boringssl/crypto/fipsmodule/modes
David Benjamin d4e37951b4 x86_64 assembly pack: "optimize" for Knights Landing, add AVX-512 results.
The changes to the assembly files are synced from upstream's
64d92d74985ebb3d0be58a9718f9e080a14a8e7f. cpu-intel.c is translated to C
from that commit and d84df594404ebbd71d21fec5526178d935e4d88d.

Change-Id: I02c8f83aa4780df301c21f011ef2d8d8300e2f2a
Reviewed-on: https://boringssl-review.googlesource.com/18411
Commit-Queue: Adam Langley <agl@google.com>
Reviewed-by: Adam Langley <agl@google.com>
2017-07-26 22:01:37 +00:00
..
asm x86_64 assembly pack: "optimize" for Knights Landing, add AVX-512 results. 2017-07-26 22:01:37 +00:00
cbc.c Move modes/ into the FIPS module 2017-04-21 17:46:37 +00:00
cfb.c Move modes/ into the FIPS module 2017-04-21 17:46:37 +00:00
ctr.c Move modes/ into the FIPS module 2017-04-21 17:46:37 +00:00
gcm_test.cc Convert a number of tests to GTest. 2017-06-01 17:02:13 +00:00
gcm_tests.txt Convert a number of tests to GTest. 2017-06-01 17:02:13 +00:00
gcm.c Use unions rather than aliasing when possible. 2017-06-08 00:21:18 +00:00
internal.h Use unions rather than aliasing when possible. 2017-06-08 00:21:18 +00:00
ofb.c Move modes/ into the FIPS module 2017-04-21 17:46:37 +00:00
polyval.c Move AES-GCM-SIV out from SMALL and handle unaligned keys. 2017-06-01 18:45:06 +00:00