summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* ecc: X448 also work on 32-bit machine.gniibe/4293NIIBE Yutaka2019-06-121-40/+45
* ecc: Support 448 on big-endian machine.NIIBE Yutaka2019-06-121-21/+49
* ecc: Add Curve448 specific computation routines.NIIBE Yutaka2019-06-121-6/+172
* ecc: Adding X448.NIIBE Yutaka2019-06-105-45/+557
* ecc: API change, while implementing it.NIIBE Yutaka2019-06-077-15/+76
* ecc: Add API for X25519.NIIBE Yutaka2019-06-069-2/+129
* tests: Fix a comment.NIIBE Yutaka2019-06-061-1/+1
* ecc: Fix y-coordinate of basepoint on Curve25519.NIIBE Yutaka2019-06-061-1/+1
* cipher/Makefile.am: add '-fcoverage-*' to instrumentation mungingJussi Kivilinna2019-05-191-1/+2
* md: fix UBSAN warningJussi Kivilinna2019-05-151-24/+24
* Disable instrumentation on mixed Intel SSE C/assembly implementationsJussi Kivilinna2019-05-158-66/+160
* tests/basic: fix signed interger overflowJussi Kivilinna2019-05-151-1/+1
* tests: do not use GCC variadic macro extension for xgcry_controlJussi Kivilinna2019-05-1432-162/+162
* tests/basic: mark CFB and CFB8 as stream block cipher modesJussi Kivilinna2019-05-101-0/+2
* Fix message digest final function for MD4, MD5 and RMD160Jussi Kivilinna2019-05-094-6/+205
* Fix carry overflow in Stribog in 512-bit additionDmitry Eremin-Solenikov2019-05-062-5/+34
* Add support for explicit_memsetJussi Kivilinna2019-04-272-2/+10
* Fix CFI_PUSH/CFI_POP redefine build warning with AMD64 MPIJussi Kivilinna2019-04-272-0/+4
* Enable four block aggregated GCM Intel PCLMUL implementation on i386Jussi Kivilinna2019-04-271-76/+91
* Prefetch GCM look-up tablesJussi Kivilinna2019-04-271-0/+33
* Optimizations for generic table-based GCM implementationsJussi Kivilinna2019-04-272-28/+60
* Optimizations for GCM Intel/PCLMUL implementationJussi Kivilinna2019-04-261-204/+409
* Move data pointer macro for 64-bit ARM assembly to common headerJussi Kivilinna2019-04-267-31/+10
* Add CFI unwind assembly directives for 64-bit ARM assemblyJussi Kivilinna2019-04-2616-10/+160
* Add 64-bit ARMv8/CE PMULL implementation of CRCJussi Kivilinna2019-04-265-4/+776
* mpi: make stack unwinding work at i386 mpi functionsJussi Kivilinna2019-04-188-1/+83
* hwf-x86: make stack unwinding work at i386 cpuid functionsJussi Kivilinna2019-04-181-8/+15
* Limit and document Blowfish key lengths to 8-576 bitsJussi Kivilinna2019-04-183-3/+255
* Add CFI unwind assembly directives for AMD64 assemblyJussi Kivilinna2019-04-1632-355/+1175
* twofish-amd64: do not use xchg instructionJussi Kivilinna2019-04-151-3/+9
* Use FreeBSD's elf_aux_info for detecting ARM HW featuresJussi Kivilinna2019-04-092-2/+29
* Use getauxval system function for detecting ARM HW featuresJussi Kivilinna2019-04-082-24/+88
* Disable SM3 in FIPS modeJussi Kivilinna2019-04-081-1/+1
* Tune SHA-512/AVX2 and SHA-256/AVX2 implementationsJussi Kivilinna2019-04-072-721/+227
* Add SHA512/224 and SHA512/256 algorithmsJussi Kivilinna2019-04-059-46/+372
* Remove extra buffer flush at begining of digest final functionsJussi Kivilinna2019-04-0510-20/+1
* Optimizations for digest final functionsJussi Kivilinna2019-04-059-89/+135
* tests/basic: add hash test for small block sizesJussi Kivilinna2019-04-051-1/+61
* Burn stack in transform functions for SHA2 AMD64 implementationsJussi Kivilinna2019-04-056-24/+56
* Burn stack in transform functions for SHA1 AMD64 implementationsJussi Kivilinna2019-04-054-40/+52
* Add AVX2/BMI2 implementation of SHA1Jussi Kivilinna2019-04-058-72/+711
* blowfish: add three rounds parallel handling to generic C implementationJussi Kivilinna2019-03-311-114/+179
* cast5: add three rounds parallel handling to generic C implementationJussi Kivilinna2019-03-311-8/+237
* cast5: read Kr four blocks at time and shift for current roundJussi Kivilinna2019-03-311-36/+36
* Add helper function for adding value to cipher blockJussi Kivilinna2019-03-319-55/+31
* Optimize OCB set_key and set_nonceJussi Kivilinna2019-03-281-49/+42
* AES-NI/OCB: Optimize last and first key XORingJussi Kivilinna2019-03-281-37/+353
* AES-NI/OCB: Perform checksumming inline with encryptionJussi Kivilinna2019-03-281-6/+26
* AES-NI/OCB: Use stack for temporary storageJussi Kivilinna2019-03-271-64/+90
* tests/basic: add large buffer testing for ciphersJussi Kivilinna2019-03-261-48/+98