History log of /netbsd-current/sys/crypto/aes/arch/x86/aes_via.c
Revision (<<< Hide revision tags) (Show revision tags >>>) Date Author Comments
# 1.9 16-Jun-2024 rillig

sys/aes_via: fix broken link in comment


# 1.8 16-Jun-2024 christos

revert previous, probably a gcc bug?


# 1.7 16-Jun-2024 christos

try to fix the overflow gcc pointed out.


Revision tags: netbsd-10-0-RELEASE netbsd-10-0-RC6 netbsd-10-0-RC5 netbsd-10-0-RC4 netbsd-10-0-RC3 netbsd-10-0-RC2 thorpej-ifq-base thorpej-altq-separation-base netbsd-10-0-RC1 netbsd-10-base bouyer-sunxi-drm-base thorpej-i2c-spi-conf2-base thorpej-futex2-base thorpej-cfargs2-base cjep_sun2x-base1 cjep_sun2x-base cjep_staticlib_x-base1 cjep_staticlib_x-base thorpej-i2c-spi-conf-base thorpej-cfargs-base thorpej-futex-base
# 1.6 28-Jul-2020 riastradh

Initialize authctr in both branches.

I guess I didn't test the unaligned case, weird.


# 1.5 25-Jul-2020 riastradh

Implement AES-CCM with VIA ACE.


# 1.4 25-Jul-2020 riastradh

Split aes_impl declarations out into aes_impl.h.

This will make it less painful to add more operations to struct
aes_impl without having to recompile everything that just uses the
block cipher directly or similar.


# 1.3 30-Jun-2020 riastradh

New test sys/crypto/aes/t_aes.

Runs aes_selftest on all kernel AES implementations supported on the
current hardware, not just the preferred one.


# 1.2 29-Jun-2020 riastradh

VIA AES: Batch AES-XTS computation into eight blocks at a time.

Experimental -- performance improvement is not clearly worth the
complexity.


# 1.1 29-Jun-2020 riastradh

Add AES implementation with VIA ACE.


# 1.6 28-Jul-2020 riastradh

Initialize authctr in both branches.

I guess I didn't test the unaligned case, weird.


# 1.5 25-Jul-2020 riastradh

Implement AES-CCM with VIA ACE.


# 1.4 25-Jul-2020 riastradh

Split aes_impl declarations out into aes_impl.h.

This will make it less painful to add more operations to struct
aes_impl without having to recompile everything that just uses the
block cipher directly or similar.


# 1.3 30-Jun-2020 riastradh

New test sys/crypto/aes/t_aes.

Runs aes_selftest on all kernel AES implementations supported on the
current hardware, not just the preferred one.


# 1.2 29-Jun-2020 riastradh

VIA AES: Batch AES-XTS computation into eight blocks at a time.

Experimental -- performance improvement is not clearly worth the
complexity.


# 1.1 29-Jun-2020 riastradh

Add AES implementation with VIA ACE.


# 1.5 25-Jul-2020 riastradh

Implement AES-CCM with VIA ACE.


# 1.4 25-Jul-2020 riastradh

Split aes_impl declarations out into aes_impl.h.

This will make it less painful to add more operations to struct
aes_impl without having to recompile everything that just uses the
block cipher directly or similar.


# 1.3 30-Jun-2020 riastradh

New test sys/crypto/aes/t_aes.

Runs aes_selftest on all kernel AES implementations supported on the
current hardware, not just the preferred one.


# 1.2 29-Jun-2020 riastradh

VIA AES: Batch AES-XTS computation into eight blocks at a time.

Experimental -- performance improvement is not clearly worth the
complexity.


# 1.1 29-Jun-2020 riastradh

Add AES implementation with VIA ACE.


# 1.3 30-Jun-2020 riastradh

New test sys/crypto/aes/t_aes.

Runs aes_selftest on all kernel AES implementations supported on the
current hardware, not just the preferred one.


# 1.2 29-Jun-2020 riastradh

VIA AES: Batch AES-XTS computation into eight blocks at a time.

Experimental -- performance improvement is not clearly worth the
complexity.


# 1.1 29-Jun-2020 riastradh

Add AES implementation with VIA ACE.