summaryrefslogtreecommitdiff
path: root/x86_64
Commit message (Expand)AuthorAgeFilesLines
* Rewrite of table-based ghash code, for side-channel silence.Niels Möller2023-04-131-142/+41
* Merge branch 'x86_ghash' into 'master'Niels Möller2023-04-071-1/+1
|\
| * Use Test instruction instead of And to check remaining single blockMaamoun TK2023-04-031-1/+1
* | ChangeLog and copyright update.Niels Möller2023-04-032-0/+2
|/
* [x86_64] Use 2-way GHASH pclmul updateMaamoun TK2023-03-242-16/+91
* x86_64: Fix incorrect w64 setup in sha256_compress_n.asm.Niels Möller2023-02-161-2/+2
* x86_64: Comment fixes.Niels Möller2023-02-165-8/+11
* x86_64: Implement _nettle_poly1305_blocks.Niels Möller2022-10-311-0/+128
* Minor comment fix.Niels Möller2022-10-311-1/+1
* Implement _nettle_sha256_compress_n, C and x86_64 asmNiels Möller2022-07-054-50/+85
* Comment fix.Niels Möller2022-02-221-1/+1
* Fix comment errorNiels Möller2022-02-212-2/+2
* Update fat setup for new ghash organization.Niels Möller2022-02-193-5/+77
* Delete _ghash_digest.Niels Möller2022-02-191-15/+0
* x86_64: Update pclmul ghash to new organization.Niels Möller2022-02-192-73/+120
* x86_64: Update table-based ghash to new organization.Niels Möller2022-02-191-50/+14
* x86_64: Fat setup for GCM.x86_64-gcmNiels Möller2022-02-151-0/+39
* x86_64: Initial implementation of gcm using the pclmulqdq instructions.Niels Möller2022-02-151-0/+188
* x86_64: Rewrite of poly1305 assembly.Niels Möller2022-01-271-91/+113
* x86_64: Improved ecc_secp256r1_redcNiels Möller2022-01-041-57/+45
* Comment improvements for x86_64 ecc_secp256r1_redcNiels Möller2021-12-011-3/+5
* Change CBC-AES interfaceNiels Möller2021-09-143-24/+24
* Merge branch 'aes-cbc' into masterNiels Möller2021-09-126-0/+451
|\
| * x86_64: Fat setup for assembly CBC AES.Niels Möller2021-09-093-0/+108
| * x86_64: Assembly CBC AES aesni functions.Niels Möller2021-09-093-0/+343
* | Fix fat builds for x86_64 windowsNiels Möller2021-09-091-2/+2
|/
* x86_64: New 2-way aesni loop also for aes256x86_64-aes-refactorNiels Möller2021-08-102-30/+121
* x86_64: Refactor aesni assembly, with specific functions for each key size.Niels Möller2021-08-1014-288/+886
* Update x86_64 ecc_secp256r1_redc for separate result argument.Niels Möller2020-10-311-16/+20
* Update x86_64 assembly mod functionsNiels Möller2020-10-306-108/+131
* Update x86_64/fat/sha256-compress.asm, overlooked in part 1.Niels Möller2020-09-141-4/+4
* Use default m4 quote character in asm files, part 1Niels Möller2020-09-1244-1008/+1002
* x86_64: Fix incorrect W64_EXIT in salsa20-2core.asm.Niels Möller2020-09-121-3/+3
* x86_64: Replace salsa20_crypt assembly with salsa20_2corex86_64-salsa20-2coreNiels Möller2020-07-102-247/+318
* x86_64: Fix use of macro arguments in chacha QROUND macro.Niels Möller2020-06-251-21/+21
* poly1305: make internal symbols internalDmitry Baryshkov2020-04-151-6/+6
* ecc: rename functions to contain curve names instead of bitsDmitry Eremin-Solenikov2020-01-106-14/+14
* ecc: prefix optimized ECC function names with underscoreDmitry Eremin-Solenikov2020-01-107-14/+14
* ecc: rename source files with curves dataDmitry Eremin-Solenikov2020-01-106-10/+10
* x86_64 implementation of nettle_ecc_curve448_modpNiels Möller2019-12-081-0/+144
* Add missing EPILOGUEs in assembly filesSimo Sorce2019-04-273-0/+3
* Fix x86_64 fat setup for nettle_sha1_compress.Niels Möller2018-07-092-2/+2
* abi: explicitly export intended symbols and hide othersNikos Mavrogiannopoulos2018-07-073-9/+9
* Support sha_ni sha256_compress in x86_64 fat builds.x86_64-sha_ni-sha256Niels Möller2018-03-112-0/+68
* New sha256 implementation using sha_ni instructions.Niels Möller2018-02-211-0/+175
* Support sha_ni sha1_compress in x86_64 fat builds.Niels Möller2018-02-082-0/+68
* Add missing pshufd.Niels Möller2018-02-081-0/+4
* New sha1 implementation using x86_64 sha_ni instructions.Niels Möller2018-02-081-0/+144
* Check for x86_64 sha_ni extension.Niels Möller2018-02-081-1/+2
* Unroll x86_64 aesni loops.Niels Möller2018-01-032-72/+140