summaryrefslogtreecommitdiff
path: root/crypto/modes
Commit message (Expand)AuthorAgeFilesLines
...
* Update copyright yearMatt Caswell2020-06-047-7/+7
* Avoid undefined behavior with unaligned accessesBernd Edlinger2020-05-277-36/+91
* Update copyright yearMatt Caswell2020-05-151-1/+1
* Amend references to "OpenSSL license"Shourya Shukla2020-04-291-1/+1
* Update copyright yearMatt Caswell2020-04-2313-13/+13
* Also check for errors in x86_64-xlate.pl.David Benjamin2020-02-1713-13/+13
* x86_64: Add endbranch at function entries for Intel CETH.J. Lu2020-02-151-0/+6
* Do not silently truncate files on perlasm errorsDavid Benjamin2020-01-2213-13/+13
* For all assembler scripts where it matters, recognise clang > 9.xRichard Levitte2020-01-172-2/+2
* Add some missing cfi frame info in aesni-gcm-x86_64.plBernd Edlinger2019-12-231-0/+8
* Optimize AES-GCM implementation on aarch64Fangming.Fang2019-12-192-1/+5725
* Fix missing Assembler definesShane Lontis2019-10-161-1/+5
* Rework how our providers are builtRichard Levitte2019-10-101-2/+2
* Reorganize private crypto header filesDr. Matthias St. Pierre2019-09-2810-11/+11
* Add aes_wrap cipher to providersShane Lontis2019-09-201-2/+3
* Unify all assembler file generatorsRichard Levitte2019-09-1610-31/+45
* build.info: For all assembler generators, remove all argumentsRichard Levitte2019-09-161-13/+12
* Add aes_xts cipher to providersShane Lontis2019-09-141-2/+3
* OSSL_PARAM_construct_utf8_string computes the string length.Pauli2019-09-041-2/+1
* Remove extern declarations of OPENSSL_ia32cap_PBernd Edlinger2019-09-011-1/+1
* Get rid of the diversity of names for MAC parametersRichard Levitte2019-08-241-1/+1
* Add aes_ccm to providerShane Lontis2019-08-201-2/+2
* Use macros internally for algorithm namesRichard Levitte2019-08-191-1/+2
* Adapt diverse code to provider based MACs.Richard Levitte2019-08-151-8/+24
* Add gcm ciphers (aes and aria) to providers.Shane Lontis2019-07-311-2/+2
* Add Common shared code needed to move aes ciphers to providersShane Lontis2019-07-1611-238/+19
* Move the public SIV mode functions from public headers to internal onesMatt Caswell2019-06-271-0/+1
* crypto/modes/build.conf: Fix MODES asm mistakesRichard Levitte2019-06-181-1/+1
* Move modes_asm_src file information to build.info filesRichard Levitte2019-06-171-1/+51
* Use variables in build.info files where it's worth the whileRichard Levitte2019-06-151-7/+4
* Replace EVP_MAC_CTX_copy() by EVP_MAC_CTX_dup()Kurt Roeckx2019-06-062-26/+36
* Make basic AES ciphers available from within the FIPS providersMatt Caswell2019-06-031-0/+4
* Enforce a strict output length check in CRYPTO_ccm128_tagGuido Vranken2019-04-251-1/+1
* ARM64 assembly pack: add ThunderX2 results.Andy Polyakov2019-04-171-0/+1
* AES-XTS block limit.Pauli2019-04-031-0/+6
* Correctly check the return code of EVP_MAC_ctrl everwhere it is usedMatt Caswell2019-03-271-2/+2
* cfi build fixes in x86-64 ghash assemblyShane Lontis2019-02-211-0/+2
* Fix some CFI issues in x86_64 assemblyDavid Benjamin2019-02-171-0/+12
* ARM assembly pack: make it Windows-friendly.Andy Polyakov2019-02-162-8/+21
* Build: Remove BEGINRAW / ENDRAW / OVERRIDERichard Levitte2019-01-311-6/+1
* Fixes #7879: AES-SIV to use EVP_MAC APIsTodd Short2018-12-132-29/+29
* Add RFC5297 AES-SIV supportTodd Short2018-12-123-1/+375
* Following the license change, modify the boilerplates in crypto/modes/Richard Levitte2018-12-0623-23/+23
* Update copyright yearMatt Caswell2018-09-112-2/+2
* modes/ocb128.c: readability and formatting improvements.Andy Polyakov2018-07-091-15/+5
* modes/ocb128.c: improve the calculation of double maskDesWurstes2018-07-091-1/+1
* modes/asm/ghash-armv4.pl: address "infixes are deprecated" warnings.Andy Polyakov2018-07-011-5/+2
* PA-RISC assembly pack: make it work with GNU assembler for HP-UX.Andy Polyakov2018-06-251-1/+11
* Update copyright yearMatt Caswell2018-06-202-2/+2
* modes/ocb128.c: Reset nonce-dependent variables on setivMingtao Yang2018-06-082-67/+69