summaryrefslogtreecommitdiff
path: root/x86_64
Commit message (Expand)AuthorAgeFilesLines
* x86_64: New 2-way aesni loop also for aes256x86_64-aes-refactorNiels Möller2021-08-102-30/+121
* x86_64: Refactor aesni assembly, with specific functions for each key size.Niels Möller2021-08-1014-288/+886
* Update x86_64 ecc_secp256r1_redc for separate result argument.Niels Möller2020-10-311-16/+20
* Update x86_64 assembly mod functionsNiels Möller2020-10-306-108/+131
* Update x86_64/fat/sha256-compress.asm, overlooked in part 1.Niels Möller2020-09-141-4/+4
* Use default m4 quote character in asm files, part 1Niels Möller2020-09-1244-1008/+1002
* x86_64: Fix incorrect W64_EXIT in salsa20-2core.asm.Niels Möller2020-09-121-3/+3
* x86_64: Replace salsa20_crypt assembly with salsa20_2corex86_64-salsa20-2coreNiels Möller2020-07-102-247/+318
* x86_64: Fix use of macro arguments in chacha QROUND macro.Niels Möller2020-06-251-21/+21
* poly1305: make internal symbols internalDmitry Baryshkov2020-04-151-6/+6
* ecc: rename functions to contain curve names instead of bitsDmitry Eremin-Solenikov2020-01-106-14/+14
* ecc: prefix optimized ECC function names with underscoreDmitry Eremin-Solenikov2020-01-107-14/+14
* ecc: rename source files with curves dataDmitry Eremin-Solenikov2020-01-106-10/+10
* x86_64 implementation of nettle_ecc_curve448_modpNiels Möller2019-12-081-0/+144
* Add missing EPILOGUEs in assembly filesSimo Sorce2019-04-273-0/+3
* Fix x86_64 fat setup for nettle_sha1_compress.Niels Möller2018-07-092-2/+2
* abi: explicitly export intended symbols and hide othersNikos Mavrogiannopoulos2018-07-073-9/+9
* Support sha_ni sha256_compress in x86_64 fat builds.x86_64-sha_ni-sha256Niels Möller2018-03-112-0/+68
* New sha256 implementation using sha_ni instructions.Niels Möller2018-02-211-0/+175
* Support sha_ni sha1_compress in x86_64 fat builds.Niels Möller2018-02-082-0/+68
* Add missing pshufd.Niels Möller2018-02-081-0/+4
* New sha1 implementation using x86_64 sha_ni instructions.Niels Möller2018-02-081-0/+144
* Check for x86_64 sha_ni extension.Niels Möller2018-02-081-1/+2
* Unroll x86_64 aesni loops.Niels Möller2018-01-032-72/+140
* Fix carry folding bug in x86_64 ecc_384_modp. Problem reported by Hanno Böck.Niels Möller2015-12-151-95/+76
* Use ".value" instead of ".short", for Sun/Oracle x86_64 assembler.Niels Möller2015-04-221-32/+34
* Exclude asm files which fail when building on w64 using mini-gmp.nettle_3.1rc3Niels Möller2015-03-312-0/+4
* Reorganize symbols for fat routines.Niels Möller2015-01-176-6/+6
* Fat setup of memxor, based on patch by Nikos Mavrogiannopoulos.Niels Möller2015-01-173-2/+73
* Move x86_64/fat/fat.c -> fat-x86_64.c. Fix asm_path setup.Niels Möller2015-01-161-227/+0
* Explain why x86_64 fat initialization doesn't need any memory barrier.Niels Möller2015-01-131-4/+4
* Make constructor hack less gcc-specific.Niels Möller2015-01-131-16/+14
* Initial support for fat x86_64 build.Niels Möller2015-01-136-0/+427
* Use explicit .byte sequences when assembling aes instructions.Niels Möller2015-01-132-6/+14
* x86_64: new aes assembly, using aesni instructions.Niels Möller2015-01-112-0/+192
* Reorganized x86_64 memxor.Niels Möller2014-11-242-129/+291
* Comment updates.Niels Möller2014-09-224-5/+6
* Optimized x86_64 assembly for ecc_25519_modp.Niels Möller2014-08-221-43/+40
* Initial x86_64 implementation of ecc_25519_modp, 30% speedup.Niels Möller2014-08-221-0/+97
* Fixes for w64 ABI.Niels Möller2014-06-014-40/+48
* Update copyright headers for dual licensing, x86_64 directory.Niels Möller2014-04-1224-434/+747
* Use pshufhw + pshuflw for 16-bit rotate.Niels Möller2014-01-271-4/+16
* x86_64: Added chacha assembly.Niels Möller2014-01-271-0/+103
* Merge branch 'camellia-reorg' into master.Niels Möller2014-01-211-14/+16
|\
| * Reorganized camellia interfaceNiels Möller2013-10-101-4/+4
| * Corrected .file pseudo-ops.Niels Möller2013-10-071-1/+1
| * Separate rounds and keys arguments for _camellia_crypt.Niels Möller2013-10-071-13/+15
* | Merge branch 'poly1305' into 'master'.Niels Möller2014-01-201-0/+172
|\ \
| * | Move block buffer from poly1305_ctx to poly1305_aes_ctx. Simplify poly1305_di...poly1305Niels Möller2014-01-201-86/+29
| * | poly1305_block: New argument for the high bit.Niels Möller2014-01-171-2/+2