message (Expand)AuthorAgeFilesLines
* Simplify AES key schedule implementationJussi Kivilinna2022-07-311-5/+7
* rijndael: add x86_64 VAES/AVX2 accelerated implementationJussi Kivilinna2021-02-281-0/+10
* rijndael: remove unused use_xxx flagsJussi Kivilinna2021-01-261-18/+2
* Add s390x/zSeries acceleration for AESJussi Kivilinna2020-12-181-0/+15
* rijndael: clean-up prepare_decryption functionJussi Kivilinna2020-09-271-0/+2
* Add POWER9 little-endian variant of PPC AES implementationJussi Kivilinna2020-02-021-1/+9
* rijndael-ppc: add key setup and enable single block PowerPC AESJussi Kivilinna2019-08-261-1/+16
* AES: move look-up tables to .data section and unshare between processesJussi Kivilinna2019-06-051-1/+3
* Optimizations for AES-NI OCBJussi Kivilinna2018-11-201-0/+2
* Add ARMv8/AArch64 Crypto Extension implementation of AESJussi Kivilinna2016-09-051-0/+4
* Add AArch64 assembly implementation of AESJussi Kivilinna2016-09-041-0/+5
* Add ARMv8/AArch32 Crypto Extension implementation of AESJussi Kivilinna2016-07-141-0/+14
* Enable AMD64 AES implementation for WIN64Jussi Kivilinna2015-05-021-1/+2
* Enable AES/AES-NI, AES/SSSE3 and GCM/PCLMUL implementations on WIN64Jussi Kivilinna2015-05-011-5/+4
* Disable GCM and AES-NI assembly implementations for WIN64Jussi Kivilinna2015-05-011-1/+3
* Add Intel SSSE3 based vector permutation AES implementationJussi Kivilinna2014-12-271-0/+9
* rijndael: fix compiler warnings on ARMJussi Kivilinna2014-12-251-3/+7
* rijndael: use more compact look-up tables and add table prefetchingJussi Kivilinna2014-12-231-0/+3
* rijndael: refactor to reduce number of #ifdefs and branchesJussi Kivilinna2014-12-011-2/+9
* rijndael: split AES-NI functions to separate fileJussi Kivilinna2014-12-011-0/+118