Re: [PATCH] Re-implemented i586 asm AES

From: Marc Ballarin
Date: Fri Aug 06 2004 - 06:59:28 EST


On Fri, 6 Aug 2004 04:24:08 -0400 (EDT)
James Morris <jmorris@xxxxxxxxxx> wrote:

> This code is a rework of the original Gladman AES code, and does not
> include any supposed BSD licensed work by Jari Ruusu.
>

Will this code work with CONFIG_REGPARM=y ?

> +
> +// An AES (Rijndael) implementation for the Pentium MMX family using
> the NASM+// assembler <http://www.web-sites.co.uk/nasm/>. This version
> only implements+// the standard AES block length (128 bits, 16 bytes)
> with the same interface+// as that used in my C/C++ implementation.
> This code does not preserve the+// eax, ecx or edx registers or the
> artihmetic status flags. However, the ebx, +// esi, edi, and ebp
> registers are preserved across calls. Only encryption+// and
> decryption are implemented here, the key schedule code being that
> from+// compiling aes.c with USE_ASM defined. This code uses VC++
> register saving+// conentions// if it is used with another compiler, its
> conventions for using+// and saving registers will need to be checked.
> +

This comment seems partly obsolete.

> config CRYPTO_AES
> tristate "AES cipher algorithms"
> - depends on CRYPTO
> + depends on CRYPTO && !(X86 && !X86_64)
> help

Does it work on x86 CPUs without MMX?

Regards
-
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at http://vger.kernel.org/majordomo-info.html
Please read the FAQ at http://www.tux.org/lkml/