summaryrefslogtreecommitdiff
path: root/cipher/rijndael.c
AgeCommit message (Expand)AuthorFilesLines
2013-09-04Move stack burning from block ciphers to cipher modesJussi Kivilinna1-6/+14
2013-08-20Move ARMv6 detection to configure.acJussi Kivilinna1-8/+1
2013-08-14rijndael: add ARMv6 assembly implementationJussi Kivilinna1-8/+40
2013-06-20Check if assembler is compatible with AMD64 assembly implementationsJussi Kivilinna1-1/+1
2013-05-29rinjdael: add amd64 assembly implementationJussi Kivilinna1-0/+32
2013-05-24cipher-selftest: make selftest work with any block-sizeJussi Kivilinna1-3/+3
2013-05-23rinjdael: add parallel processing for CFB decryption with AES-NIJussi Kivilinna1-1/+173
2013-05-22Add AES bulk CBC decryption selftestJussi Kivilinna1-0/+18
2013-05-22Change AES bulk CTR encryption selftest use new selftest helper functionJussi Kivilinna1-86/+7
2013-04-18cipher: Fix regression in Padlock support.Werner Koch1-7/+2
2013-02-19Rinjdael: Fix use of SSE2 outside USE_AESNI/ctx->use_aesniJussi Kivilinna1-2/+10
2012-12-03Optimize buffer xoring.Jussi Kivilinna1-32/+18
2012-11-29Optimize AES-NI CTR mode.Jussi Kivilinna1-51/+39
2012-11-28Make a cpp conditional in rijndael.c better readable.Werner Koch1-3/+5
2012-11-28Fix building with Clang on x86-64 and i386Jussi Kivilinna1-13/+13
2012-11-26Fix missing 64bit carry handling in AES-NI CTR modeJussi Kivilinna1-18/+171
2012-11-26Add parallelized AES-NI CBC decryptionJussi Kivilinna1-9/+152
2012-11-26Clear xmm5 after use in AES-NI CTR modeJussi Kivilinna1-4/+5
2012-11-26Optimize AES-NI CBC encryptionJussi Kivilinna1-10/+37
2012-11-26Improve parallelizability of CBC decryption for AES-NIJussi Kivilinna1-22/+75
2012-11-21Fix for strict aliasing rules.Werner Koch1-18/+18
2012-11-21Add x86_64 support for AES-NIJussi Kivilinna1-103/+96
2012-11-21Use configure test for aligned attribute.Werner Koch1-2/+2
2012-11-21Fix segv with AES-NI on some platforms.Werner Koch1-1/+1
2012-06-21Beautify last change.Werner Koch1-3/+6
2012-06-21Enable VIA Padlock on x86_64 platformsRafaël Carré1-5/+16
2011-02-22Use AES-NI insns for CTR mode.Werner Koch1-4/+320
2011-02-18Fix strict-aliasing problems in rijndael.cWerner Koch1-98/+106
2011-02-16Improved AES-CFB performance using AES-NI insn.Werner Koch1-14/+83
2011-02-15Add asm code to use aeskeygenassist.Werner Koch1-17/+70
2011-02-15Change more AES-NI code into plain asmWerner Koch1-101/+164
2011-02-14Use a better alignment.Werner Koch1-48/+78
2011-02-14Simplify context alignment and align the IV.Werner Koch1-56/+70
2011-02-13First take on using AES-NI instructionsWerner Koch1-46/+311
2011-02-11Renamed existing flag for AES-NI and fixed detection.Werner Koch1-0/+10
2011-02-04Nuked almost all trailing whitespace.Werner Koch1-87/+87
2008-12-10Allow speicification of domain parameters for DSA key generation.Werner Koch1-0/+4
2008-09-30Fix bug #936.Werner Koch1-4/+22
2008-09-12Only run required tests during power-up self-test.Werner Koch1-21/+25
2008-08-20Replace assert calls by a new gcry_assert at most places.Werner Koch1-3/+2
2008-08-19A whole bunch of changes to eventually support Werner Koch1-62/+370
2008-04-22Preapring a release candidateWerner Koch1-1676/+73
2008-03-17Better AES performance.Werner Koch1-159/+304
2007-12-10Preparing 1.4.0.Werner Koch1-4/+5
2007-11-29The ACE engine of VIA processors is now used for AES-128.Werner Koch1-79/+181
2007-02-21A lot of cleanups as well as minor API changes.Werner Koch1-6/+6
2004-07-16(do_encrypt): Fix alignment problem. Bugs found byWerner Koch1-90/+137
2003-12-11Mostly indendation changes. Completed the Manifest.Werner Koch1-318/+351
2003-10-27* configure.ac: Give a hint on where libgpg-error is available.Werner Koch1-3/+3
2003-07-212003-07-21 Moritz Schulte <moritz@g10code.com>Moritz Schulte1-3/+30