+20% performance improvement of P4-specific RC4_CHAR loop.
[openssl.git] / crypto / aes /
2005-05-15 Andy PolyakovFool-proofing Makefiles
2005-05-09 Andy PolyakovComply with optimization manual (no data should share...
2005-05-07 Andy PolyakovFix constants.
2005-04-26 Ben LaurieAdd DTLS support.
2005-04-24 Andy PolyakovAvoid L1 cache aliasing even between key and S-boxes.
2005-04-22 Andy PolyakovAvoid aliasing between stack frames and S-boxes. Compre...
2005-04-16 Andy PolyakovMitigate cache-timing attack in CBC mode. This is done...
2005-04-11 Richard LevitteAdd emacs cache files to .cvsignore.
2005-03-30 Ben LaurieBlow away Makefile.ssl.
2005-03-19 Ulf Möllerfix breakage for Perl versions that do boolean operatio...
2005-02-06 Andy PolyakovThis patch was "ignited" by OpenBSD 3>=4 support. They...
2005-01-25 Andy PolyakovPlease BSD make...
2005-01-24 Andy PolyakovDefault to AES u32 being unsinged int and not long...
2005-01-24 Andy PolyakovImprove ECB performance (48+14*rounds -> 18+13*rounds...
2005-01-20 Andy PolyakovBug-fix in CBC encrypt tail processing and commentary...
2005-01-18 Andy PolyakovThrow in AES CBC assembler, up to +40% on aes-128-cbc...
2005-01-18 Andy PolyakovReserve for AES CBC assembler implementation...
2005-01-18 Andy PolyakovDon't zap AES CBC IV, when decrypting truncated content...
2005-01-13 Andy Polyakov"Monolithic" x86 assembler replacement for aes_core...
2005-01-09 Andy PolyakovPermit "monolithic" AES assembler implementations,...
2004-12-30 Andy PolyakovCommentary update for AES IA-64 assembler module.
2004-12-30 Andy PolyakovMinor AES x86 assembler tune-up.
2004-12-30 Andy PolyakovAES-CFB[18] 2x optimization. Well, I bet nobody cares...
2004-12-28 Andy PolyakovOops-kind typos in aes-ia64.S...
2004-12-28 Richard Levitteiv needs to be const because it sometimes takes it...
2004-12-26 Andy PolyakovRemove yet another redundant memcpy. Not at least perfo...
2004-12-26 Andy PolyakovEliminate redundant memcpy of IV material. Performance...
2004-12-26 Andy PolyakovEngage AES x86 assembler module for COFF and a.out...
2004-12-23 Andy PolyakovEngage AES x86 assembler module on ELF platforms.
2004-12-23 Andy PolyakovEliminate copies of TeN and TdN, use those found in...
2004-12-23 Andy PolyakovAES x86 assembler implementation.
2004-12-13 Richard Levittemake update (oops, missed this file)
2004-11-02 Richard LevitteDon't use $(EXHEADER) directly in for loops, as most...
2004-11-01 Richard LevitteMake sure memmove() is defined, even on SunOS 4.1.4.
2004-08-23 Andy PolyakovMake aes_ctr.c 64-bit savvy.
2004-07-23 Andy PolyakovBuild-n-link new IA-64 modules on Linux and HP-UX.
2004-07-23 Andy PolyakovVarious IA-64 assembler fix-ups.
2004-07-18 Andy PolyakovAnchor AES and SHA-256/-512 assembler from C.
2004-07-18 Andy PolyakovAdd anchors for AES, SHA-256/-512 assembler modules...
2004-07-17 Andy PolyakovAdd licensing terms.
2004-07-17 Andy PolyakovIA-64 is intolerant to misaligned access. It was a...
2004-07-01 Andy PolyakovAES assembler implementation for IA-64. Note that there...
2004-01-28 Richard LevitteAdd the missing parts for DES CFB1 and CFB8.
2003-12-27 Richard LevitteUse sh explicitely to run point.sh
2003-10-29 Richard LevitteRemoving those memcpy()s also took away the possibility...
2003-10-15 Richard LevitteCorrect serious bug in AES-CBC decryption when the...
2003-07-04 Richard LevitteThe counter is big-endian. Since it comes as an array...
2003-07-03 Richard LevitteOops, I forgot to replace 'counter' with 'ivec' when...
2003-07-03 Richard LevitteThe 'counter' is really the IV.
2003-07-03 Richard LevitteChange AES-CTR to increment the IV by 1 instead of...
2003-06-10 Richard LevitteThe output from AES_cbc_encrypt() should be exact multi...
2003-03-20 Richard LevitteMake sure we get the definition of OPENSSL_NO_AES.
2003-01-23 Andy PolyakovWorkaround for lame compiler bug introduced in "CPU...
2002-12-20 Richard LevitteMake AES_ENCRYPT and AES_DECRYPT macros instead of...
2002-11-15 Richard LevitteWinCE patches
2002-11-14 Richard LevitteRemove warnings.
2002-11-13 Ben LaurieSecurity fixes brought forward from 0.9.7.
2002-11-13 Bodo Möllerdisable weird assert()s
2002-11-12 Richard LevitteMake the CBC mode od AES accept lengths that aren't...
2002-10-11 Richard LevitteAdd more commentary. Check that *num is smaller than...
2002-10-11 Richard LevitteThe AES CTR API was buggy, we need to save the encrypte...
2002-10-09 Richard LevitteUse double dashes so makedepend doesn't misunderstand...
2002-06-27 Richard LevittePass CFLAG to dependency makers, so non-standard system...
2002-06-18 Bodo Mölleralways include <string.h> (we do this in various other...
2002-05-31 Richard LevitteIn CFB mode, the iv is always encrypted.
2002-05-30 Richard LevitteCorrect AES counter mode, which incorrectly incremented...
2002-02-20 Richard LevitteWith Compaq make, it seems like # inside an action...
2002-02-20 Geoff Thorpemake update
2002-02-16 Richard LevitteAdd the modes OFB128, CFB128 and CTR128 to AES.
2002-01-26 Richard LevitteIt looks like I didn't remove everything that has to...
2002-01-25 Richard LevitteThere is no aestest currently. The EVP tester is used...
2002-01-18 Ben LaurieConstification, add config to /dev/crypto.
2002-01-05 Geoff Thorpe- Add the same header stuff to aes_locl.h as is in...
2002-01-02 Richard LevitteBecause Rijndael is more known as AES, use crypto/aes...