aboutsummaryrefslogtreecommitdiffstats
path: root/src/libstrongswan/plugins/aesni
Commit message (Collapse)AuthorAgeFilesLines
* Use standard unsigned integer typesAndreas Steffen2016-03-245-8/+8
|
* aesni: Fix doxygen groupsMartin Willi2015-04-151-2/+2
|
* aesni: Avoid loading AES/GHASH round keys into local variablesMartin Willi2015-04-156-1568/+1244
| | | | | | | | | | The performance impact is not measurable, as the compiler loads these variables in xmm registers in unrolled loops anyway. However, we avoid loading these sensitive keys onto the stack. This happens for larger key schedules, where the register count is insufficient. If that key material is not on the stack, we can avoid to wipe it explicitly after crypto operations.
* aesni: Align all class instances to 16 byte boundariesMartin Willi2015-04-157-14/+14
| | | | | | While the required members are aligned in the struct as required, on 32-bit platforms the allocator aligns the structures itself to 8 bytes only. This results in non-aligned struct members, and invalid memory accesses.
* aesni: Calculate GHASH for 4 blocks of associated data in parallelMartin Willi2015-04-151-2/+18
| | | | | While associated data is usually not that large, in some specific cases this can bring a significant performance boost.
* aesni: Calculate GHASH for 4 blocks of encryption data in parallelMartin Willi2015-04-151-40/+180
| | | | Increases performance by another ~30%.
* aesni: Use 4-way parallel en/decryption in GCMMartin Willi2015-04-151-132/+635
| | | | Increases overall performance by ~25%.
* aesni: Use dedicated key size specific en-/decryption functions in GCMMartin Willi2015-04-151-24/+353
| | | | | This gives not much more than ~5% increase in performance, but allows us to improve further.
* aesni: Add a GCM AEAD based on the AES-NI key scheduleMartin Willi2015-04-154-1/+627
|
* aesni: Implement CMAC mode to provide a signer/prfMartin Willi2015-04-154-0/+441
| | | | | Compared to the cmac plugin using AESNI-CBC as backend, this improves performance of AES-CMAC by ~45%.
* aesni: Implement XCBC mode to provide a signer/prfMartin Willi2015-04-154-0/+436
| | | | | Compared to the xcbc plugin using AESNI-CBC as backend, this improves performance of AES-XCBC by ~45%.
* aesni: Partially use separate code paths for different key sizes in CCMMartin Willi2015-04-151-33/+438
| | | | Due to the serial nature of the CBC mac, this brings only a marginal speedup.
* aesni: Add a CCM AEAD reusing the key scheduleMartin Willi2015-04-154-0/+645
|
* aesni: Use 4-way parallel AES-NI instructions for CTR en/decryptionMartin Willi2015-04-151-115/+354
| | | | | | | CTR can be parallelized, and we do so by queueing instructions to the processor pipeline. While we have enough registers for 128-bit decryption, the register count is insufficient to hold all variables with larger key sizes. Nonetheless is 4-way parallelism faster, depending on key size between ~10% and ~25%.
* aesni: Use dedicated round count specific encryption functions in CTR modeMartin Willi2015-04-151-23/+243
| | | | | This allows us to unroll loops and hold the key schedule in local (register) variables. This brings an impressive speedup of ~45%.
* aesni: Implement a AES-NI based CTR crypter using the key scheduleMartin Willi2015-04-154-0/+278
|
* aesni: Use 4-way parallel AES-NI instructions for CBC decryptionMartin Willi2015-04-151-66/+314
| | | | | | | CBC decryption can be parallelized, and we do so by queueing instructions to the processor pipeline. While we have enough registers for 128-bit decryption, the register count is insufficient to hold all variables with larger key sizes. Nonetheless is 4-way parallelism faster, roughly by ~8%.
* aesni: Use separate en-/decryption CBC code paths for different key sizesMartin Willi2015-04-151-22/+290
| | | | | | This allows us to unroll loops, and use local (register) variables for the key schedule. This improves performance slightly for encryption, but a lot for reorderable decryption (>30%).
* aesni: Implement a AES-NI based CBC crypter using the key scheduleMartin Willi2015-04-154-0/+293
|
* aesni: Implement 256-bit key scheduleMartin Willi2015-04-151-0/+77
|
* aesni: Implement 192-bit key scheduleMartin Willi2015-04-151-0/+81
|
* aesni: Implement 128-bit key scheduleMartin Willi2015-04-151-0/+45
|
* aesni: Add a common key schedule class for AESMartin Willi2015-04-153-0/+165
|
* aesni: Provide a plugin stub for AES-NI instruction based crypto primitivesMartin Willi2015-04-153-0/+141